EP3756108A1 - A system and methods for dynamic geospatially-referenced cyber-physical infrastructure inventory - Google Patents

A system and methods for dynamic geospatially-referenced cyber-physical infrastructure inventory

Info

Publication number
EP3756108A1
EP3756108A1 EP19758282.8A EP19758282A EP3756108A1 EP 3756108 A1 EP3756108 A1 EP 3756108A1 EP 19758282 A EP19758282 A EP 19758282A EP 3756108 A1 EP3756108 A1 EP 3756108A1
Authority
EP
European Patent Office
Prior art keywords
data
cyber
processor
database
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP19758282.8A
Other languages
German (de)
French (fr)
Other versions
EP3756108A4 (en
Inventor
Jason Crabtree
Andrew Sellers
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qomplx Inc
Original Assignee
Qomplx Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US15/904,006 external-priority patent/US10652219B2/en
Application filed by Qomplx Inc filed Critical Qomplx Inc
Publication of EP3756108A1 publication Critical patent/EP3756108A1/en
Publication of EP3756108A4 publication Critical patent/EP3756108A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/38Services specially adapted for particular environments, situations or purposes for collecting sensor information

Definitions

  • the disclosure relates to the field of asset tracking and management, more specifically to the field of crypto-ledger or block chain technology and its uses for managing inventory assets.
  • a system and method for dynamic geospatially- referenced cyber-physical infrastructure inventory and asset management, including a business operating system, parameter evaluation engine, at least one cyber-physical asset, at least one crypt-ledger, a network, and the ability to represent data in Markov State Models and finite state machines. It is also possible for the system and methods provided herein to be applied to use case of a mobile or stationary processing facility, which may process objects and send status updates on what objects it is processing to an operating system either remotely or locally hosted, for continuous monitoring.
  • Fig. 1 is a diagram of an exemplary architecture of a system for the capture and storage of time series data from sensors with heterogeneous reporting profiles according to a preferred aspect of the invention.
  • Rg. 2 is a diagram of an exemplary architecture of a business operating system according to a preferred aspect of the invention.
  • FIG. 3 is a diagram of an exemplary architecture of an automated planning service cluster and related modules according to a preferred aspect.
  • FIG. 4 is a system diagram illustrating connections between core components of the invention for geo-locaung and tracking the status of cyber-physical assets, according to a preferred aspect.
  • Rg. 5 is a method diagram illustrating key steps in the communication between cyber- physical assets and remote servers, according to a preferred aspect
  • Rg. 6 is a method diagram illustrating key steps in a business operating system interacting with data received from cyber physical assets in databases to verify updates in a cryptographic ledger, according to a preferred aspect
  • Fig. 7 is a method diagram illustrating several steps in the use of smart contracts combined with cyber-physical assets, according to a preferred aspect
  • Rg. 8 is a method diagram illustrating key steps in the function of a parametric evaluation engine, according to a preferred aspect
  • Rg. 9 is a block diagram illustrating an exemplary hardware architecture of a computing device.
  • Rg. 10 is a block diagram illustrating an exemplary logical architecture for a client device.
  • Rg. 11 is a block diagram showing an exemplary architectural arrangement of clients, servers, and external services.
  • Rg. 12 is another block diagram illustrating an exemplary hardware architecture of a computing device. DETAILED DESCRIPTION
  • Devices that are in communication with each other need not be in continuous communication with each other, unless expressly specified otherwise.
  • devices that are in communication with each other may communicate directly or indirectly through one or more communication means or intermediaries, logical or physical.
  • steps may be performed simultaneously despite being described or implied as occurring non simultaneously (e.g., because one step is described after the other step).
  • the illustration of a process by its depiction in a drawing does not imply that the illustrated process is exclusive of other variations and modifications thereto, does not imply that the illustrated process or any of its steps are necessary to one or more of the aspects, and does not imply that the illustrated process is preferred.
  • steps are generally described once per aspect, but this does not mean they must occur once, or that they may only occur once each time a process, method, or algorithm is carried out or executed. Some steps may be omitted in some aspects or some occurrences, or some steps may be executed more than once in a given aspect or occurrence.
  • a "swimlane* is a communication channel between a time series sensor data reception and apportioning device and a data store meant to hold the apportioned data time series sensor data.
  • a swimlane is able to move a specific, finite amount of data between the two devices. For example a single swimlane might reliably carry and have incorporated into the data store, the data equivalent of 5 seconds worth of data from 10 sensors in 5 seconds, this being its capacity. Attempts to place 5 seconds worth of data received from 6 sensors using one swimlane would result in data loss.
  • a "metaswimlane'' is an as-needed logical combination of transfer capacity of two or more real swimlanes that is transparent to the requesting process. Sensor studies where the amount of data received per unit time is expected to be highly
  • Fig. 1 is a diagram of an exemplary architecture of a system for the capture and storage of time series data from sensors with heterogeneous reporting profiles according to a preferred aspect of the invention.
  • a plurality of sensor devices 1 lOa-n stream data to a collection device, in this case a web server acting as a network gateway 115.
  • sensors 1 lOa-n can be of several forms, some non-exhaustive examples being: physical sensors measuring humidity, pressure, temperature, orientation, and presence of a gas; or virtual such as programming measuring a level of network traffic, memory usage in a controller, and number of times the word "refill" is used in a stream of email messages on a particular network segment, to name a small few of the many diverse forms known to the art.
  • the sensor data is passed without transformation to the data management engine 120, where it is aggregated and organized for storage in a specific type of data store 125 designed to handle the multidimensional time series data resultant from sensor data.
  • Raw sensor data can exhibit highly different delivery characteristics. Some sensor sets may deliver low to moderate volumes of data continuously.
  • the data stream management engine 120 would hold incoming data in memory, keeping only the parameters, or "dimensions'' from within the larger sensor stream that are pre decided by the administrator of the study as important and instructions to store them transmitted from the administration device 112. The data stream management engine 120 would then aggregate the data from multiple individual sensors and apportion that data at a predetermined interval, for example, every 10 seconds, using the timestamp as the key when storing the data to a multidimensional time series data store over a single swimlane of sufficient size.
  • the invention also can make use of event based storage triggers where a predetermined number of data receipt events, as set at the administration device 112, triggers transfer of a data block consisting of the apportioned number of events as one dimension and a number of sensor ids as the other.
  • the system time at conunitment or a time stamp that is part of the sensor data received is used as the key for the data block value of the value-key pair.
  • the invention can also accept a raw data stream with commitment occurring when the accumulated stream data reaches a predesigned size set at the adniinistration device 112.
  • the embodiment of the invention can, if capture parameters pre-set at the administration device 112, combine the data movement capacity of two or more swimlanes, the combined bandwidth dubbed a metaswimlane, transparently to die committing process, to accommodate the influx of data in need of commitment All sensor data, regardless of deliver ) ' circumstances are stored in a multidimensional time series data store 125 which is designed for very low overhead and rapid data storage and minimal maintenance needs to sap resources.
  • the embodiment uses a key-value pair data store examples of which are Riak, Redis and Berkeley DB for their low overhead and speed, although the invention is not specifically tied to a single data store type to the exclusion of others known in the art should another data store with better response and feature characteristics emerge. Due to factors easily surmised by those knowledgeable in the art, data store commitment reliability is dependent on data store data size under the conditions intrinsic to time series sensor data analysis. The number of data records must be kept relatively low for the herein disclosed purpose. As an example one group of developers restrict the size of their multidimensional time series key-value pair data store to
  • the archival storage is included 130.
  • This archival storage might be locally provided by the user, might be cloud based such as that offered by Amazon Web Services or Google or could be any other available very large capacity storage method known to those skilled in the art
  • data_spec* might be replaced by a list of individual sensors from a larger array of sensors and each sensor in die list might be given a human readable identifier in the format "sensor AS identifier", "unit” allows the researcher to assign a periodicity for the sensor data such as second (s), minute (m), hour (h).
  • transformational filters which include but a not limited to: mean, median, variance, standard deviation, standard linear interpolation, or Kalman filtering and smoothing, may be applied and then data formatted in one or more formats examples of with are text, JSON, KML, GEOJSON and TOPOJSON among others known to the art, depending on the intended use of the data.
  • FIG. 2 is a diagram of an exemplary architecture of a business operating system 200 according to a preferred aspect.
  • ELASTIC BEANSTALKTM both used for standards compliance and ease of development
  • the directed computational graph retrieves one or more streams of data from a plurality of sources, which includes, but is in no way not limited to, a number of physical sensors, web-based questionnaires and surveys, monitoring of electronic infrastructure, crowd sourcing campaigns, and human input device information.
  • data may be split into two identical streams, wherein one sub-stream may be sent for batch processing and storage while the other sub- stream may be reformatted for transformation pipeline analysis.
  • the data is then transferred to general transformer service 260 for linear data transformation as part of analysis or decomposable transformer service 250 for branching or iterative transformations that are part of analysis.
  • the directed computational graph 255 represents all data as directed graphs where the transformations are nodes and the result messages between transformations edges of the graph. These graphs which contain considerable intermediate transformation data are stored and further analyzed within graph stack module 245.
  • High volume web crawling module 215 uses multiple server hosted preprogrammed web spiders to find and retrieve data of interest from web-based sources that are not well lagged by conventional web crawling technology.
  • Multiple dimension time series database module 220 receives data from a large plurality of sensors that may be of several different types.
  • the module is designed to accommodate irregular and high volume surges by dynamically allotting network bandwidth and server processing channels to process the incoming data.
  • Data retrieved by the multidimensional time series database 220 and the high volume web crawling module 215 may be further analyzed and transformed into task optimized results by the directed computational graph 255 and associated general transformer service 250 and decomposable transformer service 260 modules.
  • Results of the transformative analysis process may then be combined with further client directives, additional business rules and practices relevant to the analysis and situational information external to the already available data in the automated planning service module 290 which also runs powerful predictive statistics functions and machine learning algorithms to allow future trends and outcomes to be rapidly forecast based upon the cun ent system derived results and choosing each a plurality of possible business decisions.
  • the automated planning service module 230 may propose business decisions most likely to result is the most favorable business outcome with a usably high level of certainty.
  • the business outcome simulation module 225 coupled with the end user facing observation and state estimation service 240 allows business decision makers to investigate the probable outcomes of choosing one pending course of addon over another based upon analysis of the current available data.
  • the pipelines operations department has reported a very small reduction in crude oil pressure in a section of pipeline in a highly remote section of territory. Many believe the issue is entirely due to a fouled, possibly failing flow sensor, others believe that it is a proximal upstream pump that may have foreign material stuck in it. Correction of both of these possibilities is to increase the output of the effected pump to hopefully clean out it or the fouled sensor.
  • Fig. 3 is a diagram of an exemplary architecture of an automated planning service module and related modules 300 according to an embodiment of the invention. Seen here is a more detailed view of the automated planning service module 230 as depicted in Fig. 2.
  • the module functions by receiving business decision or business venture candidates as well as relevant currently available related data and any campaign analysis modification commands through a client interface 305.
  • the module may also be used provide transformed data or run parameters to the action outcome simulation module 225 to seed a simulation prior to run or to transform intermediate result data isolated from one or more actors operating in the action outcome simulation module 225, during a simulation run.
  • Contemplated actions may be broken up into a plurality of constituent events that either act towards the fulfillment of the venture under analysis or represent the absence of each event by the discrete event simulation module 311 which then makes each of those events available for information theory based statistical analysis 312, which allows the current decision events to be analyzed in light of similar events under conditions of varying dissimilarity using machine learned criteria obtained from that previous data; results of tins analysis in addition to other factors may be analyzed by an uncertainty estimation module 313 to further nine the level of confidence to be included with the finished analysis.
  • Confidence level would be a weighted calculation of the random variable distribution given to each event analyzed. Prediction of the effects of at least a portion of the events involved with a business venture under analysis within a system as complex as anything from the microenvironment in which the client business operates to more expansive arenas as the regional economy or further, from the perspective of success of the client business is calculated in dynamic systems extraction and inference module 314, which use, among other tools algorithms based upon Shannon entropy, Hartley entropy and mutual information dependence theory.
  • the invention is therefore designed to run on expandable dusters 315, in a distributed, modular, and extensible approach, such as, but not exclusively, offerings of Amazon's AWS.
  • these analysis jobs may run for many hours to completion and many clients may be anticipating long waits for simple "what if" options which will not affect their business operations in the near term while other clients may have come upon a pressing decision situation where they need alternatives as soon as possible.
  • This is accommodated by the presence of a job queue that allows analysis jobs to be implemented at one of multiple priority levels from low to urgent.
  • job priorities can also be changed during run without loss of progress using the priority based job queue 318.
  • Structured plan analysis result data may be stored in either a general purpose automated planning engine executing Action Notation Modeling Language (ANML) scripts for modeling which can be used to prioritize both human and machine-oriented tasks to maximize reward functions over finite time horizons 317 or through the graph-based data store 245, depending on the specifics of the analysis in complexity and time run.
  • ANML Action Notation Modeling Language
  • results of analyses may be sent to one of two client facing presentation modules, the action outcome simulation module 225 or the more visual simulation capable observation and state estimation module 240 depending on the needs and intended usage of the data by the client
  • Fig. 4 is a system diagram illustrating connections between core components of the invention for geo-locating and tracking the status of cyber-physical assets, according to a preferred aspect.
  • a business operating system 410 operates an optimization engine 411, parametric evaluation engine 412, and uses abstract data representations 413 including Markov State Models (MSM) 414 and abstract representations of finite state machines 415 to read, modify, and generally- operate on data.
  • MSM Markov State Models
  • a business operating system 410 such as this is connected to a network 450, which may be an intranet, the internet, a local area connection, or any one of many other configurations of networks.
  • At least one database 420 which holds information including a crypto-ledger 421, an implementation of a blockchain data construct, which will be expounded upon in later figures.
  • a cyber physical asset 430, 440 which may hold any number of sensors or data according to a specific implementation, and have geqJSON 431, 441 data with which to record their geo-physical location.
  • a cyber-physical asset 430, 440 may be a delivery crate with a possible plurality of sensors and computers embedded or attached to the crate in some way, or may be an object inside a mundane crate such as a piece of research equipment which may communicate with a business operating system 410 during transit, or may be a stationary object such as research equipment, computer systems, and more, which are capable of sending status updates at least consisting of geqJSON 431, 441 information regarding their geophysical location over a network 450.
  • a business operating system may use a Markov State Model (MSM) 414 as a tool for data representation of the states of cyber-physical assets which send status updates in this way, and may or may not reduce a MSM to a finite state machine representation 415 with or without stochastic elements, according to a prefei-red aspect.
  • MSM Markov State Model
  • These data representations 413 are useful for visualizing and analyzing current, previous, and possible future states of assets 430, 440 connected to an operating system 410 over a network 450.
  • Fig. 5 is a method diagram illustrating key steps in the communication between cyber- physical assets 430, 440 and remote servers running a business operating system 410, according to a preferred aspect.
  • Any relevant sensors or sensing equipment and software must be installed on the asset 510 first, before relevant data can be sent to a business operating system 410.
  • Such sensors may include a variety of implementations, including temperature sensors, GPS tracking software, accelerometers, or any other sensors and accompanying hardware and software as needed or desired by the user upon implementation of this system.
  • the cyber-physical asset 430, 440 will maintain, as part of their software involvement in the system, a private key, and the requisite software for a crypto-ledger 421 implementation 520 using blockchain technology.
  • Blockchain technology is essentially a method for secure message sending between network connected devices, often used for the purposes of transaction ledgers and smart contracts, using asymmetric encryption.
  • the cyber physical asset will be in communication with a business operating system 410 either continuously or at set intervals 530, depending on individual implementations, according to a preferred aspect.
  • the asset will, using the asymmetric encryption in blockchain crypto ledgers, send status updates based on any sensors inst alled on the asset 530.
  • a business operating system that receives these updates will then verify them with previous status updates in databases 540 to ensure that the updates received are legitimate, and not forged or from a dubious source.
  • the ledger held in at least one database is not updated 560. If they are properly verified and indicate they are from the real asset and indicate a legitimate status update, any databases which hold a copy of the crypto-ledger 421 are updated with the new status of the asset 550. It will be apparent to one skilled in the art that additional uses for an update verification process may be that partial updates (for example, with certain pieces of data not sent to the server in the status update) may be used, and with this partial observability, missing' data between status updates may be inferred using machine learning techniques. It is possible to implement a rules engine for this purpose, to determine what rules to apply for inference of missing data, depending on the implementation of the system.
  • Fig. 6 is a method diagram illustrating key steps in a business operating system 410 interacting with data received from cyber-physical assets 430, 440 in databases 420 to verify updates in a cryptographic ledger 421, according to a preferred aspect
  • Any asset must generate a public and private key 610 in accordance with the specifications of asymmetric encryption, which are known technologies in the art.
  • An asset must prepare an update 620, which may mean formatting data received from any installed sensors, performing any relevant calculations or modifications to raw data, and preparing any network devices for sending the data across a network 450.
  • the cyber-physical asset 430, 440 must sign any update with its private key 630, which encrypts the update in a way that only the private or public keys can be used to decrypt.
  • the asset when connected to a network 450, may send the prepared and encrypted update to any "nodes 7 ' or computer systems running a business operating system 410, to be verified before being added onto the ledger 421, 640.
  • Any nodes running a business operating system 410 will attempt to verify the asset status update 650, before then verifying with the ledger held in at least one database 420 and any other relevant nodes or computer systems with such a business operating system 410 that the asset update is legitimate, valid, and shall be added to the ledger of status updates from the asset 660. It is possible to implement this system and method in an ongoing identification and authentication service, for continuous updates, rather than discrete authentication and verification for discrete updates.
  • Fig. 7 is a method diagram illustrating several steps in the use of smart contracts combined with cyber-physical assets, according to a preferred aspect
  • Such smart contracts are possible as a result of implementing blockchain technology to not only keep track of and verify entries in crypto-ledgers 421, but to store and execute distributed programs, for the purposes of self-enforcing contracts, known as smart contracts.
  • a smart contract is implemented with a domain specific language (DSL) which may be provided by a vendor of the system or specified by a user of the system 710.
  • DSL domain specific language
  • a DSL may be thought of as a custom programming language, and may, depending on the implementation, also be an otherwise unmodified implementation of a programming language, according to a preferred aspect.
  • Conditions for smart contracts in this system may be based on the past, present, or future status of cyber-physical assets monitored by the system 720.
  • the contract program executes, which may perform any number of tasks that may be programmed into a computer, including withdrawal of funds, depositing of funds, messages sent across a network 450, or other similar results of an executed program 730, according to a preferred aspect.
  • These pai-ametrically-triggered remuneration contracts may be versatile and diverse in their implementation according to die needs of the consumer.
  • Fig. 8 is a method diagram illustrating key steps in the function of a parametric evaluation engine 412, according to a preferred aspect
  • a parametric evaluation engine 412 may query at least one database 420 ibr a ledger 421 containing previous or current status updates of at least one cyber-physical asset 430, 440, 810. This query may be performed across a network 450 from a business operating system 410 mn on a computer system and may take the form of any database query format, including NOSQLTM databases such as MONGODBTM, or SQLTM databases including MICROSOFT SQL SERVERTM and
  • Asset status histories may be returnee] to a parametric evaluation engine 412, which may be listed to a user of the engine, in a basic user interlace which allows the listing and searching of such asset status update histories 820.
  • Asset statuses may be viewed over time as a history rather than listed separately, if desired, for the purpose of noting and examining trends in an asset's status 830, according to an aspect
  • the techniques disclosed herein may be implemented on hardware or a combination of software and hardware. For example, they may be implemented in an operating system kernel, in a separate user process, in a library package bound into network applications, on a specially constructed machine, on an application specific integrated circuit ("ASIC"), or on a network interlace card.
  • ASIC application specific integrated circuit
  • Software/hardware hybrid implementations of at least some of the aspects disclosed herein may be implemented on a programmable network-resident machine (which should be understood to include intermittently connected network-aware machines) selectively activated or reconfigured by a computer program stored in memory.
  • Such network devices may have multiple network interfaces that may be configured or designed to utilize different types of network communication protocols.
  • a general architecture for some of these machines may be described herein in order to illustrate one or more exemplar)' means by which a given unit of functionality may be implemented.
  • At least some of the features or functionalities of the various aspects disclosed herein may be implemented on one or more general-purpose computers associated with one or more networks, such as for example an end-user computer system, a client computer, a network server or other server system, a mobile computing device (e.g., tablet computing device, mobile phone, smartphone, laptop, or other appropriate computing device), a consumer electronic device, a music player, or any other suitable electronic device, router, switch, or other suitable device, or any combination thereof.
  • at least some of the features or functionalities of the various aspects disclosed herein may be implemented in one or more virtualized computing environments (e.g., network computing clouds, virtual machines hosted on one or more physical computing machines, or other appropriate virtual environments).
  • FIG. 9 there is shown a block diagram depicting an exemplary computing device 10 suitable for implementing at least a portion of the features or functionalities disclosed herein.
  • Computing device 10 may be, for example, any one of the computing machines listed in the previous paragraph, or indeed any other electronic device capable of executing software or hardware- based instructions according to one or more programs stored in memory.
  • Computing device 10 may be configured to communicate with a plurality of other computing devices, such as clients or servers, over communications networks such as a wide area network a metropolitan area network, a local area network, a wireless network, the Internet, or any other network, using known protocols for such conununication, whether wireless or wired.
  • communications networks such as a wide area network a metropolitan area network, a local area network, a wireless network, the Internet, or any other network, using known protocols for such conununication, whether wireless or wired.
  • computing device 10 includes one or more central processing units (CPU) 12, one or more interfaces 15, and one or more busses 14 (such as a peripheral component interconnect (PCI) bus).
  • CPU 12 may be responsible for implementing specific functions associated with the functions of a specifically configured computing device or machine.
  • a computing' device 10 may be configured or designed to function as a server system utilizing CPU 12, local memory 11 and/or remote memory 16, and interface(s) 15.
  • CPU 12 may be caused to perform one or more of the different types of functions and/or operations under the control of software modules or components, which for example, may include an operating system and any appropriate applications software, drivers, and the like.
  • CPU 12 may include one or more processors 13 such as, for example, a processor from one of the Intel, ARM, Qualcomm, and AMD families of microprocessors.
  • processors 13 may include specially designed hardware such as application- specific integrated circuits (ASICs), electrically erasable programmable read-only memories (EEPROMs), field programmable gate arrays (FPGAs), and so forth, for controlling operations of computing' device 10.
  • ASICs application- specific integrated circuits
  • EEPROMs electrically erasable programmable read-only memories
  • FPGAs field programmable gate arrays
  • a local memory 11 such as non-volatile random access memory (RAM) and/or read-only memory (ROM), including for example one or more levels of cached memory
  • RAM non-volatile random access memory
  • ROM read-only memory
  • Memory 11 may be used for a variety of purposes such as, for example, caching and/or storing data, programming instructions, and the like. It should be further appreciated that CPU 12 may be one of a variety of sysiem-on-a-chip (SOC) type hardware that may include additional hardware such as memory or graphics processing chips, such as a QUALCOMM
  • processor is not limited merely to those integrated circuits referred to in the art as a processor, a mobile processor, or a microprocessor, but broadly refers to a microcontroller, a microcomputer, a programmable logic controller, an application-specific integrated circuit, and any other programmable circuit
  • interfaces 15 are provided as network interface cards (NICs).
  • NICs control the sending and receiving of data packets over a computer network; other types of interfaces 15 may for example support other peripherals used with computing device 10.
  • the interfaces that may be provided are Ethernet interfaces, frame relay interfaces, cable interfaces, DSL interfaces, token ring interfaces, graphics interfaces, and the like.
  • interfaces may be provided such as, for example, universal serial bus (USB), Serial, Ethernet, FIREWIRETM, TIRINDERBOLTTM, PCI, parallel, radio frequency (RF), BLUETOOTHTM, near-field communications (e.g., using near-field magnetics), 802.11 (WiFi), frame relay, TCP/IP, ISDN, fast Ethernet interfaces, Gigabit Ethernet interfaces, Serial ATA (SATA) or external SATA (ESATA) interfaces, high- definition multimedia interface (HDMI), digital visual interface (DV1), analog or digital audio interfaces, asynchronous transfer mode (AIM) interfaces, high-speed serial interface (HSS1) interfaces. Point of Sale (POS) interfaces, fiber data distributed interfaces (FDDIs), and the like.
  • USB universal serial bus
  • Serial, Ethernet FIREWIRETM
  • TIRINDERBOLTTM TIRINDERBOLTTM
  • PCI parallel, radio frequency (RF), BLUETOOTHTM
  • near-field communications e.g., using near
  • RAM volatile and/or non -volatile memory
  • FIG. 9 illustrates one specific architecture for a computing device 10 for implementing one or more of the inventions described herein, it is by no means the only device architecture on which at least a portion of the features and techniques described herein may be implemented.
  • architectures having one or any number of processors 13 may be used, and such processors 13 may be present in a single device or distributed among any number of devices.
  • a single processor 13 handles communications as well as routing computations, while in other embodiments a separate dedicated communications processor may be provided.
  • different types of features or functionalities may be implemented in a system according to the invention that includes a client device (such as a tablet device or smartphone running client software) and server systems (such as a server system described in more detail below).
  • the system of the present invention may employ one or more memories or memory modules (such as, for example, remote memory block 16 and local memory 11) configured to store data, program instructions for the general- purpose network operations, or other information relating to the functionality of the embodiments described herein (or any combinations of the above).
  • Program instructions may control execution of or comprise an operating system and/or one or more applications, for example.
  • Memory 16 or memories 11, 16 may also be configured to store data structures, configuration data, encryption data, historical system operations information, or any other specific or generic non-program information described herein.
  • nontransitory machine-readable storage media may include, but are not limited to, magnetic media such as hard disks, floppy disks, and magnetic tape; optical media such as CD- ROM disks; magneto- optical media such as optical disks, and hardware devices that are specially configured to store and perform program instructions, such as read-only memory devices (ROM), flash memory (as is common in mobile devices and integrated systems), solid state drives (SSD) and "hybrid SSD” storage drives that may combine physical components of solid state and hard disk drives in a single hardware device (as are becoming increasingly common in the art with regard to personal computers), memristor memory, random access memory (RAM), and die like.
  • ROM read-only memory
  • flash memory as is common in mobile devices and integrated systems
  • SSD solid state drives
  • hybrid SSD hybrid SSD
  • such storage means may be integral and nonremovable (such as RAM hardware modules that may be soldered onto a motherboard or otherwise integrated into an electronic device), or they may be removable such as swappable flash memory- modules (such as “thumb drives” or other removable media designed for rapidly exchanging physical storage devices), "hot swappable” hard disk drives or solid state drives, removable optical storage discs, or other such removable media, and that such integral and removable storage media may be utilized interchangeably.
  • swappable flash memory- modules such as “thumb drives” or other removable media designed for rapidly exchanging physical storage devices
  • hot swappable hard disk drives or solid state drives
  • removable optical storage discs or other such removable media
  • program instructions include both object code, such as may be produced by a compiler, machine code, such as may be produced by an assembler or a linker, byte code, such as may be generated by for example a JAVATM compiler and may be executed using a Java virtual machine or equivalent, or files containing higher level code that may be executed by the computer using an interpreter (for example, scripts written in Python, Perl, Ruby, Groovy, or any other scripting language).
  • interpreter for example, scripts written in Python, Perl, Ruby, Groovy, or any other scripting language.
  • systems according to the present invention may be implemented on a standalone computing system.
  • FIG. 10 there is shown a block diagram depicting a typical exemplary architecture of one or more embodiments or components thereof on a standalone computing system.
  • Computing' device 20 includes processors 21 that may run software that carry out one or more functions or applications of embodiments of the invention, such as for example a client application 24.
  • Processors 21 may carry out computing instructions under control of an operating system 22 such as, for example, a version of MICROSOFT WINDOWSTM operating system, APPLE OSXTM or iOSTM operating systems, some variety of the Linux operating system, ANDROIDTM operating system, or the like.
  • an operating system 22 such as, for example, a version of MICROSOFT WINDOWSTM operating system, APPLE OSXTM or iOSTM operating systems, some variety of the Linux operating system, ANDROIDTM operating system, or the like.
  • one or more shared services 23 may be operable in system 20, and may be useful for providing common services to client applications 24.
  • Services 23 may for example be WINDOWSTM services, user-space common services in a Linux environment, or any other type of common service architecture used with operating system 21.
  • Input devices 28 may be of any type suitable for receiving user input, including for example a keyboard, touchscreen, microphone (for example, for voice input), mouse, touchpad, trackball, or any combination thereof.
  • Output devices 27 may be of any type suitable for providing output to one or more users, whether remote or local to system 20, and may include for example one or more screens for visual output, speakers, printers, or any combination thereof.
  • Memory 25 may be random-access memory having any structure and architecture known in the art, for use by processors 21, for example to run software.
  • Storage devices 26 may be any magnetic, optical, mechanical, memristor, or electrical storage device for storage of data in digital form (such as those described above, referring to Fig. 9).
  • Examples of storage devices 26 include flash memory, magnetic hard drive, CD-ROM, and/or the like.
  • systems of the present invention may be implemented on a distributed computing network, such as one having any number of clients and/or servers.
  • a distributed computing network such as one having any number of clients and/or servers.
  • FIG. 11 there is shown a block diagram depicting an exemplary architecture 30 for implementing at least a portion of a system according to an embodiment of the invention on a distributed computing network.
  • any number of clients 33 may be provided.
  • Each client 33 may run software for implementing client-side portions of the present invention; clients may comprise a system 20 such as that illustrated in Fig. 10.
  • any number of servers 32 may be provided for handling requests received from one or more clients 33.
  • Clients 33 and servers 32 may communicate with one another via one or more electronic networks 31, which may be in various embodiments any of the Internet, a wide area network, a mobile telephony network (such as CDMA or GSM cellular networks), a wireless network (such as WiFi, WiMAX, LTE, and so forth), or a local area network (or indeed any network topology known in the art; the invention does not prefer any one network topology over any other).
  • Networks 31 may be implemented using any known network protocols, including for example wired and/or wireless protocols.
  • servers 32 may call external services 37 when needed to obtain additional information, or to refer to additional data concerning a particular call Communications with external services 37 may take place, for example, via one or more networks 31.
  • external services 37 may comprise web-enabled services or functionality related to or installed on the hardware device itself.
  • client applications 24 may obtain information stored in a server system 32 in the cloud or on an external service 37 deployed on one or more of a particular enterprise's or user's premises.
  • clients 33 or servers 32 may make use of one or more specialized services or appliances that may be deployed locally or remotely across one or more networks 31.
  • one or more databases 34 may be used or referred to by one or more embodiments of the invention. It should be understood by one having ordinary skill in the art that databases 34 may be arranged in a wide variety of architectures and using a wide variety of data access and manipulation means.
  • one or more databases 34 may comprise a relational database system using a structured query language (SQL), while others may comprise an alternative data storage technology such as those referred to in die art as "NoSQL” (for example, HADOOP CASSANDRATM, GOOGLE BIGTABLETM, and so forth).
  • SQL structured query language
  • NoSQL alternative data storage technology
  • variant database architectures such as column-oriented databases, in memory databases, clustered databases, distributed databases, or even flat file data repositories may be used according to the invention. It will be appreciated by one having ordinary skill in the art tiiat any combination of known or future database technologies may be used as appropriate, unless a specific database technology or a specific arrangement of components is specified for a particular embodiment herein. Moreover, it should be appreciated that the term "database” as used herein may refer to a physical database machine, a cluster of machines acting as a single database system, or a logical database within an overall database management system.
  • Fig. 12 shows an exemplary overview of a computer system 40 as may be used in any of the various locations throughout the system. It is exemplary of any computer that may execute code to process data.
  • Central processor unit (CPU ⁇ 41 is connected to bus 42, to which bus is also connected memory 43, nonvolatile memory 44, display 47, input/output (I/O) unit 48, and network interface card (NIC) 53.
  • I/O unit 48 may, typically, be connected to keyboard 49, pointing device 50, hard disk 52, and real-rime clock 51.
  • NIC 53 connects to network 54, which may be the Internet or a local network, which local network may or inay not have connections to the Internet.
  • power supply unit 45 connected, in this example, to a main alternating current (AC) supply 46.
  • AC main alternating current

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • Debugging And Monitoring (AREA)
  • Computer And Data Communications (AREA)

Abstract

A system and method for dynamic geospatially-referenced cyber-physical infrastructure inventory and asset management, including a business operating system, parameter evaluation engine, at least one cyber-physical asset, at least one crypt-ledger, a network, and the ability to represent data in Markov State Models and finite state machines.

Description

A SYSTEM AND METHODS FOR DYNAMIC GEOSPATIALLY-
REFERENCED CYBER-PHYSICAL INFRASTRUCTURE INVENTORY
CROSS-REFERENCE TO RELATED APPLICATIONS
[001] This application is a PCX filing of, and claims priority to, United States patent application number 15/904,006, tided, "A SYSTEM AND METHODS FOR DYNAMIC GEOSPATIAIXY-REFERENCED CYBER-PHYSICAL INFRASTRUCTURE
INVENTORY AND ASSET MANAGEMENT", and filed on February 23, 2018, the entire specification of which is incorporated herein by reference in its entirety.
BACKGROUND OF THE INVENTION
Field of the Ari
[002] The disclosure relates to the field of asset tracking and management, more specifically to the field of crypto-ledger or block chain technology and its uses for managing inventory assets.
Discussion of the State of the Art
[003] Currently, it is possible for corporations and individuals to track certain assets in certain ways, to ensure their safety and ensure valid operation. For example, it is possible to track packages shipped via many shipping corporations, and it is possible and commonplace to have temperature controls and monitoring in certain environments such as libraries and wine cellars. However, the breadth and depth of sensor monitoring with cyber-enabled physical assets is low, and the cost and barrier of entry into such endeavors is usually quite high. What's more, in some situations, again referring to tracking shipping packages, one is relying not on a sensor to report the location of the package in question; rather, one is relying on human operators to reliably report the presence of the object at disparate facilities.
Human interaction, and therefore human error, is present in many of these situations and more, such as the issue of contractual obligations involving the physical status of objects or areas, which must be enforced by other humans, and therefore involve unknown variables into the business transaction.
[004] What is needed is a system and methods for autonomous sensor data monitoring of multiple various forms of cyber-physical assets, to improve supply chain risk management, and engaging these assets in the use of self-fulfilling smart contracts.
SUMMARY OF THE INVENTION
[005] Accordingly, the inventor has conceived and reduced to practice, in a preferred embodiment of the invention, a system and methods for dynamic geospatially referenced cyber-physical infrastructure inventory and asset management. The following non-limiting summary of the invention is provided for clarity and should be construed consistently with embodiments described in the detailed description below.
[006] To solve the problem of assets being unreachable by remote monitoring and smart- contract systems, a system and method have been devised for dynamic geospatially- referenced cyber-physical infrastructure inventory and asset management, including a business operating system, parameter evaluation engine, at least one cyber-physical asset, at least one crypt-ledger, a network, and the ability to represent data in Markov State Models and finite state machines. It is also possible for the system and methods provided herein to be applied to use case of a mobile or stationary processing facility, which may process objects and send status updates on what objects it is processing to an operating system either remotely or locally hosted, for continuous monitoring.
BRIEF DESCRIPTION OF THE DRAWING FIGURES
[007] The accompanying drawings illustrate several aspects and, together with the description, serve to explain the principles of the invention according to the aspects. It will be appreciated by one skilled in the art that the particular arrangements illustrated in the drawings are merely exemplary and are not to be considered as hmiting of the scope of the invention or the claims herein in any way.
[008] Fig. 1 is a diagram of an exemplary architecture of a system for the capture and storage of time series data from sensors with heterogeneous reporting profiles according to a preferred aspect of the invention. [009] Rg. 2 is a diagram of an exemplary architecture of a business operating system according to a preferred aspect of the invention.
[010] Fig. 3 is a diagram of an exemplary architecture of an automated planning service cluster and related modules according to a preferred aspect.
[011] Fig. 4 is a system diagram illustrating connections between core components of the invention for geo-locaung and tracking the status of cyber-physical assets, according to a preferred aspect.
[012] Rg. 5 is a method diagram illustrating key steps in the communication between cyber- physical assets and remote servers, according to a preferred aspect
[013] Rg. 6 is a method diagram illustrating key steps in a business operating system interacting with data received from cyber physical assets in databases to verify updates in a cryptographic ledger, according to a preferred aspect
[014] Fig. 7 is a method diagram illustrating several steps in the use of smart contracts combined with cyber-physical assets, according to a preferred aspect
[015] Rg. 8 is a method diagram illustrating key steps in the function of a parametric evaluation engine, according to a preferred aspect
[016] Rg. 9 is a block diagram illustrating an exemplary hardware architecture of a computing device.
[017] Rg. 10 is a block diagram illustrating an exemplary logical architecture for a client device.
[018] Rg. 11 is a block diagram showing an exemplary architectural arrangement of clients, servers, and external services.
[019] Rg. 12 is another block diagram illustrating an exemplary hardware architecture of a computing device. DETAILED DESCRIPTION
[020] The inventor has conceived, and reduced to practice, a system and methods for dynamic geospatially referenced cyber-physical infrastructure inventory and asset management. [021] One or more different aspects may be described in the present application, further, for one or more of the aspects described herein, numerous alternative arrangements may be described; it should be appreciated that these are presented for illustrative purposes only and are not limiting of the aspects contained herein or the claims presented herein in any way. One or more of the arrangements may be widely applicable to numerous aspects, as may be readily apparent from the disclosure. In general, arrangements are described in sufficient detail to enable those skilled in the art to practice one or more of the aspects, and it should be appreciated that other arrangements may be utilized and that structural, logical, software, electrical and other changes may be made without departing from the scope of the particular aspects. Particular features of one or more of the aspects described herein may be described with reference to one or more particular aspects or figures that form a part of the present disclosure, and in which are shown, by way of illustration, specific arrangements of one or more of the aspects. It should be appreciated, however, that such features are not limited to usage in the one or more particular aspects or figures with reference to which they are described. The present disclosure is neither a literal description of all arrangements of one or more of the aspects nor a listing of features of one or more of the aspects that must be present in all arrangements.
[022] Headings of sections provided in this patent application and the title of this patent application are for convenience only and are not to be taken as limiting the disclosure in any way.
[023] Devices that are in communication with each other need not be in continuous communication with each other, unless expressly specified otherwise. In addition, devices that are in communication with each other may communicate directly or indirectly through one or more communication means or intermediaries, logical or physical.
[024] A description of an aspect with several components in communication with each other does not imply that all such components are required. To the contrary, a variety of optional components may be described to illustrate a wide variety of possible aspects and in order to more fully illustrate one or more aspects. Similarly, although process steps, method steps, algorithms or the like may be described in a sequential order, such processes, methods and algorithms may generally be configured to work in alternate orders, unless specifically stated to the contrary. In other words, any sequence or order of steps that may be described in this patent application does not, in and of itself, indicate a requirement that the steps be performed in that order. Hie steps of described processes may be performed in any order practical. Further, some steps may be performed simultaneously despite being described or implied as occurring non simultaneously (e.g., because one step is described after the other step). Moreover, the illustration of a process by its depiction in a drawing does not imply that the illustrated process is exclusive of other variations and modifications thereto, does not imply that the illustrated process or any of its steps are necessary to one or more of the aspects, and does not imply that the illustrated process is preferred. Also, steps are generally described once per aspect, but this does not mean they must occur once, or that they may only occur once each time a process, method, or algorithm is carried out or executed. Some steps may be omitted in some aspects or some occurrences, or some steps may be executed more than once in a given aspect or occurrence.
[025] When a single device or article is described herein, it will be readily apparent that more than one device or article may be used in place of a single device or article. Similarly, where more than one device or article is described herein, it will be readily apparent that a single device or article may be used in place of the more than one device or article.
[026] The functionality or the features of a device may be alternatively embodied by one or more other devices that are not explicitly described as having such functionality or features. Thus, other aspects need not include the device itself.
[027] Techniques and mechanisms described or referenced herein will sometimes be described in singular form for clarity. However, it should be appreciated that particular aspects may include multiple iterations of a technique or multiple instantiations of a mechanism unless noted otherwise. Process descriptions or blocks in figures should be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or steps in the process. Alternate implementations are included within the scope of various aspects in which, for example, functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those having ordinary skill in the art. Definitions
[028] As used herein, a "swimlane* is a communication channel between a time series sensor data reception and apportioning device and a data store meant to hold the apportioned data time series sensor data. A swimlane is able to move a specific, finite amount of data between the two devices. For example a single swimlane might reliably carry and have incorporated into the data store, the data equivalent of 5 seconds worth of data from 10 sensors in 5 seconds, this being its capacity. Attempts to place 5 seconds worth of data received from 6 sensors using one swimlane would result in data loss.
[029] As used herein, a "metaswimlane'' is an as-needed logical combination of transfer capacity of two or more real swimlanes that is transparent to the requesting process. Sensor studies where the amount of data received per unit time is expected to be highly
heterogeneous over time may be initiated to use metaswimlanes. Using die example used above that a single real swimlane can transfer and incorporate the 5 seconds worth of data of 10 sensors without data loss, the sudden receipt of incoming sensor data from 13 sensors during a 5 second interval would cause the system to create a two swimlane metaswimlane to accommodate the standard 10 sensors of data in one real swimlane and the 3 sensor data overage in the second, transparently added real swimlane, however no changes to the data receipt logic would be needed as the data reception and apportionment device would add the additional real swimlane transparently. Conceptual Architecture
[030] Fig. 1 is a diagram of an exemplary architecture of a system for the capture and storage of time series data from sensors with heterogeneous reporting profiles according to a preferred aspect of the invention. In this embodiment, a plurality of sensor devices 1 lOa-n stream data to a collection device, in this case a web server acting as a network gateway 115. These sensors 1 lOa-n can be of several forms, some non-exhaustive examples being: physical sensors measuring humidity, pressure, temperature, orientation, and presence of a gas; or virtual such as programming measuring a level of network traffic, memory usage in a controller, and number of times the word "refill" is used in a stream of email messages on a particular network segment, to name a small few of the many diverse forms known to the art. Tn the embodiment, the sensor data is passed without transformation to the data management engine 120, where it is aggregated and organized for storage in a specific type of data store 125 designed to handle the multidimensional time series data resultant from sensor data. Raw sensor data can exhibit highly different delivery characteristics. Some sensor sets may deliver low to moderate volumes of data continuously. It would be infeasible to attempt to store the data in this continuous fashion to a data store as attempting to assign identifying keys and the to store real time data from multiple sensors would invariably lead to significant data loss. In this circumstance, the data stream management engine 120 would hold incoming data in memory, keeping only the parameters, or "dimensions'' from within the larger sensor stream that are pre decided by the administrator of the study as important and instructions to store them transmitted from the administration device 112. The data stream management engine 120 would then aggregate the data from multiple individual sensors and apportion that data at a predetermined interval, for example, every 10 seconds, using the timestamp as the key when storing the data to a multidimensional time series data store over a single swimlane of sufficient size. This liighly ordered delivery of a foreseeable amount of data per unit time is particularly amenable to data capture and storage but patterns where delivery of data from sensors occurs irregularly and the amount of data is extremely heterogeneous are quite prevalent In these situations, the data stream management engine cannot successfully use strictly single time interval over a single swimlane mode of data storage. In addition to the single time interval method the invention also can make use of event based storage triggers where a predetermined number of data receipt events, as set at the administration device 112, triggers transfer of a data block consisting of the apportioned number of events as one dimension and a number of sensor ids as the other. In the embodiment, the system time at conunitment or a time stamp that is part of the sensor data received is used as the key for the data block value of the value-key pair. The invention can also accept a raw data stream with commitment occurring when the accumulated stream data reaches a predesigned size set at the adniinistration device 112.
[031] It is also likely that that during times of heavy reporting from a moderate to large array of sensors, die instantaneous load of data to be committed will exceed what can be reliably transferred over a single swimlane. The embodiment of the invention can, if capture parameters pre-set at the administration device 112, combine the data movement capacity of two or more swimlanes, the combined bandwidth dubbed a metaswimlane, transparently to die committing process, to accommodate the influx of data in need of commitment All sensor data, regardless of deliver)' circumstances are stored in a multidimensional time series data store 125 which is designed for very low overhead and rapid data storage and minimal maintenance needs to sap resources. The embodiment uses a key-value pair data store examples of which are Riak, Redis and Berkeley DB for their low overhead and speed, although the invention is not specifically tied to a single data store type to the exclusion of others known in the art should another data store with better response and feature characteristics emerge. Due to factors easily surmised by those knowledgeable in the art, data store commitment reliability is dependent on data store data size under the conditions intrinsic to time series sensor data analysis. The number of data records must be kept relatively low for the herein disclosed purpose. As an example one group of developers restrict the size of their multidimensional time series key-value pair data store to
approximately 8.64 x 10'' records, equivalent to 24 hours of 1 second interval sensor readings or 60 days of 1 minute interval readings, hi this development system the oldest data is deleted from the data store and lost This loss of data is acceptable under development conditions but in a production environment, the loss of the older data is almost always significant and unacceptable. The invention accounts for this need to retain older data by stipulating that aged data be placed in long term storage. In the embodiment, the archival storage is included 130. This archival storage might be locally provided by the user, might be cloud based such as that offered by Amazon Web Services or Google or could be any other available very large capacity storage method known to those skilled in the art
[032] Reliably capturing and storing sensor data as well as providing for longer term, offline, storage of the data, while important, is only an exercise without methods to repetitively retrieve and analyze most likely differing but specific sets of data over time. The invention provides for this requirement with a robust query language that both provides straightforward language to retrieve data sets bounded by multiple parameters, but to then invoke several transfonnations on that data set prior to output In the embodiment isolation of desired data sets and transformations applied to that data occurs using pre-defined query commands issued from the administration device 112 and acted upon within the database by the structured query interpreter 135. Below is a highly simplified example statement to illustrate the method by which a very small number of options that are available using die structured query interpreter 135 might be accessed.
[033] SELECT [STREAMING | EVENTS] data.spec FROM [unit] timestamp TO timestamp GROUFBY (sensorjd, identifier) FILTER [filter ...identifier] FORMAT [sensor [AS identifier] [, sensor [AS identifier]] ... ] (TEXT | JSON | FUNNEL | KML | GEOJSON | TOPOJSON);
[034] Here "data_spec* might be replaced by a list of individual sensors from a larger array of sensors and each sensor in die list might be given a human readable identifier in the format "sensor AS identifier", "unit" allows the researcher to assign a periodicity for the sensor data such as second (s), minute (m), hour (h). One or more transformational filters, which include but a not limited to: mean, median, variance, standard deviation, standard linear interpolation, or Kalman filtering and smoothing, may be applied and then data formatted in one or more formats examples of with are text, JSON, KML, GEOJSON and TOPOJSON among others known to the art, depending on the intended use of the data.
[035] Fig. 2 is a diagram of an exemplary architecture of a business operating system 200 according to a preferred aspect. Client access to the system 205 both for system control and for interaction with system output such as automated predictive decision making and planning and alternate pathway simulations, occurs through the system's highly distributed, very high bandwidth cloud interface 210 which is application driven through the use of the Scala/Lift development environment and web interaction operation mediated by AWS
ELASTIC BEANSTALK™, both used for standards compliance and ease of development Much of the business data analyzed by the system both from sources within the confines of the client business, and from cloud-based sources, also enter the system through the cloud interface 210, data being passed to die analysis and transformation components of the system, the directed computational graph module 255, high volume web crawling module 215 and multidimensional time series database 220. The directed computational graph retrieves one or more streams of data from a plurality of sources, which includes, but is in no way not limited to, a number of physical sensors, web-based questionnaires and surveys, monitoring of electronic infrastructure, crowd sourcing campaigns, and human input device information. Within the directed computational graph, data may be split into two identical streams, wherein one sub-stream may be sent for batch processing and storage while the other sub- stream may be reformatted for transformation pipeline analysis. The data is then transferred to general transformer service 260 for linear data transformation as part of analysis or decomposable transformer service 250 for branching or iterative transformations that are part of analysis. The directed computational graph 255 represents all data as directed graphs where the transformations are nodes and the result messages between transformations edges of the graph. These graphs which contain considerable intermediate transformation data are stored and further analyzed within graph stack module 245. High volume web crawling module 215 uses multiple server hosted preprogrammed web spiders to find and retrieve data of interest from web-based sources that are not well lagged by conventional web crawling technology. Multiple dimension time series database module 220 receives data from a large plurality of sensors that may be of several different types. The module is designed to accommodate irregular and high volume surges by dynamically allotting network bandwidth and server processing channels to process the incoming data. Data retrieved by the multidimensional time series database 220 and the high volume web crawling module 215 may be further analyzed and transformed into task optimized results by the directed computational graph 255 and associated general transformer service 250 and decomposable transformer service 260 modules.
[036] Results of the transformative analysis process may then be combined with further client directives, additional business rules and practices relevant to the analysis and situational information external to the already available data in the automated planning service module 290 which also runs powerful predictive statistics functions and machine learning algorithms to allow future trends and outcomes to be rapidly forecast based upon the cun ent system derived results and choosing each a plurality of possible business decisions. Using all available data, the automated planning service module 230 may propose business decisions most likely to result is the most favorable business outcome with a usably high level of certainty. Closely related to the automated planning service module in the use of system derived results in conjunction with possible externally supplied additional information in the assistance of end user business decision making, the business outcome simulation module 225 coupled with the end user facing observation and state estimation service 240 allows business decision makers to investigate the probable outcomes of choosing one pending course of addon over another based upon analysis of the current available data. For example, the pipelines operations department has reported a very small reduction in crude oil pressure in a section of pipeline in a highly remote section of territory. Many believe the issue is entirely due to a fouled, possibly failing flow sensor, others believe that it is a proximal upstream pump that may have foreign material stuck in it. Correction of both of these possibilities is to increase the output of the effected pump to hopefully clean out it or the fouled sensor. A failing sensor will have to be replaced at the next maintenance cycle. A few, however, feel that the pressure drop is due to a break in the pipeline, probably small at this point, but even so, crude oil is leaking and the remedy for the fouled sensor or pump option could make the leak much worse and waste much time afterwards. The company does have a contractor about 8 hours away or could rent satellite time to look but both of those are expensive for a probable sensor issue, significantly less than cleaning up an oil spill though and then with significant negative public exposure. These sensor issues have happened before and the business operating system 200 has data from them, which no one really studied due to the great volume of columnar figures, so the alternative courses 225, 240 of action are run. The system, based on all available data predicts that the fouled sensor or pump are unlikely the root cause this time due to other available data and the contractor is dispatched. She finds a small breach in the pipeline. There will be a small cleanup and the pipeline needs to be shutdown for repair but multiple tens of millions of dollars have been saved. This is just one example of a great many of the possible use of the business operating system, those knowledgeable in the ait will easily formulate more.
[037] Fig. 3 is a diagram of an exemplary architecture of an automated planning service module and related modules 300 according to an embodiment of the invention. Seen here is a more detailed view of the automated planning service module 230 as depicted in Fig. 2. The module functions by receiving business decision or business venture candidates as well as relevant currently available related data and any campaign analysis modification commands through a client interface 305. The module may also be used provide transformed data or run parameters to the action outcome simulation module 225 to seed a simulation prior to run or to transform intermediate result data isolated from one or more actors operating in the action outcome simulation module 225, during a simulation run. Significant amounts of supporting information such as, but not restricted to current business conditions, infrastructure, ongoing venture status, financial status, market conditions, and world events which may impact the current decision or venture that have been collected by the business operating system as a whole and stored in such data stores as the multidimensional times series database 220, the analysis capabilities of the directed computational graph module 255 and web-based data retrieval abilities of the high volume web crawler module 215 all of which may be stored in one or more data stores 320, 325 may also be used during simulation of alternative business decision progression, which may entail such variables as, but are not limited to implementation timing, method to end changes, order and timing of constituent part completion or impact of choosing another goal instead of an action currently under analysis.
[038] Contemplated actions may be broken up into a plurality of constituent events that either act towards the fulfillment of the venture under analysis or represent the absence of each event by the discrete event simulation module 311 which then makes each of those events available for information theory based statistical analysis 312, which allows the current decision events to be analyzed in light of similar events under conditions of varying dissimilarity using machine learned criteria obtained from that previous data; results of tins analysis in addition to other factors may be analyzed by an uncertainty estimation module 313 to further nine the level of confidence to be included with the finished analysis.
Confidence level would be a weighted calculation of the random variable distribution given to each event analyzed. Prediction of the effects of at least a portion of the events involved with a business venture under analysis within a system as complex as anything from the microenvironment in which the client business operates to more expansive arenas as the regional economy or further, from the perspective of success of the client business is calculated in dynamic systems extraction and inference module 314, which use, among other tools algorithms based upon Shannon entropy, Hartley entropy and mutual information dependence theory.
[039] Of great importance in any business decision or new business venture is the amount of business value that is being placed at risk by choosing one decision over another. Often this value is monetary but it can also be competitive placement, operational efficiency or customer relationship based, for example: the may be the effects of keeping an older, possibly somewhat malfunctioning customer relationship management system one more quarter instead of replacing il for $14 million dollars and a subscription fee. The automated planning service module has the ability predict the outcome of such decisions per value that will be placed at risk using programming based upon the Monte Carlo heuristic model 316 which allows a single "state" estimation of value at risk. It is very difficult to anticipate the amount of computing power that will be needed to complete one or more of these business decision analyses which can vaiy greatly in individual needs and often are run with several alternatives concurrently. The invention is therefore designed to run on expandable dusters 315, in a distributed, modular, and extensible approach, such as, but not exclusively, offerings of Amazon's AWS. Similarly, these analysis jobs may run for many hours to completion and many clients may be anticipating long waits for simple "what if" options which will not affect their business operations in the near term while other clients may have come upon a pressing decision situation where they need alternatives as soon as possible. This is accommodated by the presence of a job queue that allows analysis jobs to be implemented at one of multiple priority levels from low to urgent. In case of a change in more hypothetical analysis jobs to more pressing, job priorities can also be changed during run without loss of progress using the priority based job queue 318.
[040] Structured plan analysis result data may be stored in either a general purpose automated planning engine executing Action Notation Modeling Language (ANML) scripts for modeling which can be used to prioritize both human and machine-oriented tasks to maximize reward functions over finite time horizons 317 or through the graph-based data store 245, depending on the specifics of the analysis in complexity and time run.
[041] The results of analyses may be sent to one of two client facing presentation modules, the action outcome simulation module 225 or the more visual simulation capable observation and state estimation module 240 depending on the needs and intended usage of the data by the client
[042] Fig. 4 is a system diagram illustrating connections between core components of the invention for geo-locating and tracking the status of cyber-physical assets, according to a preferred aspect. A business operating system 410 operates an optimization engine 411, parametric evaluation engine 412, and uses abstract data representations 413 including Markov State Models (MSM) 414 and abstract representations of finite state machines 415 to read, modify, and generally- operate on data. A business operating system 410 such as this is connected to a network 450, which may be an intranet, the internet, a local area connection, or any one of many other configurations of networks. Also connected to this network 450 is at least one database 420, which holds information including a crypto-ledger 421, an implementation of a blockchain data construct, which will be expounded upon in later figures. Connected to a network 450 is at least one cyber physical asset 430, 440, which may hold any number of sensors or data according to a specific implementation, and have geqJSON 431, 441 data with which to record their geo-physical location. A cyber-physical asset 430, 440 may be a delivery crate with a possible plurality of sensors and computers embedded or attached to the crate in some way, or may be an object inside a mundane crate such as a piece of research equipment which may communicate with a business operating system 410 during transit, or may be a stationary object such as research equipment, computer systems, and more, which are capable of sending status updates at least consisting of geqJSON 431, 441 information regarding their geophysical location over a network 450. A business operating system may use a Markov State Model (MSM) 414 as a tool for data representation of the states of cyber-physical assets which send status updates in this way, and may or may not reduce a MSM to a finite state machine representation 415 with or without stochastic elements, according to a prefei-red aspect. These data representations 413 are useful for visualizing and analyzing current, previous, and possible future states of assets 430, 440 connected to an operating system 410 over a network 450.
[043] Fig. 5 is a method diagram illustrating key steps in the communication between cyber- physical assets 430, 440 and remote servers running a business operating system 410, according to a preferred aspect. Any relevant sensors or sensing equipment and software must be installed on the asset 510 first, before relevant data can be sent to a business operating system 410. Such sensors may include a variety of implementations, including temperature sensors, GPS tracking software, accelerometers, or any other sensors and accompanying hardware and software as needed or desired by the user upon implementation of this system. The cyber-physical asset 430, 440 will maintain, as part of their software involvement in the system, a private key, and the requisite software for a crypto-ledger 421 implementation 520 using blockchain technology. Blockchain technology is essentially a method for secure message sending between network connected devices, often used for the purposes of transaction ledgers and smart contracts, using asymmetric encryption. The cyber physical asset will be in communication with a business operating system 410 either continuously or at set intervals 530, depending on individual implementations, according to a preferred aspect. During these communications, the asset will, using the asymmetric encryption in blockchain crypto ledgers, send status updates based on any sensors inst alled on the asset 530. A business operating system that receives these updates will then verify them with previous status updates in databases 540 to ensure that the updates received are legitimate, and not forged or from a dubious source. If the public key, or signature, or contents of the encrypted message are not able to be verified properly, the ledger held in at least one database is not updated 560. If they are properly verified and indicate they are from the real asset and indicate a legitimate status update, any databases which hold a copy of the crypto-ledger 421 are updated with the new status of the asset 550. It will be apparent to one skilled in the art that additional uses for an update verification process may be that partial updates (for example, with certain pieces of data not sent to the server in the status update) may be used, and with this partial observability, missing' data between status updates may be inferred using machine learning techniques. It is possible to implement a rules engine for this purpose, to determine what rules to apply for inference of missing data, depending on the implementation of the system.
[044] Fig. 6 is a method diagram illustrating key steps in a business operating system 410 interacting with data received from cyber-physical assets 430, 440 in databases 420 to verify updates in a cryptographic ledger 421, according to a preferred aspect Any asset must generate a public and private key 610 in accordance with the specifications of asymmetric encryption, which are known technologies in the art. An asset must prepare an update 620, which may mean formatting data received from any installed sensors, performing any relevant calculations or modifications to raw data, and preparing any network devices for sending the data across a network 450. The cyber-physical asset 430, 440 must sign any update with its private key 630, which encrypts the update in a way that only the private or public keys can be used to decrypt. The asset, when connected to a network 450, may send the prepared and encrypted update to any "nodes7' or computer systems running a business operating system 410, to be verified before being added onto the ledger 421, 640. Any nodes running a business operating system 410 will attempt to verify the asset status update 650, before then verifying with the ledger held in at least one database 420 and any other relevant nodes or computer systems with such a business operating system 410 that the asset update is legitimate, valid, and shall be added to the ledger of status updates from the asset 660. It is possible to implement this system and method in an ongoing identification and authentication service, for continuous updates, rather than discrete authentication and verification for discrete updates.
[045] Fig. 7 is a method diagram illustrating several steps in the use of smart contracts combined with cyber-physical assets, according to a preferred aspect Such smart contracts are possible as a result of implementing blockchain technology to not only keep track of and verify entries in crypto-ledgers 421, but to store and execute distributed programs, for the purposes of self-enforcing contracts, known as smart contracts. In this implementation, a smart contract is implemented with a domain specific language (DSL) which may be provided by a vendor of the system or specified by a user of the system 710. A DSL may be thought of as a custom programming language, and may, depending on the implementation, also be an otherwise unmodified implementation of a programming language, according to a preferred aspect. Conditions for smart contracts in this system may be based on the past, present, or future status of cyber-physical assets monitored by the system 720. Upon completion of whatever conditions are programmed into a smart contract, the contract program executes, which may perform any number of tasks that may be programmed into a computer, including withdrawal of funds, depositing of funds, messages sent across a network 450, or other similar results of an executed program 730, according to a preferred aspect. These pai-ametrically-triggered remuneration contracts may be versatile and diverse in their implementation according to die needs of the consumer.
[046] Fig. 8 is a method diagram illustrating key steps in the function of a parametric evaluation engine 412, according to a preferred aspect A parametric evaluation engine 412 may query at least one database 420 ibr a ledger 421 containing previous or current status updates of at least one cyber-physical asset 430, 440, 810. This query may be performed across a network 450 from a business operating system 410 mn on a computer system and may take the form of any database query format, including NOSQL™ databases such as MONGODB™, or SQL™ databases including MICROSOFT SQL SERVER™ and
MYSQL™ databases, depending on the desired database implementation in the system, accenting to a preferred aspect. Asset status histories may be returnee] to a parametric evaluation engine 412, which may be listed to a user of the engine, in a basic user interlace which allows the listing and searching of such asset status update histories 820. Asset statuses may be viewed over time as a history rather than listed separately, if desired, for the purpose of noting and examining trends in an asset's status 830, according to an aspect
Hardware Architecture
[047] Generally, the techniques disclosed herein may be implemented on hardware or a combination of software and hardware. For example, they may be implemented in an operating system kernel, in a separate user process, in a library package bound into network applications, on a specially constructed machine, on an application specific integrated circuit ("ASIC"), or on a network interlace card.
[048] Software/hardware hybrid implementations of at least some of the aspects disclosed herein may be implemented on a programmable network-resident machine (which should be understood to include intermittently connected network-aware machines) selectively activated or reconfigured by a computer program stored in memory. Such network devices may have multiple network interfaces that may be configured or designed to utilize different types of network communication protocols. A general architecture for some of these machines may be described herein in order to illustrate one or more exemplar)' means by which a given unit of functionality may be implemented. According to specific aspects, at least some of the features or functionalities of the various aspects disclosed herein may be implemented on one or more general-purpose computers associated with one or more networks, such as for example an end-user computer system, a client computer, a network server or other server system, a mobile computing device (e.g., tablet computing device, mobile phone, smartphone, laptop, or other appropriate computing device), a consumer electronic device, a music player, or any other suitable electronic device, router, switch, or other suitable device, or any combination thereof. In at least some aspects, at least some of the features or functionalities of the various aspects disclosed herein may be implemented in one or more virtualized computing environments (e.g., network computing clouds, virtual machines hosted on one or more physical computing machines, or other appropriate virtual environments). [049] Referring now to Fig. 9, there is shown a block diagram depicting an exemplary computing device 10 suitable for implementing at least a portion of the features or functionalities disclosed herein. Computing device 10 may be, for example, any one of the computing machines listed in the previous paragraph, or indeed any other electronic device capable of executing software or hardware- based instructions according to one or more programs stored in memory. Computing device 10 may be configured to communicate with a plurality of other computing devices, such as clients or servers, over communications networks such as a wide area network a metropolitan area network, a local area network, a wireless network, the Internet, or any other network, using known protocols for such conununication, whether wireless or wired.
[050] In one embodiment, computing device 10 includes one or more central processing units (CPU) 12, one or more interfaces 15, and one or more busses 14 (such as a peripheral component interconnect (PCI) bus). When acting under the control of appropriate software or firmware, CPU 12 may be responsible for implementing specific functions associated with the functions of a specifically configured computing device or machine. For example, in at least one embodiment, a computing' device 10 may be configured or designed to function as a server system utilizing CPU 12, local memory 11 and/or remote memory 16, and interface(s) 15. In at least one embodiment, CPU 12 may be caused to perform one or more of the different types of functions and/or operations under the control of software modules or components, which for example, may include an operating system and any appropriate applications software, drivers, and the like.
[051] CPU 12 may include one or more processors 13 such as, for example, a processor from one of the Intel, ARM, Qualcomm, and AMD families of microprocessors. In some embodiments, processors 13 may include specially designed hardware such as application- specific integrated circuits (ASICs), electrically erasable programmable read-only memories (EEPROMs), field programmable gate arrays (FPGAs), and so forth, for controlling operations of computing' device 10. In a specific embodiment, a local memory 11 (such as non-volatile random access memory (RAM) and/or read-only memory (ROM), including for example one or more levels of cached memory) may also form part of CPU 12. However, there are many different ways in which memory may be coupled to system 10. Memory 11 may be used for a variety of purposes such as, for example, caching and/or storing data, programming instructions, and the like. It should be further appreciated that CPU 12 may be one of a variety of sysiem-on-a-chip (SOC) type hardware that may include additional hardware such as memory or graphics processing chips, such as a QUALCOMM
SNAPDRAGON-1'" or SAMSUNG EXYNOS™ CPU as are becoming increasingly common in the art, such as for use in mobile devices or integrated devices.
[052] As used herein, the term "processor" is not limited merely to those integrated circuits referred to in the art as a processor, a mobile processor, or a microprocessor, but broadly refers to a microcontroller, a microcomputer, a programmable logic controller, an application-specific integrated circuit, and any other programmable circuit
[053] In one embodiment, interfaces 15 are provided as network interface cards (NICs). Generally, NICs control the sending and receiving of data packets over a computer network; other types of interfaces 15 may for example support other peripherals used with computing device 10. Among' the interfaces that may be provided are Ethernet interfaces, frame relay interfaces, cable interfaces, DSL interfaces, token ring interfaces, graphics interfaces, and the like. In addition, various types of interfaces may be provided such as, for example, universal serial bus (USB), Serial, Ethernet, FIREWIRE™, TIRINDERBOLT™, PCI, parallel, radio frequency (RF), BLUETOOTH™, near-field communications (e.g., using near-field magnetics), 802.11 (WiFi), frame relay, TCP/IP, ISDN, fast Ethernet interfaces, Gigabit Ethernet interfaces, Serial ATA (SATA) or external SATA (ESATA) interfaces, high- definition multimedia interface (HDMI), digital visual interface (DV1), analog or digital audio interfaces, asynchronous transfer mode (AIM) interfaces, high-speed serial interface (HSS1) interfaces. Point of Sale (POS) interfaces, fiber data distributed interfaces (FDDIs), and the like. Generally, such interfaces 15 may include physical ports appropriate for communication with appropriate media. In some cases, they may also include an independent processor
(such as a dedicated audio or video processor, as is common in the art for high-fidelity A/V hardware interfaces) and, in some instances, volatile and/or non -volatile memory (e.g., RAM).
[054] Although the system shown in Fig. 9 illustrates one specific architecture for a computing device 10 for implementing one or more of the inventions described herein, it is by no means the only device architecture on which at least a portion of the features and techniques described herein may be implemented. For example, architectures having one or any number of processors 13 may be used, and such processors 13 may be present in a single device or distributed among any number of devices. In one embodiment, a single processor 13 handles communications as well as routing computations, while in other embodiments a separate dedicated communications processor may be provided. Tn various embodiments, different types of features or functionalities may be implemented in a system according to the invention that includes a client device (such as a tablet device or smartphone running client software) and server systems (such as a server system described in more detail below).
[055] Regardless of network device configuration, the system of the present invention may employ one or more memories or memory modules (such as, for example, remote memory block 16 and local memory 11) configured to store data, program instructions for the general- purpose network operations, or other information relating to the functionality of the embodiments described herein (or any combinations of the above). Program instructions may control execution of or comprise an operating system and/or one or more applications, for example. Memory 16 or memories 11, 16 may also be configured to store data structures, configuration data, encryption data, historical system operations information, or any other specific or generic non-program information described herein.
[056] Because such information and program instructions may be employed to implement one or more systems or methods described herein, at least some network device
embodiments may include non transitory' machine-readable storage media, which, for example, may be configured or designed to store program instructions, state information, and the like for perfonning various operations described herein. Examples of such nontransitory machine readable storage media include, but are not limited to, magnetic media such as hard disks, floppy disks, and magnetic tape; optical media such as CD- ROM disks; magneto- optical media such as optical disks, and hardware devices that are specially configured to store and perform program instructions, such as read-only memory devices (ROM), flash memory (as is common in mobile devices and integrated systems), solid state drives (SSD) and "hybrid SSD" storage drives that may combine physical components of solid state and hard disk drives in a single hardware device (as are becoming increasingly common in the art with regard to personal computers), memristor memory, random access memory (RAM), and die like. It should be appreciated that such storage means may be integral and nonremovable (such as RAM hardware modules that may be soldered onto a motherboard or otherwise integrated into an electronic device), or they may be removable such as swappable flash memory- modules (such as "thumb drives" or other removable media designed for rapidly exchanging physical storage devices), "hot swappable" hard disk drives or solid state drives, removable optical storage discs, or other such removable media, and that such integral and removable storage media may be utilized interchangeably. Examples of program instructions include both object code, such as may be produced by a compiler, machine code, such as may be produced by an assembler or a linker, byte code, such as may be generated by for example a JAVA™ compiler and may be executed using a Java virtual machine or equivalent, or files containing higher level code that may be executed by the computer using an interpreter (for example, scripts written in Python, Perl, Ruby, Groovy, or any other scripting language).
[057] In some embodiments, systems according to the present invention may be implemented on a standalone computing system. Referring now to Fig. 10, there is shown a block diagram depicting a typical exemplary architecture of one or more embodiments or components thereof on a standalone computing system. Computing' device 20 includes processors 21 that may run software that carry out one or more functions or applications of embodiments of the invention, such as for example a client application 24. Processors 21 may carry out computing instructions under control of an operating system 22 such as, for example, a version of MICROSOFT WINDOWS™ operating system, APPLE OSX™ or iOS™ operating systems, some variety of the Linux operating system, ANDROID™ operating system, or the like. In many cases, one or more shared services 23 may be operable in system 20, and may be useful for providing common services to client applications 24. Services 23 may for example be WINDOWS™ services, user-space common services in a Linux environment, or any other type of common service architecture used with operating system 21. Input devices 28 may be of any type suitable for receiving user input, including for example a keyboard, touchscreen, microphone (for example, for voice input), mouse, touchpad, trackball, or any combination thereof. Output devices 27 may be of any type suitable for providing output to one or more users, whether remote or local to system 20, and may include for example one or more screens for visual output, speakers, printers, or any combination thereof. Memory 25 may be random-access memory having any structure and architecture known in the art, for use by processors 21, for example to run software. Storage devices 26 may be any magnetic, optical, mechanical, memristor, or electrical storage device for storage of data in digital form (such as those described above, referring to Fig. 9).
Examples of storage devices 26 include flash memory, magnetic hard drive, CD-ROM, and/or the like.
[058] In some embodiments, systems of the present invention may be implemented on a distributed computing network, such as one having any number of clients and/or servers. Referring now to Fig. 11, there is shown a block diagram depicting an exemplary architecture 30 for implementing at least a portion of a system according to an embodiment of the invention on a distributed computing network. According to the embodiment, any number of clients 33 may be provided. Each client 33 may run software for implementing client-side portions of the present invention; clients may comprise a system 20 such as that illustrated in Fig. 10. In addition, any number of servers 32 may be provided for handling requests received from one or more clients 33. Clients 33 and servers 32 may communicate with one another via one or more electronic networks 31, which may be in various embodiments any of the Internet, a wide area network, a mobile telephony network (such as CDMA or GSM cellular networks), a wireless network (such as WiFi, WiMAX, LTE, and so forth), or a local area network (or indeed any network topology known in the art; the invention does not prefer any one network topology over any other). Networks 31 may be implemented using any known network protocols, including for example wired and/or wireless protocols.
[059] In addition, in some embodiments, servers 32 may call external services 37 when needed to obtain additional information, or to refer to additional data concerning a particular call Communications with external services 37 may take place, for example, via one or more networks 31. In various embodiments, external services 37 may comprise web-enabled services or functionality related to or installed on the hardware device itself. For example, in an embodiment where client applications 24 are implemented on a smartphone or other electronic device, client applications 24 may obtain information stored in a server system 32 in the cloud or on an external service 37 deployed on one or more of a particular enterprise's or user's premises. [060] In some embodiments of the invention, clients 33 or servers 32 (or both) may make use of one or more specialized services or appliances that may be deployed locally or remotely across one or more networks 31. For example, one or more databases 34 may be used or referred to by one or more embodiments of the invention. It should be understood by one having ordinary skill in the art that databases 34 may be arranged in a wide variety of architectures and using a wide variety of data access and manipulation means. For example, in various embodiments one or more databases 34 may comprise a relational database system using a structured query language (SQL), while others may comprise an alternative data storage technology such as those referred to in die art as "NoSQL" (for example, HADOOP CASSANDRA™, GOOGLE BIGTABLE™, and so forth). In some
embodiments, variant database architectures such as column-oriented databases, in memory databases, clustered databases, distributed databases, or even flat file data repositories may be used according to the invention. It will be appreciated by one having ordinary skill in the art tiiat any combination of known or future database technologies may be used as appropriate, unless a specific database technology or a specific arrangement of components is specified for a particular embodiment herein. Moreover, it should be appreciated that the term "database" as used herein may refer to a physical database machine, a cluster of machines acting as a single database system, or a logical database within an overall database management system. Unless a specific meaning is specified for a given use of the term "database", it should be construed to mean any of these senses of the word, all of which are understood as a plain meaning of the term "database"- by those having ordinary skill in die art
[061] Similarly, most embodiments of the invention may make use of one or more security systems 36 and configuration systems 35. Security and configuration management are common information technology (IT) and web functions, and some amount of each are generally associated with any IT or web systems. It should be understood by one having ordinary skill in the art that any configuration or security subsystems known in the art now or in the future may be used in conjunction with embodiments of the invention without limitation, unless a specific security 36 or configuration system 35 or approach is specifically required by the description of any specific embodiment [062] Fig. 12 shows an exemplary overview of a computer system 40 as may be used in any of the various locations throughout the system. It is exemplary of any computer that may execute code to process data. Various modifications and changes may be made to computer system 40 without departing from the broader scope of the system and method disclosed herein. Central processor unit (CPU} 41 is connected to bus 42, to which bus is also connected memory 43, nonvolatile memory 44, display 47, input/output (I/O) unit 48, and network interface card (NIC) 53. I/O unit 48 may, typically, be connected to keyboard 49, pointing device 50, hard disk 52, and real-rime clock 51. NIC 53 connects to network 54, which may be the Internet or a local network, which local network may or inay not have connections to the Internet. Also shown as part of system 40 is power supply unit 45 connected, in this example, to a main alternating current (AC) supply 46. Not shown are batteries that could be present, and many other devices and modifications that are well known but are not applicable to the specific novel functions of the current system and method disclosed herein. It should be appreciated that some or all components illustrated may be combined, such as in various integrated applications, for example Qualcomm or Samsung system-on-a-chip (SOC) devices, or whenever it may be appropriate to combine multiple capabilities or functions into a single hardware device (for instance, in mobile devices such as smartphones, video game consoles, in vehicle computer systems such as navigation or multimedia systems in automobiles, or other integrated hardware devices). [063] In various embodiments, functionality for implementing systems or methods of the present invention may be distributed among any number of client and/or server components. For example, various software modules may be implemented for performing various functions in connection with the present invention, and such modules may be variously implemented to run on server and/or client components.
[064] The skilled person will be aware of a range of possible modifications of the various embodiments described above. Accordingly, the present invention is defined by the claims and their equivalents.

Claims

What is claimed is:
1. A system for dynamic geospatially -referenced cyber physical infrastructure inventory and asset management, comprising:
at least one cyber-physical asset comprising at least a processor, a memory, and a first plurality of programming instructions stored in the memory and operating on the processor, wherein the programmable instructions, when operating on die processor, cause the processor to:
execute a software kernel;
wherein the software kernel may execute other software as needed;
receive input;
send output over a network;
a database comprising at least a processor, a memory, and a second plurality of programming instructions stored in the memory and operating on the processor, wherein the second programmable instructions, when operating on the processor, cause the processor to: receive data over a network;
record relational data;
receive queries over a network;
wherein the queries are output data according to queries;
a parametric evaluation engine comprising at least a processor, a memory, and a third plurality of programming instructions stored in the memory and operating on the processor, wherein the third programmable instructions, when operating on the processor, cause the processor to:
query databases over a network; and
display queried data on a ITT.
2. The system of claim 1, wherein the parametric evaluation engine is hosted on a remote server.
3. The system of claim 1, wherein the database is a multidimensional time-series database, capable of receiving data asynchronously from multiple sources over a period of time, and establishing graph-series data structures with received data
4. The system of claim 1, wherein a crypto ledger is stored in a database, containing a record of previous cyber-physical asset status updates.
5. A method for dynamic geosparially-refei-enced cyber-physica] infrastmcture inventory and asset management, comprising the steps of:
installing sensors on a cyber-physical asset;
generating public and private keys for a crypto-ledger, using a cyber-physical asset; communicating with a business operating system for initial asset status, using a business operating system and cyber-physical asset;
send status updates to a business operating system, using a business operating system, cyber-physical asset, and network;
verifying asset status updates, using a database and business operating system; and recording verified status updates, using a database, business operating system, and cyber physical asset.
6. 'The method of claim 5, wherein the parametric evaluation engine is hosted on a remote server.
7. The method of claim 5, wherein the database is a multidimensional time-series database, capable of receiving data asynchronously from multiple sources over a period of time, and establishing graph-series data structures with received data.
8. The method of claim 5, wherein a crypto-ledger is stored in a database, containing a record of previous cyber-physical asset status updates.
EP19758282.8A 2018-02-23 2019-02-25 A system and methods for dynamic geospatially-referenced cyber-physical infrastructure inventory Withdrawn EP3756108A4 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US15/904,006 US10652219B2 (en) 2015-10-28 2018-02-23 System and methods for dynamic geospatially-referenced cyber-physical infrastructure inventory and asset management
PCT/US2019/019458 WO2019165384A1 (en) 2018-02-23 2019-02-25 A system and methods for dynamic geospatially-referenced cyber-physical infrastructure inventory

Publications (2)

Publication Number Publication Date
EP3756108A1 true EP3756108A1 (en) 2020-12-30
EP3756108A4 EP3756108A4 (en) 2021-11-17

Family

ID=67688568

Family Applications (1)

Application Number Title Priority Date Filing Date
EP19758282.8A Withdrawn EP3756108A4 (en) 2018-02-23 2019-02-25 A system and methods for dynamic geospatially-referenced cyber-physical infrastructure inventory

Country Status (3)

Country Link
EP (1) EP3756108A4 (en)
CN (1) CN111758094A (en)
WO (1) WO2019165384A1 (en)

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030139985A1 (en) * 2001-06-29 2003-07-24 Terri Hollar Lease transaction management and accounting system
US20040249828A1 (en) * 2003-06-05 2004-12-09 International Business Machines Corporation Automated infrastructure audit system
US20050258937A1 (en) * 2004-05-05 2005-11-24 Trenstar, Inc. Radio frequency identification asset management system and method
US7860221B2 (en) * 2004-08-10 2010-12-28 At&T Intellectual Property I, L.P. Methods, systems and computer program products for inventory reconciliation
US20090187543A1 (en) * 2008-01-23 2009-07-23 Michael Samborn Asset management system
EP2560344B8 (en) * 2011-08-18 2018-06-27 Apple Inc. Management of downloads from a network-based digital data repository based on network performance
US20140358911A1 (en) * 2011-08-31 2014-12-04 University College Dublin, National Uniaversity of Ireland Search and discovery system
US9020802B1 (en) * 2012-03-30 2015-04-28 Emc Corporation Worldwide distributed architecture model and management
US8631034B1 (en) * 2012-08-13 2014-01-14 Aria Solutions Inc. High performance real-time relational database system and methods for using same
KR101538424B1 (en) * 2012-10-30 2015-07-22 주식회사 케이티 Terminal for payment and local network monitoring
US9350550B2 (en) * 2013-09-10 2016-05-24 M2M And Iot Technologies, Llc Power management and security for wireless modules in “machine-to-machine” communications
US11055707B2 (en) * 2014-06-24 2021-07-06 Visa International Service Association Cryptocurrency infrastructure system
US11100420B2 (en) * 2014-06-30 2021-08-24 Amazon Technologies, Inc. Input processing for machine learning
US9122694B1 (en) * 2014-09-24 2015-09-01 Logzilla Corporation Systems and methods for highly scalable system log analysis, deduplication and management
US9967334B2 (en) * 2015-03-02 2018-05-08 Dell Products Lp Computing device configuration and management using a secure decentralized transaction ledger
EP3423999A1 (en) * 2016-03-03 2019-01-09 NEC Laboratories Europe GmbH Method for managing data in a network of nodes
WO2017173399A1 (en) * 2016-03-31 2017-10-05 Clause, Inc. System and method for creating and executing data-driven legal contracts
WO2017205845A1 (en) * 2016-05-26 2017-11-30 Fractal Industries, Inc. System for automated capture and analysis of business information

Also Published As

Publication number Publication date
CN111758094A (en) 2020-10-09
WO2019165384A1 (en) 2019-08-29
EP3756108A4 (en) 2021-11-17

Similar Documents

Publication Publication Date Title
US11588793B2 (en) System and methods for dynamic geospatially-referenced cyber-physical infrastructure inventory and asset management
US20240195833A1 (en) System for automated capture and analysis of business information for security and client-facing infrastructure reliability
US11295262B2 (en) System for fully integrated predictive decision-making and simulation
US11568042B2 (en) System and methods for sandboxed malware analysis and automated patch development, deployment and validation
US11805106B2 (en) System and method for trigger-based scanning of cyber-physical assets
US20170124497A1 (en) System for automated capture and analysis of business information for reliable business venture outcome prediction
US11991154B2 (en) System and method for fingerprint-based network mapping of cyber-physical assets
US11831682B2 (en) Highly scalable distributed connection interface for data capture from multiple network service and cloud-based sources
US11595361B2 (en) Geolocation-aware, cyber-enabled inventory and asset management system with automated state prediction capability
US20170124492A1 (en) System for automated capture and analysis of business information for reliable business venture outcome prediction
US20240195843A1 (en) System for automated capture and analysis of business information for reliable business venture outcome prediction
US20180247321A1 (en) Platform for management of marketing campaigns across multiple distribution mediums
US11636549B2 (en) Cybersecurity profile generated using a simulation engine
US20170124501A1 (en) System for automated capture and analysis of business information for security and client-facing infrastructure reliability
US20220019451A1 (en) System and methods for creation and use of meta-models in simulated environments
WO2017176944A1 (en) System for fully integrated capture, and analysis of business information resulting in predictive decision making and simulation
US20240202834A1 (en) Modeling of complex systems using a distributed simulation engine
US20230388277A1 (en) System and methods for predictive cyber-physical resource management
EP3472767A1 (en) Accurate and detailed modeling of systems using a distributed simulation engine
WO2017205845A1 (en) System for automated capture and analysis of business information
US11714991B2 (en) System and methods for creation of learning agents in simulated environments
US20230208820A1 (en) System and methods for predictive cyber-physical resource management
US12052228B2 (en) System and method for ongoing trigger-based scanning of cyber-physical assets
EP3756108A1 (en) A system and methods for dynamic geospatially-referenced cyber-physical infrastructure inventory
EP3707634A1 (en) Cybersecurity profile generated using a simulation engine

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20200923

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20211015

RIC1 Information provided on ipc code assigned before grant

Ipc: H04W 4/38 20180101ALI20211011BHEP

Ipc: H04W 4/029 20180101ALI20211011BHEP

Ipc: H04L 29/08 20060101ALI20211011BHEP

Ipc: H04L 9/32 20060101ALI20211011BHEP

Ipc: H04L 9/08 20060101ALI20211011BHEP

Ipc: G06F 21/64 20130101ALI20211011BHEP

Ipc: G06F 16/958 20190101AFI20211011BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN WITHDRAWN

18W Application withdrawn

Effective date: 20211201