US20220269668A1 - Using a distributed ledger for total loss management - Google Patents

Using a distributed ledger for total loss management Download PDF

Info

Publication number
US20220269668A1
US20220269668A1 US17/683,211 US202217683211A US2022269668A1 US 20220269668 A1 US20220269668 A1 US 20220269668A1 US 202217683211 A US202217683211 A US 202217683211A US 2022269668 A1 US2022269668 A1 US 2022269668A1
Authority
US
United States
Prior art keywords
vehicle
vin
total loss
blockchain
computer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
US17/683,211
Inventor
William J. Leise
Jacob J. Alt
Jaime Skaggs
Eric Bellas
Shawn M. Call
Eric R. Moore
Melinda Teresa Magerkurth
Vicki King
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Farm Mutual Automobile Insurance Co
Original Assignee
State Farm Mutual Automobile Insurance Co
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Farm Mutual Automobile Insurance Co filed Critical State Farm Mutual Automobile Insurance Co
Priority to US17/683,211 priority Critical patent/US20220269668A1/en
Publication of US20220269668A1 publication Critical patent/US20220269668A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2358Change logging, detection, and notification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/21Design, administration or maintenance of databases
    • G06F16/219Managing data history or versioning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2228Indexing structures
    • G06F16/2255Hash tables
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/901Indexing; Data structures therefor; Storage structures
    • G06F16/9024Graphs; Linked lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/901Indexing; Data structures therefor; Storage structures
    • G06F16/9027Trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/20Administration of product repair or maintenance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0611Request for offers or quotes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0645Rental transactions; Leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/025
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/12Accounting
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C5/00Registering or indicating the working of vehicles
    • G07C5/008Registering or indicating the working of vehicles communicating information to a remotely located station
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C5/00Registering or indicating the working of vehicles
    • G07C5/08Registering or indicating performance data other than driving, working, idle, or waiting time, with or without registering driving, working, idle or waiting time
    • G07C5/0841Registering performance data
    • G07C5/085Registering performance data using electronic data carriers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks

Definitions

  • the present disclosure generally relates to the maintenance of a distributed ledger that governs autonomous, smart, or other vehicle transactions or events, and/or related smart contracts, and more particularly, using a distributed ledger for managing a total loss for a vehicle.
  • computer-implemented method for creating and/or maintaining a distributed ledger of transactions pertaining to a particular vehicle may be provided.
  • the method may include (1) receiving, by one or more processors and/or transceivers, vehicle data from one or more remote computing devices (e.g.
  • a computer-implemented method for creating and/or maintaining a VIN-based distributed ledger of total loss-related transactions or events pertaining to a particular vehicle and total loss thereof may be provided.
  • the method may include (1) receiving, by one or more processors and/or transceivers, vehicle data from one or more remote computing devices (e.g.
  • a computer system configured for creating and/or maintaining a distributed ledger of transactions pertaining to a particular vehicle.
  • the computer system comprising one or more processors, sensors, transceivers, and/or servers configured to: (1) receive vehicle data from one or more remote computing devices (e.g.
  • the system may include additional, less, or alternate functionality
  • the methods may be implemented via computer systems, and may include additional, less, or alternate actions or functionality.
  • Systems or computer-readable media storing instructions for implementing all or part of the method described above may also be provided in some aspects.
  • Systems for implementing such methods may include one or more of the following: a special-purpose computing device, a personal electronic device, a processing unit of a vehicle, a remote server, one or more sensors, one or more communication modules configured to communicate wirelessly via radio links, radio frequency links, and/or wireless communication channels, and/or one or more program memories coupled to one or more processors of the personal electronic device, processing unit of the vehicle, or remote server.
  • Such program memories may store instructions to cause the one or more processors to implement part or all of the method described above. Additional or alternative features described herein below may be included in some aspects.
  • FIG. 1A depicts an exemplary computing environment including components and entities associated with creating, maintaining and utilizing a distributed ledger or Blockchain VIN Registry;
  • FIG. 1B depicts another exemplary computing environment including components and entities associated with creating, maintaining and utilizing a distributed ledger or Blockchain VIN Registry, in accordance with some embodiments;
  • FIG. 2 depicts an exemplary VIN Chain, which may be associated with compiling transactions into blocks of the distributed ledger or Blockchain VIN Registry, in accordance with some embodiments;
  • FIG. 3 depicts several exemplary VIN-based vehicle services
  • FIG. 4 depicts an exemplary virtual claim experience that includes various tasks and outputs that may be accomplished, at least in part, via the Blockchain VIN Registry;
  • FIG. 5 depicts an exemplary computer-implemented method 500 for creating and/or maintaining a distributed ledger of transactions pertaining to a particular vehicle.
  • the present embodiments may relate to, inter alia, creating and/or maintaining a distributed ledger related to Vehicle Identification Numbers (VINs), i.e., a Blockchain VIN Registry.
  • VINs Vehicle Identification Numbers
  • the Blockchain VIN Registry may be used to maintain vehicle information up-to-date (vehicle location, vehicle owner, vehicle condition, vehicle mileage, vehicle usage, etc.) and/or carry out smart contracts associated with individual vehicles.
  • Each block or update to the Blockchain VIN Registry may include the vehicle's VIN number or use the vehicle's VIN number, or a hash or encrypted version thereof, as a key to access and/or update the Blockchain VIN Registry.
  • Each block or update may also include one or more additional data elements associated with the vehicle or vehicle transactions/events, including those data elements discussed elsewhere herein.
  • VINs Vehicle Identification Numbers
  • the Blockchain VIN Registry may have various usages, and may allow for the introduction of new capabilities into current processes. Examples of such usage include: (1) validating proof of insurance on a vehicle (available to law enforcement, lienholders, vehicle owners, etc.); (2) tracking vehicle ownership from “cradle to grave,” via seamless title transfers between manufacturers, dealers, consumers, salvage yard, etc.; (3) identifying the current lienholder of a vehicle, and the current lien payoff amount (e.g., for more frictionless processing of payment such as in a total loss situation, or for loan refinancing situations); (4) ensuring lien perfection (e.g., title reflects joint ownership by person and lienholder); (5) reducing fraud by detecting duplicate coverage or duplicate claims for a single vehicle, or detecting buildup or questionable claims; (6) tracking maintenance or repair work that has been, or is to be, performed on a vehicle; (7) when coupled with crash detection, performing first notification of loss to the appropriate insurer; (8) in conjunction with connected car capabilities, limiting the vehicle's capabilities if the vehicle isn't registered properly,
  • Potential blockchain participants may include auto manufacturers, insurance carriers, consumers, individual vehicle owners, fleet owners, salvage vendors, auditors, State DMVs, auto dealerships, banks or credit unions, lienholders, body shops, repair facilities, tow truck operations, part supplies, rental companies, and/or law enforcement.
  • Potential data elements included in the blockchain and/or each blockchain transaction, block, or update may include vehicle VIN number, and one or more additional data elements associated with that particular vehicle.
  • the additional data elements may include owner information, such as owner type (manufacturer, dealer, consumer, lienholder, etc.); owner ID (EIN, SSN, etc.); owner name; and/or owner contact information (address, phone, email address, etc.).
  • the additional data elements may include insurance carrier information, such as insurer name; insurance policy ID or number; an indication of whether the policy remains in force (Y/N?); effective dates of the policy; expiration date of the insurance coverage; and/or insurance policy coverages, terms, limits, deductibles, conditions, etc.
  • the additional data elements may include lienholder information, such as lienholder name; lienholder contact information; whether the loan is in good standing (Y/N?); and/or current payoff amount.
  • the additional data elements may include a license plate number; state of issuance; and whether the vehicle registration with the state DMV is up-to-date.
  • the additional data elements may include an indication of any claims made; including date of first notice of loss; insurance carrier that the claim was filed with; claim open date; claim close date; an amount of the claim; and whether or not the claim was resolved.
  • the additional data elements may include information on maintenance or repair events, including event type; event date; event cost; and/or one or more locations associated with the event (e.g., city and state of event location).
  • the Blockchain VIN Registry may be used in conjunction with smart contracts that govern the vehicles, including autonomous or semi-autonomous vehicles.
  • the smart contracts may related to maintenance, warranties, vehicle loans, service contracts, UBI, trip-insurance, auto insurance policies, vehicle titles, vehicle salvage, total loss vehicles, etc.
  • a transaction associated with the vehicle's VIN may be generated and compiled into a block of a distributed ledger (or Blockchain VIN Registry).
  • the transaction or update to the distributed ledger or Blockchain VIN Registry may include (i) the vehicle's VIN, and (ii) one or more additional data elements associated with the vehicle, including the additional data elements mentioned elsewhere herein.
  • Some embodiments may also relate to autonomous vehicle operation monitoring and/or assessment.
  • the operation of the autonomous vehicles may impact the obligations of various parties associated with the autonomous vehicle, for example, an operator of the autonomous vehicle, a manufacturer of the autonomous vehicle, an insurer of the operator, an insurer of the autonomous vehicle, and/or other parties.
  • the present embodiments may leverage the use of a distributed ledger and/or smart contracts to codify and/or automatically enforce these obligations.
  • a distributed ledger is a transactional record that is maintained at each node of a peer to peer (P2P) network.
  • the distributed ledger is comprised of groupings of transactions bundled together into a “block.”
  • a change to the distributed ledger is made (e.g., when a new transaction and/or block is created)
  • each node must form a consensus as to how the change is integrated into the distributed ledger.
  • the agreed upon change is pushed out to each node so that each node maintains an identical copy of the updated distributed ledger. Any change that does not achieve a consensus is ignored. Accordingly, unlike a traditional, centralized ledger, a single party cannot unilaterally alter the distributed ledger.
  • each new block may be cryptographically linked to the previous block in order to form a “blockchain.” More particularly, to create a new block, each transaction within a block may be assigned a hash value (i.e., an output of a cryptographic hash function, such as SHA-2 or MD5). These hash values may then be combined together utilizing cryptographic techniques (e.g., a Merkle Tree) to generate a hash value representative of the entire new block. This hash value may then be combined with the hash value of the previous block to form a hash value included in the header of the new block, thereby cryptographically linking the new block to the blockchain. To this end, the precise value utilized in the header of the new block is dependent on the hash value for each transaction in the new block, as well as the hash value for each transaction in every prior block.
  • a hash value i.e., an output of a cryptographic hash function, such as SHA-2 or MD5
  • cryptographic techniques e.g., a Merkle Tree
  • the hash value generated for the new block may be used as an input to a cryptographic puzzle that manipulates a nonce value.
  • the solving node publishes the solution and the other nodes then verify that the solution is the correct solution. Because the solution may also depend on the particular hash values for each transaction within the blockchain, if the solving node attempted to modify any transaction, the solution would not be verified by the other nodes. More particularly, if a single node attempts to modify a prior transaction within the blockchain, a cascade of different hash values are generated for each tier of the cryptographic combination technique. This results in the header for one or more blocks being different than the corresponding header(s) in every other node that did not make the exact same modification.
  • the solution generated by the modifying node would not solve the cryptographic puzzle presented to any node without the identical modification.
  • the version of the new block generated by the modifying node is readily recognized as including an improper modification and is rejected by the consensus. This inability to modify past transactions lead to blockchains being generally described as trusted, secure, and/or immutable.
  • a smart contract is a computer protocol that enables the automatic execution and/or enforcement of an agreement between different parties.
  • the smart contract may be computer code that is located at a particular address on the blockchain.
  • the smart contract may run automatically in response to a participant in the blockchain sending funds (e.g., a cryptocurrency such as bitcoin or ether) to the address where the smart contract is stored.
  • funds e.g., a cryptocurrency such as bitcoin or ether
  • smart contracts may maintain a balance of the amount of funds that are stored at their address. In some scenarios, when this balance reaches zero, the smart contract may no longer be operational.
  • the smart contract may include one or more trigger conditions, that, when satisfied, correspond to one or more actions. For some smart contracts, which action(s) from the one or more actions are performed is determined based upon one or more decision conditions.
  • An enforcement entity corresponding to the smart contract may subscribe to one or more data streams including data related to a trigger condition and/or a decision condition. Accordingly, the enforcement entity may route the data streams to the smart contract (such as by using the vehicle's VIN) so that the smart contract may detect that a trigger condition has occurred and/or analyze a decision condition to direct the enforcement entity to perform one or more actions.
  • a pay-per-trip insurer may include a maximum distance the autonomous vehicle may traverse in each trip.
  • a driver and the pay-per-trip insurer may generate a smart contract to insure a particular trip.
  • the enforcement entity may receive an odometer data stream from the covered vehicle as identified by VIN. If the autonomous vehicle incurs liability during the trip (e.g., a trigger event occurred), the smart contract may automatically analyze the odometer data feed, which may include the VIN, to determine whether the autonomous vehicle was operated within the bounds of the maximum distance in the insurance agreement (e.g., a decision condition).
  • the smart contract may direct the performance of an action to automatically assign liability to an operator, autonomous vehicle, or the insurer based upon the odometer data feed.
  • sensors monitoring an autonomous vehicle may be leveraged to facilitate many other types of transactions associated with a vehicle and/or a smart contract.
  • a distributed ledger and/or a blockchain system in this case a Blockchain VIN Registry may be utilized to establish such a trusted system.
  • the distributed ledger may be leveraged to record the smart contract and/or the vehicle or other data related to the trigger conditions and/or decision conditions of the smart contract. More particularly, the data, including vehicle sensor data or mobile device sensor data, utilized to determine the presence of a trigger condition and/or to analyze decision conditions to determine an action (such as a VIN-related action or condition) may be recorded within a transaction included in the distributed ledger. By recording this data in the distributed ledger, there is a public and trusted record of the smart contract and the reasoning behind any action performed as directed by the smart contract. As a result, the parties that generated the smart contract may automatically enforce their contracts in a transparent and objective manner.
  • an entity that regularly generates smart contracts may establish a distributed ledger to govern and enforce or maintain a plurality of its smart contracts.
  • the distributed ledger may either be a public ledger (each node may readily view the underlying data of each transaction) or a private ledger (the underlying data needs an encryption key to be viewed), or a combination of public and private ledger aspects.
  • an electronic device associated with each vehicle may execute an application to monitor vehicle data that is relevant to the enforcement of a smart contract—such as vehicle operational data, vehicle telematics data, vehicle sensor data, vehicle condition data, mileage data, maintenance data, parts data, system data, system or software version data, mobile device data, GPS data, etc.
  • the application may interpret the vehicle data to generate a “transaction” or a time-stamped record of the relevant vehicle data.
  • the transaction may include the VIN of an autonomous or other vehicle, a time of the transaction, and an indication of one or more vehicle conditions or events relevant to a smart contract.
  • the application may process vehicle data or vehicle operational data to create the indication of the vehicle condition.
  • the application may process an airbag activation event to determine that the autonomous vehicle was involved in a collision.
  • the application may generate a transaction that indicates a liability-inducing event occurred.
  • the transaction may further include data relating to one or more decision conditions that the smart contract analyzes to determine an action to perform in response to the trigger condition.
  • a transaction (and/or new block) including the vehicle information collected may be broadcast to the blockchain, and/or a new block verified and then added to the blockchain to reflect an updated state of the vehicle.
  • a transaction and/or new block may be generated and then broadcast to the blockchain network for verification once vehicle data, and/or new sensor or other data, have been generated and/or collected by one or more nodes within the communication network.
  • tracking the status of a vehicle may be more reliable and/or fraud-resistant as each node may include a proof-of-identity in its transaction modifying the state of the vehicle and/or vehicle-related blocks or blockchain.
  • network participants may function as full nodes that validate and/or generate new blocks and transactions, and/or compile transactions into blocks that are then added to the network.
  • nodes that compile transactions into blocks, and/or validate transactions and blocks received from other network participants as some network participants may wish to rely on other network nodes to provide computer processing and/or storage services that enable usage of the system or blockchain.
  • FIG. 1A depicts an exemplary environment 100 for creating and/or maintaining a distributed ledged or Blockchain VIN Registry.
  • FIG. 1 depicts certain entities, components, and devices, it should be appreciated that additional or alternate entities and components are envisioned.
  • the environment 100 may include a plurality of autonomous, smart, or other vehicles 105 a - f .
  • autonomous vehicle refers to any vehicle with autonomous (or even semi-autonomous) capabilities.
  • autonomous vehicle is not limited to fully autonomous vehicles (SAE level 5 ) and includes even partially automated vehicles (SAE level 2 ).
  • an “operator” may include a person that provides navigational input to the autonomous vehicle and/or a person located within the vehicle at a location wherein the person is capable of engaging manual control should the need and/or desire arise.
  • the autonomous or smart vehicle 105 a may include one or more sensors 101 a - b that monitor the operational status of the autonomous or smart vehicle 105 a .
  • the sensors 101 may include, for example, a pressure sensor, a gyroscope, an accelerometer, an odometer, a vibration sensor, a microphone, an image sensor, a temperature sensor, and/or a radar or LIDAR sensor.
  • Some of the sensors 101 may be included in the autonomous or smart vehicle 105 a by a manufacturer of the vehicle 105 a and others of the sensors 101 may be retrofitted onto the vehicle 105 a at some point after manufacture. For example, a fleet manager may retrofit the vehicle 105 a with a particular type of sensor that relates to a smart contact frequently generated by the fleet manager.
  • the autonomous or smart vehicle 105 a may further include an electronic device 103 configured to interpret operational or vehicle data generated by the sensors 101 .
  • FIG. 1A illustrates the electronic device 103 as a processing unit of the vehicle 105 a interconnected to the sensors 101 via a communication bus of the vehicle 105 a
  • the electronic device 103 may be a personal electronic device (e.g., a mobile phone, a tablet, a laptop computer, a smart watch, smart glasses, other types of wearable electronics, an on-board diagnostic monitor, and so on) associated with an operator of the vehicle 105 a .
  • the personal electronic device may receive the operational or vehicle data via a wireless interface (e.g., a Bluetooth interface, a Wi-Fi interface, or other known wireless communication interfaces) or a wired interface (e.g., an OBD port, a USB interface, an auxiliary interface, or other known wired communication interfaces).
  • a wireless interface e.g., a Bluetooth interface, a Wi-Fi interface, or other known wireless communication interfaces
  • a wired interface e.g., an OBD port, a USB interface, an auxiliary interface, or other known wired communication interfaces.
  • the electronic device 103 may include an application configured to analyze the operational data generated by the sensors 101 . More particularly, the application may be configured to analyze the operational or vehicle data to detect a plurality of conditions (e.g., trigger conditions or decision conditions) associated with the vehicle 105 a . Periodically and/or in response to a change in condition, the application may generate a transaction that incorporates one or more of the detected conditions, as well as the vehicle VIN.
  • a plurality of conditions e.g., trigger conditions or decision conditions
  • the transaction may include indications of the one or more conditions, a VIN of the vehicle 105 a and/or the operator of the vehicle 105 a , a timestamp, an indication of a priority, one or more additional data elements as discussed elsewhere (see, e.g., FIG. 2 and discussion thereof), and/or a portion of the operational or vehicle data upon which the one or more detected conditions may be based.
  • the electronic device 103 may transmit generated transactions via an antenna 104 .
  • FIG. 1 illustrates the antenna 104 as being separate from the electronic device 103 , it should be appreciated that for some types of electronic devices, such as a mobile phone, the antenna 104 may be included in the electronic device 103 itself.
  • the plurality of autonomous, smart, or other vehicles 105 a - f may be configured to communicate with an enforcement server 115 via one or more communication networks 110 , for example, via wireless communication or data transmission over one or more radio links or digital communication channels.
  • the enforce server 115 may also communicate with 3 rd party remote servers or 3 rd party applications 125 via one or more communication networks 110 , for example, via wireless communication or data transmission over one or more radio links or digital communication channels.
  • the 3 rd party remote servers may relate to DMVs, vehicle dealership, insurance provider, financial services providers, part suppliers, vehicle repair facility or body shop, rental company, salvage vendor, and/or other 3 rd party remote servers or computing devices, including those discussed elsewhere herein.
  • the networks 110 may facilitate any data communication between the plurality of autonomous vehicles 105 a - f and/or 3 rd party remote servers, and an enforcement server 115 via any standard or technology (e.g., GSM, CDMA, TDMA, WCDMA, LTE, EDGE, OFDM, GPRS, EV-DO, UWB, IEEE 802 including Ethernet, WiMAX, and/or others).
  • the plurality of autonomous, smart, or other vehicles 105 a - f and/or 3 rd party remote servers may transmit generated transactions to the enforcement server 115 via the networks 110 .
  • the networks 110 may include a mesh or ad hoc network wherein a portion of the plurality of vehicles 105 a - f or 3 rd parties function as nodes of the mesh or ad hoc network.
  • a transaction generated at the vehicle 105 a or 3 rd party may be routed to, for example, the vehicle 105 c and the vehicle 105 f or 3 rd party prior to the enforcement server 115 .
  • standard or technology used to communicate between and among the plurality of vehicles 105 a - f and 3 rd parties is not necessarily the same standard or technology utilized to communicate between one of the plurality of vehicles 105 a - f or 3 rd parties, and the enforcement server 115 .
  • one or more of the plurality of vehicles 105 or 3 rd parties may exchange operational data over the mesh or ad hoc network in response to the one or more of the plurality of vehicles being involved in a collision.
  • the enforcement server 115 may be configured to compile new blocks to add to a blockchain, such as by using the vehicle VIN (e.g., the enforcement server may identify the blockchain to add new blocks to using the VIN, or otherwise use the VIN to access the blockchain or update the blockchain), and to enforce a plurality of smart contracts.
  • the smart contracts may relate to vehicle title, vehicle ownership, vehicle title transfer, vehicle maintenance, vehicle insurance, vehicle repair work or parts, vehicle financing, vehicle build, etc.
  • FIG. 1A illustrates a single enforcement server 115
  • the enforcement server 115 may be a plurality of interconnected servers, for example, in a cloud computing environment.
  • the enforcement server 115 may periodically compile a plurality of transactions received from the plurality of autonomous vehicles 105 and/or 3 rd parties.
  • the enforcement server 115 may also periodically compile a plurality of transactions received from the plurality of autonomous, smart, or other vehicles 105 and/or 3 rd parties in response to receiving an urgent transaction.
  • the enforcement server 115 may transmit the new block to dedicated validation entities 135 to generate a solution to incorporate the block into blockchain, and/or to form a consensus on the solution.
  • FIG. 1 illustrates that the dedicated validation entities as being separate from the enforcement server 115 , it should be appreciated that the enforcement server 115 may itself include a module dedicated to generating a solution to the cryptographic puzzle and/or forming a consensus on the solution.
  • the enforcement server 115 may analyze a smart contract database (not depicted) to determine whether any transactions compiled into the new block are associated with a smart contract, such as by using the vehicle VIN or comparing a block VIN with a smart contract VIN (e.g., each block in the block may use a VIN as an identifier, and each smart contract may also use the VIN as an identifier or as an access key). To this end, the enforcement server 115 may extract from each transaction one or more indications identifying an autonomous, smart, or other vehicle (such as by VIN) and/or an operator of the autonomous vehicle and route the transaction to a respectively corresponding one or more smart contracts that govern the VIN, or the identified vehicle and/or operator.
  • a smart contract database not depicted
  • the transaction may include, in addition the VIN, a plurality of vehicle-related, vehicle operational, vehicle or mobile device sensor data; 3 rd party data or data generated by a 3 rd party's computing devices or sensors; and/or other data relating to the status of a trigger condition and/or one or more decision conditions.
  • the particular smart contract may direct the enforcement server 115 to perform an action to enforce the particular smart contract.
  • the action may be to generate and/or file an insurance claim, which may include a vehicle's VIN.
  • the enforcement server 115 may execute one or more third party applications 125 (or vehicle applications) to carry out the action.
  • a third party insurer may include an application configured to generate and/or process the insurance claim based upon data included in the transaction.
  • an emergency response entity e.g., an EMT
  • an emergency response entity may include an application in the third party applications 125 to dispatch a responder to a location of an autonomous vehicle or other vehicle involved in a vehicle collision.
  • a decision condition requires the analysis of data not generated at or by an autonomous, smart, or other vehicle.
  • a decision condition may be related to a weather condition at the time liability occurred (e.g., the presence of rain when the liability was incurred).
  • the smart contract may interact with one or more third party applications 125 to retrieve this additional decision condition data, including information available from third parties or the internet.
  • one of the third party applications 125 may be a weather service application capable of outputting weather conditions at the location of the vehicle at the time indicated by the timestamp of the transaction.
  • the smart contract may modify the transaction to include the additional condition data (assuming the transaction has not been compiled into a block) and/or generate a new transaction that indicates the additional condition data.
  • the exemplary environment 100 may include additional, fewer, or alternate equipment or components, including those discussed elsewhere herein. Further, in some embodiments, the actions described as being performed by the enforcement server 115 may additionally or alternatively be performed at one or more of the vehicles 105 a - f , and/or 3 rd party servers.
  • FIG. 1B depicted is another exemplary environment 150 for creating and/or maintaining a distributed ledger or Blockchain VIN Registry.
  • FIG. 1B depicts certain entities, components, and devices, it should be appreciated that additional or alternate entities and components are envisioned.
  • the environment 150 may include a distributed ledger or Blockchain VIN Registry 145 .
  • the distributed ledger or Blockchain VIN Registry 145 may be maintained via a network of nodes, including one or more autonomous, smart, or other vehicles 105 , 3 rd party remote servers or other computing devices, and/or an enforcement server 115 .
  • the nodes may have access distributed ledger 145 and/or generate data included in the distributed ledger 145 .
  • the distributed ledger 145 may not be changed without first forming a consensus on the change. Accordingly, as depicted by FIG. 1B , the distributed ledger 145 may be considered separate from any individual node, even though the individual nodes may store local copies of the distributed ledger 145 .
  • the autonomous or smart vehicle 105 may include a plurality of sensors 101 a - b , an electronic device 103 , and/or an antenna 104 .
  • the autonomous or smart vehicle 105 may communicate with 3 rd party remote servers, and/or the enforcement server 115 via the electronic device 103 and/or the antenna 104 .
  • the enforcement server 115 may include a blockchain manager 117 .
  • the blockchain manager 117 may be a software program, engine, and/or a module that is executed by one or more processors interconnected with the enforcement server 115 .
  • the blockchain manager 117 may compile a plurality of transactions associated with, or identified by, an individual or particular VIN into a block, update the distributed ledger 145 to include a block, route transaction data to one or more smart contracts using the VIN, and/or automatically enforce one or more smart contracts associated with the VIN.
  • an operator of the enforcement server may interact with a management interface 119 to control aspects of the distributed ledger 145 and/or set control parameters associated with the blockchain manager 117 . For example, a period for which blocks are generated may be set via the management interface 119 .
  • the plurality of smart contracts associated with the distributed ledger 145 and the VIN may be stored in a smart contracts database 130 .
  • FIG. 1B depicts the smart contract database 130 as a part of the enforcement sever 115 , the smart contract database may be maintained within the distributed ledger 145 .
  • one or more public devices 123 may access data stored at the enforcement server via a public interface 121 , such as by using the vehicle's VIN to access the data.
  • the public interface 121 may be a read only interface that prevents the one or more public devices 123 from writing transactions to the distributed ledger 145 .
  • the one or more public devices 123 may be used, for example, to view data maintained within the distributed ledger 145 associated with a VIN, to view the status of one or more smart contracts associated with the VIN and/or the distributed ledger 145 , compile statistics regarding data maintained in the distributed ledger, and so on.
  • one or more 3 rd party applications 125 may interact with the distributed ledger 145 via an API 127 of the enforcement server 115 .
  • the 3 rd party applications 125 may be associated with one or more entities associated with an autonomous vehicle.
  • the 3 rd party applications 125 may include an application to generate various transactions identified by VIN, such as generate and/or file an insurance claim, send a repair request, send a tow request, contact an emergency service provider, perform maintenance, pay auto claims, update telematics data, update insurance policies, update UBI or trip insurance, update title status, update ownership information, update lien and lienholder information, and so on.
  • FIG. 1B depicts the 3 rd party applications 125 as separate from the enforcement sever 115 , in some embodiments a portion of the 3 rd party applications 125 may be stored locally at the enforcement server 115 .
  • the exemplary environment 150 may include additional, fewer, or alternate equipment or components, including those discussed elsewhere herein. Further, in some embodiments, the actions described as being performed by the enforcement server 115 may additionally or alternatively be performed at one or more of the autonomous, smart, or other vehicles 105 , or mobile devices, or 3 rd party remote servers or computing devices.
  • FIG. 2 depicts an exemplary VIN Chain 200 .
  • the VIN Chain may be a Blockchain VIN Registry as discussed herein.
  • the VIN for a vehicle may act a key, or other provides access, to the Vin Chain 200 , and in some embodiments may be hashed or encrypted.
  • each VIN Chain 200 may be a blockchain dedicated to an individual autonomous, smart, or other (conventional) vehicle.
  • the VIN Chain 200 may be required to include the VIN for the vehicle.
  • the VIN may be used to access, identify, or verify the VIN Chain 200 or distributed ledger is associated with the vehicle.
  • the VIN Chain 200 may include one or more additional data elements associated with the vehicle, including those depicted in FIG. 2 .
  • the VIN Chain 200 or Blockchain VIN Registry may have a VIN number associated with a particular vehicle that acts as a key to accessing or updating the VIN Chain 200 .
  • the VIN Chain 200 may have several data elements, including (1) owner information, (2) title status (clean, salvaged, etc.), (3) lienholder information, (4) lien payoff amount, (5) insurance policy start and stop date, (6) insurance claim open and close date, (7) build data (vehicle features), (8) maintenance and repair dates and types, (9) telematics and odometer data, and/or other data elements, including those discussed elsewhere herein.
  • the additional data elements may include telematics data (such as driving, braking, speed, cornering, stop/start, acceleration, etc.) associated with a particular driver or vehicle.
  • the insurance policy information may include UBI or trip-based insurance details, such as location and mileage information.
  • the insurance policy information may also include premiums, discounts, coverages, deductibles, limits, and/or conditions.
  • the owner information and title status blocks in the VIN Chain 200 may be created or updated, and subsequently accessed or read by manufacturers, dealerships, body shops, DMVs, insurers, salvage vendors, individual smart vehicles, vehicle owners, authorized 3 rd parties, and/or other entities.
  • One use case for this type of information in a blockchain is title tracking from “cradle to grave.”
  • the lienholder and lien amount information blocks in the VIN Chain 200 may by created or updated by lienholders or vehicle owners, and subsequently accessed by insurers, lienholders, and/or consumers. Use cases for this type of information in a blockchain may be the claim payment for a total loss situation, and/or automobile refinancing.
  • the insurance policy start and end data, and claim open and close date information blocks in the VIN Chain 200 may be created or updated by insurers, smart vehicles, or consumers, and subsequently accessed or read by insurers, lienholders, other vehicles, and consumers.
  • the use cases for this type of information in a blockchain may be providing evidence of insurance, detecting buildup or fraud, and/or alternatively verifying the veracity of insurance claims.
  • the build data (such as vehicle features or technology) blocks in the VIN claim 200 may be created or updated by manufactures or individual smart vehicles, and subsequently read by other vehicles, insurers, consumers, other manufacturers, repair shops, etc.
  • Use cases for this type of information in a blockchain may include insurance rating (e.g., vehicles having different safety or technological systems that lower or otherwise impact risk may be rated different), and improved repair cost estimates.
  • the maintenance and repair data blocks in the VIN claim 200 may be created or updated, and subsequently read or accessed by body shops, repair facilities, insurers, individual smart or connected vehicles, etc.
  • a use case for this type of information in a blockchain may include maintaining the vehicle history.
  • the telematics and/or odometer data blocks in the VIN Chain 200 may be created or updated by individual smart or connected vehicles, and subsequently read by the vehicles, consumers, insurers, or other 3 rd parties.
  • the telematics and/or odometer data may be used to update smart contracts associated with UBI (Usage-Based Insurance), which may provide insurance for a limited amount of miles or time.
  • UBI User-Based Insurance
  • Use cases for this type of information in a blockchain may include claim processing, updating insurance discounts, and/or issuing new or additional UBI smart contracts.
  • FIG. 3 depicts exemplary VIN based vehicle services that may be facilitated via the Blockchain VIN Registry.
  • the VIN based vehicle services may relate to (1) State Department of Motor Vehicles (e.g., vehicle registration, title management, title transfer, license plates, etc.); (2) Banking (e.g., lien payoff, lien placement or transfer, etc.); (3) Insurance (e.g., verification of insurance, insurance quoting, claim handling, total loss, etc.); (4) Automobile Manufacturers (e.g., VIN seeding, recall notices, technology upgrades, updated software versions, etc.); and/or (5) Salvage Vendors (e.g., title transfer, exchange of monies, sensor or part valuation, vehicle or sensor auction, total loss, etc.).
  • State Department of Motor Vehicles e.g., vehicle registration, title management, title transfer, license plates, etc.
  • Banking e.g., lien payoff, lien placement or transfer, etc.
  • Insurance e.g., verification of insurance, insurance quoting, claim handling, total loss
  • transactions associated with a total loss determination may be recorded on the Blockchain VIN Registry.
  • the transactions may include the VIN, and data related to the following events or conditions: (1) a vehicle is involved in a crash with another vehicle; (2) a blockchain may be used to determine active insurance and another insurer; (3) determine if a lien is active, and if so, the present payoff amount, and identify the bank or other lender; (4) the insurer may send the payoff amount and the bank may update the lien payoff and remove the lien on vehicle; (5) title or e-title is transferred to an insurance company; (6) title or e-title is later transferred to a salvage vendor; (7) the salvage vendor may sell the vehicle; and/or (8) after which, title or e-title is subsequently transferred to a new owner, and/or the insurer receives salvage proceeds from vehicle being sold.
  • transactions associated with vehicle manufacture and initial vehicle purchase/loan may be recorded on the Blockchain VIN Registry.
  • the transactions may include the VIN, and vehicle or other data related to the following events or conditions: (1) a new vehicle is manufactured, and VIN and associated information is added to the blockchain; (2) a consumer takes out a loan on the new (or another) vehicle, and a lien payoff amount is placed on the blockchain; (3) the consumer receives title or e-title to the vehicle through the State DMV; (4) the bank places a lien on the vehicle title or e-title; and/or (5) auto insurance is purchased for the driver, vehicle, and/or autonomous vehicle.
  • transactions associated with vehicle refinancing may be recorded on the Blockchain VIN Registry.
  • the transactions may include the VIN, and vehicle or other data related to the following events or conditions: (1) a vehicle may be refinanced through an original or subsequent bank, (2) the bank may query for a lien packet, (3) loan terms may be determined and updated, (4) payoff amounts may be updated, etc.
  • FIG. 4 depicts exemplary transactions that may be recorded, logged, or updated in each block of a distributed ledger or Blockchain VIN Registry 400 .
  • the transactions may each include a VIN for a particular vehicle, and one or more additional data elements.
  • the additional data elements may include (i) identification a stakeholder or actor; (ii) tasks to be performed or that have been completed; (iii) an output; and/or (iv) other data, including that discussed elsewhere herein.
  • the stakeholder or actor data elements may indicate or identify (1) vehicle owners, (2) repair facilities, (3) insurer, (4) part suppliers, (5) logistics providers, and/or (6) rental providers.
  • Each stakeholder or actor data element may have a corresponding task assigned, or a task be, or has been, completed.
  • the task data elements for, and/or associated with, vehicle owners may include (1) providing authorization to repair vehicle; (2) authorizing payment to a repair facility; (3) paying a deductible; and/or (4) completing any necessary forms.
  • the task data elements for, and/or associated with, repair facilities may include (1) taking possession of vehicle; (2) arranging for rental/substitute transportation; (3) securing authorization to repair; (4) identifying potential areas of prior damage/betterment; (5) developing a repair plan; (6) preparing an estimate; (7) sending a listing of necessary parts to suppliers; (8) finalizing parts order and ordering parts; (9) uploading an estimate; (10) checking delivered parts versus parts ordered; (11) repairing the vehicle; (12) providing a repair status updates to the vehicle owner; (13) managing sublet repair tasks; (14) detailing and delivering the vehicle; (15) providing the vehicle owner with a repair warranty; and/or (16) sending a final repair bill to the insurer.
  • the task data elements for, and/or associated with, insurers may include (1) receiving a loss report; (2) determining coverage and policy conditions; (3) vehicle triage; (4) sending an assignment to the repair facility; (5) authorizing a rental vehicle if applicable; (6) resolving any prior damage/betterment issues; (7) sending an estimate and parts brochures to the vehicle owner; (8) performing a vehicle inspection if and when required; and/or (9) paying the final repair and any rental bills.
  • the task data elements for, and/or associated with, parts suppliers may include (1) receiving notification of a parts request; (2) competing for a parts sale; (3) packaging parts order for delivery; and/or (4) working with logistics provider to load parts.
  • the task data elements for, and/or associated with, logistics providers may include (1) receiving parts delivery notification; (2) aggregating a parts order; (3) verifying part quality “grade” and/or checking for part damage; and/or (4) delivering parts to repair facility.
  • the task data elements for, and/or associated with, rental providers may include (1) providing replacement or rental vehicles; and/or (2) sending a final rental bill.
  • the output data elements that may be associated with transactions, and identified by VIN, and added to the Blockchain VIN Registry may further include signed repair authorizations and signed directions to pay (associated with the vehicle owner); printed final repair bills and printed customer warranties (associated with the repair facility); printed or mailed repair estimates and printed or mailed alternative parts brochures (associated with the insurer); archived parts orders (associated with the parts supplier); archived shipping orders (associated with the logistics provider); and final rental bills (associated with the rental provider).
  • FIG. 5 depicts an exemplary computer-implemented method 500 for managing a total loss process on a distributed ledger of transactions or events pertaining to a particular vehicle.
  • the method 500 depicted in FIG. 5 may employ any of the distributed ledger/blockchain techniques, methods, and systems described above with respect to FIGS. 1-4 .
  • a total loss situation may involve multiple parties, such as a repair shop, the insurer, a salvage company, a company that estimates the value of the vehicle, and others.
  • a vehicle is determined to be a total loss the vehicle owner, or the insurance company, may wish to transfer ownership of the vehicle to a third party.
  • This third party may be a salvage company that will use the vehicle for scrap.
  • the vehicle owner, and the insurance company may be able to recoup some of the economic loss incurred by the total loss.
  • These transactions may be able to be automated by monitoring total loss related vehicle events on a blockchain, and utilizing smart contracts to trigger vehicle ownership transfers in the event of a total loss situation.
  • a computer-implemented method for creating and/or maintaining a distributed ledger of transactions pertaining to a particular vehicle may be provided.
  • the method may include (1) receiving, by one or more processors and/or transceivers, vehicle data from one or more remote computing devices (e.g.
  • the vehicle data is received from a remote computing device associated with a connected vehicle or vehicle owner.
  • the remote computing device is a mobile phone owned by the vehicle owner.
  • the remote computing device is a navigation device attached to the vehicle by the vehicle owner.
  • the remote computing device is a monitoring device affixed to the vehicle by the vehicle owner received from the vehicle owner's insurance provider to help with offering driver specific discounts to the vehicle owner.
  • the method may further include forming a consensus among a plurality of computing nodes to update the distributed ledger with the transaction, either locally or remotely, or both.
  • the transaction may first be updated locally by a computing node that receives it prior to, or after, transmitting the transaction to the other computing nodes.
  • the change in a condition of the vehicle relates to a total loss
  • the transaction describes or details the total loss, and a location thereof.
  • total loss the damage to the vehicle may be more than the vehicle is worth, or may be the entire value of the vehicle, or another loss value that makes repairing the vehicle not economically feasible.
  • the change in a condition of the vehicle may relate to a total loss, and the transaction describes or details the total loss, a location thereof, that the vehicle was involved in a vehicle collision with another vehicle, a determination of the insurers of one or more vehicles involved in the vehicle collision, a vehicle loan or lien payoff amount and an identification of the lienholder or bank, an indication of salvage or auction proceeds, an indication of loan payoff and lien removal, an indication of e-title or other title transfer from a lienholder to an insurer, an indication of e-title or other title transfer from an insurer to a salvage vendor, and/or an indication of e-title or title transfer from a salvage vendor to a new vehicle owner.
  • the change in a condition of the vehicle relates to a total loss
  • the transaction describes or details the total loss, a location thereof, and a vehicle loan or lien payoff amount and an identification of the lienholder or bank.
  • the change in a condition of the vehicle relates to a total loss
  • one or more transactions are generated and added to the distributed ledger describe or details the transfer of vehicle title from lienholder, to insurer, to salvage vendor, and/or to a new owner.
  • a computer system configured for creating and/or maintaining a distributed ledger of transactions pertaining to a particular vehicle may be provided.
  • the computer system may include one or more processors, sensors, transceivers, and/or servers configured to: (1) receive vehicle data from one or more remote computing devices (e.g.
  • user mobile devices connected vehicles, vehicle manufacturer remote servers, bank remote servers, insurance provider remote servers, or repair facility remote servers), such as via wireless communication or data transmission over one or more radio frequency links and/or digital communication channels;
  • detect a change in a condition of the vehicle from analysis of the vehicle data the change in the condition of the vehicle being that the vehicle was involved in a vehicle collision and is classified as a “total loss” vehicle;
  • a computer-implemented method for creating and/or maintaining a VIN-based distributed ledger of total loss-related transactions or events pertaining to a particular vehicle and total loss thereof may be provided.
  • the method may include (1) receiving, by one or more processors and/or transceivers, vehicle data from one or more remote computing devices (e.g.
  • the transaction or event describes or details the total loss, a location of the total loss vehicle, and that the vehicle was involved in a vehicle collision with another vehicle. In other embodiments, the transaction or event describes or details the total loss, and an identification of the insurers of one or more vehicles involved in the vehicle collision.
  • the transaction or event may describe or detail the total loss, and a vehicle loan or lien payoff amount and an identification of the lienholder or bank.
  • the transaction or event describes or details the total loss, an indication of salvage or auction proceeds, and/or an indication of loan payoff and lien removal.
  • the transaction or event describes or details the total loss, and an indication of e-title or other title transfer from a lienholder to an insurer.
  • the transaction or event describes or details the total loss, and an indication of e-title or other title transfer from an insurer to a salvage vendor.
  • the transaction or event describes or details the total loss, and/or an indication of e-title or title transfer from a salvage vendor to a new vehicle owner.
  • one or more transactions or events are generated and added to the distributed ledger describing or detailing the transfer of vehicle title from lienholder, to insurer, to salvage vendor, and/or subsequently to a new owner.
  • the transaction or event relates to vehicle financing, and the transaction describes or details terms of a vehicle loan, including interest rate, length of loan, and amount of payoff.
  • the method may include generating or updating, via the one or more processors, a smart contract associated with the total loss-related event.
  • the smart contract may be associated with the total loss-related event, the smart contract and/or total loss-related event associated with title transfer from lien holder to insurer, insurer to salvage vendor, or salvage vendor to new owner.
  • the smart contract may be associated with the total loss-related event, the smart contract and/or total loss-related event associated with the total loss vehicle or a total loss vehicle sensor/parts auction.
  • the smart contract and/or total loss-related event associated with a vehicle lien or loan payoff amount.
  • An authoritative, trusted, immutable, distributed, shareable, secure system may be needed to record if a human driver is controlling a vehicle, and/or if the vehicle is acting autonomously.
  • the record may include crash sensor data to record crash information correlating to driver control information.
  • Blockchain technology may be used to store the transactions of control instances (from autonomous to human control to autonomous, for example). These control instances may be stored as they occur into blocks. Accordingly, this data may be included into the distributed ledger environment of the blockchain. In this environment, a consensus system may fix the events/blocks immutably and securely.
  • the blockchain may have public interfaces that allow visibility into the data.
  • a private blockchain interface may also be used by auto manufacturers, law enforcement, insurers, and regulatory agencies.
  • An element of smart contracts may also be enabled in the system.
  • terms of the smart contract may be executed immediately, such as sending a tow truck to the geolocation if tow assistance is a part of the policy, filing a legal action by a subrogation team of an insurer is brought against an auto manufacturer (for example, if an accident occurs when the autonomous vehicle was in autonomous control), conducting a policy review, filing a police report request with the jurisdiction of the roadway, processing claims awards made (for example, a partial payment if deductible is met, to handle car rental or minor medical expense), sending a renewal notice for the policy, and so on.
  • customers may opt-in to a rewards, loyalty, or other program.
  • the customer may allow a remote server, such as an enforcement server, to collect sensor, telematics, smart or autonomous vehicle, mobile device, and other types of data discussed herein.
  • a remote server such as an enforcement server
  • the data collected may be analyzed to provide certain benefits to customers. For instance, insurance cost savings may be provided to lower risk or risk averse customers. Discounts, including cryptocurrency, may be awarded to accounts associated with the customer.
  • the other functionality discussed herein may also be provided to customers in return for them allowing collection and analysis of the types of data discussed herein, as well as participating in the validation of the data discussed herein.
  • routines, subroutines, applications, or instructions may constitute either software (code embodied on a non-transitory, tangible machine-readable medium) or hardware.
  • routines, etc. are tangible units capable of performing certain operations and may be configured or arranged in a certain manner.
  • one or more computer systems e.g., a standalone, client or server computer system
  • one or more modules of a computer system e.g., a processor or a group of processors
  • software e.g., an application or application portion
  • a module may be implemented mechanically or electronically. Accordingly, the term “module” should be understood to encompass a tangible entity, be that an entity that is physically constructed, permanently configured (e.g., hardwired), or temporarily configured (e.g., programmed) to operate in a certain manner or to perform certain operations described herein. Considering embodiments in which modules are temporarily configured (e.g., programmed), each of the modules need not be configured or instantiated at any one instance in time. For example, where the modules comprise a general-purpose processor configured using software, the general-purpose processor may be configured as respective different modules at different times. Software may accordingly configure a processor, for example, to constitute a particular module at one instance of time and to constitute a different module at a different instance of time.
  • Modules can provide information to, and receive information from, other modules. Accordingly, the described modules may be regarded as being communicatively coupled. Where multiple of such modules exist contemporaneously, communications may be achieved through signal transmission (e.g., over appropriate circuits and buses) that connect the modules. In embodiments in which multiple modules are configured or instantiated at different times, communications between such modules may be achieved, for example, through the storage and retrieval of information in memory structures to which the multiple modules have access. For example, one module may perform an operation and store the output of that operation in a memory device to which it is communicatively coupled. A further module may then, at a later time, access the memory device to retrieve and process the stored output. Modules may also initiate communications with input or output devices, and can operate on a resource (e.g., a collection of information).
  • a resource e.g., a collection of information
  • processors may be temporarily configured (e.g., by software) or permanently configured to perform the relevant operations. Whether temporarily or permanently configured, such processors may constitute processor-implemented modules that operate to perform one or more operations or functions.
  • the modules referred to herein may, in some example embodiments, comprise processor-implemented modules.
  • the methods or routines described herein may be at least partially processor-implemented. For example, at least some of the operations of a method may be performed by one or more processors or processor-implemented modules. The performance of certain of the operations may be distributed among the one or more processors, not only residing within a single machine, but deployed across a number of machines. In some example embodiments, the processor or processors may be located in a single location (e.g., within a home environment, an office environment or as a server farm), while in other embodiments the processors may be distributed across a number of locations.
  • any reference to “one embodiment” or “an embodiment” means that a particular element, feature, structure, or characteristic described in connection with the embodiment may be included in at least one embodiment.
  • the appearances of the phrase “in one embodiment” in various places in the specification are not necessarily all referring to the same embodiment.
  • use of the “a” or “an” are employed to describe elements and components of the embodiments herein. This is done merely for convenience and to give a general sense of the description. This description, and the claims that follow, should be read to include one or at least one and the singular also includes the plural unless it is obvious that it is meant otherwise.
  • the terms “comprises,” “comprising,” “includes,” “including,” “has,” “having” or any other variation thereof, are intended to cover a non-exclusive inclusion.
  • a process, method, article, or apparatus that comprises a list of elements is not necessarily limited to only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.

Abstract

The present embodiments relate to systems and methods for using a blockchain to record information related to processes and services in the vehicle industry. For example, (1) receiving vehicle data from one or more remote computing devices; (2) detecting a change in a condition of the vehicle from analysis of the vehicle data, such as that the vehicle has been in a collision and is now a total loss; (3) identifying a VIN of the vehicle or retrieving the VIN from a memory unit when a change in a condition of the vehicle is detected; (4) generating a transaction (i) including the vehicle's VIN, and (ii) describing the detected change in the condition of the vehicle and/or the status of the total loss vehicle; and/or (5) transmitting the transaction to facilitate creating and/or maintaining a VIN-based distributed ledger for the particular vehicle and/or transferring ownership of the total loss vehicle.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • This application is a continuation of (1) U.S. patent application Ser. No. 15/910,240, entitled “Using A Distributed Ledger For Total Loss Management,” and filed Mar. 2, 2018, which claims priority to (2) U.S. Provisional Application No. 62/466,917, entitled “Blockchain Vin Registry,” filed Mar. 3, 2017; (3) U.S. Provisional Application No. 62/468,092, entitled “Blockchain Vin Registry,” filed Mar. 7, 2017; (4) U.S. Provisional Application No. 62/469,070, entitled “Using a Blockchain for Vehicle Lifecycle Processes,” filed Mar. 9, 2017; (5) U.S. Provisional Application No. 62/500,977, entitled “Using a Blockchain for Vehicle Lifecycle Processes,” filed May 3, 2017; and (6) U.S. Provisional Application No. 62/501,621, entitled “Using a Blockchain for Vehicle Lifecycle Processes,” filed May 4, 2017; (7) U.S. Provisional Application No. 62/550,131, entitled “Maintaining a Distributed Ledger for VIN Recordkeeping,” filed Aug. 25, 2017; (8) U.S. Provisional Application No. 62/550,140, entitled “Using a Distributed Ledger for Total Loss Management,” filed Aug. 25, 2017; (9) U.S. Provisional Application No. 62/550,172, entitled “Using a Distributed Ledger for Tracking VIN Recordkeeping,” filed Aug. 25, 2017; (10) U.S. Provisional Application No. 62/550,186, entitled “Smart Contracts for Vehicle Events,” filed Aug. 25, 2017; (11) U.S. Provisional Application No. 62/550,197, entitled Using a Distributed Ledger for Tracking Vehicle Financial Events,” filed Aug. 25, 2017; (12) U.S. Provisional Application No. 62/550,224, entitled “Using a Distributed Ledger for the Auto Claims Process,” filed Aug. 25, 2017; (13) U.S. Provisional Application No. 62/550,245, entitled “Using a Distributed Ledger to Track a VIN Lifecycle,” filed Aug. 25, 2017; (14) U.S. Provisional Application No. 62/550,261, entitled “Using a Distributed Ledger for Proof of Insurance,” filed Aug. 25, 2017; (15) U.S. Provisional Application No. 62/557,359, entitled “Systems and Methods for Updating a Loss History Blockchain,” filed Sep. 12, 2017; (16) U.S. Provisional Application No. 62/557,393, entitled “Systems and Methods for Analyzing Vehicle Sensor Data Via a Blockchain,” filed Sep. 12, 2017; (17) U.S. Provisional Application No. 62/557,403, entitled “Systems and Methods for Utilizing a Blockchain for Maintaining Vehicle Collision Loss History,” filed Sep. 12, 2017; (18) U.S. Provisional Application No. 62/557,415, entitled “Systems and Methods for Utilizing a Blockchain for Maintaining Insured Loss History,” filed Sep. 12, 2017; (19) U.S. Provisional Application No. 62/557,433, entitled “Systems and Methods for Claim Processing Via Blockchain,” filed Sep. 12, 2017; and (20) U.S. Provisional Application No. 62/557,446, entitled “Systems and Methods for Updating an Insured Loss History Blockchain,” filed Sep. 12, 2017, each of which is hereby incorporated herein by reference in its entirety.
  • TECHNICAL FIELD
  • The present disclosure generally relates to the maintenance of a distributed ledger that governs autonomous, smart, or other vehicle transactions or events, and/or related smart contracts, and more particularly, using a distributed ledger for managing a total loss for a vehicle.
  • BACKGROUND
  • Conventional techniques associated with tracking and maintaining vehicles have limitations associated with tracking each vehicle's current location, current owner, and/or current condition. Conventional techniques may also have other drawbacks.
  • BRIEF SUMMARY
  • In one aspect, computer-implemented method for creating and/or maintaining a distributed ledger of transactions pertaining to a particular vehicle may be provided. The method may include (1) receiving, by one or more processors and/or transceivers, vehicle data from one or more remote computing devices (e.g. user mobile devices, connected vehicles, vehicle manufacturer remote servers, bank remote servers, insurance provider remote servers, or repair facility remote servers), such as via wireless communication or data transmission over one or more radio frequency links or digital communication channels; (2) detecting, by the one or more processors, a change in a condition of the vehicle from analysis of the vehicle data, the change in the condition of the vehicle being that the vehicle was involved in a vehicle collision and is classified as a “total loss” vehicle; (3) identifying, by the one or more processors, a VIN of the vehicle or retrieving the VIN from a memory unit when a change in a condition of the vehicle is detected; (4) generating, by the one or more processors, a transaction (i) including the vehicle's VIN, and (ii) describing the detected change in the condition of the vehicle and/or the status of the total loss vehicle; and/or (5) transmitting, from one or more processors and/or transceivers to a server, the transaction to facilitate creating and/or maintaining a VIN-based distributed ledger for the particular vehicle and/or transferring ownership of the total loss vehicle. The method may include additional, less, or alternate functionality, including that discussed elsewhere herein.
  • In another aspect, a computer-implemented method for creating and/or maintaining a VIN-based distributed ledger of total loss-related transactions or events pertaining to a particular vehicle and total loss thereof may be provided. The method may include (1) receiving, by one or more processors and/or transceivers, vehicle data from one or more remote computing devices (e.g. user mobile devices, connected vehicles, vehicle sensors, vehicle manufacturer remote servers, bank remote servers, insurance provider remote servers, or repair facility remote servers), such as via wireless communication or data transmission over one or more radio frequency links or digital communication channels; (2) detecting, by the one or more processors, a total loss-related event for the vehicle from processor analysis of the vehicle data received, the vehicle-related event related to a total loss event associated with the vehicle; (3) identifying, by the one or more processors, the VIN of the vehicle or retrieving the VIN from a memory unit or the vehicle (or the vehicle's processor or memory) when the total loss-related event for the vehicle is detected; (4) generating, by the one or more processors, a transaction or event (i) including the vehicle's VIN, (ii) describing the total loss-related event for the vehicle, and/or (iii) detailing a current status, owner, and/or location of the total loss vehicle; (5) generating, by the one or more processors, a smart contract associated with the total loss-related event; and/or (6) transmitting, from one or more processors and/or transceivers to a server (such as via wireless communication or data transmission over one or more radio frequency links), the transaction to facilitate creating and/or maintaining a VIN-based distributed ledger detailing total loss transactions and/or events for the particular vehicle. The method may include additional, less, or alternate functionality, including that discussed elsewhere herein.
  • In yet another aspect, a computer system configured for creating and/or maintaining a distributed ledger of transactions pertaining to a particular vehicle may be provided. The computer system comprising one or more processors, sensors, transceivers, and/or servers configured to: (1) receive vehicle data from one or more remote computing devices (e.g. user mobile devices, connected vehicles, vehicle manufacturer remote servers, bank remote servers, insurance provider remote servers, or repair facility remote servers), such as via wireless communication or data transmission over one or more radio frequency links and/or digital communication channels; (2) detect a change in a condition of the vehicle from analysis of the vehicle data, the change in the condition of the vehicle being that the vehicle was involved in a vehicle collision and is classified as a “total loss” vehicle; (3) identify the VIN of the vehicle or retrieving the VIN from a memory unit or vehicle memory unit when a change in a condition of the vehicle is detected; (4) generate a transaction including (i) the vehicle's VIN, and (ii) describing the detected change in the condition of the vehicle and/or the status of the total loss vehicle; and/or (5) transmit, to a server, the transaction, such as via wireless communication or data transmission over one or more radio frequency links or digital communication channels, to facilitate maintaining a VIN-based distributed ledger for the particular vehicle and/or transferring ownership of the total loss vehicle. The system may include additional, less, or alternate functionality, including that discussed elsewhere herein.
  • The methods may be implemented via computer systems, and may include additional, less, or alternate actions or functionality. Systems or computer-readable media storing instructions for implementing all or part of the method described above may also be provided in some aspects. Systems for implementing such methods may include one or more of the following: a special-purpose computing device, a personal electronic device, a processing unit of a vehicle, a remote server, one or more sensors, one or more communication modules configured to communicate wirelessly via radio links, radio frequency links, and/or wireless communication channels, and/or one or more program memories coupled to one or more processors of the personal electronic device, processing unit of the vehicle, or remote server. Such program memories may store instructions to cause the one or more processors to implement part or all of the method described above. Additional or alternative features described herein below may be included in some aspects.
  • Advantages will become more apparent to those of ordinary skill in the art from the following description of the preferred aspects, which have been shown and described by way of illustration. As will be realized, the present aspects may be capable of other and different aspects, and their details are capable of modification in various respects. Accordingly, the drawings and description are to be regarded as illustrative in nature and not as restrictive.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The figures described below depict various aspects of the system and methods disclosed herein. It should be understood that each figure depicts an embodiment of a particular aspect of the disclosed system and methods, and that each of the figures is intended to accord with a possible embodiment thereof. Further, wherever possible, the following description refers to the reference numerals included in the following figures, in which features depicted in multiple figures are designated with consistent reference numerals.
  • There are shown in the drawings arrangements which are presently discussed, it being understood, however, that the present embodiments are not limited to the precise arrangements and instrumentalities shown, wherein:
  • FIG. 1A depicts an exemplary computing environment including components and entities associated with creating, maintaining and utilizing a distributed ledger or Blockchain VIN Registry;
  • FIG. 1B depicts another exemplary computing environment including components and entities associated with creating, maintaining and utilizing a distributed ledger or Blockchain VIN Registry, in accordance with some embodiments;
  • FIG. 2 depicts an exemplary VIN Chain, which may be associated with compiling transactions into blocks of the distributed ledger or Blockchain VIN Registry, in accordance with some embodiments;
  • FIG. 3 depicts several exemplary VIN-based vehicle services;
  • FIG. 4 depicts an exemplary virtual claim experience that includes various tasks and outputs that may be accomplished, at least in part, via the Blockchain VIN Registry; and
  • FIG. 5 depicts an exemplary computer-implemented method 500 for creating and/or maintaining a distributed ledger of transactions pertaining to a particular vehicle.
  • The figures depict aspects of the present embodiments for purposes of illustration only. One skilled in the art will readily recognize from the following discussion that alternate aspects of the structures and methods illustrated herein may be employed without departing from the principles of the invention described herein.
  • DETAILED DESCRIPTION
  • The present embodiments may relate to, inter alia, creating and/or maintaining a distributed ledger related to Vehicle Identification Numbers (VINs), i.e., a Blockchain VIN Registry. In some aspects, the Blockchain VIN Registry may be used to maintain vehicle information up-to-date (vehicle location, vehicle owner, vehicle condition, vehicle mileage, vehicle usage, etc.) and/or carry out smart contracts associated with individual vehicles. Each block or update to the Blockchain VIN Registry may include the vehicle's VIN number or use the vehicle's VIN number, or a hash or encrypted version thereof, as a key to access and/or update the Blockchain VIN Registry. Each block or update may also include one or more additional data elements associated with the vehicle or vehicle transactions/events, including those data elements discussed elsewhere herein.
  • A national or other registry of automobile VIN numbers may be commonly accessed and/or updated by organizations, such as auto manufacturers, insurance carriers, financial institutions, fleet owners, banks, body shops, part suppliers, State Departments of Motor Vehicles (DMVs), and/or salvage vendors. The VIN Registry, utilizing blockchain technology, may be a single, historical, authoritative source for multiple pieces of information about each vehicle that is accessed, tracked, and updated using Vehicle Identification Numbers (VINs).
  • The Blockchain VIN Registry may have various usages, and may allow for the introduction of new capabilities into current processes. Examples of such usage include: (1) validating proof of insurance on a vehicle (available to law enforcement, lienholders, vehicle owners, etc.); (2) tracking vehicle ownership from “cradle to grave,” via seamless title transfers between manufacturers, dealers, consumers, salvage yard, etc.; (3) identifying the current lienholder of a vehicle, and the current lien payoff amount (e.g., for more frictionless processing of payment such as in a total loss situation, or for loan refinancing situations); (4) ensuring lien perfection (e.g., title reflects joint ownership by person and lienholder); (5) reducing fraud by detecting duplicate coverage or duplicate claims for a single vehicle, or detecting buildup or questionable claims; (6) tracking maintenance or repair work that has been, or is to be, performed on a vehicle; (7) when coupled with crash detection, performing first notification of loss to the appropriate insurer; (8) in conjunction with connected car capabilities, limiting the vehicle's capabilities if the vehicle isn't registered properly, lacks insurance coverage, or the owner is behind on loan payments; (9) connected license plates, reflecting the current registration status; (10) facilitating Usage-Based Insurance (UBI) or trip-based insurance; (11) recording all OEM features, part numbers, (autonomous or other vehicle) system or software of versions of the vehicle (beyond what can be derived from the VIN, make, and model information), i.e., the vehicle build; (12) more accurate insurance rating based upon known security or safety features of a vehicle (which may impact either a human driven vehicle, or a semi-autonomous or autonomous vehicle or technology, or both); (13) more accurate repair cost estimations based upon known vehicle features (which may impact human driving, or vehicle self-driving); and/or (14) facilitating recall notifications in a prompt and reliable manner.
  • Potential blockchain participants may include auto manufacturers, insurance carriers, consumers, individual vehicle owners, fleet owners, salvage vendors, auditors, State DMVs, auto dealerships, banks or credit unions, lienholders, body shops, repair facilities, tow truck operations, part supplies, rental companies, and/or law enforcement.
  • Potential data elements included in the blockchain and/or each blockchain transaction, block, or update may include vehicle VIN number, and one or more additional data elements associated with that particular vehicle. The additional data elements may include owner information, such as owner type (manufacturer, dealer, consumer, lienholder, etc.); owner ID (EIN, SSN, etc.); owner name; and/or owner contact information (address, phone, email address, etc.). The additional data elements may include insurance carrier information, such as insurer name; insurance policy ID or number; an indication of whether the policy remains in force (Y/N?); effective dates of the policy; expiration date of the insurance coverage; and/or insurance policy coverages, terms, limits, deductibles, conditions, etc.
  • The additional data elements may include lienholder information, such as lienholder name; lienholder contact information; whether the loan is in good standing (Y/N?); and/or current payoff amount. The additional data elements may include a license plate number; state of issuance; and whether the vehicle registration with the state DMV is up-to-date. The additional data elements may include an indication of any claims made; including date of first notice of loss; insurance carrier that the claim was filed with; claim open date; claim close date; an amount of the claim; and whether or not the claim was resolved. The additional data elements may include information on maintenance or repair events, including event type; event date; event cost; and/or one or more locations associated with the event (e.g., city and state of event location).
  • The Blockchain VIN Registry may be used in conjunction with smart contracts that govern the vehicles, including autonomous or semi-autonomous vehicles. For instance, the smart contracts may related to maintenance, warranties, vehicle loans, service contracts, UBI, trip-insurance, auto insurance policies, vehicle titles, vehicle salvage, total loss vehicles, etc. When an event or data relevant to a vehicle or a smart contract is generated, a transaction associated with the vehicle's VIN may be generated and compiled into a block of a distributed ledger (or Blockchain VIN Registry). The transaction or update to the distributed ledger or Blockchain VIN Registry may include (i) the vehicle's VIN, and (ii) one or more additional data elements associated with the vehicle, including the additional data elements mentioned elsewhere herein.
  • Some embodiments may also relate to autonomous vehicle operation monitoring and/or assessment. The operation of the autonomous vehicles may impact the obligations of various parties associated with the autonomous vehicle, for example, an operator of the autonomous vehicle, a manufacturer of the autonomous vehicle, an insurer of the operator, an insurer of the autonomous vehicle, and/or other parties. To this end, the present embodiments may leverage the use of a distributed ledger and/or smart contracts to codify and/or automatically enforce these obligations.
  • A distributed ledger is a transactional record that is maintained at each node of a peer to peer (P2P) network. Commonly, the distributed ledger is comprised of groupings of transactions bundled together into a “block.” When a change to the distributed ledger is made (e.g., when a new transaction and/or block is created), each node must form a consensus as to how the change is integrated into the distributed ledger. Upon consensus, the agreed upon change is pushed out to each node so that each node maintains an identical copy of the updated distributed ledger. Any change that does not achieve a consensus is ignored. Accordingly, unlike a traditional, centralized ledger, a single party cannot unilaterally alter the distributed ledger.
  • In one application of distributed ledgers, each new block may be cryptographically linked to the previous block in order to form a “blockchain.” More particularly, to create a new block, each transaction within a block may be assigned a hash value (i.e., an output of a cryptographic hash function, such as SHA-2 or MD5). These hash values may then be combined together utilizing cryptographic techniques (e.g., a Merkle Tree) to generate a hash value representative of the entire new block. This hash value may then be combined with the hash value of the previous block to form a hash value included in the header of the new block, thereby cryptographically linking the new block to the blockchain. To this end, the precise value utilized in the header of the new block is dependent on the hash value for each transaction in the new block, as well as the hash value for each transaction in every prior block.
  • According to some aspects, the hash value generated for the new block may be used as an input to a cryptographic puzzle that manipulates a nonce value. When a solution to the cryptographic puzzle is found, the solving node publishes the solution and the other nodes then verify that the solution is the correct solution. Because the solution may also depend on the particular hash values for each transaction within the blockchain, if the solving node attempted to modify any transaction, the solution would not be verified by the other nodes. More particularly, if a single node attempts to modify a prior transaction within the blockchain, a cascade of different hash values are generated for each tier of the cryptographic combination technique. This results in the header for one or more blocks being different than the corresponding header(s) in every other node that did not make the exact same modification. As a result, the solution generated by the modifying node would not solve the cryptographic puzzle presented to any node without the identical modification. Thus, the version of the new block generated by the modifying node is readily recognized as including an improper modification and is rejected by the consensus. This inability to modify past transactions lead to blockchains being generally described as trusted, secure, and/or immutable.
  • A smart contract is a computer protocol that enables the automatic execution and/or enforcement of an agreement between different parties. In particular, the smart contract may be computer code that is located at a particular address on the blockchain. In some cases the smart contract may run automatically in response to a participant in the blockchain sending funds (e.g., a cryptocurrency such as bitcoin or ether) to the address where the smart contract is stored. Additionally, smart contracts may maintain a balance of the amount of funds that are stored at their address. In some scenarios, when this balance reaches zero, the smart contract may no longer be operational.
  • The smart contract may include one or more trigger conditions, that, when satisfied, correspond to one or more actions. For some smart contracts, which action(s) from the one or more actions are performed is determined based upon one or more decision conditions. An enforcement entity corresponding to the smart contract may subscribe to one or more data streams including data related to a trigger condition and/or a decision condition. Accordingly, the enforcement entity may route the data streams to the smart contract (such as by using the vehicle's VIN) so that the smart contract may detect that a trigger condition has occurred and/or analyze a decision condition to direct the enforcement entity to perform one or more actions.
  • As an example, a pay-per-trip insurer may include a maximum distance the autonomous vehicle may traverse in each trip. In this example, a driver and the pay-per-trip insurer may generate a smart contract to insure a particular trip. In response, the enforcement entity may receive an odometer data stream from the covered vehicle as identified by VIN. If the autonomous vehicle incurs liability during the trip (e.g., a trigger event occurred), the smart contract may automatically analyze the odometer data feed, which may include the VIN, to determine whether the autonomous vehicle was operated within the bounds of the maximum distance in the insurance agreement (e.g., a decision condition). Accordingly, the smart contract may direct the performance of an action to automatically assign liability to an operator, autonomous vehicle, or the insurer based upon the odometer data feed. Of course, sensors monitoring an autonomous vehicle may be leveraged to facilitate many other types of transactions associated with a vehicle and/or a smart contract.
  • Given the relative ease to modify computer files, including a smart contract computer file, and the parties' competing incentives, there needs to be a system that all parties trust to fairly and accurately regulate and enforce the smart contract. For at least the above reasons, a distributed ledger and/or a blockchain system, in this case a Blockchain VIN Registry may be utilized to establish such a trusted system.
  • To this end, the distributed ledger may be leveraged to record the smart contract and/or the vehicle or other data related to the trigger conditions and/or decision conditions of the smart contract. More particularly, the data, including vehicle sensor data or mobile device sensor data, utilized to determine the presence of a trigger condition and/or to analyze decision conditions to determine an action (such as a VIN-related action or condition) may be recorded within a transaction included in the distributed ledger. By recording this data in the distributed ledger, there is a public and trusted record of the smart contract and the reasoning behind any action performed as directed by the smart contract. As a result, the parties that generated the smart contract may automatically enforce their contracts in a transparent and objective manner. For at least this reason, an entity that regularly generates smart contracts, such as an insurer, may establish a distributed ledger to govern and enforce or maintain a plurality of its smart contracts. According to certain aspects, the distributed ledger may either be a public ledger (each node may readily view the underlying data of each transaction) or a private ledger (the underlying data needs an encryption key to be viewed), or a combination of public and private ledger aspects.
  • According to certain aspects, an electronic device associated with each vehicle may execute an application to monitor vehicle data that is relevant to the enforcement of a smart contract—such as vehicle operational data, vehicle telematics data, vehicle sensor data, vehicle condition data, mileage data, maintenance data, parts data, system data, system or software version data, mobile device data, GPS data, etc. The application may interpret the vehicle data to generate a “transaction” or a time-stamped record of the relevant vehicle data. In one embodiment, the transaction may include the VIN of an autonomous or other vehicle, a time of the transaction, and an indication of one or more vehicle conditions or events relevant to a smart contract.
  • In one embodiment, the application may process vehicle data or vehicle operational data to create the indication of the vehicle condition. For example, the application may process an airbag activation event to determine that the autonomous vehicle was involved in a collision. As a result, the application may generate a transaction that indicates a liability-inducing event occurred. The transaction may further include data relating to one or more decision conditions that the smart contract analyzes to determine an action to perform in response to the trigger condition.
  • As noted herein, after collection of the information regarding the vehicle by one or more nodes within a communication network, a transaction (and/or new block) including the vehicle information collected may be broadcast to the blockchain, and/or a new block verified and then added to the blockchain to reflect an updated state of the vehicle. For each of the computer-implemented methods discussed herein, in one embodiment, a transaction and/or new block may be generated and then broadcast to the blockchain network for verification once vehicle data, and/or new sensor or other data, have been generated and/or collected by one or more nodes within the communication network. As such, tracking the status of a vehicle may be more reliable and/or fraud-resistant as each node may include a proof-of-identity in its transaction modifying the state of the vehicle and/or vehicle-related blocks or blockchain.
  • Further, with the computer-implemented methods discussed herein, network participants may function as full nodes that validate and/or generate new blocks and transactions, and/or compile transactions into blocks that are then added to the network. However, not all participants need be nodes that compile transactions into blocks, and/or validate transactions and blocks received from other network participants—as some network participants may wish to rely on other network nodes to provide computer processing and/or storage services that enable usage of the system or blockchain.
  • Exemplary Environments for Creating & Maintaining Distributed Ledger or Blockchain Vin Registry
  • FIG. 1A depicts an exemplary environment 100 for creating and/or maintaining a distributed ledged or Blockchain VIN Registry. Although FIG. 1 depicts certain entities, components, and devices, it should be appreciated that additional or alternate entities and components are envisioned.
  • As illustrated in FIG. 1A, the environment 100 may include a plurality of autonomous, smart, or other vehicles 105 a-f. As it is generally used herein, the term “autonomous vehicle” refers to any vehicle with autonomous (or even semi-autonomous) capabilities. Thus, “autonomous vehicle” is not limited to fully autonomous vehicles (SAE level 5) and includes even partially automated vehicles (SAE level 2). It should be appreciated that in fully autonomous vehicles, an “operator” may include a person that provides navigational input to the autonomous vehicle and/or a person located within the vehicle at a location wherein the person is capable of engaging manual control should the need and/or desire arise.
  • As illustrated on the autonomous or smart vehicle 105 a, the autonomous or smart vehicle 105 a may include one or more sensors 101 a-b that monitor the operational status of the autonomous or smart vehicle 105 a. The sensors 101 may include, for example, a pressure sensor, a gyroscope, an accelerometer, an odometer, a vibration sensor, a microphone, an image sensor, a temperature sensor, and/or a radar or LIDAR sensor. Some of the sensors 101 may be included in the autonomous or smart vehicle 105 a by a manufacturer of the vehicle 105 a and others of the sensors 101 may be retrofitted onto the vehicle 105 a at some point after manufacture. For example, a fleet manager may retrofit the vehicle 105 a with a particular type of sensor that relates to a smart contact frequently generated by the fleet manager.
  • The autonomous or smart vehicle 105 a may further include an electronic device 103 configured to interpret operational or vehicle data generated by the sensors 101. Although FIG. 1A illustrates the electronic device 103 as a processing unit of the vehicle 105 a interconnected to the sensors 101 via a communication bus of the vehicle 105 a, in other embodiments the electronic device 103 may be a personal electronic device (e.g., a mobile phone, a tablet, a laptop computer, a smart watch, smart glasses, other types of wearable electronics, an on-board diagnostic monitor, and so on) associated with an operator of the vehicle 105 a. In these embodiments, the personal electronic device may receive the operational or vehicle data via a wireless interface (e.g., a Bluetooth interface, a Wi-Fi interface, or other known wireless communication interfaces) or a wired interface (e.g., an OBD port, a USB interface, an auxiliary interface, or other known wired communication interfaces). Additional information describing the operation of autonomous vehicles may be found in co-owned U.S. patent application Ser. No. 14/713,249, entitled “AUTONOMOUS VEHICLE OPERATION FEATURE MONITORING AND EVALUATION OF EFFECTIVENESS,” the entire disclosure of which is hereby incorporated by reference.
  • Regardless of the particular type of electronic device, the electronic device 103 may include an application configured to analyze the operational data generated by the sensors 101. More particularly, the application may be configured to analyze the operational or vehicle data to detect a plurality of conditions (e.g., trigger conditions or decision conditions) associated with the vehicle 105 a. Periodically and/or in response to a change in condition, the application may generate a transaction that incorporates one or more of the detected conditions, as well as the vehicle VIN.
  • According to certain aspects, the transaction may include indications of the one or more conditions, a VIN of the vehicle 105 a and/or the operator of the vehicle 105 a, a timestamp, an indication of a priority, one or more additional data elements as discussed elsewhere (see, e.g., FIG. 2 and discussion thereof), and/or a portion of the operational or vehicle data upon which the one or more detected conditions may be based. The electronic device 103 may transmit generated transactions via an antenna 104. Although FIG. 1 illustrates the antenna 104 as being separate from the electronic device 103, it should be appreciated that for some types of electronic devices, such as a mobile phone, the antenna 104 may be included in the electronic device 103 itself.
  • The plurality of autonomous, smart, or other vehicles 105 a-f may be configured to communicate with an enforcement server 115 via one or more communication networks 110, for example, via wireless communication or data transmission over one or more radio links or digital communication channels. The enforce server 115 may also communicate with 3rd party remote servers or 3rd party applications 125 via one or more communication networks 110, for example, via wireless communication or data transmission over one or more radio links or digital communication channels. The 3rd party remote servers may relate to DMVs, vehicle dealership, insurance provider, financial services providers, part suppliers, vehicle repair facility or body shop, rental company, salvage vendor, and/or other 3rd party remote servers or computing devices, including those discussed elsewhere herein.
  • The networks 110 may facilitate any data communication between the plurality of autonomous vehicles 105 a-f and/or 3rd party remote servers, and an enforcement server 115 via any standard or technology (e.g., GSM, CDMA, TDMA, WCDMA, LTE, EDGE, OFDM, GPRS, EV-DO, UWB, IEEE 802 including Ethernet, WiMAX, and/or others). According to the present embodiments, the plurality of autonomous, smart, or other vehicles 105 a-f and/or 3rd party remote servers may transmit generated transactions to the enforcement server 115 via the networks 110. In some embodiments, the networks 110 may include a mesh or ad hoc network wherein a portion of the plurality of vehicles 105 a-f or 3rd parties function as nodes of the mesh or ad hoc network. Thus, in some embodiments, a transaction generated at the vehicle 105 a or 3rd party may be routed to, for example, the vehicle 105 c and the vehicle 105 f or 3rd party prior to the enforcement server 115.
  • It should be appreciated that standard or technology used to communicate between and among the plurality of vehicles 105 a-f and 3rd parties is not necessarily the same standard or technology utilized to communicate between one of the plurality of vehicles 105 a-f or 3rd parties, and the enforcement server 115. In addition to the transaction, in some embodiments, one or more of the plurality of vehicles 105 or 3rd parties may exchange operational data over the mesh or ad hoc network in response to the one or more of the plurality of vehicles being involved in a collision.
  • According to certain aspects, the enforcement server 115 may be configured to compile new blocks to add to a blockchain, such as by using the vehicle VIN (e.g., the enforcement server may identify the blockchain to add new blocks to using the VIN, or otherwise use the VIN to access the blockchain or update the blockchain), and to enforce a plurality of smart contracts. The smart contracts may relate to vehicle title, vehicle ownership, vehicle title transfer, vehicle maintenance, vehicle insurance, vehicle repair work or parts, vehicle financing, vehicle build, etc.
  • Although FIG. 1A illustrates a single enforcement server 115, it should be appreciated that in some embodiments, the enforcement server 115 may be a plurality of interconnected servers, for example, in a cloud computing environment. In one aspect, the enforcement server 115 may periodically compile a plurality of transactions received from the plurality of autonomous vehicles 105 and/or 3rd parties. The enforcement server 115 may also periodically compile a plurality of transactions received from the plurality of autonomous, smart, or other vehicles 105 and/or 3rd parties in response to receiving an urgent transaction.
  • After the new block is compiled, the enforcement server 115 may transmit the new block to dedicated validation entities 135 to generate a solution to incorporate the block into blockchain, and/or to form a consensus on the solution. Although FIG. 1 illustrates that the dedicated validation entities as being separate from the enforcement server 115, it should be appreciated that the enforcement server 115 may itself include a module dedicated to generating a solution to the cryptographic puzzle and/or forming a consensus on the solution.
  • In another aspect, the enforcement server 115 may analyze a smart contract database (not depicted) to determine whether any transactions compiled into the new block are associated with a smart contract, such as by using the vehicle VIN or comparing a block VIN with a smart contract VIN (e.g., each block in the block may use a VIN as an identifier, and each smart contract may also use the VIN as an identifier or as an access key). To this end, the enforcement server 115 may extract from each transaction one or more indications identifying an autonomous, smart, or other vehicle (such as by VIN) and/or an operator of the autonomous vehicle and route the transaction to a respectively corresponding one or more smart contracts that govern the VIN, or the identified vehicle and/or operator. In one scenario, the transaction may include, in addition the VIN, a plurality of vehicle-related, vehicle operational, vehicle or mobile device sensor data; 3rd party data or data generated by a 3rd party's computing devices or sensors; and/or other data relating to the status of a trigger condition and/or one or more decision conditions.
  • In response, the particular smart contract may direct the enforcement server 115 to perform an action to enforce the particular smart contract. For example, the action may be to generate and/or file an insurance claim, which may include a vehicle's VIN. Depending on the action, the enforcement server 115 may execute one or more third party applications 125 (or vehicle applications) to carry out the action. In the insurance claim example, a third party insurer may include an application configured to generate and/or process the insurance claim based upon data included in the transaction. As another example, an emergency response entity (e.g., an EMT) may include an application in the third party applications 125 to dispatch a responder to a location of an autonomous vehicle or other vehicle involved in a vehicle collision.
  • In some scenarios, a decision condition requires the analysis of data not generated at or by an autonomous, smart, or other vehicle. As an example, a decision condition may be related to a weather condition at the time liability occurred (e.g., the presence of rain when the liability was incurred). Accordingly, the smart contract may interact with one or more third party applications 125 to retrieve this additional decision condition data, including information available from third parties or the internet. In this example, one of the third party applications 125 may be a weather service application capable of outputting weather conditions at the location of the vehicle at the time indicated by the timestamp of the transaction. In one aspect, the smart contract may modify the transaction to include the additional condition data (assuming the transaction has not been compiled into a block) and/or generate a new transaction that indicates the additional condition data. The exemplary environment 100 may include additional, fewer, or alternate equipment or components, including those discussed elsewhere herein. Further, in some embodiments, the actions described as being performed by the enforcement server 115 may additionally or alternatively be performed at one or more of the vehicles 105 a-f, and/or 3rd party servers.
  • Turning now to FIG. 1B, depicted is another exemplary environment 150 for creating and/or maintaining a distributed ledger or Blockchain VIN Registry. Although FIG. 1B depicts certain entities, components, and devices, it should be appreciated that additional or alternate entities and components are envisioned.
  • As illustrated in FIG. 1B, the environment 150 may include a distributed ledger or Blockchain VIN Registry 145. The distributed ledger or Blockchain VIN Registry 145 may be maintained via a network of nodes, including one or more autonomous, smart, or other vehicles 105, 3rd party remote servers or other computing devices, and/or an enforcement server 115. The nodes may have access distributed ledger 145 and/or generate data included in the distributed ledger 145. As described above, the distributed ledger 145 may not be changed without first forming a consensus on the change. Accordingly, as depicted by FIG. 1B, the distributed ledger 145 may be considered separate from any individual node, even though the individual nodes may store local copies of the distributed ledger 145.
  • According to certain aspects, as described with respect to FIG. 1A, the autonomous or smart vehicle 105 may include a plurality of sensors 101 a-b, an electronic device 103, and/or an antenna 104. The autonomous or smart vehicle 105 may communicate with 3rd party remote servers, and/or the enforcement server 115 via the electronic device 103 and/or the antenna 104.
  • As illustrated, the enforcement server 115 may include a blockchain manager 117. The blockchain manager 117 may be a software program, engine, and/or a module that is executed by one or more processors interconnected with the enforcement server 115. In one embodiment, the blockchain manager 117 may compile a plurality of transactions associated with, or identified by, an individual or particular VIN into a block, update the distributed ledger 145 to include a block, route transaction data to one or more smart contracts using the VIN, and/or automatically enforce one or more smart contracts associated with the VIN.
  • According to certain aspects, an operator of the enforcement server may interact with a management interface 119 to control aspects of the distributed ledger 145 and/or set control parameters associated with the blockchain manager 117. For example, a period for which blocks are generated may be set via the management interface 119. In one aspect, the plurality of smart contracts associated with the distributed ledger 145 and the VIN may be stored in a smart contracts database 130. Although FIG. 1B depicts the smart contract database 130 as a part of the enforcement sever 115, the smart contract database may be maintained within the distributed ledger 145.
  • According to certain aspects, one or more public devices 123 may access data stored at the enforcement server via a public interface 121, such as by using the vehicle's VIN to access the data. The public interface 121 may be a read only interface that prevents the one or more public devices 123 from writing transactions to the distributed ledger 145. To this end, the one or more public devices 123 may be used, for example, to view data maintained within the distributed ledger 145 associated with a VIN, to view the status of one or more smart contracts associated with the VIN and/or the distributed ledger 145, compile statistics regarding data maintained in the distributed ledger, and so on.
  • Additionally or alternatively, one or more 3rd party applications 125 may interact with the distributed ledger 145 via an API 127 of the enforcement server 115. The 3rd party applications 125 may be associated with one or more entities associated with an autonomous vehicle. For example, the 3rd party applications 125 may include an application to generate various transactions identified by VIN, such as generate and/or file an insurance claim, send a repair request, send a tow request, contact an emergency service provider, perform maintenance, pay auto claims, update telematics data, update insurance policies, update UBI or trip insurance, update title status, update ownership information, update lien and lienholder information, and so on. It should be appreciated that although FIG. 1B depicts the 3rd party applications 125 as separate from the enforcement sever 115, in some embodiments a portion of the 3rd party applications 125 may be stored locally at the enforcement server 115.
  • The exemplary environment 150 may include additional, fewer, or alternate equipment or components, including those discussed elsewhere herein. Further, in some embodiments, the actions described as being performed by the enforcement server 115 may additionally or alternatively be performed at one or more of the autonomous, smart, or other vehicles 105, or mobile devices, or 3rd party remote servers or computing devices.
  • Exemplary VIN Chain or Blockchain VIN Registry
  • FIG. 2 depicts an exemplary VIN Chain 200. The VIN Chain may be a Blockchain VIN Registry as discussed herein. The VIN for a vehicle may act a key, or other provides access, to the Vin Chain 200, and in some embodiments may be hashed or encrypted.
  • In some embodiments, each VIN Chain 200 may be a blockchain dedicated to an individual autonomous, smart, or other (conventional) vehicle. The VIN Chain 200 may be required to include the VIN for the vehicle. The VIN may be used to access, identify, or verify the VIN Chain 200 or distributed ledger is associated with the vehicle. The VIN Chain 200 may include one or more additional data elements associated with the vehicle, including those depicted in FIG. 2.
  • As shown in FIG. 2, the VIN Chain 200 or Blockchain VIN Registry may have a VIN number associated with a particular vehicle that acts as a key to accessing or updating the VIN Chain 200. The VIN Chain 200 may have several data elements, including (1) owner information, (2) title status (clean, salvaged, etc.), (3) lienholder information, (4) lien payoff amount, (5) insurance policy start and stop date, (6) insurance claim open and close date, (7) build data (vehicle features), (8) maintenance and repair dates and types, (9) telematics and odometer data, and/or other data elements, including those discussed elsewhere herein.
  • For instance, the additional data elements may include telematics data (such as driving, braking, speed, cornering, stop/start, acceleration, etc.) associated with a particular driver or vehicle. The insurance policy information may include UBI or trip-based insurance details, such as location and mileage information. The insurance policy information may also include premiums, discounts, coverages, deductibles, limits, and/or conditions.
  • As shown in FIG. 2, the owner information and title status blocks in the VIN Chain 200 may be created or updated, and subsequently accessed or read by manufacturers, dealerships, body shops, DMVs, insurers, salvage vendors, individual smart vehicles, vehicle owners, authorized 3rd parties, and/or other entities. One use case for this type of information in a blockchain is title tracking from “cradle to grave.”
  • The lienholder and lien amount information blocks in the VIN Chain 200 may by created or updated by lienholders or vehicle owners, and subsequently accessed by insurers, lienholders, and/or consumers. Use cases for this type of information in a blockchain may be the claim payment for a total loss situation, and/or automobile refinancing.
  • The insurance policy start and end data, and claim open and close date information blocks in the VIN Chain 200 may be created or updated by insurers, smart vehicles, or consumers, and subsequently accessed or read by insurers, lienholders, other vehicles, and consumers. The use cases for this type of information in a blockchain may be providing evidence of insurance, detecting buildup or fraud, and/or alternatively verifying the veracity of insurance claims.
  • The build data (such as vehicle features or technology) blocks in the VIN claim 200 may be created or updated by manufactures or individual smart vehicles, and subsequently read by other vehicles, insurers, consumers, other manufacturers, repair shops, etc. Use cases for this type of information in a blockchain may include insurance rating (e.g., vehicles having different safety or technological systems that lower or otherwise impact risk may be rated different), and improved repair cost estimates.
  • The maintenance and repair data blocks in the VIN claim 200 may be created or updated, and subsequently read or accessed by body shops, repair facilities, insurers, individual smart or connected vehicles, etc. A use case for this type of information in a blockchain may include maintaining the vehicle history.
  • The telematics and/or odometer data blocks in the VIN Chain 200 may be created or updated by individual smart or connected vehicles, and subsequently read by the vehicles, consumers, insurers, or other 3rd parties. The telematics and/or odometer data may be used to update smart contracts associated with UBI (Usage-Based Insurance), which may provide insurance for a limited amount of miles or time. Use cases for this type of information in a blockchain may include claim processing, updating insurance discounts, and/or issuing new or additional UBI smart contracts.
  • Exemplary VIN Based Vehicle Services
  • FIG. 3 depicts exemplary VIN based vehicle services that may be facilitated via the Blockchain VIN Registry. The VIN based vehicle services may relate to (1) State Department of Motor Vehicles (e.g., vehicle registration, title management, title transfer, license plates, etc.); (2) Banking (e.g., lien payoff, lien placement or transfer, etc.); (3) Insurance (e.g., verification of insurance, insurance quoting, claim handling, total loss, etc.); (4) Automobile Manufacturers (e.g., VIN seeding, recall notices, technology upgrades, updated software versions, etc.); and/or (5) Salvage Vendors (e.g., title transfer, exchange of monies, sensor or part valuation, vehicle or sensor auction, total loss, etc.).
  • In one embodiment, transactions associated with a total loss determination may be recorded on the Blockchain VIN Registry. The transactions may include the VIN, and data related to the following events or conditions: (1) a vehicle is involved in a crash with another vehicle; (2) a blockchain may be used to determine active insurance and another insurer; (3) determine if a lien is active, and if so, the present payoff amount, and identify the bank or other lender; (4) the insurer may send the payoff amount and the bank may update the lien payoff and remove the lien on vehicle; (5) title or e-title is transferred to an insurance company; (6) title or e-title is later transferred to a salvage vendor; (7) the salvage vendor may sell the vehicle; and/or (8) after which, title or e-title is subsequently transferred to a new owner, and/or the insurer receives salvage proceeds from vehicle being sold.
  • In another embodiment, transactions associated with vehicle manufacture and initial vehicle purchase/loan may be recorded on the Blockchain VIN Registry. The transactions may include the VIN, and vehicle or other data related to the following events or conditions: (1) a new vehicle is manufactured, and VIN and associated information is added to the blockchain; (2) a consumer takes out a loan on the new (or another) vehicle, and a lien payoff amount is placed on the blockchain; (3) the consumer receives title or e-title to the vehicle through the State DMV; (4) the bank places a lien on the vehicle title or e-title; and/or (5) auto insurance is purchased for the driver, vehicle, and/or autonomous vehicle.
  • In another embodiment, transactions associated with vehicle refinancing may be recorded on the Blockchain VIN Registry. The transactions may include the VIN, and vehicle or other data related to the following events or conditions: (1) a vehicle may be refinanced through an original or subsequent bank, (2) the bank may query for a lien packet, (3) loan terms may be determined and updated, (4) payoff amounts may be updated, etc.
  • Exemplary Virtual Claim Experience Using Blockchain
  • FIG. 4 depicts exemplary transactions that may be recorded, logged, or updated in each block of a distributed ledger or Blockchain VIN Registry 400. The transactions may each include a VIN for a particular vehicle, and one or more additional data elements. The additional data elements may include (i) identification a stakeholder or actor; (ii) tasks to be performed or that have been completed; (iii) an output; and/or (iv) other data, including that discussed elsewhere herein.
  • The stakeholder or actor data elements may indicate or identify (1) vehicle owners, (2) repair facilities, (3) insurer, (4) part suppliers, (5) logistics providers, and/or (6) rental providers. Each stakeholder or actor data element may have a corresponding task assigned, or a task be, or has been, completed.
  • The task data elements for, and/or associated with, vehicle owners may include (1) providing authorization to repair vehicle; (2) authorizing payment to a repair facility; (3) paying a deductible; and/or (4) completing any necessary forms.
  • The task data elements for, and/or associated with, repair facilities may include (1) taking possession of vehicle; (2) arranging for rental/substitute transportation; (3) securing authorization to repair; (4) identifying potential areas of prior damage/betterment; (5) developing a repair plan; (6) preparing an estimate; (7) sending a listing of necessary parts to suppliers; (8) finalizing parts order and ordering parts; (9) uploading an estimate; (10) checking delivered parts versus parts ordered; (11) repairing the vehicle; (12) providing a repair status updates to the vehicle owner; (13) managing sublet repair tasks; (14) detailing and delivering the vehicle; (15) providing the vehicle owner with a repair warranty; and/or (16) sending a final repair bill to the insurer.
  • The task data elements for, and/or associated with, insurers may include (1) receiving a loss report; (2) determining coverage and policy conditions; (3) vehicle triage; (4) sending an assignment to the repair facility; (5) authorizing a rental vehicle if applicable; (6) resolving any prior damage/betterment issues; (7) sending an estimate and parts brochures to the vehicle owner; (8) performing a vehicle inspection if and when required; and/or (9) paying the final repair and any rental bills.
  • The task data elements for, and/or associated with, parts suppliers may include (1) receiving notification of a parts request; (2) competing for a parts sale; (3) packaging parts order for delivery; and/or (4) working with logistics provider to load parts.
  • The task data elements for, and/or associated with, logistics providers may include (1) receiving parts delivery notification; (2) aggregating a parts order; (3) verifying part quality “grade” and/or checking for part damage; and/or (4) delivering parts to repair facility.
  • The task data elements for, and/or associated with, rental providers may include (1) providing replacement or rental vehicles; and/or (2) sending a final rental bill.
  • The output data elements that may be associated with transactions, and identified by VIN, and added to the Blockchain VIN Registry may further include signed repair authorizations and signed directions to pay (associated with the vehicle owner); printed final repair bills and printed customer warranties (associated with the repair facility); printed or mailed repair estimates and printed or mailed alternative parts brochures (associated with the insurer); archived parts orders (associated with the parts supplier); archived shipping orders (associated with the logistics provider); and final rental bills (associated with the rental provider).
  • Exemplary Method for Total Loss Management
  • FIG. 5 depicts an exemplary computer-implemented method 500 for managing a total loss process on a distributed ledger of transactions or events pertaining to a particular vehicle. The method 500 depicted in FIG. 5 may employ any of the distributed ledger/blockchain techniques, methods, and systems described above with respect to FIGS. 1-4.
  • When a vehicle is involved in an accident there may be times where the damage done to the vehicle exceed the amount of money that the vehicle is worth, or the amount of money it would cost to repair the vehicle. In these situations the vehicle is said to be a “total loss” and repair of the vehicle is not worth conducting. This determination is usually made by the vehicle owner's insurance company. A total loss situation may involve multiple parties, such as a repair shop, the insurer, a salvage company, a company that estimates the value of the vehicle, and others. When a vehicle is determined to be a total loss the vehicle owner, or the insurance company, may wish to transfer ownership of the vehicle to a third party. This third party may be a salvage company that will use the vehicle for scrap. By transferring the vehicle to a salvage company the vehicle owner, and the insurance company, may be able to recoup some of the economic loss incurred by the total loss. These transactions may be able to be automated by monitoring total loss related vehicle events on a blockchain, and utilizing smart contracts to trigger vehicle ownership transfers in the event of a total loss situation.
  • In one embodiment, a computer-implemented method for creating and/or maintaining a distributed ledger of transactions pertaining to a particular vehicle may be provided. The method may include (1) receiving, by one or more processors and/or transceivers, vehicle data from one or more remote computing devices (e.g. user mobile devices, connected vehicles, vehicle manufacturer remote servers, bank remote servers, insurance provider remote servers, or repair facility remote servers), such as via wireless communication or data transmission over one or more radio frequency links or digital communication channels (block 502); (2) detecting, by the one or more processors, a change in a condition of the vehicle from analysis of the vehicle data, the change in the condition of the vehicle being that the vehicle was involved in a vehicle collision and is classified as a “total loss” vehicle (block 504); (3) identifying, by the one or more processors, a VIN of the vehicle or retrieving the VIN from a memory unit when a change in a condition of the vehicle is detected (block 506); (4) generating, by the one or more processors, a transaction (i) including the vehicle's VIN, and (ii) describing the detected change in the condition of the vehicle and/or the status of the total loss vehicle (block 508); and/or (5) transmitting, from one or more processors and/or transceivers to a server, the transaction to facilitate creating and/or maintaining a VIN-based distributed ledger for the particular vehicle and/or transferring ownership of the total loss vehicle (block 510).
  • In some embodiments, the vehicle data is received from a remote computing device associated with a connected vehicle or vehicle owner. In some examples, the remote computing device is a mobile phone owned by the vehicle owner. In other embodiments, the remote computing device is a navigation device attached to the vehicle by the vehicle owner. In other embodiments, the remote computing device is a monitoring device affixed to the vehicle by the vehicle owner received from the vehicle owner's insurance provider to help with offering driver specific discounts to the vehicle owner.
  • In some embodiments, the method may further include forming a consensus among a plurality of computing nodes to update the distributed ledger with the transaction, either locally or remotely, or both. For example, the transaction may first be updated locally by a computing node that receives it prior to, or after, transmitting the transaction to the other computing nodes.
  • In some embodiments the change in a condition of the vehicle relates to a total loss, and the transaction describes or details the total loss, and a location thereof. By total loss, the damage to the vehicle may be more than the vehicle is worth, or may be the entire value of the vehicle, or another loss value that makes repairing the vehicle not economically feasible. Accordingly, the change in a condition of the vehicle may relate to a total loss, and the transaction describes or details the total loss, a location thereof, that the vehicle was involved in a vehicle collision with another vehicle, a determination of the insurers of one or more vehicles involved in the vehicle collision, a vehicle loan or lien payoff amount and an identification of the lienholder or bank, an indication of salvage or auction proceeds, an indication of loan payoff and lien removal, an indication of e-title or other title transfer from a lienholder to an insurer, an indication of e-title or other title transfer from an insurer to a salvage vendor, and/or an indication of e-title or title transfer from a salvage vendor to a new vehicle owner.
  • In some embodiments, the change in a condition of the vehicle relates to a total loss, and the transaction describes or details the total loss, a location thereof, and a vehicle loan or lien payoff amount and an identification of the lienholder or bank.
  • Similarly, in some embodiments, the change in a condition of the vehicle relates to a total loss, and one or more transactions are generated and added to the distributed ledger describe or details the transfer of vehicle title from lienholder, to insurer, to salvage vendor, and/or to a new owner.
  • In an alternative embodiment, a computer system configured for creating and/or maintaining a distributed ledger of transactions pertaining to a particular vehicle may be provided. The computer system may include one or more processors, sensors, transceivers, and/or servers configured to: (1) receive vehicle data from one or more remote computing devices (e.g. user mobile devices, connected vehicles, vehicle manufacturer remote servers, bank remote servers, insurance provider remote servers, or repair facility remote servers), such as via wireless communication or data transmission over one or more radio frequency links and/or digital communication channels; (2) detect a change in a condition of the vehicle from analysis of the vehicle data, the change in the condition of the vehicle being that the vehicle was involved in a vehicle collision and is classified as a “total loss” vehicle; (3) identify the VIN of the vehicle or retrieving the VIN from a memory unit or vehicle memory unit when a change in a condition of the vehicle is detected; (4) generate a transaction including (i) the vehicle's VIN, and (ii) describing the detected change in the condition of the vehicle and/or the status of the total loss vehicle; and/or (5) transmit, to a server, the transaction, such as via wireless communication or data transmission over one or more radio frequency links or digital communication channels, to facilitate maintaining a VIN-based distributed ledger for the particular vehicle and/or transferring ownership of the total loss vehicle.
  • In another embodiment, a computer-implemented method for creating and/or maintaining a VIN-based distributed ledger of total loss-related transactions or events pertaining to a particular vehicle and total loss thereof may be provided. The method may include (1) receiving, by one or more processors and/or transceivers, vehicle data from one or more remote computing devices (e.g. user mobile devices, connected vehicles, vehicle sensors, vehicle manufacturer remote servers, bank remote servers, insurance provider remote servers, or repair facility remote servers), such as via wireless communication or data transmission over one or more radio frequency links or digital communication channels; (2) detecting, by the one or more processors, a total loss-related event for the vehicle from processor analysis of the vehicle data received, the vehicle-related event related to a total loss event associated with the vehicle; (3) identifying, by the one or more processors, the VIN of the vehicle or retrieving the VIN from a memory unit or the vehicle (or the vehicle's processor or memory) when the total loss-related event for the vehicle is detected; (4) generating, by the one or more processors, a transaction or event (i) including the vehicle's VIN, (ii) describing the total loss-related event for the vehicle, and/or (iii) detailing a current status, owner, and/or location of the total loss vehicle; and/or (5) transmitting, from one or more processors and/or transceivers to a server (such as via wireless communication or data transmission over one or more radio frequency links), the transaction to facilitate creating and/or maintaining a VIN-based distributed ledger detailing total loss transactions and/or events for the particular vehicle.
  • In some embodiments, the transaction or event describes or details the total loss, a location of the total loss vehicle, and that the vehicle was involved in a vehicle collision with another vehicle. In other embodiments, the transaction or event describes or details the total loss, and an identification of the insurers of one or more vehicles involved in the vehicle collision.
  • Similarly, the transaction or event may describe or detail the total loss, and a vehicle loan or lien payoff amount and an identification of the lienholder or bank. In some embodiments, the transaction or event describes or details the total loss, an indication of salvage or auction proceeds, and/or an indication of loan payoff and lien removal. In other embodiments, the transaction or event describes or details the total loss, and an indication of e-title or other title transfer from a lienholder to an insurer. Alternatively, the transaction or event describes or details the total loss, and an indication of e-title or other title transfer from an insurer to a salvage vendor. As such, in some cases the transaction or event describes or details the total loss, and/or an indication of e-title or title transfer from a salvage vendor to a new vehicle owner.
  • In other embodiments, one or more transactions or events are generated and added to the distributed ledger describing or detailing the transfer of vehicle title from lienholder, to insurer, to salvage vendor, and/or subsequently to a new owner. In some embodiments of the method, the transaction or event relates to vehicle financing, and the transaction describes or details terms of a vehicle loan, including interest rate, length of loan, and amount of payoff.
  • In some embodiments, the method may include generating or updating, via the one or more processors, a smart contract associated with the total loss-related event. The smart contract may be associated with the total loss-related event, the smart contract and/or total loss-related event associated with title transfer from lien holder to insurer, insurer to salvage vendor, or salvage vendor to new owner. The smart contract may be associated with the total loss-related event, the smart contract and/or total loss-related event associated with the total loss vehicle or a total loss vehicle sensor/parts auction. Similarly, the smart contract and/or total loss-related event associated with a vehicle lien or loan payoff amount.
  • Additional Considerations
  • An authoritative, trusted, immutable, distributed, shareable, secure system may be needed to record if a human driver is controlling a vehicle, and/or if the vehicle is acting autonomously. The record may include crash sensor data to record crash information correlating to driver control information.
  • Blockchain technology may be used to store the transactions of control instances (from autonomous to human control to autonomous, for example). These control instances may be stored as they occur into blocks. Accordingly, this data may be included into the distributed ledger environment of the blockchain. In this environment, a consensus system may fix the events/blocks immutably and securely.
  • In some scenarios, the blockchain may have public interfaces that allow visibility into the data. In one embodiment, a private blockchain interface may also be used by auto manufacturers, law enforcement, insurers, and regulatory agencies.
  • An element of smart contracts may also be enabled in the system. Depending on the sequence of events in the blockchain, terms of the smart contract may be executed immediately, such as sending a tow truck to the geolocation if tow assistance is a part of the policy, filing a legal action by a subrogation team of an insurer is brought against an auto manufacturer (for example, if an accident occurs when the autonomous vehicle was in autonomous control), conducting a policy review, filing a police report request with the jurisdiction of the roadway, processing claims awards made (for example, a partial payment if deductible is met, to handle car rental or minor medical expense), sending a renewal notice for the policy, and so on.
  • In some aspects, customers may opt-in to a rewards, loyalty, or other program. The customer may allow a remote server, such as an enforcement server, to collect sensor, telematics, smart or autonomous vehicle, mobile device, and other types of data discussed herein. With customer permission or affirmative consent, the data collected may be analyzed to provide certain benefits to customers. For instance, insurance cost savings may be provided to lower risk or risk averse customers. Discounts, including cryptocurrency, may be awarded to accounts associated with the customer. The other functionality discussed herein may also be provided to customers in return for them allowing collection and analysis of the types of data discussed herein, as well as participating in the validation of the data discussed herein.
  • Although the text herein sets forth a detailed description of numerous different embodiments, it should be understood that the legal scope of the invention is defined by the words of the claims set forth at the end of this patent. The detailed description is to be construed as exemplary only and does not describe every possible embodiment, as describing every possible embodiment would be impractical, if not impossible. One could implement numerous alternate embodiments, using either current technology or technology developed after the filing date of this patent, which would still fall within the scope of the claims.
  • It should also be understood that, unless a term is expressly defined in this patent using the sentence “As used herein, the term ‘______’ is hereby defined to mean . . . ” or a similar sentence, there is no intent to limit the meaning of that term, either expressly or by implication, beyond its plain or ordinary meaning, and such term should not be interpreted to be limited in scope based upon any statement made in any section of this patent (other than the language of the claims). To the extent that any term recited in the claims at the end of this disclosure is referred to in this disclosure in a manner consistent with a single meaning, that is done for sake of clarity only so as to not confuse the reader, and it is not intended that such claim term be limited, by implication or otherwise, to that single meaning.
  • Throughout this specification, plural instances may implement components, operations, or structures described as a single instance. Although individual operations of one or more methods are illustrated and described as separate operations, one or more of the individual operations may be performed concurrently, and nothing requires that the operations be performed in the order illustrated. Structures and functionality presented as separate components in example configurations may be implemented as a combined structure or component. Similarly, structures and functionality presented as a single component may be implemented as separate components. These and other variations, modifications, additions, and improvements fall within the scope of the subject matter herein.
  • Additionally, certain embodiments are described herein as including logic or a number of routines, subroutines, applications, or instructions. These may constitute either software (code embodied on a non-transitory, tangible machine-readable medium) or hardware. In hardware, the routines, etc., are tangible units capable of performing certain operations and may be configured or arranged in a certain manner. In example embodiments, one or more computer systems (e.g., a standalone, client or server computer system) or one or more modules of a computer system (e.g., a processor or a group of processors) may be configured by software (e.g., an application or application portion) as a module that operates to perform certain operations as described herein.
  • In various embodiments, a module may be implemented mechanically or electronically. Accordingly, the term “module” should be understood to encompass a tangible entity, be that an entity that is physically constructed, permanently configured (e.g., hardwired), or temporarily configured (e.g., programmed) to operate in a certain manner or to perform certain operations described herein. Considering embodiments in which modules are temporarily configured (e.g., programmed), each of the modules need not be configured or instantiated at any one instance in time. For example, where the modules comprise a general-purpose processor configured using software, the general-purpose processor may be configured as respective different modules at different times. Software may accordingly configure a processor, for example, to constitute a particular module at one instance of time and to constitute a different module at a different instance of time.
  • Modules can provide information to, and receive information from, other modules. Accordingly, the described modules may be regarded as being communicatively coupled. Where multiple of such modules exist contemporaneously, communications may be achieved through signal transmission (e.g., over appropriate circuits and buses) that connect the modules. In embodiments in which multiple modules are configured or instantiated at different times, communications between such modules may be achieved, for example, through the storage and retrieval of information in memory structures to which the multiple modules have access. For example, one module may perform an operation and store the output of that operation in a memory device to which it is communicatively coupled. A further module may then, at a later time, access the memory device to retrieve and process the stored output. Modules may also initiate communications with input or output devices, and can operate on a resource (e.g., a collection of information).
  • The various operations of example methods described herein may be performed, at least partially, by one or more processors that are temporarily configured (e.g., by software) or permanently configured to perform the relevant operations. Whether temporarily or permanently configured, such processors may constitute processor-implemented modules that operate to perform one or more operations or functions. The modules referred to herein may, in some example embodiments, comprise processor-implemented modules.
  • Similarly, the methods or routines described herein may be at least partially processor-implemented. For example, at least some of the operations of a method may be performed by one or more processors or processor-implemented modules. The performance of certain of the operations may be distributed among the one or more processors, not only residing within a single machine, but deployed across a number of machines. In some example embodiments, the processor or processors may be located in a single location (e.g., within a home environment, an office environment or as a server farm), while in other embodiments the processors may be distributed across a number of locations.
  • Unless specifically stated otherwise, discussions herein using words such as “processing,” “computing,” “calculating,” “determining,” “presenting,” “displaying,” or the like may refer to actions or processes of a machine (e.g., a computer) that manipulates or transforms data represented as physical (e.g., electronic, magnetic, or optical) quantities within one or more memories (e.g., volatile memory, non-volatile memory, or a combination thereof), registers, or other machine components that receive, store, transmit, or display information. Some embodiments may be described using the expression “coupled” and “connected” along with their derivatives. For example, some embodiments may be described using the term “coupled” to indicate that two or more elements are in direct physical or electrical contact. The term “coupled,” however, may also mean that two or more elements are not in direct contact with each other, but yet still co-operate or interact with each other.
  • As used herein any reference to “one embodiment” or “an embodiment” means that a particular element, feature, structure, or characteristic described in connection with the embodiment may be included in at least one embodiment. The appearances of the phrase “in one embodiment” in various places in the specification are not necessarily all referring to the same embodiment. In addition, use of the “a” or “an” are employed to describe elements and components of the embodiments herein. This is done merely for convenience and to give a general sense of the description. This description, and the claims that follow, should be read to include one or at least one and the singular also includes the plural unless it is obvious that it is meant otherwise.
  • As used herein, the terms “comprises,” “comprising,” “includes,” “including,” “has,” “having” or any other variation thereof, are intended to cover a non-exclusive inclusion. For example, a process, method, article, or apparatus that comprises a list of elements is not necessarily limited to only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
  • This detailed description is to be construed as exemplary only and does not describe every possible embodiment, as describing every possible embodiment would be impractical, if not impossible. One could implement numerous alternate embodiments, using either current technology or technology developed after the filing date of this application. Upon reading this disclosure, those of skill in the art will appreciate still additional alternative structural and functional designs for system and a method for assigning mobile device data to a vehicle through the disclosed principles herein. Thus, while particular embodiments and applications have been illustrated and described, it is to be understood that the disclosed embodiments are not limited to the precise construction and components disclosed herein. Various modifications, changes and variations, which will be apparent to those, skilled in the art, may be made in the arrangement, operation and details of the method and apparatus disclosed herein without departing from the spirit and scope defined in the appended claims.
  • The particular features, structures, or characteristics of any specific embodiment may be combined in any suitable manner and in any suitable combination with one or more other embodiments, including the use of selected features without corresponding use of other features. In addition, many modifications may be made to adapt a particular application, situation or material to the essential scope and spirit of the present invention. It is to be understood that other variations and modifications of the embodiments of the present invention described and illustrated herein are possible in light of the teachings herein and are to be considered part of the spirit and scope of the present invention.
  • While the preferred embodiments of the invention have been described, it should be understood that the invention is not so limited and modifications may be made without departing from the invention. The scope of the invention is defined by the appended claims, and all devices that come within the meaning of the claims, either literally or by equivalence, are intended to be embraced therein. It is therefore intended that the foregoing detailed description be regarded as illustrative rather than limiting, and that it be understood that it is the following claims, including all equivalents, that are intended to define the spirit and scope of this invention.
  • The patent claims at the end of this patent application are not intended to be construed under 35 U.S.C. § 112(f) unless traditional means-plus-function language is expressly recited, such as “means for” or “step for” language being explicitly recited in the claim(s).

Claims (20)

What is claimed:
1. A computer-implemented method for creating and maintaining a blockchain of transactions pertaining to a vehicle, wherein blocks of the blockchain use a Vehicle Identification Number (VIN) as an identifier, the method comprising:
detecting, by the one or more processors, a total loss of the vehicle from vehicle data;
identifying, by the one or more processors, a VIN of the vehicle when the total loss of the vehicle is detected;
generating, by the one or more processors, an update transaction (i) including the vehicle's VIN, (ii) describing the total loss of the vehicle, and (iii) including a determination of an insurer of one or more vehicles involved in the vehicle collision; and
transmitting, by the one or more processors, the update transaction to (i) add the update transaction to a block that uses the VIN as an identifier, and (ii) facilitate maintaining a VIN-based blockchain for the vehicle and transferring ownership of the total loss vehicle.
2. The computer-implemented method of claim 1, wherein the vehicle data is received from a remote computing device associated with a connected vehicle or vehicle owner.
3. The computer-implemented method of claim 1, the method comprising:
forming a consensus among a plurality of computing nodes to update the distributed ledger with the update transaction locally by a computing node of the plurality of computing nodes prior to transmitting the update transaction to other computing nodes of the plurality of computing nodes.
4. The computer-implemented method of claim 1, further comprising, by the one or more processors, determining that the vehicle is the total loss by determining that a cost of damage done to the vehicle exceeds an amount of money that the vehicle is worth.
5. The computer-implemented method of claim 1, wherein the update transaction describes the total loss, a location thereof, that the vehicle was involved in a vehicle collision with another vehicle, a vehicle loan payoff amount and an identification of the lienholder, an indication of salvage proceeds, an indication of loan payoff, an indication of title transfer from a lienholder to an insurer, an indication of title transfer from an insurer to a salvage vendor, an indication of title transfer from a salvage vendor to a new vehicle owner, and combinations thereof.
6. The computer-implemented method of claim 1, wherein the update transaction describes the total loss, a location thereof, and a vehicle loan payoff amount and an identification of the lienholder or bank.
7. The computer-implemented method of claim 1, wherein one or more transactions are generated and added to the distributed ledger describe or details the transfer of vehicle title from lienholder to insurer, to salvage vendor, and/or to a new owner.
8. A computer-implemented method for maintaining a VIN-based blockchain of total loss-related events pertaining to a vehicle and total loss thereof, wherein blocks of the blockchain use a Vehicle Identification Number (VIN) as an identifier, the method comprising:
detecting, by the one or more processors, a total loss-related event for the vehicle from processor analysis of vehicle data;
identifying, by the one or more processors, the VIN of the vehicle when the total loss-related event for the vehicle is detected;
generating, by the one or more processors, an update transaction (i) including the vehicle's VIN, (ii) describing the total loss-related event for the vehicle, and (iii) including a determination of an insurer of one or more vehicles involved in the vehicle collision;
generating, by the one or more processors, a smart contract associated with the total loss-related event; and
transmitting, from one or more processors, the update transaction to (i) add the update transaction to a block that uses the VIN as an identifier, and (ii) facilitate creating and/or maintaining a VIN-based distributed ledger detailing total loss transactions and/or events for the total loss vehicle.
9. The computer-implemented method of claim 8, wherein the update transaction describes the total loss, an indication of salvage proceeds, an indication of loan payoff, or combinations thereof.
10. The computer-implemented of claim 8, wherein the smart contract is associated with title transfer from lien holder to insurer, insurer to salvage vendor, salvage vendor to new owner, or combinations thereof.
11. The computer-implemented of claim 8, wherein the smart contract is associated with the total loss vehicle, a total loss vehicle parts auction, or combinations thereof.
12. The computer-implemented of claim 8, wherein the smart contract is associated with a vehicle lien amount.
13. The computer-implemented method of claim 8, wherein one or more transactions are generated and added to the distributed ledger describing the transfer of vehicle title from lienholder to insurer, to salvage vendor, to a new owner, or combinations thereof.
14. A computer system configured for maintaining a blockchain of transactions pertaining to a vehicle, wherein blocks of the blockchain use a Vehicle Identification Number (VIN) as an identifier, the computer system comprising one or more processors, sensors, transceivers, and/or servers configured to:
detect a total loss of the vehicle from analysis of vehicle data;
identify the VIN of the vehicle when the total loss of the vehicle is detected;
generate an update transaction including (i) the vehicle's VIN, (ii) describing the total loss of the vehicle, and (iii) including a determination of an insurer of one or more vehicles involved in the vehicle collision; and
transmit, to a server, the update transaction to (i) add the update transaction to a block that uses the VIN as an identifier, and (ii) facilitate maintaining a VIN-based blockchain for the vehicle and transferring ownership of the total loss vehicle.
15. The computer system of claim 14, wherein the vehicle data is received from a remote computing device associated with a connected vehicle or vehicle owner.
16. The computer system of claim 14, the computer system further configured to:
form a consensus among a plurality of computing nodes to update the distributed ledger with the transaction, either locally or remotely, or both.
17. The computer system of claim 14, wherein the update transaction describes the total loss, and a location thereof.
18. The computer system of claim 14, wherein the update transaction describes the total loss, a location thereof, that the vehicle was involved in a vehicle collision with another vehicle, a vehicle loan or lien payoff amount and an identification of the lienholder or bank, an indication of salvage proceeds, an indication of loan payoff, an indication of title transfer from a lienholder to an insurer, an indication of title transfer from an insurer to a salvage vendor, an indication of title transfer from a salvage vendor to a new vehicle owner, or combinations thereof.
19. The computer system of claim 14, wherein the update transaction indicates a location of the vehicle.
20. The computer system of claim 14, one or more transactions are generated and added to the distributed ledger describe the transfer of vehicle title from lienholder to insurer, to salvage vendor, to a new owner, or combinations thereof.
US17/683,211 2017-03-03 2022-02-28 Using a distributed ledger for total loss management Pending US20220269668A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US17/683,211 US20220269668A1 (en) 2017-03-03 2022-02-28 Using a distributed ledger for total loss management

Applications Claiming Priority (21)

Application Number Priority Date Filing Date Title
US201762466917P 2017-03-03 2017-03-03
US201762468092P 2017-03-07 2017-03-07
US201762469070P 2017-03-09 2017-03-09
US201762500977P 2017-05-03 2017-05-03
US201762501621P 2017-05-04 2017-05-04
US201762550261P 2017-08-25 2017-08-25
US201762550140P 2017-08-25 2017-08-25
US201762550245P 2017-08-25 2017-08-25
US201762550186P 2017-08-25 2017-08-25
US201762550224P 2017-08-25 2017-08-25
US201762550172P 2017-08-25 2017-08-25
US201762550131P 2017-08-25 2017-08-25
US201762550197P 2017-08-25 2017-08-25
US201762557359P 2017-09-12 2017-09-12
US201762557403P 2017-09-12 2017-09-12
US201762557433P 2017-09-12 2017-09-12
US201762557446P 2017-09-12 2017-09-12
US201762557393P 2017-09-12 2017-09-12
US201762557415P 2017-09-12 2017-09-12
US15/910,240 US11301936B1 (en) 2017-03-03 2018-03-02 Using a distributed ledger for total loss management
US17/683,211 US20220269668A1 (en) 2017-03-03 2022-02-28 Using a distributed ledger for total loss management

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US15/910,240 Continuation US11301936B1 (en) 2017-03-03 2018-03-02 Using a distributed ledger for total loss management

Publications (1)

Publication Number Publication Date
US20220269668A1 true US20220269668A1 (en) 2022-08-25

Family

ID=71611822

Family Applications (24)

Application Number Title Priority Date Filing Date
US15/910,260 Active 2038-09-15 US10817953B1 (en) 2017-03-03 2018-03-02 Using a distributed ledger for tracking VIN recordkeeping
US15/910,527 Abandoned US20210264532A1 (en) 2017-03-03 2018-03-02 Using a Distributed Ledger to Track a VIN Lifecycle
US15/910,141 Active 2038-12-24 US10719501B1 (en) 2017-03-03 2018-03-02 Systems and methods for analyzing vehicle sensor data via a blockchain
US15/910,324 Abandoned US20210264539A1 (en) 2017-03-03 2018-03-02 Using a Distributed Ledger for Tracking Vehicle Financial Events
US15/910,240 Active 2039-01-06 US11301936B1 (en) 2017-03-03 2018-03-02 Using a distributed ledger for total loss management
US15/910,210 Active 2038-10-18 US10733160B1 (en) 2017-03-03 2018-03-02 Maintaining a distributed ledger for VIN recordkeeping
US15/910,182 Abandoned US20210264530A1 (en) 2017-03-03 2018-03-02 Systems and methods for claim processing via blockchain
US15/910,162 Abandoned US20210287296A1 (en) 2017-03-03 2018-03-02 Systems and methods for utilizing a blockchain for maintaining insured loss history
US15/910,300 Active 2038-09-18 US10740849B1 (en) 2017-03-03 2018-03-02 Smart contracts for vehicle events
US15/910,150 Abandoned US20210264529A1 (en) 2017-03-03 2018-03-02 Systems and methods for utilizing a blockchain for maintaining vehicle collision loss history
US15/910,128 Abandoned US20210264382A1 (en) 2017-03-03 2018-03-02 Systems and methods for updating a loss history blockchain
US15/910,352 Abandoned US20210133888A1 (en) 2017-03-03 2018-03-02 Using a Distributed Ledger for the Auto Claims Process
US15/910,221 Abandoned US20210264531A1 (en) 2017-03-03 2018-03-02 Systems and methods for updating an insured loss history blockchain
US16/901,707 Active US11269849B1 (en) 2017-03-03 2020-06-15 Systems and methods for analyzing vehicle sensor data via a blockchain
US16/903,146 Active US11216429B1 (en) 2017-03-03 2020-06-16 Maintaining a distributed ledger for VIN recordkeeping
US16/915,368 Active US10943307B1 (en) 2017-03-03 2020-06-29 Smart contracts for vehicle events
US17/039,863 Active 2038-11-12 US11776061B1 (en) 2017-03-03 2020-09-30 Using a distributed ledger for tracking VIN recordkeeping
US17/170,613 Pending US20210166327A1 (en) 2017-03-03 2021-02-08 Smart contracts for vehicle events
US17/219,778 Active 2038-03-11 US11442918B2 (en) 2017-03-03 2021-03-31 Systems and methods for analyzing vehicle sensor data via a blockchain
US17/586,296 Active US11645264B2 (en) 2017-03-03 2022-01-27 Systems and methods for analyzing vehicle sensor data via a blockchain
US17/683,211 Pending US20220269668A1 (en) 2017-03-03 2022-02-28 Using a distributed ledger for total loss management
US17/882,336 Active US11748330B2 (en) 2017-03-03 2022-08-05 Systems and methods for analyzing vehicle sensor data via a blockchain
US18/221,132 Pending US20230350869A1 (en) 2017-03-03 2023-07-12 Systems and methods for analyzing vehicle sensor data via a blockchain
US18/231,636 Pending US20230385940A1 (en) 2017-03-03 2023-08-08 Using a distributed ledger for tracking vin recordkeeping

Family Applications Before (20)

Application Number Title Priority Date Filing Date
US15/910,260 Active 2038-09-15 US10817953B1 (en) 2017-03-03 2018-03-02 Using a distributed ledger for tracking VIN recordkeeping
US15/910,527 Abandoned US20210264532A1 (en) 2017-03-03 2018-03-02 Using a Distributed Ledger to Track a VIN Lifecycle
US15/910,141 Active 2038-12-24 US10719501B1 (en) 2017-03-03 2018-03-02 Systems and methods for analyzing vehicle sensor data via a blockchain
US15/910,324 Abandoned US20210264539A1 (en) 2017-03-03 2018-03-02 Using a Distributed Ledger for Tracking Vehicle Financial Events
US15/910,240 Active 2039-01-06 US11301936B1 (en) 2017-03-03 2018-03-02 Using a distributed ledger for total loss management
US15/910,210 Active 2038-10-18 US10733160B1 (en) 2017-03-03 2018-03-02 Maintaining a distributed ledger for VIN recordkeeping
US15/910,182 Abandoned US20210264530A1 (en) 2017-03-03 2018-03-02 Systems and methods for claim processing via blockchain
US15/910,162 Abandoned US20210287296A1 (en) 2017-03-03 2018-03-02 Systems and methods for utilizing a blockchain for maintaining insured loss history
US15/910,300 Active 2038-09-18 US10740849B1 (en) 2017-03-03 2018-03-02 Smart contracts for vehicle events
US15/910,150 Abandoned US20210264529A1 (en) 2017-03-03 2018-03-02 Systems and methods for utilizing a blockchain for maintaining vehicle collision loss history
US15/910,128 Abandoned US20210264382A1 (en) 2017-03-03 2018-03-02 Systems and methods for updating a loss history blockchain
US15/910,352 Abandoned US20210133888A1 (en) 2017-03-03 2018-03-02 Using a Distributed Ledger for the Auto Claims Process
US15/910,221 Abandoned US20210264531A1 (en) 2017-03-03 2018-03-02 Systems and methods for updating an insured loss history blockchain
US16/901,707 Active US11269849B1 (en) 2017-03-03 2020-06-15 Systems and methods for analyzing vehicle sensor data via a blockchain
US16/903,146 Active US11216429B1 (en) 2017-03-03 2020-06-16 Maintaining a distributed ledger for VIN recordkeeping
US16/915,368 Active US10943307B1 (en) 2017-03-03 2020-06-29 Smart contracts for vehicle events
US17/039,863 Active 2038-11-12 US11776061B1 (en) 2017-03-03 2020-09-30 Using a distributed ledger for tracking VIN recordkeeping
US17/170,613 Pending US20210166327A1 (en) 2017-03-03 2021-02-08 Smart contracts for vehicle events
US17/219,778 Active 2038-03-11 US11442918B2 (en) 2017-03-03 2021-03-31 Systems and methods for analyzing vehicle sensor data via a blockchain
US17/586,296 Active US11645264B2 (en) 2017-03-03 2022-01-27 Systems and methods for analyzing vehicle sensor data via a blockchain

Family Applications After (3)

Application Number Title Priority Date Filing Date
US17/882,336 Active US11748330B2 (en) 2017-03-03 2022-08-05 Systems and methods for analyzing vehicle sensor data via a blockchain
US18/221,132 Pending US20230350869A1 (en) 2017-03-03 2023-07-12 Systems and methods for analyzing vehicle sensor data via a blockchain
US18/231,636 Pending US20230385940A1 (en) 2017-03-03 2023-08-08 Using a distributed ledger for tracking vin recordkeeping

Country Status (1)

Country Link
US (24) US10817953B1 (en)

Families Citing this family (64)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210342828A1 (en) 2017-01-25 2021-11-04 State Farm Mutual Automobile Insurance Company Systems and methods for anti-money laundering compliance via blockchain
US11829961B1 (en) * 2017-06-07 2023-11-28 Liberty Mutual Insurance Company Smart contract generation and execution in a distributed ledger environment
US10997551B2 (en) * 2017-08-03 2021-05-04 Liquineq AG System and method for automotive inventory management and recordkeeping using multi-tiered distributed network transactional database
US11481583B2 (en) * 2017-12-28 2022-10-25 Intel Corporation Algorithm management blockchain
SE541581C2 (en) * 2018-01-05 2019-11-05 Telia Co Ab Method and a node for storage of data in a network
US11315369B2 (en) * 2018-03-23 2022-04-26 The Boeing Company Blockchain configuration history for vehicle maintenance, modification, and activity tracking
GB2572373B (en) * 2018-03-28 2020-12-02 Auto Records Ltd Method and system for determining advanced driver assistance systems (ADAS) features
US11295402B2 (en) * 2018-03-28 2022-04-05 Bank Of America Corporation Blockchain-based property repair
US11475422B2 (en) 2018-03-28 2022-10-18 Bank Of America Corporation Blockchain-based property management
CN112514345B (en) * 2018-03-29 2023-08-01 Dlt全球公司 System and method for implementing updatable smart contracts
US11223631B2 (en) * 2018-04-06 2022-01-11 Hewlett Packard Enterprise Development Lp Secure compliance protocols
US11361384B1 (en) * 2018-05-14 2022-06-14 State Farm Mutual Automobile Insurance Company Methods and systems for providing seamless customer experience transactions
US11244059B2 (en) * 2018-05-17 2022-02-08 International Business Machines Corporation Blockchain for managing access to medical data
US11507928B2 (en) * 2018-06-05 2022-11-22 International Business Machines Corporation Blockchain and cryptocurrency for real-time vehicle accident management
JP7056429B2 (en) * 2018-07-18 2022-04-19 株式会社デンソー History management method and history management device
JP7056430B2 (en) * 2018-07-18 2022-04-19 株式会社デンソー History management method, history management device and history management system
CN109241181A (en) * 2018-08-08 2019-01-18 北京百度网讯科技有限公司 Database operation method and device
CA3112775A1 (en) * 2018-09-15 2020-03-19 Zillion Insurance Services, Inc. Method and collaborative platform for intelligent purchase decisions
US11064027B2 (en) * 2018-10-31 2021-07-13 Mastercard International Incorporated Method and system for dynamic license plate numbers
US11615349B2 (en) * 2018-11-26 2023-03-28 Toyota Motor North America, Inc. Parallel blockchains for vehicle and user ID
WO2020114597A1 (en) * 2018-12-06 2020-06-11 Telefonaktiebolaget Lm Ericsson (Publ) Technique for cryptographic document protection and verification
US11151512B2 (en) 2018-12-14 2021-10-19 The Boeing Company Interlocking blockchains for aircraft part history and current aircraft configuration
KR102185191B1 (en) * 2019-01-22 2020-12-01 (주)에스투더블유랩 Method and system for analyzing transaction of cryptocurrency
US11399268B2 (en) * 2019-03-15 2022-07-26 Toyota Motor North America, Inc. Telematics offloading using V2V and blockchain as trust mechanism
US11628788B2 (en) * 2019-03-25 2023-04-18 Micron Technology, Inc. Vehicle accident management using peer-to-peer networks and systems
US10535207B1 (en) * 2019-03-29 2020-01-14 Toyota Motor North America, Inc. Vehicle data sharing with interested parties
US20220036465A1 (en) * 2019-04-01 2022-02-03 State Farm Mutual Automobile Insurance Company Systems and methods for decentralizing vehicle registration using blockchain
KR20200119601A (en) * 2019-04-10 2020-10-20 현대모비스 주식회사 Apparatus and method for secure update of a binary data in vehicle
GB201905588D0 (en) * 2019-04-18 2019-06-05 Waters Nicholas Alan A security system
US11417157B2 (en) * 2019-05-29 2022-08-16 Ford Global Technologies, Llc Storing vehicle data
US11212263B2 (en) * 2019-05-29 2021-12-28 Microsoft Technology Licensing, Llc Dynamic generation of pseudonymous names
US10936302B2 (en) * 2019-06-07 2021-03-02 Volvo Car Corporation Updating sub-systems of a device using blockchain
US10769953B1 (en) 2019-06-11 2020-09-08 Toyota Motor North America, Inc. Vehicle-to-vehicle sensor data sharing
US11315427B2 (en) * 2019-06-11 2022-04-26 Toyota Motor North America, Inc. Vehicle-to-vehicle sensor data sharing
US11532061B2 (en) * 2019-07-02 2022-12-20 Kyndryl, Inc. Distributed ridesharing vehicle management
US11366879B2 (en) * 2019-07-08 2022-06-21 Microsoft Technology Licensing, Llc Server-side audio rendering licensing
US11531959B2 (en) 2019-08-08 2022-12-20 Toyota Motor North America, Inc. Processing of requests
US11240211B2 (en) * 2019-09-12 2022-02-01 Richard Benson System and method to leverage EDR, ECU, CAN and OBD data from vehicles by means of blockchain technology
JP7075383B2 (en) * 2019-09-24 2022-05-25 本田技研工業株式会社 Scrap car management device
US11720969B2 (en) * 2020-02-07 2023-08-08 International Business Machines Corporation Detecting vehicle identity and damage status using single video analysis
US11397905B2 (en) 2020-03-26 2022-07-26 Bank Of America Corporation System for validated tracking and management of events associated with equipment during lifetime usage
US11599390B2 (en) * 2020-03-26 2023-03-07 Bank Of America Corporation Tracking and managing resource performance and maintenance via distributed ledgers
US11301807B2 (en) 2020-03-26 2022-04-12 Bank Of America Corporation System for tracking resources with multiple users and multiple locations
US20210319411A1 (en) * 2020-04-09 2021-10-14 Blockchain FOB Systems and methods for tracking equipment lifetimes and generating history reports to the same
EP3945478A1 (en) * 2020-07-28 2022-02-02 Siemens Aktiengesellschaft Method and system for managing a plurality of networks of vehicles
US11580790B2 (en) * 2020-08-11 2023-02-14 Ford Global Technologies, Llc System and method for smart contract management using DTCs
US11866038B2 (en) * 2020-08-18 2024-01-09 Toyota Motor North America, Inc. Situation-specific transport power allocation
CN112585930A (en) * 2020-09-11 2021-03-30 华为技术有限公司 Data storage method, device and system
US20220108291A1 (en) * 2020-10-01 2022-04-07 Toyota Motor North America, Inc. Secure transport data sharing
US20220138810A1 (en) * 2020-10-30 2022-05-05 Toyota Motor North America, Inc. Transport use determination
US20220147951A1 (en) * 2020-11-10 2022-05-12 Toyota Motor Engineering & Manufacturing North America, Inc. Remote vehicle servicing system
US11563731B2 (en) 2020-12-17 2023-01-24 Argo Ai Llc Method of re-assigning address to network device
CN112613877B (en) * 2020-12-17 2021-12-07 腾讯科技(深圳)有限公司 Intelligent contract triggering method and device applied to block chain network and related equipment
CN112767176A (en) * 2020-12-29 2021-05-07 中国人寿保险股份有限公司上海数据中心 IOT equipment insurance automatic claim settlement control method based on block chain intelligent contracts
JP2022107418A (en) * 2021-01-08 2022-07-21 トヨタ自動車株式会社 Server device, system, information processing device, program, and system operation method
CN113177790A (en) * 2021-04-27 2021-07-27 北京海泰方圆科技股份有限公司 Block chain-based car booking method, device, equipment and medium for Internet of vehicles
US20220392004A1 (en) 2021-06-03 2022-12-08 State Farm Mutual Automobile Insurance Company Method and system for verifying settlement demands for subrogation claims using a distributed ledger
CN113132950B (en) * 2021-06-21 2022-02-15 智己汽车科技有限公司 Method and device for processing driving data based on block chain
DE102021123194A1 (en) 2021-09-08 2023-03-09 Eto Gruppe Technologies Gmbh Decentralized fleet control system and decentralized fleet control method
US20230098880A1 (en) * 2021-09-30 2023-03-30 Argo AI, LLC Distributed method and system for vehicle identification tracking
CN113886484B (en) * 2021-10-26 2022-05-17 北京华宜信科技有限公司 Method for automatically generating and updating scientific and technological achievement evaluation report based on block chain
US20230214365A1 (en) * 2022-01-06 2023-07-06 Tmaxenterprise Co., Ltd. Method for storing data
WO2023154357A1 (en) * 2022-02-08 2023-08-17 Chia Network Inc. Method for simultaneous execution of transactions on a blockchain via a coin set model
US11928205B1 (en) * 2022-03-01 2024-03-12 CSP Inc. Systems and methods for implementing cybersecurity using blockchain validation

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170046792A1 (en) * 2015-08-13 2017-02-16 The Toronto-Dominion Bank Systems and method for tracking subdivided ownership of connected devices using block-chain ledgers
WO2018014123A1 (en) * 2016-07-18 2018-01-25 Royal Bank Of Canada Distributed ledger platform for vehicle records

Family Cites Families (102)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5950169A (en) 1993-05-19 1999-09-07 Ccc Information Services, Inc. System and method for managing insurance claim processing
US5825283A (en) 1996-07-03 1998-10-20 Camhi; Elie System for the security and auditing of persons and property
US6268803B1 (en) 1998-08-06 2001-07-31 Altra Technologies Incorporated System and method of avoiding collisions
US6898574B1 (en) 1998-11-09 2005-05-24 John Francis Regan Lender and insurer transaction processing system and method
US20020007289A1 (en) 2000-07-11 2002-01-17 Malin Mark Elliott Method and apparatus for processing automobile repair data and statistics
US20020055861A1 (en) * 2000-11-08 2002-05-09 King Daniel A. Claiming system and method
JP2004533034A (en) 2001-02-22 2004-10-28 コーヨームセン アメリカ,インコーポレイテッド Apparatus, method and system for capturing, analyzing, integrating, distributing and utilizing data on current events
US6879894B1 (en) 2001-04-30 2005-04-12 Reynolds & Reynolds Holdings, Inc. Internet-based emissions test for vehicles
JP2002329021A (en) 2001-05-01 2002-11-15 Fujitsu Ltd Repair accepting and ordering system and its method utilizing unnecessary property of user
US6714894B1 (en) 2001-06-29 2004-03-30 Merritt Applications, Inc. System and method for collecting, processing, and distributing information to promote safe driving
US7359821B1 (en) 2002-06-11 2008-04-15 Injury Sciences Llc Methods and apparatus for using black box data to analyze vehicular accidents
US20040064402A1 (en) 2002-09-27 2004-04-01 Wells Fargo Home Mortgage, Inc. Method of refinancing a mortgage loan and a closing package for same
US7725334B2 (en) * 2002-11-27 2010-05-25 Computer Sciences Corporation Computerized method and system for estimating liability for an accident using dynamic generation of questions
US7421334B2 (en) 2003-04-07 2008-09-02 Zoom Information Systems Centralized facility and intelligent on-board vehicle platform for collecting, analyzing and distributing information relating to transportation infrastructure and conditions
CN1826604A (en) 2003-05-19 2006-08-30 精确交通系统公司 Method for incorporating individual vehicle data collection, detection and recording of traffic violations in a traffic signal controller
US7912740B2 (en) 2004-11-01 2011-03-22 Claims Services Group, Inc. System and method for processing work products for vehicles via the world wide web
US8086546B2 (en) 2004-12-17 2011-12-27 Amazon Technologies, Inc. Method and system for anticipatory package shipping
US20070204078A1 (en) 2006-02-09 2007-08-30 Intertrust Technologies Corporation Digital rights management engine systems and methods
US8046281B1 (en) 2006-07-13 2011-10-25 United Services Automobile Association (Usaa) System and method for automating initial claim assignment
US20080103785A1 (en) 2006-10-26 2008-05-01 Logan Lester L System and method for providing extended warranty pricing
US8989959B2 (en) 2006-11-07 2015-03-24 Smartdrive Systems, Inc. Vehicle operator performance history recording, scoring and reporting systems
US8139820B2 (en) 2006-12-13 2012-03-20 Smartdrive Systems Inc. Discretization facilities for vehicle event data recorders
US8341089B2 (en) 2007-11-29 2012-12-25 Ross Stores, Inc. Real estate management system and method
US8311856B1 (en) 2008-10-13 2012-11-13 Allstate Insurance Company Communication of insurance claim data
US9916625B2 (en) 2012-02-02 2018-03-13 Progressive Casualty Insurance Company Mobile insurance platform system
US20100324774A1 (en) 2009-06-19 2010-12-23 Robert Bosch Gmbh Vehicle occupant safety system and method including a seat-back acceleration sensor
PT3255613T (en) 2010-12-15 2022-12-02 Auto Telematics Ltd Method and system for logging vehicle behaviour
FR2977352A1 (en) 2011-06-29 2013-01-04 Euxinos METHOD FOR SECURELY COMPENSATING GROUP PROMOTIONAL SALES WITH VARIABLE RATE AND SYSTEM FOR IMPLEMENTING THE SAME
US20130339189A1 (en) 2012-06-18 2013-12-19 Jonathan Minerick Method and apparatus for facilitating real estate transactions
US9000903B2 (en) 2012-07-09 2015-04-07 Elwha Llc Systems and methods for vehicle monitoring
US20140039935A1 (en) 2012-08-01 2014-02-06 Sega Data Logistics, Inc. Insurance verification system (insvsys)
US20140077972A1 (en) 2012-09-20 2014-03-20 Apple Inc. Identifying and presenting information based on unique vehicle identifier
AU2014262897B2 (en) * 2013-05-04 2018-03-22 Christopher Decharms Mobile security technology
WO2014197812A1 (en) 2013-06-07 2014-12-11 Kiglies Mauricio Electronic on-line motor vehicle management and auction system
US10089691B2 (en) 2013-12-04 2018-10-02 State Farm Mutual Automobile Insurance Company Systems and methods for detecting potentially inaccurate insurance claims
US20150170288A1 (en) 2013-12-12 2015-06-18 The Travelers Indemnity Company Systems and methods for weather event-based insurance claim handling
US10340038B2 (en) 2014-05-13 2019-07-02 Nant Holdings Ip, Llc Healthcare transaction validation via blockchain, systems and methods
US9904928B1 (en) 2014-07-11 2018-02-27 State Farm Mutual Automobile Insurance Company Method and system for comparing automatically determined crash information to historical collision data to detect fraud
US20210192629A1 (en) 2014-09-22 2021-06-24 State Farm Mutual Automobile Insurance Company Disaster damage analysis and loss mitigation implementing unmanned aerial vehicles (uavs)
US20210166320A1 (en) 2014-10-06 2021-06-03 State Farm Mutual Automobile Insurance Company System and method for obtaining and/or maintaining insurance coverage
US9672719B1 (en) 2015-04-27 2017-06-06 State Farm Mutual Automobile Insurance Company Device for automatic crash notification
KR101737520B1 (en) 2015-04-30 2017-05-18 성균관대학교산학협력단 Vehicle accident information transmission method and apparatus and vehicle accident information collection method and apparatus based on interaction between apparatuses
US9984331B2 (en) 2015-06-08 2018-05-29 International Business Machines Corporation Automated vehicular accident detection
US10339523B2 (en) 2015-07-14 2019-07-02 Fmr Llc Point-to-point transaction guidance apparatuses, methods and systems
US20170048209A1 (en) 2015-07-14 2017-02-16 Fmr Llc Crypto Key Recovery and Social Aggregating, Fractionally Efficient Transfer Guidance, Conditional Triggered Transaction, Datastructures, Apparatuses, Methods and Systems
US20170085545A1 (en) 2015-07-14 2017-03-23 Fmr Llc Smart Rules and Social Aggregating, Fractionally Efficient Transfer Guidance, Conditional Triggered Transaction, Datastructures, Apparatuses, Methods and Systems
US20170109735A1 (en) 2015-07-14 2017-04-20 Fmr Llc Computationally Efficient Transfer Processing and Auditing Apparatuses, Methods and Systems
US20170085555A1 (en) 2015-07-14 2017-03-23 Fmr Llc Point-to-Point Transaction Guidance Apparatuses, Methods and Systems
US20170017734A1 (en) * 2015-07-15 2017-01-19 Ford Global Technologies, Llc Crowdsourced Event Reporting and Reconstruction
US9818239B2 (en) 2015-08-20 2017-11-14 Zendrive, Inc. Method for smartphone-based accident detection
US10726493B1 (en) 2015-10-20 2020-07-28 United Services Automobile Association (Usaa) System and method for incentivizing driving characteristics by monitoring operational data and providing feedback
US20170116693A1 (en) 2015-10-27 2017-04-27 Verimatrix, Inc. Systems and Methods for Decentralizing Commerce and Rights Management for Digital Assets Using a Blockchain Rights Ledger
US10586062B1 (en) 2015-11-23 2020-03-10 United Services Automobile Association (Usaa) Systems and methods to track, store, and manage events, rights and liabilities
US20180253702A1 (en) 2015-11-24 2018-09-06 Gartland & Mellina Group Blockchain solutions for financial services and other transactions-based industries
US10833843B1 (en) 2015-12-03 2020-11-10 United Services Automobile Association (USAA0 Managing blockchain access
US10521780B1 (en) 2015-12-16 2019-12-31 United Services Automobile Association (Usaa) Blockchain based transaction management
US10156848B1 (en) 2016-01-22 2018-12-18 State Farm Mutual Automobile Insurance Company Autonomous vehicle routing during emergencies
WO2017136527A1 (en) 2016-02-05 2017-08-10 Manifold Technology, Inc. Blockchain-enhanced database
CN107438003B (en) 2016-05-27 2022-08-09 索尼公司 Electronic device, method for electronic device, and information processing system
US10447478B2 (en) 2016-06-06 2019-10-15 Microsoft Technology Licensing, Llc Cryptographic applications for a blockchain system
US10158703B2 (en) 2016-06-10 2018-12-18 Bank Of America Corporation Resource allocation and transfer utilizing holds and a distributed network
US10108954B2 (en) 2016-06-24 2018-10-23 PokitDok, Inc. System and method for cryptographically verified data driven contracts
EP3475933A1 (en) 2016-06-24 2019-05-01 Swiss Reinsurance Company Ltd. Autonomous or partially autonomous motor vehicles with automated risk-controlled systems and corresponding method thereof
US20180046992A1 (en) 2016-08-10 2018-02-15 Jpmorgan Chase Bank, N.A. Systems and methods for account reconciliation using a distributed ledger
WO2018098037A1 (en) 2016-11-22 2018-05-31 Cox Automotive, Inc. Multiple agent distributed ledger architecture
US20180157688A1 (en) 2016-12-03 2018-06-07 Dell Products, Lp Ledger-chained distributed information handling systems and methods
US10373159B2 (en) 2016-12-07 2019-08-06 International Business Machines Corporation Concomitance of an asset and identity block of a blockchain
US20180165586A1 (en) 2016-12-09 2018-06-14 Cognitive Scale, Inc. Providing Procurement Related Cognitive Insights Using Blockchains
US20180165588A1 (en) 2016-12-09 2018-06-14 Cognitive Scale, Inc. Providing Healthcare-Related, Blockchain-Associated Cognitive Insights Using Blockchains
CN110383360B (en) * 2016-12-19 2022-07-05 斯鲁格林有限责任公司 Adaptive vehicle traffic management system with digitally prioritized connectivity
US10445302B2 (en) 2017-01-03 2019-10-15 International Business Machines Corporation Limiting blockchain size to optimize performance
WO2018140963A1 (en) 2017-01-30 2018-08-02 Dais Technology, Inc. System for creating and utilizing smart policies on a blockchain
US10225078B2 (en) 2017-02-09 2019-03-05 International Business Machines Corporation Managing a database management system using a blockchain database
WO2018161007A1 (en) 2017-03-03 2018-09-07 Mastercard International Incorporated Method and system for storage and transfer of verified data via blockhain
US11924322B2 (en) 2017-05-16 2024-03-05 Arm Ltd. Blockchain for securing and/or managing IoT network-type infrastructure
US10783600B2 (en) 2017-05-25 2020-09-22 GM Global Technology Operations LLC Method and system using a blockchain database for data exchange between vehicles and entities
SG11202000311WA (en) 2017-07-13 2020-02-27 Jpmorgan Chase Bank Na Systems and methods for automated decentralized multilateral transaction processing
US10878512B1 (en) 2017-08-07 2020-12-29 United Services Automobile Association (Usaa) Blockchain technology for storing electronic medical records to enable instant life insurance underwriting
US10805085B1 (en) 2017-08-24 2020-10-13 United Services Automobile Association (Usaa) PKI-based user authentication for web services using blockchain
US10891694B1 (en) 2017-09-06 2021-01-12 State Farm Mutual Automobile Insurance Company Using vehicle mode for subrogation on a distributed ledger
US10872381B1 (en) 2017-09-06 2020-12-22 State Farm Mutual Automobile Insurance Company Evidence oracles
EP3692462A4 (en) 2017-10-04 2021-06-30 The Dun & Bradstreet Corporation System and method for identity resolution across disparate distributed immutable ledger networks
US20190172059A1 (en) 2017-12-05 2019-06-06 Bank Of America Corporation Real-time net settlement by distributed ledger system
WO2019126390A1 (en) 2017-12-19 2019-06-27 Baton Systems, Inc. Financial settlement systems and methods
US10796393B2 (en) 2018-03-14 2020-10-06 Motorola Solutions, Inc. System for validating and appending incident-related data records in an inter-agency distributed electronic ledger
JP6684850B2 (en) 2018-05-16 2020-04-22 株式会社日立製作所 Distributed ledger system, distributed ledger subsystem, and distributed ledger node
US10606669B2 (en) 2018-06-08 2020-03-31 Optum, Inc. Domain and event type-specific consensus process for a distributed ledger
US20190392438A1 (en) 2018-06-26 2019-12-26 bootstrap legal Inc. Method and System for Modifying a Smart Contract on a Distributed Ledger
TWI656496B (en) 2018-08-16 2019-04-11 楊少銘 Weakly centralized fund trading system and method thereof
US11842322B2 (en) 2018-08-22 2023-12-12 Equinix, Inc. Smart contract interpreter
CA3061603A1 (en) 2018-11-14 2020-05-14 Royal Bank Of Canada System and method for storing contract data structures on permissioned distributed ledgers
US20200226677A1 (en) 2019-01-11 2020-07-16 Bank Of America Corporation Syndicated loan distributed ledger pass-through processing
US11416934B2 (en) 2019-02-05 2022-08-16 Edmon Blount System and method for securities finance smart contracts on blockchains and distributed ledgers
US11636425B2 (en) 2019-02-22 2023-04-25 Jon Kirkegaard Decentralized ledger supply chain planning interchange
US20200279328A1 (en) 2019-03-01 2020-09-03 Mosaique LLC Multi-party Financial Services Agreements
US11762842B2 (en) 2019-03-18 2023-09-19 Jio Platforms Limited Systems and methods for asynchronous delayed updates in virtual distributed ledger networks
US20200394322A1 (en) 2019-06-11 2020-12-17 International Business Machines Corporation Document redaction and reconciliation
US20200394321A1 (en) 2019-06-11 2020-12-17 International Business Machines Corporation Document redaction and reconciliation
US11321307B2 (en) 2019-06-25 2022-05-03 Optum, Inc. Orchestrated consensus validation for distributed ledgers using heterogeneous validation pools
US20210065293A1 (en) 2019-08-29 2021-03-04 The Lendingcoin, Inc. Distributed ledger lending
US20210073913A1 (en) 2019-09-06 2021-03-11 Bosonic, Inc. System and method of providing a block chain-based recordation process
WO2021119210A1 (en) 2019-12-09 2021-06-17 Eris Digital Holdings, Llc Electronic trading and settlement system for blockchain-integrated cryptographic difficulty-based financial instruments

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170046792A1 (en) * 2015-08-13 2017-02-16 The Toronto-Dominion Bank Systems and method for tracking subdivided ownership of connected devices using block-chain ledgers
WO2018014123A1 (en) * 2016-07-18 2018-01-25 Royal Bank Of Canada Distributed ledger platform for vehicle records

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Lawrence S. Powell, Kathleen A. McCullough, Patrick F. Maroney and Cassandra R. Cole, Consumer Choice in Auto Repair: The Politics and Economics of Automobile Insurance Repair Practices, September 2010, National Association of Mutual Insurance companies, web, 2-24 (Year: 2010) *

Also Published As

Publication number Publication date
US20210216525A1 (en) 2021-07-15
US11301936B1 (en) 2022-04-12
US10733160B1 (en) 2020-08-04
US20210166327A1 (en) 2021-06-03
US20220147505A1 (en) 2022-05-12
US10740849B1 (en) 2020-08-11
US20210264529A1 (en) 2021-08-26
US11776061B1 (en) 2023-10-03
US20210264382A1 (en) 2021-08-26
US10943307B1 (en) 2021-03-09
US20230385940A1 (en) 2023-11-30
US11216429B1 (en) 2022-01-04
US20210287296A1 (en) 2021-09-16
US20230350869A1 (en) 2023-11-02
US11645264B2 (en) 2023-05-09
US20210264531A1 (en) 2021-08-26
US10719501B1 (en) 2020-07-21
US11748330B2 (en) 2023-09-05
US20210133888A1 (en) 2021-05-06
US11442918B2 (en) 2022-09-13
US10817953B1 (en) 2020-10-27
US20210264530A1 (en) 2021-08-26
US20220374409A1 (en) 2022-11-24
US20210264532A1 (en) 2021-08-26
US20210264539A1 (en) 2021-08-26
US11269849B1 (en) 2022-03-08

Similar Documents

Publication Publication Date Title
US11776061B1 (en) Using a distributed ledger for tracking VIN recordkeeping
US11362809B2 (en) Systems and methods for post-collision vehicle routing via blockchain
US11599390B2 (en) Tracking and managing resource performance and maintenance via distributed ledgers
US20210303349A1 (en) System for tracking a resource maintenance and resource capabilities

Legal Events

Date Code Title Description
STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED