Patents by Inventor Scott Zimmerman

Scott Zimmerman has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20170342741
    Abstract: A system and method are described for implementing latched attributes within an IoT system. For example, one embodiment of a method comprises: specifying an attribute for each of a plurality of items of data managed in an Internet of Things (IoT) device and/or an IoT service, at least some of the attributes comprising latched attributes having a current value and an indication of state changes to the latched attribute over a period of time; when an IoT device is unable to connect with the IoT service for a period of time maintaining an indication of any state changes occurring to the latched attribute over the period of time; upon establishing a successful connection between the IoT device and the IoT service after the period of time, transmitting the indication of state changes of the latched attribute from the IoT device to the IoT service; and analyzing the indication of state changes to determine whether to generate an alert condition on the IoT service.
    Type: Application
    Filed: May 27, 2016
    Publication date: November 30, 2017
    Inventors: SHANNON HOLLAND, ROBEY POINTER, STEPHEN SEWERYNEK, NICKOLAS HECKMAN, CHRIS AIUTO, LUCAS FINKELSTEIN, SCOTT ZIMMERMAN
  • Publication number: 20170347264
    Abstract: A system and method are described for establishing secure communication channels. For example, one embodiment of a system comprises: an IoT device comprising secret/counter processing logic/circuitry to generate a master secret, the master secret to be transmitted to an IoT service; one or more IoT hubs to receive the master secret from the IoT service over a first secure communication channel, at least one of the IoT hubs to use the master secret to establish a second secure communication channel with the IoT device.
    Type: Application
    Filed: May 27, 2016
    Publication date: November 30, 2017
    Inventors: SHANNON HOLLAND, ROBEY POINTER, STEPHEN SEWERYNEK, NICKOLAS HECKMAN, CHRIS AUITO, LUCAS FINKELSTEIN, SCOTT ZIMMERMAN
  • Publication number: 20170346836
    Abstract: A system and method are described for preventing security breaches in an IoT system.
    Type: Application
    Filed: May 27, 2016
    Publication date: November 30, 2017
    Inventors: SHANNON HOLLAND, ROBEY POINTER, STEPHEN SEWERYNEK, NICKOLAS HECKMAN, CHRIS AUITO, LUCAS FINKELSTEIN, SCOTT ZIMMERMAN
  • Patent number: 9832173
    Abstract: A platform, apparatus and method for Internet of Things Implementations. For example, one embodiment of a system comprises: an Internet of Things (IoT) hub comprising a network interface to couple the IoT hub to an IoT service over a wide area network (WAN), and programming logic to program an identification device with one or more encryption keys usable to establish encrypted communication with an IoT device; and at least one IoT device interfacing with the identification device following programming of the identification device by the IoT hub; wherein once the identification device is programmed and interfaced with the IoT device, the IoT device uses the one or more keys to establish a secure communication channel with the IoT hub and/or the IoT service.
    Type: Grant
    Filed: December 18, 2014
    Date of Patent: November 28, 2017
    Assignee: AFERO, INC.
    Inventors: Joe Britt, Shin Matsumura, Houman Forood, Scott Zimmerman, Phillip Myles, Sean Zawicki, Daisuke Kutami, Shannon Holland
  • Publication number: 20170339120
    Abstract: An apparatus and method are described for secure communication between IoT devices and an IoT service.
    Type: Application
    Filed: August 7, 2017
    Publication date: November 23, 2017
    Inventors: Omar Zakaria, Joe Britt, Scott Zimmerman
  • Publication number: 20170290583
    Abstract: A powered handle for a surgical stapler can have a drive system including an electric motor. The powered handle can include a manual articulation mechanism to articulate a jaw assembly coupled to a reload shaft connected to the handle. The manual articulation mechanism can include a ball screw mechanism that translates an articulation member responsive to rotation of an articulation knob. The articulation mechanism includes a release function that allows the jaw assembly to return to a longitudinally centered orientation. The powered handle includes a battery pack serving as a power supply for the drive system. A control system can control actuation of the motor based on user inputs and operating parameters of the stapler. The powered handle can include a manual return mechanism.
    Type: Application
    Filed: April 12, 2017
    Publication date: October 12, 2017
    Inventors: Christina N. Reed, Matthew M. Becerra, Andrew J. McCarthy, Scott Zimmerman, Joshua M. Schober, Steven E. Decker, Kevin Hudson, Andy Pham
  • Publication number: 20170290584
    Abstract: A surgical stapling system can include a reload shaft. The shaft can include an elongate tubular member with have a jaw assembly at the distal end thereof and a coupling collar at the proximal end thereof. The shaft assembly also includes an articulation joint coupling the jaw assembly to the distal end. A drive member and an articulation member extend within the tubular body of the shaft from the proximal end to the distal end. A firing member is connected to the distal end of the drive member such that advancement of the drive beam advances the firing member to close the jaw assemblies and fire staples from a reload positioned in the jaw assembly. The shaft assembly can also include a lockout mechanism to prevent a firing operation on a previously-fired reload or no reload.
    Type: Application
    Filed: April 12, 2017
    Publication date: October 12, 2017
    Inventors: Babak D. Jasemian, Steven E. Decker, Atal C. Patel, Erik Nelson, Andrew J. McCarthy, Scott Zimmerman, Timothy M. Hopkins, Joshua M. Schober, Eric J. Weiss, Matthew M. Becerra, Christina N. Reed
  • Patent number: 9729340
    Abstract: A platform, apparatus and method for detecting that an IoT hub communication channel has become inoperative. For example, one embodiment of an IoT system comprises: an Internet of Things (IoT) hub comprising a network interface to couple the IoT hub to an IoT service over a first communication channel; at least one IoT device communicatively coupled to the IoT hub over a second communication channel; connection monitoring logic to detect when the first communication channel between the IoT service and the IoT hub has become inoperative; notification logic to transmit a notification to a data processing device of a user of the IoT system responsive to the connection monitoring logic detecting that the first communication channel has become inoperative.
    Type: Grant
    Filed: January 6, 2015
    Date of Patent: August 8, 2017
    Assignee: Afero, Inc.
    Inventors: Joe Britt, Shin Matsumura, Houman Forood, Scott Zimmerman, Phillip Myles, Sean Zawicki, Daisuke Kutami, Justin Lee
  • Patent number: 9729528
    Abstract: An apparatus and method for secure communication. An IoT service establishes communication with an IoT device through an IoT hub or a mobile user device. The IoT service and IoT device each generate public/private keys and exchange the public keys. The IoT service and device use their own private key and the public key received from the IoT device and service, respectively to independently generate a secret. The secret or a data structure derived from the secret is then used to encrypt and decrypt data packets transmitted between the IoT service and the IoT device.
    Type: Grant
    Filed: July 3, 2015
    Date of Patent: August 8, 2017
    Assignee: AFERO, INC.
    Inventors: Omar Zakaria, Joe Britt, Scott Zimmerman
  • Publication number: 20170208432
    Abstract: A platform, apparatus and method are described for pairing devices. For example, one embodiment of a system for pairing devices comprises: a first data processing device having a machine-readable optical label associated therewith and including a first wireless communication interface; a second data processing device having a second wireless communication interface and an optical reader for reading identification data from the optical label associated with the first data processing device, the second wireless communication interface including pairing logic to use the identification data to pair with the first data processing device by establishing a secure communication channel between the first and second wireless communication interfaces.
    Type: Application
    Filed: March 29, 2017
    Publication date: July 20, 2017
    Inventors: Joe Britt, Shin Matsumura, Houman Forood, Scott Zimmerman, Phillip Myles, Sean Zawicki, Daisuke Kutami, Shannon Holland, Justin Lee
  • Patent number: 9699814
    Abstract: An apparatus and method for establishing socket-based communication between wireless communication circuits without formally pairing the wireless communication circuits. For example, if a Bluetooth® (e.g., BTLE) wireless channel is used, a BTLE data structure comprising a set of characteristics may be used to manage bi-directional communication. Each characteristic, identified with an characteristic ID, has a value buffer associated therewith. A first characteristic/value buffer is defined for incoming data traffic and a second characteristic/value buffer is defined for outgoing data traffic. A layer of encryption and other security techniques may also be applied to protect the data transmitted between the wireless communication circuits.
    Type: Grant
    Filed: July 3, 2015
    Date of Patent: July 4, 2017
    Assignee: AFERO, INC.
    Inventors: Omar Zakaria, Joe Britt, Scott Zimmerman
  • Publication number: 20170171196
    Abstract: A system and method are described for provisioning an IoT device using an association ID code. For example, one embodiment of a method comprises: generating an association between a new Internet of Things (IoT) device identification (ID) code and an association ID code; storing the association in an IoT device database of an IoT service; retrieving the association ID code from the new IoT device; transmitting the association ID code to the IoT service, the IoT service performing a lookup in the IoT device database using the association ID code to determine the device ID code; and provisioning the IoT device to communicate with the IoT service using the device ID code.
    Type: Application
    Filed: December 14, 2015
    Publication date: June 15, 2017
    Inventors: Joe Britt, Scott Zimmerman
  • Publication number: 20170171747
    Abstract: A system and method are described for establishing a secondary communication channel between an IoT device and a client device. For example, one embodiment of a method comprises: establishing a primary secure communication channel between the IoT device and an IoT service using a primary set of keys; performing a secondary key exchange using the primary secure communication channel, the client device and the IoT device each being provided with a secondary set of keys following the secondary key exchange; detecting that the primary secure communication channel is inoperative; and responsively establishing a secondary secure wireless connection between the client device and the IoT device using the secondary set of keys, the client device being provided with access to data and functions made available by the IoT device over the secondary secure wireless connection.
    Type: Application
    Filed: December 14, 2015
    Publication date: June 15, 2017
    Inventors: JOE BRITT, SCOTT ZIMMERMAN, SHANNON HOLLAND
  • Publication number: 20170171313
    Abstract: An apparatus and method are described for modifying packet interval timing to identify a data transfer condition. For example, one embodiment of a system comprises: an Internet of Things (IoT) device comprising a first wireless networking interface to establish communication with an IoT hub over a local wireless network channel, the first wireless networking interface implementing a first advertising interval between advertising packets; advertising interval selection logic to cause the first wireless networking interface to use a second advertising interval for advertising packets upon detecting that the IoT device has data to be transmitted to the IoT hub, the IoT hub to detect that the IoT device has data to be transmitted based on the change to the second advertising interval.
    Type: Application
    Filed: December 14, 2015
    Publication date: June 15, 2017
    Inventors: JOE BRITT, SCOTT ZIMMERMAN
  • Publication number: 20170171090
    Abstract: A system and method are described for managing attributes in an IoT system.
    Type: Application
    Filed: December 14, 2015
    Publication date: June 15, 2017
    Inventors: Joe Britt, Scott Zimmerman
  • Publication number: 20170171165
    Abstract: An apparatus and method are described for implementing efficient communication between a microcontroller and a communication module.
    Type: Application
    Filed: December 14, 2015
    Publication date: June 15, 2017
    Inventors: JOE BRITT, SCOTT ZIMMERMAN
  • Publication number: 20170171778
    Abstract: A system and method are described for performing flow control in an IoT system. For example, one embodiment of a system comprises: a plurality of IoT devices; an IoT hub to establish local wireless connections with the plurality of IoT devices to communicatively couple the plurality of IoT devices to an IoT service; the IoT hub to store flow control parameters for each of the plurality of IoT devices, the flow control parameters determined based on data communication requirements of each of the IoT devices and indicating one or more data communication thresholds for each of the IoT devices; the IoT hub to monitor data communication with each of the IoT devices to determine whether one of the IoT devices has reached a data communication threshold specified by the flow control parameters, wherein in response to a first IoT device reaching its data communication threshold, the IoT hub temporarily preventing communication between the first IoT device and the IoT service.
    Type: Application
    Filed: December 14, 2015
    Publication date: June 15, 2017
    Inventors: Joe Britt, Scott Zimmerman
  • Publication number: 20170171241
    Abstract: An apparatus and method are described for obscuring wireless communication patterns. For example, one embodiment of a system comprises: an Internet of Things (IoT) device comprising a wireless communication interface to establish communication with an IoT service; the IoT device including an application to execute commands received from the IoT service and to responsively generate a response; and messaging obfuscation logic to modify timing for transmitting the response to the IoT service.
    Type: Application
    Filed: December 14, 2015
    Publication date: June 15, 2017
    Inventors: JOE BRITT, SCOTT ZIMMERMAN, OMAR ZAKARIA
  • Patent number: 9641400
    Abstract: A platform, apparatus and method for Internet of Things Implementations. For example, one embodiment of an apparatus comprises: a memory for storing program code and a microcontroller for executing the program code; a communication interface for coupling the microcontroller to a network; a plurality of input elements communicatively coupled to the microcontroller to detect user input; a slot for receiving a selection card, the selection card comprising a plurality of user-selectable items displayed thereon, wherein each of the input elements are associated with at least one of the user-selectable items displayed on the card when the selection card is inserted in the slot; and wherein upon selection of a particular input element corresponding to a particular item, the microcontroller transmits an identification code for the item to a service over the network, the service identifying the item using the identification code and performing one or more operations responsive to selection of the item by the user.
    Type: Grant
    Filed: November 21, 2014
    Date of Patent: May 2, 2017
    Assignee: AFERO, INC.
    Inventors: Joe Britt, Shin Matsumura, Houman Forood, Scott Zimmerman, Philip Myles, Sean Zawicki, Daisuke Kutami, Joel Black
  • Patent number: 9626543
    Abstract: An apparatus and method are described for accurately reading barcodes. One embodiment of an apparatus includes: a sensor to detect transitions between bars on a barcode having bars with N different widths; a timer to associate a time value with each of the transitions; a delta calculation module to determine a current delta value for a current bar; a bar identification module to apply a first window value to each of N delta values stored in a memory, each of the N delta values associated with a different one of N different bar widths, the bar identification nodule to compare the current delta value with each of the N delta values having the first window value applied thereto, and identify the current bar as having one of the N widths if the current delta value falls within the first window value applied to one of the N widths.
    Type: Grant
    Filed: December 14, 2015
    Date of Patent: April 18, 2017
    Assignee: Afero, Inc.
    Inventors: Siddhartha Ray, Scott Zimmerman