Blog

Devices May Communicate Through Sound In The Near Future

Dec 22, 2018 | Blog

IoT startup Trillbit has a big idea with profound implications for the Internet of Things, and by extension, for all of us.  The company is currently designing a system called “Trill Tones” that will create a mesh of ultrasonic pulses into a type of sound that the human ear won’t be able to register but a wide range of smart devices could detect.

A vast number of smart devices already have speakers and microphones incorporated into their designs. In the absence of a common universal connection protocol for the Internet of Things, the speakers and mics themselves could fulfill the task, performing double duty.

The idea is that the speakers on existing devices could generate and send the sounds, while corresponding mics on other nearby machines could receive them, initiating a call and response pattern between devices. For example, your smartphone could send a sound pulse to your smart lock, which would cause it to automatically unlock as you approached.

As intriguing as the example above is, the company’s biggest push is into retail spaces that currently use Bluetooth beaconing.  Trillbit is gambling that its Trill Tone technology is a superior approach of targeting consumers passing through a retail environment.  The equipment, in the form of the store’s PA system’s speakers, is already done.  They would simply leverage what’s already there.

It’s a bold idea, but there’s another component that makes it compelling indeed:  The lack of network dependency.  After all, almost everyone on the planet has a smartphone these days.  In fact, there are more smartphones in service today than there are people.

Transmissions from one device to another are highly secure because there aren’t any  gateways or routing bottlenecks. The cost to deploy a system like this is virtually nil, again, because it simply leverages what’s already in place.

Time will tell if the idea bears fruit, but we have to admit it has our attention.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech