WO2015043649A1 - Connecting a household appliance to wlan using a temporary network - Google Patents

Connecting a household appliance to wlan using a temporary network Download PDF

Info

Publication number
WO2015043649A1
WO2015043649A1 PCT/EP2013/070194 EP2013070194W WO2015043649A1 WO 2015043649 A1 WO2015043649 A1 WO 2015043649A1 EP 2013070194 W EP2013070194 W EP 2013070194W WO 2015043649 A1 WO2015043649 A1 WO 2015043649A1
Authority
WO
WIPO (PCT)
Prior art keywords
household appliance
network
local area
wlan
area network
Prior art date
Application number
PCT/EP2013/070194
Other languages
French (fr)
Inventor
Fatih KURT
Deniz KAYA
Ihsan Mert OZCELIK
Original Assignee
Arcelik Anonim Sirketi
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Arcelik Anonim Sirketi filed Critical Arcelik Anonim Sirketi
Priority to PCT/EP2013/070194 priority Critical patent/WO2015043649A1/en
Priority to EP13770898.8A priority patent/EP3050271A1/en
Publication of WO2015043649A1 publication Critical patent/WO2015043649A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2838Distribution of signals within a home automation network, e.g. involving splitting/multiplexing signals to/from different paths
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L2012/284Home automation networks characterised by the type of medium used
    • H04L2012/2841Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L2012/2847Home automation networks characterised by the type of home appliance used
    • H04L2012/285Generic home appliances, e.g. refrigerators

Definitions

  • the present invention relates to a household appliance having no textual input means and which can be remotely controlled in a more intuitive manner from a remote location by way of remotely connecting the same to a secure wireless communication network.
  • a rotary electrical machine can be programmed remotely through a network connection to fulfill certain tasks, such programming involving an improved computer interface for example as in the case of a special personal computer control interface or a smart phone application.
  • US 2005 136892 discloses a system and method providing secure authentication of a wireless communication channel for a vehicle telematics device that includes detecting a wireless Access Point (AP) within radio range of a telematics device, requesting authentication information for the Access Point through a first secure communication channel to a call center, receiving authentication information for the wireless Access Point from the call center through the first secure communication channel, and providing authentication information for the telematics device to the wireless Access Point through a second secure communication channel.
  • AP wireless Access Point
  • the secure authentication of the wireless communication is provided by using a first secure communication channel to a call center and a second secure communication for providing received authentication information for the telematics device to the wireless Access Point of the wireless communication network.
  • the present invention provides a wireless communication network secure authentication method for a household appliance that has no textual input means in the form of a physical medium or a software interface. More particularly, the present invention provides that a conventional user interface household appliance can be controlled more intuitively from a remote location by way of remotely connecting the same to a secure wireless communication network.
  • the simplistic yet advantageous method of the invention affords a very effective and quick solution for users to securely connect a household appliance to a wireless local area network, compared to procedurally more complex network security solutions.
  • the present invention provides a wireless communication network secure authentication method for a household appliance that has no textual input means in the form of a physical medium or a software interface as provided by the characterizing features defined in Claim 1.
  • Primary object of the present invention is to provide a wireless communication network secure authentication method for a household appliance that has no textual input means.
  • the present invention proposes a method for remotely connecting a household appliance to a wireless home network.
  • the user uses a temporary wireless network to submit the home network’s authentication information to the household appliance.
  • the temporary wireless network is established by creating a soft Access Point (AP), for instance by a network adapter of said household appliance.
  • AP soft Access Point
  • the household appliance listens for connections for a predefined period and upon receiving a connection request from an external device such as a smart phone, it accepts connection of the user to an internal web server and receives network specific authentication information in respect of said wireless home network. This information is used to connect to the specified network after disabling the Access Point radio.
  • Fig. 1 demonstrates a flow diagram representation of the secure authentication method for allowing access of a household appliance to a wireless communication network according to the present invention.
  • the present invention proposes a secure network connection for a household appliance which might not have a special user input medium such as a user panel for entering textual information. More specifically, a household appliance that is primarily designed to fulfill its own principal functions and which might be defined as a relatively low-budget appliance is provided with secure wireless network connectivity function according to the present invention.
  • a refrigerator or a rotary electrical machine such as a laundry treatment machine may have a relatively basic user interface on which users set several operational parameters by means of buttons and knobs but such interfaces may not involve a more advanced user input panel with textual information inputting means such as a keyboard.
  • the household appliance according to the present invention may be additionally equipped with a network board, or a network interface board, which is commonly referred to as a network adapter. It is preferably built into the main circuit board of the appliance as conventionally practiced, or may be built separately.
  • the present invention primarily aims at providing a method by which a household appliance can connect to a wireless (Wi-Fi) network by way of establishing a secure connection link with a wireless communication device, said network typically being a home network made up of several components such as computers, an Internet connection, and a wireless router.
  • the wireless router conventionally acts as the center of the network as it shares the remote connection and other access to all connected devices
  • the household appliance according to the present invention is first configured by a staff member to create a soft Access Point (AP), i.e. software enabled Access Point to act as a Wi-Fi Access Point.
  • AP soft Access Point
  • the household appliance may also be configured with its factory default settings to create a soft Access Point upon pressing a key by selecting a menu item. Therefore, a home user can also initiate the procedure by pressing a menu key.
  • the soft Access Point will only be available for a certain short time period, i.e. 90 seconds, during which a network connection request is receivable.
  • This is a temporary wireless network to which the user will connect through an external terminal such as a computer or smart phone.
  • the temporary wireless network authentication information including the network name, IP address and password can be provided in the user manual or as a sticker on the appliance.
  • the password can be generated by the appliance randomly and displayed on the appliance’s display.
  • the model name of the appliance can be used as the name of the temporary network and the model number thereof can be assigned as the password to log into the temporary wireless network.
  • the name of the temporary network can also be randomly generated with a known prefix –a part of the model name- each time the Access Point is enabled. In this case, the user will have to make a guess on the correct name of the temporary network and log into the same with the password provided to him/her within the specified time duration.
  • the user In order for remotely connecting the household appliance to a secure wireless communication network such as a home network, the user then needs to connect to the web server that preferably runs on the network board of the household appliance. While doing this, the user submits network specific information including the network name, IP address and password. This operation can be implemented by means of a web browser of the external terminal. The web server running on the household appliance is accessed by browsing to the IP address of the access point. The user logging into the temporary wireless network then provides network specific authentication information for the home network. The user therefore uses the temporary wireless network to provide the home network’s authentication information to the household appliance. The household appliance, i.e. preferably the network adapter of the appliance then saves the inputted information and disables the Access Point radio.
  • the user can be provided with a specific piece of software or mobile application.
  • the software or mobile application having a special interface dedicated both to provide access to the web server and to control various functions by performing a specific set of system operation functions of the appliance is more appealing for users.
  • the present invention relates to a method for remotely connecting a household appliance to a wireless local area network (WLAN) in a secure manner, said method comprising the steps of creating a soft Access Point (AP) by said household appliance so as to establish a temporary wireless network, processing reception of a connection request from an external terminal for a predefined time duration, accepting connection of a user to a web server run on the household appliance, receiving network specific authentication information in respect of said wireless local area network (WLAN), disabling the Access Point and connecting to the specified local area network using the network specific authentication information in respect of said wireless local area network (WLAN).
  • WLAN wireless local area network
  • the simplistic yet efficient approach adopted by the present invention provides a practical and secure way of connecting a household appliance such as a refrigerator, dishwasher or washing/drying machine to a local wireless network.
  • This procedure which would normally require providing authentication information on a control panel/interface of the household appliance, as is usually the case for more expansive high-end products, is therefore securely simplified in budget products.
  • the present invention requires no special textual inputting means on the household appliance desired to be connected to the local area network and as such provides an alternative and equally secure wireless connection method.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Automation & Control Theory (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present invention relates to a method for remotely connecting a household appliance to a wireless local area network (WLAN) in a secure manner, said method comprising the steps of creating a soft Access Point (AP) by said household appliance so as to establish a temporary wireless network, generating a random password for the Access Point (AP) and displaying on the household appliance's display, processing reception of a connection request from an external terminal for a predefined time duration, accepting connection of a user to a web server run on the appliance, receiving network specific authentication information in respect of said wireless local area network (WLAN), disabling the Access Point and connecting to the specified local area network using the network specific authentication information in respect of said wireless local area network (WLAN).

Description

[Title established by the ISA under Rule 37.2] CONNECTING A HOUSEHOLD APPLIANCE TO WLAN USING A TEMPORARY NETWORK
The present invention relates to a household appliance having no textual input means and which can be remotely controlled in a more intuitive manner from a remote location by way of remotely connecting the same to a secure wireless communication network.
It is well-known that household appliances are also required to execute remotely programmed functions. For example, a rotary electrical machine can be programmed remotely through a network connection to fulfill certain tasks, such programming involving an improved computer interface for example as in the case of a special personal computer control interface or a smart phone application.
Among others, a prior art publication in the technical field of the invention may be referred to as US 2005 136892, which discloses a system and method providing secure authentication of a wireless communication channel for a vehicle telematics device that includes detecting a wireless Access Point (AP) within radio range of a telematics device, requesting authentication information for the Access Point through a first secure communication channel to a call center, receiving authentication information for the wireless Access Point from the call center through the first secure communication channel, and providing authentication information for the telematics device to the wireless Access Point through a second secure communication channel.
As described in US 2005 136892, the secure authentication of the wireless communication is provided by using a first secure communication channel to a call center and a second secure communication for providing received authentication information for the telematics device to the wireless Access Point of the wireless communication network.
The problem associated with the network connection procedures of household appliances such as for instance rotary machines, i.e. laundry treatment machines, refrigerators and so on is that these machines do conventionally have control interfaces with buttons and knobs having limited specific functions. These machines are therefore less intuitive to allow users enter textual inputs compared to TV sets or other appliances which may have remote controls capable of simulating such functions with physical keys or at least navigation arrows to select on-screen letters. In other words, it is more difficult for household appliances such as washing and/or drying machines, dishwasher and to some extent for refrigerators to fulfill these tasks, particularly if those are in the category of relatively low-budget products.
In sum, the present invention provides a wireless communication network secure authentication method for a household appliance that has no textual input means in the form of a physical medium or a software interface. More particularly, the present invention provides that a conventional user interface household appliance can be controlled more intuitively from a remote location by way of remotely connecting the same to a secure wireless communication network.
Further, the simplistic yet advantageous method of the invention affords a very effective and quick solution for users to securely connect a household appliance to a wireless local area network, compared to procedurally more complex network security solutions.
The present invention provides a wireless communication network secure authentication method for a household appliance that has no textual input means in the form of a physical medium or a software interface as provided by the characterizing features defined in Claim 1.
Primary object of the present invention is to provide a wireless communication network secure authentication method for a household appliance that has no textual input means.
The present invention proposes a method for remotely connecting a household appliance to a wireless home network. The user uses a temporary wireless network to submit the home network’s authentication information to the household appliance. The temporary wireless network is established by creating a soft Access Point (AP), for instance by a network adapter of said household appliance. The household appliance listens for connections for a predefined period and upon receiving a connection request from an external device such as a smart phone, it accepts connection of the user to an internal web server and receives network specific authentication information in respect of said wireless home network. This information is used to connect to the specified network after disabling the Access Point radio.
Accompanying drawing is given solely for the purpose of exemplifying a wireless communication network secure authentication method for a household appliance whose advantages over prior art were outlined above and will be explained in brief hereinafter.
The drawing is not meant to delimit the scope of protection as identified in the claims nor should it be referred to alone in an effort to interpret the scope identified in said claims without recourse to the technical disclosure in the description of the present invention.
Fig. 1 demonstrates a flow diagram representation of the secure authentication method for allowing access of a household appliance to a wireless communication network according to the present invention.
The present invention proposes a secure network connection for a household appliance which might not have a special user input medium such as a user panel for entering textual information. More specifically, a household appliance that is primarily designed to fulfill its own principal functions and which might be defined as a relatively low-budget appliance is provided with secure wireless network connectivity function according to the present invention. For instance a refrigerator or a rotary electrical machine such as a laundry treatment machine may have a relatively basic user interface on which users set several operational parameters by means of buttons and knobs but such interfaces may not involve a more advanced user input panel with textual information inputting means such as a keyboard.
The household appliance according to the present invention may be additionally equipped with a network board, or a network interface board, which is commonly referred to as a network adapter. It is preferably built into the main circuit board of the appliance as conventionally practiced, or may be built separately.
The present invention primarily aims at providing a method by which a household appliance can connect to a wireless (Wi-Fi) network by way of establishing a secure connection link with a wireless communication device, said network typically being a home network made up of several components such as computers, an Internet connection, and a wireless router. The wireless router conventionally acts as the center of the network as it shares the remote connection and other access to all connected devices
The household appliance according to the present invention is first configured by a staff member to create a soft Access Point (AP), i.e. software enabled Access Point to act as a Wi-Fi Access Point. The household appliance may also be configured with its factory default settings to create a soft Access Point upon pressing a key by selecting a menu item. Therefore, a home user can also initiate the procedure by pressing a menu key.
The soft Access Point will only be available for a certain short time period, i.e. 90 seconds, during which a network connection request is receivable. This is a temporary wireless network to which the user will connect through an external terminal such as a computer or smart phone. The temporary wireless network authentication information including the network name, IP address and password can be provided in the user manual or as a sticker on the appliance. The password can be generated by the appliance randomly and displayed on the appliance’s display.
Alternatively, the model name of the appliance can be used as the name of the temporary network and the model number thereof can be assigned as the password to log into the temporary wireless network. The name of the temporary network can also be randomly generated with a known prefix –a part of the model name- each time the Access Point is enabled. In this case, the user will have to make a guess on the correct name of the temporary network and log into the same with the password provided to him/her within the specified time duration.
In order for remotely connecting the household appliance to a secure wireless communication network such as a home network, the user then needs to connect to the web server that preferably runs on the network board of the household appliance. While doing this, the user submits network specific information including the network name, IP address and password. This operation can be implemented by means of a web browser of the external terminal. The web server running on the household appliance is accessed by browsing to the IP address of the access point. The user logging into the temporary wireless network then provides network specific authentication information for the home network. The user therefore uses the temporary wireless network to provide the home network’s authentication information to the household appliance. The household appliance, i.e. preferably the network adapter of the appliance then saves the inputted information and disables the Access Point radio.
Alternatively, instead of using a web browser for accessing the web server, the user can be provided with a specific piece of software or mobile application. In this case, the software or mobile application having a special interface dedicated both to provide access to the web server and to control various functions by performing a specific set of system operation functions of the appliance is more appealing for users.
In a nutshell, the present invention relates to a method for remotely connecting a household appliance to a wireless local area network (WLAN) in a secure manner, said method comprising the steps of creating a soft Access Point (AP) by said household appliance so as to establish a temporary wireless network, processing reception of a connection request from an external terminal for a predefined time duration, accepting connection of a user to a web server run on the household appliance, receiving network specific authentication information in respect of said wireless local area network (WLAN), disabling the Access Point and connecting to the specified local area network using the network specific authentication information in respect of said wireless local area network (WLAN).
It is to be noted that the simplistic yet efficient approach adopted by the present invention provides a practical and secure way of connecting a household appliance such as a refrigerator, dishwasher or washing/drying machine to a local wireless network. This procedure, which would normally require providing authentication information on a control panel/interface of the household appliance, as is usually the case for more expansive high-end products, is therefore securely simplified in budget products. The present invention requires no special textual inputting means on the household appliance desired to be connected to the local area network and as such provides an alternative and equally secure wireless connection method.

Claims (7)

  1. A method for remotely connecting a household appliance to a wireless local area network (WLAN) in a secure manner, said method comprising the steps of
    - creating a soft Access Point (AP) by said household appliance so as to establish a temporary wireless network,
    - processing reception of a connection request from an external terminal by said household appliance for a predefined time duration,
    - accepting connection of a user to a web server run on the household appliance,
    - receiving network specific authentication information in respect of said wireless local area network (WLAN),
    - disabling the Access Point and connecting to the specified local area network using the network specific authentication information in respect of said wireless local area network (WLAN).
  2. A method for connecting a household appliance to a wireless local area network (WLAN) in a secure manner as in Claim 1, characterized in that the name of the temporary network created by enabling an Access Point (AP) is randomly generated with a known prefix.
  3. A method for connecting a household appliance to a wireless local area network (WLAN) in a secure manner as in Claim 1 or 2, characterized in that the step of accepting connection of a user to said web server run on said household appliance is implemented by means of a web browser of said external terminal accessing said web server by browsing to the IP address of the Access Point.
  4. A method for connecting a household appliance to a wireless local area network (WLAN) in a secure manner as in Claim 1 or 3, characterized in that the network specific authentication information in respect of said wireless local area network (WLAN) is received from a user logging into said the temporary wireless network.
  5. A method for connecting a household appliance to a wireless local area network (WLAN) in a secure manner as in Claim 1 or 2, characterized in that a piece of software or mobile application runs on said external terminal for accessing said web server.
  6. A method for connecting a household appliance to a wireless local area network (WLAN) in a secure manner as in any previous Claims characterized in that said method is implemented on a refrigerator or a rotary electrical machine such as a laundry treatment machine.
  7. A method for connecting a household appliance to a wireless local area network (WLAN) in a secure manner as in Claim 1, characterized in that the step of creating a soft Access Point (AP) by said household appliance so as to establish a temporary wireless network comprises the step of displaying the randomly generated password for said soft AP on said household appliance’s display.
PCT/EP2013/070194 2013-09-27 2013-09-27 Connecting a household appliance to wlan using a temporary network WO2015043649A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/EP2013/070194 WO2015043649A1 (en) 2013-09-27 2013-09-27 Connecting a household appliance to wlan using a temporary network
EP13770898.8A EP3050271A1 (en) 2013-09-27 2013-09-27 Connecting a household appliance to wlan using a temporary network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2013/070194 WO2015043649A1 (en) 2013-09-27 2013-09-27 Connecting a household appliance to wlan using a temporary network

Publications (1)

Publication Number Publication Date
WO2015043649A1 true WO2015043649A1 (en) 2015-04-02

Family

ID=49274637

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2013/070194 WO2015043649A1 (en) 2013-09-27 2013-09-27 Connecting a household appliance to wlan using a temporary network

Country Status (2)

Country Link
EP (1) EP3050271A1 (en)
WO (1) WO2015043649A1 (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106571974A (en) * 2016-10-09 2017-04-19 美的智慧家居科技有限公司 Household electrical appliance distribution network method and system, household electrical appliance and mobile terminal
WO2017087168A1 (en) * 2015-11-17 2017-05-26 Google Inc. Initial setup and configuration of wireless-enabled device for wireless network access
US9742775B2 (en) 2014-07-01 2017-08-22 Google Inc. Wireless local area network access
DE102016106231A1 (en) * 2016-04-06 2017-10-12 Miele & Cie. Kg Method for generating a key and method for secure communication between a household appliance and a device
WO2018146020A1 (en) * 2017-02-07 2018-08-16 Arcelik Anonim Sirketi Household appliance
CN108521651A (en) * 2018-03-30 2018-09-11 连尚(新昌)网络科技有限公司 A kind of secondary authentication method of WiFi network
EP3379871A1 (en) * 2017-03-23 2018-09-26 Miele & Cie. KG Method for selection of at least a first slave unit within a predetermined spatial proximity to a master unit
WO2018170558A1 (en) * 2017-03-24 2018-09-27 Ego Pharmaceuticals Pty Ltd Dispenser unit
DE102017107088A1 (en) * 2017-04-03 2018-10-04 Vorwerk & Co. Interholding Gmbh A method of connecting a home appliance to a home wireless network
EP3451589B1 (en) 2017-08-25 2020-11-11 Vorwerk & Co. Interholding GmbH Method for connecting a domestic appliance with a wireless home network
CN113726829A (en) * 2020-05-25 2021-11-30 青岛海尔洗衣机有限公司 Method and device for controlling household appliance, wireless terminal and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1309127A1 (en) 2001-11-01 2003-05-07 Seiko Epson Corporation Station for wireless network
US20050136892A1 (en) 2003-12-19 2005-06-23 General Motors Corporation WIFI authentication method
US20060208088A1 (en) 2005-03-16 2006-09-21 Sony Corporation Communication system, communication apparatus and method, recording medium, and program
EP2536245A2 (en) * 2011-06-14 2012-12-19 Brother Kogyo Kabushiki Kaisha Wireless communication device
EP2611079A1 (en) 2011-12-28 2013-07-03 Samsung Electronics Co., Ltd Network system of home appliance and network setup method of the same
EP2728938A2 (en) 2012-11-01 2014-05-07 Samsung Electronics Co., Ltd System and method of connecting devices via wi-fi network

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1309127A1 (en) 2001-11-01 2003-05-07 Seiko Epson Corporation Station for wireless network
US20050136892A1 (en) 2003-12-19 2005-06-23 General Motors Corporation WIFI authentication method
US20060208088A1 (en) 2005-03-16 2006-09-21 Sony Corporation Communication system, communication apparatus and method, recording medium, and program
EP2536245A2 (en) * 2011-06-14 2012-12-19 Brother Kogyo Kabushiki Kaisha Wireless communication device
EP2611079A1 (en) 2011-12-28 2013-07-03 Samsung Electronics Co., Ltd Network system of home appliance and network setup method of the same
EP2728938A2 (en) 2012-11-01 2014-05-07 Samsung Electronics Co., Ltd System and method of connecting devices via wi-fi network

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
D-LINK: "DIR-506L User Manual Pocket Cloud Router", 9 November 2012 (2012-11-09), internet, pages 1 - 116, XP055117100, Retrieved from the Internet <URL:http://www.dlink.com/-/media/Consumer_Products/DIR/DIR 506L/Manual/DIR_506L_Manual_v1_10_EN_UK.pdf> [retrieved on 20140509] *

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10237275B2 (en) 2014-07-01 2019-03-19 Google Llc Wireless network access
US9742775B2 (en) 2014-07-01 2017-08-22 Google Inc. Wireless local area network access
WO2017087168A1 (en) * 2015-11-17 2017-05-26 Google Inc. Initial setup and configuration of wireless-enabled device for wireless network access
EP4057660A1 (en) * 2015-11-17 2022-09-14 Google LLC Initial setup and configuration of wireless-enabled device for wireless network access
CN112714444A (en) * 2015-11-17 2021-04-27 谷歌有限责任公司 Initial setup and configuration of wireless-enabled devices for wireless network access
US10491581B2 (en) 2015-11-17 2019-11-26 Google Llc Wireless network access
US10320766B2 (en) 2015-11-17 2019-06-11 Google Llc Wireless network access
DE102016106231A1 (en) * 2016-04-06 2017-10-12 Miele & Cie. Kg Method for generating a key and method for secure communication between a household appliance and a device
CN106571974A (en) * 2016-10-09 2017-04-19 美的智慧家居科技有限公司 Household electrical appliance distribution network method and system, household electrical appliance and mobile terminal
CN106571974B (en) * 2016-10-09 2020-12-04 美的智慧家居科技有限公司 Network distribution method and system of household appliance, household appliance and mobile terminal
WO2018146020A1 (en) * 2017-02-07 2018-08-16 Arcelik Anonim Sirketi Household appliance
EP3379871A1 (en) * 2017-03-23 2018-09-26 Miele & Cie. KG Method for selection of at least a first slave unit within a predetermined spatial proximity to a master unit
WO2018170558A1 (en) * 2017-03-24 2018-09-27 Ego Pharmaceuticals Pty Ltd Dispenser unit
EP3386154A1 (en) * 2017-04-03 2018-10-10 Vorwerk & Co. Interholding GmbH Method for connecting a household appliance to a wireless home network
DE102017107088A1 (en) * 2017-04-03 2018-10-04 Vorwerk & Co. Interholding Gmbh A method of connecting a home appliance to a home wireless network
EP3451589B1 (en) 2017-08-25 2020-11-11 Vorwerk & Co. Interholding GmbH Method for connecting a domestic appliance with a wireless home network
CN108521651A (en) * 2018-03-30 2018-09-11 连尚(新昌)网络科技有限公司 A kind of secondary authentication method of WiFi network
CN113726829A (en) * 2020-05-25 2021-11-30 青岛海尔洗衣机有限公司 Method and device for controlling household appliance, wireless terminal and storage medium

Also Published As

Publication number Publication date
EP3050271A1 (en) 2016-08-03

Similar Documents

Publication Publication Date Title
WO2015043649A1 (en) Connecting a household appliance to wlan using a temporary network
EP3896916B1 (en) Network distribution method for household appliance, household appliance, mobile terminal and storage medium
US11412557B2 (en) Network system of home appliance and network setup method of the same
EP3104549B1 (en) Home appliance, network connection system for home appliance and network connection method of home appliance
JP6641019B2 (en) Control method of smart home appliance and smart home appliance
US7366498B2 (en) Control system and method for home network system
WO2018068750A1 (en) Network connection method utilized in home appliance, home appliance, and network connection method utilized in home appliance system
CN103607712A (en) Access method and device for wireless network
US10313146B2 (en) Communication method and communication apparatus
US20160234035A1 (en) Method For Connecting A Domestic Appliance To A Wireless Home Network, Computer Program Product, Portable Communications Terminal And Domestic Appliance
CN103685450A (en) Home appliance and online system including the same
CN105373089B (en) Home control gateway and gateway online method thereof
CN104102451B (en) A kind of information processing method and electronic equipment
CN105808042B (en) A kind of information processing method and electronic equipment
US9930612B2 (en) Smart home appliance and control method thereof
CN103634304B (en) A kind of method realizing quick WEB authentication on intelligent television
KR20110054814A (en) Remote control method of the home application through bluetooth
CN110324212B (en) Mobile terminal and remote control method and remote control system based on mobile terminal
CN107518756B (en) Control method and device of cooking appliance
CN105118120A (en) Intelligent lock system and method for intelligent lock system to automatically set parameters in close range through WIFI
WO2018146020A1 (en) Household appliance
KR20050021695A (en) home automation system for recognizing character and control method of electric home appliances for the same
CN105472427B (en) The method and system of a kind of electronic equipment and terminal interaction
CN111311787A (en) Unlocking control method of household appliance
WO2022161138A1 (en) Smart control method for nfc-enabled home appliance

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13770898

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

REEP Request for entry into the european phase

Ref document number: 2013770898

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2013770898

Country of ref document: EP