AU2016361086B2 - Smart home service server and control method therefor - Google Patents

Smart home service server and control method therefor Download PDF

Info

Publication number
AU2016361086B2
AU2016361086B2 AU2016361086A AU2016361086A AU2016361086B2 AU 2016361086 B2 AU2016361086 B2 AU 2016361086B2 AU 2016361086 A AU2016361086 A AU 2016361086A AU 2016361086 A AU2016361086 A AU 2016361086A AU 2016361086 B2 AU2016361086 B2 AU 2016361086B2
Authority
AU
Australia
Prior art keywords
information
command
protocol
state information
smart home
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
AU2016361086A
Other languages
English (en)
Other versions
AU2016361086A1 (en
Inventor
Seok Min Bae
Suk Tae CHOI
Sung Bin Im
Hyun Joong Kim
Min Su Kim
Young Min Ko
Young Seon KONG
Lye Suk Lee
Hyun-Woo OCK
Hyun Jin Oh
Jung Mo Yeon
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Priority claimed from KR1020160157660A external-priority patent/KR20170060598A/ko
Publication of AU2016361086A1 publication Critical patent/AU2016361086A1/en
Application granted granted Critical
Publication of AU2016361086B2 publication Critical patent/AU2016361086B2/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/283Processing of data at an internetworking point of a home automation network
    • H04L12/2836Protocol conversion between an external network and a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2816Controlling appliance services of a home automation network by calling their functionalities
    • H04L12/2818Controlling appliance services of a home automation network by calling their functionalities from a device located outside both the home and the home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2823Reporting information sensed by appliance or service execution status of appliance services in a home automation network
    • H04L12/2825Reporting to a device located outside the home and the home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • H04L67/125Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/08Protocols for interworking; Protocol conversion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/18Multiprotocol handlers, e.g. single devices capable of handling multiple protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Automation & Control Theory (AREA)
  • General Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Power Engineering (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Telephonic Communication Services (AREA)
AU2016361086A 2015-11-24 2016-11-24 Smart home service server and control method therefor Active AU2016361086B2 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US201562259547P 2015-11-24 2015-11-24
US62/259,547 2015-11-24
PCT/KR2016/013660 WO2017091021A1 (ko) 2015-11-24 2016-11-24 스마트 홈 서비스 서버 및 그 제어방법
KR10-2016-0157660 2016-11-24
KR1020160157660A KR20170060598A (ko) 2015-11-24 2016-11-24 스마트 홈 서비스 서버 및 그 제어방법

Publications (2)

Publication Number Publication Date
AU2016361086A1 AU2016361086A1 (en) 2018-05-10
AU2016361086B2 true AU2016361086B2 (en) 2020-10-08

Family

ID=58764336

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2016361086A Active AU2016361086B2 (en) 2015-11-24 2016-11-24 Smart home service server and control method therefor

Country Status (3)

Country Link
AU (1) AU2016361086B2 (ko)
CA (1) CA3003571A1 (ko)
WO (1) WO2017091021A1 (ko)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2565129A (en) * 2017-08-03 2019-02-06 Sony Interactive Entertainment Inc Data communications
TWI699104B (zh) * 2017-08-30 2020-07-11 威摩科技股份有限公司 連網裝置及其控制系統與方法
CN107454195A (zh) * 2017-09-14 2017-12-08 王静芳 一种用于移动终端的物联网云端智能控制方法
KR102400108B1 (ko) * 2017-10-18 2022-05-23 삼성전자주식회사 전자 기기를 제어하기 위한 전자 기기 제어 시스템 및 그 전자 기기를 제어하는 방법
CN108494637B (zh) * 2018-01-19 2019-12-31 西安电子科技大学 一种智能家居设备对接Control4系统的方法
KR102412308B1 (ko) * 2020-02-26 2022-06-24 엘지전자 주식회사 장치 간 연동에 기초한 장치 제어 기능을 제공하는 인공 지능 장치 및 그 방법
CN112153028A (zh) * 2020-09-14 2020-12-29 谢长林 一种智能通讯装置和方法
CN113596124B (zh) * 2021-07-20 2023-04-28 四川虹美智能科技有限公司 智能设备的控制系统和方法
CN114114940A (zh) * 2021-11-19 2022-03-01 蔚来汽车科技(安徽)有限公司 车辆与智能设备的交互方法及系统

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007004755A1 (en) * 2005-07-04 2007-01-11 Sk Telecom Co., Ltd. Home network system, method of controlling the same, method of setting residential gateway for the same, and method of processing event protocol for the same
EP2938022A1 (en) * 2012-12-18 2015-10-28 Samsung Electronics Co., Ltd. Method and device for controlling home device remotely in home network system

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100772412B1 (ko) * 2006-07-18 2007-11-01 삼성전자주식회사 홈 컨트롤 네트워크 제어 장치 및 방법
KR20080085513A (ko) * 2007-03-20 2008-09-24 삼성전자주식회사 홈네트워크 제어장치 및 이를 이용하는 홈네트워크 서비스시스템과 그 제어방법
KR101456129B1 (ko) * 2012-11-12 2014-11-03 김정옥 스마트폰을 이용한 키즈 케어 제공방법 및 키즈 케어 기능을 제공하는 스마트폰
KR101476667B1 (ko) * 2013-05-10 2015-01-02 한국기술교육대학교 산학협력단 Sns 서버를 이용한 기기 참여 기반의 전자기기 애프터서비스 제공 방법
WO2015174560A1 (ko) * 2014-05-14 2015-11-19 주식회사 프리스티 네트워크 제어 및 검증을 위한 장치 및 방법

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007004755A1 (en) * 2005-07-04 2007-01-11 Sk Telecom Co., Ltd. Home network system, method of controlling the same, method of setting residential gateway for the same, and method of processing event protocol for the same
EP2938022A1 (en) * 2012-12-18 2015-10-28 Samsung Electronics Co., Ltd. Method and device for controlling home device remotely in home network system

Also Published As

Publication number Publication date
WO2017091021A1 (ko) 2017-06-01
CA3003571A1 (en) 2017-06-01
AU2016361086A1 (en) 2018-05-10

Similar Documents

Publication Publication Date Title
US11277278B2 (en) Smart home service server and control method therefor
AU2016361086B2 (en) Smart home service server and control method therefor
EP3149548B1 (en) Controller networks for an accessory management system
US10177933B2 (en) Controller networks for an accessory management system
US9246921B1 (en) Secure external access to device automation system
JP7474302B2 (ja) 通信ネットワークにおける自動サービス登録
KR20170014707A (ko) 홈 네트워크 시스템에서 방문자 호출을 제어하는 방법 및 장치
WO2017058001A1 (en) A type of smart home management method based on instant messasing (im)
EP2461523B1 (en) Systems and methods for operating an appliance control device for an appliance
US10038743B2 (en) Method and system for user and device management of an IOT network
GB2532305A (en) Method for Configuring and controlling smart home products
JP2017535122A (ja) センサのコード照合処理方法、装置、ネットワークプラットフォーム機器及びモノのインターネットゲートウェイ
EP3007385B1 (en) Terminal peripheral control method, m2m gateway, and communications system
WO2015184382A9 (en) Controller networks for an accessory management system
WO2013002034A1 (ja) 住宅設備ネットワークシステム用サーバ
KR101333656B1 (ko) 근접 통신을 이용한 건물 자동화 시스템
KR20130125055A (ko) 아이피(IP)주소와 맥(Mac)주소를 사용한 네트워크 정보 제어시스템 및 방법

Legal Events

Date Code Title Description
FGA Letters patent sealed or granted (standard patent)