BR112016006057A2 - métodos e aparelhos para a ligação com um dispositivo - Google Patents

métodos e aparelhos para a ligação com um dispositivo

Info

Publication number
BR112016006057A2
BR112016006057A2 BR112016006057A BR112016006057A BR112016006057A2 BR 112016006057 A2 BR112016006057 A2 BR 112016006057A2 BR 112016006057 A BR112016006057 A BR 112016006057A BR 112016006057 A BR112016006057 A BR 112016006057A BR 112016006057 A2 BR112016006057 A2 BR 112016006057A2
Authority
BR
Brazil
Prior art keywords
bind
connection
server
powered
wireless network
Prior art date
Application number
BR112016006057A
Other languages
English (en)
Inventor
Hou Enxing
Ren Qiao
Yang Yun
Original Assignee
Xiaomi Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiaomi Inc filed Critical Xiaomi Inc
Publication of BR112016006057A2 publication Critical patent/BR112016006057A2/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72412User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories using two-way short-range wireless interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
    • H04W60/04Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration using triggered events
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Computer Interaction (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Selective Calling Equipment (AREA)

Abstract

a presente invenção refere-se a um método para a ligação com um dispositivo. o método inclui: o julgamento (101) se o dispositivo a ser ligado foi conectado corretamente a uma rede sem fio designada; e quando o dispositivo a ser ligado foi conectado corretamente à rede sem fio designada, o envio (102) a um servidor de um pedido de ligação para a ligação com o dispositivo a ser ligado; em que o pedido de ligação contém uma conta de usuário registrada e é configurado para ativar o servidor para iniciar um processo de ligação dentro de um período de tempo pré-definido, de maneira tal que o servidor estabelece uma relação de ligação entre a conta de usuário registrada e o dispositivo a ser ligado depois que o servidor recebe uma mensagem de confirmação da ligação enviada pelo dispositivo a ser ligado dentro do período de tempo pré-definido. através da presente invenção, é possível simplificar o processo de ligação, evitar eficazmente a ligação incorreta e desse modo melhorar a segurança no processo de ligação com o dispositivo.
BR112016006057A 2015-03-13 2015-10-29 métodos e aparelhos para a ligação com um dispositivo BR112016006057A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510112726.9A CN104780154B (zh) 2015-03-13 2015-03-13 设备绑定方法和装置
PCT/CN2015/093225 WO2016145866A1 (zh) 2015-03-13 2015-10-29 设备绑定方法和装置

Publications (1)

Publication Number Publication Date
BR112016006057A2 true BR112016006057A2 (pt) 2017-08-01

Family

ID=53621398

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112016006057A BR112016006057A2 (pt) 2015-03-13 2015-10-29 métodos e aparelhos para a ligação com um dispositivo

Country Status (9)

Country Link
US (1) US10178214B2 (pt)
EP (1) EP3068155B1 (pt)
JP (1) JP6301007B2 (pt)
KR (1) KR101851147B1 (pt)
CN (1) CN104780154B (pt)
BR (1) BR112016006057A2 (pt)
MX (1) MX357512B (pt)
RU (1) RU2628323C1 (pt)
WO (1) WO2016145866A1 (pt)

Families Citing this family (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104780154B (zh) * 2015-03-13 2018-06-19 小米科技有限责任公司 设备绑定方法和装置
CN105159523A (zh) * 2015-07-31 2015-12-16 小米科技有限责任公司 目标功能的开启方法、装置及系统
CN106487767B (zh) 2015-08-31 2020-01-21 阿里巴巴集团控股有限公司 验证信息的更新方法及装置
CN105187433B (zh) * 2015-09-22 2019-02-19 小米科技有限责任公司 设备接入方法及装置
CN105372998A (zh) * 2015-09-29 2016-03-02 小米科技有限责任公司 绑定智能设备的方法及装置
CN105306264A (zh) * 2015-10-09 2016-02-03 四川长虹电器股份有限公司 智能家电设备的网络配置和远程注册绑定的方法及系统
CN105703984B (zh) * 2015-11-11 2019-07-16 四川长虹电器股份有限公司 一种连接方法及移动终端
CN105357629A (zh) * 2015-11-20 2016-02-24 青岛海尔股份有限公司 移动终端与智能家电的绑定方法及装置
CN105487392A (zh) * 2015-11-26 2016-04-13 小米科技有限责任公司 设备展示方法及装置
CN105530683A (zh) * 2015-12-21 2016-04-27 小米科技有限责任公司 网络连接方法和装置
CN106911642A (zh) * 2015-12-23 2017-06-30 北京奇虎科技有限公司 一种智能设备绑定方法及装置
CN105979522A (zh) * 2016-05-16 2016-09-28 北京小米移动软件有限公司 设备绑定方法及装置
CN106713418B (zh) * 2016-11-28 2019-10-11 北京小米移动软件有限公司 重置结果确认方法、装置、服务器和移动终端
EP3609194A4 (en) * 2017-04-03 2020-05-13 Panasonic Intellectual Property Management Co., Ltd. REMOTE CONTROL SYSTEM, SERVER DEVICE, TERMINAL DEVICE, REGISTRATION PROCEDURE FOR ELECTRICAL DEVICE AND PROGRAM
CN109308647B (zh) * 2017-07-28 2022-05-24 阿里巴巴集团控股有限公司 实现商品信息绑定、商品下单的方法、设备和系统
CN109309653A (zh) * 2017-07-28 2019-02-05 阿里巴巴集团控股有限公司 信息绑定方法、设备及系统
CN107679392B (zh) * 2017-09-01 2021-07-16 台州市吉吉知识产权运营有限公司 一种智能硬件的控制方法、装置和系统
CN108134718B (zh) 2017-11-16 2019-07-23 百度在线网络技术(北京)有限公司 发现设备的方法、装置、设备和计算机存储介质
CN108306938B (zh) * 2017-12-29 2021-08-24 青岛海尔科技有限公司 一种物联产品自动入网的方法、装置及网关
CN108282767B (zh) * 2017-12-29 2020-11-17 歌尔科技有限公司 一种配对方法、装置和系统
CN108846279A (zh) * 2018-06-22 2018-11-20 偶忆科技(深圳)有限公司 智能无线系统的权限管理方法、系统及现场装置及终端
CN108834226A (zh) * 2018-06-25 2018-11-16 深圳市智能体科技有限公司 一种智能设备绑定的方法及系统
CN109144971B (zh) * 2018-08-06 2019-07-23 珠海格力电器股份有限公司 设备绑定方法及匹配系统
CN109660432B (zh) * 2018-10-31 2021-12-21 无锡小天鹅电器有限公司 家用电器及其控制系统和绑定方法
CN109474595B (zh) * 2018-11-13 2022-09-20 京东方科技集团股份有限公司 一种电子设备绑定方法、电子设备、移动终端和服务器
CN109587016B (zh) * 2018-11-20 2021-08-13 广东美的制冷设备有限公司 家电绑定系统、方法、移动终端、服务器、家电及介质
CN109714769B (zh) * 2018-12-28 2020-01-14 北京深思数盾科技股份有限公司 信息绑定方法、装置、设备及存储介质
CN109889596A (zh) * 2018-12-29 2019-06-14 珠海汇金科技股份有限公司 智能锁绑定方法、智能锁及智能锁绑定系统
CN110278291B (zh) * 2019-03-19 2022-02-11 新华三技术有限公司 无线设备命名方法、存储介质及系统
CN110300117B (zh) * 2019-07-05 2021-03-02 杭州博联智能科技股份有限公司 Iot设备与用户绑定的认证方法、设备及介质
CN112443867B (zh) * 2019-08-29 2022-11-29 宁波方太厨具有限公司 楼宇集中式排烟系统中室内吸油烟机遥控终端绑定方法
CN111246439A (zh) * 2020-01-09 2020-06-05 广东小天才科技有限公司 一种绑定手表的方法及终端
CN113099511B (zh) * 2020-01-09 2023-02-17 阿里巴巴集团控股有限公司 网络配置方法、装置、设备和系统
CN111246597B (zh) * 2020-01-10 2021-07-16 宁波方太厨具有限公司 无线自组网系统
CN111787517A (zh) * 2020-02-21 2020-10-16 北京沃东天骏信息技术有限公司 智能设备激活绑定的方法和装置
CN111478816B (zh) * 2020-04-15 2023-04-07 公牛集团股份有限公司 紫蜂ZigBee子设备的配置方法、系统、装置及介质
CN111490916B (zh) * 2020-04-15 2022-03-11 公牛集团股份有限公司 紫蜂ZigBee子设备的绑定方法、系统、装置及介质
CN111565137A (zh) * 2020-04-28 2020-08-21 北京芯创睿胜科技有限公司 实现WiFi配网与设备绑定的系统及方法
CN111554399B (zh) * 2020-05-25 2023-07-25 出门问问信息科技有限公司 一种重置方法和装置、电子设备和计算机存储介质
CN111885594B (zh) * 2020-06-30 2024-03-22 海尔优家智能科技(北京)有限公司 设备绑定方法及装置
CN113872782A (zh) * 2020-06-30 2021-12-31 漳州立达信光电子科技有限公司 一种设备组网方法、控制设备和物联网系统
CN111711698A (zh) * 2020-07-01 2020-09-25 青岛亿联客信息技术有限公司 一种智能设备入网方法、装置及智能设备控制系统、方法
CN111885144B (zh) * 2020-07-20 2022-09-16 青岛易来智能科技股份有限公司 一种设备绑定方法及装置
CN112039739B (zh) * 2020-08-31 2022-05-10 海信(山东)空调有限公司 控制家电配网绑定的方法和家电
CN114125837A (zh) * 2020-08-31 2022-03-01 Oppo广东移动通信有限公司 设备配网方法、装置、智能台灯及存储介质
CN112448873B (zh) * 2020-11-17 2023-07-25 深圳Tcl新技术有限公司 设备的绑定方法、装置及计算机可读存储介质
CN113596838A (zh) * 2021-07-29 2021-11-02 北京小米移动软件有限公司 设备配网绑定方法、装置、设备及存储介质
CN114422216B (zh) * 2021-12-31 2024-01-09 杭州华橙软件技术有限公司 一种物联网设备绑定方法、装置和存储介质
CN115297463B (zh) * 2022-06-22 2024-04-19 青岛海尔科技有限公司 设备绑定方法和装置、存储介质及电子装置

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030097443A1 (en) 2001-11-21 2003-05-22 Richard Gillett Systems and methods for delivering content over a network
US20060021017A1 (en) 2004-07-21 2006-01-26 International Business Machines Corporation Method and system for establishing federation relationships through imported configuration files
US9032215B2 (en) * 2005-06-15 2015-05-12 Nokia Corporation Management of access control in wireless networks
US7913084B2 (en) * 2006-05-26 2011-03-22 Microsoft Corporation Policy driven, credential delegation for single sign on and secure access to network resources
WO2008019334A2 (en) * 2006-08-04 2008-02-14 Tegic Communications, Inc. Remote control in a mobile terminal
EP2224668B1 (en) * 2009-02-27 2014-05-14 BlackBerry Limited System and method for enabling encrypted voice communications between an external device and telephony devices associated with an enterprise network
CN201421160Y (zh) * 2009-05-18 2010-03-10 江苏技术师范学院 基于ZigBee技术的远程空调智能控制装置
US8498618B2 (en) 2009-06-22 2013-07-30 Mourad Ben Ayed Systems for intelligent authentication based on proximity
US8190129B2 (en) 2009-06-22 2012-05-29 Mourad Ben Ayed Systems for three factor authentication
CN101944996B (zh) 2010-07-09 2012-11-21 北京海泰方圆科技有限公司 一种按键型智能密码钥匙及为其预制证书的方法
JP2012080482A (ja) * 2010-10-06 2012-04-19 Panasonic Corp サーバ、端末、機器およびそれらの紐付け方法、紐付けプログラム
CN102332127A (zh) * 2011-09-15 2012-01-25 深圳市酷开网络科技有限公司 基于网络电视在线支付业务的账户绑定方法和支付方法
CN103179636A (zh) * 2011-12-21 2013-06-26 株式会社Ntt都科摩 一种移动互联网接入点、系统及其伙伴发现方法
WO2013138532A1 (en) * 2012-03-14 2013-09-19 Headwater Partners I Llc Mobile device activation via dynamically selected access network
CN103840953B (zh) * 2012-11-21 2017-10-31 中兴通讯股份有限公司 远程日志实时获取方法及系统
CN104079543B (zh) 2013-03-29 2017-06-06 珠海格力电器股份有限公司 智能家居系统监控权限的获取方法、装置和系统
CN103176468B (zh) 2013-04-07 2015-01-21 深圳市闪联信息技术有限公司 基于定时绑定机制的智能家电认证方法
JP2015002543A (ja) * 2013-06-18 2015-01-05 キヤノン株式会社 機器管理装置および通信機器およびそれらの制御方法およびプログラム
CN103399530B (zh) 2013-07-01 2017-03-15 惠州Tcl家电集团有限公司 智能家电统一控制的方法、系统和管控平台以及控制终端
JP2015033085A (ja) * 2013-08-06 2015-02-16 キヤノン株式会社 通信装置、通信装置の制御方法、プログラム
JP2015050752A (ja) * 2013-09-04 2015-03-16 シャープ株式会社 遠隔操作システムにおける登録支援システム
CN103686674A (zh) 2013-09-30 2014-03-26 深圳市通力科技开发有限公司 网络接入方法、智能终端以及wifi接入设备
CN103942946B (zh) * 2013-12-31 2017-10-13 海尔集团公司 用于家电控制的云服务器
US9532225B2 (en) * 2014-06-12 2016-12-27 General Electric Company Secure pairing of end user devices with instruments
CN104202306B (zh) * 2014-08-15 2015-10-14 小米科技有限责任公司 访问认证方法、装置及系统
CN104243576A (zh) * 2014-09-11 2014-12-24 深圳万物新生科技有限公司 智能家居系统及其绑定用户终端与设备终端的方法
CN104780154B (zh) * 2015-03-13 2018-06-19 小米科技有限责任公司 设备绑定方法和装置

Also Published As

Publication number Publication date
CN104780154A (zh) 2015-07-15
EP3068155A1 (en) 2016-09-14
US20160269527A1 (en) 2016-09-15
KR20160121376A (ko) 2016-10-19
JP6301007B2 (ja) 2018-03-28
MX357512B (es) 2018-07-12
KR101851147B1 (ko) 2018-04-24
CN104780154B (zh) 2018-06-19
US10178214B2 (en) 2019-01-08
MX2016001549A (es) 2017-01-05
JP2017521968A (ja) 2017-08-03
WO2016145866A1 (zh) 2016-09-22
RU2628323C1 (ru) 2017-08-15
EP3068155B1 (en) 2017-12-20

Similar Documents

Publication Publication Date Title
BR112016006057A2 (pt) métodos e aparelhos para a ligação com um dispositivo
MX2018001498A (es) Control de una nube de dispositivos.
BR112017017353A2 (pt) telemetria eficiente
MX2019008502A (es) Metodo y aparato de procesamiento de servicio.
BR112018008888A8 (pt) métodos e aparelho para uplink de múltiplos usuários
BR112018069544A2 (pt) comunicação sem fio que envolve um período de tempo ativo para uma estação
BR112017020122A2 (pt) estabelecimento de um enlace de dados de nan seguro
BR112017025227A2 (pt) método, aparelho e programa de computador para proxy de descoberta de serviço para comunicação sem fio
BR112017005477A2 (pt) uso de notificações por push para acionar um ue anunciante para atualizar informações de local em lte direta
BR112016015914A8 (pt) equipamento de usuário, controlador e método para conexões sempre ligadas em sistema de comunicações sem fio
BR112015004961A2 (pt) estabelecimento de sessão de comunicação dispositivo a dispositivo
MY196659A (en) Bluetooth Connection Management Method and Master Bluetooth Device
SG11201900503VA (en) Method and device for pushing application message
PH12017500926A1 (en) Transaction system and method
BR112017008214A2 (pt) métodos e sistemas para interoperacionalidade de autenticação
MX2015000204A (es) Metodo y aparato para vincular clave de testigo a cuenta.
SG10201903580QA (en) Method and device for verifying a trusted terminal
IN2015CH03249A (pt)
MY188162A (en) Method and device for linking to account and providing service process
MX2018003483A (es) Recepcion de datos de sistemas de alarma publica.
PH12021550729A1 (en) Method, apparatus and computer program
BR112018001937A2 (pt) método e aparelho de envio de dados
BR112019005721A2 (pt) método e dispositivo de comunicação sem fio
MX2015002443A (es) Metodo, dispositivo y sistema de verificacion contra falsificacion.
BR112017024473A2 (pt) métodos para mitigar atrasos de comunicação entre sistemas em conexão com um serviço de transporte

Legal Events

Date Code Title Description
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 7A ANUIDADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: EM VIRTUDE DO ARQUIVAMENTO PUBLICADO NA RPI 2694 DE 23-08-2022 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDO O ARQUIVAMENTO DO PEDIDO DE PATENTE, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.