CN108260073B - Gateway, gateway installation method and Internet of things device installation method - Google Patents

Gateway, gateway installation method and Internet of things device installation method Download PDF

Info

Publication number
CN108260073B
CN108260073B CN201710329371.8A CN201710329371A CN108260073B CN 108260073 B CN108260073 B CN 108260073B CN 201710329371 A CN201710329371 A CN 201710329371A CN 108260073 B CN108260073 B CN 108260073B
Authority
CN
China
Prior art keywords
gateway
authentication information
user device
server
internet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710329371.8A
Other languages
Chinese (zh)
Other versions
CN108260073A (en
Inventor
陈宏志
曹祖豪
熊凯和
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lite On Technology Corp
Original Assignee
Lite On Technology Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lite On Technology Corp filed Critical Lite On Technology Corp
Priority to US15/688,883 priority Critical patent/US10602362B2/en
Publication of CN108260073A publication Critical patent/CN108260073A/en
Application granted granted Critical
Publication of CN108260073B publication Critical patent/CN108260073B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01JMEASUREMENT OF INTENSITY, VELOCITY, SPECTRAL CONTENT, POLARISATION, PHASE OR PULSE CHARACTERISTICS OF INFRARED, VISIBLE OR ULTRAVIOLET LIGHT; COLORIMETRY; RADIATION PYROMETRY
    • G01J5/00Radiation pyrometry, e.g. infrared or optical thermometry
    • G01J5/0022Radiation pyrometry, e.g. infrared or optical thermometry for sensing the radiation of moving bodies
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B29/00Checking or monitoring of signalling or alarm systems; Prevention or correction of operating errors, e.g. preventing unauthorised operation
    • G08B29/18Prevention or correction of operating errors
    • G08B29/185Signal analysis techniques for reducing or preventing false alarms or for enhancing the reliability of the system
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01JMEASUREMENT OF INTENSITY, VELOCITY, SPECTRAL CONTENT, POLARISATION, PHASE OR PULSE CHARACTERISTICS OF INFRARED, VISIBLE OR ULTRAVIOLET LIGHT; COLORIMETRY; RADIATION PYROMETRY
    • G01J5/00Radiation pyrometry, e.g. infrared or optical thermometry
    • G01J5/02Constructional details
    • G01J5/027Constructional details making use of sensor-related data, e.g. for identification of sensor parts or optical elements
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01SRADIO DIRECTION-FINDING; RADIO NAVIGATION; DETERMINING DISTANCE OR VELOCITY BY USE OF RADIO WAVES; LOCATING OR PRESENCE-DETECTING BY USE OF THE REFLECTION OR RERADIATION OF RADIO WAVES; ANALOGOUS ARRANGEMENTS USING OTHER WAVES
    • G01S11/00Systems for determining distance or velocity not using reflection or reradiation
    • G01S11/02Systems for determining distance or velocity not using reflection or reradiation using radio waves
    • G01S11/06Systems for determining distance or velocity not using reflection or reradiation using radio waves using intensity measurements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/16Gateway arrangements

Abstract

The invention provides a gateway, a gateway installation method and an Internet of things device installation method. The gateway installation method comprises the step that the gateway detects a received signal strength index between a user device and the gateway so as to judge whether the distance between the two devices is smaller than a distance threshold value. If yes, the gateway and the user device exchange the authentication information respectively possessed by the gateway and the user device, so that the gateway is connected to the server through the wireless access point, and the user device is connected to the server and the gateway. The installation method of the Internet of things device comprises the step that the gateway detects the received signal strength index between the Internet of things device and the gateway so as to judge whether the distance between the two devices is smaller than a distance threshold value. If so, the gateway and the Internet of things device exchange respective authentication information so as to enable the gateway and the Internet of things device to be connected with each other.

Description

Gateway, gateway installation method and Internet of things device installation method
Technical Field
The invention relates to the technology of the Internet of things, in particular to a gateway in an Internet of things system, an installation method of the gateway and an installation method of an Internet of things device.
Background
With the change of science and technology, intelligent science and technology has become the mainstream of the development of all countries, and the internet of things has come up and created favorable conditions for the development of intelligent families. Although the concept of smart home is greatly seen in media reports, the global penetration rate of related products is still less than 5.8%, one of the main reasons is that related products require a plurality of tedious installation steps and information input, and the installation method is not very friendly to general consumers.
Disclosure of Invention
In view of the above, the present invention provides a gateway in an internet of things system, an installation method of the gateway, and an installation method of an internet of things device, which can simplify installation procedures of the gateway and the internet of things device without increasing hardware cost and mechanism design complexity, so as to reduce user input and authentication, thereby improving market competitiveness of related products.
In an embodiment of the present invention, the method for installing a gateway is suitable for an internet of things system having a gateway, a user device, a server, an Access Point (AP) and an internet of things device, wherein the user device has authentication information of the user device and authentication information of the AP, and the gateway has authentication information of the gateway and authentication information of the server. First, a Received Signal Strength Indicator (RSSI) between the user equipment and the gateway is detected by the gateway to determine whether a first distance between the user equipment and the gateway is smaller than a first distance threshold. If yes, the gateway and the user device exchange the authentication information of each. Then, the gateway uses the authentication information of the wireless access point to connect to the wireless access point so as to connect to the server. The user device is connected to the server by using the authentication information of the server and is connected to the gateway by using the authentication information of the gateway, so as to complete the installation of the gateway of the Internet of things system.
In an embodiment of the present invention, the method for installing an internet of things device is applied to an internet of things system having a gateway, a user device, a server, a wireless access point and an internet of things device, wherein the user device is connected to the server and the gateway, and the gateway is connected to the wireless access point and the server, and the method includes the following steps. Firstly, the RSSI between the Internet of things device and the gateway is detected by the gateway so as to judge whether a second distance between the Internet of things device and the gateway is smaller than a second distance threshold value. If so, the gateway and the internet of things device exchange respective authentication information so as to enable the gateway and the internet of things device to be connected with each other, and the internet of things device of the internet of things system is installed.
In an embodiment of the invention, the gateway includes a communication module, a memory, and a processor, wherein the processor is coupled to the communication module and the memory. The communication module is used for detecting signals between the gateway and other devices, converting the detected signals into RSSI, and connecting with the other devices. The memory is used for storing the authentication information of the gateway and the authentication information of the server. The processor is used for obtaining a received signal strength index between the gateway and the user device from the communication module so as to judge whether a first distance between the user device and the gateway is smaller than a first distance threshold value or not, wherein the user device has authentication information of the user device and authentication information of the wireless access point. When the processor determines that the first distance is smaller than the first distance threshold value, the processor exchanges authentication information with the user device through the communication module, so that the user device is connected to the wireless access point by using the authentication information of the wireless access point and is connected to the server, wherein the user device is connected to the server by using the authentication information of the server and is connected to the gateway by using the authentication information of the gateway. The processor is further configured to obtain a received signal strength indicator between the internet of things device and the communication module to determine whether a second distance between the internet of things device and the gateway is smaller than a second distance threshold. And when the processor judges that the second distance is smaller than the second distance threshold value, the processor exchanges respective authentication information with the Internet of things device through the communication module so as to be connected with the Internet of things device.
In order to make the aforementioned and other features and advantages of the invention more comprehensible, embodiments accompanied with figures are described in detail below.
Drawings
Fig. 1 is a block diagram of an internet of things system according to an embodiment of the present invention;
FIG. 2 is a flow chart illustrating a method for installing a gateway according to an embodiment of the present invention;
fig. 3 is a flowchart illustrating an installation method of an internet of things device according to an embodiment of the present invention;
fig. 4 is a flowchart illustrating a gateway and an installation method of an internet of things device according to an embodiment of the invention.
Description of reference numerals:
100: internet of things system
110: internet of things device
120: gateway device
121: communication module
123: memory device
125: processor with a memory having a plurality of memory cells
130: servo device
140: user device
AP: wireless access point
S202 to S210: installation method and process of gateway
S302 to S306: installation method and process of Internet of things device
HA: household appliance
HGW: gateway device
CS: cloud server
UE: mobile phone
SSID: service setting identification code of wireless access point
PWD: wireless access point password
SW Key-CS: software key of cloud server
SW Key-HGW: software key of gateway
HW ID/Key/Data: hardware related information of household electrical appliance
Detailed Description
Some embodiments of the invention will be described in detail below with reference to the drawings, wherein like reference numerals refer to like or similar elements throughout the several views. These embodiments are merely exemplary of the invention and do not disclose all possible embodiments of the invention. Rather, these embodiments are merely exemplary of the methods and apparatus of the present invention as claimed.
Fig. 1 is a block diagram of an internet of things system according to an embodiment of the present invention. First, fig. 1 first describes all the components in the internet of things system and the configuration relationship before any installation procedure is performed, and the detailed functions will be disclosed together with the flow chart of the following embodiment.
Referring to fig. 1, the internet of things system 100 includes an internet of things device 110, a gateway 120, a server 130, a user device 140, and a wireless access point AP. In the following embodiments, the internet of things system 100 may be, for example, a home internet of things system, but this is only for convenience of illustration and is not intended to limit the present invention.
The internet of things apparatus 110 may be, for example, a power supply device, a lighting device, a security device, an air conditioning device, a household electrical appliance, an audio-visual entertainment device, or other monitoring devices having one or more sensors for motion, sound, image, temperature, humidity, air pressure, gas, ultraviolet light, etc. The internet of things device 110 may include a communication module, a memory, and a controller, which are configured to transmit data to the gateway 120 and receive a control command from the gateway 120 to perform a corresponding function according to the control command. In this embodiment, the memory of the internet of things device 110 stores authentication information of the internet of things device 110 itself.
The gateway 120 is a network device, and includes a communication module 121, a memory 123, and a processor 125. The Gateway 120 in the embodiment is a Home Gateway (Home Gateway), which is installed and configured to be connected to the internet of things device 110, the server 130 and the user device 140, so as to provide a remote control for the internet of things device 110 by the user device 140.
The communication module 121 includes Wi-Fi, ZigBee, Bluetooth (Bluetooth), and other communication interfaces having wireless transmission standards. In addition, the communication module 121 may include an RSSI detector for converting the wireless signal received by the communication module 121 into an RSSI.
The memory 123 may be any type of non-transitory, volatile, or non-volatile memory configured to store buffered data, persistent data, and compiled code used to perform the functions of the gateway 120. In this embodiment, the memory 123 stores the authentication information of the gateway 120 itself and the authentication information of the server 130 in advance.
The Processor 125 may be, for example, a Central Processing Unit (CPU), or other Programmable general purpose or special purpose Microprocessor (Microprocessor), Digital Signal Processor (DSP), Programmable controller, Application Specific Integrated Circuit (ASIC), Programmable Logic Device (PLD), or other similar devices or combinations thereof for controlling the overall operation of the gateway 120.
The server 130 may be a computing device with computing capability, such as a cloud server, a database server, an application server, a workstation, and a personal computer.
The user device 140 is a mobile communication device of a user, and may be, for example, a smart phone, a tablet computer, a notebook computer, a smart wearable device, or the like. The user device 140 may be connected to the network via a Wi-Fi protocol, a 3G protocol, a 4G protocol, etc. The user device 140 allows the user to remotely control the internet of things device 110 after the internet of things device 110 and the gateway 120 are configured. In this embodiment, the ue 140 pre-stores the authentication information of the ue 140 and the authentication information of the AP.
Fig. 2 is a flowchart illustrating an installation method of the gateway 120 according to an embodiment of the present invention.
Referring to fig. 1 and fig. 2, in the present embodiment, the RSSI detected by the gateway 120 is used to determine whether the user device 140 is located at a close distance, so as to confirm the user ownership of the two devices. In other words, the user of the present embodiment can attach the gateway 120 by approaching the user device 140 to the gateway 120 or attaching the gateway 120 to the user device 140.
Based on this, the gateway 120 detects the RSSI between the user device 140 and the gateway 120 (step S202) to determine whether the distance between the user device 140 and the gateway 120 is less than the first distance threshold (step S204). In detail, since the RSSI value reflects the distance between the transceivers (i.e. the closer the distance between the transceivers is, the greater the RSSI detected), the processor 125 of the gateway 120 can determine whether the user equipment 140 is located at a close distance according to the RSSI measured by the communication module 121. The first distance threshold here may be, for example, a very close distance of 10 cm to avoid false detection of other devices and to avoid other suspicious devices from initiating the installation of the gateway 120.
When the gateway 120 determines that the distance between the user device 140 and the gateway 120 is not less than the first distance threshold, the process returns to step S202, and the gateway 120 continuously detects the RSSI between the user device 140 and the gateway 120.
On the other hand, when the gateway 120 determines that the distance between the user device 140 and the gateway 120 is smaller than the first distance threshold, the gateway 120 and the user device 140 exchange the authentication information (step S206) possessed by each to give authentication and authorization. Here, the ue 140 can transmit a Hardware Identification (HW ID) of the ue 140, a Service Set Identifier (SSID) of the AP, and a Password (Password) to the gateway 120 through the communication module. In addition, the gateway 120 can transmit a Software Key (SW Key) of the gateway 120 and a Software Key of the server 130 to the user device 140 through the communication module 121.
Then, the gateway 120 connects to the server 130 by linking to the wireless access point AP using the authentication information of the wireless access point AP (step S208). In addition, the user device 140 connects the authentication information using the server 130 to the server 130 and connects the authentication information using the gateway 120 to the gateway 120 (step S210). That is, the processor 125 of the gateway 120 can connect to the server 130 through the communication module 121 by using the received service configuration identification code and password of the wireless access point AP. The user device 140 can connect to the server 130 using the received key from the server 130 and connect to the gateway 120 using the received key from the gateway 120. In this way, the gateway 120 in the internet of things system 100 can be installed.
Fig. 3 is a flowchart of an installation method of the internet of things device 110 according to an embodiment of the invention. Before proceeding with the flow of fig. 3, the gateway 120 may be installed, for example, via the flow of fig. 2.
Referring to fig. 1 and fig. 3, in the embodiment, the RSSI detected by the gateway 120 is used to determine whether the internet of things device 110 is located at a close distance, so as to confirm the ownership of the two devices. In other words, the user of the embodiment may attach the internet of things device 110 to the gateway 120 or attach the gateway 120 to the internet of things device 110 to install the internet of things device 110.
Based on this, the gateway 120 detects the RSSI between the internet of things device 110 and the gateway 120 (step S302) to determine whether the distance between the internet of things device 110 and the gateway 120 is less than the second distance threshold (step S304). Similar to steps S302-S304, the second distance threshold may be a very close distance of, for example, 10 cm, so as to avoid false detection of other devices and avoid installation of other suspicious devices in the internet of things system 100.
When the gateway 120 determines that the distance between the internet of things device 110 and the gateway 120 is not less than the second distance threshold, the process returns to step S302, and the gateway 120 continuously detects the RSSI between the internet of things device 110 and the gateway 120.
On the other hand, when the gateway 120 determines that the distance between the internet of things device 110 and the gateway 120 is smaller than the second distance threshold, the gateway 120 and the internet of things device 110 exchange their authentication information, so that the gateway 120 and the internet of things device 110 are connected to each other (step S306). That is, the internet of things device 110 can transmit Hardware-related information of the internet of things device 110 to the gateway 120, wherein the Hardware-related information may be a Hardware Identification (HW ID), a Hardware Key (HW Key), or Hardware Data (Hardware Data). On the other hand, the gateway 120 can transmit the software key of the gateway 120 to the internet of things device 110 through the communication module 121. In this way, the internet of things device 110 and the gateway 120 can connect with each other by using the received authentication information, and the installation of the internet of things device 110 in the internet of things system 100 can be completed.
Fig. 4 is a flowchart illustrating an installation method of the gateway 120 and the internet of things device 110 according to an embodiment of the invention. In this embodiment, the home device HA corresponds to the internet of things device 110, the gateway HGW corresponds to the gateway 120, the cloud server CS corresponds to the server 130, and the mobile UE corresponds to the user device 140.
Referring to fig. 4, before installing the gateway HGW, the mobile UE may connect to the Wi-Fi wireless access point AP (step S400). When the gateway HGW determines that the mobile phone UE is located in the close range using the detected RSSI for installation of the gateway HGW (step S401), the gateway HGW and the mobile phone UE exchange authentication information that they have (steps S402A, S402B). Here, the mobile phone UE transmits the hardware identification HW ID of the mobile phone UE, the service setting identification SSID of the Wi-Fi wireless access point AP, and the password PWD to the gateway HGW, and the gateway HGW transmits the software Key SW Key-HGW of the gateway GW and the software Key SW-CS of the cloud server CS to the mobile phone UE.
Then, the gateway HGW connects to the Wi-Fi wireless access point AP by using the received service set identifier SSID and password PWD of the Wi-Fi wireless access point AP (step S403), so as to further connect to the cloud server CS (step S404). On the other hand, the mobile phone UE connects the received software Key SW Key-CS of the cloud server CS to the cloud server CS in a Wi-Fi, 3G, or 4G manner (step S405), and connects the received software Key SW Key-HGW of the gateway HGW to the gateway HGW in a Wi-Fi, bluetooth manner (step S406), so as to complete the installation of the gateway HGW.
Next, when the gateway HGW determines that the home appliance HA is located at a short distance using the detected RSSI value for the installation of the home appliance HA (step S407), the gateway HGW and the home appliance HA exchange their respective authentication information (steps S408A and S408B). Here, the home appliance HA transmits hardware-related information HW ID/Key/Data to the gateway HGW, and the gateway HGW transmits the software Key SW Key-HGW of the gateway HGW to the home appliance HA. In this way, the gateway HGW and the home appliance HA may be interconnected in a bluetooth, ZigBee, or other manner (step S409), for example, to complete the installation of the home appliance HA. The detailed flow of fig. 4 can refer to the related steps of fig. 2 and fig. 3, and will not be described herein again.
In summary, the gateway installation method, and the internet of things device installation method according to the present invention determine whether the device is in a close range by using the RSSI between the gateway and the user device and between the gateway and the internet of things device to determine the ownership of the device by the user, and then start the device installation procedure. Therefore, the invention can simplify the installation process of the gateway and the Internet of things device on the premise of not increasing the hardware cost and the mechanism design complexity, so as to reduce the input and the authentication of users, thereby improving the market competitiveness of related products.
Although the present invention has been described with reference to the above embodiments, it should be understood that various changes and modifications can be made therein by those skilled in the art without departing from the spirit and scope of the invention.

Claims (15)

1. A method of installing a gateway in a system having a gateway, a user device, a server, and a wireless access point, wherein the user device has authentication information of the user device and authentication information of the wireless access point, the gateway has authentication information of the gateway and authentication information of the server, and the method comprises the steps of:
detecting, by the gateway, a received signal strength indicator between the user device and the gateway to determine whether a first distance between the user device and the gateway is less than a first distance threshold;
when the gateway determines that the first distance is less than the first distance threshold, the gateway transmitting the authentication information of the gateway and the authentication information of the server to the user device, and the user device transmitting the authentication information of the user device and the authentication information of the wireless access point to the gateway;
linking, by the gateway, to the wireless access point using the authentication information of the wireless access point to connect to the server; and
connecting, by the user device, to the server using the authentication information of the server and to the gateway using the authentication information of the gateway to complete installation of the gateway of the internet of things system.
2. The method of claim 1 wherein the step of communicating the authentication information of the gateway and the authentication information of the server from the gateway to the user device, and the step of communicating the authentication information of the user device and the authentication information of the wireless access point from the user device to the gateway comprises:
transmitting, by the user device, a hardware identifier of the user device and a service set identifier and a password of the wireless access point to the gateway; and
transmitting, by the gateway, the gateway's software key and the server's software key to the user device.
3. The method of claim 2, wherein the step of using the authentication information of the wireless access point by the gateway to connect to the server comprises:
and the gateway is connected to the wireless access point by using the received service setting identification code and the password of the wireless access point so as to connect to the server.
4. The method of claim 2, wherein the step of connecting, by the user device, to the server using the authentication information of the server and to the gateway using the authentication information of the gateway comprises:
connecting, by the user device, to the server using the received software key of the server; and
connecting, by the user device, to the gateway using the received software key of the gateway.
5. The method of claim 1, wherein the server is a cloud server.
6. An installation method of an internet of things device, which is suitable for an internet of things system having a gateway, a user device, a server, a wireless access point, and an internet of things device, wherein the user device has authentication information of the user device and authentication information of the wireless access point, the gateway has authentication information of the gateway and authentication information of the server, and the method comprises the following steps:
transmitting, by the gateway, the authentication information of the gateway and the authentication information of the server to the user device, and transmitting, by the user device, the authentication information of the user device and the authentication information of the wireless access point to the gateway;
linking, by the gateway, to the wireless access point using the authentication information of the wireless access point to connect to the server;
connecting, by the user device, to the server using the authentication information of the server and to the gateway using the authentication information of the gateway to complete installation of the gateway of the Internet of things system;
detecting, by the gateway, a received signal strength indicator between the internet of things device and the gateway to determine whether a second distance between the internet of things device and the gateway is less than a second distance threshold; and
and when the gateway judges that the second distance is smaller than the second distance threshold value, exchanging respective authentication information by the gateway and the Internet of things device so as to interconnect the gateway and the Internet of things device and complete the installation of the Internet of things device of the Internet of things system.
7. The method of claim 6, wherein exchanging, by the gateway and the internet of things device, the authentication information for each to interconnect the gateway and the internet of things device comprises:
transmitting, by the internet of things device, hardware-related information of the internet of things device to the gateway; and
and transmitting the software key of the gateway to the Internet of things device by the gateway.
8. The method of claim 7, wherein the hardware related information of the IOT device comprises a hardware identification code, a hardware key or hardware data.
9. A gateway, comprising:
a communication module for detecting signals between the gateway and other devices, converting the detected signals into received signal strength indicators, and connecting with the other devices;
the memorizer is used for storing the authentication information of the gateway and the authentication information of the server; and
a processor coupled to the communication module and the memory, and configured to perform the following steps:
obtaining a received signal strength indicator between the gateway and a user device from the communication module to determine whether a first distance between the user device and the gateway is less than a first distance threshold, wherein the user device has authentication information of the user device and authentication information of a wireless access point;
when it is determined that the first distance is less than the first distance threshold, transmitting the authentication information of the gateway and the authentication information of the server to the user device through the communication module, and receiving the authentication information of the user device and the authentication information of the wireless access point from the user device through the communication module to connect to the wireless access point using the authentication information of the wireless access point, thereby connecting to the server, wherein the user device connects to the server using the authentication information of the server and connects to the gateway using the authentication information of the gateway;
acquiring a received signal strength index between the internet of things device and the communication module to judge whether a second distance between the internet of things device and the gateway is smaller than a second distance threshold value; and
and when the second distance is judged to be smaller than the second distance threshold value, exchanging respective authentication information with the Internet of things device through the communication module so as to be connected with the Internet of things device.
10. The gateway of claim 9, wherein the processor receives the hardware id of the user device and the ssid and password of the ap from the user device via the communication module, and the processor transmits the software key of the gateway and the software key of the server to the user device via the communication module.
11. The gateway of claim 10, wherein the processor is configured to connect to a wireless access point via the communication module using the received service configuration identification number and the password of the wireless access point to connect to the server.
12. The gateway of claim 10, wherein the user device is configured to connect to the server using the received software key of the server and to connect to the gateway using the received software key of the gateway.
13. The gateway of claim 9, wherein the processor receives hardware related information of the internet of things device from the internet of things device through the communication module, and the processor transmits a software key of the gateway to the internet of things device through the communication module.
14. The gateway of claim 13, wherein the hardware related information of the internet of things device comprises a hardware identification code, a hardware key, or hardware data.
15. The gateway of claim 9, wherein the server is a cloud server.
CN201710329371.8A 2016-12-27 2017-05-11 Gateway, gateway installation method and Internet of things device installation method Active CN108260073B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/688,883 US10602362B2 (en) 2016-12-27 2017-08-29 Gateway, gateway setup method, and IoT device setup method in IoT system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201662439155P 2016-12-27 2016-12-27
US62/439,155 2016-12-27

Publications (2)

Publication Number Publication Date
CN108260073A CN108260073A (en) 2018-07-06
CN108260073B true CN108260073B (en) 2021-02-09

Family

ID=62700120

Family Applications (3)

Application Number Title Priority Date Filing Date
CN201710329371.8A Active CN108260073B (en) 2016-12-27 2017-05-11 Gateway, gateway installation method and Internet of things device installation method
CN201710340773.8A Active CN108240866B (en) 2016-12-27 2017-05-15 Photoelectric module, motion sensing device and driving method thereof
CN201710403044.2A Active CN108242137B (en) 2016-12-27 2017-06-01 Alarm triggering method for sensor and electronic device using same

Family Applications After (2)

Application Number Title Priority Date Filing Date
CN201710340773.8A Active CN108240866B (en) 2016-12-27 2017-05-15 Photoelectric module, motion sensing device and driving method thereof
CN201710403044.2A Active CN108242137B (en) 2016-12-27 2017-06-01 Alarm triggering method for sensor and electronic device using same

Country Status (2)

Country Link
CN (3) CN108260073B (en)
TW (3) TWI638578B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111426387A (en) * 2019-01-10 2020-07-17 杭州海康威视数字技术股份有限公司 Temperature anomaly detection method and device
CN112185070B (en) * 2020-09-11 2021-12-17 珠海格力电器股份有限公司 Fault early warning method, storage medium and electronic equipment
CN115174636A (en) * 2022-08-04 2022-10-11 中兴(温州)轨道通讯技术有限公司 Centralized warning management system for rail transit
CN115830809A (en) * 2022-11-28 2023-03-21 河南辉煌科技股份有限公司 Debris flow alarm smart grid sensor and monitoring method

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104348686A (en) * 2013-08-06 2015-02-11 华为终端有限公司 Method and device for interconnecting terminal equipment and gateway equipment
CN104580478A (en) * 2015-01-15 2015-04-29 环旭电子股份有限公司 Internet-of-Things device off-line sharing access right control method

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69633524T2 (en) * 1995-04-12 2005-03-03 Matsushita Electric Industrial Co., Ltd., Kadoma Method and device for object detection
JP2007206449A (en) * 2006-02-02 2007-08-16 Institute Of National Colleges Of Technology Japan Light-emitting device with sensor function
CN101509787B (en) * 2008-02-14 2011-06-08 敦南科技股份有限公司 Electro-magnetic wave sensing apparatus
TWI372370B (en) * 2008-06-16 2012-09-11 Ind Tech Res Inst Thermal detection system and detection method thereof
TWI389536B (en) * 2008-11-07 2013-03-11 Ind Tech Res Inst Access control system and method based on hierarchical key, and authentication key exchange thereof
CN101751740B (en) * 2008-12-22 2013-06-19 深圳市豪恩安全科技有限公司 Detector and alarm method and alarm device thereof
TWI390471B (en) * 2009-03-26 2013-03-21 Compal Communications Inc Portable electronic apparatus
CN101639961B (en) * 2009-09-14 2012-06-13 北京航星网讯技术股份有限公司 Detection alarm method and system thereof
GB2490691A (en) * 2011-05-10 2012-11-14 Thomas David Cullen Motion detection device for use in a hospital or retirement home
CN202758888U (en) * 2012-08-22 2013-02-27 标准科技股份有限公司 Sensor sealing module
US9847961B2 (en) * 2013-02-25 2017-12-19 Qualcomm Incorporated Automatic IoT device social network expansion
CN203611860U (en) * 2013-11-22 2014-05-28 北汽福田汽车股份有限公司 Vehicle alarm system and vehicle
TWI542171B (en) * 2013-12-18 2016-07-11 Alpha Networks Inc Automatically set the way the gateway device
EP3114661A1 (en) * 2014-03-03 2017-01-11 VSK Electronics NV Intrusion detection with motion sensing
US9998501B2 (en) * 2014-12-02 2018-06-12 Netgear, Inc. Sensor gateway
TWI578491B (en) * 2015-05-07 2017-04-11 億光電子工業股份有限公司 Optical sensing device and manufacturing method for optical device
CN105222486B (en) * 2015-10-30 2018-02-02 青岛海尔特种电冰箱有限公司 Refrigerator detection method and detection means
CN105205988B (en) * 2015-10-30 2018-07-06 张金宏 The toilet lid and method and closestool that generation contingency can alarm during toilet seat
CN105551194B (en) * 2016-03-10 2018-01-23 广州视源电子科技股份有限公司 A kind of fall detection method and device

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104348686A (en) * 2013-08-06 2015-02-11 华为终端有限公司 Method and device for interconnecting terminal equipment and gateway equipment
CN104580478A (en) * 2015-01-15 2015-04-29 环旭电子股份有限公司 Internet-of-Things device off-line sharing access right control method

Also Published As

Publication number Publication date
TW201824202A (en) 2018-07-01
CN108242137A (en) 2018-07-03
TWI638578B (en) 2018-10-11
TW201824196A (en) 2018-07-01
CN108240866A (en) 2018-07-03
TW201824944A (en) 2018-07-01
TWI625705B (en) 2018-06-01
TWI655614B (en) 2019-04-01
CN108240866B (en) 2020-06-09
CN108260073A (en) 2018-07-06
CN108242137B (en) 2020-02-14

Similar Documents

Publication Publication Date Title
US10602362B2 (en) Gateway, gateway setup method, and IoT device setup method in IoT system
CN108260073B (en) Gateway, gateway installation method and Internet of things device installation method
US10855811B2 (en) Network device and information processing method
US10097529B2 (en) Semiconductor device for controlling access right to server of internet of things device and method of operating the same
JP2018125849A (en) Iot gateway and operation method thereof
US10097948B2 (en) Point-and-connect bluetooth pairing
US20150244715A1 (en) Device security utilizing continually changing qr codes
JP6473743B2 (en) Configuration connection device
US20150373538A1 (en) Configuring Secure Wireless Networks
US9949116B2 (en) Method and apparatus for establishing SSID-based connection between terminal device and gateway device
CN102723971B (en) Bluetooth device and Bluetooth pairing method thereof
US20160132029A1 (en) Method for configuring and controlling smart home products
KR102600894B1 (en) Apparatus and method for positioning using electronic device
KR102250421B1 (en) Method for home networking using AI voice recognition speakers and network devices installed in the household, device and system using the same
KR101465522B1 (en) Method and System for Executing IoT Service with Shortrange Communication Tag
JP6426744B2 (en) Wireless access method and related devices and systems
US9504075B2 (en) Field device apparatus and method for communicating of a field device apparatus with an evaluation device
CN104333913A (en) Electronic device and online setting method of external network and electronic device
CN104852915A (en) Network access control method and device
CN104935512A (en) Router and operating method
CN112423368A (en) Gateway, intelligent device, mobile terminal, network access method and network access auxiliary method and system
JP5952978B1 (en) Electronic device operating environment setting system, operating environment setting method, and operating environment setting program
JP2019517172A (en) NFC-enabled wireless process communication gateway
TWI729114B (en) Wireless local area network access control method and device
US10009347B2 (en) Communication device, communication method, and communication system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant