EP3158714A1 - Verfahren und vorrichtung zur verwendung intelligenter umgebungsvorrichtungen über anwendungsprogrammschnittstellen - Google Patents

Verfahren und vorrichtung zur verwendung intelligenter umgebungsvorrichtungen über anwendungsprogrammschnittstellen

Info

Publication number
EP3158714A1
EP3158714A1 EP15741664.5A EP15741664A EP3158714A1 EP 3158714 A1 EP3158714 A1 EP 3158714A1 EP 15741664 A EP15741664 A EP 15741664A EP 3158714 A1 EP3158714 A1 EP 3158714A1
Authority
EP
European Patent Office
Prior art keywords
data
smart
devices
client
api
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP15741664.5A
Other languages
English (en)
French (fr)
Inventor
Igor Karp
Lev Stesin
Carles Pi-Sunyer
Mark Andrew Mcbride
Alexander Dubman
James Lyons
Samuel W. Kortz
Gregory J. Hu
Amanda Surya
Aubrey THELEN
David Horton
Mike SOUCIE
Leon TAN
Christopher Anthony BOROSS
Jesse Boettcher
Tim Enwall
Prashant Papiahgari Reddy
Mark MALHOTRA
Evan Jarman Fisher
Todd Hester
Yoky Matsuoka
Andrew URMAN
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BOETTCHER, JESSE
BOROSS, CHRISTOPHER ANTHONY
DUBMAN, ALEXANDER
ENWALL, TIM
HORTON, DAVID
HU, GREGORY J.
KORTZ, SAMUEL W.
SOUCIE, MIKE
SURYA, AMANDA
TAN, LEON
THELEN, AUBREY
Google LLC
Original Assignee
Google LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US14/531,805 external-priority patent/US20150370272A1/en
Application filed by Google LLC filed Critical Google LLC
Publication of EP3158714A1 publication Critical patent/EP3158714A1/de
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Definitions

  • This disclosure relates to accessing data and/or controlling electronic devices (e.g., smart devices) via one or more application programming interfaces (APIs).
  • APIs application programming interfaces
  • a person may interact with smart thermostats, lighting systems, alarm systems, entertainment systems, and a variety of other electronic devices.
  • a person may communicate a command using an application program running on another electronic device.
  • a person may control the temperature setting on a smart thermostat using an application program running on a smartphone.
  • the application program may communicate with a secure online service that interacts with that thermostat.
  • the manufacturer of the electronic device may develop the application programs to control the electronic device. Opening access to the electronic devices to third party developers, however, may potentially improve the experience of some people with the devices— but only if third party application programs do not cause the electronic devices to behave in an undesirable manner. Accordingly, while it may be desirable to open access to the electronic devices to third party developers, it may also be desirable to place restrictions on that access so as to reduce the risk that the third party access may negatively impact the operation of the electronic devices and thus the user experience associated with those devices.
  • applications may access different installations of smart home devices (e.g., via an application programming interface (API)).
  • the third party applications may communicate not directly with a smart home device, but rather through a device service.
  • the device service may provide a corresponding update signal to the target smart home device based on one or more factors such as operation status parameters of the device.
  • FIG. 1 is a block diagram of a smart home device, in accordance with an embodiment
  • FIG. 2 is a block diagram of a connected smart home environment that includes a number of smart home devices, in accordance with an embodiment
  • FIG. 3 is a block diagram illustrating a manner of controlling and/or accessing the smart home environment using services over the internet, in accordance with an embodiment
  • FIG. 4 is a block diagram of processing paradigms that may be used to control devices of the smart home environment, in accordance with an embodiment
  • FIG. 5 is a block diagram of a system that provides access to smart home devices, in accordance with an embodiment
  • FIG. 6 is a block diagram illustrating various components of a system that includes cloud-based communication between electronic devices and smart-environment hosted smart devices, in accordance with an embodiment
  • FIG. 7 illustrates a process for providing data requests via the subscription-based device service, in accordance with an embodiment
  • FIG. 8 illustrates a process for providing data from smart devices and/or structures to a client, in accordance with an embodiment
  • FIG. 9 illustrates a flow diagram of a process for a user to authorize a client to access user data in the data model via the device service, in accordance with an embodiment
  • FIG. 10 illustrates the resource access permission page of FIG. 9, in accordance with an embodiment
  • FIG. 1 1 illustrates a block diagram of a system for authorizing clients to use a user's smart device data via the web, in accordance with an embodiment
  • FIG. 12 illustrates a sequence diagram for authorizing clients to use a user's smart device data using the system of FIG. 1 1 via the web, in accordance with an embodiment
  • FIG. 13 illustrates a block diagram of a system for authorizing clients to use a user's smart device data via a PIN when the devices do not have a web UI, in accordance with an embodiment
  • FIG. 14 illustrates a sequence diagram for authorizing clients to use a user's smart device data using the system of FIG. 13 via the PIN, in accordance with an embodiment
  • FIG. 15 is a schematic diagram, illustrating a system third-party vendor and device provisioning that enables consumption of third-party device data via the API, in accordance with an embodiment
  • FIG. 16 is a flowchart, illustrating a process for provisioning third-party vendors and third-party devices, such that third-party device data may be consumed via the API, in accordance with an embodiment
  • FIG. 17 is a relational diagram, illustrating a relationship of entities stored in the system when provisioning third-parties/third-party devices in the system, in accordance with an embodiment
  • FIG. 18 is a schematic drawing illustrating a system for providing control of the smart electronic device of FIG. 1 using an ETA, in accordance with an embodiment
  • FIG. 19 is a flowchart of a method for providing control of the smart electronic device of FIG. 1 using an ETA, in accordance with an embodiment
  • FIG. 20 is a flowchart of a method for providing control of the smart electronic device of FIG. 1 using an ETA, in accordance with an embodiment
  • FIG. 21 is a temperature profile of a thermostat using the ETA control system, wherein preconditioning is active on the thermostat, in accordance with an embodiment
  • FIG. 22 is a state diagram of a thermostat using the ETA control system, wherein preconditioning is active on the thermostat, in accordance with an embodiment
  • FIG. 23 is a temperature profile of a thermostat using the ETA control system, wherein preconditioning is disabled on the thermostat, in accordance with an embodiment
  • FIG. 24 is a state diagram of a thermostat using the ETA control system, wherein preconditioning is disabled on the thermostat, in accordance with an embodiment
  • FIG. 25 is a temperature profile of a thermostat using the ETA control system, wherein preconditioning is enabled during an away mode, in accordance with an embodiment
  • FIG. 26 is a flowchart illustrating a method for validating an ETA, in accordance with an embodiment
  • FIG. 27 is a flowchart illustrating a method for defining a pre-conditioning window statically, in accordance with an embodiment
  • FIG. 28 is a schematic drawing of a system using a static pre-conditioning window, in accordance with an embodiment
  • FIG. 29 is a flowchart illustrating a method for defining a pre-conditioning window dynamically, in accordance with an embodiment
  • FIG. 30 is a schematic drawing of a system using a dynamic preconditioning window, in accordance with an embodiment
  • FIG. 31 is a schematic drawing of a system for providing control of the smart electronic device of FIG. 1 using ETA conflict logic, in accordance with an embodiment
  • FIG. 32 is a flow diagram illustrating a method for transitioning temperatures based upon an estimated time of arrival, in accordance with an embodiment
  • FIG. 33 is block diagram illustrating window creation for the method of
  • FIG. 34 is a flow diagram illustrating a method for controlling devices using geo-fencing, in accordance with an embodiment
  • FIG. 35 is a block diagram illustrating a set of geo-fence boundaries, in accordance with an embodiment
  • FIG. 36 is a block diagram illustrating a geo-fencing application on a handheld electronic device, in accordance with an embodiment
  • FIGS. 37 and 38 are block diagrams illustrating vehicle interactions with smart devices, in accordance with one or more embodiments.
  • FIGS. 39 and 40 are block diagrams illustrating automation system interactions with smart devices, in accordance with one or more embodiments.
  • FIG. 41 is a block diagram of a system that integrates household appliances with a thermostat, smoke/carbon monoxide detector, or both, in accordance with an embodiment
  • FIG. 42 is a block diagram illustrating a system providing relational control/reporting relating to a smart ceiling fan in the smart environment, in accordance with an embodiment
  • FIG. 43 is a block diagram illustrating control/reporting relating to smart shades within a smart-device enabled environment, in accordance with an embodiment
  • FIG. 44 is a block diagram illustrating a system including relational control/reporting of smart sprinklers, in accordance with an embodiment
  • FIG. 45 is a block diagram of garage interactions with a thermostat, smoke/carbon monoxide detector, and/or other smart devices, in accordance with an embodiment
  • FIGS. 46 and 47 are block diagrams illustrating control/reporting relating to smart lighting and/or electrical systems within a smart-device enabled environment, in accordance with an embodiment
  • FIG. 48 is a block diagram illustrating control/reporting relating to smart plugs 680 and smart devices in a smart environment, in accordance with an embodiment
  • FIG. 49 is a block diagram illustrating control/reporting relating to a smart key system in the smart environment, in accordance with an embodiment
  • FIG. 50 is a block diagram illustrating control/reporting between relating to a smart-lock in a smart-device enabled environment, in accordance with an embodiment
  • FIG. 51 is a block diagram illustrating control/reporting relating to wireless sensors in the smart environment, in accordance with an embodiment
  • FIGS. 52 and 53 are block diagrams illustrating an audio system integrated with smart devices, in accordance with an embodiment
  • FIG. 54 is a block diagram illustrating a system that integrates wearable devices with smart devices, in accordance with an embodiment
  • FIG. 55 is a block diagram illustrating a system that integrates a wearable smart baby monitor with smart devices, in accordance with an embodiment
  • FIG. 56 is a block diagram illustrating a system that integrates a smart bed cover and/or a smart bedside sleep detector with smart devices, in accordance with one or more embodiments;
  • FIG. 57 is a schematic illustration of a conditional rule where a thermostat, a smoke/carbon monoxide detector, or both are outputs, in accordance with an embodiment;
  • FIG. 58 is a schematic illustration of a conditional rule where data from a thermostat, a smoke/carbon monoxide detector, or both are conditions, in accordance with an embodiment
  • FIG. 59 is a block diagram of a system that integrates a booking service with a thermostat, smoke/carbon monoxide detector, an alarm system, or combination thereof, in accordance with an embodiment
  • FIG. 60 is a block diagram illustrating a system that integrates a VoIP phone system with smart devices, in accordance with an embodiment
  • FIG. 61 is a block diagram illustrating control/reporting relating to smart video cameras in the smart environment, in accordance with an embodiment.
  • Embodiments of the present disclosure relate to an electronic device, such as a thermostat or a hazard detector (e.g., smoke detector, carbon monoxide detector, etc.), that may be disposed in a building (e.g., home or office) such that the electronic device may detect the presence of a human being in the building and distinguish between the presence of the human being and a pet.
  • the electronic device may employ a sensor, such as a passive infrared (PIR) sensor, to detect the presence of a human being.
  • PIR passive infrared
  • each PIR sensor may be inherently sensitive to different levels of noise. By accounting for the different sensitivity levels of each PIR sensor, the electronic device may improve its detection of human beings and better distinguish between the presence of human beings and pets.
  • the electronic device may include a low-power processor that may store the sensor measurements acquired by the PIR sensor during a time period when the electronic device does not expect a human in the building or portion of the building being monitored by electronic device is not expected to have a human being present.
  • the low-power processor may send the stored sensor measurements to a high-power processor of the electronic device.
  • the high-power processor may then calculate a threshold or adjust the previous threshold for determining a presence of a human based on the stored sensor measurements that correspond to the time period when a human being is likely not present in the building.
  • the high-power processor may then send the newly calculated or the adjusted threshold to the low-power processor.
  • the low- power processor may then use the newly calculated or the adjusted threshold to detect the presence of a human. Since the new threshold is calculated based on the respective sensor measurements for the respective PIR sensor of a respective electronic device, the new threshold may compensate for the inherent sensitivity characteristics of the respective PIR sensor. As a result, the electronic device may detect the presence of a human being more effectively and efficiently.
  • FIG. 1 illustrates an example of a general device
  • the device 10 may include one or more sensors 12, a user-interface component 14, a power supply 16 (e.g., including a power connection and/or battery), a network interface 18, a high-power processor 20, a low-power processor 22, a passive infrared (PIR) sensor 24, a light source 26, and the like.
  • a power supply 16 e.g., including a power connection and/or battery
  • a network interface 18 e.g., including a power connection and/or battery
  • PIR passive infrared
  • the sensors 12, in certain embodiments, may detect various properties such as acceleration, temperature, humidity, water, supplied power, proximity, external motion, device motion, sound signals, ultrasound signals, light signals, fire, smoke, carbon monoxide, global-positioning-satellite (GPS) signals, radio-frequency (RF), other electromagnetic signals or fields, or the like.
  • the sensors 12 may include temperature sensor(s), humidity sensor(s), hazard-related sensor(s) or other environmental sensor(s), accelerometer(s), microphone(s), optical sensors up to and including camera(s) (e.g., charged coupled-device or video cameras), active or passive radiation sensors, GPS receiver(s) or radiofrequency identification detector(s). While FIG.
  • the device 10 may include one or more primary sensors and one or more secondary sensors.
  • the primary sensor(s) may sense data central to the core operation of the device (e.g., sensing a temperature in a thermostat or sensing smoke in a smoke detector), while the secondary sensor(s) may sense other types of data (e.g., motion, light or sound), which can be used for energy-efficiency objectives or smart-operation objectives.
  • One or more user- interface components 14 in the device 10 may receive input from the user and/or present information to the user. The received input may be used to determine a setting.
  • the user-interface components may include a mechanical or virtual component that responds to the user's motion. For example, the user can mechanically move a sliding component (e.g., along a vertical or horizontal track) or rotate a rotatable ring (e.g., along a circular track), or the user's motion along a touchpad may be detected.
  • Such motions may correspond to a setting adjustment, which can be determined based on an absolute position of a user-interface component 14 or based on a displacement of a user-interface components 14 (e.g., adjusting a set point temperature by 1 degree F for every 10° rotation of a rotatable -ring component).
  • Physically and virtually movable user-interface components can allow a user to set a setting along a portion of an apparent continuum.
  • the user may not be confined to choose between two discrete options (e.g., as would be the case if up and down buttons were used) but can quickly and intuitively define a setting along a range of possible setting values.
  • a magnitude of a movement of a user-interface component may be associated with a magnitude of a setting adjustment, such that a user may dramatically alter a setting with a large movement or finely tune a setting with a small movement.
  • the user-interface components 14 may also include one or more buttons
  • the user-interface component 14 may include a click-and-rotate annular ring component that may enable the user to interact with the component by rotating the ring (e.g., to adjust a setting) and/or by clicking the ring inwards (e.g., to select an adjusted setting or to select an option).
  • the user- interface component 14 may include a camera that may detect gestures (e.g., to indicate that a power or alarm state of a device is to be changed).
  • the device 10 may have one primary input component, which may be used to set a plurality of types of settings.
  • the user-interface components 14 may also be configured to present information to a user via, e.g., a visual display (e.g., a thin-film- transistor display or organic light-emitting-diode display) and/or an audio speaker.
  • the power-supply component 16 may include a power connection and/or a local battery.
  • the power connection may connect the device 10 to a power source such as a line voltage source.
  • a power source such as a line voltage source.
  • an AC power source can be used to repeatedly charge a (e.g., rechargeable) local battery, such that the battery may be used later to supply power to the device 10 when the AC power source is not available.
  • the network interface 18 may include a component that enables the device
  • the network interface 18 may enable the device 10 to communicate with other devices 10 via a wired or wireless network.
  • the network interface 18 may include a wireless card or some other transceiver connection to facilitate this communication.
  • the high-power processor 20 and the low-power processor 22 may support one or more of a variety of different device functionalities.
  • the high- power processor 20 and the low-power processor 22 may each include one or more processors configured and programmed to carry out and/or cause to be carried out one or more of the functionalities described herein.
  • the high-power processor 20 and the low-power processor 22 may include general-purpose processors carrying out computer code stored in local memory (e.g., flash memory, hard drive, and/or random access memory), special-purpose processors or application-specific integrated circuits, combinations thereof, and/or using other types of hardware/firmware/software processing platforms.
  • the high- power processor 20 may execute computationally intensive operations such as operating the user-interface component 14 and the like.
  • the low-power processor 22 may manage less complex processes such as detecting a hazard or temperature from the sensor 12. In one embodiment, the low-power processor may wake or initialize the high-power processor for computationally intensive processes.
  • the high-power processor 20 and the low-power processor 22 may detect when a location (e.g., a house or room) is occupied (i.e., includes a presence of a human), up to and including whether it is occupied by a specific person or is occupied by a specific number of people (e.g., relative to one or more thresholds). In one embodiment, this detection can occur, e.g., by analyzing microphone signals, detecting user movements (e.g., in front of a device), detecting openings and closings of doors or garage doors, detecting wireless signals, detecting an internet protocol (IP) address of a received signal, detecting operation of one or more devices within a time window, or the like. Moreover, the high-power processor 20 and the low- power processor 22 may include image recognition technology to identify particular occupants or objects.
  • IP internet protocol
  • the high-power processor 20 and the low-power processor 22 may detect the presence of a human using the PIR sensor 24.
  • the PIR sensor 24 may be a passive infrared sensor that may measures infrared (IR) light radiating from objects in its field of view. As such, the PIR sensor 24 may detect the Infrared radiation emitted from an object.
  • IR infrared
  • the high-power processor 20 may predict desirable settings and/or implement those settings. For example, based on the presence detection, the high-power processor 20 may adjust device settings to, e.g., conserve power when nobody is home or in a particular room or to accord with user preferences (e.g., general at-home preferences or user-specific preferences). As another example, based on the detection of a particular person, animal or object (e.g., a child, pet or lost object), the high-power processor 20 may initiate an audio or visual indicator of where the person, animal or object is or may initiate an alarm or security feature if an unrecognized person is detected under certain conditions (e.g., at night or when lights are off).
  • user preferences e.g., general at-home preferences or user-specific preferences.
  • the high-power processor 20 may initiate an audio or visual indicator of where the person, animal or object is or may initiate an alarm or security feature if an unrecognized person is detected under certain conditions (e.g., at night or when lights are off).
  • devices may interact with each other such that events detected by a first device influence actions of a second device.
  • a first device can detect that a user has entered into a garage (e.g., by detecting motion in the garage, detecting a change in light in the garage or detecting opening of the garage door).
  • the first device can transmit this information to a second device via the network interface 18, such that the second device can, e.g., adjust a home temperature setting, a light setting, a music setting, and/or a security-alarm setting.
  • a first device can detect a user approaching a front door (e.g., by detecting motion or sudden light pattern changes).
  • the first device may, e.g., cause a general audio or visual signal to be presented (e.g., such as sounding of a doorbell) or cause a location-specific audio or visual signal to be presented (e.g., to announce the visitor's presence within a room that a user is occupying).
  • a general audio or visual signal e.g., such as sounding of a doorbell
  • a location-specific audio or visual signal e.g., to announce the visitor's presence within a room that a user is occupying.
  • the device 10 may include a light source 26 that may illuminate when a living being, such as a human, is detected as approaching.
  • the light source 26 may include any type of light source such as one or more light-emitting diodes or the like.
  • the light source 26 may be communicatively coupled to the high-power processor 20 and the low-power processor 22, which may provide a signal to cause the light source 26 to illuminate.
  • FIG. 2 illustrates an example of a smart- home environment 30 within which one or more of the devices 10 of FIG. 1 , methods, systems, services, and/or computer program products described further herein can be applicable.
  • the depicted smart-home environment 30 includes a structure 32, which can include, e.g., a house, office building, garage, or mobile home.
  • a structure 32 can include, e.g., a house, office building, garage, or mobile home.
  • devices can also be integrated into a smart-home environment 30 that does not include an entire structure 32, such as an apartment, condominium, or office space.
  • the smart home environment can control and/or be coupled to devices outside of the actual structure 32. Indeed, several devices in the smart home environment need not physically be within the structure 32 at all. For example, a device controlling a pool heater or irrigation system can be located outside of the structure 32.
  • the depicted structure 32 includes a plurality of rooms 38, separated at least partly from each other via walls 40.
  • the walls 40 can include interior walls or exterior walls.
  • Each room can further include a floor 42 and a ceiling 44.
  • Devices can be mounted on, integrated with and/or supported by a wall 40, floor 42 or ceiling 44.
  • the smart-home environment 30 of FIG. 2 includes a plurality of devices 10, including intelligent, multi-sensing, network-connected devices, that can integrate seamlessly with each other and/or with a central server or a cloud- computing system to provide any of a variety of useful smart-home objectives.
  • the smart-home environment 30 may include one or more intelligent, multi-sensing, network- connected thermostats 46 (hereinafter referred to as “smart thermostats 46"), one or more intelligent, network-connected, multi-sensing hazard detection units 50 (hereinafter referred to as “smart hazard detectors 50"), and one or more intelligent, multi-sensing, network-connected entryway interface devices 52 (hereinafter referred to as "smart doorbells 52").
  • the smart thermostat 46 may include a Nest® Learning Thermostat - 1 st Generation T 100577 or Nest® Learning Thermostat - 2nd Generation T200577 by Nest Labs, Inc., among others.
  • the smart thermostat 46 detects ambient climate characteristics (e.g., temperature and/or humidity) and controls a HVAC system 48 accordingly.
  • the smart hazard detector 50 may detect the presence of a hazardous substance or a substance indicative of a hazardous substance (e.g., smoke, fire, or carbon monoxide).
  • the smart hazard detector 50 may include a Nest® Protect that may include sensors 12 such as smoke sensors, carbon monoxide sensors, and the like. As such, the hazard detector 50 may determine when smoke, fire, or carbon monoxide may be present within the building.
  • the smart doorbell 52 may detect a person's approach to or departure from a location (e.g., an outer door), control doorbell functionality, announce a person's approach or departure via audio or visual means, or control settings on a security system (e.g., to activate or deactivate the security system when occupants go and come).
  • the smart doorbell 52 may interact with other devices 10 based on whether someone has approached or entered the smart-home environment 30.
  • the smart-home environment 30 further includes one or more intelligent, multi-sensing, network-connected wall switches 54 (hereinafter referred to as “smart wall switches 54"), along with one or more intelligent, multi- sensing, network-connected wall plug interfaces 56 (hereinafter referred to as “smart wall plugs 56").
  • the smart wall switches 54 may detect ambient lighting conditions, detect room-occupancy states, and control a power and/or dim state of one or more lights. In some instances, smart wall switches 54 may also control a power state or speed of a fan, such as a ceiling fan.
  • the smart wall plugs 56 may detect occupancy of a room or enclosure and control supply of power to one or more wall plugs (e.g., such that power is not supplied to the plug if nobody is at home).
  • the device 10 within the smart-home environment 30 may further includes a plurality of intelligent, multi-sensing, network- connected appliances 58 (hereinafter referred to as "smart appliances 58"), such as refrigerators, stoves and/or ovens, televisions, washers, dryers, lights, stereos, intercom systems, garage-door openers, floor fans, ceiling fans, wall air conditioners, pool heaters, irrigation systems, security systems, and so forth.
  • the network-connected appliances 58 are made compatible with the smart-home environment by cooperating with the respective manufacturers of the appliances.
  • the appliances can be space heaters, window AC units, motorized duct vents, etc.
  • an appliance When plugged in, an appliance can announce itself to the smart-home network, such as by indicating what type of appliance it is, and it can automatically integrate with the controls of the smart-home. Such communication by the appliance to the smart home can be facilitated by any wired or wireless communication protocols known by those having ordinary skill in the art.
  • the smart home also can include a variety of non-communicating legacy appliances 68, such as old conventional washer/dryers, refrigerators, and the like which can be controlled, albeit coarsely (ON/OFF), by virtue of the smart wall plugs 56.
  • the smart-home environment 30 can further include a variety of partially communicating legacy appliances, such as infrared ("IR”) controlled wall air conditioners 70 or other IR-controlled devices, which can be controlled by IR signals provided by the smart hazard detectors 50 or the smart wall switches 54.
  • IR infrared
  • the smart thermostats 46, the smart hazard detectors 50, the smart doorbells 52, the smart wall switches 54, the smart wall plugs 56, and other devices of the smart-home environment 30 are modular and can be incorporated into older and new houses.
  • the devices 10 are designed around a modular platform consisting of two basic components: a head unit and a back plate, which is also referred to as a docking station. Multiple configurations of the docking station are provided so as to be compatible with any home, such as older and newer homes. However, all of the docking stations include a standard head-connection arrangement, such that any head unit can be removably attached to any docking station.
  • the docking stations are interfaces that serve as physical connections to the structure and the voltage wiring of the homes, and the interchangeable head units contain all of the sensors 12, processors 28, user interfaces 14, the power supply 16, the network interface 18, and other functional components of the devices described above.
  • the head unit can ask the user (by 2D LCD display, 2D/3D holographic projection, voice interaction, etc.) a few simple questions such as, "Where am I" and the user can indicate "living room", “kitchen” and so forth.
  • the smart-home environment 30 may also include communication with devices outside of the physical home but within a proximate geographical range of the home.
  • the smart-home environment 30 may include a pool heater monitor 34 that communicates a current pool temperature to other devices within the smart-home environment 30 or receives commands for controlling the pool temperature.
  • the smart-home environment 30 may include an irrigation monitor 36 that communicates information regarding irrigation systems within the smart-home environment 30 and/or receives control information for controlling such irrigation systems.
  • an algorithm is provided for considering the geographic location of the smart-home environment 30, such as based on the zip code or geographic coordinates of the home. The geographic information is then used to obtain data helpful for determining optimal times for watering, such data may include sun location information, temperature, dewpoint, soil type of the land on which the home is located, etc.
  • one or more of the smart-home devices of FIG. 2 can further allow a user to interact with the device even if the user is not proximate to the device.
  • a user can communicate with a device using a computer (e.g., a desktop computer, laptop computer, or tablet) or other portable electronic device (e.g., a smartphone) 66.
  • a web page or app can be configured to receive communications from the user and control the device based on the communications and/or to present information about the device's operation to the user.
  • the user can view a current setpoint temperature for a device and adjust it using a computer.
  • the user can be in the structure during this remote communication or outside the structure.
  • users can control the smart thermostat and other smart devices in the smart-home environment 30 using a network-connected computer or portable electronic device 66.
  • some or all of the occupants e.g., individuals who live in the home
  • Such registration can be made at a central server to authenticate the occupant and/or the device as being associated with the home and to give permission to the occupant to use the device to control the smart devices in the home.
  • An occupant can use their registered device 66 to remotely control the smart devices of the home, such as when the occupant is at work or on vacation.
  • the occupant may also use their registered device to control the smart devices when the occupant is actually located inside the home, such as when the occupant is sitting on a couch inside the home. It should be appreciated that instead of or in addition to registering devices 66, the smart-home environment 30 makes inferences about which individuals live in the home and are therefore occupants and which devices 66 are associated with those individuals. As such, the smart-home environment "learns" who is an occupant and permits the devices 66 associated with those individuals to control the smart devices of the home.
  • the smart-home environment may receive communication from an unregistered mobile device of an individual inside of the home, where said individual is not recognized as an occupant of the home. Further, for example, a smart-home environment may receive communication from a mobile device of an individual who is known to be or who is registered as a guest.
  • a guest-layer of controls can be provided to guests of the smart-home environment 30.
  • the guest-layer of controls gives guests access to basic controls (e.g., a judicially selected subset of features of the smart devices), such as temperature adjustments, but it locks out other functionalities.
  • the guest layer of controls can be thought of as a "safe sandbox" in which guests have limited controls, but they do not have access to more advanced controls that could fundamentally alter, undermine, damage, or otherwise impair the occupant-desired operation of the smart devices. For example, the guest layer of controls will not permit the guest to adjust the heat-pump lockout temperature.
  • a use case example of this is when a guest is in a smart home, the guest could walk up to the thermostat and turn the dial manually, but the guest may not want to walk around the house "hunting" for the thermostat, especially at night while the home is dark and others are sleeping. Further, the guest may not want to go through the hassle of downloading the necessary application to their device for remotely controlling the thermostat. In fact, the guest may not have the home owner's login credentials, etc., and therefore cannot remotely control the thermostat via such an application. Accordingly, according to embodiments of the invention, the guest can open a mobile browser on their mobile device, type a keyword, such as "NEST" into the URL field and tap "Go" or "Search", etc.
  • the device presents the guest with a user interface which allows the guest to move the target temperature between a limited range, such as 65 and 80 degrees Fahrenheit.
  • a user interface provides a guest layer of controls that are limited to basic functions. The guest cannot change the target humidity, modes, or view energy history.
  • a local webserver is provided that is accessible in the local area network (LAN). It does not require a password, because physical presence inside the home is established reliably enough by the guest's presence on the LAN.
  • the home owner is asked if they want to enable a Local Web App (LWA) on the smart device.
  • LWA Local Web App
  • Business owners will likely say no; home owners will likely say yes.
  • the smart device broadcasts to the LAN that the above referenced keyword, such as "NEST”, is now a host alias for its local web server.
  • a guest layer of controls may also be provided to users by means other than a device 66.
  • the smart device such as the smart thermostat
  • the smart device may be equipped with walkup-identification technology (e.g., face recognition, RFID, ultrasonic sensors) that "fingerprints" or creates a "signature” for the occupants of the home.
  • the walkup-identification technology can be the same as or similar to the fingerprinting and signature creating techniques described in other sections of this application.
  • the smart device provides the guest with the guest layer of controls, rather than full controls.
  • the smart thermostat 46 and other smart devices "learn” by observing occupant behavior. For example, the smart thermostat learns occupants' preferred temperature set-points for mornings and evenings, and it learns when the occupants are asleep or awake, as well as when the occupants are typically away or at home, for example. According to embodiments, when a guest controls the smart devices, such as the smart thermostat, the smart devices do not "learn” from the guest. This prevents the guest's adjustments and controls from affecting the learned preferences of the occupants.
  • a smart television remote control is provided.
  • the smart remote control recognizes occupants by thumbprint, visual identification, RFID, etc., and it recognizes a user as a guest or as someone belonging to a particular class having limited control and access (e.g., child).
  • the smart remote control Upon recognizing the user as a guest or someone belonging to a limited class, the smart remote control only permits that user to view a subset of channels and to make limited adjustments to the settings of the television and other devices. For example, a guest cannot adjust the digital video recorder (DVR) settings, and a child is limited to viewing child-appropriate programming.
  • similar controls are provided for other instruments, utilities, and devices in the house. For example, sinks, bathtubs, and showers can be controlled by smart spigots that recognize users as guests or as children and therefore prevent water from exceeding a designated temperature that is considered safe.
  • each of the devices 34, 36, 46, 50, 52, 54, 56, and 58 (collectively referred to as “the smart devices") is capable of data communications and information sharing with any other of the smart devices, as well as to any central server or cloud-computing system or any other device that is network-connected anywhere in the world.
  • the required data communications can be carried out using any of a variety of custom or standard wireless protocols (Wi-Fi, ZigBee, 6L0WPAN, etc.) and/or any of a variety of custom or standard wired protocols (CAT6 Ethernet, HomePlug, etc.).
  • all or some of the smart devices can serve as wireless or wired repeaters.
  • a first one of the smart devices can communicate with a second one of the smart device via a wireless router 60.
  • the smart devices can further communicate with each other via a connection to a network, such as the Internet 62.
  • the smart devices can communicate with a central server or a cloud-computing system 64.
  • the central server or cloud-computing system 64 can be associated with a manufacturer, support entity, or service provider associated with the device.
  • a user may be able to contact customer support using a device itself rather than needing to use other communication means such as a telephone or Internet-connected computer.
  • software updates can be automatically sent from the central server or cloud-computing system 64 to devices (e.g., when available, when purchased, or at routine intervals).
  • the smart devices combine to create a mesh network of spokesman and low-power nodes in the smart-home environment 30, where some of the smart devices are “spokesman” nodes and others are “low-powered” nodes.
  • Some of the smart devices in the smart-home environment 30 are battery powered, while others have a regular and reliable power source, such as by connecting to wiring (e.g., to 120V line voltage wires) behind the walls 40 of the smart-home environment.
  • the smart devices that have a regular and reliable power source are referred to as "spokesman" nodes.
  • nodes are equipped with the capability of using any wireless protocol or manner to facilitate bidirectional communication with any of a variety of other devices in the smart-home environment 30 as well as with the central server or cloud-computing system 64.
  • the devices that are battery powered are referred to as "low-power" nodes.
  • These nodes tend to be smaller than spokesman nodes and can only communicate using wireless protocols that requires very little power, such as Zigbee, 6L0WPAN, etc. Further, some, but not all, low-power nodes are incapable of bidirectional communication. These low-power nodes send messages, but they are unable to "listen”. Thus, other devices in the smart-home environment 30, such as the spokesman nodes, cannot send information to these low-power nodes.
  • the smart devices serve as low-power and spokesman nodes to create a mesh network in the smart-home environment 30.
  • Individual low-power nodes in the smart-home environment regularly send out messages regarding what they are sensing, and the other low-powered nodes in the smart-home environment - in addition to sending out their own messages - repeat the messages, thereby causing the messages to travel from node to node (i.e., device to device) throughout the smart-home environment 30.
  • the spokesman nodes in the smart-home environment 30 are able to "drop down" to low-powered communication protocols to receive these messages, translate the messages to other communication protocols, and send the translated messages to other spokesman nodes and/or the central server or cloud-computing system 64.
  • the low-powered nodes using low-power communication protocols are able to send messages across the entire smart-home environment 30 as well as over the Internet 62 to the central server or cloud-computing system 64.
  • the mesh network enables the central server or cloud-computing system 64 to regularly receive data from all of the smart devices in the home, make inferences based on the data, and send commands back to one of the smart devices to accomplish some of the smart- home objectives described herein.
  • the spokesman nodes and some of the low-powered nodes are capable of "listening". Accordingly, users, other devices, and the central server or cloud-computing system 64 can communicate controls to the low-powered nodes.
  • a user can use the portable electronic device (e.g., a smartphone) 66 to send commands over the Internet 62 to the central server or cloud-computing system 64, which then relays the commands to the spokesman nodes in the smart-home environment 30.
  • the spokesman nodes drop down to a low-power protocol to communicate the commands to the low-power nodes throughout the smart-home environment, as well as to other spokesman nodes that did not receive the commands directly from the central server or cloud-computing system 64.
  • a low-power node is a smart night light 65.
  • the smart night light 65 houses an occupancy sensor, such as an ultrasonic or passive IR sensor, and an ambient light sensor, such as a photoresistor or a single -pixel sensor that measures light in the room.
  • the smart night light 65 is configured to activate the light source when its ambient light sensor detects that the room is dark and when its occupancy sensor detects that someone is in the room. In other embodiments, the smart night light 65 is simply configured to activate the light source when its ambient light sensor detects that the room is dark.
  • the smart night light 65 includes a low-power wireless communication chip (e.g., ZigBee chip) that regularly sends out messages regarding the occupancy of the room and the amount of light in the room, including instantaneous messages coincident with the occupancy sensor detecting the presence of a person in the room.
  • these messages may be sent wirelessly, using the mesh network, from node to node (i.e., smart device to smart device) within the smart-home environment 30 as well as over the Internet 62 to the central server or cloud-computing system 64.
  • node to node i.e., smart device to smart device
  • Other examples of low-powered nodes include battery-operated versions of the smart hazard detectors 50.
  • smart hazard detectors 50 are often located in an area without access to constant and reliable power and, as discussed in detail below, may include any number and type of sensors, such as smoke/fire/heat sensors, carbon monoxide/dioxide sensors, occupancy/motion sensors, ambient light sensors, temperature sensors, humidity sensors, and the like. Furthermore, smart hazard detectors 50 can send messages that correspond to each of the respective sensors to the other devices and the central server or cloud-computing system 64, such as by using the mesh network as described above.
  • Examples of spokesman nodes include smart thermostats 46, smart doorbells 52, smart wall switches 54, and smart wall plugs 56. These devices 46, 52, 54, and 56 are often located near and connected to a reliable power source, and therefore can include more power-consuming components, such as one or more communication chips capable of bidirectional communication in any variety of protocols.
  • these low-powered and spokesman nodes can function as "tripwires" for an alarm system in the smart-home environment.
  • the alarm could be triggered upon receiving an occupancy, motion, heat, sound, etc. message from one or more of the low-powered and spokesman nodes in the mesh network.
  • the central server or cloud-computing system 64 or some other device could trigger an alarm, provided the alarm is armed at the time of detection.
  • the alarm system could be enhanced by various low-powered and spokesman nodes located throughout the smart-home environment 30.
  • a user could enhance the security of the smart-home environment 30 by buying and installing extra smart nightlights 65.
  • the devices 10 may be incapable of communicating with each other. Therefore, as discussed in detail below, the present techniques provide network communication jamming attack detection and notification solutions to such a problem.
  • the mesh network can be used to automatically turn on and off lights as a person transitions from room to room.
  • the low- powered and spokesman nodes detect the person's movement through the smart-home environment and communicate corresponding messages through the mesh network.
  • the central server or cloud- computing system 64 or some other device activates and deactivates the smart wall switches 54 to automatically provide light as the person moves from room to room in the smart-home environment 30.
  • users may provide pre-configuration information that indicates which smart wall plugs 56 provide power to lamps and other light sources, such as the smart night light 65.
  • this mapping of light sources to wall plugs 56 can be done automatically (e.g., the smart wall plugs 56 detect when a light source is plugged into it, and it sends a corresponding message to the central server or cloud-computing system 64). Using this mapping information in combination with messages that indicate which rooms are occupied, the central server or cloud-computing system 64 or some other device activates and deactivates the smart wall plugs 56 that provide power to lamps and other light sources so as to track the person's movement and provide light as the person moves from room to room.
  • the mesh network of low-powered and spokesman nodes can be used to provide exit lighting in the event of an emergency.
  • users provide pre-configuration information that indicates exit routes in the smart-home environment 30. For example, for each room in the house, the user provides a map of the best exit route.
  • the central server or cloud-computing system 64 or some other device could automatically determine the routes using uploaded maps, diagrams, architectural drawings of the smart-home house, as well as using a map generated based on positional information obtained from the nodes of the mesh network (e.g., positional information from the devices is used to construct a map of the house).
  • the central server or cloud-computing system 64 or some other device uses occupancy information obtained from the low-powered and spokesman nodes to determine which rooms are occupied and then turns on lights (e.g., nightlights 65, wall switches 54, wall plugs 56 that power lamps, etc.) along the exit routes from the occupied rooms so as to provide emergency exit lighting.
  • lights e.g., nightlights 65, wall switches 54, wall plugs 56 that power lamps, etc.
  • service robots 69 each configured to carry out, in an autonomous manner, any of a variety of household tasks.
  • the service robots 69 can be respectively configured to perform floor sweeping, floor washing, etc. in a manner similar to that of known commercially available devices such as the ROOMBA(TM) and SCOOBA(TM) products sold by iRobot, Inc. of Bedford, Massachusetts.
  • Tasks such as floor sweeping and floor washing can be considered as "away” or "while-away” tasks for purposes of the instant description, as it is generally more desirable for these tasks to be performed when the occupants are not present.
  • one or more of the service robots 69 are configured to perform tasks such as playing music for an occupant, serving as a localized thermostat for an occupant, serving as a localized air monitor/purifier for an occupant, serving as a localized baby monitor, serving as a localized hazard detector for an occupant, and so forth, it being generally more desirable for such tasks to be carried out in the immediate presence of the human occupant.
  • tasks can be considered as "human-facing" or "human-centric" tasks.
  • a particular one of the service robots 69 can be considered to be facilitating what can be called a "personal comfort-area network" for the occupant, with the objective being to keep the occupant's immediate space at a comfortable temperature wherever that occupant may be located in the home.
  • a personal comfort-area network for the occupant
  • the localized-thermostat service robot 69 is configured to move itself into the immediate presence (e.g., within five feet) of a particular occupant who has settled into a particular location in the home (e.g.
  • the localized- thermostat service robot 69 includes a temperature sensor, a processor, and wireless communication components configured such that control communications with the HVAC system, either directly or through a wall-mounted wirelessly communicating thermostat coupled to the HVAC system, are maintained and such that the temperature in the immediate vicinity of the occupant is maintained at their desired level. If the occupant then moves and settles into another location (e.g. to the living room couch to watch television), the localized-thermostat service robot 69 proceeds to move and park itself next to the couch and keep that particular immediate space at a comfortable temperature.
  • the localized-thermostat service robot 69 (and/or the larger smart-home system of FIG. 2) can identify and locate the occupant whose personal-area space is to be kept at a comfortable temperature
  • RFID sensing e.g., person having an RFID bracelet, RFID necklace, or RFID key fob
  • synthetic vision techniques e.g., video cameras and face recognition processors
  • audio techniques e.g., voice, sound pattern, vibration pattern recognition
  • ultrasound sensing/imaging techniques e.g., and infrared or near-field communication (NFC) techniques (e.g., person wearing an infrared or NFC-capable smartphone), along with rules-based inference engines or artificial intelligence techniques that draw useful conclusions from the sensed information (e.g., if there is only a single occupant present in the home, then that is the person whose immediate space should be kept at a comfortable temperature, and the selection of the desired comfortable temperature should correspond to that occupant's particular stored profile).
  • RFID sensing e.g., person having an RFID
  • a particular service robot 69 can be considered to be facilitating what can be called a "personal health-area network" for the occupant, with the objective being to keep the air quality in the occupant's immediate space at healthy levels.
  • other health-related functions can be provided, such as monitoring the temperature or heart rate of the occupant (e.g., using finely remote sensors, near-field communication with on-person monitors, etc.).
  • a particular service robot 69 When serving as a localized hazard detector for an occupant, a particular service robot 69 can be considered to be facilitating what can be called a "personal safety-area network" for the occupant, with the objective being to ensure there is no excessive carbon monoxide, smoke, fire, etc., in the immediate space of the occupant.
  • Methods analogous to those described above for personal comfort-area networks in terms of occupant identifying and tracking are likewise applicable for personal health-area network and personal safety-area network embodiments.
  • the above-referenced facilitation of personal comfort-area networks, personal health-area networks, personal safety-area networks, and/or other such human-facing functionalities of the service robots 69 are further enhanced by logical integration with other smart sensors in the home according to rules-based inferencing techniques or artificial intelligence techniques for achieving better performance of those human-facing functionalities and/or for achieving those goals in energy-conserving or other resource-conserving ways.
  • the air monitor/purifier service robot 69 can be configured to detect whether a household pet is moving toward the currently settled location of the occupant (e.g., using on-board sensors and/or by data communications with other smart-home sensors along with rules-based inferencing/artificial intelligence techniques), and if so, the air purifying rate is immediately increased in preparation for the arrival of more airborne pet dander.
  • the hazard detector service robot 69 can be advised by other smart- home sensors that the temperature and humidity levels are rising in the kitchen, which is nearby to the occupant's current dining room location, and responsive to this advisory the hazard detector service robot 69 will temporarily raise a hazard detection threshold, such as a smoke detection threshold, under an inference that any small increases in ambient smoke levels will most likely be due to cooking activity and not due to a genuinely hazardous condition.
  • a hazard detection threshold such as a smoke detection threshold
  • the above-described "human-facing" and “away” functionalities can be provided, without limitation, by multiple distinct service robots 69 having respective dedicated ones of such functionalities, by a single service robot 69 having an integration of two or more different ones of such functionalities, and/or any combinations thereof (including the ability for a single service robot 69 to have both "away” and “human facing” functionalities) without departing from the scope of the present teachings.
  • Electrical power can be provided by virtue of rechargeable batteries or other rechargeable methods, such as an out-of-the-way docking station to which the service robots 69 will automatically dock and recharge its batteries (if needed) during periods of inactivity.
  • each service robot 69 includes wireless communication components that facilitate data communications with one or more of the other wirelessly communicating smart-home sensors of FIG. 2 and/or with one or more other service robots 69 (e.g., using Wi-Fi, Zigbee, Z-Wave, 6L0WPAN, etc.), and one or more of the smart-home devices 10 can be in communication with a remote server over the Internet.
  • each service robot 69 can be configured to communicate directly with a remote server by virtue of cellular telephone communications, satellite communications, 3G/4G network data communications, or other direct communication method.
  • inventions Provided according to some embodiments are systems and methods relating to the integration of the service robot(s) 69 with home security sensors and related functionalities of the smart home system.
  • the embodiments are particularly applicable and advantageous when applied for those service robots 69 that perform "away” functionalities or that otherwise are desirable to be active when the home is unoccupied (hereinafter "away-service robots").
  • away-service robots Included in the embodiments are methods and systems for ensuring that home security systems, intrusion detection systems, and/or occupancy-sensitive environmental control systems (for example, occupancy-sensitive automated setback thermostats that enter into a lower-energy-using condition when the home is unoccupied) are not erroneously triggered by the away- service robots.
  • a home automation and security system e.g., as shown in FIG. 2 that is remotely monitored by a monitoring service by virtue of automated systems (e.g., cloud-based servers or other central servers, hereinafter "central server") that are in data communications with one or more network-connected elements of the home automation and security system.
  • the away-service robots are configured to be in operative data communication with the central server, and are configured such that they remain in a non-away-service state (e.g., a dormant state at their docking station) unless permission is granted from the central server (e.g., by virtue of an "away-service-OK" message from the central server) to commence their away- service activities.
  • An away-state determination made by the system which can be arrived at (i) exclusively by local on-premises smart device(s) based on occupancy sensor data, (ii) exclusively by the central server based on received occupancy sensor data and/or based on received proximity-related information such as GPS coordinates from user smartphones or automobiles, or (iii) any combination of (i) and (ii) can then trigger the granting of away-service permission to the away-service robots by the central server.
  • the central server can readily filter signals from the occupancy sensing devices to distinguish between the away-service robot activity versus any unexpected intrusion activity, thereby avoiding a false intrusion alarm condition while also ensuring that the home is secure.
  • the central server may provide filtering data (such as an expected occupancy-sensing profile triggered by the away- service robots) to the occupancy sensing nodes or associated processing nodes of the smart home, such that the filtering is performed at the local level.
  • filtering data such as an expected occupancy-sensing profile triggered by the away- service robots
  • the central server may temporarily disable the occupancy sensing equipment for the duration of the away-service robot activity.
  • functionality similar to that of the central server in the above example can be performed by an on-site computing device such as a dedicated server computer, a "master" home automation console or panel, or as an adjunct function of one or more of the smart-home devices of FIG. 2.
  • an on-site computing device such as a dedicated server computer, a "master" home automation console or panel, or as an adjunct function of one or more of the smart-home devices of FIG. 2.
  • the home security systems and/or occupancy-sensitive environmental controls that would be triggered by the motion, noise, vibrations, or other disturbances of the away-service robot activity are referenced simply as “activity sensing systems,” and when so triggered will yield a "disturbance-detected" outcome representative of the false trigger (for example, an alarm message to a security service, or an "arrival" determination for an automated setback thermostat that causes the home to be heated or cooled to a more comfortable "occupied” setpoint temperature).
  • the away- service robots are configured to emit a standard ultrasonic sound throughout the course of their away-service activity
  • the activity sensing systems are configured to detect that standard ultrasonic sound
  • the activity sensing systems are further configured such that no disturbance-detected outcome will occur for as long as that standard ultrasonic sound is detected.
  • the away-service robots are configured to emit a standard notification signal throughout the course of their away-service activity
  • the activity sensing systems are configured to detect that standard notification signal
  • the activity sensing systems are further configured such that no disturbance-detected outcome will occur for as long as that standard notification signal is detected
  • the standard notification signal comprises one or more of: an optical notifying signal; an audible notifying signal; an infrared notifying signal; an infrasonic notifying signal; a wirelessly transmitted data notification signal (e.g., an IP broadcast, multicast, or unicast notification signal, or a notification message sent in an TCP/IP two-way communication session).
  • the notification signals sent by the away-service robots to the activity sensing systems are authenticated and encrypted such that the notifications cannot be learned and replicated by a potential burglar.
  • Any of a variety of known encryption/authentication schemes can be used to ensure such data security including, but not limited to, methods involving third party data security services or certificate authorities.
  • a permission request-response model can be used, wherein any particular away-service robot requests permission from each activity sensing system in the home when it is ready to perform its away-service tasks, and does not initiate such activity until receiving a "yes” or "permission granted” message from each activity sensing system (or from a single activity sensing system serving as a "spokesman” for all of the activity sensing systems).
  • One advantage of the described embodiments that do not require a central event orchestrator is that there can (optionally) be more of an arms-length relationship between the supplier(s) of the home security/environmental control equipment, on the one hand, and the supplier(s) of the away-service robot(s), on the other hand, as it is only required that there is the described standard one-way notification protocol or the described standard two-way request/permission protocol to be agreed upon by the respective suppliers.
  • the activity sensing systems are configured to detect sounds, vibrations, RF emissions, or other detectable environmental signals or "signatures" that are intrinsically associated with the away-service activity of each away-service robot, and are further configured such that no disturbance-detected outcome will occur for as long as that particular detectable signal or environmental "signature" is detected.
  • a particular kind of vacuum-cleaning away- service robot may emit a specific sound or RF signature.
  • the away- service environmental signatures for each of a plurality of known away-service robots are stored in the memory of the activity sensing systems based on empirically collected data, the environmental signatures being supplied with the activity sensing systems and periodically updated by a remote update server.
  • the activity sensing systems can be placed into a "training mode" for the particular home in which they are installed, wherein they “listen” and “learn” the particular environmental signatures of the away-service robots for that home during that training session, and thereafter will suppress disturbance-detected outcomes for intervals in which those environmental signatures are heard.
  • the activity sensing system is configured to automatically learn the environmental signatures for the away-service robots by virtue of automatically performing correlations over time between detected environmental signatures and detected occupancy activity.
  • an intelligent automated nonoccupancy-triggered setback thermostat such as the Nest Learning Thermostat can be configured to constantly monitor for audible and RF activity as well as to perform infrared-based occupancy detection.
  • the environmental signature of the away-service robot will remain relatively constant from event to event, and in view of the fact that the away-service events will likely either (a) themselves be triggered by some sort of nonoccupancy condition as measured by the away-service robots themselves, or (b) occur at regular times of day, there will be patterns in the collected data by which the events themselves will become apparent and for which the environmental signatures can be readily learned.
  • this automatic-learning embodiment in which the environmental signatures of the away- service robots are automatically learned without requiring user interaction, it is more preferable that a certain number of false triggers be tolerable over the course of the learning process.
  • this automatic-learning embodiment is more preferable for application in occupancy-sensitive environmental control equipment (such as an automated setback thermostat) rather than home security systems for the reason that a few false occupancy determinations may cause a few instances of unnecessary heating or cooling, but will not otherwise have any serious consequences, whereas false home security alarms may have more serious consequences.
  • occupancy-sensitive environmental control equipment such as an automated setback thermostat
  • technologies including the sensors of the smart devices located in the mesh network of the smart-home environment in combination with rules-based inference engines or artificial intelligence provided at the central server or cloud-computing system 64 are used to provide a personal "smart alarm clock" for individual occupants of the home.
  • user-occupants can communicate with the central server or cloud-computing system 64 via their mobile devices 66 to access an interface for the smart alarm clock.
  • occupants can turn on their "smart alarm clock” and input a wake time for the next day and/or for additional days.
  • the occupant may have the option of setting a specific wake time for each day of the week, as well as the option of setting some or all of the inputted wake times to "repeat”. Artificial intelligence will be used to consider the occupant's response to these alarms when they go off and make inferences about the user's preferred sleep patterns over time.
  • the smart device in the smart-home environment 30 that happens to be closest to the occupant when the occupant falls asleep will be the device that transmits messages regarding when the occupant stopped moving, from which the central server or cloud-computing system 64 will make inferences about where and when the occupant prefers to sleep.
  • This closest smart device will as be the device that sounds the alarm to wake the occupant.
  • the "smart alarm clock” will follow the occupant throughout the house, by tracking the individual occupants based on their "unique signature", which is determined based on data obtained from sensors located in the smart devices.
  • the sensors include ultrasonic sensors, passive IR sensors, and the like.
  • the unique signature is based on a combination of walking gate, patterns of movement, voice, height, size, etc. It should be appreciated that facial recognition may also be used.
  • the wake times associated with the "smart alarm clock” are used by the smart thermostat 46 to control the HVAC in an efficient manner so as to pre-heat or cool the house to the occupant's desired "sleeping" and "awake” temperature settings.
  • the preferred settings can be learned over time, such as by observing which temperature the occupant sets the thermostat to before going to sleep and which temperature the occupant sets the thermostat to upon waking up.
  • a device is positioned proximate to the occupant's bed, such as on an adjacent nightstand, and collects data as the occupant sleeps using noise sensors, motion sensors (e.g., ultrasonic, IR, and optical), etc. Data may be obtained by the other smart devices in the room as well. Such data may include the occupant's breathing patterns, heart rate, movement, etc. Inferences are made based on this data in combination with data that indicates when the occupant actually wakes up.
  • noise sensors e.g., ultrasonic, IR, and optical
  • Data may be obtained by the other smart devices in the room as well.
  • Such data may include the occupant's breathing patterns, heart rate, movement, etc. Inferences are made based on this data in combination with data that indicates when the occupant actually wakes up.
  • predictions to provide other smart-home objectives such as adjusting the smart thermostat 46 so as to pre-heat or cool the home to the occupant's desired setting before the occupant wakes up. Further, these predictions can be used to set the "smart alarm clock" for the occupant, to turn on lights, etc.
  • technologies including the sensors of the smart devices located throughout the smart-home environment in combination with rules- based inference engines or artificial intelligence provided at the central server or cloud- computing system 64 are used to detect or monitor the progress of Alzheimer's Disease.
  • the unique signatures of the occupants are used to track the individual occupants' movement throughout the smart-home environment 30. This data can be aggregated and analyzed to identify patterns indicative of Alzheimer's.
  • individuals with Alzheimer's have distinctive patterns of migration in their homes. For example, a person will walk to the kitchen and stand there for a while, then to the living room and stand there for a while, and then back to the kitchen. This pattern will take about thirty minutes, and then the person will repeat the pattern.
  • the remote servers or cloud computing architectures 64 analyze the person's migration data collected by the mesh network of the smart-home environment to identify such patterns.
  • FIG. 3 illustrates an embodiment of an extensible devices and services platform 80 that can be concentrated at a single server or distributed among several different computing entities without limitation with respect to the smart-home environment 30.
  • the extensible devices and services platform 80 may include a processing engine 86, which may include engines that receive data from devices of smart- home environments (e.g., via the Internet or a hubbed network), to index the data, to analyze the data and/or to generate statistics based on the analysis or as part of the analysis.
  • the analyzed data can be stored as derived home data 88.
  • Results of the analysis or statistics can thereafter be transmitted back to the device that provided home data used to derive the results, to other devices, to a server providing a web page to a user of the device, or to other non-device entities.
  • use statistics, use statistics relative to use of other devices, use patterns, and/or statistics summarizing sensor readings can be generated by the processing engine 86 and transmitted.
  • the results or statistics can be provided via the Internet 62.
  • the processing engine 86 can be configured and programmed to derive a variety of useful information from the home data 82.
  • a single server can include one or more engines.
  • the derived data can be highly beneficial at a variety of different granularities for a variety of useful purposes, ranging from explicit programmed control of the devices on a per-home, per-neighborhood, or per-region basis (for example, demand-response programs for electrical utilities), to the generation of inferential abstractions that can assist on a per-home basis (for example, an inference can be drawn that the homeowner has left for vacation and so security detection equipment can be put on heightened sensitivity), to the generation of statistics and associated inferential abstractions that can be used for government or charitable purposes.
  • processing engine 86 can generate statistics about device usage across a population of devices and send the statistics to device users, service providers or other entities (e.g., that have requested or may have provided monetary compensation for the statistics).
  • the home data 82, the derived home data 88, and/or another data can be used to create "automated neighborhood safety networks.”
  • the central server or cloud-computing architecture 64 receives data indicating that a particular home has been broken into, is experiencing a fire, or some other type of emergency event, an alarm is sent to other smart homes in the "neighborhood.”
  • the central server or cloud-computing architecture 64 automatically identifies smart homes within a radius of the home experiencing the emergency and sends an alarm to the identified homes.
  • the other homes in the "neighborhood” do not have to sign up for or register to be a part of a safety network, but instead are notified of an emergency based on their proximity to the location of the emergency.
  • sound, vibration, and/or motion sensing components of the smart devices are used to detect sound, vibration, and/or motion created by running water.
  • the central server or cloud-computing architecture 64 Based on the detected sound, vibration, and/or motion, the central server or cloud-computing architecture 64 makes inferences about water usage in the home and provides related services. For example, the central server or cloud- computing architecture 64 can run programs/algorithms that recognize what water sounds like and when it is running in the home.
  • the central server or cloud-computing architecture 64 to map the various water sources of the home, upon detecting running water, the central server or cloud-computing architecture 64 sends a message an occupant's mobile device asking if water is currently running or if water has been recently run in the home and, if so, which room and which water-consumption appliance (e.g., sink, shower, toilet, etc.) was the source of the water. This enables the central server or cloud-computing architecture 64 to determine the "signature” or "fingerprint” of each water source in the home. This is sometimes referred to herein as "audio fingerprinting water usage.”
  • the central server or cloud-computing architecture 64 creates a signature for the toilet in the master bathroom, and whenever that toilet is flushed, the central server or cloud-computing architecture 64 will know that the water usage at that time is associated with that toilet. Thus, the central server or cloud-computing architecture 64 can track the water usage of that toilet as well as each water-consumption application in the home. This information can be correlated to water bills or smart water meters so as to provide users with a breakdown of their water usage.
  • sound, vibration, and/or motion sensing components of the smart devices are used to detect sound, vibration, and/or motion created by mice and other rodents as well as by termites, cockroaches, and other insects (collectively referred to as "pests").
  • the central server or cloud-computing architecture 64 Based on the detected sound, vibration, and/or motion, the central server or cloud-computing architecture 64 makes inferences about pest-detection in the home and provides related services.
  • the central server or cloud-computing architecture 64 can run programs/algorithms that recognize what certain pests sound like, how they move, and/or the vibration they create, individually and/or collectively.
  • the central server or cloud-computing architecture 64 can determine the "signatures" of particular types of pests.
  • the central server or cloud-computing architecture 64 detects sounds that may be associated with pests, it notifies the occupants of such sounds and suggests hiring a pest control company. If it is confirmed that pests are indeed present, the occupants input to the central server or cloud-computing architecture 64 confirms that its detection was correct, along with details regarding the identified pests, such as name, type, description, location, quantity, etc. This enables the central server or cloud-computing architecture 64 to "tune” itself for better detection and create “signatures” or "fingerprints” for specific types of pests.
  • the central server or cloud-computing architecture 64 can use the tuning as well as the signatures and fingerprints to detect pests in other homes, such as nearby homes that may be experiencing problems with the same pests. Further, for example, in the event that two or more homes in a "neighborhood" are experiencing problems with the same or similar types of pests, the central server or cloud- computing architecture 64 can make inferences that nearby homes may also have such problems or may be susceptible to having such problems, and it can send warning messages to those homes to help facilitate early detection and prevention.
  • the devices and services platform 80 expose a range of application programming interfaces (APIs) 90 to third parties, such as charities 94, governmental entities 96 (e.g., the Food and Drug Administration or the Environmental Protection Agency), academic institutions 98 (e.g., university researchers), businesses 100 (e.g., providing device warranties or service to related equipment, targeting advertisements based on home data), utility companies 102, and other third parties.
  • the APIs 90 are coupled to and permit third party systems to communicate with the central server or the cloud-computing system 64, including the services 84, the processing engine 86, the home data 82, and the derived home data 88.
  • the APIs 90 allow applications executed by the third parties to initiate specific data processing tasks that are executed by the central server or the cloud- computing system 64, as well as to receive dynamic updates to the home data 82 and the derived home data 88.
  • third parties can develop programs and/or applications, such as web or mobile apps that integrate with the central server or the cloud-computing system 64 to provide services and information to users.
  • programs and application may be, for example, designed to help users reduce energy consumption, to preemptively service faulty equipment, to prepare for high service demands, to track past service performance, etc., or to perform any of a variety of beneficial functions or tasks now known or hereinafter developed.
  • third party applications make inferences from the home data 82 and the derived home data 88, such inferences may include when are occupants home, when are they sleeping, when are they cooking, when are they in the den watching television, and when do they shower.
  • the answers to these questions may help third-parties benefit consumers by providing them with interesting information, products and services as well as with providing them with targeted advertisements.
  • a shipping company creates an application that makes inferences regarding when people are at home.
  • the application uses the inferences to schedule deliveries for times when people will most likely be at home.
  • the application can also build delivery routes around these scheduled times. This reduces the number of instances where the shipping company has to make multiple attempts to deliver packages, and it reduces the number of times consumers have to pick up their packages from the shipping company.
  • FIG. 4 describes an abstracted functional view 1 10 of the extensible devices and services platform 80 of FIG. 3, with particular reference to the processing engine 86 as well as devices, such as those of the smart-home environment 30 of FIG. 2.
  • devices situated in smart-home environments will have an endless variety of different individual capabilities and limitations, they can all be thought of as sharing common characteristics in that each of them is a data consumer 1 12 (DC), a data source 1 14 (DS), a services consumer 1 16 (SC), and a services source 1 18 (SS).
  • DC data consumer 1 12
  • DS data source 1 14
  • SC services consumer 1 16
  • SS services source 1 18
  • the extensible devices and services platform 80 can also be configured to harness the large amount of data that is flowing out of these devices.
  • the extensible devices and services platform 80 can be directed to "repurposing" that data in a variety of automated, extensible, flexible, and/or scalable ways to achieve a variety of useful objectives. These objectives may be predefined or adaptively identified based on, e.g., usage patterns, device efficiency, and/or user input (e.g., requesting specific functionality).
  • FIG. 4 shows processing engine 86 as including a number of paradigms 120.
  • Processing engine 86 can include a managed services paradigm 120a that monitors and manages primary or secondary device functions.
  • the device functions can include ensuring proper operation of a device given user inputs, estimating that (e.g., and responding to an instance in which) an intruder is or is attempting to be in a dwelling, detecting a failure of equipment coupled to the device (e.g., a light bulb having burned out), implementing or otherwise responding to energy demand response events, or alerting a user of a current or predicted future event or characteristic.
  • Processing engine 86 can further include an advertising/communication paradigm 120b that estimates characteristics (e.g., demographic information), desires and/or products of interest of a user based on device usage. Services, promotions, products or upgrades can then be offered or automatically provided to the user. Processing engine 86 can further include a social paradigm 120c that uses information from a social network, provides information to a social network (for example, based on device usage), and/or processes data associated with user and/or device interactions with the social network platform. For example, a user's status as reported to their trusted contacts on the social network could be updated to indicate when they are home based on light detection, security system inactivation or device usage detectors. As another example, a user may be able to share device-usage statistics with other users. In yet another example, a user may share HVAC settings that result in low power bills and other users may download the HVAC settings to their smart thermostat 46 to reduce their power bills.
  • characteristics e.g., demographic information
  • Services, promotions, products or upgrades can then be offered or automatically provided to the user.
  • the processing engine 86 can include a challenges/rules/compliance/rewards paradigm 120d that informs a user of challenges, competitions, rules, compliance regulations and/or rewards and/or that uses operation data to determine whether a challenge has been met, a rule or regulation has been complied with and/or a reward has been earned.
  • the challenges, rules or regulations can relate to efforts to conserve energy, to live safely (e.g., reducing exposure to toxins or carcinogens), to conserve money and/or equipment life, to improve health, etc.
  • one challenge may involve participants turning down their thermostat by one degree for one week. Those that successfully complete the challenge are rewarded, such as by coupons, virtual currency, status, etc.
  • compliance an example involves a rental-property owner making a rule that no renters are permitted to access certain owner's rooms. The devices in the room having occupancy sensors could send updates to the owner when the room is accessed.
  • the processing engine 86 can integrate or otherwise utilize extrinsic information 122 from extrinsic sources to improve the functioning of one or more processing paradigms.
  • Extrinsic information 122 can be used to interpret data received from a device, to determine a characteristic of the environment near the device (e.g., outside a structure that the device is enclosed in), to determine services or products available to the user, to identify a social network or social-network information, to determine contact information of entities (e.g., public-service entities such as an emergency-response team, the police or a hospital) near the device, etc., to identify statistical or environmental conditions, trends or other information associated with a home or neighborhood, and so forth.
  • entities e.g., public-service entities such as an emergency-response team, the police or a hospital
  • each bedroom of the smart-home environment 30 can be provided with a smart wall switch 54, a smart wall plug 56, and/or smart hazard detectors 50, all or some of which include an occupancy sensor, wherein the occupancy sensor is also capable of inferring (e.g., by virtue of motion detection, facial recognition, audible sound patterns, etc.) whether the occupant is asleep or awake.
  • the remote security/monitoring service or fire department is advised of how many occupants there are in each bedroom, and whether those occupants are still asleep (or immobile) or whether they have properly evacuated the bedroom. While this is, of course, a very advantageous capability accommodated by the described extensible devices and services platform 80, there can be substantially more "profound” examples that can truly illustrate the potential of a larger "intelligence” that can be made available. By way of perhaps a more "profound” example, the same bedroom occupancy data that is being used for fire safety can also be "repurposed" by the processing engine 86 in the context of a social paradigm of neighborhood child development and education.
  • the same bedroom occupancy and motion data discussed in the "ordinary" example can be collected and made available (properly anonymized) for processing in which the sleep patterns of schoolchildren in a particular ZIP code can be identified and tracked.
  • Localized variations in the sleeping patterns of the schoolchildren may be identified and correlated, for example, to different nutrition programs in local schools.
  • the described extensible devices and services platform 80 may enable communicating emergency information between smart-home environments 30 that are linked and/or to the proper authorities. For example, when a burglar breaks into a smart-home environment 30, a home security system may trip and sound an alarm and/or send emergency notifications to the neighbors, the police, the security company, and the like. However, in instances where the break in is preceded by a jamming attack on the wireless network, the notifications may not be sent out if their transmission is dependent upon the wireless network. Thus, another means to communicate with external parties may be desired. As such, the techniques disclosed herein solve this problem by detecting the jamming attack and sending emergency notifications via side channels that are not dependent upon the wireless network.
  • programs, applications, and/or application services may be used to communicate requests or commands to the smart home devices 10, in some embodiments these may not be sent directly to the smart home devices 10.
  • the following figures illustrate smart device communication and/or control via an application accessing an API.
  • FIG. 5 illustrates a system 140 where an API may be used to access and/or control one or more smart devices.
  • a person may desire to access a number of smart home devices 10, such as a first smart home device (e.g. thermostat 10A) and second smart home devices (e.g., hazard detector 10B (e.g., a smoke or carbon dioxide detector)).
  • the first smart home device 10A is an example of a smart thermostat, such as the Nest® Learning Thermostat by Nest Labs, Inc. (a company of Google Inc.)
  • the second smart home devices 10B are examples of smart hazard detectors, such as the Nest® Protect by Nest Labs, Inc.
  • FIG. 5 illustrates accessing the smart home devices 10A and/or 10B using two separate application programs, it should be appreciated that any suitable number of application programs may be used to access the smart home devices 10A and/or 10B.
  • a first application 142 sends a first device request message 144 targeted to a smart home device 10 (e.g., the smart home device 10A) into cloud service(s) 145 and, more specifically, to a first application service 146.
  • a second application 148 may be used to issue a second device request message 150 targeted to a smart home device 10 (e.g., the smart home device 10A) to a second application service 152 also among the cloud service(s) 145.
  • the first application 142 is a navigation application that sends estimated-time-of-arrival (ETA) information in the device request messages 144. By sending a number of ETA messages as the device request messages 144, the first application 142 may be used to cause the smart home devices 10A and/or 10B to be prepared when a person arrives home.
  • ETA estimated-time-of-arrival
  • the first application 142 may send occasional device request messages 144 indicating the ETA to the first application service 146, which may forward this information to the device service 84 (e.g., via an API 90 of the cloud services 145, as discussed above).
  • the device service 84 may hold the device request messages 144 from the first application 142 until an appropriate time.
  • the second application 148 may be a third party home-automation application that may be running on a portable electronic device, such as a personal mobile device.
  • the second application 148 may generate device request messages 150, such as commands to control or request information from the smart home devices 10A and/or 10B.
  • the second application service 152 may interface with the device service 84 by way of an API 90, as mentioned above.
  • the first application service 146, the second application service 152, and the device service 84 are illustrated in FIG. 5 as cloud service(s) 145, it may appreciated that some or all of these services may run on electronic devices that are not remote cloud-computer systems accessible by way of the Internet. Indeed, in some examples, the device service 84 may not be on a network that is remote from the smart home devices 10A and/or 10B, but rather may be running on an electronic device in the same local area network as the smart home devices 10A and/or 10B. For example, the device service 84 may, additionally or alternatively, run on a local server computer and/or a local wireless router on the same local area network as the smart home devices 10A and/or 10B. Moreover, some applications may communicate directly with the device service 84 (e.g., via the API) without first communicating with an application service such as the first application service 146 or the second application service 152.
  • an application service such as the first application service 146 or the second application service 152.
  • the device service 84 may not merely forward these messages to the smart home devices 10A and/or 10B that the device request messages are targeted too. Rather, the device service 84 may serve as the point of contact that application programs may use to access the smart home devices 10A and/or 10B. The device service 84 then may communicate information and/or commands provided by the applications to the smart home devices 10A and/or 10B, enabling coordination between the applications and the devices 10A and/or 10B.
  • the smart home devices 10A and/or 10B may occasionally transmit device operation status parameters 156 or other data based on the device operation status parameters 156 through the device service 84 and the proper application service (e.g., first application service 146 and/or second application service 152) to the proper applications (e.g., first application 142 and/or second application 148).
  • the proper application service e.g., first application service 146 and/or second application service 152
  • the proper applications e.g., first application 142 and/or second application 148.
  • the device operation status parameters 156 may represent any suitable characteristics of the operation status of the smart home devices 10A and/or 10B that may affect the proper functioning of the smart home devices 10A and/or 10B.
  • the device operation status parameters 156 may include, for example: a battery level 159 indicative of an amount of charge remaining in a battery of the smart home device; a charging rate 160 indicative of a current rate that the battery of the smart home device is charging; a current device age 161 indicative of a period of use since initial install, a period of use since manufacture, a period of use since original sale, etc.; a planned lifespan 162 indicative of an expected useful operational duration of the smart home device; an amount of recent wireless use 163 (selected within a timespan recent enough to substantially affect an internal temperature of the smart home device 10); a direct measurement of an internal device temperature 164; and/or device operation status parameters for connected devices 165.
  • the operational status parameters for connected devices 165 may represent any suitable operational parameters that may describe the smart home devices 10 (e.g., smart home device 10A) through which the device service 84 may use to connect to a target smart home device 10 (e.g., one of the smart home devices 10B). For example, regarding the operational status parameters for connected devices 165, if the target smart home device 10 is the last smart home device 10B through three smart home devices 10 in three communication "hops", the device operation status parameters 156 associated with these three intervening smart home devices 10 may be included.
  • the various specific device operation status parameters 156 shown in FIG. 5 are provided by way of example. As such, the device operation status parameters 156 shown in FIG. 5 should not be understood to be exhaustive, but merely representative of possible operational parameters that may be considered for API-accessing applications. For example, additional device operation status parameters may include current state of the device (e.g., sleeping, awake, Wifi active/inactive, executing a demand-response algorithm, executing a time-to-temperature algorithm, etc.).
  • current state of the device e.g., sleeping, awake, Wifi active/inactive, executing a demand-response algorithm, executing a time-to-temperature algorithm, etc.
  • the smart thermostat 10A and/or detector 10B may include a basic set of identifying information, such as: a user-defined device name, physical location in the structure, locale, software version and containing structure.
  • the data model also exposes thermostat capabilities, such as whether the HVAC system can heat or cool, or has a fan.
  • the thermostat 10A may include three states related to presence: home, away or auto-away.
  • the API 90 may not expose the thermostat state, but may depend on this state when using thermostat mode to set target temperature.
  • Thermostat 10A mode may have three "on" states (heat, cool, heat-cool) and one "off state. The most common may be "on” (home). In this mode the thermostat 10A will try to keep the structure at a target temperature.
  • a thermostat 10A can also be in away mode, which is entered when no motion is sensed in the house or when the user explicitly sets the structure to away. In this mode, it will activate the HVAC system if the temperature moves outside the defined “away” temperature range.
  • the thermostat 10A may also be set to "off. In this mode it will only activate the HVAC system if the temperature moves outside a defined safety temperature range.
  • target temperature the desired temperature, typically set by the user may be modified using the API 90.
  • applications can write the target temperature as part of a larger process.
  • the applications may use the device operation status parameters 156 or data to affect subsequent interactions (e.g., via messages 144 or 150) that are transmitted to the smart home devices 10A and/or 10B.
  • the device operation status parameters 156 may correspond only to a target smart home device 10 (e.g., the smart home device 10A), or may correspond to other smart home devices 10 that are in the vicinity of the target smart home device 10 (e.g., the smart home device 10A and the smart home devices 10B).
  • the device operation status parameters 156 may correspond substantially only to the smart home device 10A.
  • the device operation status parameters 156 may contain operational parameter information about both the smart home device 10A and the smart home device 10B.
  • the second application 148 may include voice actions.
  • a user input to the second application 148 may be an audible cue to "Set [brand(e.g.'nest')
  • the second application 148 may convert this into messages that ultimately become commands to transition the desired temperature of the thermostat 1 OA.
  • an audible queue might be to "Turn on the heat.” In such a scenario, the commands provided to the thermostat 10A would set the thermostat one degree Celsius above the current ambient temperature. If the thermostat 10A is in range mode, both the low and high points are raised one degree Celsius.
  • an audible queue might be to "Turn on the [air conditioning
  • the commands provided to the thermostat 10A would set the thermostat one degree Celsius lower the current ambient temperature. If the thermostat 10A is in range mode, both the low and high points are lowered one degree Celsius.
  • an audible queue might be to "set [brand(e.g.'nest')
  • the commands provided to the thermostat 10A would change the mode of the thermostat 10A to "AWAY.”
  • the audible queue is "set [brand(e.g.'nest')
  • the commands provided to the thermostat 10A would change the mode of the thermostat 10A to "HOME.”
  • FIG. 6 illustrates a system 180 that uses an API 90 to access one or more device services 84 to request data from, control, and/or store data that may be useful to the smart devices (e.g., thermostat 10A, smoke and/or CO detector 10B, and/or other device I OC).
  • device services 84 e.g., thermostat 10A, smoke and/or CO detector 10B, and/or other device I OC.
  • the system 180 may be useful to enable one or more clients 182 (e.g., third-party client, electronic device, and/or a principle client of the device service 84) to: provide data 184 for use in the device services 84 (e.g., to a data store (e.g., data warehouse 185), to storage of one or more of the smart devices, and/or to a data model of the device service 84), provide a request 186 to control one or more of the smart devices via the device service 84, and/or to receive data 188 from one or more of the smart devices via the device service 84 (e.g., via providing a subscription and/or particular data query request 190), upon authorization from an authorization server (e.g., an additional service provided by services 191).
  • an authorization server e.g., an additional service provided by services 191.
  • client application programming interface (API) client
  • client application may be used interchangeably and may refer to an integration point for the API 90 and/or device service 84.
  • client device third party device
  • API client device may be used interchangeably and refer to an electronic device interfacing with the integration point (e.g., client or API client).
  • the API 90 and/or device services 84 may be used to: view a current temperature, view and/or set a target temperature, set a fan timer, view and/or set temperature modes (e.g., "heating” and/or “cooling"), view humidity data, and/or view online status and/or last connection information.
  • the API 90 and/or device services 84 may be used to view CO and/or smoke status, view battery health of the detector 10B, view last manual test status and/or a timestamp for the last manual test, and/or view online status and/or last connection information.
  • the API 90 and/or device services 84 may be used to: view a list of devices in the structure 10D, view energy event status (e.g., whether the structure 10D is under a preferable energy utilization period as defined by an energy utility program (e.g., Rush Hour Rewards by Nest®)), view and/or set an away state of the structure 10D, view a postal or zip code of the structure 10D, and/or set an estimated time of arrival to the structure 10.
  • an energy utility program e.g., Rush Hour Rewards by Nest®
  • Many other data points may be accessed and/or written to the devices via the API 90 and/or device services 84.
  • the client 182 may connect to the API 90.
  • the API 90 may include one or more hosts 192 that may receive and/or process the data 184 and/or the requests 186 and/or 190 in near real-time and/or realtime.
  • the hosts 192 may include a Firebase host and/or one or more Representation State Transfer (REST) hosts 196 (e.g. periodic REST and/or REST streaming transactions).
  • REST Representation State Transfer
  • Firebase organizes data as one large JSON document.
  • the device service 84 can listen for updates (e.g., insertions, deletions, modifications) on the trees of data that the client 182 has access to and/or is subscribed to, in order to synchronize these updates between the clients 182 and/or the devices (e.g., 1 OA- I OC) and/or structures 10D.
  • updates e.g., insertions, deletions, modifications
  • the devices e.g., 1 OA- I OC
  • Each data element is addressable by a Uniform Resource Locator (URL).
  • Each data element location can store strings, numbers, Boolean values and/or parent/child objects or arrays.
  • a user's client can sync data from locations at multiple levels in the hierarchy. For example, an entire structure, including all devices, a single device in a structure, a group of data values (e.g., current and ambient temperatures), and/or a single data value (e.g., battery health state).
  • these data locations may be accessed by creating a client 182 application, using the client libraries 198 and/or using streaming and/or traditional REST communications.
  • a custom login feature may be used to enable the device service 84 provider to utilize customized authentication payloads to authorize access to the APIs 90 and/or device services 84.
  • an application of the client 182 may be constructed to provide this data 184 and/or requests 186 and/or 190.
  • the application may utilize REST and/or client libraries (e.g., Firebase client libraries 198) to subscribe to data values via the API 90.
  • client libraries e.g., Firebase client libraries 198
  • the client 182 may then update and/or trigger an action based upon the subscribed data.
  • the client 182 may provide the request via REST and/or Firebase. Accordingly, as mentioned above, the client 182 may generate and provide the data 184 and/or requests 186 and/or 190 as well as receive data 188.
  • the requests 186 and/or 190 and/or the data 184 are passed from the API 90 to the device service 84.
  • the device service 84 maintains a data model of all relevant structures 10D as well as the relevant smart devices (e.g., thermostats 10A, detectors 10B, and/or devices IOC) associated with each of the structures 10D.
  • the data model is generated and updated in a subscription-based approach. For example, as new structures 10D and/or smart devices (e.g., thermostats 10A, detectors 10B, and/or devices IOC) are activated, a subscription may be registered between the smart devices (e.g. 1 OA- IOC) and/or the structure 10D and the device service 84.
  • the subscription enables new and/or updated data provided to the device service 84 (e.g., via the API 90) to be provided in near-real time, upon changes to the data model maintained by the device service 84.
  • FIG. 7 illustrates an embodiment of a process 248 for providing data requests via the subscription-based device service 84.
  • a session between the data service 84 and one or more subscribing devices e.g. devices 1 OA- I OC
  • the session may be established for a predetermined period (e.g., 1 hour, 1 day, 1 week, etc.) and may be closed at any time by either the subscribing device and/or the device service 84.
  • a data request is received by the device service 84 (block 252).
  • the data request may include a request to retrieve particular smart device information and/or a request to set particular smart device information.
  • the request may be provided, in some embodiments, via the API 90, based upon communications from a client 182.
  • the device service may process the request (block 254). For example, the device service 84 may update its maintained data model based upon the request.
  • the JavaScript Object Notation (JSON) data format may be used to maintain the device service 84's data model.
  • One or more translation modules may translate non-JSON formatted data (e.g., tag-length-field (TLV) formatted data) into the JSON data format. Further details and examples of subscription services and translation into a JSON data format and processing received data are described in U.S. Ser. No. 61/627,996, filed October 21 , 201 1, entitled “User friendly, network connected learning thermostat and related systems and methods" and in U.S. Serial No. 14/508,884, filed October 7, 2014, entitled “Systems and Methods for Updating Data Across Multiple Network Architectures,” which are both incorporated by reference herein in their entirety for all purposes.
  • the device service 84 may wake any subscribers of the request (e.g., smart devices 1 OA- IOC and/or structures 10D associated with the request) (block 256).
  • the devices e.g., thermostats 10A, detectors 10B, and/or devices IOC
  • WOL wake-on- LAN
  • the devices may wake, and receive data that is provided based upon the received request (block 258).
  • packet filtering may be implemented on the devices, such that only particular data packets will wake the devices, helping to ensure that the devices are only awoken when relevant data is received at the device 1 OA- IOC and/or the structure 10D.
  • buffering may be used to ensure that erroneous data is not used to wake the devices and/or structure. For example, if the client 182 sends a request to write a new target temperature to a thermostat 10A that is one degree above the current target temperature, but then immediately sends another request that cancels the prior request (e.g., reduces the target temperature down one degree), the requests may be cancelled out without waking the thermostat 10A (assuming both requests are received by the device service 84 in a buffer window prior to the thermostat 10A wake).
  • the buffer window may be 2-3 seconds.
  • data 188 may also be provided to the client 182 from the smart devices (e.g., thermostat 10A, detector 10B, and/or device IOC) and/or structures 10D.
  • the client 182 may display and/or trigger actions based upon received data from the smart devices and/or structures 10D.
  • FIG. 8 illustrates a process 280 for providing data from smart devices and/or structures to a client 182.
  • an http session is established between the device service 84 and smart devices (e.g., thermostats 10A, detectors 10B, and/or devices IOC) and/or structures 10D (block 280).
  • the changed data is provided to the device service 84 (block 286).
  • the device service 84 updates the data model and provides the updates to the client 182 (block 288).
  • the client 182 is then able to display the updated data and/or trigger other actions based upon the updated data.
  • a client may be created to interact with a thermostat 10A (e.g., using the client libraries 198).
  • the client may be set up to monitor two values: current temperature and target temperature.
  • the client establishes a subscription to the thermostat object in a structure 10D.
  • the target temperature changes and the device service 84 updates the data model (e.g., JSON device and/or structure representation), which may be synchronized with the client 182 in near-real time.
  • the client 182 may listen for changes and display a new target temperature and/or update the current temperature as it changes at the thermostat 1 OA. .
  • Authorization and Permissions e.g., JSON device and/or structure representation
  • the API 90 and device service 84 may provide information to clients that may be used to build a better home experience. However, that information is ultimately owned by the user of the smart devices (e.g., thermostats 10A, detectors 10B, and/or devices IOC) and can only be shared with clients when the user explicitly allows it. Certain permissions may enable a client to access resources in a shared data model.
  • an authorization process may be used to enable the user to grant permissions to clients requesting to view and/or modify data associated with the user's smart devices (e.g., thermostats 10A, detectors 10B, and/or devices I OC) in the data model using the authorization server 191.
  • the authorization process may use an open protocol framework (e.g., OAuth 2.0) to allow secure authorization of third party applications to obtain limited access to an HTTP service.
  • OAuth 2.0 open protocol framework
  • the authorization server 191 may provide functionality for managing the authorization code and access token granting processes, which will be described in more detail below.
  • PIN based authorization is generally used for devices with no web user interface, and that have an alphanumeric keypad interface.
  • the permissions may vary based on who the client is, the type of data being requested, the type of access being requested, and so forth. Indeed, in some embodiments, there may be various scopes, or groups of predefined permissions to certain data elements, that are assigned to the clients. Access to resources may be tied to a session (an issued access token). The end user may be asked to approve granting a series of scopes as part of the session initiation process. If the user approves the scopes, the permissions associated with the scopes at the time of issue are tied to the session for the lifetime of the session, as discussed in detail below.
  • the disclosed techniques provide functionality to enable the client to insert their own data into the data model using the device service 84 (e.g., via the API 90), retrieve their own data from data model using the device service 84 (e.g., via the API 90), or to allow the client to authorize another third party to modify or view the client's data in the data model using the device service 84 (e.g., via the API 90).
  • FIG. 9 illustrates a flow diagram of a process 300 for a user to authorize a client to access user data in the data model via the device service 84, in accordance with an embodiment.
  • the authorization process may begin with a link 301 to connect to the device service 84 on a client site/app 302 that the user may select.
  • a resource access permission page 304 and a login page 306 may be displayed that asks the user to grant access to the client and/or sign in if not already signed into an authorization server.
  • the resource access permission page 304 may display the permission and one or more justifications for the permission entered when the client was registered in the data model. If the user accepts the permission requested for the client, an authorization code may be returned from the authorization server to the user, which passes the authorization code to the client, and the client exchanges the authorization code and a client secret for an access token. The client may then make API calls to the device service 84 including the access token to retrieve and/or input data into the data model. For example, the client may request to see the current temperature and/or the target temperature using an API call and the access token which provides thermostat read permissions.
  • the current temperature and/or the target temperature may be returned by the device service 84 and displayed on the client site/app 308.
  • any data for which the client is granted permissions may be accessed in the data model 307 and used as desired on the client site/app 308.
  • the user may revoke access at any time, which will inhibit the client from making any further requests for the user's smart devices' (e.g., thermostats 10A, detectors 10B, and/or devices IOC) data.
  • FIG. 10 illustrates the resource access permission page 304 of FIG. 9, in accordance with an embodiment.
  • this page 304 asks the user to grant access to the client.
  • the resource access permission page 304 displays the permissions and justifications for the permissions when the client was registered in the data model.
  • the justification explains what the client will do with the requested data and how it will benefit the user.
  • Justifications should include the client name, the action(s) the client can take, and the triggering event.
  • a sample template to write justifications include the following:
  • the justifications may have a minimum word length (any suitable number, such as 5, 10, 15, 20, etc.), and contain less than or equal to a maximum number of characters (any suitable number, such as 140, 150, 160, etc.).
  • the user may see the justification in the resource access permission page 304 and in a permissions view within a smart device (e.g., thermostats 10A, detectors 10B, and/or devices IOC) site/app.
  • a smart device e.g., thermostats 10A, detectors 10B, and/or devices IOC
  • the resource access permission page 304 indicates that Company A would like to see data about the detector 10B related to smoke, carbon monoxide, and battery info, and by doing so will allow certain lights to turn red during an emergency (310). Additionally, the page 304 indicates that Company A would like to see when the user's home is set to away, which allows certain lights to turn off when the house is set to away (312). The page 304 also notifies the user that the integration may be disconnected at any time to terminate the client from using the data.
  • FIG. 1 1 illustrates a block diagram of a system 314 for authorizing clients to interact with a user's smart device (e.g., thermostats 10A, detectors 10B, and/or devices IOC) data and/or operation via the web (e.g., server to server resource requests), in accordance with an embodiment.
  • FIG. 12 illustrates a sequence diagram 320 for authorizing clients to use a user's smart device data using the system 314 of FIG. 1 1 via the web. As illustrated, the sequence diagram 320 depicts twelve events occurring in a sequential order. For clarity, both FIGS. 1 1 and 12 will be described together.
  • the system 314 may include a smart device user 316, a third party client 318, an authorization server 191 , and the device service 84 and/or API 90.
  • the device service 84 and/or the API 90 may receive the requests for resources from the client 318 and validate the access token provided by the client 318.
  • the authorization server 191 may provide functionality including querying client information and a list of scopes that the user granted to the client. As described in detail below, the scopes may group together one or more permissions for a specific functionality (e.g., viewing thermostat data, setting HVAC, etc.).
  • the authorization server 191 may also authenticate the user 316 and fetch the user ID, validate the user's consent to grant the client's requested scopes, handle redirects, and receive requests for the authorization code and the access token. In some embodiments, the authorization server 191 may handle the requests via HTTP REST GET calls with query parameter format.
  • the authorization server 191 may include one or more servers that provide varying functionalities.
  • an authorization server that is not exposed to the public may provide functionality for managing the authorization codes, access tokens, client secret, scopes, and permissions
  • a publicly exposed authorization server may provide functionality for higher level functions of the authorization code and access token granting process, such as querying client information and list of scopes requested for a client, authenticate user and fetch user ID, validate user's consent to grant client's requested scopes, handle redirects, and receive requests to provide access tokens for authorization codes.
  • Event 1 322 of the sequence diagram 320 includes the user 316 sending a request to the client 318 webpage/app that incorporates data from the data model.
  • event 2 324 shows a page being returned to the user with a webpage containing a link to the authorization page.
  • the link to the authorization page may include the following information: response type ("code"), client ID (ID is provided to the client 318 when registered), state (a value passed from the client 318 to authorization server 191 and may be used to protect against cross-site request forgery attacks).
  • Event 3 326 may include the user 316 clicking the authorization link, thereby sending a GET request to the authorization server 191.
  • the authorization server 191 responds with the resource access permission page 304 and the interstitial login page 306 if the user 316 is not already logged in, as depicted in event 4 328.
  • the user 316 submits a username, password, and resource permissions to the authorization server 191. If the login is successful, the authorization server 191 responds with a redirect to redirect uniform resource identifier (URI) to the user 316, as indicated by event 6 332.
  • the redirect URI may contain the following parameters: code (an authorization code used to obtain an access token), a state (the same value passed to the authorization server 191 earlier, which the client 318 should validate has not changed upon receipt).
  • the authorization code may be a short string of alphanumeric characters with different length requirements based on whether the authorization is web-based (e.g., 14, 16, 18 characters) or PIN (6, 8, 10 characters).
  • the authorization code may be subject to expiring if not used within a certain period of time based on whether the authorization is web-based (e.g., 5, 10, 15 minutes) or PIN (e.g., 24, 48, 72 hours).
  • the authorization server 191 may create an authorization entry in the authorization tree for the user and the client that is granted permission in the assigned scopes. In some embodiments, once the permission is granted, data synchronization between the API 90 and the data service 84 may begin.
  • the user's web browser redirects to the client 318 with the authorization code.
  • the client 318 may send a POST request to the authorization server 191 containing the following parameters in event 8 336: grant type ("authorization code"), code (the authorization code returned by the authorization server 191), client ID (the ID issued when the client was registered), and a client secret (a secret issued to the client 318 when registered).
  • grant type (“authorization code”
  • code the authorization code returned by the authorization server 191
  • client ID the ID issued when the client was registered
  • a client secret a secret issued to the client 318 when registered.
  • the response may be an object in the JavaScript Object Notation (JSON) data format: ⁇ "access_token”:"some-random-string", “expires_at”: “time-expires ISO8601 format” ⁇ .
  • the access token may not expire for an extended period of time (e.g., 10, 15, 20 years).
  • the access tokens may be long unique strings.
  • the client 318 requests the needed resource from the device service 84 using the API 90.
  • the API 90 request may include the following parameter added: access token (the access token returned in the call to the authorization server 191). That is, in some embodiments, the API client or API client device may send one or more requests including the access token to retrieve, access, view, subscribe, or modify data elements of a data model representative of one or more smart environments.
  • the access token may be associated with at least the API client or API client device and one or more scopes granted to the API client or API client device.
  • the one or more scopes may provide one or more access rights to one or more of the data elements of the data model defined by a hierarchical position of the data elements in the data model represented by a respective path to the data elements.
  • the sending of the request including the access token may be implemented as computer instructions stored one or more tangible non-transitory computer- readable medias and executed by the API client or the API client device.
  • Sending the one or more requests with the access token enables downstream services (e.g., device service 84) to the API client 318 or API client device to use the access token to identify the one or more scopes granted to the API client or API client device.
  • the device service 84 may process the request in accordance with the granted scopes to the associated access token and API client 318 or API client device.
  • the device service 84 responds with the requested resource in event 1 1 342 and the client 318 includes the resource into a page included in a response to the user 316, as indicated by event 12 344. It should be appreciated that the client 318 may continue to make requests from the device service 84 to access or modify data in the data model based on the permissions that were granted for as long as the access token is valid.
  • the device service 84 responds with a data object including data objects from the data model (e.g., a metadata data object, a devices data object, a structures data object) based on the request and scopes associated with the access token.
  • a data object including data objects from the data model (e.g., a metadata data object, a devices data object, a structures data object) based on the request and scopes associated with the access token.
  • the client 318 may perform a function in addition to displaying the returned data in a page, such as controlling a setting on the API client device based on the data, executing a control action on the API client device based on the data, and the like.
  • FIG. 13 illustrates a block diagram of a system 350 for authorizing clients to use a user's smart device (e.g., thermostats 10A, detectors 10B, and/or devices IOC) data via a PIN when the devices do not have a web UI, in accordance with an embodiment.
  • FIG. 14 illustrates a sequence diagram 360 for authorizing clients to use a user's smart device data using the system 350 of FIG. 13 via the PIN. For clarity, both FIGS. 13 and 14 will be described at the same time.
  • the system 350 may include a smart device client application 352, the smart device user 316, the authorization server 191 , and the device service 84 and/or API 90. It should be noted that, in some embodiments, the device service 84 and/or the API 90 may receive the requests for resources from the client application 352 and validate the access token provided by the client application 352. Additionally, the authorization server 191 may include one or more servers that provide varying functionalities.
  • an authorization server that is not exposed to the public may provide functionality for managing the authorization codes, access tokens, client secret, scopes, and permissions
  • a publicly exposed authorization server may provide functionality for higher level functions of the authorization code and access token granting process, such as querying client information and list of scopes requested for a client, authenticate user and fetch user ID, validate user's consent to grant client's requested scopes, handle redirects, and receive requests to provide access tokens for authorizations codes.
  • the client application 352 instructs the user to use a link to the authorization server 191 including the client's name.
  • the user 316 may use a web browser to enter the link and request the page to the authorization server 191 including the client's name (event 3 366).
  • the authorization server 191 responds with the resource access permission page 304 and the interstitial login page 306 if the user 316 is not already logged in, as depicted in event 4 368.
  • the user 316 then submits approval or denial of the resource access permissions for the client and/or enters a username and password if login is required to the authorization server 191 (event 5 370).
  • the authorization server 191 responds with a result page that contains a user readable authorization code (personal identification number (PIN)).
  • PIN personal identification number
  • the user may copy the PIN from the web browser and manually enter the PIN into the client application 352 (event 7 374).
  • the client application 352 submits the PIN and a client secret (provided when the client was registered) to the authorization server 191 , as depicted in event 8 376.
  • the authorization server 191 responds to the client application 352 with an access token (event 9 378).
  • the client application 352 can now make resource requests from the data model via the device service 84 providing the access token as a request parameter to the API 90 and/or the device service 84 (event 10 380).
  • the device service 84 and/or the API 90 may analyze the access token and return the requested resources from the data model based on the permissions granted to the client application 352 (event 7 374).
  • the client 318 or the client application 352 may have their access revoked by the user at any time.
  • the user may access a "settings" screen and revoke the permissions granted to the client.
  • the authorization server 191 may generate and send an access token revocation message that deletes the access token assigned to the client 318 or the client application 352. The deletion may be detected and, if the client 318 or the client application 352 that had their access deleted was the last authorized client, then data synchronization between the API 90 and the data service 84 may be stopped. Further, any sessions that were authenticated with the deleted access token may be disconnected.
  • multi-user integration may enable the client 318 or client application 352 to open a single connection (HTTPS) and read data from multiple users.
  • Each connection may be responsible for the portion of the users using a particular host.
  • Using the single connection may improve efficiency between server-to- server integrations by reducing the overall number of connections.
  • REST streaming may be used by clients making a call to a multiuser endpoint with a list of access tokens.
  • the response may include all data for each access token, including all structures and all devices, and metadata.
  • the client may examine the response data to map the access tokens to the corresponding users and/or filter the data values for the information the client desires.
  • a metadata section may be included in each response that includes the access token associated with the data and the user.
  • the connection may be closed, the list updated, and the multi-user call may be made by the client again to reestablish the connection.
  • the client may close the connection and add the add the additional access tokens to the list to send in another request to the multiuser endpoint.
  • the connection will be established and data will be returned for all of the access tokens in the list. That is, in some embodiments, the connection may not be established if more than a threshold number of access tokens are provided.
  • single-client integrations may typically open a new connection for each access token and may not use MUI.
  • client 318 or client application 352 may use a specific endpoint (e.g., https://developer-api.nest.com/multiplex) to make a REST streaming call, or the like, and include a list of access tokens in the request.
  • endpoint e.g., https://developer-api.nest.com/multiplex
  • the list of access tokens URL parameter may be of type list and be a comma-separated list with a configured maximum number of access tokens.
  • the authorization server 191 may validate the list against the access tokens associated with the client 318 or the client application 352.
  • the response may include all data values in an all objects so the client 318 or the client application 352 may filter the fields of interest and map the access tokens to the corresponding users (e.g., by identifying the access tokens provided in a metadata section of the response and mapping them to the users). Additionally or alternatively, there may be more than one response and each response may be particular for a single access token that was sent in the list of access tokens with the request.
  • the metadata section including the access token provides a mechanism to identify which access token with which the data and/or user is associated.
  • a method for authorizing access for an application programming interface (API) client or API client device to data of one or more data models of one or more smart devices may include retrieving a number of access tokens from an authorization server. The method may also include providing, via a single connection, the plurality of access tokens in a request made by the API client or the API client device to the API. The plurality of access tokens are used to verify access rights of the API client or the API client device to read data for a plurality of users associated with the one or more data models of the one or more smart devices.
  • the method may be implemented as computer instructions on a tangible, non-transitory computer-readable media and executed by the API client or API client device.
  • a scope may refer to a collection of permissions.
  • Scopes are a unit of permission defining the ability to access or modify the user's data. Scopes may be identified by a unique name (e.g., 64 characters) and an ID number, as discussed below. Scopes enable identifying elements in the data model by permissions to which the client 318 has access. The elements may be located in the data model based on unique paths that the client 318 is granted access (e.g., read, write, read and write) via the scope granted. That is, there may be a one to one correspondence between a path in the data model and the element to which the client 318 has access. Thus, a scope may include providing various access rights to a bundle of paths to elements in the data model.
  • the scopes that are assigned and granted to the client 318 or the client application 352 may be tied to the session (access token) for the life of the session.
  • the API 90 may validate that the access token is signed by a client secret issued by the authorization server 191. After validation, the API 90 may allow access to the resources in the data model according to the granted scopes associated with the access token using the device service 84.
  • rules may be set up that allow access to the resources if certain conditions are met. The table below shows one such rule,
  • the above rule indicates that the authenticated user can read the users/ ⁇ user> element if the "for_user" field of the access token is ⁇ user>.
  • rights information may be stored and used to limit third party access to the elements for which the third party has granted permissions.
  • updates (insertions, deletions, modification) on the rights tree may be detected and any needed changes may be made to synchronize various servers included in the system.
  • An authorization tree may contain an object for each user who has granted any client 318 or client application 352 access. Within the user object there may be sub-objects for every client that has been granted access. Each client object contains information on rights granted to that client.
  • the below table includes an example of an authorization tree.
  • the permissions are designed and organized into scopes based on the types of data each client 318 might need. For example, for clients 318 that only check in and get status updates, a developer may only select a "read" permission for data elements, and, as a result, only choose a scope including read permissions to the associated element paths. However, if the client 318 is designed to set device values or status, the developer may choose a "read/write" permission for those elements and choose a scope including read/write permissions to the associated element paths.
  • the scopes including the permissions that are selected for a particular client should match the client's features. As the client's features expand, the client 318 may need new permissions.
  • a new client version may be created with a scope that includes the newly required permissions and that client version may be offered to the users 316. It should be understood that if the client 318 is authorized the assigned scope, then the client may receive all of the permissions defined for that scope. Also, if multiple scopes are authorized for a client 318, then the client may receive a superset of all permissions combined contained in those scopes. Below is a table of some general scopes and the permissions that each scope includes, according to an embodiment.
  • a permission field in the data model may store all the permissions included for the selected scope(s).
  • an authorization session may be created and the string including all permissions for the client 318 may be copied into a row where authorization session information resides including the access token.
  • the approved scopes for the client may be stored as part of a login string in the data model where the access token is stored.
  • the access token is reused each time the client requests data from the data service 84. It should be noted, that in some embodiments, every scope has at least read permissions to an access_token and client version element included in a "Metadata" object of the data model.
  • the thermostat read scope grants read permission to most of the thermostat and structure data values in the data model.
  • Version 1 of the thermostat read scope does not provide read access to the humidity data values because the element may have been added to the data model after version 1 was created.
  • version 2 of the thermostat read scope grants read permission to the humidity data path in addition to all of the other elements included in version 1.
  • the thermostat read/write scope grants read permission to all of the thermostat data values, grants write permission to fan_timer_active, all target_temperature_x fields and hvac mode data elements, and grants read permission to most of the structure data values.
  • certain authorization rules may ensure that when data is written (e.g., modified) by a third party, the modified data includes a field (e.g., "touched_by") that is set equal to a reserved value indicating that a third party made a change and/or a modified at date/time that is set to date/time the data was modified. In this way, third party activity with resources in the data model may be logged and monitored.
  • the smoke + CO read scope grants read permission to all the smoke + CO alarm data values and most of the structure data values, as show in the table above.
  • the smoke + CO read scope version 2 includes the same permissions for all of the data values included in version 1 but adds additional read permission to the is manual test active data element and the last manual test time data element.
  • the name data value may be displayed in user interface labels, while the name_long may be used in long form text.
  • Device_id may be a string that uniquely represents this device. When a device is connected to multiple clients, each developer may see a different device id for that device. In embodiments where the same developer has installed multiple clients for the device, the developer may see the same device_id.
  • the locale data value may include the language and country code assigned to the device.
  • Software_version may include a string that represents the firmware currently installed on the device.
  • Structure id may include a string that uniquely represents this structure (the structure that the device is paired with).
  • Last connection may include the timestamp of the last successful connection to the data service 84.
  • Is_online may include the online status that is determined by using the last connection time and an expected reconnection window that is device specific.
  • Battery health may include a string that states whether the battery is OK or whether it needs to be replaced. [000213]
  • Co alarm state may include values that increase in severity.
  • the co_alarm_state may show “warning” and when the user should exit the home, the co_alarm_state may show “emergency.”
  • Smoke_alarm_state may include values that increase in severity. For example, when the smoke levels are rising, the smoke_alarm_state may show "warning” and when the user should exit the home, the smoke_alarm_state may show "emergency.”
  • the is_manual_test_active data value is normally "false” but may be "true” when a smoke or CO test is started.
  • Last manual test time may include the timestamp of the last successful manual smoke or CO test.
  • the ui color state data value may be derived from is online, battery health, co alarm state, and smoke alarm state. The ui color state may mirror the color that is displayed on an app and/or the device.
  • the away read scope grants read permission to most of the structure data values.
  • version 1 of the away read scope grants read permission to / structures/ structure_id/ structure_id, / structures/ structure_id/thermostats,
  • /structures/structure_id/time_zone Version 1 of the away read scope does not provide read or write permission to the following data elements: /structures/structure_id/postal_code, /structures/structure_id/peakj)eriod_start_time, / structures/ structure_id/peak _period_end_time, / structures/ structure_id/ eta, or /structures/structure_id/data_upload.
  • the away field may indicate whether the structure is occupied and may include three states: home (someone is in the house, either because the smart device determines that someone is in the house based on motion sensor data or the user has explicitly set the structure to home via an application, the client, or ETA), away (the user has explicitly set the structure to away), auto-away (the smart device has determined that no one is in the structure).
  • the away read/write scope grants read permission to most of the structure data values (e.g., the same data values that read permissions are granted in the away read scope) and grants read/write permission for the away data value.
  • the ETA write scope grants read permission to most of the structure data values and grants write permission to the eta data value.
  • version 1 of the ETA write scope grants read permission to /structures/structure_id/structure_id
  • ETA is an object, set on a structure and only write access is allowed. The ETA field should be used to provide information on when the smart thermostat 46 should prepare the temperature of a house for people arriving.
  • Postal Code Read Scope As described above and shown in the Postal Code Read Scope table, the postal code read scope grants read permission to the postal code data value.
  • the product data read/write scope grants read permission to some of the company and structures data values and grants read/write permission to most of the company data values.
  • version 1 of the product data read/write scope grants read permission to / devices/$company/$product_type/product_id/identification/ device_id, /devices/$company/$product_type/product_id/identification/serial_number,
  • product data read/write scope provides read/write permissions to
  • a developer may first need to register the client 318 and/ client application 352 in the data model. Developers may need a developer account to be eligible to create clients. Developer accounts may be created by users and the users may only be allowed one developer account. When initially created, the developer account may have low provisioning limits. Provisioning limits define how many clients a developer may have associated with it, and how many unique users a client may have. Each client may have its own user limit. User limits may be defined as soft and hard. Soft limits may be exposed to the developer and hard limits may be enforced programmatically. In some embodiments, a client active flag may (e.g., Boolean) may be set that indicates if the client is active.
  • a client active flag may (e.g., Boolean) may be set that indicates if the client is active.
  • a developer active flag (e.g., Boolean) may indicate if the developer is active. If the developer active flag is false, no new clients may be created, but existing clients may continue to work, including initiating new sessions.
  • the authorization server 191 may collect various statistics during operation. For example, the authorization server 191 may collect statistics related to authorizations, created access tokens requests, successful created access tokens requests, failed created access tokens requests, access token validation requests, successful access token validation requests, failed access token validation requests, access tokens by user requests, deleted access tokens requests, successful deleted access tokens requests, failed deleted access tokens requests, created client secrets requests, retrieved client secret requests, successful retrieved client secret requests, failed retrieved client secret requests, deleted client secret requests, successful deleted client secret requests, failed deleted client secret requests, and/or reserved client sessions.
  • the developer may select the scopes that the client may need based on their intended use of the data and functionality.
  • client may refer to a developer created integration point which defines the set of scopes an end user will be asked to grant the developer.
  • vendor may refer to an organization that produces third party devices (e.g., an electronic device produced by a manufacturer that does not host the data model) in a service or data streams.
  • the data model may include two tables to store vendor data (vendors table) and associations with developers (vendor developer association table).
  • the vendors table may contain the following fields at a minimum: unique ID (a UUID), data path name, and created at timestamp.
  • the UUID is assigned when the vendor record is created.
  • the UUID value may not be changed after creation.
  • the data path name may include a unique string, with no spaces, that may be used to identify the vendor's section of the data model.
  • the data path name is not intended to be exposed to end users.
  • the value of the data path name may not be changed after it is created.
  • the created at timestamp may include the timestamp of when the vendor was created.
  • the vendor developer association table may map the vendors to the developers that created the vendors in the data model.
  • the vendor developer association table may include at least three columns: vendor ID, developer ID, and created at timestamp.
  • the vendor ID may include the ID of the vendor, which may be a foreign key to the vendors table.
  • the developer ID may include the ID of the developer, which may be a foreign key to the developers table.
  • the created at timestamp may include the timestamp of when the vendor developer association was created.
  • APIs may be used to manage the vendors and the vendor developer associations.
  • functionality provided by the APIs may include creating a vendor, associating a vendor with a developer (associating a vendor with a developer may add the developer's user to the vendor user group), and disassociating a vendor from a developer (disassociating a vendor from a developer may inhibit new clients being created with the vendor data scopes but may not remove vendor data scopes and permissions from existing clients and authorization sessions).
  • an assignable permission may be used by the scopes.
  • An assignable permission may include an attribute placeholder in certain element data paths that will be replaced with the vendor data path names when clients 318 are created by the developer.
  • a general definition of an assignable permission may include /$vendor/* and /structures/*/$vendor/clients/*.
  • the assignable permission after being assigned to a client for a vendor named "Company A" may include /companya/* and /structures/*/companya/clients/*. If a scope is assignable, a replacement may be run on all placeholders when the scope is added to the client 318.
  • scopes with assignable attributes may be restricted to developers who are in the vendor user group.
  • the assignable permissions and associated vendors may enable a developer to have a vendor associated with it and the string to access the data element.
  • the assignable permission allows a vendor to provide its specific data into the data model and to read that data as desired using their vendor specific data path.
  • the data model may include a section with vendor's device id and data specific to the client to be entered into the model.
  • the assignable permission offers selective visibility into the data model based on vendor. Each device added gets a new device id and permissions levels to allow access to certain data. Each vendor may only be allowed to see data specific to each respective vendor.
  • a vendor record may be created in the vendors table and a record may be created that associates the vendor to the developer in the vendor developer association table.
  • the vendor can then register specific devices (the vendor has a device of a device type to associate with a structure, so a record is created for that device in a user's structure in the data model) and use device services 84 to access the data model including the vendor specific data (using data path name with the vendor's name inserted via the assignable permissions).
  • a first vendor specific information in the data model may be accessed by one or more other vendors if the first vendor authorizes the one or more other vendors.
  • a client 318 may be locked with the scopes that are provided by the developer when creating the client 318. If new elements are added to the data model and included in different versions of certain scopes, a new client may be created and assigned the scopes including the new elements. In some embodiments, updatable client scopes may be used to version the client. If it is desirable to change the scope information for a client, a different version of the client including the desired scopes may be selected. For example, version 1 of the client may be assigned scope with ID "10" and version 2 of the client may be assigned scopes with IDs "10" and "20". A message may appear in an end user app that indicates a developer has updated their client and would like to have access to the following permissions.
  • the permissions for version 2 are copied into the permissions list for the authorization session and included in the string including the access token without having to go through a back and forth process between the device service 84 and/or API 90 and the client 318.
  • the process may include one click by the user to change an existing session for a client 318 to modify the allowed scopes.
  • various database tables may be used to manage vendors, developers, clients, access tokens, and the like.
  • the tables may be designed in a relational manner. That is, some of the tables may share elements that are the same to match the elements and pull all of the information related to those particular elements.
  • a client table may include a client ID and a user table may include a user ID.
  • An access token table may include an access token ID data element and the client ID and the user ID data elements. In doing so, the access token table shows which client ID's and user ID's are associated with which access token ID's.
  • an authorization code table may include an authorization code ID data element and both the user ID and the client ID.
  • the authorization code table shows which client ID's and user ID's are associated with which authorization code ID's.
  • a scopes table may be used to maintain a scope ID and the permissions included in the scopes.
  • the authorization server 191 may include one or more servers that provide different functionality.
  • one server may not be exposed to the public and include low level functions for managing authorization codes, access tokens, client secrets, scopes and permissions, while a second server may be exposed to the public and include functions for higher level logic of the authorization code and access token granting process (query client information and list of scopes assigned, authenticate user and fetch user ID, validate user's consent to grant client's requested scopes, handle redirects, receive request for authorization code and access token in a GET REST web service call with query parameter format).
  • the internally-facing server may include multiple API URLs that provide various functionalities.
  • the functionalities may include creating new authorization codes, creating new access tokens, validating access tokens, deleting access tokens, creating new client secrets, retrieving client ID, deleting client secrets, and the like.
  • the requests and responses may be in the form of JSON.
  • an API URL to retrieve an authorization code may be used.
  • a request to the API URL may include the user ID, client ID, PIN request, permissions, and/or associated scope IDs.
  • the response may return a status, the authorization code, expires at date/time, and/or the scope IDs.
  • an API URL to retrieve an access token may be used.
  • a request to the API URL may include the client ID, client secret, and/or authorization code.
  • the response may return a status, the access token, and/or expires at date/time.
  • an API URL to validate an access token may be used.
  • a request to the API URL may include the access token, which may be a long unique string.
  • the access token may include a leading letter, "c", a dot and a long random string where the characters are all URL compatible (e.g., c.hpNS6bLY OqYzhAyAIR200dzR6asdfswerASDFAFS324235).
  • the response may return a status, the user ID, the client ID, the user token, permissions, and the scope IDs if the access token is valid.
  • an API URL to delete an access token may be used. If the deletion is successful, a response may include the access token, expires at date/time, created at date/time, ID, and client ID. If the deletion fails, the response may include a status indicating the same.
  • an API URL to create a client secret and/or replace an existing client secret for a client ID may be used.
  • a response may include the client ID and the client secret that is created.
  • an API URL to get the client secret may be used.
  • a response may include the client secret that is requested.
  • an API URL to get a client ID and a client secret may be used.
  • a response may include the client ID and the client secret that is requested.
  • an API URL to delete a client secret may be used. If a deletion request is successful, the response may include a status indicating that the deletion was successful. If the deletion request failed, then the response may include a status indicating that the deletion failed.
  • the publicly exposed server used by the authorization server 191 may also provide various functionality, such as validating an access token, getting an authorization code, revoking access to a user's data for a client, removing authorizations for all user's clients, getting all clients for a user, getting a specific client or a user with sessions, getting all clients, checking if a client exists, getting a client ID, updating a client, deleting a client, creating a client, setting the active state on a client, setting the users limit on a client, getting the status of a client's users limit, getting developer information, updating a developer, creating a new developer account, setting the active state on a developer, setting the clients limit on a developer, setting the support flags on a developer, updating a justification for a scope, getting all clients for a developer, getting client for a specific developer, getting all client categories, getting all scopes, getting all restrictions on a scope, adding a restriction to a scope, removing a restriction from a scope, obtaining
  • an API URL that validates an access token may be used.
  • a request to the API URL may include the access token. If the access token is not valid, only a valid field may be returned indicating that the access token is not valid. If the access token is valid, then the valid field, user ID, client ID, company name, client name, user token, permissions, session ID, and/or scope IDs may be returned.
  • an API URL to get an authorization code may be used.
  • a request may include a client ID. If successful, the response may include a status and the authorization code, expires at date/time, and scope IDs.
  • an API URL to revoke access to user's data for a client may be used.
  • a request to the API URL may include an access token associated with a client and user. If revocation is successful, the response may include a status and a message indicating that the session has been deleted. If revocation is unsuccessful, an error response may be returned and include a reason for the error, such as the session was not found or was unable to be deleted.
  • an API URL to remove authorizations for all user's clients may be used.
  • a request to the API URL may include an access token. If removal is successful, the response may include a status and a message indicating that the session has been deleted. If removal is unsuccessful, an error response may be returned and include a message indicating that the session was unable to be deleted.
  • an API URL to get all clients for a user may be used. A request to the API URL may include an access token associated with the clients and the user.
  • a response may include an ID, name, company name, description, redirect URI, scopes (ID, justification, name, version), targeted number users, intended usage, active, active, users limit, visibility IDs, category IDs, sessions , modified at date/time, created at date/time, and so forth.
  • an API URL to get a specific client for a user with sessions may be used.
  • a request may include an access token associated with the client and the user.
  • a response may include information related to the client, such as an ID, name, company name, description, redirect URI, scopes (ID, justification, name, version), targeted number users, intended usage, active, active, users limit, visibility IDs, category IDs, sessions , modified at date/time, created at date/time, and so forth.
  • an API URL to get all clients may be used.
  • a response may include client information, such as ID, name, company name, description, redirect URI, support URL, scopes (ID, justification, name, version), targeted number users, intended usage, active, active, users limit, visibility IDs, category IDs, sessions , modified at date/time, created at date/time, and so forth.
  • client information such as ID, name, company name, description, redirect URI, support URL, scopes (ID, justification, name, version), targeted number users, intended usage, active, active, users limit, visibility IDs, category IDs, sessions , modified at date/time, created at date/time, and so forth.
  • an API URL to check if a client exists may be used.
  • a request may include an access token and parameters including a name (e.g., URL encoded name to check).
  • a response may include a status, name, in use field, and so forth.
  • an API URL to update a client may be used.
  • a request may include an access token and fields related to the client to update, such as name, description, redirect URI, support URL, targeted number users, and/or intended usage. It should be noted that all fields may be optional and only the fields included in the request may be updated.
  • the response may include a status and all fields related to the client, such as ID, name, company name, description, redirect URI, support URL, scopes (ID, justification, name, version), targeted number users, intended usage, active, users limit, visibility IDs, category IDs, developer IDs, modified at date/time, created at date/time, and so forth.
  • an API URL to delete a client may be used.
  • a request may include an access token associated with the client to delete.
  • a response may include a status indicative of whether the deletion request was successful.
  • a client may be deleted if it has fewer than a threshold number of users (e.g., 25, 30, 35) to which it is associated. For example, in some embodiments, the owner may delete clients that have less than 25 users.
  • an API URL to create a client may be used.
  • a request may include an access token and fields including developer ID, name, description, redirect URI, support URL, targeted number users, intended usage, scopes (ID, justification), and/or category IDs.
  • the name may be unique.
  • a response may include a status and fields including ID, name, company name, description, redirect URI, support URL, scopes (ID, justification, name, version), targeted number users, intended usage, active, visibility IDs, category IDs, developer ID, secret, modified at time/date, and/or created at time/date.
  • An error response may be returned in several instances, including when there is no developer account, the provisioning limit is exceeded, the user does not own the developer account, the developer is not active, there is a duplicate client name, the requestor is unauthorized, and/or the requestor is not a staff user.
  • an API URL to set active state on a client may be used.
  • a request may include an access token and an active state.
  • a response may include a status and the active state.
  • an API URL to set the users limit on a client may be used.
  • a request may include an access token and a soft and a hard number of users limit.
  • a response may include a status and the soft and hard limits.
  • an API URL to get the status of a client's user limit may be used.
  • a request may include an access token.
  • a response may include a status, user limit, user count, and/or status OK (e.g., set to "true” if the users limit is not exceeded and set to "false” if over users limit).
  • an API URL to get developer information may be used.
  • a request may include an access token.
  • a response may include a status and developer information, such as ID, user ID associated with the developer, active state, client limit, address information, name, phone, company name, company URL, industry, company size, support (commercial and paid), modified at time/date, and/or created at time/date.
  • an API URL to update a developer may be used.
  • a request may include an access token and developer information to update, such as phone, company name, address information, company URL, industry, and/or company size. It should be noted that, in some embodiments, all fields in the body of the request may be optional and only the submitted fields may be updated.
  • a response may include a status and the developer's information, such as ID, user ID, active, client limit, address information, name, phone, company name, company URL, industry, company size, support (commercial and paid), modified at time/date, and/or created at time/date.
  • an API URL to create a developer account may be used.
  • a request may include an access token and developer information, such as user ID, name, phone, company name, address information (e.g., first street information, second street information, city, state, postal code, country), company URL, industry, and/or company size.
  • a response may include a status and the developer's information, such as ID, user ID, active, client limit, address information (e.g., first street information, second street information, city, state, postal code, country), name, phone, company name, company URL, industry, company size, support (commercial and paid), modified at time/date, and/or created at time/date.
  • an API URL to set the active state on a developer may be used.
  • a request may include an access token and active state of a developer.
  • a response may include a status and the active state of the developer.
  • an API URL to update a scope's justification may be used.
  • a request may include an access token, scope ID, and updated justification.
  • the response may include a status, scope ID, and updated justification.
  • an API URL to get all clients for a developer may be used.
  • a request may include an access token.
  • a response may include client information, such as client ID, name, company name, description, redirect URI, support URL, scopes (ID, justification, name, version), targeted number users, intended usage, active, users limit, visibility IDs, category IDs, secret, modified at date/time, and/or created at date/time.
  • client information such as client ID, name, company name, description, redirect URI, support URL, scopes (ID, justification, name, version), targeted number users, intended usage, active, users limit, visibility IDs, category IDs, secret, modified at date/time, and/or created at date/time.
  • an API URL to get all client for a specific developer may be used.
  • a request may include an access token.
  • a response may include a status and client information, such as client ID, name, company name, description, redirect URI, support URL, scopes (ID, justification, name, version), targeted number users, intended usage, active, users limit, visibility IDs, category IDs, developer ID, secret, modified at date/time, and/or created at date/time.
  • an API URL to get all client categories may be used.
  • a response may include a status, client category ID, and name for the client category.
  • an API URL to get all scopes may be used.
  • a response may include a status, scope ID, scope name, and version of the scopes.
  • an API URL to get all restrictions on a scope may be used. Restrictions may limit a scope to particular data elements, clients, users, and so forth. A response returned by this API URL may include a status and names of user groups restricting the scope.
  • an API URL to add a restriction to a scope may be used.
  • a request may include the restriction to be added to the scope and scope ID.
  • a response may include a status and a message field indicating that the scope restriction has been added.
  • an API URL to delete a restriction to a scope may be used.
  • a request may include the restriction to be deleted and scope ID.
  • a response may include a status and a message field indicating that the scope restriction has been deleted.
  • o code the authorization_code provided in the call to /oauth2/authorize.
  • o client_id id of the client (application) requesting access to a user's data
  • o client_secret secret key provided by Nest to client. This is also sometimes called a "application key"
  • o grant_type may be authorization_code
  • the server to server call from a client to the authorization server 191 to obtain an access token from an authorization code API URL displayed above includes the contents of a sample JSON request and response.
  • the request may include an URL parameters including the authorization code provided in the call to /oauth2/authorize, the client ID requesting access to a user's data, the client secret key provided by the authorization server 191 to the client, and the grant type.
  • the response may include a status, content type, and a body including fields related to the access token, and the expires in number of seconds until the token expires.
  • An error may occur in several scenarios including when a parameter is missing, an authorization code is not found, an authorization code expired, a client secret not found, a client is not active and a redirect URI parameter is present. If any of the above errors occurs, an error response may include a status including a different status ID for the error, content type, and a body including a message indicating which error occurred.
  • an API URL to populate a target structure with a fake device e.g., thermostat, smoke detector
  • a response may include a status and an empty message body for the sub-elements of the fake device.
  • an API URL to delete a session may be used.
  • a request to delete the session, which invalidates the access token may include the access token to be invalidated.
  • a response may include a status. / ' / ' / ' .
  • clients 182 communicate with the structures 10D and devices (e.g. 1 OA- IOC) via a shared data model (e.g., a shared JSON document) stored and/or accessible by the device service 84.
  • a shared data model e.g., a shared JSON document
  • API clients or API client devices may send one or more requests to the API 90 or device service 84 to retrieve, access, view, subscribe, or modify data in the data model representative of one or more smart environments.
  • Sending the requests may be implemented by the API client or API client device as computer instructions stored on one or more tangible, non-transitory computer-readable media and executed by a processor.
  • Data in the data model may be organized hierarchically. At the top level of the hierarchy are metadata, devices, and structures.
  • the metadata data object, the devices data object, and the structures data object may be peers relative to one another (e.g., at the same relative level to one another) in the hierarchy.
  • the data model may be a single unified instance that is scalable for additional devices (e.g., thermostats, hazard detectors, and/or party devices), companies, and/or structures. For example, below is an example of a hierarchically structured data model, in accordance with an embodiment.
  • thermostats
  • device_id “peyiJ oOIldT2YHVtYaGQ”
  • Structure_id "VqFabWH2 lnwVyd4RWgJgNb292wa7hG_dUwo2i2SG7j3- BOLY0BA4sw" ,
  • target temperature f 72
  • target_temperature_c 21.5
  • target_temperature_high_c 21.5
  • target_temperature_low_c 17.5
  • device_id "RTMTKxsQTCxzVcsySOHPxKoF40yCifrs” ,
  • device_id "CPMEMSnC48JlSAHjQIp- kHI72IjLYHK_ul_c54UFb8CmPXNj ' 4ixLbg” ,
  • thermostats [ “peyiJ oOIldT2YHVtYaGQ”, ... ] ,
  • time_zone "America/Los_Angeles”
  • Metadata may be added to the data model.
  • the metadata object includes additional information that is provided when making a call to the API (e.g., via REST and/or Firebase).
  • the access token element acts as an authorization element that is used to provide proof that a user has authorized the client 182 to make API calls on their behalf.
  • the access token element is also used to identify which user to which the data is associated with when receiving responses from a MUI call, as described above.
  • the client version is an indication of the last user-authorized version of a client 182 and is associated with the access_token. 000270] Further, specific device types are modeled under the "devices" object.
  • a thermostat 10A and detector 10B are modeled. It should be noted that other devices types may be modeled, such as cameras, security alarms, and the like. Additionally, a "company" object may be modeled under the "devices" object, as explained in detail below. Further, a structure is modeled. A structure represents a physical building. Structures 10D contain devices (e.g. 1 OA- IOC) as well as information for the building as a whole. For example, in one embodiment, an estimated time of arrival to the structure 10D and/or an "away" mode indicating that no one is currently occupying the structure may be maintained at the data model. Each of the devices and/or structures has an associated unique identifier, which enables the API calls to be accurately routed to the proper device object.
  • devices e.g. 1 OA- IOC
  • the data model may be hierarchically constructed in a manner where the structures are at a higher level and devices are at a sub-level of a corresponding structure that the devices are associated with.
  • Users of the system 180 may each have their own structure and/or device objects in the data model, which may be identified by an associated user identifier.
  • a data model structure where structures and devices are associated with a user.
  • ⁇ 11505 is a unique user identifier
  • structure f3d0c560-03f2-l l el -98a4-1231381aa376 is implemented as a sub-level of the user 505, indicating that the structure is associated with this user. Any number of structures may be implemented and/or associated with a particular user. Further, one structure may be associated with many users. Further, the device OlAAOl AB431 100RF is implemented as a sub-level of structure object f3d0c560-03f2-l I el -98a4-1231381 aa376, indicating that this device is a device of that structure. Any number of devices may be implemented and/or associated with a particular structure.
  • a topology of associations between devices and structures may be provided in the data model, as illustrated in the following Example Data Model 2:
  • Example Data Model 2 two stractures si and s2 are associated with user 505. Further, devices dl and d2 are associated with the user 505. The topology section associates the devices dl and d2 with the stracture si and associates a third device d3 that is not associated with the user 505 to the stracture s2.
  • the devices may share a common base set of information such as a user-supplied name, software version and online status.
  • the data model may include information specific to a particular device type. For example, smoke and/or CO detectors 10B may build upon the common base set of information, adding alarm states. Further, thermostats 10A may add upon the common base set of information to add data that may enable control of HVAC systems and data regarding an observed climate of thermostat 10A. Below is an example of thermostat 10A and detector 10B objects of the data model.
  • thermostats
  • device_id “peyiJ oOIldT2YHVtYaGQ”
  • target temperature f 72
  • target_temperature_c 21.5
  • target temperature high f 72
  • target_temperature_high_c 21.5
  • target_temperature_low_c 17.5
  • device_id "CPMEMSnC48JlSAHjQIp- kHI72IjLYHK_ul_c54UFb8CmPXNj ' 4ixLbg” ,
  • VqFabWH21 nwVyd4RWg JgNb292wa7hG_dUwo2i2SG7j3-BOLY0B A4sw
  • a device identifier may be associated with the thermostat 10A and/or detector 10B.
  • the device id element holds the unique identifier of the particular device.
  • each device may include the following elements: a country and language preference (locale:String), a software version (software_version: String), an associated structure (structure_id: String), a name (name: String) (e.g., short name for use in user interface labels), a long name (name_long: String) (e.g., for a more descriptive name), a last connection timestamp (last connection: String), and a device connection status (is_online:Boolean).
  • the thermostat may add additional elements. Some of the elements may allow for the use of varied temperature scales (e.g., Fahrenheit and/or Celsius).
  • the thermostat-specific elements may include: an indication that the HVAC system has a cooling ability (can_cool:Boolean), an indication that the HVAC system has a heating ability (can_heat:Boolean), a heat pump system emergency heating status indicator (is_using_emergency_heat:Boolean), an indication of an ability to control the fan separately from heating or cooling (has_fan:Boolean), an indication if the fan timer is engaged, which may be used with a fan timer timeout to turn on the fan for a user- specified preset duration (fan_timer_active:Boolean), a timestamp showing when the fan timer reaches 0 (fan timer timeout: String), an indicator to display an energy-saving temperature indication (has leafBoolean), a temperature scale to use (e.g., Celcius
  • the detectors 10B may include additional elements as well. These additional elements may include: an indication of battery life/health and/or an estimate of time to end of life of the detector 10B (battery_health:enum string), a carbon monoxide detection alarm state (co_alarm_state:enum string), a smoke detection alarm state (smoke_alarm_state:enum string), an indication of whether or not the manual smoke and carbon monoxide alarm test is active (is_manual_test_active:Boolean), a timestamp indicating the time of the last successful manual test (last_manual_test_time:string), and/or an indicator of a color representative of device status (e.g., gray for offline, green for OK, yellow for warning, and/or red for emergency) (ui_color_state:enum string).
  • the indicator of the color representative of device status may be derived from: is_online, battery_health, co_alarm_state, and/or smoke_alarm_state.
  • the company ($company: string) may represent a variable provided when a client is created and provided the "product data read/write" scope.
  • the company variable may identify the company (e.g., client) as an entity that can share product data with the API 90 and/or device service 84.
  • the company variable may include an element for a product type variable ($product_type: string) that is provided when a client is created with the product data read/write" scope.
  • the product type variable may define the type of product, device, or appliance manufactured by the company.
  • the product type variable may be an object or an array, depending on the storage location.
  • the product type variable may include a product unique identifier.
  • each product unique identifier may include an element for: identification, location, software, and resource use (resource use).
  • the identification (identification) element may contain product identifiers.
  • the identification element may contain: a device identifier (device_id:string), which is a unique device identifier for the product; and a serial number (serial number: string), which is a serial number of the product or device.
  • the location element may include a unique identifier for the structure (structure id: string).
  • the software element may include the software version identifier for the product (versiomstring).
  • the resource use element may include elements for electricity, gas, and/or water.
  • the electricity, gas, and/or water elements may include resource use data values and measurement timestamps.
  • the environment and gas elements may include a number of joules (value: number) consumed in a time period, a timestamp that identifies the start of the measurement time period (measurement_reset_time:string), a timestamp that identifies the measurement time (the time hwen the resource use data was measured) (measurement time: string).
  • the water element may include a number of liters consumed in the time period, a timestamp that identifies the start of the measurement time period (measurement reset time: string), a timestamp that identifies the measurement time (the time hwen the resource use data was measured) (measurement time: string).
  • the devices object may be scalable to include one or more company objects and each of the one or more company objects may be scalable to include one or more product (e.g., device) type objects.
  • structures may be represented as an object of the data model.
  • structures may be represented as an object of the data model.
  • a shared structure object and its associated data that may be read and/or written to.
  • thermostats [ “peyiJ oOIldT2YHVtYaGQ”, ... ] ,
  • time_zone "America/Los_Angeles”
  • the structures object may include: a unique identifier: (structure_id: string), one or more lists of devices associated with the structure (e.g., an array of thermostats 10A (thermostats: array) and/or an array of detectors 10B (smoke co alarms: array) that contain the unique identifiers of the thermostats 10A and/or detectors 10B, respectively). Further, the structure may include one or more indications of characteristics and/or statuses of the structure.
  • structure_id string
  • devices associated with the structure e.g., an array of thermostats 10A (thermostats: array) and/or an array of detectors 10B (smoke co alarms: array) that contain the unique identifiers of the thermostats 10A and/or detectors 10B, respectively.
  • the structure may include one or more indications of characteristics and/or statuses of the structure.
  • the structure object may include: an indication of the structure state (e.g., "away” state when no occupants are in the structure) (away: string), a name associated with the structure (name: string), a country code associated with the structure (country_code:string), a postal code associated with the structure (postal_code:string), a start time for an energy event (e.g. Rush Hour Rewards by Nest®) (peak jeriod_start_time: string), an end time for an energy event (e.g.
  • Rush Hour Rewards by Nest® peakj
  • eriod_end_time:string a time zone associated with the structure
  • time_zone:string estimated time of arrival to the structure
  • eta object that includes: a unique identifier for the estimated time of arrival instance (trip_id:string), a beginning time for an estimated arrival window (estimated_arrival_window_begin:string), and/or an ending time for an estimated arrival window (estimated_arrival_window_end: string).
  • the beginning and end times may be set equal to the particular estimated time of arrival.
  • the concept of "Home” or “Away” is a powerful aspect that may affect the behaviors of certain smart device (e.g. thermostat 10A, detector 10B, and/or device I OC) features. For example, many energy savings and/or convenience features may be implemented using the "Home" or "Away” concept.
  • clients 182 can further manage user comfort and safety. For example, clients can: turn off the lights when the home goes into Away, send a notification if the house is Away and the garage door is open, play music when the house switches to Home, etc.
  • the indication of structure state may include an indication for "home” when someone is occupying the structure, "away” when a user has explicitly set the structure to away, and/or "auto-away” when it has algorithmically been determined that no one is in the structure.
  • the API 90 provides the ability to directly set Home and Away, as well as listen for changes to these states. Further, a variety of signals within the structure may be used to detect human presence in a Home, and can set a sub-state of Away, called Auto- Away. If the device service 84 and/or the smart devices detect no presence for an extended period of time, they may automatically set the home to Auto-Away. Upon detection of human presence, the state of the structure may return to the Home state.
  • clients 182 can read and/or write to the sections of the data model. Accordingly, subscribing to changes to the data model enables clients 182 to react in real time to changes made to the system 180.
  • clients 182 may access smart device services 84 to control and/or provide data to one or more smart devices. For example, when a structure and/or thermostat is set to "away" mode, this status may be provided through the API 90 to the clients 182, which may then turn off one or more devices (e.g., smart lighting systems, etc.).
  • the device service 84 responds with a data object including data objects from the data model (e.g., a metadata data object, a devices data object, a structures data object) based on the request and scopes associated with the access token.
  • the clients 182 may perform a function in addition to displaying the returned data in a page, such as controlling a setting on the API client device based on the data, executing a control action on the API client device based on the data, and the like.
  • vendor data may be useful for reporting by the device services 84 and/or may be used in conditional triggers to control one or more smart devices (e.g., thermostat 10A, detector 10B, and/or device IOC) and/or structures 10D that are under the influence of the device service 84. Further, this data may be accessible by other vendors, who may base control of these or other smart devices based in part upon the provided vendor data.
  • smart devices e.g., thermostat 10A, detector 10B, and/or device IOC
  • the device service 84 provider may desire to expand a sensor network within the structure 10D and/or improve device (e.g., 1 OA- IOC) and/or structure 10D reporting and/or control algorithms.
  • the API 90 may include support for data provision from these third-parties.
  • the APIs 90 may support the reception of data streams of "events" and/or "time variant data.”
  • the event data may be provided as a named value with a name, timestamp and other data that may be extensible. Event data may be provided upon occurrence of a particular event. For example, event data representative of motion detection may occur when one or more third-party sensors detect motion in the structure 10D.
  • Time variant data provision may relate to providing an account of data over varying time periods. For example, this data may provide a historical account of particular data values of a third-party sensor. Further details and examples of time variant profiles are described in U.S. Ser. No. 62/061 ,593, filed October 8, 2014, entitled "Fabric Network," which is incorporated by reference herein in its entirety for all purposes. In some embodiments this may be supplemented with the current data values. For example, re -using the motion detection example discussed above, the time variant data provision may provide a historical account of motion detected by the third party sensor (e.g., motion detected at 5:00, no motion detected at 6:00, etc.).
  • the third party sensor e.g., motion detected at 5:00, no motion detected at 6:00, etc.
  • FIG. 15 is a schematic diagram, illustrating a third-party vendor and device provisioning system 500 that enables consumption of third-party device data via the API 90, in accordance with an embodiment.
  • FIG. 16 is a flowchart, illustrating a process 600 for provisioning third-party vendors and third-party devices, such that third- party device data may be consumed via the API 90.
  • FIG. 17 is a relational diagram, illustrating a relationship of entities stored in the system 500 when provisioning third- parties/third-party devices 502 in the system 500. For clarity, these FIGS, will be discussed together.
  • the system 500 may be provided awareness information regarding the third-party (e.g., the "vendor") and/or the third-party devices. This information may be stored in the system 500, in a manner that enables the system 500 to identify and/or classify third-party data that is received.
  • This awareness data e.g., provisioning data
  • This provisioning data may be provided to the Services 191 , which may include one or more provisioning modules (e.g., portions of machine-readable instructions, implemented on a processor) for provisioning a vendor (block 602) and/or for provisioning a device (block 604).
  • provisioning modules e.g., portions of machine-readable instructions, implemented on a processor
  • Vendors that wish to provide and/or retrieve data to and/or from the system 500 may be provisioned for such data provision and/or retrieval.
  • administrators of the system 500 may control particular vendors that may interact with the system 500.
  • a vendor may provide a request for interactivity rights with the system 500, which may be sent to the administrators of the system 500.
  • the administrator may enable the vendor to provide vendor- specific information that may be used to facilitate interactivity with the system 500.
  • Vendor provisioning may begin by submitting, via a provisioning process initiated by the third-party and/or third-party device 502 (e.g., via the third-party cloud 504) and/or by the API provider 506.
  • the third-party and/or third-party device 502 and/or by the API provider 506 may provide (e.g., via a web service call) information to populate vendor-specific information (e.g., the vendor entity 702 of FIG. 17, which will be discussed in more detail below) to the services 191.
  • the services 191 may maintain this vendor-specific information, which may be used to tie particular devices with the newly provisioned vendor.
  • portions of the vendor-specific device information for "Company B” may be tied to device type-specific information for "Device A.”
  • the Device Type Entity 704 has a "Produced By" relationship with the Vendor Entity 702.
  • the system 500 may be provided particular information regarding the devices 502.
  • a device manifest e.g., the device manifest section illustrated in the Device Type Entity 704 of FIG. 17
  • Information for the manifest may be provided via the third-party and/or third-party device 502, a third-party cloud 504, and/or the API provider 506 to the services 191.
  • the services 191 may consume this information and create a device type definition for the device 502 being provisioned.
  • build-time profiles for expected third-party device types are defined.
  • profiles provide a description of particular device capabilities and/or metadata regarding data provided by these devices.
  • profiles may provide data type information, data units, data constraints, etc.
  • These profiles may closely resemble Weave profiles, which are described in more detail in U.S. Pat. App. No. 13/926,335, filed June 25, 2013, entitled "Efficient Communication for Devices of a Home Network", which is incorporated by reference in its entirety for all purposes.
  • Weave is an application-layer protocol for communicating data.
  • the profiles are defined as protobuf messages using field metadata annotations to describe manifest sections corresponding to a given profile and how the fragment of the data model JSON corresponding to a profile is validated.
  • Resource use profile definition message ResourceUseProfile ⁇ message ResourceUse ⁇ enum MeasureType ⁇
  • hertz would have an exponent value of - 1.
  • weave_tag_number 0x15
  • SI prefix indicated decadic multiple or fraction of the unit // For example millimeters would have an exponent value of 3.
EP15741664.5A 2014-06-23 2015-06-23 Verfahren und vorrichtung zur verwendung intelligenter umgebungsvorrichtungen über anwendungsprogrammschnittstellen Withdrawn EP3158714A1 (de)

Applications Claiming Priority (10)

Application Number Priority Date Filing Date Title
US201462016052P 2014-06-23 2014-06-23
US14/531,805 US20150370272A1 (en) 2014-06-23 2014-11-03 Intelligent configuration of a smart environment based on arrival time
US201562099959P 2015-01-05 2015-01-05
US14/722,032 US9668085B2 (en) 2014-06-23 2015-05-26 Methods and apparatus for using smart environment devices via application program interfaces
US14/722,003 US9491571B2 (en) 2014-06-23 2015-05-26 Methods and apparatus for using smart environment devices via application program interfaces
US14/722,012 US9854386B2 (en) 2014-06-23 2015-05-26 Methods and apparatus for using smart environment devices via application program interfaces
US14/722,034 US20150372834A1 (en) 2014-06-23 2015-05-26 Methods and apparatus for using smart environment devices via application program interfaces
US14/722,023 US9838830B2 (en) 2014-06-23 2015-05-26 Methods and apparatus for using smart environment devices via application program interfaces
US14/722,026 US9456297B2 (en) 2014-06-23 2015-05-26 Methods and apparatus for using smart environment devices via application program interfaces
PCT/US2015/037215 WO2015200342A1 (en) 2014-06-23 2015-06-23 Methods and apparatus for using smart environment devices via application program interfaces

Publications (1)

Publication Number Publication Date
EP3158714A1 true EP3158714A1 (de) 2017-04-26

Family

ID=54938742

Family Applications (1)

Application Number Title Priority Date Filing Date
EP15741664.5A Withdrawn EP3158714A1 (de) 2014-06-23 2015-06-23 Verfahren und vorrichtung zur verwendung intelligenter umgebungsvorrichtungen über anwendungsprogrammschnittstellen

Country Status (2)

Country Link
EP (1) EP3158714A1 (de)
WO (1) WO2015200342A1 (de)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111355642A (zh) * 2018-12-24 2020-06-30 美的集团股份有限公司 一种分布式的设备条件判断方法及系统

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11553320B1 (en) * 2016-04-05 2023-01-10 Alarm.Com Incorporated Detection and handling of home owner moving by a home monitoring system
JP6876122B2 (ja) * 2016-07-22 2021-05-26 アマゾン テクノロジーズ インコーポレイテッド 無線音声/ビデオ記録及び通信デバイスについての無線スピーカデバイス
US11113953B2 (en) 2016-09-14 2021-09-07 Ford Global Technologies, Llc Vehicle-paired device range extension method and system
US11314215B2 (en) 2017-09-15 2022-04-26 Kohler Co. Apparatus controlling bathroom appliance lighting based on user identity
US11093554B2 (en) 2017-09-15 2021-08-17 Kohler Co. Feedback for water consuming appliance
US10448762B2 (en) 2017-09-15 2019-10-22 Kohler Co. Mirror
US11099540B2 (en) 2017-09-15 2021-08-24 Kohler Co. User identity in household appliances
US10887125B2 (en) 2017-09-15 2021-01-05 Kohler Co. Bathroom speaker
CN108172222B (zh) * 2017-12-08 2020-11-20 石化盈科信息技术有限责任公司 一种工作台语音控制审批方法和系统
FR3077047A1 (fr) * 2018-01-23 2019-07-26 Jonathan Russier Telecommande radio connecte a un vehicule par la prise diagnostique obdii
WO2019145612A1 (fr) * 2018-01-23 2019-08-01 Jonathan Russier Télécommande automatique asservie par un véhicule
US20220038431A1 (en) * 2018-09-21 2022-02-03 Mark Macy A Secure Multi-Layered Infrastructure Monitoring and Remote Connectivity System and Method
DE102018124670A1 (de) * 2018-10-06 2020-04-09 Tobias Rückert Verfahren zur Ansteuerung eines Zielgeräts durch einen User
CN109862186B (zh) * 2019-01-29 2020-12-15 昆山品源知识产权运营科技有限公司 一种控制方法、装置、设备及存储介质
WO2020199208A1 (zh) * 2019-04-04 2020-10-08 深圳迈瑞生物医疗电子股份有限公司 一种医疗设备配对系统和方法
KR20220104741A (ko) * 2019-12-04 2022-07-26 일렉트로룩스 어플라이언스 아크티에볼레그 가전 제품을 제어하는 방법 및 제어 시스템
CN111173086A (zh) * 2020-01-06 2020-05-19 广东博智林机器人有限公司 进排水方法、系统、设备及存储介质
CN111787071A (zh) * 2020-06-12 2020-10-16 新奇点智能科技集团有限公司 信息传输方法、信息传输装置和系统
CN112084197B (zh) * 2020-09-16 2023-10-31 艾体威尔电子技术(北京)有限公司 一种emv协议库中数据的存储方法
CN112188465B (zh) * 2020-09-29 2021-10-26 江苏恒宝智能系统技术有限公司 一种应急指挥通信系统及其工作方法
CN112468595B (zh) * 2020-11-30 2023-04-07 深圳创维-Rgb电子有限公司 基于网关的设备控制方法、装置和系统
CN112860128B (zh) * 2021-04-13 2024-02-27 多玛凯拔科技有限公司 一种智能锁抗误触发干扰控制方法及系统
CN115388533A (zh) * 2021-05-25 2022-11-25 青岛海尔空调器有限总公司 用于控制空气处理设备的方法及装置、空调
US20230098044A1 (en) * 2021-09-27 2023-03-30 Universal Electronics Inc. System, method and apparatus for using security sensors in connection with a thermostat

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140047368A1 (en) * 2012-08-13 2014-02-13 Magnet Systems Inc. Application development tool
US20140157224A1 (en) * 2012-11-30 2014-06-05 Accenture Global Services Limited Communications network, computer architecture, computer-implemented method and computer program product for development and management of femtocell-based applications

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8606374B2 (en) 2010-09-14 2013-12-10 Nest Labs, Inc. Thermodynamic modeling for enclosures
CA2853044C (en) 2011-10-21 2021-02-16 Nest Labs, Inc. Intelligent controller providing time to target state
US8630742B1 (en) 2012-09-30 2014-01-14 Nest Labs, Inc. Preconditioning controls and methods for an environmental control system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140047368A1 (en) * 2012-08-13 2014-02-13 Magnet Systems Inc. Application development tool
US20140157224A1 (en) * 2012-11-30 2014-06-05 Accenture Global Services Limited Communications network, computer architecture, computer-implemented method and computer program product for development and management of femtocell-based applications

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2015200342A1 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111355642A (zh) * 2018-12-24 2020-06-30 美的集团股份有限公司 一种分布式的设备条件判断方法及系统
CN111355642B (zh) * 2018-12-24 2021-04-16 美的集团股份有限公司 一种分布式的设备条件判断方法及系统

Also Published As

Publication number Publication date
WO2015200342A1 (en) 2015-12-30

Similar Documents

Publication Publication Date Title
US10764735B2 (en) Methods and apparatus for using smart environment devices via application program interfaces
US11322316B2 (en) Home monitoring and control system
US10768644B2 (en) Camera data access based on subscription status
EP3158714A1 (de) Verfahren und vorrichtung zur verwendung intelligenter umgebungsvorrichtungen über anwendungsprogrammschnittstellen
US11627133B2 (en) Selectively restricting communications from third party applications/devices to electronic devices
US10375150B2 (en) Crowd-based device trust establishment in a connected environment
US9660948B2 (en) Rule-based rate limiting

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20161221

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: SURYA, AMANDA

Owner name: HU, GREGORY J.

Owner name: THELEN, AUBREY

Owner name: SOUCIE, MIKE

Owner name: DUBMAN, ALEXANDER

Owner name: HORTON, DAVID

Owner name: KORTZ, SAMUEL W.

Owner name: ENWALL, TIM

Owner name: GOOGLE LLC

Owner name: TAN, LEON

Owner name: BOETTCHER, JESSE

Owner name: BOROSS, CHRISTOPHER ANTHONY

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20180910

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20210831

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230519