MX2016002216A - Metodos y aparatos para vincularse con un dispositivo. - Google Patents

Metodos y aparatos para vincularse con un dispositivo.

Info

Publication number
MX2016002216A
MX2016002216A MX2016002216A MX2016002216A MX2016002216A MX 2016002216 A MX2016002216 A MX 2016002216A MX 2016002216 A MX2016002216 A MX 2016002216A MX 2016002216 A MX2016002216 A MX 2016002216A MX 2016002216 A MX2016002216 A MX 2016002216A
Authority
MX
Mexico
Prior art keywords
binding
bond
binding request
area network
user login
Prior art date
Application number
MX2016002216A
Other languages
English (en)
Inventor
Gao Ziguang
Hou Enxing
Wang Yuanbo
Original Assignee
Xiaomi Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiaomi Inc filed Critical Xiaomi Inc
Publication of MX2016002216A publication Critical patent/MX2016002216A/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1069Session establishment or de-establishment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/25Mapping addresses of the same type
    • H04L61/2503Translation of Internet protocol [IP] addresses
    • H04L61/2517Translation of Internet protocol [IP] addresses using port numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1073Registration or de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent

Abstract

La presente invención proporciona un método para vincularse con un dispositivo. El método incluye: una terminal que envía una solicitud de vinculación al dispositivo a ser vinculado en una red de área local actual, en donde la solicitud de vinculación conlleva un identificador (ID) de usuario registrado de la terminal; el dispositivo a ser vinculado recibe la solicitud de vinculación enviada por la terminal local; el dispositivo a ser vinculado juzga si la solicitud de vinculación se envía desde una red de área local actual; cuando la solicitud de vinculación se envía desde la red de área local actual, el dispositivo a ser vinculado envía la solicitud de vinculación a un servidor para que el servidor establezca una relación de vinculación entre el ID de usuario registrado y el dispositivo; y después de que se establece la relación de vinculación, la terminal a ser vinculada recibe un mensaje de notificación enviado por el servidor para informar que la relación de vinculación ha sido establecida, y reenviar el mensaje de notificación a la terminal local. [Figura 3].
MX2016002216A 2015-02-05 2015-10-29 Metodos y aparatos para vincularse con un dispositivo. MX2016002216A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510061349.0A CN104639549B (zh) 2015-02-05 2015-02-05 设备绑定方法和装置
PCT/CN2015/093205 WO2016124015A1 (zh) 2015-02-05 2015-10-29 设备绑定方法和装置

Publications (1)

Publication Number Publication Date
MX2016002216A true MX2016002216A (es) 2016-10-06

Family

ID=53217863

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2016002216A MX2016002216A (es) 2015-02-05 2015-10-29 Metodos y aparatos para vincularse con un dispositivo.

Country Status (8)

Country Link
US (1) US10560491B2 (es)
EP (1) EP3054717B1 (es)
JP (1) JP6195685B2 (es)
KR (1) KR101779484B1 (es)
CN (1) CN104639549B (es)
MX (1) MX2016002216A (es)
RU (1) RU2644509C2 (es)
WO (1) WO2016124015A1 (es)

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104639549B (zh) 2015-02-05 2018-09-04 小米科技有限责任公司 设备绑定方法和装置
CN104936304B (zh) * 2015-06-01 2018-09-18 小米科技有限责任公司 智能设备绑定方法、智能设备及服务器
CN105975359A (zh) * 2015-08-04 2016-09-28 乐视致新电子科技(天津)有限公司 一种对服务器进行数据清理的方法、装置及服务器
CN105372998A (zh) * 2015-09-29 2016-03-02 小米科技有限责任公司 绑定智能设备的方法及装置
CN105515923A (zh) * 2015-12-03 2016-04-20 小米科技有限责任公司 设备控制方法及装置
CN105847243B (zh) 2016-03-18 2021-02-26 北京小米移动软件有限公司 访问智能摄像头的方法及装置
CN106105244A (zh) * 2016-06-12 2016-11-09 北京小米移动软件有限公司 上传视频的方法、装置及摄像装置
CN106301785B (zh) * 2016-08-09 2020-09-22 Tcl科技集团股份有限公司 一种智能家居设备与智能终端的绑定方法及系统
CN107342994A (zh) * 2017-06-30 2017-11-10 歌尔科技有限公司 智能音响认证方法、智能音响、终端设备及系统
CN108401037B (zh) * 2018-01-23 2021-07-06 创新先进技术有限公司 用户终端和设备的绑定方法、装置和系统
CN109041038A (zh) * 2018-04-20 2018-12-18 珠海奔图电子有限公司 用于控制电子装置与指定用户绑定的方法和系统
CN109714769B (zh) * 2018-12-28 2020-01-14 北京深思数盾科技股份有限公司 信息绑定方法、装置、设备及存储介质
CN110012455B (zh) * 2019-01-25 2021-10-22 创新先进技术有限公司 一种账号信息的管理方法、装置及电子设备
CN109862012B (zh) * 2019-02-02 2022-03-25 青岛海信网络科技股份有限公司 一种设备接入的方法和设备
CN112118161B (zh) * 2019-06-19 2022-05-06 深圳Tcl新技术有限公司 一种基于Google智能助手的设备控制方法及系统
CN110505640B (zh) * 2019-08-23 2023-01-20 上海庆科信息技术有限公司 设备绑定的处理方法、装置及系统、待配网设备和终端
CN110601934A (zh) * 2019-09-18 2019-12-20 青岛海信智慧家居系统股份有限公司 一种绑定开关设备与开关设备建立绑定关系的方法及装置
CN110838959B (zh) * 2019-11-07 2021-12-21 深圳市欧瑞博科技股份有限公司 智能家居设备绑定方法、装置、电子设备及存储介质
CN111162981A (zh) * 2019-12-31 2020-05-15 青岛海尔科技有限公司 用于智能设备的绑定方法及装置、智能设备
CN111540457B (zh) * 2020-04-02 2023-07-25 出门问问信息科技有限公司 一种绑定方法和装置、电子设备和计算机存储介质
CN111651746B (zh) * 2020-06-01 2023-03-10 支付宝(杭州)信息技术有限公司 登录数据处理方法、装置、设备及系统
CN112468538B (zh) * 2020-11-04 2022-08-02 杭州萤石软件有限公司 一种物联网设备的操作方法及系统
CN112448873B (zh) * 2020-11-17 2023-07-25 深圳Tcl新技术有限公司 设备的绑定方法、装置及计算机可读存储介质
CN112804102B (zh) * 2021-01-12 2023-05-16 北京嘀嘀无限科技发展有限公司 设备绑定方法、装置和终端
CN113596838A (zh) * 2021-07-29 2021-11-02 北京小米移动软件有限公司 设备配网绑定方法、装置、设备及存储介质

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100913869B1 (ko) * 2002-10-28 2009-08-26 삼성전자주식회사 무선단말장치 및 무선랜 접속정보를 자동으로 생성하고변경하는 방법
US7287077B2 (en) * 2003-08-07 2007-10-23 International Business Machines Corporation Reservation of TCP/UDP ports using UID, GID or process name
JP4622273B2 (ja) * 2004-03-10 2011-02-02 富士ゼロックス株式会社 情報処理端末
JP2008042262A (ja) * 2006-08-01 2008-02-21 Sharp Corp 被制御機器、遠隔制御システム、および、被制御機器の制御方法
JP4860756B2 (ja) * 2006-12-08 2012-01-25 テレフオンアクチーボラゲット エル エム エリクソン(パブル) ユーザデバイス、その制御方法、及びimsユーザ装置
US8522019B2 (en) 2007-02-23 2013-08-27 Qualcomm Incorporated Method and apparatus to create trust domains based on proximity
CZ306790B6 (cs) * 2007-10-12 2017-07-07 Aducid S.R.O. Způsob navazování chráněné elektronické komunikace mezi různými elektronickými prostředky, zejména mezi elektronickými prostředky poskytovatelů elektronických služeb a elektronickými prostředky uživatelů elektronických služeb
US20100125652A1 (en) * 2008-11-14 2010-05-20 Olli Rantapuska Method, Apparatus, and Computer Program for Binding Local Devices to User Accounts
CN102264059A (zh) 2010-05-31 2011-11-30 华为技术有限公司 基于用户标识的通信方法、装置及系统
FI123551B (fi) * 2011-02-22 2013-07-15 Tosibox Oy Menetelmä ja laitejärjestely kiinteistöjen etähallinnan toteuttamiseksi
JP5405622B2 (ja) 2011-08-12 2014-02-05 シャープ株式会社 カメラモジュール
US8876324B2 (en) 2012-01-13 2014-11-04 Hansen International, Inc. Handrail with orientable illumination
US8880881B2 (en) * 2012-01-18 2014-11-04 Square, Inc. Secure communications between devices
US20140096180A1 (en) * 2012-09-28 2014-04-03 Ansuya Negi System, devices, and methods for proximity-based parental controls
CN103019197B (zh) * 2012-12-03 2014-10-29 海信集团有限公司 远程控制智能终端设备的方法及系统
US9225796B2 (en) * 2012-12-18 2015-12-29 General Electric Company Binding an appliance to a network at point of purchase
US9374656B2 (en) * 2013-03-15 2016-06-21 Xerox Corporation Method and apparatus for automatically pairing a mobile endpoint device to an output device using a card swipe authentication
CN103209183A (zh) 2013-03-25 2013-07-17 中山大学 一种基于数字家庭网络中的设备注册的方法
CN203324759U (zh) 2013-04-23 2013-12-04 深圳先进技术研究院 基于无线手持终端的用电设备控制系统
CN103699409B (zh) * 2013-12-19 2017-05-24 小米科技有限责任公司 一种电子设备切入唤醒状态的方法、装置和系统
CN104184668A (zh) 2014-07-29 2014-12-03 小米科技有限责任公司 物联网的联网方法、装置、路由器、以及第三方设备
CN104202224A (zh) 2014-09-11 2014-12-10 深圳市海派通讯科技有限公司 一种智能家电自动搜索控制方法、装置和系统
CN104243482A (zh) * 2014-09-24 2014-12-24 海信集团有限公司 一种智能设备控制方法及设备
CN104270758B (zh) * 2014-10-10 2018-01-05 乐鑫信息科技(上海)有限公司 通过wifi与服务器安全建立连接并授权的方法
CN104639549B (zh) * 2015-02-05 2018-09-04 小米科技有限责任公司 设备绑定方法和装置

Also Published As

Publication number Publication date
US20160234260A1 (en) 2016-08-11
US10560491B2 (en) 2020-02-11
CN104639549B (zh) 2018-09-04
KR101779484B1 (ko) 2017-10-10
EP3054717B1 (en) 2020-09-30
EP3054717A1 (en) 2016-08-10
JP6195685B2 (ja) 2017-09-13
WO2016124015A1 (zh) 2016-08-11
RU2644509C2 (ru) 2018-02-12
CN104639549A (zh) 2015-05-20
RU2016116759A (ru) 2017-11-02
JP2017507628A (ja) 2017-03-16
KR20160106006A (ko) 2016-09-09

Similar Documents

Publication Publication Date Title
MX2016002216A (es) Metodos y aparatos para vincularse con un dispositivo.
MX2015008940A (es) Metodo para mensajes instantaneos y dispositivo para estos.
MX356257B (es) Método y aparato para dispositivo de enlace.
NZ723094A (en) Prevention of replay attack in long term evolution device-to-device discovery
MY186791A (en) Wi-fi connection method and wi-fi connection system for mobile terminal
UA114156C2 (xx) Система зв'язку, базова станція, спосіб зв'язку і енергонезалежний комп'ютерно-читаний носій, який зберігає програму
MX362333B (es) Metodo y aparato para conversion del modo de transmision.
GB2540329A (en) Methods and systems for forwarding data
MX2019007074A (es) Metodo y dispositivo de recepcion discontinua.
MX2016009815A (es) Metodo y sistema de configuracion de portador de radio.
MY184490A (en) Method and device for establishing conversation relation
IN2015DN01654A (es)
MX2018005781A (es) Metodo y aparato para establecer conexion.
WO2015111974A3 (en) Method, device and system for supporting transmission of a group service
MX2018011269A (es) Equipo de usuario, estacion de base y metodo de conmutacion de modo de codec.
EP2571299A4 (en) METHOD, DEVICE AND SYSTEM FOR PROCESSING BRIEFS
MX354851B (es) Método, dispositivo y sistema para manejar líneas ocupadas.
MX2020001542A (es) Dispositivo de red, dispositivo terminal y metodos asociados.
MX362943B (es) Métodos, dispositivos, terminal y enrutador para enviar un mensaje.
GB201219785D0 (en) Apparatus and method
TW201613380A (en) Communication method, apparatus, and system
MX2016008948A (es) Metodos optimizados para llamadas de grupo grande utilizando portadoras de transporte de difusion unidireccional y multidireccional para servicios de pulsa y habla a traves de celular (poc).
MX2015012097A (es) Metodo, aparato y sistema para la gestion de dispositivo.
MX2019004705A (es) Autenticacion para sistemas de proxima generacion.
MX2013005202A (es) Dispositivo de corriente alterna de led blanco.

Legal Events

Date Code Title Description
FG Grant or registration