MX2016004712A - Metodo y dispositivo para probar una terminal. - Google Patents

Metodo y dispositivo para probar una terminal.

Info

Publication number
MX2016004712A
MX2016004712A MX2016004712A MX2016004712A MX2016004712A MX 2016004712 A MX2016004712 A MX 2016004712A MX 2016004712 A MX2016004712 A MX 2016004712A MX 2016004712 A MX2016004712 A MX 2016004712A MX 2016004712 A MX2016004712 A MX 2016004712A
Authority
MX
Mexico
Prior art keywords
automatic detection
detected
detected devices
devices
testing
Prior art date
Application number
MX2016004712A
Other languages
English (en)
Other versions
MX357953B (es
Inventor
Ziguang Gao
Enxing Hou
Zhang Yanlu
Original Assignee
Xiaomi Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiaomi Inc filed Critical Xiaomi Inc
Publication of MX2016004712A publication Critical patent/MX2016004712A/es
Publication of MX357953B publication Critical patent/MX357953B/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/50Testing arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/06Testing, supervising or monitoring using simulated traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/02Power saving arrangements
    • H04W52/0203Power saving arrangements in the radio access network or backbone network of wireless communication networks
    • H04W52/0206Power saving arrangements in the radio access network or backbone network of wireless communication networks in access points, e.g. base stations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/005Discovery of network devices, e.g. terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Telephone Function (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Test And Diagnosis Of Digital Computers (AREA)
  • Computer And Data Communications (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Software Systems (AREA)

Abstract

La presente descripción se refiere a un método y un dispositivo para probar una terminal; el método que se utiliza en un dispositivo bajo prueba incluye: establecer una conexión con un dispositivo predeterminado cuando se detecta una condición de disparo predeterminado; iniciar un programa de detección automática para obtener un resultado de detección automática; y enviar un resultado de detección automática al dispositivo predeterminado; el programa de detección automática del dispositivo bajo prueba se inicia inmediatamente si se cumple con la condición de disparo predeterminado, logrando iniciar simultáneamente el programa de detección automática del dispositivo bajo prueba, y mejorando la eficiencia al probar los dispositivos bajo prueba antes de la entrega; y el dispositivo bajo prueba envía simultáneamente un resultado de detección automática al dispositivo predeterminado que puede facilitar el registro de un resultado de prueba del dispositivo bajo prueba.
MX2016004712A 2015-07-10 2015-09-23 Metodo y dispositivo para probar una terminal. MX357953B (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510406133.3A CN105045690B (zh) 2015-07-10 2015-07-10 测试终端的方法及装置
PCT/CN2015/090424 WO2017008397A1 (zh) 2015-07-10 2015-09-23 测试终端的方法及装置

Publications (2)

Publication Number Publication Date
MX2016004712A true MX2016004712A (es) 2017-02-23
MX357953B MX357953B (es) 2018-07-30

Family

ID=54452253

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2016004712A MX357953B (es) 2015-07-10 2015-09-23 Metodo y dispositivo para probar una terminal.

Country Status (8)

Country Link
US (1) US20170013456A1 (es)
EP (1) EP3116165B1 (es)
JP (1) JP6311078B2 (es)
KR (1) KR101727249B1 (es)
CN (1) CN105045690B (es)
MX (1) MX357953B (es)
RU (1) RU2636695C2 (es)
WO (1) WO2017008397A1 (es)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106093643A (zh) * 2016-06-14 2016-11-09 深圳百为通达科技有限公司 电子产品稳定性的测试方法
CN106657515A (zh) * 2016-11-30 2017-05-10 上海与德信息技术有限公司 智能测试系统、方法及测试站
CN106776219B (zh) * 2016-12-14 2020-02-21 郑州云海信息技术有限公司 一种服务器整机烧机的检测方法
CN108021816B (zh) * 2017-12-05 2021-01-26 Oppo广东移动通信有限公司 电子设备的测试方法、装置、存储介质及电子设备
CN108063855B (zh) * 2017-12-27 2020-10-30 上海传英信息技术有限公司 关机闹钟的测试方法和测试端
CN111106975B (zh) * 2018-10-26 2022-08-12 中移物联网有限公司 一种测试方法、设备及计算机可读存储介质
CN113381901A (zh) * 2020-03-10 2021-09-10 阿里巴巴集团控股有限公司 设备测试系统、方法、装置、设备
CN112383906B (zh) * 2020-10-29 2022-09-06 四川虹美智能科技有限公司 智能模块WiFi和蓝牙性能的检测系统及方法
CN112486749B (zh) * 2020-12-02 2023-10-13 成都长虹网络科技有限责任公司 基于5g通信终端的测试方法、装置和可读存储介质
US20230216862A1 (en) * 2022-01-04 2023-07-06 Dell Products L.P. Detection of on-premises systems

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3422478B2 (ja) * 1999-11-25 2003-06-30 横河電機株式会社 プログラム作成装置、及び、プログラム作成方法
JP4595260B2 (ja) * 2001-07-06 2010-12-08 日本電気株式会社 携帯端末におけるテストプログラムの自動実行方法
JP3960278B2 (ja) * 2003-08-13 2007-08-15 ヤマハ株式会社 接続設定プログラム
US7392438B2 (en) * 2004-11-24 2008-06-24 Fsp Technology Inc. Automatic safety test system
JP2009284183A (ja) * 2008-05-22 2009-12-03 Yokogawa Electric Corp ネットワークシステム、および、ネットワークシステムにおけるデバイス設定方法
US7853425B1 (en) * 2008-07-11 2010-12-14 Keithley Instruments, Inc. Parallel testing in a per-pin hardware architecture platform
US8130590B2 (en) * 2008-10-22 2012-03-06 Westerngeco L.L.C. Wirelessly activating a unit of a subterranean survey system for testing
CN101895902A (zh) * 2009-05-18 2010-11-24 鸿富锦精密工业(深圳)有限公司 电子产品WiFi功能的自动测试方法
CN101909310A (zh) * 2009-06-02 2010-12-08 鸿富锦精密工业(深圳)有限公司 电子装置测试方法
WO2011041419A1 (en) * 2009-09-30 2011-04-07 Amazon Technologies, Inc. Modular device authentication framework
WO2011098657A1 (en) * 2010-02-12 2011-08-18 Nokia Corporation Method and apparatus for reporting of measurement data
US20120088217A1 (en) * 2010-10-12 2012-04-12 Pierce Freeman Client-server based system and method for test and homework management
JP5995431B2 (ja) * 2011-12-02 2016-09-21 キヤノン株式会社 画像形成装置、その制御方法、およびプログラム
KR20130064217A (ko) * 2011-12-08 2013-06-18 (주)바소콤 장치 대 장치서비스를 제공하기 위한 제어모듈시스템 및 방법
KR101888983B1 (ko) * 2012-06-08 2018-08-16 삼성전자주식회사 피시험 단말기에 대한 자동화 테스트 장치 및 방법
CN102790994A (zh) * 2012-07-18 2012-11-21 大唐移动通信设备有限公司 一种终端网络测试系统和一种多终端网络测试系统
CN104253892B (zh) * 2013-06-28 2017-03-01 刘伟 智能移动设备中应用程序的性能的测试方法及系统
CN104579733B (zh) * 2013-10-25 2018-05-11 华为终端有限公司 故障诊断的方法、设备及系统
US9704472B2 (en) * 2013-12-10 2017-07-11 Cirrus Logic, Inc. Systems and methods for sharing secondary path information between audio channels in an adaptive noise cancellation system
CN104159218B (zh) * 2014-07-17 2016-04-06 小米科技有限责任公司 网络连接建立方法和装置
CN104320520A (zh) * 2014-10-14 2015-01-28 小米科技有限责任公司 终端调试方法和装置
CN104618511A (zh) * 2015-02-26 2015-05-13 小米科技有限责任公司 智能设备检测方法和装置

Also Published As

Publication number Publication date
RU2636695C2 (ru) 2017-11-27
WO2017008397A1 (zh) 2017-01-19
CN105045690A (zh) 2015-11-11
KR101727249B1 (ko) 2017-04-14
EP3116165B1 (en) 2018-09-12
EP3116165A1 (en) 2017-01-11
KR20170017684A (ko) 2017-02-15
US20170013456A1 (en) 2017-01-12
JP6311078B2 (ja) 2018-04-11
MX357953B (es) 2018-07-30
RU2016112986A (ru) 2017-10-11
CN105045690B (zh) 2018-05-08
JP2017530489A (ja) 2017-10-12

Similar Documents

Publication Publication Date Title
MX357953B (es) Metodo y dispositivo para probar una terminal.
MX360586B (es) Método y dispositivo de alarma.
MX364764B (es) Sistema y método para priorización y análisis de fallas.
TW201614544A (en) Apparatus and method for detecting fault injection
MX2016000595A (es) Metodo y aparato para detectar un dispositivo inteligente.
MX362333B (es) Metodo y aparato para conversion del modo de transmision.
MX2016010420A (es) Metodo y aparato para controlar un dispositivo electronico.
EP3258409A4 (en) Device for detecting terminal infected by malware, system for detecting terminal infected by malware, method for detecting terminal infected by malware, and program for detecting terminal infected by malware
MX2015009131A (es) Metodo y dispositivo para identificar el comportamiento de usuario.
EP3337226A4 (en) METHOD AND DEVICE FOR TERMINAL DEVICE FOR IMPLEMENTING PDCCH MONITORING TO SCPTM
MX359586B (es) Metodo y dispositivo para proporcionar informacion para encontrar objetos.
MX362082B (es) Metodo y dispositivo para procesar el modo niños.
MX2016004589A (es) Metodo y aparato para indicar condicion de camino.
MX356175B (es) Metodo y aparato para ejecutar un programa de aplicacion.
MX355827B (es) Metodo y dispositivo para control de aplicacion.
MX2017014870A (es) Dispositivo y metodo de ajuste de posicion de detencion del vehiculo.
MX2016000842A (es) Metodo y aparato para probar un dispositivo inteligente.
WO2016020750A3 (en) Methods and apparatuses for measurement enhancement in communication system
MY178987A (en) Information processing device, information processing method, and program
MX367672B (es) Dispositivo de prueba de transformador y método para probar un transformador.
MX2016004710A (es) Metodo, aparato y dispositivo electronico para procesar operaciones de boton en modo de una sola mano.
MX361914B (es) Método y dispositivo para enviar información.
WO2015158227A3 (en) Mobile terminal control method, apparatus and system
TW201612549A (en) Apparatus, system and method for space status detection based on an acoustic signal
MX2016003678A (es) Metodo y dispositivo para monitorear un archivo en la particion del sistema.

Legal Events

Date Code Title Description
FG Grant or registration