MX2016005738A - Metodo y aparato para dispositivo de enlace. - Google Patents

Metodo y aparato para dispositivo de enlace.

Info

Publication number
MX2016005738A
MX2016005738A MX2016005738A MX2016005738A MX2016005738A MX 2016005738 A MX2016005738 A MX 2016005738A MX 2016005738 A MX2016005738 A MX 2016005738A MX 2016005738 A MX2016005738 A MX 2016005738A MX 2016005738 A MX2016005738 A MX 2016005738A
Authority
MX
Mexico
Prior art keywords
binding
command
bound
server
bound device
Prior art date
Application number
MX2016005738A
Other languages
English (en)
Other versions
MX356257B (es
Inventor
Gao Ziguang
Hou Enxing
Wang Yuanbo
Original Assignee
Xiaomi Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiaomi Inc filed Critical Xiaomi Inc
Publication of MX2016005738A publication Critical patent/MX2016005738A/es
Publication of MX356257B publication Critical patent/MX356257B/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L49/00Packet switching elements
    • H04L49/25Routing or path finding in a switch fabric
    • H04L49/253Routing or path finding in a switch fabric using establishment or release of connections between ports
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L49/00Packet switching elements
    • H04L49/30Peripheral units, e.g. input or output ports
    • H04L49/3054Auto-negotiation, e.g. access control between switch gigabit interface connector [GBIC] and link
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/161Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields
    • H04L69/162Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields involving adaptations of sockets based mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements

Abstract

La presente exposición expone un método para enlazar un dispositivo y un aparato para enlazar un dispositivo. El método comprende: adquirir una contraseña de enlace del dispositivo que va a enlazarse en una red de área local, en donde la contraseña de enlace ya se ha cargado a un servidor por medio del dispositivo que va a enlazarse; y transmitir al servidor una solicitud de enlace para el enlace con el dispositivo que va a enlazarse, en donde la solicitud de enlace comprende una contraseña de enlace y un identificador de ingreso de usuario (ID); se establece una relación de enlace entre el ID de ingreso de usuario y el dispositivo que va a enlazarse por medio del servidor cuando la contraseña de enlace comprendida en la solicitud de enlace coincide con la contraseña de enlace cargada por medio del dispositivo que va a enlazarse.
MX2016005738A 2015-02-13 2015-10-29 Método y aparato para dispositivo de enlace. MX356257B (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510081029.1A CN104580265B (zh) 2015-02-13 2015-02-13 设备绑定方法和装置
PCT/CN2015/093273 WO2016127667A1 (zh) 2015-02-13 2015-10-29 设备绑定方法和装置

Publications (2)

Publication Number Publication Date
MX2016005738A true MX2016005738A (es) 2016-10-07
MX356257B MX356257B (es) 2018-05-15

Family

ID=53095445

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2016005738A MX356257B (es) 2015-02-13 2015-10-29 Método y aparato para dispositivo de enlace.

Country Status (8)

Country Link
US (1) US10020943B2 (es)
EP (1) EP3057284B1 (es)
JP (1) JP2017510861A (es)
KR (1) KR20160110349A (es)
CN (1) CN104580265B (es)
MX (1) MX356257B (es)
RU (1) RU2646390C1 (es)
WO (1) WO2016127667A1 (es)

Families Citing this family (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104580265B (zh) 2015-02-13 2018-12-18 小米科技有限责任公司 设备绑定方法和装置
CN105100052B (zh) * 2015-05-29 2019-07-05 北京奇虎科技有限公司 服务器、手机终端及其帐号与设备绑定执行、控制方法
CN105100213B (zh) * 2015-06-26 2018-11-06 小米科技有限责任公司 设备绑定方法及装置
CN105975359A (zh) * 2015-08-04 2016-09-28 乐视致新电子科技(天津)有限公司 一种对服务器进行数据清理的方法、装置及服务器
US20170238235A1 (en) 2016-02-17 2017-08-17 Zitovault, Inc. Wireless router and router management system
CN107770226B (zh) * 2016-08-22 2021-07-02 中兴通讯股份有限公司 一种智能家居的控制方法、装置、家庭网关及移动终端
CN106452989B (zh) * 2016-08-31 2019-12-13 北京小米移动软件有限公司 建立智能场景的方法及装置
CN106921675B (zh) * 2017-03-30 2020-06-26 北京奇艺世纪科技有限公司 一种智能硬件接入受限网络的方法和装置
CN106980269A (zh) * 2017-05-26 2017-07-25 周传浩 一种可以保障通讯安全的智能家居控制方法
KR102414927B1 (ko) * 2018-03-21 2022-06-30 삼성전자 주식회사 무선랜 서비스를 사용하는 기기의 인증 방법 및 장치
CN108600259B (zh) * 2018-05-08 2021-11-12 普联技术有限公司 设备的认证和绑定方法及计算机存储介质、服务器
CN109344598A (zh) * 2018-09-29 2019-02-15 北京东土科技股份有限公司 设备间的绑定及权限控制方法、装置、设备及存储介质
CN111353141B (zh) * 2018-12-20 2022-05-24 美的集团股份有限公司 智能设备权限控制方法、服务器、用户端设备及电子设备
CN110365704B (zh) * 2019-07-30 2021-01-22 广东美的制冷设备有限公司 设备绑定方法、装置和电子设备
CN110808980A (zh) * 2019-11-04 2020-02-18 上海庆科信息技术有限公司 一种智能灯的配网方法、系统及智能灯和存储介质
CN110838959B (zh) * 2019-11-07 2021-12-21 深圳市欧瑞博科技股份有限公司 智能家居设备绑定方法、装置、电子设备及存储介质
CN111162981A (zh) * 2019-12-31 2020-05-15 青岛海尔科技有限公司 用于智能设备的绑定方法及装置、智能设备
CN111565137A (zh) * 2020-04-28 2020-08-21 北京芯创睿胜科技有限公司 实现WiFi配网与设备绑定的系统及方法
CN111726411B (zh) * 2020-06-22 2022-03-29 海尔优家智能科技(北京)有限公司 设备绑定方法及装置、系统、存储介质、电子装置
CN112637266B (zh) * 2020-11-26 2022-06-21 福州智象信息技术有限公司 一种基于AWS IoT的智能相框管理方法、设备及介质
CN112631136A (zh) * 2020-12-02 2021-04-09 深圳市欧瑞博科技股份有限公司 智能控制面板的数据处理方法、装置、介质及电子设备
CN112804102B (zh) * 2021-01-12 2023-05-16 北京嘀嘀无限科技发展有限公司 设备绑定方法、装置和终端
CN112968866B (zh) * 2021-01-28 2021-10-01 北京芯盾时代科技有限公司 用户账号信息与用户身份信息的绑定方法、装置及系统
CN113259918A (zh) * 2021-05-11 2021-08-13 杭州华橙软件技术有限公司 设备的绑定方法及系统
CN113423105B (zh) * 2021-06-10 2022-06-14 杭州华橙软件技术有限公司 网络连接方法及装置
CN113596795B (zh) * 2021-07-22 2023-08-15 中移(杭州)信息技术有限公司 设备绑定方法、装置及计算机可读存储介质
CN113596005B (zh) * 2021-07-22 2023-07-14 杭州华橙软件技术有限公司 设备的绑定方法、装置、系统、存储介质及电子装置
CN113596838A (zh) * 2021-07-29 2021-11-02 北京小米移动软件有限公司 设备配网绑定方法、装置、设备及存储介质
CN114513379B (zh) * 2022-01-20 2023-10-27 青岛海信智慧生活科技股份有限公司 一种智能家居设备的绑定方法和终端
CN115250201B (zh) * 2022-07-22 2023-10-13 海信视像科技股份有限公司 智能设备、服务器及智能设备交付方法
CN115484115B (zh) * 2022-08-30 2024-01-26 海尔优家智能科技(北京)有限公司 绑定方法及装置、存储介质及电子装置

Family Cites Families (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1022884A1 (en) * 1999-01-25 2000-07-26 CANAL+ Société Anonyme Address assignment in a digital transmission system
JP4381713B2 (ja) * 2003-04-04 2009-12-09 パナソニック株式会社 パスワード設定方法、機器、及びログインサーバ
JP2004343533A (ja) * 2003-05-16 2004-12-02 Canon Inc 受信装置、設定装置、接続要求装置、方法、及び、プログラム
US7287077B2 (en) * 2003-08-07 2007-10-23 International Business Machines Corporation Reservation of TCP/UDP ports using UID, GID or process name
JP2005117194A (ja) * 2003-10-03 2005-04-28 Hochiki Corp 監視情報提供システム、監視装置における監視情報提供方法およびその方法をコンピュータに実行させる監視情報提供プログラム
JP4511547B2 (ja) * 2004-09-17 2010-07-28 三洋電機株式会社 通信端末
CN101141279B (zh) 2006-09-04 2010-12-29 中兴通讯股份有限公司 通过虚拟局域网的访问控制列表的装置及其实现方法
CN101114965A (zh) * 2007-08-21 2008-01-30 当代天启技术(北京)有限公司 一种局域网内无线终端设备与网关绑定的方法和系统
US20100125652A1 (en) * 2008-11-14 2010-05-20 Olli Rantapuska Method, Apparatus, and Computer Program for Binding Local Devices to User Accounts
JP5405328B2 (ja) * 2010-01-07 2014-02-05 株式会社Nttドコモ 制御装置、遠隔制御システム及びプログラム
FI123551B (fi) * 2011-02-22 2013-07-15 Tosibox Oy Menetelmä ja laitejärjestely kiinteistöjen etähallinnan toteuttamiseksi
CN102932785B (zh) 2011-08-12 2015-07-01 中国移动通信集团浙江有限公司 一种无线局域网的快速认证方法、系统和设备
CN103166854B (zh) 2011-12-12 2017-03-15 深圳市共进电子股份有限公司 局域网与广域网业务绑定方法及系统
CN103166814B (zh) * 2011-12-16 2016-08-03 南京国之鑫科技有限公司 一种基于物联网的智能家居远程控制系统
JP5880010B2 (ja) * 2011-12-20 2016-03-08 株式会社バッファロー 通信システム、ネットワークストレージ、サーバ装置及びプログラム
DE102012200714A1 (de) * 2012-01-19 2013-07-25 BSH Bosch und Siemens Hausgeräte GmbH Verfahren zur Datenkommunikation zwischen einem Haushaltsgerät und einem Benutzerendgerät, Haushaltsgerät und System mit einem Haushaltsgerät und einem Benutzerendgerät
CN103220313B (zh) * 2012-01-20 2016-03-02 董天群 设备网络共享方法及与其配合的设备操控方法
JP6016371B2 (ja) * 2012-02-03 2016-10-26 シャープ株式会社 通知システム、通知方法、及びサーバ装置
CN103248657B (zh) * 2012-02-10 2016-08-31 董天群 网络发布设备信息方法及其设备信息分享方法
US9128514B2 (en) * 2012-06-27 2015-09-08 Verizon Patent And Licensing Inc. Automatic account detection and association
CN102769619A (zh) * 2012-07-20 2012-11-07 南京小网科技有限责任公司 一种智能家电在网络中一键自动注册的方法
RU130098U1 (ru) * 2012-09-10 2013-07-10 Общество с ограниченной ответственностью "Браво Моторс" Система "умный дом" с интеллектуальным адаптивным входом/выходом
JP5902120B2 (ja) * 2013-03-29 2016-04-13 株式会社クボタ 作業管理支援装置及び作業管理システム
JP2015002543A (ja) * 2013-06-18 2015-01-05 キヤノン株式会社 機器管理装置および通信機器およびそれらの制御方法およびプログラム
US9467853B2 (en) * 2013-10-17 2016-10-11 Lg Electronics Inc. Server for managing home appliance and system including the same
US9372597B2 (en) * 2014-01-13 2016-06-21 General Electric Company Appliance systems providing user-friendly shared music playlist editing
JP5856717B1 (ja) * 2014-03-06 2016-02-10 パナソニック インテレクチュアル プロパティ コーポレーション オブアメリカPanasonic Intellectual Property Corporation of America 機器制御方法、機器管理システム及び機器管理システムに接続される宅内サーバ装置
CN104580265B (zh) * 2015-02-13 2018-12-18 小米科技有限责任公司 设备绑定方法和装置

Also Published As

Publication number Publication date
EP3057284A1 (en) 2016-08-17
US20160241401A1 (en) 2016-08-18
KR20160110349A (ko) 2016-09-21
CN104580265A (zh) 2015-04-29
RU2646390C1 (ru) 2018-03-02
MX356257B (es) 2018-05-15
CN104580265B (zh) 2018-12-18
WO2016127667A1 (zh) 2016-08-18
US10020943B2 (en) 2018-07-10
JP2017510861A (ja) 2017-04-13
EP3057284B1 (en) 2018-12-05

Similar Documents

Publication Publication Date Title
MX356257B (es) Método y aparato para dispositivo de enlace.
HK1216965A1 (zh) 通信終端設備、通信設備、通信網絡服務器以及控制方法
MX2016000468A (es) Metodo y aparato para acceso de red.
TW201614489A (en) System for using an application software on trial and method and server and user device thereof
MX353879B (es) Método, dispositivo y sistema para la gestión de una autoridad.
MX363504B (es) Metodo y dispositivo para controlar un aparato.
EP3179673A4 (en) Energy-saving control method, management server and network device
MX2016012082A (es) Metodos y sistemas para recomendar configuraciones de comunicacion.
WO2014020496A3 (en) Additive content and related client devices
MX363207B (es) Método y aparato para conexión a red.
GB2540329A (en) Methods and systems for forwarding data
PL3032799T3 (pl) Sposób uwierzytelniania użytkownika, odpowiedni serwer, terminal komunikacyjny i programy
EP3089099A4 (en) Process system managmenet system, server device, management program, and management method
EP3007391A4 (en) Network control device, network control method, program, and communication system
EP3107327A4 (en) Network control device, communication device, network control method, communication method, communication system, and program
EP3128745A4 (en) Transmission terminal, transmission management device, program, transmission method, and transmission system
EP3116175A4 (en) Server, control device, management device, communication system, communication method, control method, management method, and program
MX359264B (es) Metodo, aparato y sistema para la gestion de dispositivo.
EP3116173A4 (en) Server, control device, management device, communication system, communication method, control method, management method, and program
EP3190771A4 (en) Method and device for managing instant communication application program, and mobile terminal thereof
MX2016005405A (es) Aparato de comunicacion, sistema de comunicacion, metodo de comunicacion y programa de comunicacion.
EP3128713A4 (en) Page push method, device and server, and centralized network management controller
EP3116174A4 (en) Server, control device, management device, communication system, communication method, control method, management method, and program
TW201613308A (en) Method and gateway for controlling external device and device connected to gateway
EP3460743A4 (en) COMMUNICATION DEVICE, COMMUNICATION METHOD, AND PROGRAM

Legal Events

Date Code Title Description
FG Grant or registration