MX359506B - Metodo y aparato para configurar una cuenta de administracion de dispositivos inteligentes. - Google Patents

Metodo y aparato para configurar una cuenta de administracion de dispositivos inteligentes.

Info

Publication number
MX359506B
MX359506B MX2016000967A MX2016000967A MX359506B MX 359506 B MX359506 B MX 359506B MX 2016000967 A MX2016000967 A MX 2016000967A MX 2016000967 A MX2016000967 A MX 2016000967A MX 359506 B MX359506 B MX 359506B
Authority
MX
Mexico
Prior art keywords
intelligent device
intelligent
account
management
group
Prior art date
Application number
MX2016000967A
Other languages
English (en)
Other versions
MX2016000967A (es
Inventor
Jiang Bo
Jiang Lifeng
Li Shaoxiong
Original Assignee
Xiaomi Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiaomi Inc filed Critical Xiaomi Inc
Publication of MX2016000967A publication Critical patent/MX2016000967A/es
Publication of MX359506B publication Critical patent/MX359506B/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
    • H04W4/08User group management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/18Service support devices; Network management devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Mathematical Physics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

La presente divulgación, perteneciente al campo de las tecnologías de terminal, se refiere a un método y aparato para configurar una cuenta de administración de dispositivos inteligentes; el método incluye: recibir una solicitud de adquisición de derechos que lleva al menos una cuenta de registro de entrada y primera información de ubicación de un primer dispositivo inteligente; adquirir un primer grupo de dispositivos de acuerdo con la primera información de ubicación; cuando se determina que el primer dispositivo inteligente tiene derechos de administración sobre dispositivos inteligentes en el primer grupo de dispositivos, configurar la cuenta de registro de entrada del primer dispositivo inteligente como una cuenta de administración del primer grupo de dispositivos; y enviar un mensaje de autorización al primer dispositivo inteligente y los dispositivos inteligentes en el primer grupo de dispositivos; de acuerdo con la presente divulgación, después que se determina que un primer dispositivo inteligente tiene derechos de administración sobre dispositivos inteligentes en un primer grupo de dispositivos, una cuenta de registro de entrada del primer dispositivo inteligente es configurada como una cuenta de administración del primer grupo de dispositivos, y un usuario puede administrar una pluralidad de dispositivos inteligentes en el primer grupo de dispositivos ejecutando el registro de entrada en el primer dispositivo inteligente a través de la cuenta de registro de entrada del primer dispositivo inteligente, de manera que la administración en los dispositivos inteligentes es más simple y más eficiente.
MX2016000967A 2015-03-11 2015-09-01 Metodo y aparato para configurar una cuenta de administracion de dispositivos inteligentes. MX359506B (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510105356.6A CN104765990B (zh) 2015-03-11 2015-03-11 智能设备管理账户的设置方法及装置
PCT/CN2015/088701 WO2016141690A1 (zh) 2015-03-11 2015-09-01 智能设备管理账户的设置方法及装置

Publications (2)

Publication Number Publication Date
MX2016000967A MX2016000967A (es) 2016-12-20
MX359506B true MX359506B (es) 2018-09-26

Family

ID=53647815

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2016000967A MX359506B (es) 2015-03-11 2015-09-01 Metodo y aparato para configurar una cuenta de administracion de dispositivos inteligentes.

Country Status (9)

Country Link
US (1) US9990480B2 (es)
EP (1) EP3068154B1 (es)
JP (1) JP6207794B2 (es)
KR (1) KR101793443B1 (es)
CN (1) CN104765990B (es)
BR (1) BR112016006734B1 (es)
MX (1) MX359506B (es)
RU (1) RU2633153C2 (es)
WO (1) WO2016141690A1 (es)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104765990B (zh) * 2015-03-11 2018-09-04 小米科技有限责任公司 智能设备管理账户的设置方法及装置
CN105207994B (zh) * 2015-08-17 2018-11-23 小米科技有限责任公司 账号绑定方法与装置
CN105282162B (zh) * 2015-10-30 2019-03-08 小米科技有限责任公司 账号管理业务的处理方法及装置
WO2017159619A1 (ja) 2016-03-14 2017-09-21 株式会社リコー サービス提供システム、サービス授受システム、サービス提供方法、及びプログラム
EP3438860B1 (en) * 2016-03-29 2020-06-03 Ricoh Company, Ltd. Service provision system, service exchange system, service provision method, and program
CN109074327B (zh) * 2016-03-29 2022-02-15 株式会社理光 服务提供系统、服务递送系统、服务提供方法和程序
WO2017170235A1 (ja) * 2016-03-29 2017-10-05 株式会社リコー サービス提供システム、サービス授受システム、サービス提供方法、及びプログラム
CN107846385A (zh) * 2016-09-20 2018-03-27 天脉聚源(北京)科技有限公司 一种代理管理账户的方法和系统
CN108039954A (zh) * 2016-10-28 2018-05-15 北京东软医疗设备有限公司 一种实现查看医疗设备日志的方法、装置及系统
CN106657119A (zh) * 2016-12-31 2017-05-10 深圳市愚公科技有限公司 一种家庭服务机器人的管理方法及装置
US10306407B2 (en) 2017-06-27 2019-05-28 General Electric Company Automatic frequency band selection using infrastructure-enabled beaconing
CN109283893B (zh) * 2017-07-21 2021-08-13 阿里巴巴集团控股有限公司 智能家居设备的权限控制方法、装置、系统及电子设备
CN107529169B (zh) * 2017-08-21 2019-10-08 深圳市欧瑞博电子有限公司 设备控制方法和装置
KR101887894B1 (ko) * 2018-02-23 2018-08-14 (주)케이사인 메쉬 타입 블록체인 기반의 사물 인터넷 기기 관리 시스템
CN110858245B (zh) * 2018-08-24 2021-09-21 珠海格力电器股份有限公司 一种授权方法及数据处理设备
CN109325339A (zh) * 2018-08-28 2019-02-12 北京点七二创意互动传媒文化有限公司 用于终端的交互方法以及终端
CN109600714A (zh) * 2018-11-26 2019-04-09 努比亚技术有限公司 一种支付方法、终端及可读存储介质
CN113254805A (zh) * 2020-02-12 2021-08-13 维沃移动通信有限公司 一种查询组位置的方法和网络设备
CN112255924A (zh) * 2020-10-16 2021-01-22 深圳拓邦股份有限公司 基于区块链的家居设备管理方法、装置、移动式入链设备
CN114326420A (zh) * 2021-12-10 2022-04-12 深圳市欧瑞博科技股份有限公司 设备智能分组方法、智能分组装置、智能设备及存储介质
US12028393B2 (en) * 2022-08-24 2024-07-02 Bestechnic (Shanghai) Co., Ltd. Wireless multimedia apparatus and operation method thereof

Family Cites Families (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6757903B1 (en) * 1999-04-05 2004-06-29 Gateway, Inc. Object driven software architecture method and apparatus
JP2001067318A (ja) * 1999-08-30 2001-03-16 Nec Corp ユーザ/パスワード一括管理方式
JP3717733B2 (ja) * 2000-01-11 2005-11-16 シャープ株式会社 ネットワークシステム
WO2001091400A2 (en) 2000-05-19 2001-11-29 Ztango, Inc. A system and user interface for managing users and services over a wireless communications network
US7291590B2 (en) * 2003-06-12 2007-11-06 Queen's University At Kingston Compositions and methods for treating atherosclerosis
KR100606760B1 (ko) 2003-07-07 2006-07-31 엘지전자 주식회사 사용자 예약에 따른 홈 네트워크 시스템 및 그 제어방법
JP4551093B2 (ja) * 2004-01-14 2010-09-22 シャープ株式会社 サービス提供用サーバコンピュータ
US7817986B2 (en) * 2006-04-28 2010-10-19 Motorola, Inc. Method and system for providing cellular assisted secure communications of a plurality of ad hoc devices
JP2008065662A (ja) * 2006-09-08 2008-03-21 Pfu Ltd システムアカウント管理装置
CN101547116B (zh) * 2008-03-27 2011-07-27 鸿富锦精密工业(深圳)有限公司 调制解调器用户管理系统及方法
US9735964B2 (en) * 2008-06-19 2017-08-15 Microsoft Technology Licensing, Llc Federated realm discovery
BR112012005141B1 (pt) * 2009-09-11 2020-12-15 Koninklijke Philips N.V. Método para restauração da administração do domínio de um domínio, sistema para restauração da administração do domínio de um domínio, servidor de registro de domínio e dispositivo para administração do domínio
US8325744B2 (en) 2009-11-30 2012-12-04 Alcatel Lucent Hosted IPTV system incorporating a gateway adapter for processing in a shared IPTV environment
KR101293117B1 (ko) * 2009-12-15 2013-08-02 한국전자통신연구원 무선 통신 시스템에서의 그룹 서비스 제공 방법 및 장치
CN102647291B (zh) 2011-02-17 2014-08-13 三星电子(中国)研发中心 基于账户群组的多设备智能管理方法
US9667713B2 (en) * 2011-03-21 2017-05-30 Apple Inc. Apparatus and method for managing peer-to-peer connections between different service providers
WO2013145303A1 (ja) * 2012-03-30 2013-10-03 富士通株式会社 設定方法、設定プログラム、および設定装置
US9112844B2 (en) * 2012-12-06 2015-08-18 Audible, Inc. Device credentialing for network access
KR20150020440A (ko) * 2013-08-14 2015-02-26 주식회사 케이티 사용자 그룹에 음원 스트리밍을 제공하는 서버 및 방법, 그리고 디바이스
CN104424019A (zh) 2013-08-27 2015-03-18 宇宙互联有限公司 应用服务管理系统及方法
CN103457951B (zh) * 2013-09-02 2018-04-27 小米科技有限责任公司 多终端登录服务器的方法及装置
CN103618706B (zh) * 2013-11-19 2018-11-02 深圳Tcl新技术有限公司 智能设备相互访问的控制系统及方法
CN103945330B (zh) 2014-05-12 2017-10-27 重庆邮电大学 虚拟私有云平台、虚拟私有云安全接入方法和系统
CN104079565A (zh) * 2014-06-13 2014-10-01 小米科技有限责任公司 授权方法和装置
CN104283745A (zh) * 2014-09-12 2015-01-14 小米科技有限责任公司 控制智能家居设备的方法、装置和系统
CN104301437A (zh) 2014-11-05 2015-01-21 成都逸动无限网络科技有限公司 一种基于多点传输的私有云平台
CN104765990B (zh) * 2015-03-11 2018-09-04 小米科技有限责任公司 智能设备管理账户的设置方法及装置
US10218817B2 (en) * 2015-04-28 2019-02-26 Microsoft Technology Licensing, Llc Digital rights list for device groups

Also Published As

Publication number Publication date
MX2016000967A (es) 2016-12-20
BR112016006734B1 (pt) 2022-10-11
BR112016006734A2 (pt) 2017-09-12
US9990480B2 (en) 2018-06-05
WO2016141690A1 (zh) 2016-09-15
RU2016102145A (ru) 2017-07-26
US20160267260A1 (en) 2016-09-15
CN104765990B (zh) 2018-09-04
CN104765990A (zh) 2015-07-08
JP2017517824A (ja) 2017-06-29
JP6207794B2 (ja) 2017-10-04
KR101793443B1 (ko) 2017-11-03
EP3068154B1 (en) 2018-10-24
EP3068154A1 (en) 2016-09-14
RU2633153C2 (ru) 2017-10-11
KR20160120197A (ko) 2016-10-17

Similar Documents

Publication Publication Date Title
MX2016000967A (es) Metodo y aparato para configurar una cuenta de administracion de dispositivos inteligentes.
EP4250778A3 (en) Method and system for securely authenticating an electronic user device to a vehicle
MX2015001622A (es) Metodo, dispositivo y sistema para la gestion de una autoridad.
PH12016500429A1 (en) Deferral based on bssid information
MX354427B (es) Método y aparato para acceso de red.
CA3017127C (en) Method and system for electronic distribution of controlled tokens
GB2525361A (en) User authentication
CL2015002322A1 (es) Procedimientos para descubrir, hacer participacion, organizar y administrar dispositivos de comunicacion en una red de transformacion de area.
WO2016076628A3 (ko) 이동통신 네트워크를 통한 데이터 서비스 제공 방법 및 장치
PH12015501992A1 (en) Signaling of system information to mtc-devices
WO2015061787A3 (en) Method and apparatus for managing remote devices and accessing remote device information
MX2017008769A (es) Metodo y dispositivo para determinar una autoridad de control en un dispositivo de usuario.
PH12016500283A1 (en) Safety information transmission method and safety information transmission system
GB201313409D0 (en) Data communication method and system
MY174137A (en) A method and wireless device for providing device-to-device communication
EA201691377A1 (ru) Система и способ передачи идентификационных данных
MX2016010481A (es) Metodo y dispositivo para el control de equipo.
MY184439A (en) Terminal authentication method, apparatus, and system in passive optical network
EP2890083A3 (en) Key distribution system and method
GB201209266D0 (en) Method and system for communicating between devices
MX346806B (es) Sistema y método para comunicación mejorada en una red inalámbrica.
WO2016048054A3 (ko) 데이터 통신 보안을 위한 방법, 장치 및 시스템
MX357762B (es) Metodo, dispositivo y sistema para transmitir informacion.
PH12015500979A1 (en) Apparatus and methods for anonymous paired device discovery in wireless communications systems
GB2539607A (en) Apparatus and method for distributing rule ownership among devices in a system

Legal Events

Date Code Title Description
FG Grant or registration