US20210067917A1 - Method, node for processing messages within an iot network and network packet thereof - Google Patents

Method, node for processing messages within an iot network and network packet thereof Download PDF

Info

Publication number
US20210067917A1
US20210067917A1 US16/558,433 US201916558433A US2021067917A1 US 20210067917 A1 US20210067917 A1 US 20210067917A1 US 201916558433 A US201916558433 A US 201916558433A US 2021067917 A1 US2021067917 A1 US 2021067917A1
Authority
US
United States
Prior art keywords
node
network packet
network
iot
field
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US16/558,433
Inventor
Yi-Hsien Ko
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Pixart Imaging Inc
Original Assignee
Pixart Imaging Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Pixart Imaging Inc filed Critical Pixart Imaging Inc
Priority to US16/558,433 priority Critical patent/US20210067917A1/en
Assigned to PIXART IMAGING INC. reassignment PIXART IMAGING INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: KO, YI-HSIEN
Priority to CN201911410706.4A priority patent/CN112448940B/en
Publication of US20210067917A1 publication Critical patent/US20210067917A1/en
Priority to US17/677,022 priority patent/US11743691B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/06Notations for structuring of protocol data, e.g. abstract syntax notation one [ASN.1]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/90Services for handling of emergency or hazardous situations, e.g. earthquake and tsunami warning systems [ETWS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks

Definitions

  • the disclosure is related to a technology for processing messages within an IOT network, and in particular to utilizing one or more notation fields of network packets propagated within the IOT network to instruct a node to perform corresponding one or more actions.
  • An Internet of Things refers to a plurality of interconnected identifiable devices, and each of which supports a specific communication protocol and acts as a node within a network.
  • a conventional IoT system generally includes a central host and a plurality of nodes that are interconnected by a specific communication protocol. Each of the nodes may be responsible for performing one specific function.
  • the IoT system includes a smoke sensor as one of the nodes, and the central host may be informed with a warning message if the smoke sensor senses any unusual event.
  • an imaging sensor that acts as a monitoring node within the IoT system is provided to produce images continuously, and the images will be uploaded to the central host of the system over the network.
  • a network packet propagated over an IoT network is defined by the IoT system which includes a host and a plurality of nodes.
  • each of the plurality of nodes communicates with the host via a first wireless communication protocol
  • the plurality of node are communicated with each other via a second wireless communication protocol.
  • Multiple fields in a header of the network packet propagated among the nodes include: a source field that records a source of the network packet, a destination field that records a destination of the network packet, an ID field that records a node ID of the node that receives or transmits the network packet; and a function field that indicates a function that is performed by the node when receiving the network packet.
  • the header further includes a counting field that records a counting value that is used to check if a threshold is reached, and a threshold field that records the threshold.
  • the node performs the function indicated in the function field when the node checks that the network packet does not record the node ID of the node. Alternatively, the node performs the function when the counting value does not exceed the threshold.
  • a method for processing messages for a node with a node ID within an IOT network including multiple nodes is provided.
  • the node firstly receives a network packet that is broadcasted over the IOT network, and then analyzes the network packet.
  • the node checks if its node ID is recorded in an ID field in a header of the network packet. After that, the node ID of the node is added into the network packet when it is checked and determined that the network packet does not record the node ID.
  • the network packet is therefore broadcasted. Otherwise, the network packet is not broadcasted when the node determines that the network packet has already recorded the node ID of the node. In other words, since the network packet has been received by this node, the node ID would be recorded in the network packet.
  • the node also checks a counting value of a counting field in the network packet and adds one to the counting value before broadcasting the network packet to the IOT network.
  • the counting value of the counting field reaches a threshold that is recorded in a threshold field in the network packet, the node terminates broadcasting the network packet to the IOT network.
  • a node that is used perform the method for processing messages recited above.
  • the node includes a controller, a memory that records a node ID of the node, a first wireless communication circuit that performs the first wireless communication protocol for communicating with the host, and a second wireless communication circuit that performs the second wireless communication protocol for communicating with the other one or more nodes and at least one sensor.
  • a method for processing messages for the node within the IOT network receives a network packet broadcasted over the IOT network, checks a counting value recorded in a counting field of a header of the network packet and adds one to the counting value, and broadcasts the network packet to the IOT network when the counting value does not reach a threshold recorded in a threshold field of the header; or terminates the broadcasting of the network packet to the IOT network when the counting value reaches the threshold.
  • FIG. 1 is a schematic diagram showing a network system that implements the method for processing messages within an Internet of Things network according to one embodiment of the present disclosure
  • FIG. 2 is another schematic diagram showing the network system that implements the method for processing message within an IoT network according to another embodiment of the present disclosure
  • FIG. 3 shows a block diagram depicting a node for processing messages within an IoT network in one embodiment of the present disclosure
  • FIG. 4 is a schematic diagram illustrating a circumstance where the nodes are communicated within the IoT network according to one embodiment of the present disclosure
  • FIG. 5 is a schematic diagram depicting a network packet that is propagated within the IoT network according to one embodiment of the present disclosure
  • FIG. 6 schematically shows a circumstance where the network packet is broadcasted among nodes within an IoT network in one embodiment of the present disclosure
  • FIG. 7 shows a flow chart that describes the method for processing messages within an IoT network according to one embodiment of the present disclosure
  • FIG. 8 shows one further flow chart that describes the method for processing messages within an IoT network according to one further embodiment of the present disclosure.
  • FIG. 9 shows another flow chart that describes the method for processing messages within an IoT network according to one embodiment of the present disclosure.
  • Numbering terms such as “first”, “second” or “third” can be used to describe various components, signals or the like, which are for distinguishing one component/signal from another one only, and are not intended to, nor should be construed to impose any substantive limitations on the components, signals or the like.
  • the plurality of nodes within the network embody an Internet of Things (IoT) network.
  • IoT Internet of Things
  • the plurality of nodes can be a variety of sensor devices of the IoT network that implements a surveillance system.
  • the plurality of nodes can also be various appliances that are interconnected with each other in a smart home.
  • the messages generated by the nodes can be exchanged via a specific communication protocol, and can be provided for implementing functionalities for specific purposes.
  • the IoT network may support multiple communication protocols that allow each of the nodes within the IoT network to select one of the communication protocols to conduct transmission according to a condition such as a distance, an instant requirement or data throughput.
  • the node within the IoT network can be implemented as a motion sensor that utilizes optical, microwave, acoustic sensor or an imaging sensor to detect a moving object within the area under surveillance.
  • Another node can also be implemented as a Passive Infrared Sensor (PIR) camera that is used to identify the moving object by comparing image pixels generated by the camera.
  • Another node can be an imaging sensor that is used to capture images of the area under surveillance.
  • the nodes within the network system can communicate with a central host directly or indirectly via a wireless communication protocol.
  • the data generated by the various nodes can be pre-processed in the nodes or immediately transmitted to the central host for processing.
  • a specific software program executed in the central host is used to process the data and announce an alert message or any warning signal once a surveillance event is determined.
  • FIG. 1 is a schematic diagram showing a network system that implements the method for processing messages within an Internet of Things (IoT) network according to one embodiment of the present disclosure.
  • IoT Internet of Things
  • a central host 10 is provided for operating/managing the IoT-based system such as the shown IoT network that includes a plurality of nodes.
  • a mechanism is provided to control operation of each of the nodes 101 to 107 .
  • the central host 10 may communicate with each of the nodes 101 - 107 through a base station via a first communication protocol, wherein the base station maybe incorporated into the central host 10 .
  • the first communication protocol can be WiFiTM, BluetoothTM, cellular network, or other protocols applied to various generations of mobile communication.
  • the central host 10 and the nodes 101 to 107 within IoT network can also be communicated with each other directly via a second communication protocol other than the protocol used by the base station.
  • the second communication protocol can be WiFi, Bluetooth, or other IoT-enabled wireless communication protocols, e.g. ZigBee, Bluetooth Low Energy (BLE), Z-Wave and Near Field Communication (NFC).
  • the second communication protocol applied for the nodes 101 to 107 generally considers the need for power saving
  • the first communication protocol used between the nodes ( 101 ⁇ 107 ) and the central host 10 may generally consider the stability of connection and the need for long-distance communication, but are not limited thereto.
  • Some communication protocols, such as WiFi, could be used as the first communication protocol or the second communication protocol with different settings or power consumption modes.
  • a first wireless station 11 is provided as a base station for establishing a connection with the central host 10 and allows the central host 10 to communicate with the nodes 101 to 107 based on the first communication protocol.
  • a second wireless station 12 as an extend base station is used to create a subnet including the nodes 101 to 107 and provided for establishing connectivity among the nodes 101 to 107 .
  • the second wireless station 12 can provide message being transmitted from the central host 10 to the nodes 101 - 107 or from the nodes 101 - 107 to the central host 10 via the first communication protocol or the second communication protocol.
  • the message between the second wireless station 12 to the nodes 101 ⁇ 107 should be converted in a specific format suitable for the first communication protocol if the communication between the second wireless station 12 to the nodes 101 ⁇ 107 is based on the second communication protocol.
  • the central host 10 generates a control instruction that at least records information about a source, a destination, and a function to be performed by a destination node. Then, the control instruction is converted to a network packet being propagated over the IoT network.
  • the source recorded in the instruction can be a source IP of the central host 10
  • the destination recorded in the instruction can be a destination IP/ID of the destination node
  • the task assigned to the destination node is to perform the function.
  • the information recorded in the packet can be modified if necessary.
  • FIG. 2 One further aspect of the network system for implementing the method for processing messages within an IoT network can be referred to in FIG. 2 .
  • FIG. 2 shows a different aspect of the IoT network where the central host 10 can directly or indirectly communicate with the nodes 201 to 205 via the first wireless station 11 and the nodes 206 to 211 via the second wireless station 12 .
  • the nodes 201 to 211 are disposed at different subnets that may be disposed at different areas.
  • the central host 10 , the first wireless station 11 and the second wireless station 12 preferably communicate with each other via the first communication protocol when considering the stability of connection and the need for long-distance communication.
  • the nodes 201 to 205 can be sensors disposed at a first surveillance zone, and the nodes 206 to 211 can also be sensors disposed at a second surveillance zone.
  • the central host 10 can be a central controller of the surveillance system for processing data transmitted from each of the nodes 201 to 211 .
  • At least one of the nodes 201 to 205 at the first surveillance zone can be a motion sensor.
  • the motion sensor is used for detecting any object entering the first surveillance zone.
  • One of the nodes 201 to 205 at the first surveillance zone can be an imaging sensor.
  • the imaging sensor is used for capturing images of the object being detected by the motion sensor as a moving object entering the first surveillance zone. Therefore, the safety of the first surveillance zone can be ensured by the cooperation of various types of sensors within the IoT network.
  • the nodes 201 to 205 at the first surveillance zone can also collaborate with the nodes 206 to 211 at the second surveillance zone through the central host 10 for achieving the purpose of security for a wide area.
  • at least one of the nodes 201 to 205 is a motion sensor that generates motion detection signals when detecting an object entering the first surveillance zone.
  • the at least one of the nodes 206 to 210 could be an image sensor capable of capturing images and recording videos.
  • the central host 10 processes the motion detection signals received from one or more motion sensors and determines a moving object may enter the second surveillance zone, the central host 10 will instruct at least one imaging sensor, e.g.
  • the imaging sensor generates a series of images when receiving the control instruction from the central host 10 , or receiving the motion detection signal directly from the motion sensor, and the images are transmitted to the central host 10 .
  • FIG. 3 shows a block diagram depicting one of the nodes shown in the above embodiments of the present disclosure.
  • the node device 30 includes a function module 303 electrically connected with the controller 301 .
  • the node device 30 is used as a sensor device that may include a motion sensor, an imaging sensor, or some kinds of sensors for sensing environmental change, such as temperature, humidity, smoke or the like.
  • the sensor device also includes a processor that performs the function specified by the function 303 .
  • the processor of the sensor device can determines a threshold value for issuing a warning message according to the sensed data generated by the above various sensors in the surveillance system.
  • the threshold value is used to identify a number of times that the warning message have been issued. Specifically, when the warning message is generated, the warning message can be transmitted to the one or more nodes through a wireless communication circuit.
  • the node device 30 includes two types of communication circuits ( 305 , 306 ) that are connected with the controller 301 respectively, and are responsible for communication purposes, wherein the communication circuits ( 305 , 306 ) could be antennas or the like which are capable of transmitting/receiving wireless signals.
  • a first wireless communication circuit 305 of the node device 30 performs a first wireless communication protocol that allows the node device 30 to communicate with an external host, e.g. the central host ( 10 , FIG. 1 ) through a base station
  • a second wireless communication circuit 306 performs a second wireless communication protocol that allows the node device 30 to communicate with the central host 10 or other one or more nodes directly within the IoT network close to the node device 30 .
  • the first wireless communication circuit 305 performs a general data transmission protocol such as WiFiTM for transmitting the sensed data to the external host.
  • the second wireless communication circuit 306 performs the low-power-consumption IoT-enabled communication protocol for communicating with the other nodes via broadcasting packets. Therefore, the node device 30 with the two types of wireless communication circuits ( 305 , 306 ) can operate more efficiently since it effectively saves the power consumption while still working to receive instant signals for the other nodes.
  • a central host 40 within an IoT network connects with the nodes such as a first node device 401 and a second node device 402 within the same network via a wireless station 41 .
  • the figure shows the first node device 401 and the second node device 402 communicating with the central host 40 via their first antennas 411 and 421 both under a first wireless communication protocol. Further, the first node device 401 is communicated with the second node device 402 via their second antennas 412 and 422 both under a second wireless communication protocol. Through the second antenna 412 with the related electronics of the first node device 401 and the second antenna 422 of the second node device 402 , an internal connectivity there-between is established.
  • the various devices e.g. the host and the nodes
  • the central host 40 establishes connectivity with the plurality of nodes (e.g. 401 , 402 ) via their first antennas (e.g. 411 , 421 ) under the first wireless communication protocol, and the central host 40 issues an instruction that can be broadcasted as network packets to the nodes.
  • the plurality of nodes e.g. 401 , 402
  • a network packet is configured to be broadcasted over the IoT network and also well defined by the IoT system to be identifiable by the nodes.
  • the network packet generally includes a header 50 and data 51 .
  • the header 50 is defined with multiple fields that at least include a source field 501 that records a source ID of the network packet; the above-mentioned destination field 502 that records a destination ID of the network packet; the ID field 503 that records a node ID of one of the nodes that were receiving or transmitting the network packet; and the function field 504 that indicates a function or an action that is required to be performed by the node when the node receives the network packet. It should be noted that any node receiving this network packet performs a specified function when the node determines that the network packet does not record the node ID of this node in the ID field 503 .
  • the header 50 also includes a counting field 505 that records a counting value that is used to check if a threshold is reached; and a threshold field 506 that records this threshold. It should be noted that any node receiving the network packet performs a specified function when the counting value does not exceed the threshold.
  • the node within the IoT network can convey messages with other nodes, for example the ID field 503 can be used to determine whether or not the node receiving the network packet performs an action, and the counting field 505 can also be used to determine if the function should be performed or not.
  • a central host 60 within the IoT network issues an instruction in form of a network packet to the nodes over the network.
  • the ID field of the network packet is vacant.
  • a node ID ‘ID 1 ’ is added in an ID field of a header of the network packet when a first node ID 1 receives the network packet.
  • the first node ID 1 may perform a function indicated in the function field and send the network packet to the network.
  • a node ID ‘ID 3 ’ is added to the ID field of the header if the node ID ‘ID 3 ’ is not recorded in the header.
  • a node ID ‘ID 4 ’ is also added to the ID field of the header.
  • the ID field of the header of the network packet can effectively exclude repetitive actions within the IoT network since the ID field shows if the node has ever received the same network packet.
  • the other fields of the header of the network packet also indicate other information such as the source and destination of the packet as well as the ID field.
  • the IoT system relies on the information recorded in the network packet to operate, for example a surveillance system, since the information carried by the network packet requires the IoT node to perform a specified function.
  • FIG. 7 shows a flow chart that describes the method for processing messages within an IoT network according to one embodiment of the present disclosure.
  • a node receives a network packet broadcasted over an IoT network.
  • a software process running in the node analyzes the network packet, and in step S 705 checks if the network packet records a node ID of this node in an ID field. If the ID field has recorded the node ID of the node, in step S 707 , the node stops broadcasting the network packet since the node has received the same network packet.
  • the node performs a function that can be indicated by a function field of the header of the network packet (step S 709 ), and adds a node ID of this node to the ID field (step S 711 ). As shown, in step S 713 , the network packet is broadcasted to the network.
  • FIG. 8 shows one further flow chart for describing the method in one further embodiment of the disclosure.
  • step S 801 one of the nodes within an IoT network receives a network packet, and in step S 803 checks if a destination field of a header of the network packet records its own node ID.
  • Step S 805 shows that the node performs a function indicated in a function field of the header if the destination field records its own node ID. Otherwise, in step S 807 , the node continues to check if an ID field of the header of the network packet records its own ID if the destination field does not record its node ID.
  • a counting field of the header of the network packet is introduced to the method for processing message for determining if the node is required to perform a specified function.
  • the counting field of the header indicates a quantitative limit that manages the nodes to perform the functions.
  • step S 901 one of the nodes receives a network packet.
  • step S 903 a software process running in the node analyzes the network packet.
  • step S 905 the node checks if a counting value of the counting field in the network packet reaches a threshold that is recorded in a threshold field of the header.
  • step S 907 the node stops broadcasting the network packet; otherwise, the node performs a function when it determines that the counting value does not exceed the threshold (step S 909 ).
  • step S 911 under this situation, the software process in the node adds one to the counting field, and in step S 913 broadcasts the network packet to the network.
  • the information recorded in the ID field and/or the counting field of the header of the received network packet is to instruct the node to perform or not perform the specified function.
  • the system can utilize the method for processing the messages of the disclosure to operate the plurality of sensors within an internal network.
  • the network packet carries the instruction in the header to facilitate the node, e.g. the motion sensor or imaging sensor, to perform a specified function.
  • the network packet may be broadcasted to the network, but will be terminated by the sensor which has received the same network packet.
  • the data such as a series of images generated by the sensors can be transmitted to the central host for further analysis.
  • the sensor as with the node within the IoT network, can also have two types of communication circuits, in which one is for communicating with the central host and the other one is for communicating with other sensors within the same network.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Health & Medical Sciences (AREA)
  • Business, Economics & Management (AREA)
  • Emergency Management (AREA)
  • Environmental & Geological Engineering (AREA)
  • Public Health (AREA)
  • Medical Informatics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

A method and node for processing messages within an Internet of Things (IoT) network and network packet thereof are provided. Multiple fields of a header of a network packet broadcasted over the IoT network are referred to in the method. When a node receives a network packet broadcasted over the IOT network, it checks if the node's ID is recorded in an ID field of the network packet. The node ID is added to the network packet if the network packet does not record the node ID, and the network packet is then broadcasted to the IOT network; otherwise, the network packet is not broadcasted if the node ID has been recorded in the ID field. The node also performs a function indicated in a function field of the network packet when the node ID is not recorded in the network packet.

Description

    FIELD OF THE DISCLOSURE
  • The disclosure is related to a technology for processing messages within an IOT network, and in particular to utilizing one or more notation fields of network packets propagated within the IOT network to instruct a node to perform corresponding one or more actions.
  • BACKGROUND OF THE DISCLOSURE
  • An Internet of Things (IoT) refers to a plurality of interconnected identifiable devices, and each of which supports a specific communication protocol and acts as a node within a network.
  • A conventional IoT system generally includes a central host and a plurality of nodes that are interconnected by a specific communication protocol. Each of the nodes may be responsible for performing one specific function. For example, the IoT system includes a smoke sensor as one of the nodes, and the central host may be informed with a warning message if the smoke sensor senses any unusual event. Further, an imaging sensor that acts as a monitoring node within the IoT system is provided to produce images continuously, and the images will be uploaded to the central host of the system over the network.
  • Surveillance is a known application of the IoT system. A surveillance system utilizes a variety of devices such as a surveillance camera, a motion sensor, and an access control device to detect various events around an environment. In the surveillance system, the surveillance devices should be on long-term standby for receiving signals at any time, and are also required to maintain a long-term connection for receiving signals at any time from the central host or other devices.
  • SUMMARY OF THE DISCLOSURE
  • The disclosure generally relates to a method for processing messages within an Internet of Things (IoT) system, a node within the IoT system, and a network packet thereof that is defined for instructing the node to perform certain actions.
  • In an aspect of the disclosure, a network packet propagated over an IoT network is defined by the IoT system which includes a host and a plurality of nodes. In the IoT system, each of the plurality of nodes communicates with the host via a first wireless communication protocol, and the plurality of node are communicated with each other via a second wireless communication protocol. Multiple fields in a header of the network packet propagated among the nodes include: a source field that records a source of the network packet, a destination field that records a destination of the network packet, an ID field that records a node ID of the node that receives or transmits the network packet; and a function field that indicates a function that is performed by the node when receiving the network packet. The header further includes a counting field that records a counting value that is used to check if a threshold is reached, and a threshold field that records the threshold.
  • According to the information of header, the node performs the function indicated in the function field when the node checks that the network packet does not record the node ID of the node. Alternatively, the node performs the function when the counting value does not exceed the threshold.
  • According to one of the embodiments of the disclosure, a method for processing messages for a node with a node ID within an IOT network including multiple nodes is provided. In the method, the node firstly receives a network packet that is broadcasted over the IOT network, and then analyzes the network packet. The node checks if its node ID is recorded in an ID field in a header of the network packet. After that, the node ID of the node is added into the network packet when it is checked and determined that the network packet does not record the node ID. The network packet is therefore broadcasted. Otherwise, the network packet is not broadcasted when the node determines that the network packet has already recorded the node ID of the node. In other words, since the network packet has been received by this node, the node ID would be recorded in the network packet.
  • In another aspect of the disclosure, the node also checks a counting value of a counting field in the network packet and adds one to the counting value before broadcasting the network packet to the IOT network. When the counting value of the counting field reaches a threshold that is recorded in a threshold field in the network packet, the node terminates broadcasting the network packet to the IOT network.
  • According to another embodiment of the disclosure, in the IoT network, a node that is used perform the method for processing messages recited above is provided. The node includes a controller, a memory that records a node ID of the node, a first wireless communication circuit that performs the first wireless communication protocol for communicating with the host, and a second wireless communication circuit that performs the second wireless communication protocol for communicating with the other one or more nodes and at least one sensor.
  • In one further aspect of the disclosure, a method for processing messages for the node within the IOT network is provided. In the method, the node receives a network packet broadcasted over the IOT network, checks a counting value recorded in a counting field of a header of the network packet and adds one to the counting value, and broadcasts the network packet to the IOT network when the counting value does not reach a threshold recorded in a threshold field of the header; or terminates the broadcasting of the network packet to the IOT network when the counting value reaches the threshold.
  • These and other aspects of the present disclosure will become apparent from the following description of the embodiment taken in conjunction with the following drawings and their captions, although variations and modifications therein may be affected without departing from the spirit and scope of the novel concepts of the disclosure.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The present disclosure will become more fully understood from the following detailed description and accompanying drawings.
  • FIG. 1 is a schematic diagram showing a network system that implements the method for processing messages within an Internet of Things network according to one embodiment of the present disclosure;
  • FIG. 2 is another schematic diagram showing the network system that implements the method for processing message within an IoT network according to another embodiment of the present disclosure;
  • FIG. 3 shows a block diagram depicting a node for processing messages within an IoT network in one embodiment of the present disclosure;
  • FIG. 4 is a schematic diagram illustrating a circumstance where the nodes are communicated within the IoT network according to one embodiment of the present disclosure;
  • FIG. 5 is a schematic diagram depicting a network packet that is propagated within the IoT network according to one embodiment of the present disclosure;
  • FIG. 6 schematically shows a circumstance where the network packet is broadcasted among nodes within an IoT network in one embodiment of the present disclosure;
  • FIG. 7 shows a flow chart that describes the method for processing messages within an IoT network according to one embodiment of the present disclosure;
  • FIG. 8 shows one further flow chart that describes the method for processing messages within an IoT network according to one further embodiment of the present disclosure; and
  • FIG. 9 shows another flow chart that describes the method for processing messages within an IoT network according to one embodiment of the present disclosure.
  • DETAILED DESCRIPTION OF THE EXEMPLARY EMBODIMENTS
  • The present disclosure is more particularly described in the following examples that are intended as illustrative only since numerous modifications and variations therein will be apparent to those skilled in the art. Like numbers in the drawings indicate like components throughout the views. As used in the description herein and throughout the claims that follow, unless the context clearly dictates otherwise, the meaning of “a”, “an”, and “the” includes plural reference, and the meaning of “in” includes “in” and “on”. Titles or subtitles can be used herein for the convenience of a reader, which shall have no influence on the scope of the present disclosure.
  • The terms used herein generally have their ordinary meanings in the art. In the case of conflict, the present document, including any definitions given herein, will prevail. The same thing can be expressed in more than one way. Alternative language and synonyms can be used for any term(s) discussed herein, and no special significance is to be placed upon whether a term is elaborated or discussed herein. A recital of one or more synonyms does not exclude the use of other synonyms. The use of examples anywhere in this specification including examples of any terms is illustrative only, and in no way limits the scope and meaning of the present disclosure or of any exemplified term. Likewise, the present disclosure is not limited to various embodiments given herein. Numbering terms such as “first”, “second” or “third” can be used to describe various components, signals or the like, which are for distinguishing one component/signal from another one only, and are not intended to, nor should be construed to impose any substantive limitations on the components, signals or the like.
  • In a network system, many devices acting as a plurality of nodes over a network are disposed for performing various functionalities of the system. The plurality of nodes within the network embody an Internet of Things (IoT) network. For example, the plurality of nodes can be a variety of sensor devices of the IoT network that implements a surveillance system. The plurality of nodes can also be various appliances that are interconnected with each other in a smart home. Over the IoT network, the messages generated by the nodes can be exchanged via a specific communication protocol, and can be provided for implementing functionalities for specific purposes. It should be noted that the IoT network may support multiple communication protocols that allow each of the nodes within the IoT network to select one of the communication protocols to conduct transmission according to a condition such as a distance, an instant requirement or data throughput.
  • In an aspect of the surveillance system, referring to FIG. 1 or FIG. 2 that exemplarily shows an IoT network with multiple nodes, many sensors are used to monitor various events occurring in a particular area under surveillance. More specifically, the node within the IoT network can be implemented as a motion sensor that utilizes optical, microwave, acoustic sensor or an imaging sensor to detect a moving object within the area under surveillance. Another node can also be implemented as a Passive Infrared Sensor (PIR) camera that is used to identify the moving object by comparing image pixels generated by the camera. Another node can be an imaging sensor that is used to capture images of the area under surveillance. Further, the nodes within the network system can communicate with a central host directly or indirectly via a wireless communication protocol. The data generated by the various nodes can be pre-processed in the nodes or immediately transmitted to the central host for processing. For the purpose of security, a specific software program executed in the central host is used to process the data and announce an alert message or any warning signal once a surveillance event is determined.
  • FIG. 1 is a schematic diagram showing a network system that implements the method for processing messages within an Internet of Things (IoT) network according to one embodiment of the present disclosure.
  • A central host 10 is provided for operating/managing the IoT-based system such as the shown IoT network that includes a plurality of nodes. When the central host 10 is disposed in the IoT network, a mechanism is provided to control operation of each of the nodes 101 to 107. For example, the central host 10 may communicate with each of the nodes 101-107 through a base station via a first communication protocol, wherein the base station maybe incorporated into the central host 10. The first communication protocol can be WiFi™, Bluetooth™, cellular network, or other protocols applied to various generations of mobile communication. The central host 10 and the nodes 101 to 107 within IoT network can also be communicated with each other directly via a second communication protocol other than the protocol used by the base station. For example, the second communication protocol can be WiFi, Bluetooth, or other IoT-enabled wireless communication protocols, e.g. ZigBee, Bluetooth Low Energy (BLE), Z-Wave and Near Field Communication (NFC).
  • It should be noted that the second communication protocol applied for the nodes 101 to 107 generally considers the need for power saving, and the first communication protocol used between the nodes (101˜107) and the central host 10 may generally consider the stability of connection and the need for long-distance communication, but are not limited thereto. Some communication protocols, such as WiFi, could be used as the first communication protocol or the second communication protocol with different settings or power consumption modes.
  • In an exemplary example shown in FIG. 1, a first wireless station 11 is provided as a base station for establishing a connection with the central host 10 and allows the central host 10 to communicate with the nodes 101 to 107 based on the first communication protocol. Under this network topology, a second wireless station 12 as an extend base station is used to create a subnet including the nodes 101 to 107 and provided for establishing connectivity among the nodes 101 to 107. The second wireless station 12 can provide message being transmitted from the central host 10 to the nodes 101-107 or from the nodes 101-107 to the central host 10 via the first communication protocol or the second communication protocol. It should be noticed that if the communication between the second wireless station 12 to the central host 10 is based on the first communication protocol then the message between the second wireless station 12 to the nodes 101˜107 should be converted in a specific format suitable for the first communication protocol if the communication between the second wireless station 12 to the nodes 101˜107 is based on the second communication protocol.
  • For example, the central host 10 generates a control instruction that at least records information about a source, a destination, and a function to be performed by a destination node. Then, the control instruction is converted to a network packet being propagated over the IoT network. In an initial circumstance, the source recorded in the instruction can be a source IP of the central host 10, the destination recorded in the instruction can be a destination IP/ID of the destination node, and the task assigned to the destination node is to perform the function. As the network packet is propagated over the IoT network, the information recorded in the packet can be modified if necessary.
  • One further aspect of the network system for implementing the method for processing messages within an IoT network can be referred to in FIG. 2.
  • FIG. 2 shows a different aspect of the IoT network where the central host 10 can directly or indirectly communicate with the nodes 201 to 205 via the first wireless station 11 and the nodes 206 to 211 via the second wireless station 12. The nodes 201 to 211 are disposed at different subnets that may be disposed at different areas. In this embodiment, the central host 10, the first wireless station 11 and the second wireless station 12 preferably communicate with each other via the first communication protocol when considering the stability of connection and the need for long-distance communication.
  • As an example for surveillance system, the nodes 201 to 205 can be sensors disposed at a first surveillance zone, and the nodes 206 to 211 can also be sensors disposed at a second surveillance zone. The central host 10 can be a central controller of the surveillance system for processing data transmitted from each of the nodes 201 to 211.
  • In an exemplary example, at least one of the nodes 201 to 205 at the first surveillance zone can be a motion sensor. The motion sensor is used for detecting any object entering the first surveillance zone. One of the nodes 201 to 205 at the first surveillance zone can be an imaging sensor. The imaging sensor is used for capturing images of the object being detected by the motion sensor as a moving object entering the first surveillance zone. Therefore, the safety of the first surveillance zone can be ensured by the cooperation of various types of sensors within the IoT network.
  • Furthermore, the nodes 201 to 205 at the first surveillance zone can also collaborate with the nodes 206 to 211 at the second surveillance zone through the central host 10 for achieving the purpose of security for a wide area. For example, at least one of the nodes 201 to 205 is a motion sensor that generates motion detection signals when detecting an object entering the first surveillance zone. The at least one of the nodes 206 to 210 could be an image sensor capable of capturing images and recording videos. When the central host 10 processes the motion detection signals received from one or more motion sensors and determines a moving object may enter the second surveillance zone, the central host 10 will instruct at least one imaging sensor, e.g. one of the nodes 206 to 211, at the second surveillance zone to capture the images (or record video) of the moving object. It should be noted that the imaging sensor generates a series of images when receiving the control instruction from the central host 10, or receiving the motion detection signal directly from the motion sensor, and the images are transmitted to the central host 10.
  • FIG. 3 shows a block diagram depicting one of the nodes shown in the above embodiments of the present disclosure.
  • A node device 30 of FIG. 3 acts as a node of the IoT system. The main circuit components of the node device 30 include a controller 301, and other circuits electrically connected to the controller 301. For example, a memory 302 electrically connected with the controller 301 is provided for recording information relating to the node device 30. The information recorded in the memory 302 includes a node ID that acts as identification such as an IP address or a MAC (Media Access Control) address used to identify the node device 30 within the network.
  • The node device 30 includes a function module 303 electrically connected with the controller 301. In an exemplary example of the disclosure, in a surveillance system, the node device 30 is used as a sensor device that may include a motion sensor, an imaging sensor, or some kinds of sensors for sensing environmental change, such as temperature, humidity, smoke or the like. The sensor device also includes a processor that performs the function specified by the function 303. Furthermore, the processor of the sensor device can determines a threshold value for issuing a warning message according to the sensed data generated by the above various sensors in the surveillance system. According to one of the embodiments, the threshold value is used to identify a number of times that the warning message have been issued. Specifically, when the warning message is generated, the warning message can be transmitted to the one or more nodes through a wireless communication circuit.
  • In detail, the function module 303 includes a sensor element and the related electronic components for performing a corresponding function. In the function module 303, the sensor element is utilized to conduct sensing in order to generate the sensed data and convert the sensed data into signals. When the controller 301 receives the signals, an alert signal may be generated if any abnormal event occurs.
  • Furthermore, the node device 30 includes two types of communication circuits (305, 306) that are connected with the controller 301 respectively, and are responsible for communication purposes, wherein the communication circuits (305, 306) could be antennas or the like which are capable of transmitting/receiving wireless signals. For example, a first wireless communication circuit 305 of the node device 30 performs a first wireless communication protocol that allows the node device 30 to communicate with an external host, e.g. the central host (10, FIG. 1) through a base station, and a second wireless communication circuit 306 performs a second wireless communication protocol that allows the node device 30 to communicate with the central host 10 or other one or more nodes directly within the IoT network close to the node device 30.
  • In an IoT system, every node is generally required to work for a long period of time, or be on a long-term standby. Accordingly, the first wireless communication circuit 305 performs a general data transmission protocol such as WiFi™ for transmitting the sensed data to the external host. Different from the first wireless communication circuit 305, the second wireless communication circuit 306 performs the low-power-consumption IoT-enabled communication protocol for communicating with the other nodes via broadcasting packets. Therefore, the node device 30 with the two types of wireless communication circuits (305, 306) can operate more efficiently since it effectively saves the power consumption while still working to receive instant signals for the other nodes.
  • The node is configured to be in a power saving mode for the purpose of power saving until a waking signal is received. When the node device 30 is a camera sensor, the node device 30 may detect if an object is existed or adjust an exposure parameter of the node device 30 in the power saving mode, and record video (e.g. capturing series of images) in a recording mode. In the recording mode, the node device 30 records the video and then transmits the recorded video to the host by applying the first wireless communication circuit 305. In the power saving mode, the node device 30 applies the second wireless communication circuit 306 to keep listening to the waking signal. For example, the waking signal may be generated by the controller 301 if any abnormal event is determined; or the waking signal may be received from the external host if the external host issues an instruction to the node device 30.
  • FIG. 4 is a schematic diagram illustrating a circumstance where the nodes with the two types of wireless communication circuits are communicated with each other.
  • A central host 40 within an IoT network connects with the nodes such as a first node device 401 and a second node device 402 within the same network via a wireless station 41. The figure shows the first node device 401 and the second node device 402 communicating with the central host 40 via their first antennas 411 and 421 both under a first wireless communication protocol. Further, the first node device 401 is communicated with the second node device 402 via their second antennas 412 and 422 both under a second wireless communication protocol. Through the second antenna 412 with the related electronics of the first node device 401 and the second antenna 422 of the second node device 402, an internal connectivity there-between is established.
  • In other words, within the IoT network, the various devices, e.g. the host and the nodes, can be communicated with each other directly or indirectly under the same or different communication protocols. The central host 40 establishes connectivity with the plurality of nodes (e.g. 401, 402) via their first antennas (e.g. 411, 421) under the first wireless communication protocol, and the central host 40 issues an instruction that can be broadcasted as network packets to the nodes. The plurality of nodes (e.g. 401, 402) are interconnected via their second antennas (e.g. 412, 422) under the second wireless communication protocol, and the network packets can be broadcasted among the nodes.
  • Reference is made to FIG. 5 which is a schematic diagram depicting a network packet that is propagated within the IoT network according to one embodiment of the present disclosure.
  • A network packet is configured to be broadcasted over the IoT network and also well defined by the IoT system to be identifiable by the nodes. According to an example shown in FIG. 5, the network packet generally includes a header 50 and data 51.
  • In general, a header of the network packet is used as an identifier in the IoT system since it records requisite information for the recipient. For example, either a ID field 503 or a destination field 502 is a field of the header 50 and used as an identifier for the node to confirm if the node should perform a function specified in a function field 504. In an aspect of the disclosure, when the ID field 503 has no ID corresponding to the current node which receives the packet, it shows that it is a first time the current node receives the network packet and the current node is configured to perform the function specified in the function field 504. In an another aspect, when the destination ID 502 records an ID corresponding to the current node, it stipulates that the current node needs to perform the function since the current node is the destination identified by the header 50.
  • The header 50 is defined with multiple fields that at least include a source field 501 that records a source ID of the network packet; the above-mentioned destination field 502 that records a destination ID of the network packet; the ID field 503 that records a node ID of one of the nodes that were receiving or transmitting the network packet; and the function field 504 that indicates a function or an action that is required to be performed by the node when the node receives the network packet. It should be noted that any node receiving this network packet performs a specified function when the node determines that the network packet does not record the node ID of this node in the ID field 503.
  • Further, the header 50 also includes a counting field 505 that records a counting value that is used to check if a threshold is reached; and a threshold field 506 that records this threshold. It should be noted that any node receiving the network packet performs a specified function when the counting value does not exceed the threshold.
  • Through the network packet defined by the IoT system, the node within the IoT network can convey messages with other nodes, for example the ID field 503 can be used to determine whether or not the node receiving the network packet performs an action, and the counting field 505 can also be used to determine if the function should be performed or not.
  • As an example for the ID field 503, reference is made to FIG. 6 that schematically shows a circumstance that the network packet is broadcasted among nodes within an IoT network.
  • A central host 60 within the IoT network issues an instruction in form of a network packet to the nodes over the network. Initially, the ID field of the network packet is vacant. A node ID ‘ID1’ is added in an ID field of a header of the network packet when a first node ID1 receives the network packet. In the meantime, the first node ID1 may perform a function indicated in the function field and send the network packet to the network.
  • After that, when a second node ID2 receives the network packet, it finds that the node ID ‘ID1’ has been added to ID field of the header. A node ID ‘ID2’ is added with the node ID ‘ID1’ in the ID field and the second node ID2 may perform a function indicated in the function field. The network packet is still broadcasted over the network.
  • Similarly, when a third node ID3 receives the network packet, a node ID ‘ID3’ is added to the ID field of the header if the node ID ‘ID3’ is not recorded in the header. When a fourth node ID4 receives the network packet, a node ID ‘ID4’ is also added to the ID field of the header. After that, since the network packet may be duplicated by the nodes and broadcasted over the network, the broadcast may be terminated by the first node ID1 if the network packet with the node ID ‘ID1’ is again received by the first node ID1. In other words, the broadcast of the network packet will be terminated by any node if its node ID has been recorded in the ID field of the header of the network packet.
  • It should be noted that the ID field of the header of the network packet can effectively exclude repetitive actions within the IoT network since the ID field shows if the node has ever received the same network packet. Furthermore, the other fields of the header of the network packet also indicate other information such as the source and destination of the packet as well as the ID field.
  • According to the mechanism described above, the IoT system relies on the information recorded in the network packet to operate, for example a surveillance system, since the information carried by the network packet requires the IoT node to perform a specified function.
  • FIG. 7 shows a flow chart that describes the method for processing messages within an IoT network according to one embodiment of the present disclosure.
  • As shown, in step S701, a node receives a network packet broadcasted over an IoT network. In step S703, a software process running in the node analyzes the network packet, and in step S705 checks if the network packet records a node ID of this node in an ID field. If the ID field has recorded the node ID of the node, in step S707, the node stops broadcasting the network packet since the node has received the same network packet. Otherwise, when it is checked and determined that the network packet does not record the node ID of the node, the node performs a function that can be indicated by a function field of the header of the network packet (step S709), and adds a node ID of this node to the ID field (step S711). As shown, in step S713, the network packet is broadcasted to the network.
  • FIG. 8 shows one further flow chart for describing the method in one further embodiment of the disclosure.
  • As shown, in step S801, one of the nodes within an IoT network receives a network packet, and in step S803 checks if a destination field of a header of the network packet records its own node ID. Step S805 shows that the node performs a function indicated in a function field of the header if the destination field records its own node ID. Otherwise, in step S807, the node continues to check if an ID field of the header of the network packet records its own ID if the destination field does not record its node ID.
  • When the ID field has recorded the node ID of this node, in step S809, the process terminates and the network packet will not be broadcasted. When the ID field has not recorded the node ID of this node, in step S811, the node ID of this node is added to the ID field of the header of the network packet. The network packet is again broadcasted to the network (step S813).
  • Referring to FIG. 9, a counting field of the header of the network packet is introduced to the method for processing message for determining if the node is required to perform a specified function. Specifically, the counting field of the header indicates a quantitative limit that manages the nodes to perform the functions.
  • As shown, in step S901, one of the nodes receives a network packet. In step S903, a software process running in the node analyzes the network packet. In step S905, the node checks if a counting value of the counting field in the network packet reaches a threshold that is recorded in a threshold field of the header.
  • If the counting value reaches the threshold, such as in step S907, the node stops broadcasting the network packet; otherwise, the node performs a function when it determines that the counting value does not exceed the threshold (step S909). In step S911, under this situation, the software process in the node adds one to the counting field, and in step S913 broadcasts the network packet to the network.
  • It should be noted that the information recorded in the ID field and/or the counting field of the header of the received network packet is to instruct the node to perform or not perform the specified function. For the surveillance system, the system can utilize the method for processing the messages of the disclosure to operate the plurality of sensors within an internal network.
  • For example, when a motion sensor of the surveillance system detects a moving object entering a surveillance zone, an imaging sensor will be informed through a network packet issued by the motion sensor or a central host in order to capture images of the moving object. As described, the network packet carries the instruction in the header to facilitate the node, e.g. the motion sensor or imaging sensor, to perform a specified function. After that, the network packet may be broadcasted to the network, but will be terminated by the sensor which has received the same network packet. For the surveillance system, the data such as a series of images generated by the sensors can be transmitted to the central host for further analysis. It should be noted that the sensor, as with the node within the IoT network, can also have two types of communication circuits, in which one is for communicating with the central host and the other one is for communicating with other sensors within the same network.
  • The foregoing description of the exemplary embodiments of the disclosure has been presented only for the purposes of illustration and description and is not intended to be exhaustive or to limit the disclosure to the precise forms disclosed. Many modifications and variations are possible in light of the above teaching.
  • The embodiments were chosen and described in order to explain the principles of the disclosure and their practical application so as to enable others skilled in the art to utilize the disclosure and various embodiments and with various modifications as are suited to the particular use contemplated. Alternative embodiments will become apparent to those skilled in the art to which the present disclosure pertains without departing from its spirit and scope.

Claims (13)

What is claimed is:
1. A method for processing messages for a node with a node ID within an Internet of Things (IOT) network including multiple nodes, comprising:
receiving a network packet broadcasted over the IOT network;
analyzing the network packet and checking if the network packet records the node ID of the node in an ID field; and
adding the node ID of the node into the network packet when it is determined that the network packet does not record the node ID of the node and broadcasting the network packet to the IOT network; or terminating broadcasting the network packet when the network packet has recorded the node ID of the node.
2. The method according to claim 1, wherein the node checks a counting value of a counting field in the network packet when the node receives the network packet, and adds one to the counting value before broadcasting the network packet to the IOT network.
3. The method according to claim 2, wherein, when the counting value of the counting field reaches a threshold that is recorded in a threshold field in the network packet, the node terminates the broadcasting of the network packet to the IOT network.
4. The method according to claim 3, wherein the node performs a function when the node determines that the network packet does not record the node ID of the node or the counting value does not exceed the threshold.
5. The method according to claim 4, wherein the function performed by the node is indicated through a function field in the network packet.
6. A sensor device within an IOT network comprising:
a sensor that senses an environment change to obtain sensed data;
a memory that records a node ID of the device;
a first wireless communication circuit that performs a first wireless communication protocol to communicate with a host; and
a second wireless communication circuit that performs a second wireless communication protocol to communicate with one or more nodes within the IOT network;
wherein when a network packet is received through the second communication circuit and the node ID is recorded in a destination field of the network packet then the sensed data is providing to the host through the first communication circuit.
7. A method for processing messages for a node within an IOT network including multiple nodes, comprising:
receiving a network packet broadcasted over the IOT network; and
checking a counting value recorded in a counting field of a header of the network packet and adding one to the counting value; and
broadcasting the network packet to the IOT network when the counting value does not reach a threshold recorded in a threshold field of the header; or terminating broadcasting the network packet to the IOT network when the counting value reaches the threshold.
8. The method according to claim 7, wherein the node performs a function when the counting value does not exceed the threshold.
9. The method according to claim 8, wherein the function performed by the node is indicated through a function field in the network packet.
10. The method according to claim 7, wherein the node has a node ID, and the network packet is analyzed for checking if the network packet records the node ID of the node in an ID field of the header when the node receives the network packet.
11. The method according to claim 10, wherein the node ID of the node is added into the header of the network packet when it is determined that the network packet does not record the node ID of the node, and the network packet is broadcasted to the IOT network and the node performs a function indicated through a function field in the network packet.
12. A network packet defined by a system which includes a host and a plurality of nodes within an IOT network, wherein each of the plurality of nodes communicates with the host via a first wireless communication protocol, and the plurality of node are communicated with each other via a second wireless communication protocol, wherein multiple fields of the network packet include:
a source field that records a source of the network packet;
a destination field that records a destination of the network packet;
an ID field that records a node ID of one of the plurality of nodes that receives or transmits the network packet; and
a function field that indicates a function that is performed by the node when receiving the network packet;
wherein the node performs the function when the node determines that the network packet does not record the node ID of the node.
13. A sensor device within an IOT network, comprising:
a sensor that senses an environment change to obtain sensed data;
a wireless communication circuit that communicates with one or more nodes within the IOT network; and
a processor that determines a threshold value for issuing a warning message according to the sensed data;
wherein the warning message is transmitted to the one or more nodes through the wireless communication circuit, and the threshold value is used to identify a number of times that the warning message been issued.
US16/558,433 2019-09-03 2019-09-03 Method, node for processing messages within an iot network and network packet thereof Abandoned US20210067917A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US16/558,433 US20210067917A1 (en) 2019-09-03 2019-09-03 Method, node for processing messages within an iot network and network packet thereof
CN201911410706.4A CN112448940B (en) 2019-09-03 2019-12-31 Information processing method, sensing device and network packet in Internet of things
US17/677,022 US11743691B2 (en) 2019-09-03 2022-02-22 Method, node for processing messages within an IOT network and network packet thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US16/558,433 US20210067917A1 (en) 2019-09-03 2019-09-03 Method, node for processing messages within an iot network and network packet thereof

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/677,022 Continuation US11743691B2 (en) 2019-09-03 2022-02-22 Method, node for processing messages within an IOT network and network packet thereof

Publications (1)

Publication Number Publication Date
US20210067917A1 true US20210067917A1 (en) 2021-03-04

Family

ID=74680403

Family Applications (2)

Application Number Title Priority Date Filing Date
US16/558,433 Abandoned US20210067917A1 (en) 2019-09-03 2019-09-03 Method, node for processing messages within an iot network and network packet thereof
US17/677,022 Active 2039-11-01 US11743691B2 (en) 2019-09-03 2022-02-22 Method, node for processing messages within an IOT network and network packet thereof

Family Applications After (1)

Application Number Title Priority Date Filing Date
US17/677,022 Active 2039-11-01 US11743691B2 (en) 2019-09-03 2022-02-22 Method, node for processing messages within an IOT network and network packet thereof

Country Status (2)

Country Link
US (2) US20210067917A1 (en)
CN (1) CN112448940B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150172791A1 (en) * 2012-08-29 2015-06-18 Fujitsu Limited Communications apparatus, system, and communications method
US20170126522A1 (en) * 2015-10-30 2017-05-04 Oracle International Corporation Methods, systems, and computer readable media for remote authentication dial in user service (radius) message loop detection and mitigation
US20180033275A1 (en) * 2015-01-27 2018-02-01 The Sociotech Institute (PTY) Ltd An Early Warning Device for Detecting and Reporting Dangerous Conditions in a Community
US20180338192A1 (en) * 2017-05-16 2018-11-22 General Electric Company Generating and/or encoding rotational data for a mechanical element over a digital network

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140269465A1 (en) * 2013-03-14 2014-09-18 Motorola Mobility Llc Method and apparatus for alert message reception
US9338183B2 (en) * 2013-11-18 2016-05-10 Harris Corporation Session hopping
CN106781570B (en) * 2016-12-30 2019-08-02 大唐高鸿信息通信研究院(义乌)有限公司 A kind of identification of highway danger road conditions and alarm method suitable for vehicle-mounted short distance communication network
US11265719B2 (en) * 2018-02-27 2022-03-01 Adaptive Mobile Security Limited Detecting unauthorised nodes in networks

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150172791A1 (en) * 2012-08-29 2015-06-18 Fujitsu Limited Communications apparatus, system, and communications method
US20180033275A1 (en) * 2015-01-27 2018-02-01 The Sociotech Institute (PTY) Ltd An Early Warning Device for Detecting and Reporting Dangerous Conditions in a Community
US20170126522A1 (en) * 2015-10-30 2017-05-04 Oracle International Corporation Methods, systems, and computer readable media for remote authentication dial in user service (radius) message loop detection and mitigation
US20180338192A1 (en) * 2017-05-16 2018-11-22 General Electric Company Generating and/or encoding rotational data for a mechanical element over a digital network

Also Published As

Publication number Publication date
CN112448940A (en) 2021-03-05
US11743691B2 (en) 2023-08-29
CN112448940B (en) 2022-09-06
US20220182794A1 (en) 2022-06-09

Similar Documents

Publication Publication Date Title
US11751135B2 (en) Method and system for wirelessly transmitting data
US20220239622A1 (en) Efficient Network Stack for Wireless Application Protocols
US20170332049A1 (en) Intelligent sensor network
US7336958B2 (en) Data transmission path establishing method, radio communication network system, and sensor network system
US10755543B1 (en) Bridge device supporting alarm format
US10716162B2 (en) Reconstructing a personal area network or system after a failure in the network or system
JP5048577B2 (en) Monitoring system, tag device, sensor device, and communication method
US11743691B2 (en) Method, node for processing messages within an IOT network and network packet thereof
US20230199610A1 (en) Thread over Internet Protocol
KR101100419B1 (en) Context cognition surveillance method for multi-sensor and/or node collaboration
US10932264B2 (en) Method and system for adjusting communication channel based on signal scan result
CN111435562B (en) Method of processing environmental radio frequency data for activity recognition
KR102199321B1 (en) smart sensing and monitoring system of risk detection for small business to switch to smart factories, and method thereof
WO2019084798A1 (en) Radio signal enhancement device, method and system, and storage medium
JP7433778B2 (en) Communication device, control method and program for communication device
US11941960B2 (en) Radio frequency presence alert system
US20060104448A1 (en) Data transmission method and apparatus and data receiving method and apparatus for multiple access in chaotic communication system
CN111768324A (en) Water quality remote checking and early warning system based on Internet of things
Bhavatharangini et al. Reducing the internet traffic in IoT-based monitoring and control system through a combination of WSN and LoRaWAN networks
EP4344262A1 (en) Sharing environmental information via a lighting control network
KR101969490B1 (en) A method for euclidean distance-based distributed sensor scheduling for local networks on the internet of things and user terminal
KR20220067225A (en) Fire detection system
CN117528494A (en) Method for establishing sensing network and related device

Legal Events

Date Code Title Description
AS Assignment

Owner name: PIXART IMAGING INC., TAIWAN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:KO, YI-HSIEN;REEL/FRAME:050245/0667

Effective date: 20190830

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION