WO2012175032A1 - Method and device for code matching - Google Patents

Method and device for code matching Download PDF

Info

Publication number
WO2012175032A1
WO2012175032A1 PCT/CN2012/077327 CN2012077327W WO2012175032A1 WO 2012175032 A1 WO2012175032 A1 WO 2012175032A1 CN 2012077327 W CN2012077327 W CN 2012077327W WO 2012175032 A1 WO2012175032 A1 WO 2012175032A1
Authority
WO
WIPO (PCT)
Prior art keywords
sensor
code
iot gateway
gateway
information
Prior art date
Application number
PCT/CN2012/077327
Other languages
French (fr)
Chinese (zh)
Inventor
李建生
李闪阁
霍东风
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2012175032A1 publication Critical patent/WO2012175032A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • H04L67/125Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network

Definitions

  • the present invention relates to the field of communications, and in particular to a code method and apparatus.
  • the Internet of Things is the Internet connected by objects.
  • the Internet of Things has two meanings: First, the core and foundation of the Internet of Things is still the Internet, which is a network that extends and expands on the Internet. Second, the client of the Internet of Things extends and extends between any item and item. For information exchange and communication. Managing wireless sensors is one of the most important functions of IoT gateways. The commonly used concept is "pair code”.
  • so-called "code” is that IoT gateways need to know which wireless sensors belong to this gateway management.
  • the networked gateway will discard messages sent by wireless sensors that are not within the scope of the gateway management.
  • the IoT gateway will assign an identification code to each sensor.
  • the identification code can be used internally by the gateway or at the gateway. Used when communicating on the IoT platform.
  • the wireless sensor pairing method generally sends a specific pair of code messages when the wireless sensor is in the code state, and after receiving the pair of code messages, the Internet of Things gateway can implement the code matching function of the wireless sensor.
  • the existing wireless sensors are various and do not all have the function of transmitting the code-to-code message.
  • the embodiments of the present invention provide a code matching method and apparatus, so as to at least solve the problem that the IoT gateway in the related art cannot effectively manage this type of sensor that does not have the function of sending a code.
  • a method for pairing code comprising the steps of: the IoT gateway entering a code-matching state; the IoT gateway extracting information of a sensor from the received sensor message, And assigning a sensor identification code to the sensor.
  • the method further includes: after receiving the message triggering the end of the pair of code states, or after the pair of code states exceeds the predetermined time period, the IoT gateway returns to a normal state.
  • the information of the sensor comprises at least one of: an address of the sensor, a use of the sensor, a name of the sensor, a type of the sensor.
  • the condition that the IoT gateway enters the code status includes at least one of: receiving a trigger message from the IoT gateway; and reaching a preset time period in which the IoT gateway enters a code status.
  • the method further includes: the IoT gateway determining whether the sensor has been The networked gateway manages, if not, saves the information of the sensor and the sensor identification code.
  • a code matching device which is located in an Internet of Things gateway, and includes: a code triggering module, configured to trigger the IoT gateway to enter a code matching state; A module, configured to extract sensor information from the received sensor message and assign a sensor identification code to the sensor.
  • the method further includes: a returning module, configured to return the normal state after the triggering of the pair of code states ends, or the pair of code states exceeds a predetermined time period.
  • the information of the sensor extracted by the code configuration module comprises at least one of: an address of the sensor, a use of the sensor, a name of the sensor, and a type of the sensor.
  • the condition for triggering the pair code triggering module comprises at least one of: receiving a trigger message from the IoT gateway, and reaching a preset time period in which the IoT gateway enters a code status.
  • the method further includes: a determining module, configured to determine whether the sensor is managed by the Internet of Things gateway; and a saving module, configured to save the information of the sensor when the determining result of the determining module is negative The sensor identification code.
  • the IoT gateway is used to enter the code matching state; the sensor information is extracted from the received sensor message, and the sensor identification code is assigned to the sensor, which solves the problem that the IoT gateway cannot be sent to the related technology.
  • FIG. 1 is a flow chart of a method of pairing codes according to an embodiment of the present invention
  • FIG. 2 is a flow chart of a code mode according to a preferred embodiment of the present invention
  • FIG. 3 is a code device according to an embodiment of the present invention.
  • FIG. 4 is a block diagram showing the structure of a code device according to a preferred embodiment of the present invention
  • FIG. 5 is a flow chart showing a method for implementing code pairing for a wireless sensor in an IoT gateway according to a preferred embodiment of the present invention
  • FIG. 1 is a flowchart of a method for pairing codes according to an embodiment of the present invention. As shown in FIG. 1, the process includes the following steps: Step S102: An Internet of Things gateway enters a code-matching state. It should be noted that after the IoT gateway reaches the trigger condition, the normal state transitions to the code state.
  • the trigger condition of the IoT gateway may be a trigger message for receiving a webpage from the IoT gateway (for example, the IoT gateway page may be clicked.
  • the "pair code” button on the button can also be set as a hardware "pair code” switch to activate the switch); or it can reach the preset time period of the IoT gateway entering the code status, the IoT gateway only
  • the time period is in the code state, and the time zone is in a normal state, and the time period may be any time period set, for example, may be other industries of the Internet of Things gateway. For a relatively small period of time (for example, 00: 00 to 00: 03), the length of the period can also be set within the allowable range.
  • Step S104 the IoT gateway extracts sensor information from the received sensor message, and assigns a sensor identification code to the sensor.
  • the information of the sensor extracted by the IoT gateway may include, but is not limited to, at least one of the following: the address of the sensor, the purpose of the sensor, the name of the sensor, and the type of the sensor.
  • the IoT gateway is used to enter the code status, the sensor information is extracted from the received sensor message, and the sensor identification code is assigned to the sensor, which solves the problem that the IoT gateway cannot have a transmission pair for the related technology.
  • This type of sensor function effectively manages the problem, which in turn enables the IoT gateway to effectively manage a wide variety of sensors.
  • a preferred embodiment is also provided. FIG.
  • Step S202 The Internet of Things gateway enters a code matching state.
  • Step S204 the IoT gateway extracts sensor information from the received sensor message, and assigns a sensor identification code to the sensor.
  • Step S206 the IoT gateway exits the code status and returns to the normal state. For example, the IoT gateway may return to the normal state after receiving the message triggering the end of the code status, or after the code status exceeds the predetermined time period.
  • the IoT gateway may further determine whether the sensor has been managed by the Internet of Things gateway, that is, whether the related information of the sensor has been recorded by the IoT gateway in the storage device of the IoT gateway.
  • the sensor data format may be, but is not limited to, the data format of the data table, and any sensor data format is within the scope of the present invention
  • the storage manner may also be, but is not limited to, a data table, and any storage manner is in the present invention.
  • the process of judging is that the information for searching the sensor exists in the storage device of the IoT gateway.
  • the IoT gateway has already managed the wireless sensor, and no need to write the data table; if not, the IoT gateway If the wireless sensor is not managed, or the address of the wireless sensor is changed, the sensor information and the sensor identification code are saved. A row of data can be added to the data table, the sensor address and sensor usage, and an automatically generated sensor number record. Come down.
  • a code matching device is further provided, which is used to implement the above-mentioned embodiments and preferred embodiments thereof, and has not been described again. The following are the modules involved in the code device. Be explained. As used hereinafter, the term "module" may implement a combination of software and/or hardware of a predetermined function.
  • FIG. 3 is a structural block diagram of a code device according to an embodiment of the present invention.
  • the device is located in an IoT gateway.
  • the device includes a code trigger module 30 and a code configuration module 32.
  • the individual modules and their functions are described below.
  • the code triggering module 30 is configured to trigger the IoT gateway to enter a code status. It should be noted that the pair code triggering module 30 can also trigger the IoT gateway to switch from the coded state to the normal state. Of course, the two types of conversions can also be implemented using different modules.
  • the triggering condition may be, but is not limited to, a trigger message for receiving a webpage from the Internet of Things gateway, or a time period of reaching a pre-set IoT gateway to enter a coded state.
  • the code configuration module 32 is coupled to the code trigger module 30, configured to extract sensor information from the received sensor message and assign a sensor identification code to the sensor.
  • the sensor information may include, but is not limited to, at least one of the following: the address of the sensor, the purpose of the sensor, the name of the sensor, and the type of sensor.
  • 4 is a block diagram showing the structure of a code device according to a preferred embodiment of the present invention. As shown in FIG. 4, the device includes a code trigger module 40, a code configuration module 42 and a return module 44.
  • the code triggering module 40 (which implements the same function as the code triggering module 30) is set to trigger the IoT gateway to enter the coded state.
  • the code configuration module 42 (which implements the same function as the code configuration module 32) is coupled to the code trigger module 40, configured to extract sensor information from the received sensor message and assign a sensor identification code to the sensor.
  • the returning module 44 is connected to the pairing code configuration module 42 and configured to cause the IoT gateway to exit the pairing code state and return to the normal state. For example, the IoT gateway may exit the code status and return to the normal state after the code status is triggered, or after the code status exceeds the predetermined time period.
  • the device may further comprise a determining module configured to determine whether the sensor has been managed by the Internet of Things gateway; the saving module is connected to the determining module, and is set to be in the determining module When the judgment result is negative, the sensor information and the sensor identification code are saved.
  • a method for implementing code pairing on a wireless sensor in an IoT gateway is proposed to implement an effective management of the wireless sensor by the Internet of Things gateway.
  • the IoT gateway can be in two different states, state 1, normal state, state 2, and code state. The transition between state 1 (normal state) and state 2 (code state) can be achieved by the code triggering module.
  • the pair code triggering module (the module and the pair code triggering module 30, 40 and the return module) 44 to achieve the same function) has the following functions: 1, triggering the IoT gateway state transition, enabling the IoT gateway to switch from the normal state to the coded state (the same function as the code triggering module 30, 40); 2, the trigger The networked gateway state transitions cause the IoT gateway to transition from the coded state to the normal state (implementing the same functionality as the return module 44).
  • a code configuration module is also involved (the module implements the same function as the code configuration module 32): The module can 1, extract the address of the sensor, the purpose of the sensor, the name of the sensor, etc. in the sensor message.
  • FIG. 5 is a flowchart of a method for implementing a wireless sensor pairing in an Internet of Things gateway according to a preferred embodiment of the present invention. As shown in FIG.
  • Step S502 triggering an Internet of Things gateway to enter a code status ( For example, the "code pair" button may be clicked;
  • Step S504 the IoT gateway extracts information such as a sensor address, a sensor usage, a sensor name, and the like in the received sensor message, and may extract at least one of the above information;
  • Step S506 the Internet of Things gateway Assigning a sensor identification code to the sensor;
  • Step S508 determining whether the information of the sensor exists on the storage device, if yes, returning to step S504, if not, proceeding to step S510;
  • step S510 the Internet of Things gateway proceeds to step S504
  • the extracted information and the identification code generated in step S506 are saved on the storage device of the Internet of Things gateway.
  • Step S512 it is determined whether the code needs to be continued. If the code needs to be continued, the process returns to step S504, otherwise, the process proceeds to step S514. Step S514, triggering the IoT gateway to exit the code status and return to the normal state (for example You can click "cancel code” button).
  • the trigger of the state transition of the Internet of Things gateway is the "code” button on the WEB page of the Internet of Things gateway
  • the state of the IoT gateway can be converted by clicking the button.
  • 6 is a schematic diagram of state transition of an Internet of Things gateway in accordance with a preferred embodiment of the present invention.
  • the state transition triggering method of the Internet of Things gateway can be, but is not limited to, a WEB button, or a physical switch can be configured to implement the object link.
  • the transition of the network gateway status, any software or hardware buttons or methods that enable triggering are within the scope of the present invention.
  • the control of the code status is added to the IoT gateway, and the wireless sensor can be coded by a common sensor message, and the wireless sensor is not required to send the code message to perform the code. Enables the IoT gateway to manage wireless sensors that do not have a code function.
  • a pair of code software is provided for performing the technical solutions described in the above embodiments and preferred embodiments.
  • a storage medium in which the above-described transmission delay control software is stored, including but not limited to an optical disk, a floppy disk, a hard disk, a rewritable memory, and the like.
  • the above description is only a specific embodiment that is more representative of the present invention, but the scope of protection of the present invention is not limited thereto, and any person skilled in the art can easily think of within the technical scope disclosed by the present invention. Changes or substitutions are intended to be included within the scope of the invention. Therefore, the scope of the invention should be determined by the scope of the claims.
  • modules or steps of the present invention can be implemented by a general-purpose computing device, which can be concentrated on a single computing device or distributed over a network composed of multiple computing devices. Alternatively, they may be implemented by program code executable by the computing device so that they may be stored in the storage device by the computing device, or they may be separately fabricated into individual integrated circuit modules, or Multiple modules or steps are made into a single integrated circuit module.
  • the invention is not limited to any specific combination of hardware and software.
  • the above is only the preferred embodiment of the present invention, and is not intended to limit the present invention, and various modifications and changes can be made to the present invention. Any modifications, equivalent substitutions, improvements, etc. made within the spirit and scope of the present invention are intended to be included within the scope of the present invention.

Abstract

Disclosed are a method and device for code matching. The method includes the following steps: an Internet of Things gateway entering a code matching state; and the Internet of Things gateway extracting information about a sensor from a received sensor message, and allocating a sensor identification code to the sensor.The present invention realizes effective management of various sensors by an Internet of Things gateway.

Description

对码方法及装置 技术领域 本发明涉及通信领域, 具体而言, 涉及一种对码方法及装置。 背景技术 目前, 物联网技术是通讯行业非常热门的一项技术。 物联网就是物物相连的互联 网。 物联网具有两层含义: 第一, 物联网的核心和基础仍然是互联网, 是在互联网基 础上延伸和扩展的网络; 第二,物联网的用户端延伸和扩展到了任何物品与物品之间, 以进行信息交换和通讯。 管理无线传感器是物联网网关其中一个很重要的功能, 其中经常用到的概念就是 "对码", 所谓"对码"的含义和作用就是物联网网关需要知道哪些无线传感器属于本网 关管理, 物联网网关会丢弃不属于本网关管理范围内的无线传感器发送过来的消息; 同时,物联网网关会给每个传感器分配一个标识码,标识码可以是在网关内部使用的, 也可以是在网关与物联网平台通信时使用的。 目前, 无线传感器的对码方法一般是无线传感器在对码状态时发送特定的对码消 息, 物联网网关接收到这些对码消息后, 就能实现对无线传感器的对码功能。 然而, 现有的无线传感器多种多样, 并不都具备发送对码消息的功能, 因此, 对于不具备发 送对码功能的传感器无法进行对码, 导致物联网网关无法对不具备发送对码功能的这 一类型传感器进行有效地管理。 针对相关技术中物联网网关无法对不具备发送对码功能的这一类型传感器进行有 效地管理的问题, 目前尚未提出有效的解决方案。 发明内容 本发明实施例提供了一种对码方法及装置, 以至少解决相关技术中物联网网关无 法对不具备发送对码功能的这一类型传感器进行有效地管理的问题。 根据本发明实施例的一个方面, 提供了一种对码方法, 该方法包括如下步骤: 所 述物联网网关进入对码状态; 所述物联网网关从接收到的传感器消息中提取传感器的 信息, 并为所述传感器分配传感器标识码。 优选地, 还包括: 接收到触发结束所述对码状态的消息之后, 或者, 所述对码状 态超过预定时间段后, 所述物联网网关返回正常状态。 优选地, 所述传感器的信息包括以下至少之一: 所述传感器的地址, 所述传感器 的用途, 所述传感器的名称, 所述传感器的类型。 优选地, 所述物联网网关进入对码状态的条件包括以下至少之一: 接收来自所述 物联网网关的触发消息; 到达预先设定的所述物联网网关进入对码状态的时间段。 优选地, 在所述物联网网关在接收到的传感器消息中提取传感器的信息, 并为所 述传感器分配传感器标识码之后, 还包括: 所述物联网网关判断所述传感器是否已被 所述物联网网关管理, 如果没有, 则保存所述传感器的信息和所述传感器标识码。 根据本发明实施例的另一个方面, 还提供了一种对码装置, 位于物联网网关中, 该装置包括: 对码触发模块, 设置为触发所述物联网网关进入对码状态; 对码配置模 块, 设置为从接收到的传感器消息中提取传感器的信息, 并为所述传感器分配传感器 标识码。 优选地, 还包括: 返回模块, 设置为在所述对码状态触发结束后, 或者, 所述对 码状态超过预定时间段, 所述物联网网关返回正常状态。 优选地, 所述对码配置模块提取的所述传感器的信息包括以下至少之一: 所述传 感器的地址, 所述传感器的用途, 所述传感器的名称, 所述传感器的类型。 优选地, 触发所述对码触发模块的条件包括以下至少之一: 接收来自所述物联网 网关的触发消息, 到达预先设定的所述物联网网关进入对码状态的时间段。 优选地, 还包括: 判断模块, 设置为判断所述传感器是否已被所述物联网网关管 理; 保存模块, 设置为在所述判断模块判断结果为否的情况下, 保存所述传感器的信 息和所述传感器标识码。 通过本发明实施例, 采用使物联网网关进入对码状态; 从接收到的传感器消息中 提取传感器的信息, 并为传感器分配传感器标识码, 解决了针对相关技术中物联网网 关无法对不具备发送对码功能的这一类型传感器进行有效地管理的问题, 进而达到了 物联网网关可以有效管理各种各样的传感器的效果。 附图说明 此处所说明的附图用来提供对本发明的进一步理解, 构成本申请的一部分, 本发 明的示意性实施例及其说明用于解释本发明, 并不构成对本发明的不当限定。 在附图 中: 图 1是根据本发明实施例的对码方法的流程图; 图 2是根据本发明优选实施例的对码方式的流程图; 图 3是根据本发明实施例的对码装置的结构框图; 图 4是根据本发明优选实施例的对码装置的结构框图; 图 5是根据本发明优选实施例的在物联网网关中实现对无线传感器对码方法的流 程图; 图 6是根据本发明优选实施例的物联网网关状态转换的示意图。 具体实施方式 下文中将参考附图并结合实施例来详细说明本发明。 需要说明的是, 在不冲突的 情况下, 本申请中的实施例及实施例中的特征可以相互组合。 物联网一般分为三个层次: 传感层、 网络层和应用层。 物联网网关位于传感层和 网络层之间, 是面向传感器网络的接入网关, 为用户提供物联网接入业务。 在本实施 例中, 提供了一种用于物联网网关对无线传感器的对码方法, 在该方法中, 在物联网 网关中添加对码功能, 从而使得物联网网关能够有效管理各种各样的无线传感器。 图 1是根据本发明实施例的对码方法的流程图, 如图 1所示, 该流程包括如下步 骤: 步骤 S102, 物联网网关进入对码状态。 需要说明的是, 物联网网关达到触发条件 之后, 从正常状态转换为对码状态, 该物联网网关的触发条件可以是接收来自物联网 网关的网页的触发消息 (例如, 可以点击物联网网关页面上的"对码"按钮, 也可以设 置为一个硬件的"对码"开关, 启动该开关); 或者是到达预先设定的物联网网关进入对 码状态的时间段, 该物联网网关只有在该时间段内处于对码状态, 在该时间段以外处 于正常状态, 该时间段可以是设定的任意时间段, 例如, 可以是物联网网关的其他业 务比较少的时间段 (例如, 00: 00至 00: 03期间), 该时间段的长短也可以在允许的 范围内设定。 步骤 S104, 物联网网关从接收到的传感器消息中提取传感器的信息, 并为传感器 分配传感器标识码。 该物联网网关提取的传感器的信息可以包括但并不限于以下至少 之一: 传感器的地址, 传感器的用途, 传感器的名称, 传感器的类型。 通过本实施例, 采用使物联网网关进入对码状态, 从接收到的传感器消息中提取 传感器的信息, 并为传感器分配传感器标识码, 解决了针对相关技术中物联网网关无 法对不具备发送对码功能的这一类型传感器进行有效地管理的问题, 进而达到了物联 网网关可以有效管理各种各样的传感器的效果。 在本实施例中, 还提供了一种优选地实施方式, 图 2是根据本发明优选实施例的 对码方式的流程图, 如图 2所示, 已经进行过说明的不再赘述, 该流程包括如下步骤: 步骤 S202, 物联网网关进入对码状态。 步骤 S204, 物联网网关从接收到的传感器消息中提取传感器的信息, 并为传感器 分配传感器标识码。 步骤 S206, 物联网网关退出对码状态, 返回正常状态。 例如, 可以在接收到触发 结束对码状态的消息之后, 或者, 可以在对码状态超过预定时间段后, 物联网网关返 回正常状态。 优选地, 在步骤 S204之后, 步骤 S206之前, 物联网网关还可以对传感器是否已 被物联网网关管理进行判断, 即, 该传感器的相关信息是否已经被物联网网关记录在 物联网网关的存储设备的数据表中。 需要说明的是, 传感器数据格式可以但并不限于 是数据表的数据格式, 任何传感器数据格式都在本发明保护范围之内; 存储方式也可 以但不限于数据表, 任何存储方式都在本发明保护范围之内。 该判断的过程也就是搜 索该传感器的信息在物联网网关的存储设备中存在, 如果已经存在, 即物联网网关已 经管理该无线传感器, 无需再写入数据表; 如果不存在, 说明物联网网关并没有管理 该无线传感器, 或者该无线传感器的地址变更了, 则保存传感器的信息和传感器标识 码, 可以在数据表中添加一行数据, 把传感器地址和传感器用途, 以及一个自动生成 的传感器编号记录下来。 在本实施例中, 还提供了一种对码装置, 该装置用于实现上述实施例及其优选的 实施方式, 已经进行过说明的不再赘述, 下面对该对码装置涉及的各个模块进行说明。 如以下所使用的, 术语"模块"可以实现预定功能的软件和 /或硬件的组合。 尽管以下实 施例所描述的系统和方法较佳地以软件来实现, 但是硬件, 或者软件和硬件的组合的 实现也是可能并被构想的。 图 3是根据本发明实施例的对码装置的结构框图, 该装置位于物联网网关中, 如 图 3所示, 该装置包括对码触发模块 30和对码配置模块 32。 下面对各个模块及其功 能进行说明。 对码触发模块 30, 设置为触发物联网网关进入对码状态。 需要说明的是, 该对码 触发模块 30也可以触发物联网网关从对码状态转换为正常状态, 当然,这两种转换也 可以使用不同的模块实现。 该触发的条件可以但并不限于是接收来自物联网网关的网 页的触发消息, 也可以是到达预先设定的物联网网关进入对码状态的时间段。 对码配 置模块 32连接至对码触发模块 30, 设置为从接收到的传感器消息中提取传感器的信 息, 并为传感器分配传感器标识码。该传感器的信息可以包括但不限于以下至少之一: 传感器的地址, 传感器的用途, 传感器的名称, 传感器的类型。 图 4是根据本发明优选实施例的对码装置的结构框图, 如图 4所示, 该装置包括 对码触发模块 40, 对码配置模块 42和返回模块 44。 下面对各个模块及其功能进行说 明。 对码触发模块 40 (该模块实现与对码触发模块 30相同的功能), 设置为触发物联 网网关进入对码状态。 对码配置模块 42 (该模块实现与对码配置模块 32相同的功能) 连接至对码触发模块 40, 设置为从接收到的传感器消息中提取传感器的信息, 并为传 感器分配传感器标识码。返回模块 44, 连接至对码配置模块 42, 设置为使物联网网关 退出对码状态, 返回正常状态。 例如, 可以在对码状态触发结束后, 或者, 在对码状 态超过预定时间段后, 物联网网关退出对码状态, 返回正常状态。 优选地, 在对码配置模块 30, 40和返回模块 44之间, 该装置还可以包括判断模 块, 设置为判断传感器是否已被物联网网关管理; 保存模块连接至判断模块, 设置为 在判断模块判断结果为否的情况下, 保存传感器的信息和传感器标识码。 在以下优选实施例中, 提出一种在物联网网关中实现对无线传感器对码的方法, 以实现物联网网关对无线传感器进行有效地管理。 在本优选实施例中, 物联网网关可以处于两种不同的状态, 分别为状态 1, 正常 状态; 状态 2, 对码状态。 状态 1 (正常状态) 和状态 2 (对码状态) 之间的转换可以 通过对码触发模块实现。该对码触发模块(该模块与对码触发模块 30, 40和返回模块 44 实现相同的功能) 具有如下功能: 1, 触发物联网网关状态转换, 使物联网网关从 正常状态转换到对码状态(与对码触发模块 30, 40实现同样的功能); 2, 触发物联网 网关状态转换, 使物联网网关从对码状态转换到正常状态(与返回模块 44实现同样的 功能)。 在本优选实施例中,还涉及对码配置模块(该模块实现与对码配置模块 32相同的 功能): 该模块可以 1, 在传感器消息中提取传感器的地址、 传感器的用途、 传感器的 名称等信息; 2, 为传感器分配传感器标识码, 该传感器标识码可以是物联网网关为该 传感器分配的传感器编号, 也可以包括 IP地址、编号在内的能标识传感器的任意标识 码; 3, 把数据保存在物联网网关的存储设备, 也可以保存在与该物联网网关线连接的 服务器上, 只要能够实现保存数据的功能的方式均在本发明的保护范围之内。 图 5是根据本发明优选实施例的在物联网网关中实现对无线传感器对码方法的流 程图, 如图 5所示, 该流程包括如下步骤: 步骤 S502, 触发物联网网关进入对码状态 (例如, 可以点击"对码"按钮); 步骤 S504, 物联网网关在接收到的传感器消息中提取传感器地址、 传感器用途、 传感器名称等信息, 可以提取上述信息至少之一; 步骤 S506, 物联网网关为传感器分配传感器标识码; 步骤 S508, 判断所述传感器的信息在存储设备上是否存在, 如果存在, 返回至步 骤 S504, 如果不存在, 转到步骤 S510; 步骤 S510,物联网网关把步骤 S504中提取到的信息和步骤 S506中生成的标识码 保存在物联网网关的存储设备上; 步骤 S512, 判断是否需要继续进行对码, 如果需要继续对码, 返回至步骤 S504, 否则, 转到步骤 S514; 步骤 S514, 触发物联网网关退出对码状态, 返回正常状态 (例如, 可以点击"取 消对码 "按钮)。 优选地, 当物联网网关的状态转换的触发为物联网网关的 WEB 页面上 "对码 "按 钮时, 可以通过点击该按钮使物联网网关的状态进行转换。 图 6是根据本发明优选实 施例的物联网网关状态转换的示意图。 需要说明的是, 物联网网关的状态转换触发方 法可以但并不限于是 WEB按钮, 还可以是配置一个物理开关, 扳动该开关实现物联 网网关状态的转换, 任何软件或硬件按钮或能实现触发的方法都在本发明保护范围之 内。 当物联网网关处于对码状态时, 物联网网关收到了一个无线传感器主动上报的信 息: 1116154235840911。 根据传感器数据格式, 可以获取传感器地址为" 15423584", 传感器用途为 "09", 即烟雾传感器。 物联网网关在数据表中搜索是否已经存在地址为 "15423584", 用途是 "烟雾传感器 "的无线传感器, 如果不存在, 则保存该信息, 如果 存在, 则继续完成其他无线传感器的对码。 如果所有的无线传感器都已经完成对码, 那么用户可以在 WEB页面上点击"取消对码"按钮, 重新回到正常状态, 如图 6的状 态转换示意图所示。 通过本优选实施例, 把对码状态的控制添加到物联网网关中, 能通过普通的传感 器消息来进行对无线传感器的对码, 而不需要无线传感器特意发送对码消息来进行对 码, 从而使得物联网网关能够实现对没有对码功能的无线传感器进行管理。 在另外一个实施例中, 还提供了一种对码软件, 该软件用于执行上述实施例及优 选实施例中描述的技术方案。 在另外一个实施例中, 还提供了一种存储介质, 该存储介质中存储有上述传输时 延控制软件, 该存储介质包括但不限于光盘、 软盘、 硬盘、 可擦写存储器等。 以上所述, 仅为本发明较有代表的一种具体实施方式, 但本发明的保护范围并不 局限于此, 任何熟悉本技术领域的技术人员在本发明揭露的技术范围内, 可轻易想到 的变化或替换, 都应涵盖在本发明的保护范围之内。 因此, 本发明的保护范围应该以 权利要求书的保护范围为准。 显然, 本领域的技术人员应该明白, 上述的本发明的各模块或各步骤可以用通用 的计算装置来实现, 它们可以集中在单个的计算装置上, 或者分布在多个计算装置所 组成的网络上, 可选地, 它们可以用计算装置可执行的程序代码来实现, 从而可以将 它们存储在存储装置中由计算装置来执行,或者将它们分别制作成各个集成电路模块, 或者将它们中的多个模块或步骤制作成单个集成电路模块来实现。 这样, 本发明不限 制于任何特定的硬件和软件结合。 以上所述仅为本发明的优选实施例而已, 并不用于限制本发明, 对于本领域的技 术人员来说, 本发明可以有各种更改和变化。 凡在本发明的精神和原则之内, 所作的 任何修改、 等同替换、 改进等, 均应包含在本发明的保护范围之内。 TECHNICAL FIELD The present invention relates to the field of communications, and in particular to a code method and apparatus. BACKGROUND OF THE INVENTION Currently, the Internet of Things technology is a very popular technology in the communication industry. The Internet of Things is the Internet connected by objects. The Internet of Things has two meanings: First, the core and foundation of the Internet of Things is still the Internet, which is a network that extends and expands on the Internet. Second, the client of the Internet of Things extends and extends between any item and item. For information exchange and communication. Managing wireless sensors is one of the most important functions of IoT gateways. The commonly used concept is "pair code". The meaning and function of so-called "code" is that IoT gateways need to know which wireless sensors belong to this gateway management. The networked gateway will discard messages sent by wireless sensors that are not within the scope of the gateway management. At the same time, the IoT gateway will assign an identification code to each sensor. The identification code can be used internally by the gateway or at the gateway. Used when communicating on the IoT platform. At present, the wireless sensor pairing method generally sends a specific pair of code messages when the wireless sensor is in the code state, and after receiving the pair of code messages, the Internet of Things gateway can implement the code matching function of the wireless sensor. However, the existing wireless sensors are various and do not all have the function of transmitting the code-to-code message. Therefore, the sensor that does not have the function of transmitting the code cannot be coded, and the IoT gateway cannot have the function of sending the code. This type of sensor is effectively managed. In view of the problem that the IoT gateway in the related art cannot effectively manage this type of sensor that does not have the function of transmitting the code, an effective solution has not been proposed yet. SUMMARY OF THE INVENTION The embodiments of the present invention provide a code matching method and apparatus, so as to at least solve the problem that the IoT gateway in the related art cannot effectively manage this type of sensor that does not have the function of sending a code. According to an aspect of an embodiment of the present invention, a method for pairing code is provided, the method comprising the steps of: the IoT gateway entering a code-matching state; the IoT gateway extracting information of a sensor from the received sensor message, And assigning a sensor identification code to the sensor. Preferably, the method further includes: after receiving the message triggering the end of the pair of code states, or after the pair of code states exceeds the predetermined time period, the IoT gateway returns to a normal state. Preferably, the information of the sensor comprises at least one of: an address of the sensor, a use of the sensor, a name of the sensor, a type of the sensor. Preferably, the condition that the IoT gateway enters the code status includes at least one of: receiving a trigger message from the IoT gateway; and reaching a preset time period in which the IoT gateway enters a code status. Preferably, after the IoT gateway extracts the information of the sensor in the received sensor message, and after assigning the sensor identification code to the sensor, the method further includes: the IoT gateway determining whether the sensor has been The networked gateway manages, if not, saves the information of the sensor and the sensor identification code. According to another aspect of the present invention, a code matching device is provided, which is located in an Internet of Things gateway, and includes: a code triggering module, configured to trigger the IoT gateway to enter a code matching state; A module, configured to extract sensor information from the received sensor message and assign a sensor identification code to the sensor. Preferably, the method further includes: a returning module, configured to return the normal state after the triggering of the pair of code states ends, or the pair of code states exceeds a predetermined time period. Preferably, the information of the sensor extracted by the code configuration module comprises at least one of: an address of the sensor, a use of the sensor, a name of the sensor, and a type of the sensor. Preferably, the condition for triggering the pair code triggering module comprises at least one of: receiving a trigger message from the IoT gateway, and reaching a preset time period in which the IoT gateway enters a code status. Preferably, the method further includes: a determining module, configured to determine whether the sensor is managed by the Internet of Things gateway; and a saving module, configured to save the information of the sensor when the determining result of the determining module is negative The sensor identification code. Through the embodiment of the present invention, the IoT gateway is used to enter the code matching state; the sensor information is extracted from the received sensor message, and the sensor identification code is assigned to the sensor, which solves the problem that the IoT gateway cannot be sent to the related technology. The problem of effectively managing this type of sensor with code function, and thus achieving the effect that the IoT gateway can effectively manage a wide variety of sensors. BRIEF DESCRIPTION OF THE DRAWINGS The accompanying drawings, which are set to illustrate,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, In the drawings: FIG. 1 is a flow chart of a method of pairing codes according to an embodiment of the present invention; FIG. 2 is a flow chart of a code mode according to a preferred embodiment of the present invention; and FIG. 3 is a code device according to an embodiment of the present invention. FIG. 4 is a block diagram showing the structure of a code device according to a preferred embodiment of the present invention; FIG. 5 is a flow chart showing a method for implementing code pairing for a wireless sensor in an IoT gateway according to a preferred embodiment of the present invention; A schematic diagram of IoT gateway state transitions in accordance with a preferred embodiment of the present invention. BEST MODE FOR CARRYING OUT THE INVENTION Hereinafter, the present invention will be described in detail with reference to the accompanying drawings. It should be noted that the embodiments in the present application and the features in the embodiments may be combined with each other without conflict. The Internet of Things is generally divided into three levels: the sensing layer, the network layer, and the application layer. The IoT gateway is located between the sensing layer and the network layer. It is an access gateway for sensor networks and provides users with IoT access services. In this embodiment, a method for pairing a wireless sensor by an Internet of Things gateway is provided. In the method, a code function is added to an IoT gateway, so that the Internet of Things gateway can effectively manage various types. Wireless sensor. FIG. 1 is a flowchart of a method for pairing codes according to an embodiment of the present invention. As shown in FIG. 1, the process includes the following steps: Step S102: An Internet of Things gateway enters a code-matching state. It should be noted that after the IoT gateway reaches the trigger condition, the normal state transitions to the code state. The trigger condition of the IoT gateway may be a trigger message for receiving a webpage from the IoT gateway (for example, the IoT gateway page may be clicked. The "pair code" button on the button can also be set as a hardware "pair code" switch to activate the switch); or it can reach the preset time period of the IoT gateway entering the code status, the IoT gateway only The time period is in the code state, and the time zone is in a normal state, and the time period may be any time period set, for example, may be other industries of the Internet of Things gateway. For a relatively small period of time (for example, 00: 00 to 00: 03), the length of the period can also be set within the allowable range. Step S104, the IoT gateway extracts sensor information from the received sensor message, and assigns a sensor identification code to the sensor. The information of the sensor extracted by the IoT gateway may include, but is not limited to, at least one of the following: the address of the sensor, the purpose of the sensor, the name of the sensor, and the type of the sensor. In this embodiment, the IoT gateway is used to enter the code status, the sensor information is extracted from the received sensor message, and the sensor identification code is assigned to the sensor, which solves the problem that the IoT gateway cannot have a transmission pair for the related technology. This type of sensor function effectively manages the problem, which in turn enables the IoT gateway to effectively manage a wide variety of sensors. In this embodiment, a preferred embodiment is also provided. FIG. 2 is a flow chart of a coded mode according to a preferred embodiment of the present invention. As shown in FIG. 2, the description has been omitted, and the process is not described again. The method includes the following steps: Step S202: The Internet of Things gateway enters a code matching state. Step S204, the IoT gateway extracts sensor information from the received sensor message, and assigns a sensor identification code to the sensor. Step S206, the IoT gateway exits the code status and returns to the normal state. For example, the IoT gateway may return to the normal state after receiving the message triggering the end of the code status, or after the code status exceeds the predetermined time period. Preferably, after step S204, before step S206, the IoT gateway may further determine whether the sensor has been managed by the Internet of Things gateway, that is, whether the related information of the sensor has been recorded by the IoT gateway in the storage device of the IoT gateway. In the data sheet. It should be noted that the sensor data format may be, but is not limited to, the data format of the data table, and any sensor data format is within the scope of the present invention; the storage manner may also be, but is not limited to, a data table, and any storage manner is in the present invention. Within the scope of protection. The process of judging is that the information for searching the sensor exists in the storage device of the IoT gateway. If it already exists, the IoT gateway has already managed the wireless sensor, and no need to write the data table; if not, the IoT gateway If the wireless sensor is not managed, or the address of the wireless sensor is changed, the sensor information and the sensor identification code are saved. A row of data can be added to the data table, the sensor address and sensor usage, and an automatically generated sensor number record. Come down. In this embodiment, a code matching device is further provided, which is used to implement the above-mentioned embodiments and preferred embodiments thereof, and has not been described again. The following are the modules involved in the code device. Be explained. As used hereinafter, the term "module" may implement a combination of software and/or hardware of a predetermined function. Although the systems and methods described in the following embodiments are preferably implemented in software, hardware, or a combination of software and hardware, is also possible and contemplated. FIG. 3 is a structural block diagram of a code device according to an embodiment of the present invention. The device is located in an IoT gateway. As shown in FIG. 3, the device includes a code trigger module 30 and a code configuration module 32. The individual modules and their functions are described below. The code triggering module 30 is configured to trigger the IoT gateway to enter a code status. It should be noted that the pair code triggering module 30 can also trigger the IoT gateway to switch from the coded state to the normal state. Of course, the two types of conversions can also be implemented using different modules. The triggering condition may be, but is not limited to, a trigger message for receiving a webpage from the Internet of Things gateway, or a time period of reaching a pre-set IoT gateway to enter a coded state. The code configuration module 32 is coupled to the code trigger module 30, configured to extract sensor information from the received sensor message and assign a sensor identification code to the sensor. The sensor information may include, but is not limited to, at least one of the following: the address of the sensor, the purpose of the sensor, the name of the sensor, and the type of sensor. 4 is a block diagram showing the structure of a code device according to a preferred embodiment of the present invention. As shown in FIG. 4, the device includes a code trigger module 40, a code configuration module 42 and a return module 44. The individual modules and their functions are described below. The code triggering module 40 (which implements the same function as the code triggering module 30) is set to trigger the IoT gateway to enter the coded state. The code configuration module 42 (which implements the same function as the code configuration module 32) is coupled to the code trigger module 40, configured to extract sensor information from the received sensor message and assign a sensor identification code to the sensor. The returning module 44 is connected to the pairing code configuration module 42 and configured to cause the IoT gateway to exit the pairing code state and return to the normal state. For example, the IoT gateway may exit the code status and return to the normal state after the code status is triggered, or after the code status exceeds the predetermined time period. Preferably, between the code configuration modules 30, 40 and the return module 44, the device may further comprise a determining module configured to determine whether the sensor has been managed by the Internet of Things gateway; the saving module is connected to the determining module, and is set to be in the determining module When the judgment result is negative, the sensor information and the sensor identification code are saved. In the following preferred embodiments, a method for implementing code pairing on a wireless sensor in an IoT gateway is proposed to implement an effective management of the wireless sensor by the Internet of Things gateway. In the preferred embodiment, the IoT gateway can be in two different states, state 1, normal state, state 2, and code state. The transition between state 1 (normal state) and state 2 (code state) can be achieved by the code triggering module. The pair code triggering module (the module and the pair code triggering module 30, 40 and the return module) 44 to achieve the same function) has the following functions: 1, triggering the IoT gateway state transition, enabling the IoT gateway to switch from the normal state to the coded state (the same function as the code triggering module 30, 40); 2, the trigger The networked gateway state transitions cause the IoT gateway to transition from the coded state to the normal state (implementing the same functionality as the return module 44). In the preferred embodiment, a code configuration module is also involved (the module implements the same function as the code configuration module 32): The module can 1, extract the address of the sensor, the purpose of the sensor, the name of the sensor, etc. in the sensor message. Information; 2, the sensor is assigned a sensor identification code, the sensor identification code may be the sensor number assigned by the IoT gateway for the sensor, or may include any identification code of the sensor, such as the IP address and number; The storage device stored in the IoT gateway can also be stored on the server connected to the IoT gateway line, as long as the function of saving data is realized within the protection scope of the present invention. FIG. 5 is a flowchart of a method for implementing a wireless sensor pairing in an Internet of Things gateway according to a preferred embodiment of the present invention. As shown in FIG. 5, the process includes the following steps: Step S502: triggering an Internet of Things gateway to enter a code status ( For example, the "code pair" button may be clicked; Step S504, the IoT gateway extracts information such as a sensor address, a sensor usage, a sensor name, and the like in the received sensor message, and may extract at least one of the above information; Step S506, the Internet of Things gateway Assigning a sensor identification code to the sensor; Step S508, determining whether the information of the sensor exists on the storage device, if yes, returning to step S504, if not, proceeding to step S510; step S510, the Internet of Things gateway proceeds to step S504 The extracted information and the identification code generated in step S506 are saved on the storage device of the Internet of Things gateway. Step S512, it is determined whether the code needs to be continued. If the code needs to be continued, the process returns to step S504, otherwise, the process proceeds to step S514. Step S514, triggering the IoT gateway to exit the code status and return to the normal state (for example You can click "cancel code" button). Preferably, when the trigger of the state transition of the Internet of Things gateway is the "code" button on the WEB page of the Internet of Things gateway, the state of the IoT gateway can be converted by clicking the button. 6 is a schematic diagram of state transition of an Internet of Things gateway in accordance with a preferred embodiment of the present invention. It should be noted that the state transition triggering method of the Internet of Things gateway can be, but is not limited to, a WEB button, or a physical switch can be configured to implement the object link. The transition of the network gateway status, any software or hardware buttons or methods that enable triggering are within the scope of the present invention. When the IoT gateway is in the coded state, the IoT gateway receives a message that the wireless sensor actively reports: 1116154235840911. According to the sensor data format, the sensor address is "15423584" and the sensor is "09", which is the smoke sensor. The IoT gateway searches the data table to see if there is already a wireless sensor with the address "15423584" and the purpose is "smoke sensor". If it does not exist, save the information. If it exists, continue to complete the pairing of other wireless sensors. If all the wireless sensors have completed the pairing, the user can click the "Cancel Code" button on the WEB page to return to the normal state, as shown in the state transition diagram of FIG. With the preferred embodiment, the control of the code status is added to the IoT gateway, and the wireless sensor can be coded by a common sensor message, and the wireless sensor is not required to send the code message to perform the code. Enables the IoT gateway to manage wireless sensors that do not have a code function. In another embodiment, a pair of code software is provided for performing the technical solutions described in the above embodiments and preferred embodiments. In another embodiment, a storage medium is provided, in which the above-described transmission delay control software is stored, including but not limited to an optical disk, a floppy disk, a hard disk, a rewritable memory, and the like. The above description is only a specific embodiment that is more representative of the present invention, but the scope of protection of the present invention is not limited thereto, and any person skilled in the art can easily think of within the technical scope disclosed by the present invention. Changes or substitutions are intended to be included within the scope of the invention. Therefore, the scope of the invention should be determined by the scope of the claims. Obviously, those skilled in the art should understand that the above modules or steps of the present invention can be implemented by a general-purpose computing device, which can be concentrated on a single computing device or distributed over a network composed of multiple computing devices. Alternatively, they may be implemented by program code executable by the computing device so that they may be stored in the storage device by the computing device, or they may be separately fabricated into individual integrated circuit modules, or Multiple modules or steps are made into a single integrated circuit module. Thus, the invention is not limited to any specific combination of hardware and software. The above is only the preferred embodiment of the present invention, and is not intended to limit the present invention, and various modifications and changes can be made to the present invention. Any modifications, equivalent substitutions, improvements, etc. made within the spirit and scope of the present invention are intended to be included within the scope of the present invention.

Claims

权 利 要 求 书 Claim
1. 一种对码方法, 包括如下步骤: 1. A method of pairing codes, comprising the following steps:
物联网网关进入对码状态;  The IoT gateway enters the code status;
所述物联网网关从接收到的传感器消息中提取传感器的信息, 并为所述传 感器分配传感器标识码。  The IoT gateway extracts sensor information from the received sensor message and assigns a sensor identification code to the sensor.
2. 根据权利要求 1所述的方法, 其中, 还包括: 2. The method according to claim 1, further comprising:
接收到触发结束所述对码状态的消息之后, 或者, 所述对码状态超过预定 时间段后, 所述物联网网关返回正常状态。  After receiving the message triggering the end of the code status, or after the code status exceeds the predetermined time period, the IoT gateway returns to the normal state.
3. 根据权利要求 1所述的方法, 其中, 所述传感器的信息包括以下至少之一: 所述传感器的地址, 所述传感器的用途, 所述传感器的名称, 所述传感器 的类型。 3. The method according to claim 1, wherein the information of the sensor comprises at least one of: an address of the sensor, a use of the sensor, a name of the sensor, a type of the sensor.
4. 根据权利要求 3所述的方法, 其中, 所述物联网网关进入对码状态的条件包括 以下至少之一: The method according to claim 3, wherein the condition that the IoT gateway enters the code status includes at least one of the following:
接收来自所述物联网网关的触发消息;  Receiving a trigger message from the IoT gateway;
到达预先设定的所述物联网网关进入对码状态的时间段。  Reaching a preset time period in which the IoT gateway enters the code status.
5. 根据权利要求 1-4中任一项所述的方法, 其中, 在所述物联网网关从接收到的 传感器消息中提取传感器的信息, 并为所述传感器分配传感器标识码之后, 还 包括: The method according to any one of claims 1 to 4, wherein after the IoT gateway extracts information of the sensor from the received sensor message and assigns the sensor identification code to the sensor, the method further includes :
所述物联网网关判断所述传感器是否已被所述物联网网关管理,如果没有, 则保存所述传感器的信息和所述传感器标识码。  The IoT gateway determines whether the sensor has been managed by the IoT gateway, and if not, saves the sensor information and the sensor identification code.
6. 一种对码装置, 位于物联网网关中, 包括: 6. A pair of code devices, located in the IoT gateway, comprising:
对码触发模块, 设置为触发所述物联网网关进入对码状态;  The code triggering module is configured to trigger the IoT gateway to enter a code matching state;
对码配置模块, 设置为从接收到的传感器消息中提取传感器的信息, 并为 所述传感器分配传感器标识码。  The code configuration module is configured to extract sensor information from the received sensor message and assign a sensor identification code to the sensor.
7. 根据权利要求 6所述的装置, 其中, 还包括: 返回模块, 设置为在所述对码状态触发结束后, 或者, 所述对码状态超过 预定时间段, 所述物联网网关返回正常状态。 根据权利要求 6所述的装置, 其中, 所述对码配置模块提取的所述传感器的信 息包括以下至少之一: 7. The device according to claim 6, further comprising: Returning to the module, after the triggering of the pairing state is ended, or the pairing code state exceeds a predetermined time period, the IoT gateway returns to a normal state. The device according to claim 6, wherein the information of the sensor extracted by the code configuration module comprises at least one of the following:
所述传感器的地址, 所述传感器的用途, 所述传感器的名称, 所述传感器 的类型。 根据权利要求 8所述的装置, 其中, 触发所述对码触发模块的条件包括以下至 少之一:  The address of the sensor, the purpose of the sensor, the name of the sensor, the type of the sensor. The apparatus according to claim 8, wherein the condition for triggering the pair of code triggering modules comprises at least one of the following:
接收来自所述物联网网关的触发消息, 到达预先设定的所述物联网网关进 入对码状态的时间段。 根据权利要求 6-9中任一项所述的装置, 其中, 还包括: 判断模块, 设置为判断所述传感器是否已被所述物联网网关管理; 保存模块, 设置为在所述判断模块判断结果为否的情况下, 保存所述传感 器的信息和所述传感器标识码。  Receiving a trigger message from the IoT gateway, reaching a preset time period in which the IoT gateway enters a code status. The device according to any one of claims 6-9, further comprising: a determining module, configured to determine whether the sensor is managed by the Internet of Things gateway; and a saving module, configured to determine at the determining module In the case of no, the information of the sensor and the sensor identification code are saved.
PCT/CN2012/077327 2011-06-24 2012-06-21 Method and device for code matching WO2012175032A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110174427.XA CN102231739B (en) 2011-06-24 2011-06-24 To code method and device
CN201110174427.X 2011-06-24

Publications (1)

Publication Number Publication Date
WO2012175032A1 true WO2012175032A1 (en) 2012-12-27

Family

ID=44844272

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/077327 WO2012175032A1 (en) 2011-06-24 2012-06-21 Method and device for code matching

Country Status (2)

Country Link
CN (1) CN102231739B (en)
WO (1) WO2012175032A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104639356A (en) * 2013-11-14 2015-05-20 中国移动通信集团公司 Failure recovery method and device

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102231739B (en) * 2011-06-24 2019-02-01 南京中兴新软件有限责任公司 To code method and device
CN103731936B (en) * 2012-10-10 2017-05-03 中国移动通信集团公司 Sensor gateway device, explicit description generation equipment and method for explicit description generation equipment
CN103312532B (en) 2012-10-17 2016-03-02 中兴通讯股份有限公司 The automatic method for removing of fault for things-internet gateway and system
CN103018752A (en) * 2012-11-26 2013-04-03 昆山北极光电子科技有限公司 Method for automatically identifying sensor attributes
CN104036221A (en) * 2014-06-04 2014-09-10 深圳市中兴新地通信器材有限公司 Security system and learning method of code pairing of detection and identification device
CN105490930A (en) * 2014-09-17 2016-04-13 中兴通讯股份有限公司 Sensor code matching processing method and device, network platform device, and gateway of internet of things
CN108170113A (en) * 2018-03-16 2018-06-15 广州肯迪信息科技有限公司 A kind of open aquaculture integrated service system of data-driven

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201607810U (en) * 2009-10-10 2010-10-13 童浩铭 3G home furnishing security system
CN101908262A (en) * 2010-04-01 2010-12-08 北京农业智能装备技术研究中心 Sensor and method for monitoring wireless multipoint ground temperatures
CN101917465A (en) * 2010-08-02 2010-12-15 任勇 Network architecture of Internet of things based on mobile gateway
CN102075920A (en) * 2009-11-24 2011-05-25 中兴通讯股份有限公司 Distributing method and system of radio network temporary identifications in home base station system
CN102231739A (en) * 2011-06-24 2011-11-02 南京中兴新软件有限责任公司 Code matching method and device

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2906666A1 (en) * 2006-10-03 2008-04-04 Canon Kk Internal end-to-end quality of service resource reservation method for e.g. Internet protocol network, involves reserving resource in manager to transmit data content on path of sub-network that is not connected to targeted interface
CN102036231B (en) * 2010-09-07 2013-05-22 北京兵港科技发展有限公司 Network architecture security system for Internet of Things and security method thereof
CN102025577B (en) * 2011-01-06 2012-07-04 西安电子科技大学 Network system of Internet of things and data processing method thereof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201607810U (en) * 2009-10-10 2010-10-13 童浩铭 3G home furnishing security system
CN102075920A (en) * 2009-11-24 2011-05-25 中兴通讯股份有限公司 Distributing method and system of radio network temporary identifications in home base station system
CN101908262A (en) * 2010-04-01 2010-12-08 北京农业智能装备技术研究中心 Sensor and method for monitoring wireless multipoint ground temperatures
CN101917465A (en) * 2010-08-02 2010-12-15 任勇 Network architecture of Internet of things based on mobile gateway
CN102231739A (en) * 2011-06-24 2011-11-02 南京中兴新软件有限责任公司 Code matching method and device

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104639356A (en) * 2013-11-14 2015-05-20 中国移动通信集团公司 Failure recovery method and device
CN104639356B (en) * 2013-11-14 2018-08-14 中国移动通信集团公司 A kind of fault recovery method and equipment

Also Published As

Publication number Publication date
CN102231739B (en) 2019-02-01
CN102231739A (en) 2011-11-02

Similar Documents

Publication Publication Date Title
WO2012175032A1 (en) Method and device for code matching
TWI631475B (en) System and method for capability monitoring
CN100508489C (en) System and method for dynamic interface management
US20180063879A1 (en) Apparatus and method for interoperation between internet-of-things devices
JP2005312045A5 (en)
US10004059B2 (en) Service advertisement message transmission method and device
CN107533747A (en) For notice to be sent to the technology of subscriber
CN104301141B (en) A kind of method, apparatus and system for preserving configuration information
CN104301161B (en) Computational methods, computing device and the communication system of quality of service index
JP2010518759A5 (en)
JP2012217178A5 (en)
JP2010521082A5 (en)
CN104937896A (en) Method for processing address resolution protocol message, forwarder and controller
KR20110071453A (en) Zigbee gateway and method for identifying message of the same
WO2014056345A1 (en) Management method and apparatus for monitoring task
CN103716230B (en) Message sending method, device and server
CN108900982B (en) Data forwarding method and device
JP6403556B2 (en) Gateway device, smart meter and wireless mesh network
CN103179186A (en) Communication system, network storage, server, and communication method
CN102859970A (en) Values represented as internet protocol addresses
WO2017005118A1 (en) Method, device, terminal and server for maintaining communication connection
JP2011513814A5 (en)
CN103227733A (en) Topology discovery method and topology discovery system
ATE442735T1 (en) GATEWAY ENTITY
JP2007041926A (en) User terminal discrimination method

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12802147

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 12802147

Country of ref document: EP

Kind code of ref document: A1