WO2013071999A1 - Appareil domotique, commande domotique, système domotique, et procédé d'intégration d'un appareil domotique dans un système domotique - Google Patents

Appareil domotique, commande domotique, système domotique, et procédé d'intégration d'un appareil domotique dans un système domotique Download PDF

Info

Publication number
WO2013071999A1
WO2013071999A1 PCT/EP2012/004345 EP2012004345W WO2013071999A1 WO 2013071999 A1 WO2013071999 A1 WO 2013071999A1 EP 2012004345 W EP2012004345 W EP 2012004345W WO 2013071999 A1 WO2013071999 A1 WO 2013071999A1
Authority
WO
WIPO (PCT)
Prior art keywords
smart home
control unit
central control
data
home device
Prior art date
Application number
PCT/EP2012/004345
Other languages
German (de)
English (en)
Inventor
Sönke SCHRÖDER
Original Assignee
Giesecke & Devrient Gmbh
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Giesecke & Devrient Gmbh filed Critical Giesecke & Devrient Gmbh
Priority to EP12790787.1A priority Critical patent/EP2781058A1/fr
Publication of WO2013071999A1 publication Critical patent/WO2013071999A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2807Exchanging configuration information on appliance services in a home automation network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2807Exchanging configuration information on appliance services in a home automation network
    • H04L12/2809Exchanging configuration information on appliance services in a home automation network indicating that an appliance service is present in a home automation network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L2012/284Home automation networks characterised by the type of medium used
    • H04L2012/2841Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity

Definitions

  • Smart home device smart home control unit, smart home system and method for integrating a smart home device
  • the invention relates to a smart home device, a smart home control unit, a smart home system with such a smart home control unit, and a method for integrating a smart home device in a smart home system.
  • smart home and related terms, such as home automation, intelligent living or “smart living” and the like, means in particular the networking and remote controllability of networkable devices in the private residential area.
  • Such devices which are referred to here as smart home devices, may be devices of domestic technology (eg lighting control, alarm systems, heating and shutter controls), smart metering devices (eg electrical energy meters, water meters, gas meters, heat meters) , Electrical household appliances (eg stove, refrigerator, washing machines), multimedia devices (eg TV, VCR, stereo) and the like act.
  • Such devices together with a central control unit, which is usually designed as a gateway, and possibly physical communication lines between these devices and the gateway, form a smart home system, which is also referred to as a home area network (HAN).
  • the gateway is in turn in communication with the Internet and / or other external communication networks, which makes it possible for one to control the smart home system externally, for example via the mobile device or smartphone of the homeowner, and on the other hand, status information of the smart home system.
  • Systems for example, to the mobile device of the homeowner and / or the billing server of an energy supplier to send.
  • a gateway of a smart home system is usually designed to communicate with the individual smart home devices via a variety of different Korrununikationskanäle.
  • the communication between the gateway and a smart home device can be wired or wireless.
  • wired connections known to those skilled in the art include Powerline, M-Bus and Ethernet.
  • Bluetooth, RFID, NFC, Zigbee, ANT +, Dash7, Wireless M-Bus and WLAN are all possible wireless connections.
  • the central control unit as a femtocell router (Home Node B) also mobile connections, such as GPRS, UMTS, LTE, to a smart home device are possible.
  • the connection of the gateway to external communication networks, in particular the Internet can take place, for example, via DSL, ISDN, Powerline, mobile radio, WLAN, WIMAX and the like.
  • a communication channel usually has to be set up between the new smart home device and the gateway of the smart home system.
  • the new smart home device is a device that is configured to communicate via Bluetooth
  • a Bluetooth pairing process is performed between the gateway and the new smart home device, in which the access authorization becomes one of the Bluetooth piconet provided to the gateway.
  • a connection key is generated and committed to all future connections in the gateway and the smart home device. This key is generated by using a random number for the Bluetooth addresses of the gateway and the smart home device.
  • the initialization key In order to If these random numbers can be securely transmitted, another key, the initialization key, must be generated in advance, which is calculated from a random number, one of the two Bluetooth addresses and the Bluetooth password.
  • the Bluetooth pairing process occurs only when the gateway first contacts the smart home device, that is, when the smart home device is plugged into the gateway-controlled smart home system. Once these have been connected through a Bluetooth pairing process, the Bluetooth password is no longer necessary when reconnecting to the access authorization check. For all other checks, the connection key is used instead. The connection key is used exclusively for encrypted access authorization. However, another key is created on its base to secure data transfer between the gateway and the smart home device and is renegotiated for each session.
  • the invention is based on the basic idea that in the conventional integration of a smart home device into a smart home system, for example as part of a pairing process, device data exchanged between the smart home device and a gateway of the smart home system Setup data necessary for setting up a communication channel between the smart home device and a gateway of the smart home system and thus for integrating the smart home device in the smart home system, on a disk deposit assigned to the smart home device or "personalized" for that smart home device.
  • the gateway of the smart home system is configured to read out the device data stored on the data carrier.
  • the assignment of the volume to the Smart Home device can be done, for example, that the disk is removable or fixed to the smart home device.
  • a method for integrating a smart home device into a smart home system comprises the steps of providing a data carrier, which is associated with the smart home device and on which device data for integrating the smart home device is stored in the smart home system, reading out the device data stored on the data carrier by a central control unit of the smart home system and forming a communication channel between the smart home device and the central control unit based on the device data.
  • a smart home device for integration into a smart home system.
  • the smart home device includes or is associated with a data carrier on which device data for integrating the smart home device into the smart home system are stored, which can be read out by a central control unit of the smart home system in order to be able to access the smart home system Basis to form a communication channel between the smart home device and the central control unit.
  • a central control unit for a smart home system is provided.
  • the central control unit is configured to read out a data carrier on which device data for incorporating a smart home device in the smart home system are stored, and to form a communication channel to the smart home device on the basis of the device data.
  • a smart home system includes at least a smart home device and a central control unit.
  • the smart home device is assigned a volume that stores device data for integrating the smart home device into the smart home system.
  • the central control unit is configured to read out the device data stored on the data carrier and to form a communication channel between the smart home device and the central control unit on the basis of the device data.
  • the central control unit is a gateway that connects the smart home system to an external communication network, preferably the Internet.
  • the central control unit is provided with a security element, eg in the form of a SIM card, mini-UICC, ⁇ -SIM, MMC, SD, mini-SD, ⁇ -SD, USB stick, that of the central control unit can be removed and used in the central control unit of another smart home system.
  • the gateway functionality of the central control unit is provided by the security element. More preferably, the device data, which are read out from the data carrier assigned to the smart home device by the central control unit, are deposited on the security element.
  • This preferred embodiment is advantageous in particular in the case of central control units which are permanently installed in a house so that the security element together with the facility data stored thereon can be taken along when moving.
  • the security element is firmly integrated in the central control unit.
  • the data carrier is assigned to the smart home device in that the data carrier is detachably or firmly attached to the smart home device.
  • the smart home device and its associated volume can be shipped separately.
  • the disk could be sent by mail.
  • the data carrier is preferably a chip card, which is designed to be read out without contact or contact by the central control unit.
  • the smart card may for example be inserted in a card reader of the central control unit or placed in the read area of an RFID reader of the central control unit.
  • the data carrier may be an RFID tag which is firmly attached to the smart home device.
  • the central control unit is preferably designed as a portable central control unit, which can be brought to read the stored on the RFID tag device data to the attached to the smart home device RFID tag.
  • the data carrier may also be a mobile radio device with a security element to which the device data or setup data has preferably been transmitted in a secure environment.
  • the device data or setup data can be transmitted, for example via NFC from the mobile device to the central control unit.
  • the data carrier may be a USB stick, a 2D barcode and the like.
  • the set-up data or setup data stored on the data carrier which are used for setting up a communication channel between the smart home device and the central control unit of the smart home system and thus for integrating the smart home device into the smart home System are personalized, ie personalized for the smart home device, preferably include required for the formation of the communication channel addresses and / or electronic keys.
  • the device data stored on the data carrier can have an address (for example an IP address or a URL) of a device server, to which the central control unit can access via an external communication network, in particular the Internet, and on the applications for the smart home device are deposited.
  • the communication between the central control unit and the device server takes place via an application server which certifies the applications provided by the device server and / or checks their compatibility with applications already implemented in the smart home system.
  • this identification data carrier is likewise a chip card which can be read out without contact and / or contact by the central control unit.
  • this identification data carrier may be a mobile device with a security element.
  • the preferred embodiments described above are within the scope of the first aspect of the invention, i. in the context of the method for incorporating a smart home device in a smart home system, in the context of the second aspect of the invention, i. in the context of a smart home device designed for this purpose, in the context of the third aspect of the invention, i. in the context of a central control unit designed for this purpose, as well as in the context of the fourth aspect of the invention, i. in the context of a suitably designed smart home system, implement advantageous.
  • FIG. 1 is a schematic representation of a smart home system according to a preferred embodiment of the invention, in which a smart home device according to the invention is to be integrated,
  • FIG. 2 is a schematic representation of the smart home system of FIG. 1 in which the smart home device according to the invention has been integrated, FIG.
  • FIG. 3 is a schematic detail view of the data carrier according to a preferred embodiment of the invention for incorporating a smart home device in the smart home system of Figure 1, and
  • FIG. 4 is a schematic detail view of the central control unit in the form of a gateway of the smart home system of FIG. 1.
  • FIG. 1 shows a schematic representation of a system 10 for home automation, hereinafter referred to as smart home system 0.
  • a central control unit 40 of the smart home system 10 is in bidirectional communication with a smart home device 50, such that the central control unit 40 may, for example, send control instructions to the smart home device 50 and receive state information from the smart home device 50.
  • the central control unit 40 and the smart home device 50 together form the smart home system 10.
  • the central control unit 40 is also in communication with an external communication network 60, preferably the Internet, for example via a broadband internet connection.
  • the central control unit 40 is preferably designed as a gateway.
  • a gateway generally serves to allow the components of networks connected to the gateway based on different communication protocols to communicate with each other.
  • the central control unit 40 as a gateway is preferably designed to enable communication between the components of the smart home system 10 forming a Home Area Network (HAN) and the external communication network 60, for example the Internet.
  • HAN Home Area Network
  • the central control unit 40 designed as a gateway is suitable for using a variety of communication protocols, such as a bus system, WiFi, Bluetooth, ZigBee and the like, with the smart home devices integrated in the smart home system 10, such as the smart home system. Device 50, to communicate.
  • a variety of communication protocols such as a bus system, WiFi, Bluetooth, ZigBee and the like
  • the smart home devices integrated in the smart home system 10, such as the smart home system.
  • Device 50 to communicate.
  • a new smart home device 20 is to be integrated into the smart home system 10.
  • the smart home device 20 may be e.g. to any network-capable smart home device, such as a washing machine, a refrigerator, a stove o- or the like act.
  • the smart home device 20 has a data carrier 30 or such a data carrier 30 is assigned to the smart home device 20.
  • the data carrier 30 is a chip card.
  • FIG. 3 shows a schematic detail view of the data carrier in the form of a chip card 30, in which the components of the chip card 30 which are essential for the present preferred embodiment of the invention are shown schematically.
  • the chip card 30 comprises an antenna device 32 for Koirimunikation over the air interface with the central control unit 40.
  • the central control unit 40 is preferably also provided with an antenna device 42.
  • the smart card 30 and the central control unit 40 are configured to communicate with each other in accordance with the NFC standard.
  • the central control device 40, the role of an NFC reader and the smart card 30 take over the role of an NFC transponder.
  • the device data can be stored in a memory 38 of the chip card 30.
  • the memory area 38a can be designed as a secure memory area in which security-critical data are stored securely, eg an electronic key for data encryption and / or for authentication.
  • the access to the memory 38 of the chip card 30 can be controlled or controlled by means of a processor unit 36 of the chip card 30, which can be connected to the antenna device 32 of the chip card 30 via an input / output interface 34.
  • the chip card 30 may also be a memory card which does not have its own processor unit. In this case, the memory card would only have a memory in which the device data are stored and which can be read out by the gateway 40.
  • the device data stored in the memory 38 of the smart card 30 preferably contains the information required to form a, preferably secure, communication channel between the central control unit 40 and the smart home device 20 to which the smart card 30 is assigned. to the smart home device 20 in the smart
  • the device data includes an electronic key, a copy of which is stored on the smart home device 20.
  • These keys deposited on the chip card 30 and the smart home device 20 can preferably be used to perform a challenge-response authentication in which the central control unit 40 must authenticate itself to the smart home device 20 and / or or the other way around.
  • the device data may contain information about which communication protocols can be communicated with the smart home device 20. Additionally or alternatively, the device data may include an ID element or a serial number or an address, by means of which the smart home device 20, to which the chip card 30 is assigned, can be uniquely identified.
  • the device data stored on the chip card 30 is merely an ID element or a serial number for uniquely identifying the smart home device 20 or for identifying the device type of the smart home device 20 and also Contain information about where further information or data is available, which are required for the integration of the smart home device 20 in the smart home system 10 (eg, the IP address and / or the URL of an accessible via the external communication network device server 80, on which such additional information or data are stored and can be retrieved).
  • the device data include an electronic access key that allows access to a secure area of the device server 80 in which the applications for the smart home device 20 are kept.
  • FIG. 4 shows a schematic detail view of a preferred embodiment of the central control unit 40 designed as a gateway.
  • the gateway 40 comprises an antenna device 42 which is configured to communicate with the smart card 30 via its antenna device 32 or with comparable smart cards that are associated with other smart home devices.
  • the antenna device 42 is in communication with a processor device 46 via an input / output interface 44, which can access a memory 47 of the gateway 40 for storing and reading out data.
  • the memory 47 of the central control unit 40 for example at least partially, the device data read out from the chip card 30 can be stored.
  • the gateway 40 further includes a user interface in the form of a touch screen 45 configured to display status information of the smart home system 10 and to accept user instructions.
  • a user interface in the form of a touch screen 45 configured to display status information of the smart home system 10 and to accept user instructions.
  • the gateway 40 has a display unit and a separate input unit, eg in the form of a keyboard, or in which the gateway 40 itself does not have a user interface in the form of a display unit or input unit, but rather from a mobile terminal, eg a mobile telephone or a tablet computer that communicates with the gateway 40.
  • a user before the step of forming a communication channel between the smart home device 20 and the central control unit 40 based on the device data, a user must first authenticate himself to the central control unit 40.
  • user authentication can be carried out in different ways, for example by the user having to enter a PIN, and / or contactless or contact-sensitive with respect to the central control unit 40 and / or by means of biometric features (eg his fingerprint) as an authorized person.
  • the gateway 40 is further provided with a security element 48 having its own memory 49.
  • the security element 48 may be, for example, a SIM card, mini-UICC, ⁇ -SIM, MMC, SD, mini-SD, ⁇ -SD, USB stick.
  • the operating system "JavaCard 3.0 Connected" is preferably implemented on the security element 48.
  • the security element 48 can serve as a certified security gateway, ie the gateway functionality of the central control unit 40 is provided by its security element 48.
  • the central control unit 40 and the security element 48 are configured such that the Security element 48 of the central control unit 40 can be removed.
  • the device data which is read from the chip card 30 by the central control unit 40 can be stored in a memory 49 of the security element 48.
  • This preferred embodiment is particularly advantageous in a central control unit 40, which is permanently installed in a house, so that when moving the security element 48 can be taken along with the facility data stored thereon.
  • the security element 48 is preferably provided by a trustworthy entity, eg a trusted service manager, and can be personalized.
  • the security element 48 can be permanently integrated in the central control unit 40, ie be an integral part of the central control unit 40.
  • the central control unit 40 has both a removable security element 48 and a permanently integrated security element or its own memory 47, it can be provided according to the invention that the central control unit 40 allocates the device data of the various smart home devices of the Smart home system 10 may make to the various security elements or storage of the central control unit 40.
  • the central control unit 40 embodied as a gateway enables communication with an external communication network 60, preferably the Internet.
  • the gateway 40 is connected via the external communication network 60 with an application server 70 and at least one device server 80 in connection.
  • the device server 80 is operated by the manufacturer of the smart home device 20 in such a way that applications for the smart home device 20 are made available therefor.
  • applications for the smart home device 20 are made available therefor.
  • the latest firmware for the operation of the smart home devices marketed by this manufacturer, such as the smart home device 20 is stored on the device server 80.
  • a control application can be stored on the device server 80 for each smart home device type, which can be implemented on the central control unit 40 in order to control a corresponding smart home device.
  • the device data stored on the smart card 30 contains, for example, address information (eg an IP address and / or a URL) which enable the gateway 40 to communicate with the device server 80, for example, holds applications for the smart home device 20.
  • address information eg an IP address and / or a URL
  • both the device server 80 and the gateway 40 are in communication with an application server 70 via the external communication network 60.
  • This application server 70 is preferably operated by a trusted service manager and is configured to certify applications provided by the device server 80 thereby ensuring that, for example, a firmware to be installed on the smart home device 20 comes from a certified device server 80.
  • the gateway 40 communicates first with the application server 70 (by this, for example, the address of the device server 80 is transmitted), whereupon the application server 70 addresses to the device server 80. Only in the event that the application server 70 has certified the applications provided by the device server 80 are they forwarded to the gateway 40 for installation on the gateway 40 and / or the smart home device 20.
  • the application server first performs a compatibility check of an application provided by the device server 80 for controlling the smart home device 20 with those already implemented on the central control unit 40 for controlling other smart home devices, e.g. for controlling the smart home device 50, before the application for controlling the smart home device 20 is forwarded to the central control unit 40 and implemented there.
  • the data carrier 30 is designed as a chip card which communicates with the central control unit 40 via the air interface for reading the device data stored on the chip card
  • the person skilled in the art will recognize that the present invention also uses a multiplicity of differently configured data carriers and / or communication or data transmission method can be advantageously realized.
  • the device data stored on a data carrier 30 embodied as a chip card can also be read out by the central control unit 40 in that the chip card is contacted by a card reader integrated in or connected to the central control unit 40.
  • the data carrier 30 may also be an RFID tag which is mounted on the smart home device 20 and can be read out by the central control unit 40 via the air interface.
  • the data carrier can also be a mobile radio device with a security element to which the device data or setup data has preferably been transmitted in a secure environment.
  • the setup data may be transmitted from the mobile device to the central control unit 40 via, for example, NFC.
  • the antenna device of the data carrier and the central control device are shown as external devices in the figures, the antenna device can be integrated in the central control unit as well as in the chip card or a part of the respective input devices can be integrated in the same.
  • / Output interface can be.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Automation & Control Theory (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)

Abstract

L'invention concerne un procédé d'intégration d'un appareil domotique (20) dans un système domotique (10), un appareil domotique (20) correspondant, une commande centralisée (40) correspondante et un système domotique (10) correspondant. Le procédé comprend les étapes suivantes : prédisposition d'un support de données (30), associé à l'appareil domotique (20), sur lequel sont stockées des données d'installation en vue de l'intégration de l'appareil domotique (20) dans le système domotique (10) ; lecture des données d'installation stockées sur le support de données (30) par la commande centralisée (40) du système domotique (10) ; et établissement d'un canal de communication entre l'appareil domotique (20) et la commande centralisée (40) sur la base des données d'installation. Le support de données est de préférence une carte à puce ou une étiquette RFID qui peut être lue par la commande centralisée (40) avec et/ou sans contact.
PCT/EP2012/004345 2011-11-15 2012-10-17 Appareil domotique, commande domotique, système domotique, et procédé d'intégration d'un appareil domotique dans un système domotique WO2013071999A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP12790787.1A EP2781058A1 (fr) 2011-11-15 2012-10-17 Appareil domotique, commande domotique, système domotique, et procédé d'intégration d'un appareil domotique dans un système domotique

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102011118565.1 2011-11-15
DE102011118565A DE102011118565A1 (de) 2011-11-15 2011-11-15 Smart Home-Gerät, Smart Home-Steuereinheit, Smart Home-System und Verfahren zur Einbindung eines Smart Home-Geräts in ein Smart Home-System

Publications (1)

Publication Number Publication Date
WO2013071999A1 true WO2013071999A1 (fr) 2013-05-23

Family

ID=47222000

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2012/004345 WO2013071999A1 (fr) 2011-11-15 2012-10-17 Appareil domotique, commande domotique, système domotique, et procédé d'intégration d'un appareil domotique dans un système domotique

Country Status (3)

Country Link
EP (1) EP2781058A1 (fr)
DE (1) DE102011118565A1 (fr)
WO (1) WO2013071999A1 (fr)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102014212226A1 (de) 2014-06-25 2015-12-31 Robert Bosch Gmbh Verfahren und Vorrichtung zum Koppeln zweier Kommunikationspartner
DE102014219763A1 (de) 2014-09-30 2016-03-31 Robert Bosch Gmbh Verfahren und Vorrichtung zur Inbetriebnahme eines Smart-Home-Gerätes
CN105843046A (zh) * 2016-03-17 2016-08-10 四川长虹电器股份有限公司 智能家电主控通信方法与系统
CN107919962A (zh) * 2017-12-22 2018-04-17 国民认证科技(北京)有限公司 一种物联网设备注册和认证方法
DE202018005800U1 (de) 2018-12-14 2019-01-24 Martina Klotz Multifunktionssensor
US10401039B2 (en) 2017-02-28 2019-09-03 Ademco Inc. Evaluation of heating liquid pressure drops in a hydronic heating system
CN110888338A (zh) * 2019-12-04 2020-03-17 西安鼎蓝通信技术有限公司 一种基于网关控制器的智能家居报警系统
DE102018221775A1 (de) 2018-12-14 2020-06-18 Martina Klotz Multifunktionssensor
CN116366348A (zh) * 2023-03-28 2023-06-30 深圳市麦驰信息技术有限公司 一种智能家居访问授权方法及系统

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2884699B1 (fr) 2013-12-10 2019-06-05 Deutsche Telekom AG Procédé et système de communication entre un module d'interface de communication d'un côté et un terminal de télécommunication de l'autre à travers un réseau de télécommunication, dans lesquels le module d'interface de communication est connecté localement avec au moins un appareil électrique, système comprenant un module d'interface de communication et un terminal de télécommunication, module d'interface de communication, programme d'ordinateur et produit programme d'ordinateur
CN104460592B (zh) * 2014-10-28 2017-11-10 广东威创视讯科技股份有限公司 一种基于中控系统的控制方法及装置
CN104932458A (zh) * 2015-04-29 2015-09-23 应艳琴 一种智能家居控制器
DE102015106742A1 (de) 2015-04-30 2016-11-03 Deutsche Telekom Ag Ansteuerung von Funktionen der Hausautomation
EP3793140A1 (fr) * 2019-09-11 2021-03-17 Senic GmbH Dispositif de commande des contenus numériques dans un réseau de bâtiment et procédé correspondant
EP3793139A1 (fr) * 2019-09-11 2021-03-17 Senic GmbH Système de commande de bâtiment
CN111665734A (zh) * 2020-06-18 2020-09-15 肖贻富 智能家居中数据集中管理方法及系统

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1850527A1 (fr) * 2006-04-28 2007-10-31 Koninklijke KPN N.V. Configuration des dispositifs et services à une passerelle résidentielle
US20090280745A1 (en) * 2008-04-03 2009-11-12 Polar Electro Oy Communication Between Portable Apparatus and Counterpart Apparatus

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100740197B1 (ko) * 2005-02-18 2007-07-18 삼성전자주식회사 전자태그를 이용한 홈 네트워크의 위치 인식 시스템 및 홈 서버
DE102009060469A1 (de) * 2009-12-22 2011-06-30 eQ-3 AG, 26789 Verfahren und Vorrichtung zur Sicherung der Kommunikation zwischen einem Heimautomatisierungsserver und einem zentralen Konfigurationsserver
EP2529511B1 (fr) * 2010-01-25 2015-10-07 RWE Effizienz GmbH Procédé et dispositif destinés à commander un système d'automatisation domestique

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1850527A1 (fr) * 2006-04-28 2007-10-31 Koninklijke KPN N.V. Configuration des dispositifs et services à une passerelle résidentielle
US20090280745A1 (en) * 2008-04-03 2009-11-12 Polar Electro Oy Communication Between Portable Apparatus and Counterpart Apparatus

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
EL-ZABADANI H ET AL: "The Gator Tech Smart House: A Programmable Pervasive Space", COMPUTER, IEEE SERVICE CENTER, LOS ALAMITOS, CA, US, vol. 38, no. 3, 1 March 2005 (2005-03-01), pages 50 - 60, XP011129155, ISSN: 0018-9162, DOI: 10.1109/MC.2005.107 *
LONGBIAO CHEN ET AL: "Touch-Driven Interaction between Physical Space and Cyberspace with NFC", INTERNET OF THINGS (ITHINGS/CPSCOM), 2011 INTERNATIONAL CONFERENCE ON AND 4TH INTERNATIONAL CONFERENCE ON CYBER, PHYSICAL AND SOCIAL COMPUTING, IEEE, 19 October 2011 (2011-10-19), pages 258 - 265, XP032107138, ISBN: 978-1-4577-1976-9, DOI: 10.1109/ITHINGS/CPSCOM.2011.133 *

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102014212226A1 (de) 2014-06-25 2015-12-31 Robert Bosch Gmbh Verfahren und Vorrichtung zum Koppeln zweier Kommunikationspartner
US10034170B2 (en) 2014-06-25 2018-07-24 Robert Bosch Gmbh Method and device for coupling two communication partners
DE102014219763A1 (de) 2014-09-30 2016-03-31 Robert Bosch Gmbh Verfahren und Vorrichtung zur Inbetriebnahme eines Smart-Home-Gerätes
US11356290B2 (en) 2014-09-30 2022-06-07 Robert Bosch Gmbh Method and device for commissioning a smart home appliance
CN105843046A (zh) * 2016-03-17 2016-08-10 四川长虹电器股份有限公司 智能家电主控通信方法与系统
US10401039B2 (en) 2017-02-28 2019-09-03 Ademco Inc. Evaluation of heating liquid pressure drops in a hydronic heating system
CN107919962A (zh) * 2017-12-22 2018-04-17 国民认证科技(北京)有限公司 一种物联网设备注册和认证方法
DE202018005800U1 (de) 2018-12-14 2019-01-24 Martina Klotz Multifunktionssensor
DE102018221775A1 (de) 2018-12-14 2020-06-18 Martina Klotz Multifunktionssensor
CN110888338A (zh) * 2019-12-04 2020-03-17 西安鼎蓝通信技术有限公司 一种基于网关控制器的智能家居报警系统
CN116366348A (zh) * 2023-03-28 2023-06-30 深圳市麦驰信息技术有限公司 一种智能家居访问授权方法及系统
CN116366348B (zh) * 2023-03-28 2024-05-24 深圳市麦驰信息技术有限公司 一种智能家居访问授权方法及系统

Also Published As

Publication number Publication date
EP2781058A1 (fr) 2014-09-24
DE102011118565A1 (de) 2013-05-16

Similar Documents

Publication Publication Date Title
WO2013071999A1 (fr) Appareil domotique, commande domotique, système domotique, et procédé d'intégration d'un appareil domotique dans un système domotique
EP2898483B1 (fr) Procédé et système de configuration de petites installations de fermeture
EP2238576B1 (fr) Procédé et dispositif de commande du contrôle d'accès
EP2572323B1 (fr) Procédé et dispositif d'intégration d'un appareil dans un réseau
EP3103057B1 (fr) Procédé d'accès à une baie physiquement sécurisée ainsi qu'infrastructure informatique
EP2499775B1 (fr) Dispositif et procédé de sécurisation de l'accord d'une clé cryptographique
EP3125200B1 (fr) Procédé assurant des actions de contrôle d'accès dans un système de distribution et/ou de retrait de colis
EP3130167B1 (fr) Procédé d'accès sécurisé à un appareil de terrain
EP2624223B1 (fr) Procédé et dispositif de contrôle d'accès
EP2956913A1 (fr) Ensemble permettant un contact autorisé avec au moins un élément se trouvant dans un immeuble
WO2017190921A1 (fr) Établissement d'une liaison de données
AT504581B1 (de) Verfahren und system zum auslesen von daten aus einem speicher eines fernen geräts durch einen server
EP2548358B1 (fr) Méthode d'autorisation dynamique d'un dispositif de communication mobile
WO2011110603A1 (fr) Procédé d'attribution d'une clé à un appareil abonné à nouvellement ajouter à un réseau de capteurs et d'actionneurs sans fil
DE102012203518B4 (de) Verfahren zur Kommunikation von energieverbrauchsspezifischen Messdatenelementen von einer Smart Meter Vorrichtung an ein Computersystem eines Energieversorgers und/oder Messstellenbetreibers
EP2709374B1 (fr) Dispositif destiné à être utilisé dans un système de mesure pour l'enregistrement de l'énergie transmise
EP3276885B1 (fr) Procédé de mise en service d'un réseau domestique à l'aide de station de base dans le bâtiment et appareil électrique dans le bâtiment
EP2688327B1 (fr) Activation de données d'identité de participants
DE102012008519A1 (de) Sicherung eines Energiemengenzählers gegen unbefugten Zugriff
EP2282281B1 (fr) Procédé et agencement de dispositif pour l'authentification sur un portail de service d'un prestataire de service
EP2695409A1 (fr) Procédé et système pour faire fonctionner un module m2m dans un environnement réseau
DE102011117186A1 (de) Verfahren zur Kontrolle des Zugriffs auf einen Aktor und/oder Sensor
EP3391268A1 (fr) Procédé et système permettant une communication protégée entre une unité mobile couplée à un téléphone intelligent et un serveur
EP3690406A1 (fr) Unité de détection de la consommation et dispositif de transmission des données d'une telle unité de détection de la consommation
EP3435339A1 (fr) Appareil de détection, appareil de service, système de communication de bâtiment et procédé d'autorisation d'un appareil de service sur un appareil de détection

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12790787

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2012790787

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE