WO2016060740A1 - Registration framework for connected consumer devices - Google Patents

Registration framework for connected consumer devices Download PDF

Info

Publication number
WO2016060740A1
WO2016060740A1 PCT/US2015/047277 US2015047277W WO2016060740A1 WO 2016060740 A1 WO2016060740 A1 WO 2016060740A1 US 2015047277 W US2015047277 W US 2015047277W WO 2016060740 A1 WO2016060740 A1 WO 2016060740A1
Authority
WO
WIPO (PCT)
Prior art keywords
registration
application
technique
registration technique
user account
Prior art date
Application number
PCT/US2015/047277
Other languages
English (en)
French (fr)
Inventor
Vishwesh PAI
Sudha Sundaresan
Adrian Caceres
Original Assignee
Ayla Networks, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US14/515,397 external-priority patent/US9813505B2/en
Priority claimed from US14/515,281 external-priority patent/US9800619B2/en
Priority claimed from US14/515,407 external-priority patent/US9648055B2/en
Application filed by Ayla Networks, Inc. filed Critical Ayla Networks, Inc.
Priority to CN201580056268.XA priority Critical patent/CN107077326B/zh
Priority to EP15851176.6A priority patent/EP3207452A4/en
Publication of WO2016060740A1 publication Critical patent/WO2016060740A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Definitions

  • the devices 135A-C are devices with embedded systems 150A-C, and may include, for example, electrical appliances such as refrigerators, ovens, washers, driers, dishwashers, thermostats, alarms, air conditioners, televisions, radios, receivers, amplifiers, and so forth.
  • the devices 135A-C may also include consumer devices such as digital watches, music players, game consoles, digital cameras, printers, and so forth.
  • Other examples of devices 135A-C include stationary devices such as HVAC systems, traffic lights, factory controllers, signs, electronic billboards, sprinkler systems, and irrigation control systems, as well as medical devices.
  • Devices 135A-C may also be any other type of device that includes an embedded system.
  • the communication module may communicate using Global Systems for Mobile Communications (GSM), Code-Division Multiple Access (CDMA), Universal Mobile Telecommunications Systems (UMTS), 3GPP Long Term Evaluation (LTE), Worldwide Interoperability for Microwave Access (WiMAX), or any other second generation wireless telephone technology (2G), third generation wireless telephone technology (3G), fourth generation wireless telephone technology (4G) or other wireless telephone technology.
  • GSM Global Systems for Mobile Communications
  • CDMA Code-Division Multiple Access
  • UMTS Universal Mobile Telecommunications Systems
  • LTE 3GPP Long Term Evaluation
  • WiMAX Worldwide Interoperability for Microwave Access
  • 2G second generation wireless telephone technology
  • 3G third generation wireless telephone technology
  • 4G fourth generation wireless telephone technology
  • User account service 180 may use the credentials to authenticate the application to a particular user account. Once the application is authenticated, user account service 180 may provide a session token to the application. This session token may be used to identify the particular user account that the application is logged into as well as a role or roles of the user account, devices that the user account has permission to access (e.g., devices owned by the holder of the user account), and so on. The application may then provide the session to token to other WAN accessible services 130 (e.g., device service 175 and/or registration service
  • a user account may gain access to a device 135A-C by registering that device to the user account or by another user account sharing access to the device 135A-C. Registration of the device causes the device to be bound to a particular user account.
  • Registration service 185 may identify and select a registration service that is supported by both the remote control application 1 15 and a device 135A- C, and then instruct the remote control application 115 and device 135A-C to use the selected registration technique.
  • the remote control application 1 15 supports only a single registration technique that is the same as a single registration technique supported by the device, then the device and remote control application may automatically apply that single registration technique.
  • the remote control application 250 provides the session token 260 to registration service 202, and may request registration of a new device (e.g., of unregistered device 270).
  • the remote control application 250 automatically detects unregistered device 270 and sends a registration request to the registration service 202.
  • the registration request may include information about the detected device, such as an internet protocol (IP) address, a media access control (MAC) address, a serial number, identifying information of a LAN that the device is connected to, location information, or other information that can be used to uniquely identify the device.
  • IP internet protocol
  • MAC media access control
  • Registration technique selector 206 may apply one or more registration technique selection rules 222 to select a registration technique.
  • a simple registration technique selection rule is applied that selects a registration technique based on overlapping registration techniques. If a single overlapping registration technique is identified, registration technique selector 206 may select the overlapping registration technique and notify the remote control application 250 and/or the unregistered device 270 of the registration technique to use. If multiple overlapping registration techniques are identified, then registration technique selector 206 may determine which of the overlapping registration techniques to select.
  • a registration technique selection rule 222 may indicate that a registration selection technique with a highest security level is to be applied.
  • remote control application 250 may connect to the unregistered device 270 directly or via a LAN.
  • the unregistered device 270 may send the unique code to the remote control application 250 via the connection.
  • unregistered device 270 broadcasts the unique code.
  • unregistered device 270 begins broadcasting the unique code responsive to a user pushing a button on the unregistered device 270.
  • Remote control application 250 and unregistered device 270 may send the unique code to the remote control application 250.
  • Registration service 202 compares the unique code received from the remote control application 250 to the unique code received from the unregistered device 270. If they match, then registration is successful.
  • Embodiments herein describe a registration service as making a registration decision (determining whether or not registration information satisfies the criteria of a registration technique).
  • the unregistered device 270 and/or remote control application 250 may make the registration decision.
  • unregistered device 270 may provide registration information to remote control application 250, and remote control application 250 may then determine whether the received registration information (potentially in combination with additional registration information that may be received from registration service 202, received from a user or generated by remote control application 250) satisfies criteria of the selected registration technique.
  • Remote control application 250 may then notify the registration service that registration is or is not successful, responsive to which device binder 214 may bind the device to the user account if appropriate.
  • remote control application 250 may send registration information to unregistered device 270, and the unregistered device may use such registration information to make a registration decision.
  • Unregistered device 270 may then notify the registration service 202 of the registration decision.
  • processing logic determines whether the first registration data and the second registration data satisfy one or more criteria of a registration technique that is to be used. In one embodiment, processing logic determines whether the first registration data includes a unique code or token that matches a unique code or token in the second registration data. In other embodiments, processing logic may additionally or alternatively determine whether a location of the first device and/or second device satisfy a location criterion, whether the first device and second device are on the same LAN, whether a role of a user account associated with the remote control application has registration permissions, and/or may apply other criteria. If the received registration data satisfies the one or more criteria, then registration is successful and the method continues to block 520. Otherwise, registration fails and the method ends.
  • processing device 1302 may be a complex instruction set computing (CISC) microprocessor, reduced instruction set computing (RISC) microprocessor, very long instruction word (VLIW) microprocessor, processor implementing other instruction sets, or processors implementing a combination of instruction sets.
  • Processing device 1302 may also be one or more special-purpose processing devices such as an application specific integrated circuit (ASIC), a field programmable gate array (FPGA), a digital signal processor (DSP), network processor, or the like.
  • ASIC application specific integrated circuit
  • FPGA field programmable gate array
  • DSP digital signal processor
  • Processing device 1302 is configured to execute the processing logic (instructions 1322) for performing the operations and steps discussed herein.
  • the processing device of example 37 is further to determine that the embedded system does not presently support the determined registration technique. The processing device is further to update the embedded system to cause the embedded system to support the determined registration technique. In example 39, the processing device of example 37 is further to determine a registration technique selection rule applicable to the embedded system and determine the registration technique from the plurality of registration techniques based on application of the registration technique selection rule. In example 40, the processing device of example 37 is further to receive information from an application running on a mobile device, wherein the application is logged in to a user account. The processing device is further to notify the application of the registration technique. The processing device is further to receive first data from the application and second data from the embedded system.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)
PCT/US2015/047277 2014-10-15 2015-08-27 Registration framework for connected consumer devices WO2016060740A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201580056268.XA CN107077326B (zh) 2014-10-15 2015-08-27 用于所连接的消费者设备的注册框架
EP15851176.6A EP3207452A4 (en) 2014-10-15 2015-08-27 Registration framework for connected consumer devices

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US14/515,397 US9813505B2 (en) 2014-10-15 2014-10-15 Devices in a flexible registration framework
US14/515,281 US9800619B2 (en) 2014-10-15 2014-10-15 Registration framework for connected consumer devices
US14/515,407 2014-10-15
US14/515,397 2014-10-15
US14/515,281 2014-10-15
US14/515,407 US9648055B2 (en) 2014-10-15 2014-10-15 Applications in a flexible registration framework

Publications (1)

Publication Number Publication Date
WO2016060740A1 true WO2016060740A1 (en) 2016-04-21

Family

ID=55747087

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2015/047277 WO2016060740A1 (en) 2014-10-15 2015-08-27 Registration framework for connected consumer devices

Country Status (3)

Country Link
EP (1) EP3207452A4 (zh)
CN (1) CN107077326B (zh)
WO (1) WO2016060740A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108931974B (zh) * 2018-08-10 2021-04-16 无锡曼克斯电子科技有限公司 一种控制器自动检测方法

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020133581A1 (en) * 2001-03-16 2002-09-19 Embrace Networks, Inc. System and method to manage network-enabled embedded devices operating under various protocols
US20090313026A1 (en) * 1998-10-02 2009-12-17 Daniel Coffman Conversational computing via conversational virtual machine
US8447843B2 (en) * 2006-09-25 2013-05-21 Yoics, Inc. System, method and computer program product for identifying, configuring and accessing a device on a network
US20130308493A1 (en) * 2012-05-18 2013-11-21 Gainspan Corporation Convenient provisioning of embedded devices with wifi capability
US20140189080A1 (en) * 2010-07-07 2014-07-03 Comcast Interactive Media, Llc Device Communication, Monitoring and Control Architecture and Method

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6975913B2 (en) * 2001-07-13 2005-12-13 Siemens Aktiengesellschaft Database system and method for industrial automation services
CN101193112B (zh) * 2006-12-01 2010-10-27 华为技术有限公司 一种注册方法和代理服务器
US8464063B2 (en) * 2010-03-10 2013-06-11 Avaya Inc. Trusted group of a plurality of devices with single sign on, secure authentication
US8924489B2 (en) * 2011-01-05 2014-12-30 Apple Inc. Message push notification client improvements for multi-user devices
US8515488B2 (en) * 2011-07-29 2013-08-20 Mitel Networks Corporation System for dynamic assignment of mobile subscriber identities and methods thereof

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090313026A1 (en) * 1998-10-02 2009-12-17 Daniel Coffman Conversational computing via conversational virtual machine
US20020133581A1 (en) * 2001-03-16 2002-09-19 Embrace Networks, Inc. System and method to manage network-enabled embedded devices operating under various protocols
US8447843B2 (en) * 2006-09-25 2013-05-21 Yoics, Inc. System, method and computer program product for identifying, configuring and accessing a device on a network
US20130232243A1 (en) * 2006-09-25 2013-09-05 Yoics, Inc. System, method and computer program product for identifying, configuring and accessing a device on a network
US20140189080A1 (en) * 2010-07-07 2014-07-03 Comcast Interactive Media, Llc Device Communication, Monitoring and Control Architecture and Method
US20130308493A1 (en) * 2012-05-18 2013-11-21 Gainspan Corporation Convenient provisioning of embedded devices with wifi capability

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3207452A4 *

Also Published As

Publication number Publication date
CN107077326B (zh) 2020-10-13
EP3207452A1 (en) 2017-08-23
EP3207452A4 (en) 2018-06-20
CN107077326A (zh) 2017-08-18

Similar Documents

Publication Publication Date Title
US10999375B2 (en) Devices in a flexible registration framework
US9800619B2 (en) Registration framework for connected consumer devices
US9648055B2 (en) Applications in a flexible registration framework
US10893094B2 (en) System and method for appliance detection and app configuration
US10484512B2 (en) Management of multi-radio gateway device using virtual gateway device
US10404832B2 (en) Management of gateway device using virtual gateway device
US9473504B2 (en) Role based access control for connected consumer devices
US10425276B2 (en) Provisioning an appliance for network connectivity
US20170289901A1 (en) Network device source entity triggered device configuration setup
US9021005B2 (en) System and method to provide remote device management for mobile virtualized platforms
US20160055469A1 (en) Retail triggered device configuration setup
US9468029B2 (en) Unifying multiple wireless networks
WO2017035138A1 (en) Linked user accounts for an internet-of-things platform
US20180159958A1 (en) Automatic provisioning of devices
US20180160252A1 (en) Pre-provisioning of a device
US20160117184A1 (en) Flexible device templates for connected consumer devices
CN107077326B (zh) 用于所连接的消费者设备的注册框架

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15851176

Country of ref document: EP

Kind code of ref document: A1

REEP Request for entry into the european phase

Ref document number: 2015851176

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2015851176

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE