WO2016080798A1 - Procédé pour effectuer un appariement entre des dispositifs dans un système de communication sans fil prenant en charge la communication bluetooth et appareil pour cela - Google Patents

Procédé pour effectuer un appariement entre des dispositifs dans un système de communication sans fil prenant en charge la communication bluetooth et appareil pour cela Download PDF

Info

Publication number
WO2016080798A1
WO2016080798A1 PCT/KR2015/012515 KR2015012515W WO2016080798A1 WO 2016080798 A1 WO2016080798 A1 WO 2016080798A1 KR 2015012515 W KR2015012515 W KR 2015012515W WO 2016080798 A1 WO2016080798 A1 WO 2016080798A1
Authority
WO
WIPO (PCT)
Prior art keywords
pairing
delegation
message
input
authentication
Prior art date
Application number
PCT/KR2015/012515
Other languages
English (en)
Korean (ko)
Inventor
양현식
최진구
이민수
권영환
Original Assignee
엘지전자(주)
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 엘지전자(주) filed Critical 엘지전자(주)
Publication of WO2016080798A1 publication Critical patent/WO2016080798A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices

Definitions

  • the present disclosure relates to a wireless communication system supporting Bluetooth communication, and more particularly, to a method of performing a pairing and connection procedure between devices.
  • Bluetooth is one of the representative short-range wireless technologies that exchange information by connecting various devices (smartphones, PCs, earphones, headphones, etc.).
  • the technology applied to most smartphones, PCs, laptops, etc. many people are easy to use, easy pairing process provides a stable connection between devices.
  • Recently developed LE technology can reliably provide hundreds of KB of information while consuming less power.
  • Bluetooth standard technology is divided into BR / EDR (Basic Rate / Enhanced Data Rate) and LE (Low Energy).
  • Bluetooth Low Energy (hereinafter referred to as “BLE”) is a technology released since Bluetooth Specification V4.0, and is designed to achieve higher energy efficiency than Bluetooth.
  • Bluetooth connection uses a method of requesting a connection from one device to another to be controlled by a user.
  • Secure Simple Pairing which is performed for security in this process, is performed according to I / O of two devices.
  • Such a method is a direct control method, and various differences of UX for each user appear according to the UI of the controlled device.
  • the various devices of Bluetooth have a limited state of I / O, so even if desired, there is a limitation in providing a secure connection through Secure Simple Pairing.
  • an object of the present specification is to provide a method of performing pairing / connection of another device (no I / O function) through a third device (pairing delegator).
  • the present specification provides a pairing delegation method in which a third device provides I / O (Input / Output) instead when performing connection control protocol and secure simple pairing between devices using Bluetooth technology.
  • I / O Input / Output
  • an object of the present specification is to provide an authentication method using a soft pattern so that a user can easily authenticate two devices.
  • the present disclosure provides a method for performing pairing between devices in a wireless communication system supporting Bluetooth communication, the method performed by a first device comprising: performing device discovery; Performing a pairing delegation setup procedure with the second device to perform authentication with the third device via a second device having an input and / or output function; Exchanging input and / or output capability information with the third device; Determining an association model used for authentication with the third device; Sending a first message to the second device for requesting an input and / or output required for authentication with the third device; And receiving from the second device a second message comprising a result of the requested input and / or output.
  • the first message is a pairing delegation request message
  • the second message is a pairing delegation response message
  • performing the pairing delegation setup procedure may include: receiving a request for a pairing delegation status from the second device; And transmitting pairing delegation status information to the second device in response to the request.
  • the pairing delegation state information is a pairing delegation support field indicating whether pairing delegation is supported, a field for enabling or disabling the pairing delegation function, or a pairing indicating whether it is currently connected with another pairing delegator. And at least one of a pairing delegation status field.
  • the present disclosure may further include receiving input and / or output related information supported by the second device and security information supported when the pairing delegation function is activated from the second device.
  • input and / or output related information supported by the second device is characterized in that it is expressed in a bitmask (bitmask) method.
  • the security information in the present specification is characterized in that the information indicating whether at least one of the authentication (Authentication), Authorization (Authorization) or encryption (Encryption) function provided.
  • the security information may include at least one of a security mode or a security level.
  • the pairing delegation setup procedure may be performed through RFCOMM Protocol or Link Manager in case of Bluetooth BR / EDR, and may be performed through Attribute Protocol or Link Layer in case of Bluetooth LE. do.
  • association model in the present specification is characterized in that any one of a numeric comparison (Numeric Comparison), a passkey entry (Passkey Entry) or Out of Band.
  • the first message may include at least one of code information indicating a type of association model for authentication or timer information serving as a criterion for determining success or failure of pairing delegation.
  • the timer is started when the first message is transmitted, and the failure of the pairing delegation is characterized in that when the timer does not receive the second message from the second device until expiration.
  • the result of the input and / or output is a value converted into a specific value according to a predetermined rule in a specific pattern, and the specific value is a six-digit random number used for a passkey entry. digits random number).
  • the specific pattern may be a pattern input by a user in the second device and the third device.
  • the first device is characterized in that the device does not have an input and / or output function.
  • the present specification provides a first device for performing a pairing (pairing) in a wireless communication system supporting Bluetooth communication, Communication unit for communicating with the outside by wireless or wired; And a processor operatively connected to the communication unit, wherein the processor is configured to perform device discovery; Perform a pairing delegation setup procedure with the second device to perform authentication with the third device via a second device having an Input and / or Output function; Exchange input and / or output capability information with the third device; Determine an association model used for authentication with the third device; Send a first message to the second device to request an input and / or output required for authentication with the third device; And control to receive from the second device a second message comprising a result of the requested input and / or output.
  • the present disclosure can provide an efficient and secure device-to-device connection using Bluetooth technology that provides low power consumption and stable connectivity.
  • the present specification has the effect of providing a high security by using a pairing delegation (pairing delegation) service security weakness problem of the device without the I / O function.
  • the present specification has an effect that the user can easily and conveniently perform the Bluetooth authentication procedure by performing the authentication procedure through a soft pattern.
  • FIG. 1 is a schematic diagram illustrating an example of a wireless communication system using Bluetooth low power energy technology to which the method proposed in the present specification may be applied.
  • FIG. 2 shows an example of an internal block diagram of a server device and a client device that can implement the methods proposed herein.
  • FIG. 3 shows an example of a Bluetooth low power energy topology.
  • 4 and 5 illustrate examples of a Bluetooth communication architecture to which the methods proposed herein may be applied.
  • FIG. 6 is a flowchart illustrating an example of a connection procedure method in a Bluetooth low power energy technology.
  • FIG. 7 is a flowchart illustrating an example of a method for providing an object transfer service in a Bluetooth low energy energy technology.
  • FIG. 8 is a flowchart illustrating an example of a connection procedure method in a Bluetooth BR / EDR technology.
  • FIG. 9 is a diagram illustrating an example of architectures of Bluetooth BR / EDR and Bluetooth LE that define a pairing delegation service and a profile proposed in the present specification.
  • FIG. 10 is a diagram illustrating an example of a method for performing secure simple pairing using a pairing delegator in a Bluetooth architecture proposed in the present specification.
  • 11 is a view comparing the Bluetooth pairing procedure proposed by the present and the present specification.
  • FIG. 12 is a flowchart illustrating an example of a pairing delegation protocol using a pairing delegator proposed in the present specification.
  • FIG. 13 is a flowchart illustrating an example of a pairing delegation protocol in BLE proposed herein.
  • FIG. 14 is a flowchart illustrating an example of a pairing delegation protocol in the Bluetooth BR / EDR proposed in the specification.
  • FIG. 15 is a diagram illustrating an example of a format of a pairing delegation packet proposed in the present specification.
  • 16 is a diagram illustrating a general authentication method and an authentication method using a soft pattern method proposed in the present specification, respectively.
  • 17 is a diagram illustrating an authentication method using a soft pattern proposed in the present specification.
  • FIG. 18 is a diagram illustrating an example of a pairing delegation setup procedure proposed in the present specification.
  • 19 is a flowchart illustrating an example of a method for performing an authentication procedure through a passkey entry association model in BLE proposed in the present specification.
  • 20 is a flowchart illustrating an example of pairing failure between devices due to the expiration of a timer proposed in the present specification.
  • 21 is a flowchart illustrating an example of an authentication method using a soft pattern proposed in the present specification.
  • 22 is a diagram illustrating an example of an authentication method using a number comparison association model in the Bluetooth BR / EDR proposed in the specification.
  • FIG. 23 is a diagram illustrating an example of an authentication method using a passkey entry in the Bluetooth BR / EDR proposed in the present specification.
  • module and “unit” for components used in the following description are merely given in consideration of ease of preparation of the present specification, and the “module” and “unit” may be used interchangeably with each other.
  • the device (device) described herein is a device capable of wireless communication, a mobile phone, including a smart phone, a tablet PC, a desktop computer, a notebook, a smart TV, a television including an IPTV and the like.
  • FIG. 1 is a schematic diagram illustrating an example of a wireless communication system using the Bluetooth low power energy technology proposed in the present specification.
  • the wireless communication system 100 includes at least one server device 110 and at least one client device 120.
  • the server device and the client device perform Bluetooth communication by using Bluetooth Low Energy (BLE) technology.
  • BLE Bluetooth Low Energy
  • BLE technology Compared to Bluetooth Basic Rate / Enhanced Data Rate (BR / EDR) technology, BLE technology has a relatively small duty cycle, enables low-cost production, and significantly reduces power consumption through low data rates. If you use a coin cell battery, it can operate for more than a year.
  • BR / EDR Bluetooth Basic Rate / Enhanced Data Rate
  • the BLE technology simplifies the connection procedure between devices, and the packet size is smaller than that of the Bluetooth BR / EDR technology.
  • the server device 110 may operate as a client device in a relationship with another device, and the client device may operate as a server device in a relationship with another device. That is, in the BLE communication system, any one device may operate as a server device or a client device, and if necessary, operate as a server device and a client device.
  • the server device 110 may include a data service device, a master device, a master, a server, a conductor, a host device, an audio source device,
  • the client device may be a slave device, a slave device, a slave device, a client, a member, a sink device, an audio sink device, or a second device. It may be represented by a device or the like.
  • the server device and the client device correspond to the main components of the wireless communication system, and the wireless communication system may include other components in addition to the server device and the client device.
  • the server device refers to a device that receives data from a client and directly communicates with the client device, thereby providing data to the client device through a response when receiving a data request from the client device.
  • the server device also sends a notification message and an indication message to the client device to provide data information to the client device.
  • the server device transmits an indication message to the client device
  • the server device receives a confirmation message corresponding to the indication message from the client.
  • the server device provides data information to the user through a display unit or receives a request input from the user through a user input interface in the process of transmitting and receiving notification, indication, and confirmation messages with the client device. can do.
  • the server device may read data from a memory unit or write new data to a corresponding memory in a process of transmitting and receiving a message with the client device.
  • one server device may be connected to a plurality of client devices, and may be easily reconnected (or connected) with the client devices by using bonding information.
  • the client device 120 refers to an apparatus for requesting data information and data transmission from a server device.
  • the client device receives data from the server device through a notification message, an instruction message, and the like, and when receiving an instruction message from the server device, sends a confirmation message in response to the instruction message.
  • the client device may provide information to the user through an output unit or receive an input from the user through an input unit in the process of transmitting and receiving messages with the server device.
  • the client device may read data from the memory or write new data to the memory in the process of transmitting and receiving a message with the server device.
  • Hardware components such as an output unit, an input unit, and a memory of the server device and the client device will be described in detail with reference to FIG. 2.
  • the wireless communication system may configure Personal Area Networking (PAN) through Bluetooth technology.
  • PAN Personal Area Networking
  • the wireless communication system by establishing a private piconet between devices, files, documents, and the like can be exchanged quickly and securely.
  • the BLE device (or device) may be operable to support various Bluetooth-related protocols, profiles, processing, and the like.
  • FIG. 2 shows an example of an internal block diagram of a server device and a client device that can implement the methods proposed herein.
  • the server device may be connected with at least one client device.
  • each device may further include other components (modules, blocks, and parts), and some of the components of FIG. 2 may be omitted.
  • the server device includes an output unit 111, a user input interface 112, a power supply unit 113, a processor 114, and a memory unit. 115, a Bluetooth interface 116, another communication interface 117, and a communication unit (or a transceiver unit 118).
  • the output unit 111, the input unit 112, the power supply unit 113, the processor 114, the memory 115, the Bluetooth interface 116, the other communication interface 117 and the communication unit 118 are proposed herein. It is functionally linked to perform the method.
  • the client device may include an output unit 121, a user input interface 122, a power supply unit 123, a processor 124, a memory unit 125, and a Bluetooth interface. (Bluetooth Interface 126) and a communication unit (or a transceiver unit 127).
  • the output unit 121, the input unit 122, the power supply unit 123, the processor 124, the memory 125, the Bluetooth interface 126, and the communication unit 127 are used to perform the method proposed in this specification. Functionally connected
  • the Bluetooth interface 116, 126 refers to a unit (or module) capable of transmitting data or request / response, command, notification, indication / confirmation message, etc. between devices using Bluetooth technology.
  • the memories 115 and 125 are units implemented in various types of devices and refer to units in which various kinds of data are stored.
  • the processor 114, 124 refers to a module that controls the overall operation of the server device or the client device, and controls to process a message request and a received message through a Bluetooth interface and another communication interface.
  • the processors 114 and 124 may be represented by a controller, a control unit, a controller, or the like.
  • the processors 114 and 124 may include application-specific integrated circuits (ASICs), other chipsets, logic circuits, and / or data processing devices.
  • ASICs application-specific integrated circuits
  • the memories 115 and 125 may include read-only memory (ROM), random access memory (RAM), flash memory, memory cards, storage media, and / or other storage devices.
  • ROM read-only memory
  • RAM random access memory
  • flash memory memory cards, storage media, and / or other storage devices.
  • the communication unit 118 and 127 may include a baseband circuit for processing a radio signal.
  • the above-described technique may be implemented as a module (process, function, etc.) for performing the above-described function.
  • the module may be stored in memory and executed by a processor.
  • the memories 115 and 125 may be inside or outside the processors 114 and 124, and may be connected to the processors 114 and 124 by various well-known means.
  • the output units 111 and 121 refer to modules for providing device status information and message exchange information to a user through a screen.
  • the power supply unit refers to a module for supplying power required for the operation of each component by receiving the external power, the internal power under the control of the controller.
  • BLE technology has a small duty cycle, and the low data rate can greatly reduce power consumption, so that the power supply is required for the operation of each component with less output power (10 mW (10 dBm or less)). Can supply power.
  • the input units 112 and 122 refer to a module that provides a user's input to the controller like a screen button so that the user can control the operation of the device.
  • FIG. 3 shows an example of a Bluetooth low power energy topology.
  • device A corresponds to a master in a piconet (piconet A, shaded portion) having device B and device C as slaves.
  • a piconet means a set of devices occupying a shared physical channel in which any one of a plurality of devices is a master and the remaining devices are connected to the master device.
  • the BLE slave does not share a common physical channel with the master. Each slave communicates with the master through a separate physical channel. There is another piconet (piconet F) with master device F and slave device G.
  • a scatternet means a group of piconets in which connections between other piconets exist.
  • Device K is a master of device L and a slave of device M.
  • Device O is also on scatternet O.
  • Device O is a slave of device P and a slave of device Q.
  • Device D is an advertiser and device A is an initiator (group D).
  • Device E is a scanner and device C is an advertiser (group C).
  • Device H is an advertiser and devices I and J are scanners (group H).
  • Device K is also an advertiser and device N is an initiator (group K).
  • Device R is an advertiser and device O is an initiator (group R).
  • Devices A and B use one BLE piconet physical channel.
  • Devices A and C use another BLE piconet physical channel.
  • device D advertises using an advertisement event connectable onto an advertising physical channel, and device A is an initiator.
  • Device A may establish a connection with device D and add the device to piconet A.
  • device C advertises on the ad physical channel using some type of advertisement event captured by scanner device E.
  • Group D and Group C may use different advertising physical channels or use different times to avoid collisions.
  • Piconet F has one physical channel. Devices F and G use one BLE piconet physical channel. Device F is the master and device G is the slave.
  • Group H has one physical channel. Devices H, I and J use one BLE advertising physical channel. Device H is an advertiser and devices I and J are scanners.
  • devices K and L use one BLE piconet physical channel.
  • Devices K and M use another BLE piconet physical channel.
  • device K advertises using an advertisement event connectable onto an advertising physical channel
  • device N is an initiator.
  • Device N may form a connection with device K.
  • device K becomes a slave of two devices and simultaneously becomes a master of one device.
  • devices O and P use one BLE piconet physical channel.
  • Devices O and Q use another BLE piconet physical channel.
  • device R advertises using an advertisement event connectable onto an advertising physical channel, and device O is an initiator.
  • Device O may form a connection with device R.
  • device O becomes a slave of two devices and simultaneously becomes a master of one device.
  • 4 and 5 illustrate examples of a Bluetooth communication architecture to which the methods proposed herein may be applied.
  • FIG. 4 illustrates an example of the architecture of Bluetooth Basic Rate (BR) / Enhanced Data Rate (EDR)
  • FIG. 5 illustrates an example of the architecture of Bluetooth Low Energy (LE).
  • BR Bluetooth Basic Rate
  • EDR Enhanced Data Rate
  • LE Bluetooth Low Energy
  • the Bluetooth BR / EDR architecture includes a controller stack (Controller stACK, 410), a host controller interface (420), and a host stack (Host stACK, 430).
  • the controller stack refers to a radio transceiver module receiving a 2.4 GHz Bluetooth signal and hardware for transmitting or receiving a Bluetooth packet, and include a BR / EDR radio layer 411 and a BR / EDR baseband layer 412. ), And may include a BR / EDR Link Manager layer 413.
  • the BR / EDR radio layer 411 is a layer that transmits and receives a 2.4 GHz radio signal.
  • the BR / EDR radio layer 411 may transmit data by hopping 79 RF channels.
  • the BR / EDR baseband layer 412 plays a role of transmitting a digital signal, selects a channel sequence hopping 1600 times per second, and transmits a 625us length time slot for each channel.
  • the link manager layer 413 controls the overall operation (link setup, control, security) of the Bluetooth connection by using a link manager protocol (LMP).
  • LMP link manager protocol
  • the Link Manager layer can perform the following functions.
  • the host controller interface layer 420 provides an interface between the host module 430 and the controller module 410 to allow the host to provide commands and data to the controller, and the controller to provide events and data to the host. .
  • the host stack (or host module 430) includes L2CAP (437), Service Discovery Protocol (433), BR / EDR Protocol (432), BR / EDR Profiles (431), Attribute Protocol (436), and Generic Access Profile. (GAP, 434) and Generic Attribute Profile (GATT, 435).
  • the Logical Link Control and Adaptation Protocol (L2CAP) 437 provides one bidirectional channel for transmitting data to a specific protocol or profile.
  • the L2CAP multiplexes various protocols, profiles, etc. provided by the upper layer of Bluetooth.
  • L2CAP of Bluetooth BR / EDR uses dynamic channel, supports protocol service multiplexer, retransmission, streaming mode, and provides segmentation, reassembly, per-channel flow control, and error control.
  • the SDP (Service Discovery Protocol) 433 refers to a protocol for searching for a service (Profile and Protocol) supported by a Bluetooth device.
  • the BR / EDR Protocol and Profiles 432 and 431 define a profile using Bluet BR / EDR and an application protocol for transmitting and receiving these data.
  • the Attribute Protocol 436 has a Server-Client structure and defines a rule for accessing data of a counterpart device. There are six types of messages (Request message, Response message, Command message, Notification message, Indication message) as shown below.
  • the Generic Attribute Profile (GATT, 435) defines the type of attribute.
  • the Generic Access Profile defines a method for providing device discovery, connection, and providing information to a user, and provides privacy.
  • the BLE structure includes a controller stack operable to handle timing critical radio interface and a host stack operable to process high level data.
  • the controller stACK may be referred to as a controller.
  • the controller stACK will be referred to as a controller stACK to avoid confusion with a processor which is a device internal component mentioned in FIG. 2.
  • the controller stack may be implemented using a communication module that may include a Bluetooth radio and a processor module that may include a processing device such as, for example, a microprocessor.
  • the host stack may be implemented as part of an OS running on a processor module, or as an instance of a package on the OS.
  • controller stack and the host stack can be operated or executed on the same processing device in the processor module.
  • the host stack includes GAP (Generic Access Profile, 510), GATT based Profiles (520), GATT (Generic Attribute Profile, 530), ATT (Attribute Protocol, 540), SM (Security Manage, 550), L2CAP (Logical Link Control and Adaptation Protocol, 560).
  • GAP Generic Access Profile
  • GATT Generic Attribute Profile
  • ATT Generic Attribute Protocol
  • SR Attribute Protocol
  • SM Segtribute Protocol
  • L2CAP Logical Link Control and Adaptation Protocol, 560
  • the host stack is not limited to this and may include various protocols and profiles.
  • the host stack uses L2CAP to multiplex the various protocols, profiles, etc. provided by Bluetooth.
  • the Logical Link Control and Adaptation Protocol (L2CAP) 560 provides one bidirectional channel for transmitting data to a specific protocol or profile.
  • L2CAP may be operable to multiplex data among higher layer protocols, segment and reassemble packages, and manage multicast data transmission.
  • BLE uses three fixed channels (one for the signaling CH, one for the Security Manager, and one for the Attribute protocol).
  • BR / EDR Base Rate / Enhanced Data Rate
  • the SM (Security Manager, 550) is a protocol for authenticating devices and providing key distribution.
  • ATT Attribute Protocol, 540
  • ATT Application Protocol
  • the Request message is a message for requesting specific information from the client device to the server device
  • the Response message is a response message to the request message, and refers to a message transmitted from the server device to the client device.
  • Command message A message sent from the client device to the server device to indicate a command of a specific operation.
  • the server device does not transmit a response to the command message to the client device.
  • Notification message This message is sent from the server device to the client device for notification such as an event.
  • the client device does not transmit a confirmation message for the notification message to the server device.
  • Indication and Confirm message This message is transmitted from the server device to the client device for notification such as an event. Unlike the notification message, the client device transmits an acknowledgment message for the Indication message to the server device.
  • GAP Generic Access Profile
  • GAP is mainly used in the device discovery, connection creation and security procedures, and defines the way to provide information to the user, and defines the type of the attribute as follows.
  • GATT-based Profiles are profiles that depend on GATT and are mainly applied to BLE devices.
  • GATT-based Profiles may be Battery, Time, FindMe, Proximity, Time, Object Delivery Service, and the like. Details of GATT-based Profiles are as follows.
  • GATT may be operable as a protocol describing how ATT is used in the configuration of services.
  • the GATT may be operable to specify how ATT attributes are grouped together into services, and may be operable to describe features associated with the services.
  • GATT and ATT may use features to describe the state and services of a device and to describe how features relate to each other and how they are used.
  • the controller stack includes a physical layer 590, a link layer 580, and a host controller interface 570.
  • the physical layer (wireless transmit / receive module 590) transmits and receives a 2.4 GHz radio signal and uses Gaussian Frequency Shift Keying (GFSK) modulation and a frequency hopping method consisting of 40 RF channels.
  • GFSK Gaussian Frequency Shift Keying
  • Link layer 580 sends or receives Bluetooth packets.
  • the link layer creates a connection between devices after performing advertising and scanning functions using three advertising channels, and provides a function of sending and receiving data packets of up to 42 bytes through 37 data channels.
  • HCI Host Controller Interface
  • the BLE procedure may be classified into a device filtering procedure, an advertising procedure, a scanning procedure, a discovery procedure, a connecting procedure, and the like.
  • the device filtering procedure is a method for reducing the number of devices performing a response to a request, an indication, a notification, and the like in the controller stack.
  • the controller stack can control the number of requests sent, reducing power consumption in the BLE controller stack.
  • the advertising device or scanning device may perform the device filtering procedure to limit the device receiving the advertising packet, scan request or connection request.
  • the advertising device refers to a device that transmits an advertising event, that is, performs an advertisement, and is also referred to as an advertiser.
  • the scanning device refers to a device that performs scanning and a device that transmits a scan request.
  • the scanning device when the scanning device receives some advertising packets from the advertising device, the scanning device should send a scan request to the advertising device.
  • the scanning device may ignore the advertisement packets transmitted from the advertisement device.
  • the device filtering procedure may also be used in the connection request process. If device filtering is used in the connection request process, it is not necessary to transmit a response to the connection request by ignoring the connection request.
  • the advertising device performs an advertising procedure to perform a non-directional broadcast to the devices in the area.
  • non-directional broadcast refers to broadcast in all directions rather than broadcast in a specific direction.
  • Non-directional broadcasts refer to broadcasts in a particular direction. Non-directional broadcasts occur without a connection procedure between an advertising device and a device in a listening (or listening) state (hereinafter referred to as a listening device).
  • the advertising procedure is used to establish a Bluetooth connection with a nearby initiating device.
  • the advertising procedure may be used to provide periodic broadcast of user data to the scanning devices that are listening on the advertising channel.
  • the advertising devices may receive a scan request from listening devices that are listening to obtain additional user data from the advertising device.
  • the advertising device transmits a response to the scan request to the device that sent the scan request through the same advertising physical channel as the received advertising physical channel.
  • Broadcast user data sent as part of an advertisement packet is dynamic data, while scan response data is generally static data.
  • the advertising device may receive a connection request from the initiating device on the advertising (broadcast) physical channel. If the advertising device used a connectable advertising event and the initiating device was not filtered by the device filtering procedure, the advertising device stops the advertising and enters the connected mode. The advertising device may start advertising again after the connected mode.
  • the device performing the scanning i.e., the scanning device, performs a scanning procedure to listen to the non-directional broadcast of the user data from the advertising devices using the advertising physical channel.
  • the scanning device sends a scan request to the advertising device via the advertising physical channel to request additional user data from the advertising device.
  • the advertising device transmits a scan response that is a response to the scan request, including additional user data requested by the scanning device over the advertising physical channel.
  • the scanning procedure can be used while connected to other BLE devices in the BLE piconet.
  • the scanning device If the scanning device is in an initiator mode that can receive the broadcasted advertising event and initiate a connection request, the scanning device sends the connection request to the advertising device via the advertising physical channel to the advertising device. You can start a Bluetooth connection with.
  • the scanning device When the scanning device sends a connection request to the advertising device, the scanning device stops initiator mode scanning for further broadcast and enters the connected mode.
  • Bluetooth devices Devices capable of Bluetooth communication (hereinafter referred to as “Bluetooth devices”) perform an advertisement procedure and a scanning procedure to find devices that are nearby or to be found by other devices within a given area.
  • the discovery procedure is performed asymmetrically.
  • a Bluetooth device that attempts to find other devices around it is called a discovering device and listens for devices that advertise scannable advertising events.
  • Bluetooth devices discovered and available from other devices are referred to as discoverable devices, and actively broadcast advertising events so that other devices can scan through an advertising (broadcast) physical channel.
  • Both the discovering device and the discoverable device may already be connected with other Bluetooth devices in the piconet.
  • connection procedure is asymmetric, and the connection procedure requires the other Bluetooth device to perform the scanning procedure while the specific Bluetooth device performs the advertisement procedure.
  • the advertising procedure can be the goal, so that only one device will respond to the advertising.
  • the connection may be initiated by sending a connection request to the advertising device via the advertising (broadcast) physical channel.
  • Advertising state (Advertising State)
  • the link layer LL enters the advertisement state by the instruction of the host (stack). If the link layer is in the advertising state, the link layer sends advertisement PDUs (Packet Data Units) in the advertising events.
  • advertisement PDUs Packet Data Units
  • Each advertising event consists of at least one advertising PDU, which is transmitted via the advertising channel indexes used.
  • the advertisement event may terminate when the advertisement PDU is transmitted through each of the advertisement channel indexes used, or may terminate the advertisement event earlier when the advertisement device needs to make space for performing another function.
  • the link layer enters the scanning state by the indication of the host (stack). In the scanning state, the link layer listens for advertising channel indices.
  • scanning states There are two types of scanning states: passive scanning and active scanning, each scanning type being determined by the host.
  • ScanInterval is defined as the interval (interval) between the starting points of two consecutive scan windows.
  • the link layer must listen for completion of all scan intervals in the scan window as instructed by the host. In each scan window, the link layer must scan a different advertising channel index. The link layer uses all available advertising channel indexes.
  • the link layer When passive scanning, the link layer only receives packets and does not transmit any packets.
  • the link layer When active scanning, the link layer performs listening to rely on the advertising PDU type, which may request advertising PDUs and additional information related to the advertising device from the advertising device.
  • the link layer enters the initiation state by the indication of the host (stack).
  • the link layer When the link layer is in the initiating state, the link layer performs listening for the advertising channel indexes.
  • the link layer listens for the advertising channel index during the scan window period.
  • the link layer enters the connected state when the device performing the connection request, i.e., the initiating device, sends the CONNECT_REQ PDU to the advertising device or when the advertising device receives the CONNECT_REQ PDU from the initiating device.
  • connection After entering the connected state, the connection is considered to be created. However, it does not need to be considered to be established at the time the connection enters the connected state. The only difference between the newly created connection and the established connection is the link layer connection supervision timeout value.
  • the link layer that performs the master role is called a master, and the link layer that performs the slave role is called a slave.
  • the master controls the timing of the connection event, and the connection event is the point in time when the master and the slave are synchronized.
  • Master is a device that periodically scans the Connectable Advertising Signal and makes a connection request to an appropriate device to establish a connection with another device (slave, peripheral).
  • the master device sets timing and drives periodic data exchange.
  • timing may be a hopping rule that two devices decide to send and receive data on the same channel every time.
  • a slave (peripheral) device is a device that periodically transmits a connectable advertising signal to establish a connection with another device (master).
  • the master device that receives this sends a connection request, it accepts it to establish a connection.
  • the slave device After the slave device establishes a connection with the master device, it periodically exchanges data while hopping channels together at the timing specified by the master device.
  • BLE devices use the packets defined below.
  • the link layer has only one packet format used for both advertisement channel packets and data channel packets.
  • Each packet consists of four fields: Preamble, Access Address, PDU, and CRC.
  • the PDU When one packet is sent on an advertising physical channel, the PDU will be an advertising channel PDU, and when one packet is sent on a data physical channel, the PDU will be a data channel PDU.
  • the advertising channel PDU Packet Data Unit
  • PDU Packet Data Unit
  • the PDU type field of the advertising channel PDU included in the header indicates a PDU type as defined in Table 1 below.
  • advertising channel PDU types are called advertising PDUs and are used in specific events.
  • ADV_IND Connectable Non-Oriented Ads Event
  • ADV_DIRECT_IND Connectable Directional Advertising Event
  • ADV_NONCONN_IND Non-Connectable Non-Oriented Ads Event
  • ADV_SCAN_IND Scannable Non-Oriented Ads Event
  • the PDUs are transmitted at the link layer in the advertisement state and received by the link layer in the scanning state or initiating state.
  • the advertising channel PDU type below is called a scanning PDU and is used in the state described below.
  • SCAN_REQ Sent by the link layer in the scanning state and received by the link layer in the advertising state.
  • SCAN_RSP Sent by the link layer in the advertising state and received by the link layer in the scanning state.
  • the advertising channel PDU type below is called the initiating PDU.
  • CONNECT_REQ Sent by the link layer in the initiating state and received by the link layer in the advertising state.
  • PDUs Data Channel PDUs
  • the data channel PDU has a 16-bit header, payloads of various sizes, and may include a message integrity check (MIC) field.
  • MIC message integrity check
  • the procedure, state, packet format, etc. in the BLE technology may be applied to perform the methods proposed herein.
  • connection procedure in a Bluetooth LE a connection procedure in a Bluetooth LE, and as an example, a method of providing an object transmission service in a Bluetooth LE will be described.
  • FIG. 6 is a flowchart illustrating an example of a connection procedure method in a Bluetooth low power energy technology.
  • the server transmits an advertisement message to the client through the three advertising channels (S610).
  • the server may be called an advertiser before the connection, and may be called a master after the connection.
  • sensors such as a temperature sensor.
  • the client may be called a scanner before the connection, and may be called a slave after the connection.
  • An example of the client is a smartphone.
  • Bluetooth communicates over a total of 40 channels over the 2.4 GHz band.
  • Three of the 40 channels are advertising channels, and are used for exchanging packets to form a connection including various advertising packets.
  • the remaining 37 channels are used for data packet exchange after connection as data channel.
  • the client may transmit a scan request to the server to obtain additional data (eg, a server device name) from the server.
  • additional data eg, a server device name
  • the server transmits a scan response including the remaining data in response to the scan request to the client.
  • Scan Request and Scan Response are one kind of advertisement packet, and the advertisement packet may include only User Data of 31 bytes or less.
  • the data size is larger than 31 bytes, but there is a large data overhead for sending data through connection, the data is divided into two times using Scan Request / Scan Response.
  • the client transmits a connection request for establishing a Bluetooth connection with the server to the server (S620).
  • connection of the link layer LL is established between the server and the client.
  • the security establishment procedure may be interpreted as Secure Simple Pairing or may be performed including the same.
  • the security establishment procedure may be performed through Phase 1 to Phase 3.
  • a pairing procedure (Phase 1) is performed between the server and the client (S630).
  • the client transmits a pairing request to the server, and the server transmits a pairing response to the client.
  • Phase 2 legacy pairing or secure connections are performed between the server and the client (S640).
  • SSP Phase 3 a key distribution procedure is performed between the server and the client (S650).
  • FIG. 7 is a flowchart illustrating an example of a method for providing an object transfer service in a Bluetooth low energy energy technology.
  • Object Delivery Service or Object Transfer Service refers to a service supported by BLE for transmitting / receiving an object or data such as bulk data in Bluetooth communication.
  • an advertisement process and a scanning process corresponding to steps S710 to S730 are performed.
  • a server device transmits an advertisement message to a client device to inform the server device related information including an object transfer service (S710).
  • the advertisement message may be expressed as an advertisement packet data unit (PDU), an advertisement packet, an advertisement, an advertisement frame, an advertisement physical channel PDU, or the like.
  • PDU advertisement packet data unit
  • advertisement packet an advertisement packet
  • advertisement frame an advertisement frame
  • advertisement physical channel PDU an advertisement physical channel
  • the advertisement message may include service information (including a service name) provided by the server device, a name of the server device, manufacturer data, and the like.
  • the advertisement message may be transmitted to the client device in a broadcast manner or a unicast manner.
  • the client device transmits a scan request message to the server device in order to know more detailed information about the server device (S720).
  • the scan request message may be expressed as a scanning PDU, a scan request PDU, a scan request, a scan request frame, a scan request packet, and the like.
  • the server device transmits a scan response message to the client device in response to the scan request message received from the client device (S730).
  • the scan response message includes server device related information requested by the client device.
  • the server device related information may be an object or data that can be transmitted from a server device in connection with providing an object transfer service.
  • the server device and the client device perform an Initiating Connection process and a Data Exchange process corresponding to steps S740 to S770.
  • the client device transmits a connect request message to the server device for the Bluetooth communication connection with the server device (S740).
  • connection request message may be expressed as a connection request PDU, an initialization PDU, a connection request frame, a connection request, and the like.
  • a Bluetooth connection is established between the server device and the client device, and then the server device and the client device exchange data.
  • data may be transmitted and received through a data channel PDU.
  • the client device transmits an object data request to the server device through a data channel PDU (S750).
  • the data channel PDU may be represented by a data request message, a data request frame, or the like.
  • the server device transmits the object data requested by the client device to the client device through a data channel PDU (S760).
  • the data channel PDU is used to provide data or request data information to a counterpart device in a manner defined by an attribute protocol.
  • the server device transmits data change indication information to the client device through a data channel PDU to notify the change of data or an object (S770).
  • the client device requests changed object information to the server device to find changed data or changed objects (S780).
  • the server device transmits the changed object information from the server device to the client device in response to the changed object information request (S790).
  • the client device searches for the changed object through comparative analysis with the received changed object information and the object information currently owned by the client device.
  • the client device repeatedly performs steps S780 and S790 until it finds the changed object or data.
  • the host device or the client device may disconnect the connection state.
  • FIG. 8 is a flowchart illustrating an example of a connection procedure method in a Bluetooth BR / EDR technology.
  • connection procedure in the Bluetooth BR / EDR may include the following steps.
  • connection procedure may also be expressed as a pairing procedure.
  • the Bluetooth pairing procedure is divided into a standby state and a connected state only.
  • the device When the Bluetooth pairing is completed, the device is in the connected state, and the connected device is operated in the standby state.
  • the Bluetooth devices may be connected to a specific device through a connection procedure, and then perform a reconnection procedure to reconnect.
  • the reconnection procedure can be performed through the same procedure as the connection procedure.
  • the master device basically enters the standby state when the power is input.
  • the master device can be in the Inquiry State in order to discover the devices (slaves) that can be connected to the peripherals.
  • Inquiry scan state may be in order to receive a packet.
  • the master device which is in the query state, transmits an inquiry message using an ID packet once or at predetermined time intervals in order to find a device that can be connected nearby.
  • the ID packet may be a General Inquiry Access Code (GIAC) or a Dedicated Inqury Access Code (DIAC).
  • GIAC General Inquiry Access Code
  • DIAC Dedicated Inqury Access Code
  • the slave device After receiving the GIAC or DIAC, which is an ID packet transmitted by the master device, the slave device transmits a frequency hopping sequence (FHS) to perform Bluetooth pairing with the master device.
  • FHS frequency hopping sequence
  • an Extended Inquiry Response (hereinafter referred to as an EIR) may be transmitted to the master device.
  • the paging procedure (S812) is performed.
  • the paging procedure (S812) refers to a step of performing an actual connection by synchronizing a hopping sequence with address and clock information when a peripherally connectable Bluetooth device is found through the inquiring procedure.
  • the paging procedure includes the steps of (1) sending a page to the slave device by the master device, (2) sending a slave page response to the slave device, and (3) master page to the slave device. It may be divided into a step of transmitting a response.
  • the master device and the slave device After the enqueue procedure and the paging procedure are completed, the master device and the slave device perform a security establishment step (S814), and then perform an L2CAP connection and a service discovery step (S815).
  • the master device and the slave device exchange I (Input) / O (Output) capability with each other (S813).
  • the security establishment step may include or be interpreted to mean the Secure Simple Pairing procedure to be described later.
  • the L2CAP (Logical Link Control and Adaption Protocol) is a packet-based protocol similar to the UDP protocol. It has a packet size of maximum 672 bytes, but it can be changed up to 65,535 bytes when communication starts.
  • the master device may transmit data received from the user to the slave device (S816).
  • the master device and the slave device which perform the connection procedure do not exchange data with each other for a predetermined time, the master device and the slave device switch to the sleep state to prevent energy consumption, and the connection state is terminated.
  • the master device and the slave device perform a reconnection procedure to transmit / receive data again.
  • the reconnection procedure may be performed through the same steps as the salpin connection procedure.
  • SSPs can be divided into (1) I / O Capabilities exchange, (2) Public Key exchange, Phase 1, (3) Authentication Stage 1, Phase 2, ( 4) authentication stage 2 (Authentication Stage 2, Phase 3), (5) Link key calculation (Phase 4), (6) LMP Authentication and Encryption (Phase 5). .
  • Steps (2) to (6) may be composed of 13 steps in total.
  • step (3) i.e., authentication step 1
  • step (3) is different for each protocol since it depends on the protocol used.
  • devices exchange I / O capabilities to determine the appropriate algorithm to be used in the authentication phase.
  • the algorithm is called as an association model, and there are (1) Numeric Comparison, (2) Just Works, (3) Out of Band, and (4) Passkey Entry. .
  • the Just Works may be included in the Numeric Comparison.
  • association model may be classified into (1) Numeric Comparison, (2) Out of Band, and (3) Passkey Entry.
  • the authentication step 1 may differ in the procedure performed according to each association model.
  • the Numeric Comparison association model can be used in scenarios where both devices can display six digits and the user can enter 'yes' or 'no'.
  • a good example of a numerical comparison association model is the phone / PC scenario.
  • the user sees a six digit number ('000000 to' 999999 ') on the display of the two devices and is asked if the numbers displayed on the two devices are the same. If 'yes' is input to both devices, pairing between the two devices succeeds.
  • the Just Works association model can then be used in scenarios where at least one of the devices cannot display six digits and does not have a keyboard to enter six digits.
  • the Just Works association model uses the Numeric Comparison protocol. However, the user cannot see a certain number and the application can simply recognize that the user has allowed the connection.
  • the Out of Band association model can be used primarily in scenarios where the Out of Band mechanism is used both in the procedure of exchanging or transmitting cipher numbers used in the pairing procedure, as well as in the procedure of discovering devices.
  • the Out of Band channel must provide different characteristics from a security point of view compared to a Bluetooth wireless channel.
  • the out of band channel must be resistant to man-in-the-middle attack. Otherwise, security may be compromised during authentication.
  • the user's experience varies slightly depending on the Out of Band mechanism.
  • the user first touch the two devices together, and are given the option to pair the first device with the other device.
  • pairing is successful.
  • the exchanged information is one touch experience used in two devices.
  • the exchanged information includes not only cryptographic information, but also discovery information (such as a Bluetooth device address).
  • discovery information such as a Bluetooth device address.
  • One of the devices uses the Bluetooth device address to establish a connection with the other device.
  • the rest of the exchanged information is used during authentication.
  • the Passkey Entry association model can be used primarily in scenarios where one device has the input capability but does not have the ability to display six digits and the other device has the ability to display.
  • the user can see the six digits through the device with the display.
  • the user may be asked to input a six digit number through another device.
  • Table 2 shows an association model applied according to device (device) attributes in Bluetooth BR / EDR.
  • the Numeric Comparison may be used when at least one of the two devices does not have a display module that can show six digit numbers or an input device that can input six digit numbers.
  • the Passkey Entry association model is used when either device does not have a display device that can show a six digit number while the input device is on, and the other device has a display device that can show a six digit number. Authenticated To provide.
  • the Passkey Entry association model is used even when both devices have an input device, and provides Authenticated.
  • the Out Of Band Association Model can be used when searching for a remote device and utilizing an Out Of Band mechanism (eg NFC) that supports the exchange of cryptographic numbers to be used in the pairing process.
  • an Out Of Band mechanism eg NFC
  • Table 3 below shows an association model applied according to device attributes in Bluetooth LE.
  • the Passkey Entry association model is used when either device has no display device that can show a six digit number but there is an input device, and the other device has a display device that can show a six digit number. Both devices are used when there is an input device.
  • the pairing delegation method is a method in which a device having no input or output is provided with an input or output by using a third device (pairing delegator) having an input or output.
  • FIG. 9 is a diagram illustrating an example of architectures of Bluetooth BR / EDR and Bluetooth LE that define a pairing delegation service and a profile proposed in the present specification.
  • the architecture of FIG. 9 includes a controller (module), a host controller interface (HCI), and a host (module).
  • the controller may have the following components.
  • the controller includes a wireless transceiver module receiving a 2.4 GHz Bluetooth signal and hardware for transmitting or receiving a Bluetooth packet.
  • Physical layer A layer that transmits and receives a 2.4 GHz radio signal. It uses Gaussian Frequency Shift Keying (GFSK) modulation and a frequency hopping scheme consisting of 40 RF channels.
  • GFSK Gaussian Frequency Shift Keying
  • -Link Layer After connecting Advertising and Scanning functions using 3 Advertising Channels, it creates a connection between devices, and provides a function of sending and receiving data packets of up to 42 bytes through 37 Data Channels. It is responsible for security in BR / EDR.
  • HCI provides an interface between the Host module and the delegator module.
  • HCI allows the host to provide commands and data to the controller and the controller to provide events and data to the host.
  • the Host (module) multiplexes various protocols, profiles, etc., provided by the upper level of Bluetooth using Logical Link Control and Adaptation Protocol.
  • the host may have the following components.
  • Logical Link Control and Adaptation Protocol Provides one bidirectional channel for transmitting data to a specific protocol or profile.
  • the BR / EDR uses a dynamic channel and supports protocol service multiplexer, retransmission, and streaming mode.
  • -Security Manager It is a protocol for providing device authentication and key distribution, and is in charge of Security of LE.
  • ATT -Attribute Protocol
  • GATT Generic Attribute Profile
  • GAP Generic Access Profile Defines the method for discovering defined devices, connecting them, and providing information to users, and provides privacy.
  • GATT-based Profiles Profiles that depend on GATT and are mainly applied to LE devices.
  • Pairing delegation service & profile Provides pairing delegation service of Bluetooth.
  • the pairing delegation service & profile 910 may be expressed as an easy pairing service & profile or may be included in the easy pairing service & profile.
  • FIG. 10 is a diagram illustrating an example of a method for performing secure simple pairing using a pairing delegator in a Bluetooth architecture proposed in the present specification.
  • a device 1 having only a Bluetooth BR / EDR function, a device 2 having only a BLE function, and a device 3 having a dual mode having both a Bluetooth BR / EDR and a BLE function communicate.
  • each device has previously defined a pairing delegation service & profile.
  • the Bluetooth BR / EDR performs Secure Simple Paring at the Link Manager layer
  • the Bluetooth LE performs Secure Simple Pairing at the Security Manager layer.
  • device 1 and device 3 can perform Secure Simple Paring in RFCOMM Protocol and Link Manger, and device 2 and device 3 can perform Secure Simple Paring in Link Layer or Attribute Protocol. .
  • pairing delegation command and data can be exchanged as (1) BR / EDR in LCOM message of RFCOMM Protocol or Link Manager, and (2) in case of LE, message can be transmitted through Attribute Protocol or Link Layer. You can give and receive.
  • the Secure Simple Paring procedure of FIG. 10 is an example, and Secure Simple Paring through the Pairing Delegator proposed in this specification may be performed in another layer of the BR / EDR or the LE other than FIG. 10.
  • 11 is a view comparing the Bluetooth pairing procedure proposed by the present and the present specification.
  • FIG. 11A illustrates a conventional Bluetooth pairing procedure
  • FIG. 11B illustrates a Bluetooth pairing procedure proposed in the present specification.
  • device 1 is capable of display only, and device 2 is capable of inputting display and yes / no.
  • pairing delegate Positioning Delegator or Pairing Agent having a display and keyboard function as shown in Figure 11b, it is possible to provide authentication between device 1 and device 2.
  • connection is performed between the device 1 and the pairing delegator in a authenticated state through a passkey entry algorithm (S1101).
  • the device 1 and the pairing delegator perform the Bluetooth connection through the BR / EDR.
  • it is not limited to BR / EDR but can also be applied to BLE.
  • Device 1 and Device 2 determine to perform Secure Simple Pairing by using a Passkey entry algorithm, and in Device 2, outputs 6-digit '345345' on the screen (S1102).
  • Device 1 requests a keyboard to apply a passkey entry algorithm to the pairing delegation device (S1103).
  • the user inputs a 6 digit number 345345 floated on Device 2 in the paring delegation device, and the pairing delegator transmits the 6 digit number 345345 to Device 1 (S1104).
  • the device 1 can guarantee authentication with the device 2 by applying the device 2 and the Passkey entry algorithm to the received 6-digit number 345345 (S1105).
  • the existing pairing procedure is connected to Just Works between device 1 and device 2, and thus is vulnerable to a man-in-the-middle attack because it cannot provide authentication.
  • authentication may be provided through a pairing delegation connection between the device 1 and the pairing delegator, thereby making it safe from the MITM attack.
  • the scheme of FIG. 11B can equally apply to both Bluetooth BR / EDR and BLE.
  • FIG. 12 is a flowchart illustrating an example of a pairing delegation protocol using a pairing delegator proposed in the present specification.
  • the (pairing) device 1, the (pairing) device 2, and the pairing delegator perform a device discovery procedure with each other (S1210).
  • the pairing device 2 is a device without an input / output function.
  • the pairing device 2 performs a connection procedure with the pairing delegator (S1220).
  • the Bluetooth connection is established between the pairing delegator and the paring device 2 through the connection procedure.
  • the pairing delegator may or may not know the information of Pairing Device 1.
  • pairing device 2 In order to perform the connection procedure, pairing device 2 must support pairing delegation service and control service.
  • the pairing delegation protocol may be immediately terminated.
  • the pairing delegator transmits a pairing delegation status request to the pairing device 2 (S1230).
  • Pairing delegation status refers to information indicating whether a corresponding device supports pairing delegation and whether the device is currently in pairing delegation state.
  • the pairing device 2 transmits a pairing delegation status response to the pairing delegator (S1240).
  • the pairing delegator transmits pairing delegation I / O information and pairing delegation security information to the pairing device 2 (S1250).
  • the pairing delegator instructs the pairing device 2 to connect to the pairing device 1 through paring delegation (S1260).
  • Step S1260 may be omitted. If omitted, the pairing device 2 attempts to connect directly to the pairing device 1 after the step S1250.
  • FIG. 13 is a flowchart illustrating an example of a pairing delegation protocol in BLE proposed herein.
  • step S1310 refers to FIG. 12 as the procedure described with reference to FIG. 12.
  • a Bluetooth connection may be established (or established) between the pairing device 2 and the pairing delegate.
  • connection procedure between the pairing device 2 and the pairing device 1 may be performed.
  • the pairing device 2 transmits a connection request to the pairing device 1 (S1320).
  • the pairing device 2 transmits a pairing request to the pairing device 1 (S1330).
  • the pairing request includes a pairing feature including I / O capability of pairing device 2.
  • the pairing device 1 transmits a pairing response to the pairing device 2 (S1340).
  • the pairing response includes a pairing feature including the I / O capability of the pairing device 1.
  • a pairing algorithm (or association model) to be performed later is determined according to the parameters exchanged through the pairing request and pairing response process (S1350).
  • the pairing device 2 transmits a pairing delegation request to the pairing delegation (S1360).
  • this procedure is a procedure for requesting paring delegator for I / O related information required during Secure Simple Pairing process.
  • the procedure may be performed in the ATT protocol and / or Link Layer.
  • the pairing delegator transmits a pairing delegation response to the pairing device 2 in response to the pairing delegation request (S1370).
  • This procedure is a procedure for transmitting a result value after input or output to an I / O requested by pairing device 2 to the pairing device 2.
  • the pairing devices 1 and 2 sequentially perform pairing phase 2 and pairing phase 3 (S1380).
  • the pairing device 2 proceeds with the pairing device 1 and the Phase 2 (Authenticating and Encrypting) and Phase 3 (Transport Specific Key Distribution) procedures with the values input from the pairing delegate, and ends the paring process with the pairing device 1.
  • Phase 2 Authenticating and Encrypting
  • Phase 3 Transport Specific Key Distribution
  • the messages sent to and from the Pairing Device 2 and the Pairing Delegator can be sent and received using Link Layer messages and Attribute Protocol.
  • Link Layer messages and Attribute Protocol the present invention is not limited thereto, and messages of different protocols and layers may be used.
  • FIG. 14 is a flowchart illustrating an example of a pairing delegation protocol in the Bluetooth BR / EDR proposed in the specification.
  • Step S1410 of FIG. 14 illustrates the procedure of FIG. 12, and a detailed description thereof will be described with reference to FIG. 12.
  • a Bluetooth connection may be established between the pairing device 2 and the pairing delegate through step S1410.
  • the pairing device 2 and the pairing device 1 perform a pairing procedure (S1420).
  • the pairing device 1 and the pairing device 2 exchange I / O related information with each other (S1430).
  • the pairing device 2 transmits a pairing delegation request to the pairing delegation to request for I / O (S1440).
  • the pairing device 2 requests the paring delegator for I / O required during the Secure Simple Pairing process with the pairing device 1 through the corresponding procedure.
  • the pairing delegator transmits a pairing delegation response to the pairing device 2 in response to the pairing delegation request (S1450).
  • the pairing delegator inputs or outputs the I / O requested by the pairing device 2, and then transmits a result value to the pairing device 2.
  • the message exchanged between the pairing device 2 and the pairing delegator may be exchanged using the RFCOMM protocol and the LMP message of the link manager, but is not limited thereto.
  • a device without an I / O function may perform Bluetooth communication with enhanced security with another device through a pairing delegator having an I / O function.
  • GATT-based characteristics for performing a pairing delegation service are defined.
  • Table 4 below is a table showing pairing control characteristics.
  • the peer device characteristic uses a relative device address value and a device name to be paired, and provides an address of a paired device through corresponding value setting.
  • Agent device or pairing delegator is information of an agent device that can control pairing / connection and includes I / O information of agent device for pairing delegation.
  • Group Info characteristic represents the name or address of a group to which a specific device belongs, and a plurality of group names or addresses can be used.
  • Device State Characteristic means Ling Layer State (Scanning, Standby, Advertising, Initiating, Connection) of the controlled device, and can specify one state or several states.
  • Pairing / Connection Control Point is a control point function that indicates what action the controlled device will perform.
  • connection status is characteristic for the controlled device to provide connection information to the delegator.
  • WhiteList is information of devices to which a controlled device can connect.
  • WhiteList can also be extended to connect with multiple devices as needed.
  • WhiteList Control Point is a control function to manage the whitelist managed by the controlled device.
  • Bondable determines whether the controlled device will or will not provide a bonding function.
  • Security determines whether to provide authentication, authorization, encryption, and data signing functions.
  • Pairing delegation Status Characteristic indicates whether the device supports pairing delegation, whether the device is currently connected to another pairing delegation, and the like.
  • Pairing Delegation Security (Mode) Characteristic determines whether to provide authentication, authorization, and encryption functions provided by using pairing delegation.
  • Connected Tech Type and Service Type indicate the type of communication technology to connect (WiFi, Ethernet, BR / EDR, BLE, etc.) and the connected service type (services defined by Bluetooth and other services (applications)).
  • the scheduled time represents a time value for requesting a connection at a specific time.
  • Table 5 shows an example of a peer device information type.
  • a peer device represents a device that a specific device actually wants to establish a Bluetooth connection.
  • Table 6 is a table showing an example of an Agent Device information type.
  • the Agent Device represents another device to control the connection of the device, and may be referred to as a pairing delegator mentioned in the present specification.
  • Table 7 below shows an example of pairing delegation I / O information of an agent device.
  • the TouchDisplay values are devices that support SoftPattern, which will be described later.
  • Table 8 shows an example of a pairing / connection control point.
  • the advertising start indicates the start of the advertising operation when the advertising operation is not performed.
  • the advertisement state is activated.
  • the advertising stop indicates the end of the advertising operation when the advertising operation is being performed.
  • the advertisement state may be deactivated.
  • Scanning Start indicates the start of the scanning operation when the Scanning operation is not performed.
  • the scanning state is activated.
  • Scanning Stop indicates the end of the scanning operation when performing an advertising operation.
  • the scanning state may be deactivated.
  • Connecting Request indicates setting of Peer Device and Connection.
  • Connection Stop indicates the termination of connection with Peer Device.
  • Refresh bonding may update the bonding information newly or delete the bonding information.
  • Refresh security may indicate the re-execution of security procedures (authentication, authorization, encryption) between two devices and the update of security information (key values for each security procedure).
  • Pairing Request is a request to perform pairing procedure with peer device.
  • Pairing Stop indicates the end of pairing with Peer Device.
  • Authentication indicates that authentication with peer device is performed.
  • Encryption refers to performing encryption with peer device.
  • Authorization represents the authorization of Peer Device.
  • Paring delegation indicates that input / out is used as I / O of paring agent to connect when authentication is performed by the Passkey entry algorithm during Security Simple Pairing.
  • Table 9 is an example of a pairing delegation status.
  • Pairing Delegation Statu indicates whether the controlled device is currently connected to another Paring delegator.
  • pairing delegation support indicates whether a device is a device capable of pairing delegation.
  • Pairing delegation enable (disable) / disable (disable) indicates to enable or disable the pairing delegation function running on the device.
  • Table 10 shows an example of security and pairing delegation security characteristic and may be expressed in a bitmask format.
  • the security and pairing delegation security characteristic may be separated into a security mode and a security level, or may be expressed in a security information 1 or security information 2 manner including both a security mode and a security level. .
  • Table 10 shows an example of a security mode format.
  • Table 11 is a table showing an example of a security level format.
  • Table 12 shows an example of Security Information 1 format including Security Mode and Security Level. Table 12 is applicable to both BR / EDR and LE.
  • Table 13 shows an example of another security information format including security mode and security level. Table 13 is only applicable to Bluetooth LE.
  • FIG. 15 is a diagram illustrating an example of a format of a pairing delegation packet proposed in the present specification.
  • the pairing delegation packet 1500 may include a header 1510, an (operation) code 1520, and data 1530.
  • Table 14 shows an example of the format of a salping pairing delegation request packet, and shows code and data values when the header field is set to '0x01'.
  • a timer transmits a pairing delegation request packet to a pairing delegation and indicates a time until a pairing delegation response packet is received.
  • Table 15 shows an example of a pairing delegation response packet format, and shows code and data values when the header field is set to '0x02'.
  • 16 is a diagram illustrating a general authentication method and an authentication method using a soft pattern method proposed in the present specification, respectively.
  • FIG. 16A illustrates an authentication method between two existing devices
  • FIG. 16B illustrates an authentication method using a soft pattern method proposed in the present specification.
  • Method 1 of FIG. 16A illustrates an authentication method of a numeric comparison association model
  • method 2 illustrates an authentication method of a passkey entry association model.
  • the device B when the device B outputs a specific pattern, and the device A receives a specific pattern from the user in advance, the device B is changed back to the specific value by a predefined mapping table (or a conversion algorithm) to display both devices. Indicates how to authenticate.
  • the specific pattern is previously mapped to a specific value and stored in advance in each device.
  • Classification pros and cons Numeric Comparison Pros Simple Use Action (Yes button click)
  • 17 is a diagram illustrating an authentication method using a soft pattern proposed in the present specification.
  • the authentication method using the soft pattern proposed in this specification corresponds to a new authentication method for effectively utilizing only the advantages of the Numeric Comparison and Passkey entry association model shown in Table 16.
  • the authentication method using the soft pattern of FIG. 17 may be performed in the following five steps.
  • the device B generates a random number for authentication with the device A, and converts the generated random number into a specific pattern that is easily recognized by the user (S1710).
  • the device B outputs the converted specific pattern through a display and provides the same to the user (S1720).
  • the user inputs a specific pattern output to the device B into Device A. That is, device A receives a user input of a specific pattern output to device B (S1730).
  • the device A converts a specific pattern input by the user into a random number for authentication through a predefined mapping table (or a conversion algorithm) (S1740).
  • Bluetooth devices prestore a mapping table or a conversion algorithm that maps a random number for authentication between devices in a form that can be easily recognized by a user.
  • FIG. 18 is a diagram illustrating an example of a pairing delegation setup procedure proposed in the present specification.
  • the pairing delegator reads the pairing delegation status of the pairing device 2 to determine the pairing delegation status set in the paring device 2 (S1840).
  • the pairing device 2 transmits Paring delegation Status Info in step S1830 to the pairing delegator (S1850).
  • the paring delegation status information includes pairing delegation support, enable / disable, and status status of the pairing device 2.
  • the pairing delegator sets the peer device information as the address of the pairing device 1, and writes the security info corresponding to the paring delegation I / O and the security level provided by the pairing device 2 to the pairing device 2 (S1860). .
  • the pairing delegator writes (or transfers) a pairing control point set to a value of 0x15 to the pairing device 2 (S1870).
  • the pairing delegator requests a connection request to the pairing device 2 while applying paring delegation to the peer device (pairing device 1).
  • 19 is a flowchart illustrating an example of a method for performing an authentication procedure through a passkey entry association model in BLE proposed in the present specification.
  • the pairing device 1 has a display function
  • the pairing device 2 has a display or no I / O function.
  • No I / O means no I / O function.
  • the pairing device 2 and the pairing delegator perform a pairing delegation setup procedure (S1901).
  • the pairing delegation setting procedure will be described with reference to FIG. 18.
  • the pairing device 1 and the pairing device 2 perform a connection procedure and an authentication procedure.
  • the pairing device 2 transmits a connection request to the pairing device 1 (S1902).
  • the pairing device 2 transmits a pairing request to the pairing device 1 (S1903).
  • the pairing request includes I / O capability information of the pairing delegator, that is, paring delegation I / O.
  • the pairing device 2 transmits a pairing request including pairing delegation I / O information, not its own I / O information, to the pairing device 1.
  • Pairing Device 1 may not provide a Pairing Control Service.
  • the pairing device 1 transmits a pairing response to the pairing device 2 (S1904).
  • the authentication procedure between the pairing devices 1 and 2 is determined as the Passkey Entry according to the parameters exchanged in the pairing request and the pairing response (S1905).
  • the pairing device 1 outputs a 6-digit random number 123456 to perform authentication with the pairing device 2 (S1906).
  • the pairing delegator connects to the device to be connected based on the Advertise information of the other device through the Connect Request.
  • the pairing delegator may confirm that the pairing device 1 performs the connection with the pairing device 2 through the advertisement message of the pairing device 1, and the pairing delegate may directly transmit the connection request to the pairing device 2 based on this.
  • the partner device (pairing device 2) must provide a pairing control service, and in the case of pairing device 1, the pairing control service does not need to be supported.
  • the pairing device 2 transmits a pairing delegation request to the pairing delegation (S1907).
  • the packet of the pairing delegation request may include a code value in which '0x03' is set.
  • the code value for which '0x03' is set may be a Passkey entry having a keyboard.
  • the packet of the pairing delegation request may include a timer set to 20s.
  • the pairing device 2 transmits a pairing delegation request to the pairing delegator in order to perform paring by the Passkey entry method, and requests a 6-digit number input.
  • the pairing delegator inputs a six digit (random) number '123456' outputted from the pairing device 1 received through the pairing device 2 (S1908).
  • the user looks at the number displayed on the Display of the Pairing Device 1 and inputs the six-digit number '123456' using the keyboard of the Pairing Delegator.
  • the pairing delegator transmits a pairing delegation response to the pairing device 2 (S1909).
  • the pairing delegator delivers the 6-digit number '123456' received through the user to the pairing depth 2.
  • the pairing device 1 and the pairing device 2 perform a pairing phase 2 (Authentication Stage 1) and a phase 3 (Authentication Stage 2) in sequence (S1910).
  • the pairing device 1 and the pairing device 2 proceed with Phase 2 (Authenticating and Encrypting) and Phase 3 (Transport Specific Key Distribution) received from the pairing delegator and terminate the paring process.
  • Phase 2 Authenticating and Encrypting
  • Phase 3 Transport Specific Key Distribution
  • 20 is a flowchart illustrating an example of pairing failure between devices due to the expiration of a timer proposed in the present specification.
  • steps S2001 to S2007 are the same as steps S1901 to S1907 of FIG. 19, detailed descriptions thereof will be omitted.
  • the pairing device 2 transmits a pairing delegation request to the pairing delegation (S2007), and if it does not receive a pairing delegation response from the pairing delegation until the corresponding timer expires, it expiring a pairing delegation request (S2008).
  • pairing between pairing device 1 and pairing device 2 fails.
  • 21 is a flowchart illustrating an example of an authentication method using a soft pattern proposed in the present specification.
  • S2101 to S2103 are the same as S2001, S2003, and S2004 in FIG. 20, and thus detailed description thereof will be omitted.
  • the pairing device 1 outputs a specific pattern changed according to a specific rule (mapping table, conversion algorithm) to the display without outputting a 6-digit random number (S2104).
  • a specific rule mapping table, conversion algorithm
  • FIG. 21 relates to a method for performing authentication of a Bluetooth device by converting a Passkey (Random number) into a Pattern that is easily recognized and input by a user in the Passkey Entry method.
  • a Passkey Random number
  • the pairing delegator receives a specific pattern output to the pairing device 1 from the user (S2106).
  • the pairing delegator converts a specific pattern input by a specific rule (mapping table, conversion algorithm, etc.) into a six-digit random number 123456 (S2107).
  • the pairing devices 1 and 2 sequentially perform pairing phase 2 and phase 3 (S2109).
  • 22 is a diagram illustrating an example of an authentication method using a number comparison association model in the Bluetooth BR / EDR proposed in the specification.
  • the pairing device 2 and the pairing delegator perform a pairing delegation setup procedure (S2201). That is, the pairing device 2 and the pairing delegator transmit and receive pairing delegation state information.
  • the pairing device 1 is Display Yes / No
  • the pairing device 2 has a Display Only or No I / O function.
  • the pairing delegator corresponds to the client.
  • Pairing device 1 and pairing device 2 performs a pairing procedure (S2202).
  • the pairing device 1 and the pairing device 2 exchange I / O capabilities information (S2203).
  • the pairing device 2 transmits a pairing request to the pairing device 1 including pairing delegation I / O information, not its own I / O information.
  • pairing device 1 may not provide a pairing control service.
  • pairing device 1 and pairing device 2 perform Secure Simple Pairing (SSP) Phase 1 (S2204).
  • SSP Secure Simple Pairing
  • SSP Phase 1 is a procedure for exchanging a public key.
  • pairing device 1 and pairing device 2 respectively generate a random number, calculate a HMAC algorithm, exchange the calculated values with each other, and calculate a hash algorithm based on the exchanged values to generate a six-digit number. (S2205).
  • the pairing device 1 outputs a six digit number '123456' for Numeric Comparison on the display (S2206).
  • the pairing device 2 transmits a pairing delegation request to the pairing delegation (S2207).
  • the pairing device 2 transmits a 6-digit number to the pairing delegation for the Numeric Comparison method, and requests pairing delegation.
  • the pairing delegate outputs '123456' to the display and checks Yes or No input from the user (S2208).
  • the pairing delegator checks the 6-digit number printed on the Pairing Device 1 and the 6-digit number printed on the Pairing Delegator from the user, and if it is the same, the user receives Yes.
  • the order of the selection input of Yes or No by the user in the pairing device 1 and the selection input of Yes or No in the pairing delegator may be changed.
  • the pairing delegator transmits a pairing delegation response to the pairing device 2 (S2209).
  • the pairing delegator transfers the result “Yes” received from the user to the pairing device 2.
  • the user checks whether the six-digit number output on the pairing device 1 and the six-digit number output on the pairing delegate are the same and select Yes or No.
  • the pairing device 1 receives a Yes or No input from the user (S2210).
  • the pairing device 1 and the pairing device 2 perform SSP phases 3 to 5 (S2211).
  • SSP Phase 3 is Authentication Stage 2
  • SSP Phase 4 is Link key calculation
  • SSP Phase 5 corresponds to LMP Authentication and Encryption, and corresponding procedures are performed in order.
  • FIG. 23 illustrates an example of an authentication method using a Passkey Entry in the Bluetooth BR / EDR proposed in the specification.
  • the pairing device 1 may display, have a Yes / No function, and the pairing device 2 may have a Display Only or a No I / O function.
  • the pairing delegator corresponds to the client.
  • steps S2301 to S2304 are the same as steps S2201 to S2204 of FIG. 22, a detailed description thereof will be omitted.
  • the pairing device 1 outputs a passkey 6 digit '123456' on the display (S2305).
  • the pairing device 2 transmits a pairing delegation request to the pairing delegation (S2306).
  • the pairing delegator receives a passkey '123456' output from the pairing device 1 from the user (S2307).
  • the pairing device 1 and the pairing device 2 generate a random number, calculate the HMAC algorithm, and exchange the calculated values with each other (S2309).
  • the authentication value is proved by running the HMAC algorithm again.
  • the pairing device 1 and the pairing device 2 perform SSP phases 3 to 5 (S2310).
  • the data transmission and reception method using the isochronous channel according to the present disclosure is not limited to the configuration and method of the embodiments described above, the embodiments are all or all of the embodiments so that various modifications can be made Some may be optionally combined.
  • the data transmission and reception method using the isochronous channel of the present disclosure can be implemented as a processor-readable code on a processor-readable recording medium provided in the network device.
  • the processor-readable recording medium includes all kinds of recording devices that store data that can be read by the processor. Examples of the processor-readable recording medium include ROM, RAM, CD-ROM, magnetic tape, floppy disk, optical data storage device, and the like, and may also be implemented in the form of a carrier wave such as transmission over the Internet. .
  • the processor-readable recording medium can also be distributed over network coupled computer systems so that the processor-readable code is stored and executed in a distributed fashion.
  • the present specification uses a method of performing pairing using Bluetooth, which is a short range low power wireless technology.

Abstract

La présente invention concerne un procédé pour effectuer un appariement entre des dispositifs dans un système de communication sans fil prenant en charge une communication Bluetooth, qui est effectué par un premier dispositif, comprenant les étapes suivantes : effectuer une découverte de dispositif ; réaliser, avec un deuxième dispositif ayant une fonction d'entrée et/ou de sortie, une procédure de configuration de délégation d'appariement pour effectuer une authentification avec un troisième dispositif par l'intermédiaire du deuxième dispositif ; échanger des informations de capacité d'entrée et/ou de sortie avec le troisième dispositif ; déterminer un modèle d'association utilisé pour l'authentification avec le troisième dispositif ; et demander une entrée et/ou une sortie nécessaire pour l'authentification avec le troisième dispositif, et recevoir une réponse à cette demande.
PCT/KR2015/012515 2014-11-20 2015-11-20 Procédé pour effectuer un appariement entre des dispositifs dans un système de communication sans fil prenant en charge la communication bluetooth et appareil pour cela WO2016080798A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201462082597P 2014-11-20 2014-11-20
US62/082,597 2014-11-20

Publications (1)

Publication Number Publication Date
WO2016080798A1 true WO2016080798A1 (fr) 2016-05-26

Family

ID=56014241

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2015/012515 WO2016080798A1 (fr) 2014-11-20 2015-11-20 Procédé pour effectuer un appariement entre des dispositifs dans un système de communication sans fil prenant en charge la communication bluetooth et appareil pour cela

Country Status (1)

Country Link
WO (1) WO2016080798A1 (fr)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018004303A1 (fr) * 2016-07-01 2018-01-04 엘지전자(주) Procédé et système d'authentification pour un dispositif utilisant la technologie bluetooth
WO2018190650A1 (fr) * 2017-04-14 2018-10-18 삼성전자 주식회사 Dispositif électronique et procédé par lequel un dispositif électronique transmet et reçoit des informations d'authentification
US11051137B2 (en) * 2014-11-25 2021-06-29 Loud-Hailer, Inc. Local and temporal method and system of broadcasting via peer-to-peer network
WO2022019344A1 (fr) * 2020-07-20 2022-01-27 엘지전자 주식회사 Procédé pour connecter un ife à un dispositif sans fil
US20220030403A1 (en) * 2018-08-01 2022-01-27 Huawei Technologies Co., Ltd. Bluetooth Communication Method and Dual-Mode Bluetooth Terminal
CN114430289A (zh) * 2021-12-27 2022-05-03 万帮数字能源股份有限公司 电力载波通信的自动配对方法及系统
WO2023277368A1 (fr) * 2021-06-30 2023-01-05 삼성전자주식회사 Procédé permettant de relayer des données au moyen de différentes bandes de fréquences et dispositif électronique l'exécutant
WO2023020618A1 (fr) * 2021-08-19 2023-02-23 Oppo广东移动通信有限公司 Procédé et appareil de connexion de dispositif basée sur la technologie bluetooth, dispositif électronique et support de stockage
US11729612B2 (en) 2018-03-08 2023-08-15 Cypress Semiconductor Corporation Secure BLE just works pairing method against man-in-the-middle attack

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080320587A1 (en) * 2004-09-08 2008-12-25 Koninklijke Philips Electronics, N.V. Secure Pairing for Wired or Wireless Communications Devices
US20090325491A1 (en) * 2008-06-05 2009-12-31 Bell Robert T System for utilizing identity based on pairing of wireless devices
US20120297306A1 (en) * 2011-05-20 2012-11-22 Microsoft Corporation Auto-connect in a peer-to-peer network
US20140282882A1 (en) * 2013-03-13 2014-09-18 Google Inc. Indentification delegation for devices
WO2014182377A2 (fr) * 2013-05-06 2014-11-13 Bodhi Technology Ventures Llc Délégation de recherche de réseau wifi et de surveillance du trafic

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080320587A1 (en) * 2004-09-08 2008-12-25 Koninklijke Philips Electronics, N.V. Secure Pairing for Wired or Wireless Communications Devices
US20090325491A1 (en) * 2008-06-05 2009-12-31 Bell Robert T System for utilizing identity based on pairing of wireless devices
US20120297306A1 (en) * 2011-05-20 2012-11-22 Microsoft Corporation Auto-connect in a peer-to-peer network
US20140282882A1 (en) * 2013-03-13 2014-09-18 Google Inc. Indentification delegation for devices
WO2014182377A2 (fr) * 2013-05-06 2014-11-13 Bodhi Technology Ventures Llc Délégation de recherche de réseau wifi et de surveillance du trafic

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11051137B2 (en) * 2014-11-25 2021-06-29 Loud-Hailer, Inc. Local and temporal method and system of broadcasting via peer-to-peer network
WO2018004303A1 (fr) * 2016-07-01 2018-01-04 엘지전자(주) Procédé et système d'authentification pour un dispositif utilisant la technologie bluetooth
US11012227B2 (en) 2016-07-01 2021-05-18 Lg Electronics Inc. Authentication method and system for device using Bluetooth technology
WO2018190650A1 (fr) * 2017-04-14 2018-10-18 삼성전자 주식회사 Dispositif électronique et procédé par lequel un dispositif électronique transmet et reçoit des informations d'authentification
US11240662B2 (en) 2017-04-14 2022-02-01 Samsung Electronics Co., Ltd Electronic device and method by which electronic device transmits and receives authentication information
US11729612B2 (en) 2018-03-08 2023-08-15 Cypress Semiconductor Corporation Secure BLE just works pairing method against man-in-the-middle attack
US20220030403A1 (en) * 2018-08-01 2022-01-27 Huawei Technologies Co., Ltd. Bluetooth Communication Method and Dual-Mode Bluetooth Terminal
WO2022019344A1 (fr) * 2020-07-20 2022-01-27 엘지전자 주식회사 Procédé pour connecter un ife à un dispositif sans fil
WO2023277368A1 (fr) * 2021-06-30 2023-01-05 삼성전자주식회사 Procédé permettant de relayer des données au moyen de différentes bandes de fréquences et dispositif électronique l'exécutant
WO2023020618A1 (fr) * 2021-08-19 2023-02-23 Oppo广东移动通信有限公司 Procédé et appareil de connexion de dispositif basée sur la technologie bluetooth, dispositif électronique et support de stockage
CN114430289A (zh) * 2021-12-27 2022-05-03 万帮数字能源股份有限公司 电力载波通信的自动配对方法及系统
CN114430289B (zh) * 2021-12-27 2023-08-15 万帮数字能源股份有限公司 电力载波通信的自动配对方法及系统

Similar Documents

Publication Publication Date Title
WO2016080798A1 (fr) Procédé pour effectuer un appariement entre des dispositifs dans un système de communication sans fil prenant en charge la communication bluetooth et appareil pour cela
KR101910067B1 (ko) 블루투스 통신을 지원하는 무선 통신 시스템에서 오디오 데이터를 송수신하기 위한 방법 및 이를 위한 장치
US9961484B2 (en) Method and apparatus for controlling a device using bluetooth technology
US10917920B2 (en) Method and apparatus for connecting alternative communication means using bluetooth low energy (LE)
US10827334B2 (en) Method and apparatus for connecting devices using Bluetooth LE technology
JP6374526B2 (ja) 無線通信システムにおけるデータ送信率調節方法及び装置
KR102306271B1 (ko) 블루투스 통신을 지원하는 무선 통신 시스템에서 전자기기를 제어하기 위한 방법 및 장치
US20170208639A1 (en) Method and apparatus for controlling a device using bluetooth technology
US10349253B2 (en) Method for transmitting and receiving data, and device therefor
WO2015069024A1 (fr) Procédé et appareil permettant d'établir une connexion de dispositif à dispositif dans un système de communication sans fil
US20190215879A1 (en) Method and apparatus for connecting device by using bluetooth technology
US20160182803A1 (en) Method and apparatus for controlling a camera by using bluetooth communication in a wireless communication system
WO2016167539A1 (fr) Procédé d'exécution de balayage dans un système de communication sans fil, et appareil associé
WO2015122576A1 (fr) Procédé et appareil permettant de mettre en œuvre un service de transfert d'objets à l'aide de la technologie bluetooth low energy dans un système de communication sans fil
KR20170040240A (ko) 블루투스 통신을 지원하는 무선 통신 시스템에서 전자기기를 제어하기 위한 방법 및 장치
US11665214B2 (en) Method and apparatus for receiving audio data by using Bluetooth technology
US10484363B2 (en) Method and apparatus for authenticating a device using Bluetooth technology
US20160299739A1 (en) Method for controlling data streaming using bluetooth communication
US20170171697A1 (en) Method and apparatus for transmitting and receiving data in wireless communication system
KR101990489B1 (ko) 무선 통신시스템에서 블루투스를 이용하여 http 데이터를 전송하기 위한 방법 및 장치
US11622196B2 (en) Method for transmitting audio data by using short-range wireless communication in wireless communication system, and apparatus for same
US10492060B2 (en) Method and device for transmitting/receiving data in wireless communication system
US20210243599A1 (en) User authentication method through bluetooth device and device therefor
US11367449B2 (en) Method and apparatus for calling voice recognition service by using Bluetooth low energy technology
US20220391165A1 (en) Method for transmitting audio data using short-range communication in wireless communication system, and device for same

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15861436

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15861436

Country of ref document: EP

Kind code of ref document: A1