-
公开(公告)号:US20190260660A1
公开(公告)日:2019-08-22
申请号:US16405221
申请日:2019-05-07
Applicant: Apple Inc.
Inventor: Joe S. Abuan , Bob Bradley , Craig P. Dooley , Gregg J. Golembeski, JR. , Andrew W. Burks , Srinivas Rama , Arun G. Mathias , Anush G. Nadathur , Kevin P. McLaughlin
IPC: H04L12/26 , H04W12/00 , G06F11/30 , H04L29/06 , H04W4/70 , G06F21/44 , H04L9/32 , H04L9/08 , H04L9/00 , H04W12/04 , H04L29/08
Abstract: A uniform protocol can facilitate secure, authenticated communication between a controller device and an accessory device that is controlled by the controller. An accessory and a controller can establish a pairing, the existence of which can be verified at a later time and used to create a secure communication session. The accessory can provide an accessory definition record that defines the accessory as a collection of services, each service having one or more characteristics. Within a secure communication session, the controller can interrogate the characteristics to determine accessory state and/or modify the characteristics to instruct the accessory to change its state.
-
公开(公告)号:US20140366105A1
公开(公告)日:2014-12-11
申请号:US14288616
申请日:2014-05-28
Applicant: Apple Inc.
Inventor: Bob Bradley , Andrew W. Burks , Gregg J. Golembeski
CPC classification number: H04W12/08 , H04L41/0806 , H04L41/082 , H04L63/083 , H04L63/0853 , H04W8/20 , H04W12/06 , H04W76/14 , H04W84/12
Abstract: This document describes, inter alia, techniques for configuring or setting up a wireless device. As an example of the features described herein, a first wireless device may be used to configure a second wireless device as follows: the first wireless device may detect that the second wireless device is available and is configurable; the first wireless device may connect to the second wireless device and transmit configuration information to the second wireless device, where the configuration information includes credentials that may be used to access a wireless network (e.g., a password to access a Wi-Fi network); the first wireless device and the second wireless device may then both connect to the wireless network, using the credentials; once both devices are connected to the wireless network, the first wireless device may verify that the second wireless device has been correctly configured.
Abstract translation: 本文件尤其描述了用于配置或设置无线设备的技术。 作为本文描述的特征的示例,第一无线设备可以用于如下配置第二无线设备:第一无线设备可以检测到第二无线设备可用并且是可配置的; 第一无线设备可以连接到第二无线设备并将配置信息发送到第二无线设备,其中配置信息包括可用于接入无线网络的凭证(例如,访问Wi-Fi网络的密码); 然后,第一无线设备和第二无线设备可以使用凭证连接到无线网络; 一旦两个设备都连接到无线网络,则第一无线设备可以验证第二无线设备已被正确配置。
-
公开(公告)号:US11283703B2
公开(公告)日:2022-03-22
申请号:US16405221
申请日:2019-05-07
Applicant: Apple Inc.
Inventor: Joe S. Abuan , Bob Bradley , Craig P. Dooley , Gregg J. Golembeski, Jr. , Andrew W. Burks , Srinivas Rama , Arun G. Mathias , Anush G. Nadathur , Kevin P. McLaughlin
IPC: H04L29/06 , H04L43/10 , G06F11/30 , H04W4/70 , H04L67/303 , H04L67/04 , H04L67/12 , H04L67/02 , H04L9/00 , H04L9/08 , H04L9/32 , G06F21/44 , H04W12/50 , H04W12/04 , H04W4/80 , H04W12/06
Abstract: A uniform protocol can facilitate secure, authenticated communication between a controller device and an accessory device that is controlled by the controller. An accessory and a controller can establish a pairing, the existence of which can be verified at a later time and used to create a secure communication session. The accessory can provide an accessory definition record that defines the accessory as a collection of services, each service having one or more characteristics. Within a secure communication session, the controller can interrogate the characteristics to determine accessory state and/or modify the characteristics to instruct the accessory to change its state.
-
公开(公告)号:US10257705B2
公开(公告)日:2019-04-09
申请号:US14288616
申请日:2014-05-28
Applicant: Apple Inc.
Inventor: Bob Bradley , Andrew W. Burks , Gregg J. Golembeski
Abstract: This document describes, inter alia, techniques for configuring or setting up a wireless device. As an example of the features described herein, a first wireless device may be used to configure a second wireless device as follows: the first wireless device may detect that the second wireless device is available and is configurable; the first wireless device may connect to the second wireless device and transmit configuration information to the second wireless device, where the configuration information includes credentials that may be used to access a wireless network (e.g., a password to access a Wi-Fi network); the first wireless device and the second wireless device may then both connect to the wireless network, using the credentials; once both devices are connected to the wireless network, the first wireless device may verify that the second wireless device has been correctly configured.
-
-
-