-
公开(公告)号:US20170048280A1
公开(公告)日:2017-02-16
申请号:US14585827
申请日:2014-12-30
Applicant: Google Inc.
Inventor: Jay D. Logue , Andrew William Stebbins , Roger Loren Tinkoff
CPC classification number: H04L65/1069 , H04L12/2818 , H04L41/0806 , H04L61/1511 , H04L63/0823 , H04W4/80 , H04W12/04
Abstract: Systems and methods for joining a device to a fabric using an assisting device include an indication to add a joining device to a fabric. If the joining device supports network-assisted fabric pairing, a first connection is established between a commissioning device and the assisting device. The assisting device also connects to a joining device. Through the assisting device, the commissioning device and the joining device establish a communication channel over which fabric credentials may be sent.
Abstract translation: 使用辅助装置将装置连接到织物的系统和方法包括向织物添加连接装置的指示。 如果加入设备支持网络辅助结构配对,则在调试设备和辅助设备之间建立第一连接。 辅助装置还连接到接合装置。 通过辅助装置,调试装置和加入装置建立可以发送织物凭证的通信信道。
-
公开(公告)号:US09503448B2
公开(公告)日:2016-11-22
申请号:US14508933
申请日:2014-10-07
Applicant: Google Inc.
Inventor: Jay D. Logue
CPC classification number: H04L63/0823 , H04L9/0841 , H04L9/0844 , H04L9/3066 , H04L9/3236 , H04L9/3265 , H04L63/0442 , H04L63/06
Abstract: Methods, devices, and machine-readable media are provided to provide secure communications between entities. As provided in this disclosure, this may include receiving a request to begin a new communication session, determining one or more desired parameters of the session, and determining whether the desired parameters of the message match proposed parameters provided by the entity requesting the new communication session. When the one or more proposed parameters match the one or more desired parameters, a secure communication session is established between the entities.
-
公开(公告)号:US09432464B2
公开(公告)日:2016-08-30
申请号:US14665913
申请日:2015-03-23
Applicant: Google Inc.
Inventor: Jay D. Logue , Grant M. Erickson , Sunny Vardhan Gujjaru , Michael Dixon , Jiakang Lu
IPC: G06F15/16 , H04L29/08 , G08B29/02 , F24F11/00 , G05B15/02 , G06F17/30 , H04L29/06 , H04L12/24 , H04L12/28 , H04L12/26 , H04L12/751 , H04L12/741 , G06F12/00
CPC classification number: H04L61/1541 , F24F11/30 , F24F11/62 , G05B15/02 , G05B19/042 , G05B2219/2642 , G06F17/30634 , G06F17/30722 , G08B17/10 , G08B25/001 , G08B29/02 , H04L12/2803 , H04L12/281 , H04L12/2823 , H04L12/283 , H04L29/06 , H04L41/0816 , H04L43/0805 , H04L45/02 , H04L45/74 , H04L63/08 , H04L67/02 , H04L67/06 , H04L67/10 , H04L67/12 , H04L67/141 , H04L67/143 , H04L67/26 , H04L67/303 , H04L69/28
Abstract: Systems and methods for exchanging a data stream of information that varies over time using a message format. The message format includes a version field that indicates a version of a structure of the message format. The message format also includes one or more resources fields that each identifies a resource to be imported into the data stream exchanging the data stream. Moreover, the message format includes one or more records that represent time-variant data samples being exchanged in the message. Furthermore, the message format includes one or more descriptor fields, wherein each descriptor field corresponds to at least one respective record of the one or more records and contains metadata describing data contained within the at least one record.
Abstract translation: 使用消息格式交换随时间变化的信息的数据流的系统和方法。 消息格式包括指示消息格式的结构的版本的版本字段。 消息格式还包括一个或多个资源字段,每个资源字段标识要导入到交换数据流的数据流中的资源。 此外,消息格式包括表示在消息中交换的时变数据样本的一个或多个记录。 此外,消息格式包括一个或多个描述符字段,其中每个描述符字段对应于一个或多个记录的至少一个相应记录,并且包含描述包含在至少一个记录中的数据的元数据。
-
公开(公告)号:US09410712B2
公开(公告)日:2016-08-09
申请号:US14588086
申请日:2014-12-31
Applicant: Google Inc.
Inventor: Zachary B. Smith , Grant M. Erickson , Jay D. Logue , Matthew G. Neeley
CPC classification number: H04L61/1541 , F24F11/30 , F24F11/62 , G05B15/02 , G05B19/042 , G05B2219/2642 , G06F17/30634 , G06F17/30722 , G08B17/10 , G08B25/001 , G08B29/02 , H04L12/2803 , H04L12/281 , H04L12/2823 , H04L12/283 , H04L29/06 , H04L41/0816 , H04L43/0805 , H04L45/02 , H04L45/74 , H04L63/08 , H04L67/02 , H04L67/06 , H04L67/10 , H04L67/12 , H04L67/141 , H04L67/143 , H04L67/26 , H04L67/303 , H04L69/28
Abstract: Method and systems for controlling data remotely that includes connecting to a remote device within a fabric of smart devices. The remote device stores data locally. Controlling the data includes remotely controlling the data stored in the remote device from another device connected to the fabric by transmitting a message to the remote device. Moreover, the transmitted message includes a profile identifier that causes a data management entity of the remote device to perform an indicated data management action. Furthermore, the profile identifier identifies a data management profile, and the message includes a command tag that indicates the data management action to be performed.
Abstract translation: 用于远程控制数据的方法和系统,包括连接到智能设备结构内的远程设备。 远程设备本地存储数据。 控制数据包括通过向远程设备发送消息来远程控制存储在远程设备中的数据从与该结构相连的另一设备。 此外,发送的消息包括使得远程设备的数据管理实体执行指示的数据管理动作的简档标识符。 此外,简档标识符标识数据管理简档,并且该消息包括指示要执行的数据管理动作的命令标签。
-
公开(公告)号:US20160227506A1
公开(公告)日:2016-08-04
申请号:US15096673
申请日:2016-04-12
Applicant: Google Inc.
Inventor: Grant Michael Erickson , Jay D. Logue , Christopher Anthony Boross , Zachary B. Smith , Osborne B. Hardison , Richard J. Schultz , Sunny P. Gujjaru , Matthew G. Neeley
CPC classification number: H04L63/061 , G06F8/65 , H04L9/0861 , H04L9/14 , H04L9/30 , H04L9/32 , H04L9/3247 , H04L9/3263 , H04L9/3265 , H04L12/28 , H04L12/2803 , H04L12/2814 , H04L12/2823 , H04L12/56 , H04L12/58 , H04L45/00 , H04L45/74 , H04L49/254 , H04L51/00 , H04L61/00 , H04L61/2038 , H04L61/6004 , H04L61/6059 , H04L63/0823 , H04L63/083 , H04L67/10 , H04L67/12 , H04L67/34 , H04L69/165 , H04L69/22 , H04W12/04 , H04W12/06 , H04W24/04 , H04W24/10 , H04W40/246 , H04W52/0212 , H04W52/383 , H04W60/00 , H04W72/0493 , H04W76/10 , H04W76/14 , H04W80/045 , H04W84/12 , H04W84/18 , H04W88/02 , H04W88/04 , H04W88/06 , Y02D70/00 , Y02D70/142 , Y02D70/144 , Y02D70/162 , Y02D70/164 , Y02D70/166 , Y02D70/22 , Y02D70/26
Abstract: Systems and methods are provided for efficient communication through a fabric network of devices in a home environment or similar environment. For example, an electronic device may efficiently control communication to balance power and reliability concerns, may efficiently communicate messages to certain preferred networks by analyzing Internet Protocol version 6 (IPv6) packet headers that use an Extended Unique Local Address (EULA), may efficiently communicate software updates and status reports throughout a fabric network, and/or may easily and efficiently join a fabric network.
-
公开(公告)号:US20160173613A1
公开(公告)日:2016-06-16
申请号:US15050195
申请日:2016-02-22
Applicant: Google Inc.
Inventor: Jay D. Logue , Andrew W. Stebbins , Taylor J. Trimble
IPC: H04L29/08
CPC classification number: H04L61/1541 , F24F11/30 , F24F11/62 , G05B15/02 , G05B19/042 , G05B2219/2642 , G06F17/30634 , G06F17/30722 , G08B17/10 , G08B25/001 , G08B29/02 , H04L12/2803 , H04L12/281 , H04L12/2823 , H04L12/283 , H04L29/06 , H04L41/0816 , H04L43/0805 , H04L45/02 , H04L45/74 , H04L63/08 , H04L67/02 , H04L67/06 , H04L67/10 , H04L67/12 , H04L67/141 , H04L67/143 , H04L67/26 , H04L67/303 , H04L69/28
Abstract: Methods, systems, and instructions for remotely controlling devices using device control profiles are described herein. The device control profile may include resetting configuration data in a remote device, arming and disarming failsafes on remote devices, or enabling and disabling connection monitoring links to maintain an active connection between remote devices.
Abstract translation: 本文描述了使用设备控制简档远程控制设备的方法,系统和指令。 设备控制简档可以包括重置远程设备中的配置数据,在远程设备上布防和撤防故障恢复,或启用和禁用连接监视链路以维护远程设备之间的活动连接。
-
公开(公告)号:US20160124868A1
公开(公告)日:2016-05-05
申请号:US14533885
申请日:2014-11-05
Applicant: Google Inc.
Inventor: Jay D. Logue
CPC classification number: G06F12/1408 , G06F21/33 , G06F2212/1052 , H04L9/14 , H04L12/2816 , H04L63/0428 , H04L63/0823 , H04L2209/24
Abstract: Methods and systems for causing a device to join a network or fabric. A joining device sends an indication that the electronic device is not connected to a network type and receives a device ID for an assisting device to assist the electronic device in joining a network of the network type. Moreover, the assisting device resides on the network. The joining device then authenticates to the assisting device from the assisting device and receives network credentials for the network. Furthermore, the joining device joins the network using the network credentials.
-
公开(公告)号:US20160105424A1
公开(公告)日:2016-04-14
申请号:US14582062
申请日:2014-12-23
Applicant: Google Inc.
Inventor: Jay D. Logue , Andrew William Stebbins , Roger Loren Tinkoff
CPC classification number: H04L63/0823 , H04L12/2809 , H04L41/0806 , H04L41/0886 , H04L63/0876 , H04L67/025 , H04L67/04 , H04L67/10 , H04L67/12 , H04L67/20 , H04L67/42 , H04L69/16 , H04L69/40 , H04W12/04 , H04W12/06 , H04W84/12
Abstract: Systems and methods for joining a device to a fabric using an assisting device include an indication to add a joining device to a fabric. If the joining device supports network-assisted fabric pairing, a first connection is established between a commissioning device and the assisting device. The assisting device also connects to a joining device. Through the assisting device, the commissioning device and the joining device establish a communication channel over which fabric credentials may be sent.
Abstract translation: 使用辅助装置将装置连接到织物的系统和方法包括向织物添加连接装置的指示。 如果加入设备支持网络辅助结构配对,则在调试设备和辅助设备之间建立第一连接。 辅助装置还连接到接合装置。 通过辅助装置,调试装置和加入装置建立可以发送织物凭证的通信信道。
-
公开(公告)号:US20160105288A1
公开(公告)日:2016-04-14
申请号:US14509962
申请日:2014-10-08
Applicant: Google Inc.
Inventor: Jay D. Logue
CPC classification number: H04L9/3263 , G06F21/33 , H04L9/3247 , H04L63/0823 , H04L2209/68
Abstract: Compact certificate formats that may be used in a fabric or network between devices. The compact format includes a serial number field tagged with a tag of 1, a signature algorithm field tagged with a tag of 2, an issuer field tagged with a tag of 3, an encoded version of a public key tagged with a tag of A, and a signature field tagged with a tag of C. Each field includes the respective tags and corresponding values encoded in a tag-length-value (TLV) format, and each tag value is represented in hexadecimal.
Abstract translation: 可以在设备之间的结构或网络中使用的紧凑型证书格式。 紧凑格式包括用标签1标记的序列号字段,标记有标签2的签名算法字段,标记有标签3的发行者字段,标记有A的公钥的编码版本, 以及用标签C标记的签名字段。每个字段包括以标签长度值(TLV)格式编码的相应标签和对应值,并且每个标签值以十六进制表示。
-
公开(公告)号:US20160099826A1
公开(公告)日:2016-04-07
申请号:US14542019
申请日:2014-11-14
Applicant: Google Inc.
Inventor: Jay D. Logue , Zachary B. Smith , Matthew G. Neeley
CPC classification number: G06F17/30569 , G06F17/2247 , G06F17/2264 , G06F17/30082 , G06F17/30312 , G06F17/30914 , H04L12/2825 , H04L41/04 , H04L67/02 , H04L67/10 , H04L2012/285
Abstract: A method for updating a storage element may include receiving a first set of data from a first device that operating in a structure. The first set of data corresponds to a first data type interpretable by the first device. The method may also include translating the first set of data into a second set of data of a second data type interpretable by a second device operating in the structure but not by the first device. The first set of data and the second set of data are associated with a first portion of information associated with occupancy properties of the structure. The method may then include storing the second set of data in a storage element that includes a second portion information associated with the occupancy properties of the structure.
-
-
-
-
-
-
-
-
-