-
公开(公告)号:US20150249728A1
公开(公告)日:2015-09-03
申请号:US14712436
申请日:2015-05-14
Applicant: Google, Inc.
Inventor: Grant M. Erickson , Jay D. Logue , Christopher J. Boross , Zachary B. Smith , Osborne B. Hardison , Richard J. Schultz , Sunny P. Gujjaru , Matthew G. Neeley
CPC classification number: H04L63/061 , G06F8/65 , H04L9/0861 , H04L9/14 , H04L9/30 , H04L9/32 , H04L9/3247 , H04L9/3263 , H04L9/3265 , H04L12/28 , H04L12/2803 , H04L12/2814 , H04L12/2823 , H04L12/56 , H04L12/58 , H04L45/00 , H04L45/74 , H04L49/254 , H04L51/00 , H04L61/00 , H04L61/2038 , H04L61/6004 , H04L61/6059 , H04L63/0823 , H04L63/083 , H04L67/10 , H04L67/12 , H04L67/34 , H04L69/165 , H04L69/22 , H04W12/04 , H04W12/06 , H04W24/04 , H04W24/10 , H04W40/246 , H04W52/0212 , H04W52/383 , H04W60/00 , H04W72/0493 , H04W76/10 , H04W76/14 , H04W80/045 , H04W84/12 , H04W84/18 , H04W88/02 , H04W88/04 , H04W88/06 , Y02D70/00 , Y02D70/142 , Y02D70/144 , Y02D70/162 , Y02D70/164 , Y02D70/166 , Y02D70/22 , Y02D70/26
Abstract: Systems and methods are provided for efficient communication through a fabric network of devices in a home environment or similar environment. For example, an electronic device may efficiently control communication to balance power and reliability concerns, may efficiently communicate messages to certain preferred networks by analyzing Internet Protocol version 6 (IPv6) packet headers that use an Extended Unique Local Address (EULA), may efficiently communicate software updates and status reports throughout a fabric network, and/or may easily and efficiently join a fabric network.
-
公开(公告)号:US09112790B2
公开(公告)日:2015-08-18
申请号:US13926302
申请日:2013-06-25
Applicant: Google Inc.
Inventor: Jay D. Logue , Grant M. Erickson , Zachary B. Smith , Osborne B. Hardison , Richard J. Schultz , Sunny P. Gujjaru , Matthew G. Neeley
CPC classification number: H04L45/02 , G06Q10/107 , H04L12/2807 , H04L29/06 , H04L41/082 , H04L43/0805 , H04L45/00 , H04L49/15 , H04L49/20 , H04L49/355 , H04L61/2007 , H04L61/2069 , H04L61/6004 , H04L61/6018 , H04L61/6068 , H04L63/12 , H04L67/10 , H04L67/104 , H04L67/147 , H04L69/22
Abstract: Systems and methods relating to communication within a fabric network are presented. The fabric network includes one or more logical networks that enables devices connected to the fabric to communicate with each other using various profiles known to the devices. A device sending a message may follow a general message format to encode the message so that other devices in the fabric may understand the message regardless of which logical networks the devices are connected to. Within the message format, a payload of data may be included for the receiving device to forward, store, or process the message. The format and the contents of the payload may vary according to a header within the payload that indicates a profile and a message type within the profile. Using the profile and message type, the receiving devices may decode the message to process the message.
-
公开(公告)号:US20150149781A1
公开(公告)日:2015-05-28
申请号:US14613141
申请日:2015-02-03
Applicant: Google Inc.
Inventor: Jay D. Logue
CPC classification number: H04L63/061 , G06F8/65 , H04L9/0861 , H04L9/14 , H04L9/30 , H04L9/32 , H04L9/3247 , H04L9/3263 , H04L9/3265 , H04L12/28 , H04L12/2803 , H04L12/2814 , H04L12/2823 , H04L12/56 , H04L12/58 , H04L45/00 , H04L45/74 , H04L49/254 , H04L51/00 , H04L61/00 , H04L61/2038 , H04L61/6004 , H04L61/6059 , H04L63/0823 , H04L63/083 , H04L67/10 , H04L67/12 , H04L67/34 , H04L69/165 , H04L69/22 , H04W12/04 , H04W12/06 , H04W24/04 , H04W24/10 , H04W40/246 , H04W52/0212 , H04W52/383 , H04W60/00 , H04W72/0493 , H04W76/10 , H04W76/14 , H04W80/045 , H04W84/12 , H04W84/18 , H04W88/02 , H04W88/04 , H04W88/06 , Y02D70/00 , Y02D70/142 , Y02D70/144 , Y02D70/162 , Y02D70/164 , Y02D70/166 , Y02D70/22 , Y02D70/26
Abstract: Methods, devices, and machine-readable media are provided to provide secure communications between entities. As provided in this disclosure, this may include receiving a request to begin a new communication session, determining one or more desired parameters of the session, and determining whether the desired parameters of the message match proposed parameters provided by the entity requesting the new communication session. When the one or more proposed parameters match the one or more desired parameters, a secure communication session is established between the entities.
Abstract translation: 提供方法,设备和机器可读介质以在实体之间提供安全通信。 如本公开中所提供的,这可以包括接收开始新的通信会话的请求,确定会话的一个或多个期望的参数,以及确定消息的期望参数是否符合由请求新的通信会话的实体提供的建议的参数 。 当一个或多个所提出的参数与一个或多个所需参数匹配时,在这些实体之间建立安全通信会话。
-
公开(公告)号:US09021133B1
公开(公告)日:2015-04-28
申请号:US14520969
申请日:2014-10-22
Applicant: Google Inc.
Inventor: Jay D. Logue , Grant M. Erickson , Zachary B. Smith , Osborne B. Hardison , Richard J. Schultz , Sunny P. Gujjaru , Matthew G. Neeley
CPC classification number: H04L45/02 , G06Q10/107 , H04L12/2807 , H04L29/06 , H04L41/082 , H04L43/0805 , H04L45/00 , H04L49/15 , H04L49/20 , H04L49/355 , H04L61/2007 , H04L61/2069 , H04L61/6004 , H04L61/6018 , H04L61/6068 , H04L63/12 , H04L67/10 , H04L67/104 , H04L67/147 , H04L69/22
Abstract: Systems and methods relating to communication within a fabric network are presented. The fabric network includes one or more logical networks that enables devices connected to the fabric to communicate with each other using various profiles known to the devices. A device sending a message may follow a general message format to encode the message so that other devices in the fabric may understand the message regardless of which logical networks the devices are connected to. Within the message format, a payload of data may be included for the receiving device to forward, store, or process the message. The format and the contents of the payload may vary according to a header within the payload that indicates a profile and a message type within the profile. Using the profile and message type, the receiving devices may decode the message to process the message.
Abstract translation: 提出了与织物网络内的通信有关的系统和方法。 结构网络包括一个或多个逻辑网络,其使得连接到结构的设备能够使用设备已知的各种配置来彼此通信。 发送消息的设备可以遵循一般消息格式对消息进行编码,使得结构中的其他设备可以理解消息,而不管设备连接到哪个逻辑网络。 在消息格式中,可以包括用于接收设备的数据的有效载荷来转发,存储或处理消息。 有效载荷的格式和内容可以根据有效载荷内的标题而变化,其指示简档中的简档和消息类型。 使用简档和消息类型,接收设备可以对消息进行解码以处理消息。
-
公开(公告)号:US10541916B2
公开(公告)日:2020-01-21
申请号:US14973507
申请日:2015-12-17
Applicant: Google Inc.
Inventor: Pradip De , Jay D. Logue
IPC: H04W4/00 , H04L12/741 , H04W40/02 , H04W84/18
Abstract: Systems and methods relating to transmitting data between an internetwork of multiple networks. The transmitted data uses a device address that uses a common addressing scheme regardless of network protocols used to implement the multiple networks. The multiple networks includes networks having multiple network protocols, and the multiple networks extend a connection from a home network to a service using a tunnel.
-
公开(公告)号:US10104132B2
公开(公告)日:2018-10-16
申请号:US14585827
申请日:2014-12-30
Applicant: Google Inc.
Inventor: Jay D. Logue , Andrew William Stebbins , Roger Loren Tinkoff
Abstract: Systems and methods for joining a device to a fabric using an assisting device include an indication to add a joining device to a fabric. If the joining device supports network-assisted fabric pairing, a first connection is established between a commissioning device and the assisting device. The assisting device also connects to a joining device. Through the assisting device, the commissioning device and the joining device establish a communication channel over which fabric credentials may be sent.
-
公开(公告)号:US10084745B2
公开(公告)日:2018-09-25
申请号:US15228939
申请日:2016-08-04
Applicant: Google Inc.
Inventor: Zachary B. Smith , Grant M. Erickson , Jay D. Logue , Matthew G. Neeley
IPC: G05B13/00 , G05B15/00 , G05D23/00 , H04L29/12 , H04L29/08 , F24F11/30 , F24F11/62 , G08B29/02 , F24F11/00 , G05B15/02 , G06F17/30 , H04L29/06 , H04L12/24 , H04L12/28 , H04L12/26 , H04L12/751 , H04L12/741 , G08B17/10 , G08B25/00 , G05B19/042
CPC classification number: H04L65/1069 , F24F11/30 , F24F11/62 , G05B15/02 , G05B19/042 , G05B2219/2642 , G06F16/33 , G06F16/38 , G08B17/10 , G08B25/001 , G08B29/02 , H04L12/2803 , H04L12/281 , H04L12/2818 , H04L12/2823 , H04L12/283 , H04L29/06 , H04L41/0806 , H04L41/0816 , H04L43/0805 , H04L45/02 , H04L45/74 , H04L61/1511 , H04L61/1541 , H04L63/08 , H04L63/0823 , H04L67/02 , H04L67/06 , H04L67/10 , H04L67/12 , H04L67/141 , H04L67/143 , H04L67/26 , H04L67/303 , H04L69/28 , H04W4/80 , H04W12/04
Abstract: Method and systems for controlling data remotely that includes connecting to a remote device within a fabric of smart devices. The remote device stores data locally. Controlling the data includes remotely controlling the data stored in the remote device from another device connected to the fabric by transmitting a message to the remote device. Moreover, the transmitted message includes a profile identifier that causes a data management entity of the remote device to perform an indicated data management action. Furthermore, the profile identifier identifies a data management profile, and the message includes a command tag that indicates the data management action to be performed.
-
公开(公告)号:US09847964B2
公开(公告)日:2017-12-19
申请号:US14590495
申请日:2015-01-06
Applicant: Google Inc.
Inventor: Jay D. Logue
IPC: G06F7/04 , H04L29/12 , H04L29/08 , G08B29/02 , F24F11/00 , G05B15/02 , G06F17/30 , H04L29/06 , H04L12/24 , H04L12/28 , H04L12/26 , H04L12/751 , H04L12/741 , G08B17/10 , G08B25/00 , G05B19/042
CPC classification number: H04L61/1541 , F24F11/30 , F24F11/62 , G05B15/02 , G05B19/042 , G05B2219/2642 , G06F17/30634 , G06F17/30722 , G08B17/10 , G08B25/001 , G08B29/02 , H04L12/2803 , H04L12/281 , H04L12/2823 , H04L12/283 , H04L29/06 , H04L41/0816 , H04L43/0805 , H04L45/02 , H04L45/74 , H04L63/08 , H04L67/02 , H04L67/06 , H04L67/10 , H04L67/12 , H04L67/141 , H04L67/143 , H04L67/26 , H04L67/303 , H04L69/28
Abstract: Methods and systems for pairing a device to an account managed by a remote service include connecting to a commissioning device. The commissioning device is a device that manages pairing of devices to a remote service. Pairing the device to the fabric in a remote service also includes receiving service configuration details from the commissioning device. The commissioning device has previously retrieved the service configuration details that contain details configured to enable the joining device to connect to the remote service. Using the service configuration details, a device connects to the remote service using the received service configuration details.
-
公开(公告)号:US09760501B2
公开(公告)日:2017-09-12
申请号:US14533885
申请日:2014-11-05
Applicant: Google Inc.
Inventor: Jay D. Logue
CPC classification number: G06F12/1408 , G06F21/33 , G06F2212/1052 , H04L9/14 , H04L12/2816 , H04L63/0428 , H04L63/0823 , H04L2209/24
Abstract: Methods and systems for causing a device to join a network or fabric. A joining device sends an indication that the electronic device is not connected to a network type and receives a device ID for an assisting device to assist the electronic device in joining a network of the network type. Moreover, the assisting device resides on the network. The joining device then authenticates to the assisting device from the assisting device and receives network credentials for the network. Furthermore, the joining device joins the network using the network credentials.
-
公开(公告)号:US09686083B2
公开(公告)日:2017-06-20
申请号:US14514025
申请日:2014-10-14
Applicant: Google Inc.
Inventor: Jay D. Logue
CPC classification number: H04L9/3268 , H04L63/0823 , H04L67/12
Abstract: Methods and systems for generating or validating compact certificates include receiving a first format of the certificate. Moreover, obtain a signature for the certificate in the first format. For each field of the certificate decode the field to obtain a value for the field from the first format and encoding the value for the field into a second format. Decoding and encoding for each field is done incrementally in the same order of the fields as the first format. In other words, a next field is not decoded from the first format until the field is encoded in the second format. Furthermore, a security envelope is encoded using the signature in the first format and the fields.
-
-
-
-
-
-
-
-
-