Systems and methods for enabling service interoperability functionality for WiFi Direct devices connected to a network via a wireless access point
    1.
    发明授权
    Systems and methods for enabling service interoperability functionality for WiFi Direct devices connected to a network via a wireless access point 有权
    用于通过无线接入点连接到网络的WiFi直接设备的服务互操作性功能的系统和方法

    公开(公告)号:US09538561B2

    公开(公告)日:2017-01-03

    申请号:US14035276

    申请日:2013-09-24

    IPC分类号: H04W76/02 H04L29/08

    摘要: Certain embodiments herein are directed to enabling service interoperability functionality for wireless fidelity (WiFi) Direct devices connected to a network via a wireless access point. A WiFi Direct device may identify various other WiFi Direct devices on a WiFi network for performing a requested service, such as printing content or displaying content to a screen. In so doing, the device may share information associated with an access point to which the device is connected with the other devices, which may also share information associated with an access point to which they are connected. In this way, WiFi Direct devices may discover their connectivity with respect to other devices to utilize a broader array of connection options for implementing a desired service, and hence, may leverage application programming interface (API) modules directed at providing service interoperability functionality between software applications and services requested by the software applications.

    摘要翻译: 这里的某些实施例旨在实现经由无线接入点连接到网络的无线保真(WiFi)直接设备的服务互操作性功能。 WiFi直接设备可以识别WiFi网络上的各种其他WiFi直接设备,以执行所请求的服务,诸如打印内容或向屏幕显示内容。 这样做,设备可以共享与设备与其他设备连接的接入点相关联的信息,其他设备也可以共享与它们所连接的接入点相关联的信息。 以这种方式,WiFi Direct设备可以相对于其他设备发现其连接性,以利用更广泛的连接选项阵列来实现期望的服务,并且因此可以利用针对提供软件之间的服务互操作性功能的应用程序接口(API)模块 软件应用程序请求的应用程序和服务。

    SECURE DISCOVERY AND CONNECTION TO INTERNET OF THINGS DEVICES IN A WIRELESS LOCAL-AREA NETWORK
    3.
    发明申请
    SECURE DISCOVERY AND CONNECTION TO INTERNET OF THINGS DEVICES IN A WIRELESS LOCAL-AREA NETWORK 有权
    在无线局域网中安全发现和连接互联网设备

    公开(公告)号:US20170063999A1

    公开(公告)日:2017-03-02

    申请号:US15079066

    申请日:2016-03-24

    摘要: Apparatuses, methods, and computer readable media for secure discovery and connection to internet of things devices in a wireless local-area network are disclosed. An apparatus of a station comprising processing circuitry is disclosed. The processing circuitry may be configured to: encode a first packet to indicate to an access point to start discovery of Internet of Things (IoT) devices, and decode a second packet from the access point. The second packet may include identifications of IoT devices unauthenticated with the access point. The processing circuitry may be configured to receive a selection from an application of the station of one of the one or more identifications of the IoT devices, and encode a third packet including the identification of the IoT device and an indication that the access point is to request establishment of a secure session with the IoT device.

    摘要翻译: 公开了用于在无线局域网中的事物设备的互联网的安全发现和连接的装置,方法和计算机可读介质。 公开了一种包括处理电路的站的装置。 处理电路可以被配置为:编码第一分组以指示接入点开始物联网(IoT)设备的发现,并且从接入点解码第二分组。 第二个分组可以包括对接入点未认证的IoT设备的标识。 所述处理电路可以被配置为从所述站的应用接收所述IoT设备的所述一个或多个标识之一的选择,并且对包含所述IoT设备的标识的第三分组和所述接入点的指示进行编码 请求建立与IoT设备的安全会话。

    SERVICE ACQUISITION TECHNIQUES FOR WIRELESS COMMUNICATIONS SYSTEMS
    5.
    发明申请
    SERVICE ACQUISITION TECHNIQUES FOR WIRELESS COMMUNICATIONS SYSTEMS 有权
    无线通信系统的服务获取技术

    公开(公告)号:US20140328156A1

    公开(公告)日:2014-11-06

    申请号:US13965076

    申请日:2013-08-12

    IPC分类号: H04L29/08

    摘要: Improved service acquisition techniques for wireless communications systems are described. In one embodiment, for example, an apparatus may comprise a processor circuit, a service acquisition application for execution by the processor circuit to select multiple services for attempted acquisition, and a service management module for execution by the processor circuit to attempt to acquire the multiple services according to a connection mode, the service management module to attempt to acquire the multiple services concurrently when the connection mode comprises a concurrent connection mode. Other embodiments are described and claimed.

    摘要翻译: 描述了用于无线通信系统的改进的服务获取技术。 在一个实施例中,例如,设备可以包括处理器电路,用于由处理器电路执行以选择用于尝试获取的多个服务的服务获取应用,以及用于由处理器电路执行以试图获取多个 业务管理模块,当连接方式包括并发连接方式时,尝试同时获取多个业务。 描述和要求保护其他实施例。

    ENABLING DEVICES TO DISCOVER SERVICES THROUGH A NETWORK CONTROLLER OR GROUP OWNER
    8.
    发明申请
    ENABLING DEVICES TO DISCOVER SERVICES THROUGH A NETWORK CONTROLLER OR GROUP OWNER 审中-公开
    通过网络控制器或集团所有者启用发现服务的设备

    公开(公告)号:US20140313929A1

    公开(公告)日:2014-10-23

    申请号:US13948634

    申请日:2013-07-23

    IPC分类号: H04W48/08 H04W52/02

    摘要: Techniques are described that permit a STA to determine if one or more particular services are available from other devices in a particular network, without having to first associate with that network. This may be accomplished by having the network controller obtain and maintain a list of services provided by all of the associated devices in the network. An unassociated device may provide a list of services it is looking for in a Probe Request. In the Probe Response, the network controller can provide a list of the requested services that are actually available from devices in its network. This permits the unassociated device to determine if this network has the services it needs, without having to first become associated with that network.

    摘要翻译: 描述了允许STA确定一个或多个特定服务是否可从特定网络中的其他设备获得的技术,而不必首先与该网络相关联。 这可以通过使网络控制器获得并维护由网络中的所有相关设备提供的服务的列表来实现。 未关联的设备可以提供它在探测请求中寻找的服务的列表。 在探测响应中,网络控制器可以提供实际可从其网络中的设备获得的请求服务的列表。 这允许非关联设备确定该网络是否具有所需的服务,而不必首先与该网络相关联。

    CHANNEL BONDING AND BONDED CHANNEL ACCESS
    9.
    发明申请

    公开(公告)号:US20190280919A1

    公开(公告)日:2019-09-12

    申请号:US16422275

    申请日:2019-05-24

    摘要: Apparatuses, methods, and computer readable media for channel bonding and bonded channel access. The apparatus comprising processing circuitry configured to: gain access to a first 10 MHz channel and to a second 10 MHz channel, and encode a physical layer (PHY) protocol data unit (PPDU) for transmission over a bonded channel, the bonded channel comprising the first 10 MHz channel and the second 10 MHz channel, where the PPDU is encoded to comprise a legacy preamble portion to be transmitted on the first 10 MHz channel and a repeated legacy preamble portion to be transmitted on the second 10 MHz channel, the PPDU further including a non-legacy portion, the non-legacy portion comprising a non-legacy signal field indicating a modulation and coding scheme (MCS) used to encode a data portion of the non-legacy portion, the data portion to be transmitted on the bonded channel.