-
公开(公告)号:US09516700B1
公开(公告)日:2016-12-06
申请号:US14496045
申请日:2014-09-25
Applicant: Google Inc.
Abstract: A system for managing a plurality of access points is provided that includes an interface device to receive configuration settings, a memory storing current settings and a processor coupled to the memory and the interface. The access points include first and second sets. Each set is provisioned to communicate on a respective communication protocol from a plurality of communication protocols. Each respective communication protocol is incompatible with the communication protocols for other access points. The one or more processors are configured to implement a management controller that includes a communication layer module to communicate using the respective communication protocol with the first set or the second set of access point devices and an abstraction layer module to apply configuration commands using the communication layer module to remotely reconfigure one of the plurality access point devices from the first or second set based on the configuration settings received from the interface.
Abstract translation: 提供了一种用于管理多个接入点的系统,其包括接收设备以接收配置设置,存储当前设置的存储器和耦合到存储器和接口的处理器。 接入点包括第一和第二组。 每个集合被设置为根据多个通信协议在相应的通信协议上进行通信。 每个相应的通信协议与其他接入点的通信协议不兼容。 一个或多个处理器被配置为实现管理控制器,该管理控制器包括通信层模块,以使用相应的通信协议与第一组或第二组接入点设备进行通信,以及抽象层模块,以使用通信层来应用配置命令 模块,用于基于从所述接口接收的配置设置,从所述第一组或第二组远程重新配置所述多个接入点设备中的一个。
-
公开(公告)号:US20160269413A1
公开(公告)日:2016-09-15
申请号:US15157836
申请日:2016-05-18
Applicant: Google Inc.
Inventor: Alexander Rybak , Alain Ayoub , Ezra Gorman , Priscilla Dao Pham , Vivek Sekhar
CPC classification number: H04L63/10 , H04L63/0876 , H04L67/26 , H04W4/02 , H04W12/06 , H04W12/08 , H04W12/10 , H04W48/04 , H04W48/14 , H04W68/00 , H04W88/08 , H04W88/12
Abstract: A method includes receiving a wireless connection request at a backend computing device from a user device to allow wireless connection of the user device to a network through an access point located at a venue. The connection request includes a user identifier. The method includes validating the user identifier and granting wireless access of the user device to the access point when the user identifier is valid. The method further includes transmitting a venue-specific notification to the user device when the user device connects to the network.
-
公开(公告)号:US09374664B2
公开(公告)日:2016-06-21
申请号:US14471606
申请日:2014-08-28
Applicant: Google Inc.
Inventor: Alexander Rybak , Alain Ayoub , Ezra Gorman , Priscilla Dao Pham , Vivek Sekhar
CPC classification number: H04L63/10 , H04L63/0876 , H04L67/26 , H04W4/02 , H04W12/06 , H04W12/08 , H04W12/10 , H04W48/04 , H04W48/14 , H04W68/00 , H04W88/08 , H04W88/12
Abstract: A method includes receiving a wireless connection request at a backend computing device from a user device to allow wireless connection of the user device to a network through an access point located at a venue. The connection request includes a user identifier. The method includes validating the user identifier and granting wireless access of the user device to the access point when the user identifier is valid. The method further includes transmitting a venue-specific notification to the user device when the user device connects to the network.
Abstract translation: 一种方法包括在后端计算设备处从用户设备接收无线连接请求,以允许通过位于场地的接入点将用户设备无线连接到网络。 连接请求包括用户标识符。 该方法包括在用户标识符有效时验证用户标识符并授予用户设备到接入点的无线接入。 该方法还包括当用户设备连接到网络时向用户设备发送场所特定通知。
-
公开(公告)号:US20160066134A1
公开(公告)日:2016-03-03
申请号:US14471606
申请日:2014-08-28
Applicant: Google Inc.
Inventor: Alexander Rybak , Alain Ayoub , Ezra Gorman , Priscilla Dao Pham , Vivek Sekhar
CPC classification number: H04L63/10 , H04L63/0876 , H04L67/26 , H04W4/02 , H04W12/06 , H04W12/08 , H04W12/10 , H04W48/04 , H04W48/14 , H04W68/00 , H04W88/08 , H04W88/12
Abstract: A method includes receiving a wireless connection request at a backend computing device from a user device to allow wireless connection of the user device to a network through an access point located at a venue. The connection request includes a user identifier. The method includes validating the user identifier and granting wireless access of the user device to the access point when the user identifier is valid. The method further includes transmitting a venue-specific notification to the user device when the user device connects to the network.
Abstract translation: 一种方法包括在后端计算设备处从用户设备接收无线连接请求,以允许通过位于场地的接入点将用户设备无线连接到网络。 连接请求包括用户标识符。 该方法包括在用户标识符有效时验证用户标识符并授予用户设备到接入点的无线接入。 该方法还包括当用户设备连接到网络时向用户设备发送场所特定通知。
-
公开(公告)号:US09667631B2
公开(公告)日:2017-05-30
申请号:US15157836
申请日:2016-05-18
Applicant: Google Inc.
Inventor: Alexander Rybak , Alain Ayoub , Ezra Gorman , Priscilla Dao Pham , Vivek Sekhar
IPC: H04L29/06 , H04W4/02 , H04W68/00 , H04W12/10 , H04W88/08 , H04W48/04 , H04W12/08 , H04L29/08 , H04W12/06 , H04W48/14 , H04W76/02 , H04W88/12
CPC classification number: H04L63/10 , H04L63/0876 , H04L67/26 , H04W4/02 , H04W12/06 , H04W12/08 , H04W12/10 , H04W48/04 , H04W48/14 , H04W68/00 , H04W88/08 , H04W88/12
Abstract: A method includes receiving a wireless connection request at a backend computing device from a user device to allow wireless connection of the user device to a network through an access point located at a venue. The connection request includes a user identifier. The method includes validating the user identifier and granting wireless access of the user device to the access point when the user identifier is valid. The method further includes transmitting a venue-specific notification to the user device when the user device connects to the network.
-
公开(公告)号:US09055062B1
公开(公告)日:2015-06-09
申请号:US14455873
申请日:2014-08-08
Applicant: Google Inc.
Inventor: Jonathan Huang , Alain Ayoub , Trond Thomas Wuellner
CPC classification number: H04L63/0884 , H04L63/102 , H04W12/06 , H04W84/12
Abstract: A method and system for accessing a wireless local area network are provided. The method and system include receiving, from a wireless client device, an authentication request comprising credentials for a user account of a cloud-based service and forwarding the authentication request to a server associated with the cloud-based service for authentication of the credentials. An authentication response and a configuration profile associated with the user account of the cloud-based service is received from the server. The authentication response is forwarded to the wireless client device. An association request is received from the wireless client device and the wireless client device is associated with the wireless local area network in response to the association request. The association of the wireless client device with the wireless local area network is configured according to the received configuration profile associated with the user account.
Abstract translation: 提供了一种用于访问无线局域网的方法和系统。 所述方法和系统包括从无线客户端设备接收包括用于基于云的服务的用户帐户的凭证的认证请求,并将所述认证请求转发到与所述基于云的服务相关联的服务器以用于所述凭证的认证。 从服务器接收到与基于云的服务的用户帐户相关联的认证响应和配置简档。 认证响应被转发到无线客户端设备。 从无线客户端设备接收到关联请求,并且响应于关联请求,无线客户端设备与无线局域网相关联。 无线客户端设备与无线局域网的关联是根据接收到的与用户帐号相关联的配置简档进行配置的。
-
-
-
-
-