-
公开(公告)号:US20220132389A1
公开(公告)日:2022-04-28
申请号:US17568430
申请日:2022-01-04
Applicant: TEXAS INSTRUMENTS INCORPORATED
Inventor: Leonardo Estevez , Avraham Baum , Benzy Gabay
IPC: H04W40/00
Abstract: A method of operating a mesh network is disclosed (FIG. 6). The method includes receiving a data frame (600) having a header with plural addresses (FIG. 1) and determining that the data frame is not from an access point or a leaf node (602) of the mesh network. A next recipient address of the plural addresses is removed (610) when the next recipient is a final destination. The next recipient address is set (612) when the next recipient of the data frame is not a final destination. The data frame is transmitted (614) to the next recipient.
-
公开(公告)号:US20180077129A1
公开(公告)日:2018-03-15
申请号:US15822455
申请日:2017-11-27
Applicant: TEXAS INSTRUMENTS INCORPORATED
Inventor: Avraham Baum , ILAN ZARMI , Gil Reiter
CPC classification number: H04L63/061 , G06F9/4488 , G06F9/45529 , G06F16/00 , G06F21/6227 , H04L9/08 , H04L9/0825 , H04L9/3236 , H04L9/3247 , H04L9/3263 , H04L63/0442 , H04L63/0823 , H04L63/123 , H04L2209/30 , H04L2463/061 , H04L2463/062
Abstract: Methods and apparatus to provide extended object notation data are disclosed. An example apparatus includes a data handler having a first input to receive object data and a first output to output an object notation key-value pair for the object data; a string processor having a second input coupled to the first output and a second output to convey the object notation key-value pair without string literals; and a hashing and encryption handler having a third input coupled to the second output and a third output to convey the key-value pair signed with a private key, to convey the key-value pair encrypted with a public key, and to convey an indication that the encrypted key-value pair is encrypted in a key of the encrypted key-value pair.
-
3.
公开(公告)号:US09510391B2
公开(公告)日:2016-11-29
申请号:US14478096
申请日:2014-09-05
Applicant: TEXAS INSTRUMENTS INCORPORATED
Inventor: Avraham Baum , Artur Zaks , Ram Machness , Nir Nitzani
CPC classification number: H04W84/18 , H04L41/0806 , H04L63/0853 , H04W12/04 , H04W84/20 , H04W84/22
Abstract: A method includes receiving a wireless beacon from an ad hoc network at a wireless device, wherein the wireless beacon includes a data structure that encodes at least a portion of a wireless identifier of an access point. The method includes configuring the wireless device from the data structure received from the wireless beacon. The method also includes establishing a wireless network between the access point and the wireless device utilizing at least a portion of the wireless identifier encoded in the data structure.
Abstract translation: 一种方法包括在无线设备处从ad hoc网络接收无线信标,其中所述无线信标包括对接入点的无线标识符的至少一部分进行编码的数据结构。 该方法包括根据从无线信标接收的数据结构配置无线设备。 该方法还包括利用在数据结构中编码的无线标识符的至少一部分来在接入点和无线设备之间建立无线网络。
-
公开(公告)号:US09742578B2
公开(公告)日:2017-08-22
申请号:US14582401
申请日:2014-12-24
Applicant: TEXAS INSTRUMENTS INCORPORATED
Inventor: Yoav Ben-Yehezkel , Avraham Baum , Yaniv Tzoreff
IPC: H04L29/06 , H04L12/741 , H04W72/04 , H04L12/18 , H04W72/00 , H04W84/12 , H04W88/08 , H04W8/26 , H04W12/02
CPC classification number: H04L12/189 , H04L12/44 , H04L45/74 , H04L69/22 , H04W8/26 , H04W12/02 , H04W72/005 , H04W72/0406 , H04W72/0446 , H04W84/12 , H04W88/08
Abstract: A method of operating a node of a network is disclosed. The method includes receiving a data frame having a header with plural addresses. The node determines if a first address of the plural addresses is an address of a descendant of the node and if a second address of the plural addresses is a parent address of the node. If so, the node changes a second address of the plural addresses to its own address in response to the step of determining. The node then transmits the data frame to at least one descendant of the node.
-
公开(公告)号:US20150085725A1
公开(公告)日:2015-03-26
申请号:US14034439
申请日:2013-09-23
Applicant: Texas Instruments Incorporated
Inventor: Leonardo W. Estevez , Paul Kimelman , Avraham Baum
CPC classification number: H04W52/0206 , H04W84/18 , Y02D70/142 , Y02D70/162
Abstract: A method for automation and control of a wireless device in a WiFi environment. The method includes a wireless mobile device configured with a soft access point (softAP) transmitting probe requests to home automation devices and traditional stationary access points. The wireless mobile device periodically wakes up to scan for other services, sends a probe request, authenticates the received probe response from the another device and receives control information via the received probe response.
Abstract translation: 一种用于WiFi环境中的无线设备的自动化和控制的方法。 该方法包括配置有将接入点发送到家庭自动化设备和传统的固定接入点的软接入点(softAP)的无线移动设备。 无线移动设备周期性地唤醒扫描其他服务,发送探测请求,从另一设备认证接收到的探测响应,并通过接收的探测响应接收控制信息。
-
公开(公告)号:US20240430774A1
公开(公告)日:2024-12-26
申请号:US18823779
申请日:2024-09-04
Applicant: TEXAS INSTRUMENTS INCORPORATED
Inventor: Leonardo Estevez , Avraham Baum , Benzy Gabay
Abstract: A method of operating a mesh network is disclosed (FIG. 6). The method includes receiving a data frame (600) having a header with plural addresses (FIG. 1) and determining that the data frame is not from an access point or a leaf node (602) of the mesh network. A next recipient address of the plural addresses is removed (610) when the next recipient is a final destination. The next recipient address is set (612) when the next recipient of the data frame is not a final destination. The data frame is transmitted (614) to the next recipient.
-
公开(公告)号:US12114246B2
公开(公告)日:2024-10-08
申请号:US17568430
申请日:2022-01-04
Applicant: TEXAS INSTRUMENTS INCORPORATED
Inventor: Leonardo Estevez , Avraham Baum , Benzy Gabay
Abstract: A method of operating a mesh network is disclosed (FIG. 6). The method includes receiving a data frame (600) having a header with plural addresses (FIG. 1) and determining that the data frame is not from an access point or a leaf node (602) of the mesh network. A next recipient address of the plural addresses is removed (610) when the next recipient is a final destination. The next recipient address is set (612) when the next recipient of the data frame is not a final destination. The data frame is transmitted (614) to the next recipient.
-
公开(公告)号:US10609009B2
公开(公告)日:2020-03-31
申请号:US15822455
申请日:2017-11-27
Applicant: TEXAS INSTRUMENTS INCORPORATED
Inventor: Avraham Baum , Ilan Zarmi , Gil Reiter
Abstract: Methods and apparatus to provide extended object notation data are disclosed. An example apparatus includes a data handler having a first input to receive object data and a first output to output an object notation key-value pair for the object data; a string processor having a second input coupled to the first output and a second output to convey the object notation key-value pair without string literals; and a hashing and encryption handler having a third input coupled to the second output and a third output to convey the key-value pair signed with a private key, to convey the key-value pair encrypted with a public key, and to convey an indication that the encrypted key-value pair is encrypted in a key of the encrypted key-value pair.
-
公开(公告)号:US09538311B2
公开(公告)日:2017-01-03
申请号:US14611397
申请日:2015-02-02
Applicant: TEXAS INSTRUMENTS INCORPORATED
Inventor: Avraham Baum , Ilan Zarmi , Gil Reiter , Amir Ayun
CPC classification number: H04W4/70 , H04L63/0807 , H04L63/0823 , H04L67/12
Abstract: A connectivity device includes a microcontroller, a network interface coupled to the microcontroller, and a non-transitory storage device coupled to the microcontroller. The non-transitory storage device includes a token usable for authentication and including executable code. The token includes a unique device identifier (UDID) that uniquely identifies the authentication device and a private key. The executable code is to cause the microcontroller to initiate a registration process with an internet-of-things (IoT) server to register the token with the IoT server. Token creation and activation procedures are also described.
Abstract translation: 连接设备包括微控制器,耦合到微控制器的网络接口以及耦合到微控制器的非瞬时存储设备。 非暂时性存储设备包括可用于认证并包括可执行代码的令牌。 令牌包括唯一标识认证设备和私钥的唯一设备标识符(UDID)。 可执行代码是使微控制器启动与物联网(IoT)服务器的注册过程,以向IoT服务器注册令牌。 还描述了令牌创建和激活过程。
-
公开(公告)号:US20150078198A1
公开(公告)日:2015-03-19
申请号:US14031918
申请日:2013-09-19
Applicant: TEXAS INSTRUMENTS INCORPORATED
Inventor: Leonardo Estevez , Avraham Baum , Benzy Gabay
Abstract: A method of operating a mesh network is disclosed (FIG. 6). The method includes receiving a data frame (600) having a header with plural addresses (FIG. 1) and determining that the data frame is not from an access point or a leaf node (602) of the mesh network. A next recipient address of the plural addresses is removed (610) when the next recipient is a final destination. The next recipient address is set (612) when the next recipient of the data frame is not a final destination. The data frame is transmitted (614) to the next recipient.
Abstract translation: 公开了一种操作网状网络的方法(图6)。 该方法包括接收具有多个地址的标题的数据帧(600)(图1),并确定数据帧不是来自网状网络的接入点或叶节点(602)。 当下一个接收者是最终目的地时,删除多个地址的下一个收件人地址(610)。 当数据帧的下一个接收者不是最终目的地时,下一个收件人地址被设置(612)。 数据帧被发送(614)到下一个接收者。
-
-
-
-
-
-
-
-
-