会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • ACTUATING HOME AUTOMATION FUNCTIONS
    • 控制家庭自动化的功能
    • WO2016173977A9
    • 2016-12-22
    • PCT/EP2016059150
    • 2016-04-25
    • DEUTSCHE TELEKOM AG
    • WAGNER JENSLUDWIG THERESA
    • H04L12/28G08C17/02G08C23/04H04L29/06H04W12/04H04W12/06H04W12/08
    • H04W12/06G05B15/02G05B2219/2642G08C23/04G08C2201/93H04L63/0492H04L63/068H04L63/18H04W4/04H04W12/04
    • The invention relates to a method and a system for operating home automation functions which are available in a closed room. Each of the functions is actuated by a controller (5, 6, 7, 8), and each of the controllers (5, 6, 7, 8) assigned to the room is connected to a common base station (3) so as to transfer data. A user specifies control commands for actuating the functions via a personal mobile terminal (1), in particular a mobile telephone or smartphone of the user, said control commands being transmitted from the mobile terminal (1) to the base station (3) via a dedicated wireless connection and supplied to the respective controller (5, 6, 7, 8) by means of the base station. The dedicated wireless connection between the mobile terminal (1) of the user and the base station (3) is authenticated in advance by an initializing data exchange between the mobile terminal (1) and an infrared transceiver (4) located in the room, said initializing data exchange being carried out via a corresponding infrared connection.
    • 一种用于分别家庭自动化的操作功能,它们是在一个封闭的空间可用时,该功能,通过控制装置的方法和系统(5,6,7,8)被致动,并且所述空间的控制装置(5,6的相关联的一个,7 每个,8)是在数据通信的方式与共同的基站(3),其特征在于,在个人移动终端(1)的用户,尤其是他的移动电话或智能电话,用于控制从移动终端假装的专用无线电链路的功能的控制命令上 (1)发送到所述基站(3),并从该相应的控制装置(5,6,7,8)被递送,其中,所述移动终端之间的专用无线连接(1)通过初始化所述用户和所述基站(3)中的 移动终端(1)和位于所述红外收发器的空间之间的数据交换(4)能够验证 是,其特征在于,在相应的红外连接初始化数据交换而成。
    • 3. 发明申请
    • VERFAHREN UND KOMMUNIKATIONSEINRICHTUNG ZUM HERSTELLEN EINER SICHEREN KOMMUNIKATIONSVERBINDUNG
    • 方法及通信设备,以生产安全通讯LINK
    • WO2016198277A1
    • 2016-12-15
    • PCT/EP2016/062212
    • 2016-05-31
    • SIEMENS AKTIENGESELLSCHAFT
    • JOHNSON, Rebecca
    • H04L29/06H04W4/00
    • H04L63/0838H04L63/0492H04W4/80
    • Die Erfindung betrifft ein Verfahren zum Herstellen einer sicheren Kommunikationsverbindung über eine Funkschnittstelle (F) zwischen einer ersten Kommunikationseinrichtung (MS1) und einer zweiten Kommunikationseinrichtung (MS2), wobei die Entfernung zwischen den beiden Kommunikationseinrichtungen in einer für eine Punkt-zu-Punkt-Verbindung geeigneten Reichweite liegt, - wobei eine Verarbeitungseinheit ein Einmalkennwort (OTP) zur Identifikation einer ersten der genannten Kommunikationseinrichtungen erzeugt und wobei - eine Sendeeinrichtung (S) derselben Kommunikationseinrichtung das Einmalkennwort (OTP) zum Empfang an die andere zweite Kommunikationseinrichtung sendet, - wobei die das Einmalkennwort empfangende Kommunikationseinrichtung einen Vergleich zwischen dem Einmalkennwort und einem Prüfkennwort (ID) durchführt oder veranlasst und das Herstellen einer Kommunikationsverbindung zwischen den genannten Kommunikationseinrichtungen in Abhängigkeit vom Vergleichsergebnis zulässt. Neben dem Verfahren sind eine zugehörige Kommunikationsanordnung und zugehörige Kommunikationseinrichtungen vorgesehen.
    • 本发明涉及一种用于通过无线电接口(F)的第一通信设备(MS1)和第二通信设备(MS2)之间,建立一个安全的通信链路,其特征在于,其形式适合于点对点连接的两个通信设备之间的距离 范围是, - 与处理单元,生成一次性口令(OTP),以确定所述通信设备,并且其中的第一个 - 在相同的通信设备的发送装置(S),所述一次性密码(OTP)发送到接收到另一第二通信装置, - 其中,所述一次性密码接收 通信装置,用于执行所述一次性密码和验证密码(ID)或病因之间的比较,并且允许响应于所述比较结果,建立所述通信设备之间的通信链路。 除了该方法,提供了一个相关联的通信组件和相关联的通信设备。
    • 4. 发明申请
    • METHOD OF CONFIGURING A SMART MOBILE DEVICE FOR REMOTE CONTROL OF A TARGET PROCESS
    • 配置用于远程控制目标过程的智能移动设备的方法
    • WO2016162347A1
    • 2016-10-13
    • PCT/EP2016/057464
    • 2016-04-06
    • OCE-TECHNOLOGIES B.V.
    • REGEP, Dan M.
    • H04L29/08H04L29/06
    • H04W4/50G06K7/10386H04L63/0272H04L63/0492H04L63/18H04L67/34H04W4/80H04W8/22H04W12/02H04W84/12
    • A method of configuring a smart mobile device (20) for remote control of a target process (51), the device comprising a tag reader (21), an interface (22, 23) to a communications network (30, 31), and an operating system (24) capable of dispatching a URI to be handled by a URI handler selected from among a plurality of URI handlers that are installed on the mobile device, the method being characterized by the steps of: -reading, with the tag reader (21), a data tag (10) that is associated with the target process (51) and includes the specific URI (11) to be dispatched by the operating system; -installing, on the mobile device, a local configuration service (27) which is a URI handler capable of: -parsing a specific URI (11) that is related to the target process (51), -connecting, via the communications network (30, 31) and on the basis of parameters inferred from the parsed URI (11), to an external configuration service (41, 2) for downloading a mobile client application (28) for controlling the target process (51), said mobile client application being another URI handler, and -returning said specific URI (11) to the operating system, thereby causing the same to call up the mobile client application (28). 20 (Fig. 1)
    • 一种配置用于远程控制目标进程(51)的智能移动设备(20)的方法,所述设备包括标签读取器(21),到通信网络(30,31)的接口(22,23),以及 操作系统(24),其能够调度要由安装在所述移动设备上的多个URI处理程序中选择的URI处理程序处理的URI,所述方法的特征在于以下步骤:利用所述标签读取器 (21),与所述目标处理(51)相关联并包括要由所述操作系统发送的所述特定URI(11)的数据标签(10) 在所述移动设备上安装本地配置服务(27),所述本地配置服务(27)是URI处理器,其能够: - 与所述目标进程(51)相关联的特定URI(11), - 经由所述通信网络 30,31),并且基于从解析的URI(11)推断的参数,到用于下载用于控制目标进程(51)的移动客户端应用程序(28)的外部配置服务(41,42),所述移动客户端 应用程序是另一个URI处理程序,并且将所述特定URI(11)恢复到操作系统,从而使其同样调用移动客户端应用程序(28)。 20(图1)
    • 6. 发明申请
    • RESOURCE CONTROL APPARATUS, SERVER APPARATUS AND METHOD FOR CONTROLLING A RESOURCE
    • 资源控制装置,服务器装置和控制资源的方法
    • WO2016087645A1
    • 2016-06-09
    • PCT/EP2015/078664
    • 2015-12-04
    • GREENSPIDER GMBH
    • CANTORE, Alessandro
    • H04W4/00H04W4/02H04W4/20H04W12/06H04W12/08H04L29/06H04W52/02
    • H04W4/80H04B5/0037H04L63/0492H04L63/0853H04W4/02H04W4/023H04W4/20H04W12/06H04W12/08
    • A resource control apparatus (100, 100') is provided comprising a position determining device (101, 101') and a communication device (102, 102'). The position determining device (101) is adapted to determine position information of the resource control apparatus (100, 100') and the communication device (102, 2') is adapted to setup a first communication connection (103, 103') and a second communication connection (104). Furthermore, the first communication connection (103, 103') is independent from the second communication connection (104). The communication device (102) is further adapted to send the determined position information via both the first communication connection (103, 103') and second communication connection (104) and the communication device (102) is adapted to receive position information of another apparatus via the second communication connection (104). The communication device (102) is further adapted to send an identifier (UID, RID) of the resource control apparatus (100) via the second communication connection (104) and to receive an identifier (UID, RID) of the other apparatus (100') via the second communication connection (104). The identifier of the resource control apparatus (100) is an individual characteristic of the resource control apparatus (100) and the identifier of the other apparatus (100') is an individual characteristic of the other apparatus.
    • 提供了一种资源控制装置(100,100'),包括位置确定装置(101,101')和通信装置(102,102')。 位置确定装置(101)适于确定资源控制装置(100,100')的位置信息,并且通信装置(102,2')适于建立第一通信连接(103,103')和 第二通信连接(104)。 此外,第一通信连接(103,103')独立于第二通信连接(104)。 通信设备(102)还适于经由第一通信连接(103,103')和第二通信连接(104)两者发送确定的位置信息,并且通信设备(102)适于接收另一设备的位置信息 经由第二通信连接(104)。 通信设备(102)还适于经由第二通信连接(104)发送资源控制设备(100)的标识符(UID,RID)并且接收另一设备(100)的标识符(UID,RID) ')经由第二通信连接(104)。 资源控制装置(100)的标识符是资源控制装置(100)的个体特征,其他装置(100')的标识符是其他装置的个体特征。
    • 7. 发明申请
    • METHOD FOR AUTHORISING A HANDHELD COMMUNICATION DEVICE ACCESS TO A PUMP UNIT
    • 用于授权接入泵单元的手持通信设备的方法
    • WO2016078686A1
    • 2016-05-26
    • PCT/EP2014/074753
    • 2014-11-17
    • GRUNDFOS HOLDING A/S
    • DAHLQVIST, Mathis
    • H04L29/06H04W12/08H04W4/00
    • H04L63/18F04B49/065F04D15/00G06F21/305G06F21/35G06F21/606G06F2221/2141H04L63/0492H04L63/083H04L67/125H04W4/80H04W12/08
    • A method for authorising a handheld communication device to interact with an installation control system is described. The system comprises an installation (20), which is provided with a signal generator (26), and a validation server (40). The handheld communication device (10) is provided with a detector unit (12, 13, 14) for detecting signals from the signal generator (26). The method comprises the steps of: a) the installation control system generating and sending an authorisation signal sequence (42), b) the handheld communication device (10) detecting the authorisation signal sequence (42), c) the handheld communication device (10) transmits a handshake signal (44) based on the detected authorisation signal sequence (42) to the validation server (40), which is in communicative contact with the installation (20), and d) the installation control system authorising the handheld communication device (10) to interact with the installation (20), if the handshake signal matches a handshake pattern associated with the authorisation signal sequence (42).
    • 描述了一种用于授权手持通信设备与安装控制系统交互的方法。 该系统包括设置有信号发生器(26)的安装(20)和验证服务器(40)。 手持通信设备(10)设置有用于检测来自信号发生器(26)的信号的检测器单元(12,13,14)。 该方法包括以下步骤:a)安装控制系统产生和发送授权信号序列(42),b)手持通信设备(10)检测授权信号序列(42),c)手持通信设备 )基于所检测到的授权信号序列(42)将握手信号(44)发送到与安装(20)进行通信接触的验证服务器(40),以及d)授权手持通信设备的安装控制系统 (10)与所述安装(20)相互作用,如果所述握手信号与所述授权信号序列(42)相关联的握手模式匹配。
    • 8. 发明申请
    • REMOTE PRODUCT AUTHENTICATION METHODS
    • 远程产品验证方法
    • WO2010058405A3
    • 2016-05-19
    • PCT/IL2009001103
    • 2009-11-24
    • AUTHIX TECNOLOGIES SRLTSURIA YOSSEFMAYTAL BENJAMINZUCKER MEIRROSNER AMIT
    • TSURIA YOSSEFMAYTAL BENJAMINZUCKER MEIRROSNER AMIT
    • H04L9/32
    • H04L63/0492G06F21/445G06F2221/2129H04W12/06H04W84/18
    • Authenticating a host communication device which utilizes a tag, at least one of whose operative elements is a component of the host communication device, and which is used in order to establish a communication session with a second communication device. The second communication device may communicate with an authentication server for authenticating the host communication device. Authentication and testing of an electronic device inside a closed package is described. The closed package includes an extension cord for coupling the electronic device with an external power source, such that it is possible to turn on the electronic device without opening the package. Alternatively, the package includes a hole enabling the connection of an external power source to the electronic device. The electronic device may include a short range communication capability and can authenticate itself utilizing its short range communication capability while it is still inside the unopened package.
    • 验证使用标签的主机通信设备,其中的至少一个操作元件是主机通信设备的组件,并且其被用于建立与第二通信设备的通信会话。 第二通信设备可以与用于认证主机通信设备的认证服务器进行通信。 描述封闭封装内的电子设备的认证和测试。 封闭的包装包括用于将电子设备与外部电源耦合的延长线,使得可以在不打开包装的情况下打开电子设备。 或者,该包装包括能够将外部电源连接到电子设备的孔。 电子设备可以包括短距离通信能力,并且可以利用其短距离通信能力在仍然在未打开的包中的内部认证自身。