Method for configuring a household appliance

文档序号:196612 发布日期:2021-11-02 浏览:34次 中文

阅读说明:本技术 用于配置家用电器的方法 (Method for configuring a household appliance ) 是由 J·哈恩 于 2021-06-22 设计创作,主要内容包括:本申请提供一种用于配置家用电器的方法,包括:通过现有家用电器的用户界面接收将新家用电器添加至用户账户的请求;其中,现有家用电器与无线网络连接并配置有用户账户;通过新家用电器的用户界面接收配置命令;利用新家用电器扫描现有家用电器;建立新家用电器与现有家用电器之间的直接连接;通过现有家用电器从远程数据库获取配置令牌;通过直接连接,从现有家用电器向新家用电器传输用于无线网络的无线网络凭据和配置令牌;以及利用传输的无线网络凭据将新家用电器连接至无线网络,并利用传输的配置令牌将新家用电器与用户账户关联。当配置新家用电器时,通过家用电器之间的直接连接为用户账户配置新家用电器,能够提供更流畅的用户体验。(The present application provides a method for configuring a household appliance, comprising: receiving a request for adding a new household appliance to a user account through a user interface of an existing household appliance; the household appliance is connected with a wireless network and is configured with a user account; receiving a configuration command through a user interface of the new household appliance; scanning an existing household appliance with a new household appliance; establishing a direct connection between the new household appliance and the existing household appliance; obtaining a configuration token from a remote database through an existing household appliance; transmitting a wireless network credential and a configuration token for a wireless network from an existing household appliance to a new household appliance through a direct connection; and connecting the new household appliance to the wireless network by using the transmitted wireless network credential, and associating the new household appliance with the user account by using the transmitted configuration token. When configuring a new household appliance, the user account is configured with the new household appliance through the direct connection between the household appliances, and more smooth user experience can be provided.)

1. A method for configuring a home appliance, wherein an existing home appliance is connected to a wireless network and configured with a user account; the method comprises the following steps:

receiving, through a user interface of the existing household appliance, a request to add a new household appliance to the user account;

receiving a configuration command through a user interface of the new household appliance;

scanning the existing household appliance with the new household appliance;

establishing a direct connection between the new household appliance and the existing household appliance;

obtaining a configuration token from a remote database by the existing household appliance;

transmitting, from the existing appliance to the new appliance, wireless network credentials for a wireless network and the configuration token over the direct connection; and

connecting the new household appliance to the wireless network using the transmitted wireless network credential and associating the new household appliance with the user account using the transmitted configuration token.

2. The method of claim 1, wherein said scanning the existing household appliance with the new household appliance comprises:

scanning the existing household appliance with the new household appliance in response to the configuration command.

3. The method according to claim 1, characterized in that the duration of scanning the existing household appliance with the new household appliance is less than or equal to two minutes.

4. The method of claim 1, further comprising:

before receiving, through a user interface of the existing home appliance, a request to add the new home appliance to the user account, prompting a user instruction on the user interface of the existing home appliance to guide a user to press a configuration button.

5. The method of claim 1, further comprising:

before establishing the direct connection between the new household appliance and the existing household appliance, receiving a starting command through a user interface of the existing household appliance.

6. The method according to claim 1, characterized in that the direct connection between the new household appliance and the existing household appliance is a peer-to-peer connection.

7. The method according to claim 1, wherein said establishing a direct connection between said new household appliance and said existing household appliance comprises:

connecting the new household appliance to the existing household appliance in a client mode.

8. The method of claim 1, further comprising:

in response to a request to add a new household appliance, starting a connection mode of the existing household appliance;

terminating the connection mode of the existing home appliance after connecting the new home appliance to the wireless network and associating with the user account.

9. The method of claim 1, wherein the user interface of the existing household appliance comprises a touch screen.

10. A method for configuring a household appliance, characterized in that it comprises:

receiving a request for adding a second household appliance to a user account through a user interface of the first household appliance; the first household appliance is connected with a wireless network and is configured with a user account;

in response to receiving the request to add the second home appliance to the user account, initiating a connected mode of the first home appliance;

prompting a user instruction on a user interface of the first home appliance to guide a user to press a configuration button;

searching for the first home appliance through the second home appliance in response to receiving an input signal from a configuration button of the second home appliance;

establishing a direct connection between the first household appliance and the second household appliance;

transmitting, by the first household appliance, a request for a configuration token to a remote database; wherein the configuration token is associated with a user account of the second household appliance;

receiving, by the first home appliance, a configuration token from the remote database corresponding to a user account of the second home appliance;

transmitting, from the first home appliance to the second home appliance, the network credentials and the configuration token for the wireless network over the direct connection; and

connecting the second home appliance to the wireless network using the transmitted wireless network credentials and associating the second home appliance with the user account using the transmitted configuration token.

11. Method according to claim 10, characterized in that the first household appliance is connected to the wireless network in client mode before and during the step of initiating the connection mode of the first household appliance.

12. The method according to claim 10, wherein said initiating a connection mode of said first household appliance comprises:

providing a soft access point on the first household appliance.

13. The method according to claim 10, wherein said initiating said connected mode of said first household appliance comprises:

initiating a peer-to-peer connection mode of the first household appliance.

14. The method of claim 10, wherein the duration of scanning the first appliance by the second appliance is less than or equal to two minutes.

15. The method of claim 10, wherein the direct connection between the first household appliance and the second existing household appliance is a wireless protection setting connection.

16. The method of claim 10, further comprising:

terminating the connected mode on the first home appliance after connecting the second home appliance to the wireless network and associating with the user account.

17. The method of claim 10, further comprising:

before establishing the direct connection between the first household appliance and the second household appliance, receiving a starting command through the user interface of the first household appliance.

Technical Field

The present application relates to the field of household appliance technology, for example to a method for configuring a household appliance.

Background

Generally, different users use home appliances to accomplish various home tasks. For example, home appliances include laundry appliances (e.g., a washer and/or a dryer), kitchen appliances (e.g., a refrigerator, a microwave oven, and/or a coffee maker), and room air conditioners and other various appliances.

Some household appliances also include components for connecting to and communicating over a secure wireless network. Such communication may provide connectivity components on the appliance, for example, the appliance communicating with a personal device, a smart home system, and/or a remote database (e.g., a cloud server).

Generally, in order to establish a connection or association, especially an initial connection or association, between a home appliance and a user account, the home appliance requires multiple processes using multiple user interfaces. Therefore, how to connect the home appliance to the secure wireless network and add to the user account in an easier and more convenient manner becomes a problem to be solved urgently.

Disclosure of Invention

Aspects and advantages of the disclosure will be set forth in the description which follows, or may be different from the description, or may be learned by practice of the disclosure.

According to an embodiment of the present disclosure, there is provided a method for configuring a home appliance, an existing home appliance being connected to a wireless network and configured with a user account, the method including: receiving a request for adding a new household appliance to a user account through a user interface of an existing household appliance; receiving a configuration command through a user interface of the new household appliance; scanning an existing household appliance with a new household appliance; establishing a direct connection between the new household appliance and the existing household appliance; obtaining a configuration token from a remote database through an existing household appliance; transmitting a wireless network credential and a configuration token for a wireless network from an existing household appliance to a new household appliance through a direct connection; and connecting the new household appliance to the wireless network by using the transmitted wireless network credential, and associating the new household appliance with the user account by using the transmitted configuration token.

According to another embodiment of the present disclosure, there is provided a method for configuring a home appliance, including: receiving a request for adding a second household appliance to a user account through a user interface of the first household appliance; the first household appliance is connected with the wireless network and is configured with a user account; in response to a request to add a second home appliance to the user account, initiating a connection mode of the first home appliance; prompting a user instruction on a user interface of the first household appliance to guide a user to press a configuration button; searching for the first home appliance through the second home appliance in response to an input signal from a configuration button of the second home appliance; establishing a direct connection between the first household appliance and the second household appliance; transmitting, by the first household appliance, a request to configure the token to a remote database; wherein the configuration token is associated with a user account of the second household appliance; receiving, by the first home appliance, a configuration token from the remote database corresponding to a user account of the second home appliance; transmitting, from the first household appliance to the second household appliance, the network credentials and the configuration token for the wireless network over the direct connection; and connecting the second household appliance to the wireless network using the transmitted wireless network credentials and associating the second household appliance with the user account using the transmitted configuration token.

Embodiments of the present disclosure provide methods for configuring a home appliance that may not require or include connecting to an existing home appliance or a new home appliance with a remote user interface device. In contrast, without any intermediate device or interface, a new household appliance can be configured only by a direct connection between the existing household appliance and the new household appliance, which can provide a more fluid user experience.

These and other features, aspects, and advantages of the present disclosure will become better understood with regard to the following description and accompanying drawings. The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate various embodiments of the disclosure and together with the description, serve to explain the principles of the disclosure.

Drawings

This written description will provide those skilled in the art with a complete and enabling disclosure of the disclosure, including the best mode thereof, with reference to the accompanying drawings.

Fig. 1 provides a front view of an exemplary laundry appliance according to one or more exemplary embodiments of the present disclosure;

fig. 2 provides a front view of an example galley electrical appliance cluster according to additional example embodiments of the present disclosure;

FIG. 3 provides a schematic diagram of a new household appliance directly connected to an existing household appliance, according to one or more exemplary embodiments of the present disclosure;

FIG. 4 provides a schematic diagram of the new household appliance of FIG. 3 connected to a wireless network after the new household appliance is configured by direct connection with an existing household appliance;

fig. 5 provides a flowchart illustrating an exemplary method of configuring a home appliance according to one or more exemplary embodiments of the present disclosure;

fig. 6 and 7 provide a flowchart illustrating another exemplary method of operating a home appliance according to one or more additional exemplary embodiments of the present disclosure.

Detailed Description

Reference will now be made in detail to the various embodiments of the disclosure, one or more examples of which are illustrated in the figures. Each example is provided by way of explanation of the disclosure, not limitation of the disclosure. In fact, it will be apparent to those skilled in the art that various modifications and variations can be made in the present disclosure without departing from the scope or spirit of the disclosure. For instance, features illustrated or described as part of one embodiment, can be used with another embodiment to yield a still further embodiment. It is therefore intended that the present disclosure cover the modifications and variations of this invention provided they come within the scope of the appended claims and their equivalents.

As used herein, terms such as "approximately" or "approximately" include values within 10% of the stated value or less. When used in the context of an angle or direction, such terms include angles or directions within 10 ° of the set angle or direction. For example, "substantially vertical" includes a 10 ° vertical direction in any direction, e.g., clockwise or counterclockwise.

As can be seen in fig. 1 and 2, in accordance with one or more embodiments of the presently disclosed subject matter, an appliance set is provided that includes at least a first appliance 10 and a second appliance 11. The two shown electrical groups are provided by way of example only. Various embodiments of the presently disclosed subject matter can also include three or more appliances, wherein one appliance in a group of three of the three or more appliances transmits and receives wireless signals and relays the signals to the remaining two or more appliances in the group for operation of the remaining two or more appliances.

Generally, as can be seen in fig. 1 and 2, each of the appliances 10 and 11 includes a case 12, the case 12 defining a vertical direction V and a lateral direction L perpendicular to each other. Each tank 12 extends along a vertical direction V between a top side 16 and a bottom side 14. Each case 12 also extends between a left side 18 and a right side 20, e.g., along a transverse direction L.

Each appliance 10 and 11 also includes a user interface panel 100 and a user input device 102 that may be positioned on the exterior of the cabinet 12. The user input device 102 is generally located near the user interface panel 100, and in some embodiments, the user input device 102 may be disposed on the user interface panel 100.

In various embodiments, user interface panel 100 represents a general purpose I/O ("GPIO") device or function block. In some embodiments, the user interface panel 100 may include a user input device 102 (e.g., one or more of various digital input devices, analog input devices, electrical input devices, mechanical input devices, or electromechanical input devices, rotating dials, control knobs, buttons, and touch pads) or a device in operative communication with the user input device 102. The user interface panel 100 may include a display element 104, for example, a digital display device or an analog display device designed to provide operational feedback to a user. The display element 104 may also be a touch screen capable of receiving user input, and thus the display element 104 may also be the user input device 102.

In general, each appliance 10 and 11 may include a controller 210 in operative communication with the user input device 102. The user interface panel 100 and the user input device 102 may communicate with the controller 210 via one or more signal lines or a shared communication bus. Input/output ("I/O") signals may be transmitted between the controller 210 and various operating elements of the appliances 10 and 11. The operation of each of the appliances 10 and 11 may be regulated by a respective controller 210, the controller 210 being operatively coupled to the respective user interface panel 100. For example, the user interface panel 100 may provide selections for user operation of appliance operations through the user input device 102 and/or the display 104. The controller 210 may operate various elements of the appliance 10 or 11 in response to user operation of the user interface panel 100 and/or the user input device 102. Each controller 210 may include memory and one or more microprocessors, or CPUs, or the like, e.g., general or special purpose microprocessors, which are operable to execute program instructions or microcontrol code associated with the operation of the appliance 10 or 11. The memory may be represented as random access memory (e.g., DRAM) or read only memory (e.g., ROM or FLASH). In some embodiments, the processor executes program instructions stored in the memory. The memory may be a separate component from the processor or may be included onboard the processor. Alternatively, controller 210 may be constructed without the use of a microprocessor, e.g., using a combination of separate analog and/or digital logic circuits (e.g., switches, amplifiers, integrators, comparators, flip-flops, and gates, etc.) to perform the control functions rather than relying on software.

The controller 210 may be programmed to operate the respective appliance 10 or 11 by executing instructions stored in the memory. For example, the instructions may be software or any set of instructions that when executed by a processing device cause the processing device to perform operations. The controller 210 may include one or more processors and associated storage devices configured to perform various computer-implemented functions and/or instructions (e.g., to perform the methods, steps, calculations, etc., and to store associated data disclosed herein). It is noted that the controller 210 as disclosed herein is capable and operable to perform any of the methods and related method steps disclosed herein.

In some embodiments, for example, as shown in FIG. 1, the set of appliances 10 and 11 may be a pair of laundry appliances. In an exemplary embodiment as shown in fig. 1, the first appliance may be a washing machine appliance 10 and the second appliance may be a dryer 11. In other embodiments, the washing machine appliance may be the second appliance and the dryer may be the first appliance. In an embodiment such as that shown in FIG. 1, the user input device 102 of each appliance 10 and 11 may be disposed on the user interface panel 100. The embodiment shown in fig. 1 also includes a display 104 on the user interface panel.

Fig. 2 shows another exemplary embodiment of an electrical group, wherein the first electrical appliance 10 and the second electrical appliance 11 are kitchen appliances. In this example, the first appliance 10 is a microwave oven, which is typically arranged above the cooking appliance 11, for example, in a vertical direction V.

The microwave oven appliance 10 includes a cabinet 12. A cooking cavity is defined in the cabinet 12 of the microwave oven 10. The cooking cavity is accessed through the door 112 and can be viewed through a window 138 in the door 112. The microwave oven 10 is configured to heat an object, for example, food or beverage, in a cooking cavity using electromagnetic radiation. As is generally understood, the microwave appliance 10 may include various components that are operated to generate electromagnetic radiation. For example, the microwave appliance 10 may include a magnetron (e.g., a cavity magnetron), a high voltage transformer, a high voltage capacitor, and a high voltage diode. The transformer may provide power to the magnetron from a suitable power source (e.g., an electrical outlet). Magnetrons can convert energy into electromagnetic radiation, in particular microwave radiation. Capacitors typically connect the magnetron and transformer to the cabinet, for example, through high voltage diodes. The microwave radiation generated by the magnetron can be transmitted to the cooking cavity through a waveguide. The structure and intended function of the microwave oven are generally understood by those of ordinary skill in the art and will not be described in detail herein.

As shown, the stove appliance 11 includes a cabinet or case 12, the cabinet or case 12 extending along a vertical direction V between a top side 16 and a bottom side 14. The stove appliance 11 may include a cooktop 324, the cooktop 324 having one or more heating elements 326 for performing a heating or cooking operation. In some exemplary embodiments, cooktop 324 is constructed from microcrystalline glass. In another embodiment, cooktop 324 may include any other suitable material, such as a metallic material (e.g., steel) or another suitable non-metallic material. The heating element 326 may be of various sizes and may employ any suitable method to heat or cook an object, such as a cooker (not shown) and its contents. In one embodiment, for example, the heating element 326 utilizes a heat transfer method (e.g., electrical coils or gas burners) to heat the cooking utensil. In another embodiment, the heating element 326 directly heats the cooking utensil using induction heating. In various embodiments, the heating element 326 may include one or more of a gas burner element, a resistive heating element, a radiant heating element, an inductive element, or another suitable heating element.

In some embodiments, the case 12 of the stove appliance 11 may be insulated and may define a cooking cavity that is selectively enclosed by the door 330. One or more heating elements (e.g., a top or bottom cross-fire element) can be positioned in the housing 12 of the stove appliance 11 to heat the cooking cavity. The heating element in the cooking cavity may be provided as any suitable element for cooking the contents of the cooking cavity, for example, an electrical resistance heating element, a gas burner, a microwave element, a halogen element, and the like. Accordingly, the cooking range appliance 11 may be referred to as a grilling microwave appliance. Those skilled in the art will appreciate that the range appliance 11 is provided by way of example only, and that the present subject matter may be used in the context of any suitable cooking appliance, such as a dual range appliance or a stand-alone cooktop (e.g., mounted integrally with a surface of a kitchen counter). Accordingly, the exemplary embodiments shown and described are not intended to limit the subject matter of the disclosure to any particular cooking cavity or heating element configuration unless otherwise expressly set forth herein.

As shown, a user interface panel 100 may be provided on the stove appliance 11. Although shown in the front of the stove appliance 11, another suitable location or structure (e.g., a tailgate) for supporting the user interface panel 100 may be provided in alternative embodiments. In some embodiments, the user interface panel 100 includes input devices or controls 102, such as one or more of various appliance input devices, mechanical input devices, or electromechanical input devices. The user input devices 102 may include, for example, rotary dials, knobs, buttons, and touch pads. The controller 210 is in communication with the user interface panel 100 and the user input device 102, through which the user can select various operating components and modes and monitor the progress of the stove electrical appliance 11, via the user interface panel 100 and the user input device 102. In additional or alternative embodiments, the user interface panel 100 includes a display element, such as a digital display or an analog display in communication with the controller 210 and configured to provide operational feedback to the user. In some embodiments, user interface panel 100 represents a general purpose I/O ("GPIO") device or function block.

As illustrated, the controller 210 is communicatively coupled (i.e., in operative communication) with the user interface panel 100 and its user input device 102. The controller 210 may also be similarly communicatively coupled to various operating elements of the stove appliance 300, such as heating elements (e.g., 326, 332), sensors, and the like. Input/output ("I/O") signals may be transmitted between the controller 210 and various operating elements of the stove appliance 11. Thus, the controller 210 may selectively activate and operate these various elements. The various components of the stove appliance 11 are communicatively coupled to the controller 210 by one or more communication lines, such as conductive signal lines, a shared communication bus, or a wireless communication band.

According to various embodiments of the present disclosure, the appliances 10 and 11 may be in the form of any of the above-described examples, or may be any other household appliance that requires further improvement in the appliance operation.Accordingly, it should be understood that the disclosed subject matter is not limited to any particular household appliance. Furthermore, the appliance sets do not necessarily have to be related or located in the same room as each other. For example, although the first appliance 10 and the second appliance 11 are both laundry appliances in the example shown in fig. 1 and kitchen appliances in the example shown in fig. 2, the appliance group may include any two or more appliances within communication range of each other, for example, inWithin the range. Thus, in one possible example, the first appliance 10 may be a refrigerator appliance, and the second appliance 11 may be any of the other exemplary appliances described herein, such as the washing machine and/or dryer of fig. 1, as well as any other household appliance.

It should be understood that "household appliance" and/or "appliance" is used herein to describe appliances, as well as any other household appliance, that is commonly used or intended for general household tasks, such as a laundry or kitchen appliance, as shown in fig. 1 and 2, or an air conditioner, a dishwashing appliance, a water heater, etc., as well as any other household appliance that has similar functionality in addition to network communication and data processing. Accordingly, devices such as personal computers, routers, and other similar devices whose primary function is network communication and/or data processing are not considered home appliances as used herein.

As shown in fig. 3 and 4, the home appliances 10 and 11, and in particular the controller 210 thereof, may be configured to communicate with each other, e.g., in at least some embodiments, the home appliances 10 and 11 may be directly connected and communicate directly. The home appliances 10 and 11 may also be connected to a remote server or database 420 via a network such as the internet 1000 and communicate with the remote server or database 420. The home appliances 10 and 11 may access the internet 1000, a modem or a router 400, which may be a modem, via an access point such as a modemPart of a network, e.g. in useThe family.

The home appliances 10 and/or 11 may communicate with each other and with the remote database 420 through various possible communication connections and interfaces, such as, but not limited to, Zigbee, and/or the like,Or any other suitable communication connection.

The method and system according to the present aspect advantageously provide a smoother and more convenient user experience when operating or configuring a new household appliance 11. For example, configuring the appliance 11 may include connecting one or more first time appliances toThe network and/or adding one or more appliances to the user account on the remote database 420.

Fig. 3 provides a schematic view of a new or second household appliance 11 connected directly to an existing or first household appliance 10. Thus, the second household appliance 11 may be a new household appliance 11, the first household appliance 10 may be an existing or already equipped appliance 10, the existing or already equipped appliance 10 having logged in and connected to the home wireless network (e.g., through the router 400), and configured to the user account on the remote database 420. As shown in fig. 3, the new home appliance 11 may be connected to the existing home appliance 10 through a soft access point (soft AP)220 provided on the first home appliance 10.

In some embodiments, the configuration of the new household appliance 11 may be initiated by requesting the addition of the new household appliance 11 to the user account and operating the user input 102 (e.g., pressing a button) on the new household appliance 11. For example, the method of operating the new household appliance 11 may comprise receiving a request to add the new appliance 11 to a user account on the user interface 102 of the existing household appliance 10. For example, the user may initiate a request to add a new household appliance 11 to the user account through a touch screen on the existing household appliance 10. The request to add the new home appliance 11 to the user account may be transmitted from the existing home appliance 10 to the database 420 through the network 1000 (e.g., the internet or a cellular data network, etc.). When the database 420 receives a request to add a new household appliance 11, the database 420 may send a configuration token for the new household appliance 11 to the existing, previously operating household appliance 10.

The exemplary method of operating the new household appliance 11 may also include receiving a signal from a user input 102 on the new household appliance 11, for example, a signal generated in response to a user pressing a button or touch screen, or as another exemplary input, issuing a command to a voice-enabled appliance. The new household appliance 11 may then scan the existing household appliance 10 in response to receiving the signal from the user input 102. The new household appliance 11 may then be directly connected to the existing household appliance 10, e.g., the soft AP 220, and/or establish or complete the direct connection in response to an input such as a start command received on the existing household appliance 10.

The existing household appliance 10 may transmit a request for a configuration token associated with the user account to the remote database 420. Such a configuration token can be used for a new household appliance 11.

The new household appliance 11 may establish a secure connection, such as a Transport Layer Security (TLS) connection, with the existing household appliance 10 (e.g., the softap 220 thereon). Then, the new home appliance 11 receives network credentials (e.g., SSID and password) for a wireless network and a configuration token for a user account from the existing home appliance 10 through the secure connection.

The configuration token may be sent from the remote database 420 to the new household appliance 11 through the softap 220. For example, database 420 may send a configuration token to a device that provides softap 220, such as existing home appliance 10. The existing home appliance 10 then relays the configuration token to the new home appliance 11 along with the network credentials (e.g., the password of the user's home router 400).

Upon receiving the network credentials, the new home appliance 11 may be disconnected from the soft AP 220 and connected directly to the network, e.g., directly to the user's home via the router 400A network as shown in fig. 4. Once directly connected toConnected to the router 400, the new household appliance 11 can be connected to the remote database 420 through the router 400 and can be connected using the configuration token. The database 420 may then associate and/or configure the new household appliance 11 with the user account. In some embodiments, after connecting appliance 11 to database 420 using the configuration token, database 420 may also send a command to the device (e.g., existing home appliance 10) that provided softap 220 to deactivate softap 220.

Exemplary methods according to the present subject matter include a method 500 as shown in fig. 5. As shown in fig. 5, in some embodiments, an exemplary method 500 of configuring a new household appliance (e.g., exemplary household appliance 11) may be performed using an existing household appliance (e.g., exemplary household appliance 10). In some embodiments, existing home appliances may be connected to a wireless network and configured to a user account. In some embodiments, the method 500 may include a step S510 of receiving a request to add a new household appliance to a user account. For example, the request may be received on a user interface of an existing household appliance, e.g. the user interface panel 100 or an input on the panel 100 of the household appliance 10. For example, step S510, as well as other receiving steps described herein, may be performed in response to a user input and/or a signal generated by a user input (e.g., user input 102 described above in various exemplary embodiments).

In some embodiments, the method 500 may also include the step S520 of receiving a configuration command through a user interface of the new household appliance. For example, the method 500 may include providing a user instruction on a user interface of an existing household appliance to direct a user to press a configuration button. In such embodiments, the user interface of the new household appliance from which the configuration command is received may be or comprise a configuration button. In various embodiments, the configuration buttons, as well as each of the other user inputs described herein, may be provided as physical buttons, such as buttons or touchpad buttons, or virtual buttons, such as soft keys or selections on an interactive menu provided through a touch screen interface, among other possible examples of buttons.

In some embodiments, the existing home appliance is scanned with the new home appliance in step S530. For example, a new home appliance may scan for existing home appliances in response to a configuration command. The new household appliance typically scans the existing household appliance for a short period of time (e.g., five minutes or less, e.g., about one minute to five minutes, e.g., about thirty seconds to four minutes, e.g., about three and a half minutes or less, e.g., about two minutes or less, e.g., about ninety seconds or less, e.g., about one minute or less).

In some embodiments, the method 500 may further include the step S540 of establishing a direct connection between the new household appliance and the existing household appliance. For example, in step S510, when the existing home appliance receives the request, the direct connection may be initiated by the existing home appliance, and after scanning the existing home appliance, the new home appliance may be connected to the existing home appliance. In some embodiments, the secure connection may be completed by the existing appliance in response to receiving the start command from the user interface of the existing appliance. For example, the secure connection may includeProtected Setup (WPS), Transport Layer Security (TLS) connections, and/or any other suitable connection protocol or method,protection Settings (WPS), Transport Layer Security (TLS) connections, and/or any other suitable connection protocol or method that provides secure connections between a new household appliance and an existing household appliance. In various embodiments, the direct connection of the new household appliance to the existing household appliance is a peer-to-peer connection, e.g.,the direct connection, or establishing a direct connection of the new household appliance with the existing household appliance, may comprise connecting the new household appliance to the existing household appliance as a client.

In some embodiments, the method 500 may also include obtaining, by the existing appliance, the configuration token from a remote database, as shown in step S550 of fig. 5. After receiving the configuration token, the wireless network credentials for the wireless network and the configuration token are transmitted from the existing home appliance to the new home appliance through the direct connection, as shown in step S560.

In at least some embodiments, the method 500 may include connecting the new household appliance to the wireless network using the transmitted wireless network credentials and associating the new household appliance with the user account using the transmitted configuration token. As shown in step S570 of fig. 5, the new household appliance may connect to the wireless network and be associated with or configured to the user account using the received wireless network credentials and configuration token.

In some embodiments, the method 500 may also include initiating a connection mode of an existing household appliance in response to a request to add a new household appliance. The connected mode may include providing a soft AP on an existing home appliance and/or providing a peer-to-peer (P2P) mode interface on an existing home appliance. In such embodiments, the method 500 may further include terminating the connection mode of the existing household appliance after connecting the new household appliance to the wireless network and associating with the user account.

The exemplary methods described herein provide a number of advantages. For example, the method 500 may not require or include connecting to an existing household appliance or a new household appliance with a remote user interface device. In contrast, without any intermediate device or interface, the new household appliance can be configured only by a direct connection between the existing household appliance and the new household appliance. For example, the method may not require or include a remote user interface device, such as a laptop computer, a smartphone, a tablet, a personal computer, a wearable device, and/or a smart home system.

Exemplary methods of the presently disclosed subject matter include a method 600 as shown in fig. 6 and 7. As shown in fig. 6, in some embodiments, an exemplary method 600 of configuring a home appliance (e.g., the exemplary home appliance 11) may include a step S602 of receiving a request to add a second home appliance for a user account through a user interface of a first home appliance. The first home appliance may be connected to a wireless network and configured to a user account.

The method may further include the step S604 of initiating a connection mode of the first home appliance in response to receiving a request to add the second home appliance to the user account. As described above, the first home appliance may already be connected to the wireless network. For example, in a residential environment, the wireless network may beA network. The first household appliance may be connected to such a network by a router and may be connected to the router as a client, e.g. in station mode. In some embodiments, the first household appliance may connect to the wireless network in a client mode before and during the step of initiating the connected mode on the first household appliance. In various embodiments, initiating the connection mode on the first home appliance may include providing a soft access point on the first home appliance and/or initiating a peer-to-peer connection mode.

In some embodiments, the method 600 may include the step S606 of prompting a user instruction on a user interface of the first home appliance to guide a user to press the configuration button. In response to receiving an input from the configuration button on the second home appliance, for example, in response to receiving an input signal from the configuration button of the second home appliance, the first home appliance is searched for by the second home appliance, for example, as shown in step S608 in fig. 6. The second appliance typically scans the first appliance for a short time, e.g., five minutes or less, e.g., about one minute to five minutes, e.g., about thirty seconds to four minutes, e.g., about three and a half minutes or less, e.g., about two minutes or less, e.g., about ninety seconds or less, e.g., about one minute or less.

In some embodiments, when the second home appliance searches, a start command is received through the user interface of the first home appliance, for example, as shown in step S610 in fig. 6. After receiving the start command, the method 600 may include establishing a direct connection between the first household appliance and the second household appliance in step S612. In various embodiments, the secure connection may includeA protected setup (WPS), a Transport Layer Security (TLS) connection, and/or any other suitable connection protocol or method that provides a secure connection between a first home appliance and a second home appliance. In various embodiments, the direct connection is a peer-to-peer connection, e.g.,the direct connection, or establishing a direct connection between the first household appliance and the second household appliance, may comprise connecting the second household appliance as a client to the first household appliance.

Turning now to fig. 7, in some embodiments, the method 600 may further include transmitting, by the first appliance, a request for a configuration token to a remote database; step S614, in which the configuration token is associated with the user account of the second household appliance. The method 600 may further include a step S616 of receiving, by the first household appliance, a configuration token corresponding to the user account of the second household appliance from the remote database.

In some embodiments, the method 600 may also include transmitting the network credentials and configuration token for the wireless network from the first appliance to the second appliance over the direct connection, e.g., as shown in step S618 in fig. 7. Then, a step S620 of connecting the second home appliance to the wireless network using the transmitted wireless network credential and associating the second home appliance with the user account using the transmitted configuration token.

In some embodiments, the method 600 may further include terminating the connection mode on the first home appliance after connecting the second home appliance to the wireless network and associating with the user account.

As described above, advantages of the disclosed method include (but are not limited to) a more simplified user experience of configuring a new household appliance (second household appliance) for a user account through a direct connection between the household appliances. For example, the method 600 may not require or include connecting to a remote user interface device (e.g., a smartphone, a smartwatch, etc., as described above) through the first home appliance or the second home appliance.

This written description uses examples to disclose the disclosure, including the best mode, and also to enable any person skilled in the art to practice the disclosure, including making and using any devices or systems and performing any incorporated methods. The patentable scope of the disclosure is defined by the claims, and may include other examples that occur to those skilled in the art. Such other examples are intended to be within the scope of the claims if they have structural elements that do not differ from the literal language of the claims, or if they include equivalent structural elements with insubstantial differences from the literal languages of the claims.

18页详细技术资料下载
上一篇:一种医用注射器针头装配设备
下一篇:网络连接方法、装置、存储介质及电子装置

网友询问留言

已有0条留言

还没有人留言评论。精彩留言会获得点赞!

精彩留言,会给你点赞!