Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
COMMUNICATION PROTOCOL DISCOVER METHOD IN CONSTRAINED APPLICATION PROTOCOL (COAP)
Document Type and Number:
WIPO Patent Application WO/2020/001738
Kind Code:
A1
Abstract:
Methods for a CoAP server to inform CoAP clients regarding a set of one or more communication protocols supported by the CoAP server. In one aspect, a CoAP client obtains information indicating a set of one or more communication protocols supported by the CoAP server and determines which of the set of one or more communication protocols to use to communicate with the CoAP server.

Inventors:
NOVO DIAZ OSCAR (FI)
Application Number:
PCT/EP2018/066987
Publication Date:
January 02, 2020
Filing Date:
June 25, 2018
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
ERICSSON TELEFON AB L M (SE)
International Classes:
H04L29/06; H04L29/08; H04W4/38; H04W4/70
Domestic Patent References:
WO2016113593A12016-07-21
Foreign References:
US20170180277A12017-06-22
US20180109929A12018-04-19
Other References:
SHELBY ARM M KOSTER SMARTTHINGS C BORMANN UNIVERSITAET BREMEN TZI P VAN DER STOK CONSULTANT C AMSUESS Z ET AL: "CoRE Resource Directory; draft-ietf-core-resource-directory-12.txt", CORE RESOURCE DIRECTORY; DRAFT-IETF-CORE-RESOURCE-DIRECTORY-12.TXT; INTERNET-DRAFT: CORE, INTERNET ENGINEERING TASK FORCE, IETF; STANDARDWORKINGDRAFT, INTERNET SOCIETY (ISOC) 4, RUE DES FALAISES CH- 1205 GENEVA, SWITZERLAND, no. 12, 30 October 2017 (2017-10-30), pages 1 - 64, XP015122852
C. BORMANN: "CoAP (Constrained Application Protocol) over TCP, TLS, and WebSockets", RFC 8323, February 2018 (2018-02-01)
Z. SHELBY: "The Constrained Application Protocol (CoAP", RFC 7252, June 2014 (2014-06-01)
Attorney, Agent or Firm:
ERICSSON (SE)
Download PDF:
Claims:
CLAIMS:

1. A method performed by a client node (102), the method comprising:

transmitting (s502) a first request;

receiving (s504) a response to the first request, wherein the response to the first request comprises information indicating a set of communication protocols supported by a server; identifying (s506) the set of communication protocols from the received information; selecting (s508) a communication protocol from the identified set of communication protocols;

using (s5l0) the selected protocol to transmit a second request to the server; and receiving (s5l2) a response transmitted by the server in response to the second request.

2. The method of claim 1, wherein transmitting the first request comprises transmitting the first request to a resource directory node.

3. The method of claim 2, wherein

the first request comprises a resource identifier,

the response to the first request further comprises a resource locator associated with the resource identifier, and

the resource locator comprises a server identifier identifying the server.

4. The method of claim 1, wherein transmitting the first request comprises transmitting the first request to the server.

5. The method of claim 4, wherein

the first request is a CoAP request message comprising a target resource identifier identifying a target resource, and

the response to the first request is a CoAP response message comprising a header and a payload.

6. The method of claim 5, wherein

the information indicating the set of communication protocols supported by the server is contained within the payload of the CoAP response message.

7. The method of claim 5, wherein

the information indicating the set of communication protocols supported by the server is contained within the header of the CoAP response message.

8. The method of claim 5 or 6, wherein the payload of the CoAP response message further comprises a representation of the target resource.

9. The method of any one of claims 1-8, wherein the information indicating the set of communication protocols comprises a list of one or more communication protocols supported by the server in order of preference.

10. A method performed by a server node (104), the method comprising:

receiving (s602) a first request transmitted by a client node, the first request comprising a target resource identifier identifying a target resource and requesting a representation of the identified target resource; and

transmitting (s604) to the client node a response to the first request, the response comprising a representation of the identified target resource and information indicating a set of communication protocols supported by the server node.

11. The method of claim 10, further comprising:

receiving a second request transmitted by the client node using a communication protocol selected from the set of communication protocols supported by the server node, the second request comprising the target resource identifier identifying the target resource and requesting the representation of the identified target resource.

12. A method performed by a resource directory node (106), the method comprising: receiving (s702) a resource registration request transmitted by a server node, the resource registration request comprising a resource identifier, a resource locator associated with the resource identifier, and information indicating a set of communication protocols supported by the server node;

storing (s704) the resource identifier, the resource locator associated with the resource identifier, and the information indicating the set of communication protocols;

receiving (s706) a resource locator request transmitted by a client node, the resource locator request comprising the resource identifier and requesting the resource locator associated with the resource identifier; and

in response to receiving the resource locator request, transmitting (s708) to the client node a response comprising the resource locator associated with the resource identifier, and the information indicating the set of communication protocols.

13. A method performed by a server node (104), the method comprising:

transmitting (s802) a resource registration to a resource directory node, the resource registration request comprising a resource identifier, a resource locator associated with the resource identifier, and information indicating a set of communication protocols supported by the server node; and

receiving (s804) a request transmitted by a client node using a communication protocol selected from the set of communication protocols supported by the server node, wherein the request is a CoAP request message comprising a target resource identifier identifying a target resource.

14. A client node (102) configured to:

transmit a first request;

receive a response to the first request, wherein the response to the first request comprises information indicating a set of communication protocols supported by a server;

identify the set of communication protocols from the received information;

select a communication protocol from the identified set of communication protocols; use the selected protocol to transmit a second request to the server; and receive a response transmitted by the server in response to the second request.

15. The client node of claim 14, wherein transmitting the first request comprises transmitting the first request to a resource directory node.

16. The client node of claim 15, wherein

the first request comprises a resource identifier,

the response to the first request further comprises a resource locator associated with the resource identifier, and

the resource locator comprises a server identifier identifying the server.

17. The client node of claim 14, wherein transmitting the first request comprises transmitting the first request to the server.

18. The client node of claim 17, wherein

the first request is a CoAP request message comprising a target resource identifier identifying a target resource, and

the response to the first request is a CoAP response message comprising a header and a payload.

19. The client node of claim 18, wherein

the information indicating the set of communication protocols supported by the server is contained within the payload of the CoAP response message.

20. The client node of claim 18, wherein

the information indicating the set of communication protocols supported by the server is contained within the header of the CoAP response message.

21. The client node of claim 18 or 19, wherein the payload of the CoAP response message further comprises a representation of the target resource.

22. The client node of any one of claims 14-21 , wherein the information indicating the set of communication protocols comprises a list of one or more communication protocols supported by the server in order of preference.

23. A client node (102) comprising:

a transmitting unit (1202) for transmitting a first request;

a first receiving unit (1204) for receiving a response to the first request, wherein the response to the first request comprises information indicating a set of communication protocols supported by a server;

an identifying unit (1206) for identifying the set of communication protocols from the received information;

a selecting unit (1208) for selecting a communication protocol from the identified set of communication protocols;

a using unit (1210) for using the selected protocol to transmit a second request to the server; and

a second receiving unit (1212) for receiving a response transmitted by the server in response to the second request.

24. A computer program comprising instructions which, when executed by processing circuitry, causes the processing circuitry to carry out the method of any one of claims 1-9.

25. A carrier containing the computer program of claim 24, wherein the carrier is one of an electronic signal, an optical signal, a radio signal, and a computer readable storage medium.

26. A server node (104) configured to:

receive a first request transmitted by a client node, the first request comprising a target resource identifier identifying a target resource and requesting a representation of the identified target resource; and

transmit to the client node a response to the first request, the response comprising a representation of the identified target resource and information indicating a set of communication protocols supported by the server node.

27. The server node of claim 26, further configured to:

receive a second request transmitted by the client node using a communication protocol selected from the set of communication protocols supported by the server node, the second request comprising the target resource identifier identifying the target resource and requesting the representation of the identified target resource.

28. A server node (104) comprising:

a receiving unit (1302) for receiving a first request transmitted by a client node, the first request comprising a target resource identifier identifying a target resource and requesting a representation of the identified target resource; and

a transmitting unit (1304) for transmitting to the client node a response to the first request, the response comprising a representation of the identified target resource and information indicating a set of communication protocols supported by the server node.

29. A computer program comprising instructions which, when executed by processing circuitry, causes the processing circuitry to carry out the method of claim 10 or 11.

30. A carrier containing the computer program of claim 29, wherein the carrier is one of an electronic signal, an optical signal, a radio signal, and a computer readable storage medium.

31. A resource directory node (106) configured to:

receive a resource registration request transmitted by a server node, the resource registration request comprising a resource identifier, a resource locator associated with the resource identifier, and information indicating a set of communication protocols supported by the server node;

store the resource identifier, the resource locator associated with the resource identifier, and the information indicating the set of communication protocols; receive a resource locator request transmitted by a client node, the resource locator request comprising the resource identifier and requesting the resource locator associated with the resource identifier; and

in response to receiving the resource locator request, transmit to the client node a response comprising the resource locator associated with the resource identifier, and the information indicating the set of communication protocols.

32. A resource directory node (106) comprising:

a first receiving unit (1402) for receiving a resource registration request transmitted by a server node, the resource registration request comprising a resource identifier, a resource locator associated with the resource identifier, and information indicating a set of communication protocols supported by the server node;

a storing unit (1404) for storing the resource identifier, the resource locator associated with the resource identifier, and the information indicating the set of communication protocols; a second receiving unit (1406) for receiving a resource locator request transmitted by a client node, the resource locator request comprising the resource identifier and requesting the resource locator associated with the resource identifier; and

a transmitting unit (1408) for transmitting to the client node, in response to receiving the resource locator request, a response comprising the resource locator associated with the resource identifier, and the information indicating the set of communication protocols.

33. A computer program comprising instructions which, when executed by processing circuitry, causes the processing circuitry to carry out the method of claim 12.

34. A carrier containing the computer program of claim 33, wherein the carrier is one of an electronic signal, an optical signal, a radio signal, and a computer readable storage medium.

35. A server node (104) configured to:

transmit a resource registration to a resource directory node, the resource registration request comprising a resource identifier, a resource locator associated with the resource identifier, and information indicating a set of communication protocols supported by the server node; and

receive a request transmitted by a client node using a communication protocol selected from the set of communication protocols supported by the server node, wherein the request is a CoAP request message comprising a target resource identifier identifying a target resource.

36. A server node (104) comprising:

a transmitting unit (1304) for transmitting a resource registration to a resource directory node, the resource registration request comprising a resource identifier, a resource locator associated with the resource identifier, and information indicating a set of communication protocols supported by the server node; and

a receiving unit (1302) for receiving a request transmitted by a client node using a communication protocol selected from the set of communication protocols supported by the server node, wherein the request is a CoAP request message comprising a target resource identifier identifying a target resource.

37. A computer program comprising instructions which, when executed by processing circuitry, causes the processing circuitry to carry out the method of claim 13.

38. A carrier containing the computer program of claim 37, wherein the carrier is one of an electronic signal, an optical signal, a radio signal, and a computer readable storage medium.

Description:
COMMUNICATION PROTOCOL DISCOVER METHOD IN CONSTRAINED

APPLICATION PROTOCOL (COAP)

TECHNICAL FIELD

[001] Disclosed are embodiments related to communication protocol discover methods in Constrained Application Protocol (CoAP).

BACKGROUND

[002] The Constrained Application Protocol (CoAP) is a specialized web transfer protocol for use with constrained nodes and constrained (e.g., low-power, lossy) networks. The CoAP is designed for machine-to-machine (M2M) applications such as smart energy and building automation.

[003] The CoAP provides a request/response interaction model between application endpoints, supports built-in discovery of services and resources, and includes key concepts of the Web such as Uniform Resource Identifiers (URIs) and Internet media types. The CoAP is designed to easily interface with Hypertext Transfer Protocol (HTTP) for integration with the Web while meeting specialized requirements such as multicast support, low overhead, and simplicity for constrained environments.

[004] Unlike HTTP, the CoAP messaging model is based on the exchange of messages over User Datagram Protocol (UDP) between endpoints. Some networks, however, do not support UDP packets and complete blocking of UDP packets happens in about 2% to 4% of terrestrial access networks. UDP impairment is especially concentrated in enterprise networks and networks in geographic regions with otherwise challenged connectivity. Some networks also rate-limit UDP traffic and deployment investigations related to the

standardization of Quick UDP Internet Connections (QUIC) revealed numbers around 0.3%.

[005] For the above reasons, communication protocols other than UDP have been implemented with CoAP such as Transmission Control Protocol (TCP) or WebSockets. The variety of communication protocols used with CoAP may create interoperability problems between CoAP endpoints supporting different communication protocols. For example, a CoAP client running over UDP cannot communicate with a CoAP server running over TCP. [006] Current methods of solving such interoperability problems, as specified by various CoAP standards (see, e.g., RFC8323 and RFC7252), include identifying the communication protocol in the URI of every resource. For example a CoAP client discovers a CoAP server and/or associated resources are discovered by obtaining a URI that references a resource in the namespace of the CoAP server.

[007] An exemplary URI identifying a CoAP resource is shown as

“coap://www. example. com/temperature.” Currently, the following URIs are defined in various

URI schemes:

The“coap” URI scheme for CoAP over UDP;

The“coaps” URI scheme for CoAP over UDP secured by DTLS;

The“coap+tcp” URI scheme for CoAP over TCP;

The“coaps+tcp” URI scheme for CoAP over TCP secured by TLS;

The“coap+ws” URI scheme for CoAP over WebSockets; and

The“coaps+ws” URI scheme for CoAP over WebSockets secured by TLS.

[008] Accordingly, a CoAP server shares the URIs of its resources with different

CoAP clients. By checking the URI scheme, the CoAP clients are able to determine the communication protocol of each CoAP resource. For example, a CoAP client determines that the CoAP resource URI coap+tcp : //www. example.com/getHumidity uses the TCP

communication protocol. The CoAP client would then communicate with the CoAP resource using the TCP communication protocol.

[009] References

[0010] [RFC8323] C. Bormann et. al,“CoAP (Constrained Application Protocol) over

TCP, TLS, and WebSockets”, RFC 8323, February 2018.

[0011] [RFC7252] Z. Shelby et. al,“The Constrained Application Protocol (CoAP)”,

RFC 7252, June 2014.

SUMMARY [0012] The current methods of addressing the interoperability problems between CoAP endpoints supporting different communication protocols, however, have various problems. First, every time a new communication protocol is specified for CoAP, new URI scheme identifiers need to be defined. Out-of-date CoAP clients may not be able to parse the new URIs and communicate to it. Second, a URI identifier is currently linked to its communication protocol. In proper design architecture, however, the URI identifier should be defined independently from the communication protocol. Third, the communication protocol of a resource might change during time. As such, the URI for the transport must also be changed accordingly. Fourth, even if it is possible to access a CoAP resource through different communication protocols, a CoAP resource currently has to have different URIs for each communication protocol that deploys over CoAP. Fifth, the CoAP server cannot inform the CoAP client about the communication protocols that it supports.

[0013] Accordingly, to overcome at least some of the deficiencies of the prior art, there are provided methods for a CoAP server to expose the communication protocols it supports to CoAP clients. The proposed methods facilitate the decoupling of the URI identifier of a CoAP resource from a communication protocol. The proposed methods further enable a CoAP client to obtain information indicating the different communication protocols supported by a CoAP server and determine which of the different communication protocols to use to communicate with the CoAP server.

[0014] In one aspect, there is provided a method for CoAP servers to inform CoAP clients of various communication protocols supported by the CoAP servers. In some embodiments, a CoAP server directly informs the CoAP clients about its supported communication protocols. In some embodiments, the CoAP server sends information indicating the supported communication protocols to a resource directory. The resource directory is defined in the following standard: draflt-ietf-core -resource-directory (hereinafter referred to as“IETF Core Resource Directory”). The proposed methods provide the CoAP protocol with a new CoAP option value and the resource directory with a new parameter according to some embodiments.

[0015] In another aspect, there is provided a method performed by a client node. In one embodiment, the method includes the client node transmitting a first request. The method includes the client node receiving a response to the first request. In some embodiments, the response to the first request comprises information indicating a set of communication protocols supported by a server. The method includes the client node identifying the set of

communication protocols from the received information. The method includes the client node selecting a communication protocol from the identified set of communication protocols. The method includes the client node using the selected protocol to transmit a second request to the server. The method includes the client node receiving a response transmitted by the server in response to the second request.

[0016] In some embodiments, the step of transmitting the first request comprises transmitting the first request to a resource directory node. In such embodiments, the first request comprises a resource identifier, the response to the first request further comprises a resource locator associated with the resource identifier, and the resource locator comprises a server identifier (e.g. IP address or host name) identifying the server.

[0017] In some embodiments, the step of transmitting the first request comprises transmitting the first request to the server. In such embodiments, the first request is a CoAP request message comprising a target resource identifier identifying a target resource, and the response to the first request is a CoAP response message comprising a header and a payload. In some embodiments, the information indicating the set of communication protocols supported by the server is contained within the payload of the CoAP response message. In some embodiments, the information indicating the set of communication protocols supported by the server is contained within the header of the CoAP response message. In some embodiments, the payload of the CoAP response message further comprises a representation of the target resource.

[0018] In some embodiments, the information indicating the set of communication protocols comprises a list of one or more communication protocols supported by the server in order of preference.

[0019] In another aspect, there is provided a method performed by a server node. In one embodiment, the method includes the server node receiving a first request transmitted by a client node, the first request comprising a target resource identifier identifying a target resource and requesting a representation of the identified target resource. The method includes the server node transmitting to the client node a response to the first request, the response comprising a representation of the identified target resource and information indicating a set of communication protocols supported by the server node.

[0020] In some embodiments, the method includes the server node receiving a second request transmitted by the client node using a communication protocol selected from the set of communication protocols supported by the server node, the second request comprising the target resource identifier identifying the target resource and requesting the representation of the identified target resource.

[0021] In another aspect, there is provided a method performed by a resource directory node. In one embodiment, the method includes the resource directory node receiving a resource registration request transmitted by a server node, the resource registration request comprising a resource identifier, a resource locator associated with the resource identifier, and information indicating a set of communication protocols supported by the server node. The method includes the resource directory node storing the resource identifier, the resource locator associated with the resource identifier, and the information indicating the set of communication protocols. The method includes the resource directory node receiving a resource locator request transmitted by a client node, the resource locator request comprising the resource identifier and requesting the resource locator associated with the resource identifier. The method includes the resource directory node transmitting to the client node, in response to receiving the resource locator request, a response comprising the resource locator associated with the resource identifier, and the information indicating the set of communication protocols supported by the server node having that resource.

[0022] In another aspect, there is provided a method performed by a server node. In one embodiment, the method includes the server node transmitting a resource registration to a resource directory node, the resource registration request comprising a resource identifier, a resource locator associated with the resource identifier, and information indicating a set of communication protocols supported by the server node. The method includes the server node receiving a request transmitted by a client node using a communication protocol selected from the set of communication protocols supported by the server node, wherein the request is a CoAP request message comprising a target resource identifier identifying a target resource. [0023] Some advantages to the overall Internet of Things (IoT) CoAP scenario provided by the embodiments disclosed herein include, but are not limited to, the following:

(1) CoAP clients may obtain information indicating the different communication protocols that a CoAP server can support.

(2) CoAP clients may choose the most suitable communication protocol for each application running on top of CoAP, thereby improving the efficiency and the interoperability of the applications. For example, a CoAP client may choose a communication protocol such as TCP for some applications such as an alarm sensor which requires reliability, while choosing a different communication protocol such as UDP for other applications which do not require reliability such as a surveillance camera sensor sending video over the network.

(3) CoAP clients may determine the communication protocol for each CoAP communication according to the requirements of each application. That is, the CoAP clients may customize each CoAP communication, thereby reducing CPU, memory, and energy consumption. Accordingly, the CoAP servers may also save energy due to the customized CoAP communication.

BRIEF DESCRIPTION OF THE DRAWINGS

[0024] The accompanying drawings, which are incorporated herein and form part of the specification, illustrate various embodiments.

[0025] FIG. 1 is a flow chart illustrating a process.

[0026] FIG. 2 is a flow chart illustrating a process according to one embodiment.

[0027] FIG. 3 is a flow chart illustrating a process according to one embodiment.

[0028] FIG. 4 shows a table according to one embodiment.

[0029] FIG. 5 is a flow chart illustrating a process according to one embodiment.

[0030] FIG. 6 is a flow chart illustrating a process according to one embodiment.

[0031] FIG. 7 is a flow chart illustrating a process according to one embodiment.

[0032] FIG. 8 is a flow chart illustrating a process according to one embodiment. [0033] FIG. 9 is a block diagram of a client node according to one embodiment.

[0034] FIG. 10 is a block diagram of a server node according to one embodiment.

[0035] FIG. 1 1 is a block diagram of a registration directory node according to one embodiment.

[0036] FIG. 12 is a diagram showing functional units of a client node according to one embodiment.

[0037] FIG. 13 is a diagram showing functional units of a server node according to one embodiment.

[0038] FIG. 14 is a diagram showing functional units of a registration directory node according to one embodiment.

DETAILED DESCRIPTION

[0039] FIG. 1 is a flow diagram illustrating a conventional process 100 according to various CoAP standards such as, for instance, RFC8323, RFC7252, and IETF Core Resource Directory.

[0040] In step 110, a CoAP client node 102 sends a request for resource information to a resource directory node 106. The request for resource information may comprise a target resource identifier identifying a target resource. The CoAP client node 102 may utilize a GET method to retrieve the resource information as explained in RFC7252. For example, the request for resource information may comprise“GET/rd-lookup/res?rt=temperature,” where“rt” indicates the resource type and the“rd-lookup” indicates resource directory lookup. By way of background, draft-ietf-core-resource-directory explains that the GET method retrieves a representation for information that corresponds to the resource identified by the request URI.

[0041] In step 120, the resource directory node 106 sends a response to the request for resource information. IETF Core Resource Directory explains that if the request for resource information is valid, a response to the request includes a 2.05 (Content) Response Code, i.e. an OK message. As shown in FIG. 1 , the response to the request for resource information includes a 2.05 Content Response Code and a payload. The payload returned in the response may be a representation of a target resource. For example, the payload may be <coap+tls://[www.example.com]:6l6l6/temp>;ct=4l;rt=“ temperature” as shown in FIG. 1. Accordingly, the CoAP client node 102, which knows the identifier of a CoAP resource, identifies the communication protocol to use towards the target resource by parsing the CoAP URI scheme in the received payload. For example, the CoAP client node 102 may determine from the URI scheme whether the communication protocol is one of coap, coaps, or coap+tls, among others. As shown in FIG. 1, the CoAP client node 102 knows that the URI of the CoAP resource is coap+tls : //www. example.com/temperature and determines that“coap+tls” is the URI scheme of that particular resource in the CoAP server node 104. In the context of the current disclosure, the resource directory node 106 acts as a database storing the information of the resources of a constrained network. For example, one piece of that information includes the URIs of the resources.

[0042] After the CoAP client node 102 identifies the communication protocol of the

CoAP resource from the URI of the target resource, the CoAP client node 102 sends a CoAP request message to a CoAP server node 104 using the identified communication protocol as shown in step 130 of FIG. 1. In step 140, the CoAP server node 104 responds to the CoAP request message using the identified communication protocol.

[0043] The current standardized method (see, e.g., RFC8323, RFC7252, and IETF Core

Resource Directory), however, assumes that each CoAP resource can use only one

communication protocol and does not let the CoAP server nodes 104 inform the CoAP client nodes 102 about other supported communication protocols.

[0044] FIG. 2 is a flow diagram illustrating a process 200 according to some embodiments. Steps 110, 120, and 130 shown in FIG. 2 correspond to steps 110, 120, and 130 of FIG. 1. After step 130, in which the CoAP client node 102 sends the CoAP Request Message using a first communication protocol (e.g., TCP), the CoAP server node 104 advertises different communication protocols supported by the CoAP server node 104 to the CoAP client node 102. That is, in step 210, the CoAP server node 104 sends a CoAP response message comprising information indicating a set of one or more communication protocols supported by the CoAP server node 104. The CoAP response message may comprise a header and a payload. In some embodiments, the information indicating the set of communication protocols supported by the CoAP server node 104 is contained within the payload or the header of the CoAP response message. In some embodiments, the payload may comprise a representation of the target resource.

[0045] In some embodiments, the set of one or more communication protocols may be indicated as“(Communication protocol: 0, Communication protocol: 2)” in the CoAP response message as shown in FIG. 2. Accordingly, the proposed method provides a new option value in the CoAP protocol which indicates the communication protocols supported by the CoAP server node 104. Each possible communication protocol may be assigned a numeric value, i.e. the option value. In some embodiments, the option value may be an integer number between 0 and 15 (providing 16 possible values). While FIG. 2 shows the set of one or more communication protocols indicated by“Communication Protocol,” any different name can be assigned to the various communication protocols supported by the CoAP server node 104. Table 4 of FIG. 4 lists an exemplary numerical representation of some communication protocols according to some embodiments. More values can be defined using the same option and format in different embodiments. In some embodiments, the one or more supported communication protocols are listed in order of preference in the CoAP response message.

[0046] The CoAP client node 102 receives the set of one or more communication protocols supported by the CoAP server node 104 and determines a communication protocol in the set of one or more communication protocols to use for sending a CoAP request message to the CoAP server node 104. In step 220, the CoAP client node 102 sends the CoAP request message to the server node 104 using the determined communication protocol. For example, the CoAP client node 102 may make a determination to change the communication protocol from TCP to an unreliable communication protocol (e.g., UDP) and send the CoAP request message using the determined communication protocol as shown in FIG. 2. In some embodiments, the CoAP request message comprises the target resource identifier identifying the target resource. In step 230, the CoAP server node 104 sends a response using the determined communication protocol (e.g., UDP). In some embodiments, the response comprises a representation of the target resource.

[0047] FIG. 3 is a flow diagram illustrating a process 300 according to some embodiments. As noted above, the resource directory node 106 is a database that may store the information regarding different resources in the constrained network. The information includes the URIs of the different resources.

[0048] In step 310, the CoAP server node 104 sends a resource registration request to the resource directory node 106 to register its resources and supported communication protocols. In some embodiments, the resource registration request comprises a resource identifier, a resource locator associated with the resource identifier, and information indicating a set of one or more communication protocols supported by the CoAP server node 104. The information indicating the set of communication protocols comprises a new variable for the registration interface of the resource directory node 106. In some embodiments, the new variable for communication protocol may be indicated as“cp=” and may be an optional variable that CoAP endpoints use to register supported communication protocols. In some embodiments, the different communication protocol values may be described as integers using identifiers defined, for instance, in Table 400 of FIG. 4. If the CoAP server node 104 supports multiple communication protocols, the identifier for each of the multiple communication protocols is separated using a comma. For example, if the CoAP server node 104 supports UDP and TCP over CoAP, the resource registration request transmitted by the CoAP server node 104 in step 310 may comprise the new variable cp=“0,2” where 0 indicates UDP and 2 indicates TCP. In some embodiments, the supported communication protocols may be listed in order of preference. Accordingly, in the example of the new variable cp=“0,2,” UDP is preferred over TCP.

[0049] In some embodiments, the CoAP server node 104 may utilize the POST method to register the resource information at the resource directory node 106 as explained in draft - ietf-core-resource-directory. As explained in IETF Core Resource Directory, the actual function performed by the POST method is determined by the origin server and dependent on the target resource and usually results in a new resource being created or the target resource being updated.

[0050] In step 320, the resource directory node 106 registers the received resource information and supported communication protocols and sends a response to the CoAP server node 104 indicating that the registration is complete. In some embodiments, the

communication protocols are registered in the indicated order of preference. Accordingly, the CoAP client node 102 may now obtain resource information and supported communication protocols for a specific CoAP resource from the resource directory node 106.

[0051] In step 330, the CoAP client node 102 sends a request for resource information to the resource directory node 106 for a CoAP resource. In some embodiments, the request for resource information comprises the resource identifier and requests the resource locator associated with the resource identifier.

[0052] In step 340, the resource directory node 106 sends a response to the CoAP client node 102 comprising information indicating the set of one or more communication protocols supported for the specific CoAP resource. In some embodiments, the response to the CoAP client node 102 further comprises the resource locator associated with the resource identifier.

In some embodiments, the response to the request for resource information comprises a header and a payload. Accordingly, the information indicating the set of one or more communication protocols supported for the specific CoAP resource may be contained within the header. In some embodiments, the information indicating the set of one or more communication protocols supported for the specific CoAP resource comprises the new variable for the registration interface of the resource directory node 106. For example, the response to the request for resource information may comprise the new variable cp=“0,2” where 0 indicates UDP and 2 indicates TCP. In some embodiments, the supported communication protocols may be listed in order of preference. Accordingly, in the example of the new variable cp=“0,2,” UDP is preferred over TCP.

[0053] The CoAP client node 102 receives the set of one or more communication protocols supported for the specific CoAP resource and determines a communication protocol from the set of one or more communication protocols. In step 350, the CoAP client node 102 sends the CoAP request message to the server node 104 using the determined communication protocol. For example, the CoAP client node 102 may make a determination to use an unreliable communication protocol (e.g., UDP) and send the CoAP request message using the determined communication protocol as shown in FIG. 3. In some embodiments, the CoAP request message comprises a target resource identifier identifying the specific CoAP resource. In step 360, the CoAP server node 104 sends a response using the determined communication protocol (e.g., UDP). In some embodiments, the response comprises a representation of the specific CoAP resource.

[0054] FIG. 5 is a flow chart illustrating a process 500, according to some

embodiments, that is performed by the CoAP client node 102. Process 500 may begin with step s502 in which the CoAP client node 102 transmits a first request. In step s504, the CoAP client node 102 receives a response to the first request. In some embodiments, the response to the first request comprises information indicating a set of communication protocols supported by a server. In step s506, the CoAP client node 102 identifies the set of communication protocols from the received information. In step s508, the CoAP client node 102 selects a communication protocol from the identified set of communication protocols. In step s5l0, the CoAP client node 102 uses the selected protocol to transmit a second request to the server. In step s5 l2, the CoAP client node 102 receives a response transmitted by the server in response to the second request.

[0055] In some embodiments, the step of transmitting the first request comprises transmitting the first request to a resource directory node. In such embodiments, the first request comprises a resource identifier, the response to the first request further comprises a resource locator associated with the resource identifier, and the resource locator comprises a server identifier (e.g. IP address or host name) identifying the server.

[0056] In some embodiments, the step of transmitting the first request comprises transmitting the first request to the server. In such embodiments, the first request is a CoAP request message comprising a target resource identifier identifying a target resource, and the response to the first request is a CoAP response message comprising a header and a payload. In some embodiments, the information indicating the set of communication protocols supported by the server is contained within the payload of the CoAP response message. In some embodiments, the information indicating the set of communication protocols supported by the server is contained within the header of the CoAP response message. In some embodiments, the payload of the CoAP response message further comprises a representation of the target resource.

[0057] In some embodiments, the information indicating the set of communication protocols comprises a list of one or more communication protocols supported by the server in order of preference. [0058] FIG. 6 is a flow chart illustrating a process 600, according to some embodiments, that is performed by the CoAP server node 104. Process 600 may begin with step s602 in which the CoAP server node 104 receives a first request transmitted by a client node, the first request comprising a target resource identifier identifying a target resource and requesting a representation of the identified target resource. In step s604, the CoAP server node 104 transmits to the client node a response to the first request, the response comprising a representation of the identified target resource and information indicating a set of communication protocols supported by the server node.

[0059] In some embodiments, process 600 includes an additional step in which the

CoAP server 104 receives a second request transmitted by the client node using a

communication protocol selected from the set of communication protocols supported by the server node, the second request comprising the target resource identifier identifying the target resource and requesting the representation of the identified target resource.

[0060] FIG. 7 is a flow chart illustrating a process 700, according to some

embodiments, that is performed by the resource directory node 106. Process 700 may begin with step s702 in which the resource directory node 106 receives a resource registration request transmitted by a server node, the resource registration request comprising a resource identifier, a resource locator associated with the resource identifier, and information indicating a set of communication protocols supported by the server node. In step s704, the resource directory node 106 stores the resource identifier, the resource locator associated with the resource identifier, and the information indicating the set of communication protocols. In step s706, the resource directory node 106 receives a resource locator request transmitted by a client node, the resource locator request comprising the resource identifier and requesting the resource locator associated with the resource identifier. In step s708, the resource directory node 106 transmits to the client node, in response to receiving the resource locator request, a response comprising the resource locator associated with the resource identifier, and the information indicating the set of communication protocols.

[0061] FIG. 8 is a flow chart illustrating a process 800, according to some

embodiments, that is performed by the CoAP server node 104. Process 800 may begin with step s802 in which the CoAP server node 104 transmits a resource registration to a resource directory node, the resource registration request comprising a resource identifier, a resource locator associated with the resource identifier, and information indicating a set of communication protocols supported by the server node. In step s804, the CoAP server node 104 receives a request transmitted by a client node using a communication protocol selected from the set of communication protocols supported by the server node, wherein the request is a CoAP request message comprising a target resource identifier identifying a target resource.

[0062] FIG. 9 is a block diagram of the client node 102 according to some embodiments.

As shown in FIG. 9, the client node 102 may comprise: a processing circuit (PC) 902, which may include one or more processors (P) 955 (e.g., a general purpose microprocessor and/or one or more other processors, such as an application specific integrated circuit (ASIC), field- programmable gate arrays (FPGAs), and the like); a network interface 948 comprising a transmitter (Tx) 945 and a receiver (Rx) 947 for enabling the client node 102 to transmit data to and receive data from other nodes connected to a network 1 10 (e.g., an Internet Protocol (IP) network) to which network interface 948 is connected; circuitry 903 (e.g., radio transceiver circuitry comprising an Rx 905 and a Tx 906) coupled to an antenna system 904 for wireless communication with UEs); and local storage unit (a.k.a.,“data storage system”) 908, which may include one or more non-volatile storage devices and/or one or more volatile storage devices (e.g., random access memory (RAM)). In embodiments where PC 902 includes a programmable processor, a computer program product (CPP) 941 may be provided. CPP 941 includes a computer readable medium (CRM) 942 storing a computer program (CP) 943 comprising computer readable instructions (CRI) 944. CRM 942 may be a non-transitory computer readable medium, such as, but not limited, to magnetic media (e.g., a hard disk), optical media, memory devices (e.g., random access memory, flash memory), and the like. In some embodiments, the CRI 944 of computer program 943 is configured such that when executed by PC 902, the CRI causes the client node 102 to perform steps described herein (e.g., steps described herein with reference to the flow charts and/or message flow diagrams). In other embodiments, the client node 102 may be configured to perform steps described herein without the need for code. That is, for example, PC 902 may consist merely of one or more ASICs. Hence, the features of the embodiments described herein may be implemented in hardware and/or software. [0063] FIG. 10 is a block diagram of the server node 104 according to some embodiments. As shown in FIG. 10, the server node 104 may comprise: a processing circuit (PC) 1002, which may include one or more processors (P) 1055 (e.g., a general purpose

microprocessor and/or one or more other processors, such as an application specific integrated circuit (ASIC), field-programmable gate arrays (FPGAs), and the like); a network interface 1048 comprising a transmitter (Tx) 1045 and a receiver (Rx) 1047 for enabling the server node 104 to transmit data to and receive data from other nodes connected to a network 1 10 (e.g., an Internet Protocol (IP) network) to which network interface 1048 is connected; circuitry 1003 (e.g., radio transceiver circuitry comprising an Rx 1005 and a Tx 1006) coupled to an antenna system 1004 for wireless communication with UEs); and local storage unit (a.k.a.,“data storage system”) 1008, which may include one or more non-volatile storage devices and/or one or more volatile storage devices (e.g., random access memory (RAM)). In embodiments where PC 1002 includes a programmable processor, a computer program product (CPP) 1041 may be provided. CPP 1041 includes a computer readable medium (CRM) 1042 storing a computer program (CP) 1043 comprising computer readable instructions (CRI) 1044. CRM 1042 may be a non-transitory computer readable medium, such as, but not limited, to magnetic media (e.g., a hard disk), optical media, memory devices (e.g., random access memory, flash memory), and the like. In some embodiments, the CRI 1044 of computer program 1043 is configured such that when executed by PC 1002, the CRI causes the server node 104 to perform steps described herein (e.g., steps described herein with reference to the flow charts and/or message flow diagrams). In other embodiments, the server node 104 may be configured to perform steps described herein without the need for code. That is, for example, PC 1002 may consist merely of one or more ASICs. Hence, the features of the embodiments described herein may be implemented in hardware and/or software.

[0064] FIG. 1 1 is a block diagram of the resource directory node 106 according to some embodiments. As shown in FIG. 1 1 , the resource directory node 106 may comprise: a processing circuit (PC) 1 102, which may include one or more processors (P) 1 155 (e.g., a general purpose microprocessor and/or one or more other processors, such as an application specific integrated circuit (ASIC), field-programmable gate arrays (FPGAs), and the like); a network interface 1148 comprising a transmitter (Tx) 1 145 and a receiver (Rx) 1 147 for enabling the resource directory node 106 to transmit data to and receive data from other nodes connected to a network 110 (e.g., an Internet Protocol (IP) network) to which network interface 1148 is connected; circuitry 1 103 (e.g., radio transceiver circuitry comprising an Rx 1105 and a Tx 1106) coupled to an antenna system 1104 for wireless communication with UEs); and local storage unit (a.k.a.,“data storage system”) 1108, which may include one or more non-volatile storage devices and/or one or more volatile storage devices (e.g., random access memory (RAM)). In embodiments where PC 1102 includes a programmable processor, a computer program product (CPP) 1 141 may be provided. CPP 1 141 includes a computer readable medium (CRM) 1142 storing a computer program (CP) 1143 comprising computer readable instructions (CRI) 1 144. CRM 1142 may be a non-transitory computer readable medium, such as, but not limited, to magnetic media (e.g., a hard disk), optical media, memory devices (e.g., random access memory, flash memory), and the like. In some embodiments, the CRI 1 144 of computer program 1 143 is configured such that when executed by PC 1 102, the CRI causes the resource directory node 106 to perform steps described herein (e.g., steps described herein with reference to the flow charts and/or message flow diagrams). In other embodiments, the resource directory node 106 may be configured to perform steps described herein without the need for code. That is, for example, PC 1 102 may consist merely of one or more ASICs. Hence, the features of the embodiments described herein may be implemented in hardware and/or software.

[0065] FIG. 12 is a diagram showing functional units of the client node 102 according to some embodiments. As shown in FIG. 12, the client node 102 includes a transmitting unit 1202 for transmitting a first request; a first receiving unit 1204 for receiving a response to the first request, wherein the response to the first request comprises information indicating a set of communication protocols supported by a server; an identifying unit 1206 for identifying the set of communication protocols from the received information; a selecting unit 1208 for selecting a communication protocol from the identified set of communication protocols; a using unit 1210 for using the selected protocol to transmit a second request to the server; and a second receiving unit 1212 for receiving a response transmitted by the server in response to the second request.

[0066] FIG. 13 is a diagram showing functional units of the server node 104 according to some embodiments. As shown in FIG. 13, the server node 104 includes a receiving unit 1302 for receiving a first request transmitted by a client node, the first request comprising a target resource identifier identifying a target resource and requesting a representation of the identified target resource; and a transmitting unit 1304 for transmitting to the client node a response to the first request, the response comprising a representation of the identified target resource and information indicating a set of communication protocols supported by the server node.

[0067] In some embodiments, the server node 104 includes the transmitting unit 1304 for transmitting a resource registration to a resource directory node, the resource registration request comprising a resource identifier, a resource locator associated with the resource identifier, and information indicating a set of communication protocols supported by the server node; and the receiving unit 1302 for receiving a request transmitted by a client node using a communication protocol selected from the set of communication protocols supported by the server node, wherein the request is a CoAP request message comprising a target resource identifier identifying a target resource.

[0068] FIG. 14 is a diagram showing functional units of the resource directory node 106 according to some embodiments. As shown in FIG. 14, the resource directory node 106 includes a first receiving unit 1402 for receiving a resource registration request transmitted by a server node, the resource registration request comprising a resource identifier, a resource locator associated with the resource identifier, and information indicating a set of communication protocols supported by the server node; a storing unit 1404 for storing the resource identifier, the resource locator associated with the resource identifier, and the information indicating the set of communication protocols; a second receiving unit 1406 for receiving a resource locator request transmitted by a client node, the resource locator request comprising the resource identifier and requesting the resource locator associated with the resource identifier; and a transmitting unit 1408 for transmitting to the client node, in response to receiving the resource locator request, a response comprising the resource locator associated with the resource identifier, and the information indicating the set of communication protocols.

[0069] Also, while various embodiments of the present disclosure are described herein, it should be understood that they have been presented by way of example only, and not limitation. Thus, the breadth and scope of the present disclosure should not be limited by any of the above-described exemplary embodiments. Moreover, any combination of the above-described elements in all possible variations thereof is encompassed by the disclosure unless otherwise indicated herein or otherwise clearly contradicted by context.

[0070] Additionally, while the processes described above and illustrated in the drawings are shown as a sequence of steps, this was done solely for the sake of illustration. Accordingly, it is contemplated that some steps may be added, some steps may be omitted, the order of the steps may be re-arranged, and some steps may be performed in parallel.