CN104469986A - ZIGBEE equipment networking method - Google Patents

ZIGBEE equipment networking method Download PDF

Info

Publication number
CN104469986A
CN104469986A CN201410707788.XA CN201410707788A CN104469986A CN 104469986 A CN104469986 A CN 104469986A CN 201410707788 A CN201410707788 A CN 201410707788A CN 104469986 A CN104469986 A CN 104469986A
Authority
CN
China
Prior art keywords
zigbee
telegon
node device
intelligent terminal
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410707788.XA
Other languages
Chinese (zh)
Inventor
杨芳
范晓波
金启明
刘孟红
刘毅
于国福
张耐久
王胜利
刘胜军
李承隆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Changhong Electric Co Ltd
Original Assignee
Sichuan Changhong Electric Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Changhong Electric Co Ltd filed Critical Sichuan Changhong Electric Co Ltd
Priority to CN201410707788.XA priority Critical patent/CN104469986A/en
Publication of CN104469986A publication Critical patent/CN104469986A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention belongs to the field of network communication and particularly relates to a ZIGBEE equipment networking method. The ZIGBEE equipment networking method comprises the steps that an intelligent terminal obtains identifying information which identifies ZIGBEE node equipment in a unique mode; the intelligent terminal analyzes the identifying information and sends the identifying information to a coordinator, meanwhile, the coordinator is controlled to be in a network-entry allowing mode for working, and the coordinator broadcasts PAN ID to a network; after the ZIGBEE node equipment receives PAD ID, a network-entry request is sent to the coordinator according to the PAD ID, and meanwhile the identifying information is sent to the coordinator; and the coordinator verifies the received identifying information sent by the ZIGBEE node equipment and the identifying information sent by the intelligent terminal, if the identifying information is consistent, verification is successful, and the ZIGBEE node equipment is allowed to join the network. The method is suitable for ZIGBEE equipment networking.

Description

ZIGBEE equipment network method
Technical field
The invention belongs to network communication field, particularly a kind of method of ZIGBEE equipment network.
Background technology
ZIGBEE is the low-power consumption territory fidonetFido based on IEEE802.15.4 standard, and the technology specified according to this agreement is the wireless communication technology of a kind of short distance, low-power consumption.ZIGBEE be mainly used in family automatically, the industry such as Industry Control and medical treatment.ZIGBEE equipment in network has telegon, router and terminal.
In existing ZIGBEE agreement, agreement provides security mechanism, namely when device fabrication just by secret key write-in program, during system cloud gray model, telegon, router and terminal equipment will carry out networking by this secret key, and this secret key cannot change in system cloud gray model.Make to exist and the situation having several network secret key identical at multiple ZIGBEE network, router and terminal equipment cannot add the network of specifying simultaneously.
For the problems referred to above, the personnel of designing and developing it is also proposed some simple and practical methods, if the patent No. is the patent application of CN201110146713.5, provide a kind of mode by arranging multiple PAN ID and allow the method for user's input authentication secret key carry out certification.But the method is required to be telegon and arranges a unique PAN ID when programming, and in ZIGBEE network, the maximum of PAN ID is 16383, so PAN ID is a finite value.When ZIGBEE equipment is produced in a large number, it is unique that the value of PAN ID just cannot ensure.See that said method is not very perfect from the side.Therefore need to carry out upgrading at existing authentication mode to improve, design a more perfect authentication method.
Summary of the invention
The object of the invention is to provide a kind of method realizing router or terminal node and add certain particular network under the environment that multiple ZIGBEE is network coexisted.
ZIGBEE equipment network method provided by the invention, comprises the steps:
Intelligent terminal obtains the identification information of unique identification ZIGBEE node device;
Intelligent terminal is resolved described identification information and is sent to telegon, and control telegon simultaneously and enter networking permission pattern and carry out work, telegon is to Web broadcast PAN ID;
ZIGBEE node device initiates to telegon the request of networking according to PAD ID after receiving PAD ID, the identification information of self is sent to telegon simultaneously;
The identification information that the ZIGBEE node device of reception sends by telegon and the identification information that intelligent terminal sends are verified, if unanimously, then by checking, allow ZIGBEE node device to add network.
Particularly, described identification information comprises at least one in the MAC Address of ZIGBEE node device or hardware ID.
Further, after ZIGBEE node device adds network, also comprise:
Telegon stores MAC Address or the hardware ID of ZIGBEE node device, and ZIGBEE node device stores the PAN ID of telegon simultaneously.
Particularly, described intelligent terminal is the control appliance possessing user images operation and control interface and Quick Response Code scan function.A kind of concrete scheme is, described intelligent terminal is smart mobile phone or PAD.
The invention has the beneficial effects as follows: the invention solves when multiple ZIGBEE is network coexisted, new router or node device join the problem of specified network, simple to operate, do not need user to carry out too much operation to equipment, all networking processes are all completed by equipment oneself.And after power down, equipment is also by according to the network networking again of preserving before, ensure that the stability of system to the full extent.The equipment that simultaneously it also avoid without permission adds network, ensure that the fail safe of system.Embodiment
Below in conjunction with embodiment, technical scheme of the present invention is further described, it should be noted that embodiment is only used to help reader to understand technical conceive of the present invention better, not in order to limit the protection range of the claims in the present invention.
The invention provides a kind of ZIGBEE equipment network method, the method comprises the steps:
Step one, intelligent terminal obtain the identification information of unique identification ZIGBEE node device;
Step 2, intelligent terminal are resolved described identification information and are sent to telegon, and control telegon simultaneously and enter networking permission pattern and carry out work, telegon is to Web broadcast PAN ID;
While the request of networking initiated by telegon, the identification information of self is sent to telegon according to PAD ID after step 3, ZIGBEE node device receive PAD ID;
The identification information that the ZIGBEE node device of reception sends by step 4, telegon and the identification information that intelligent terminal sends are verified, if unanimously, then by checking, allow ZIGBEE node device to add network.
Embodiment
Step-by-step procedures is carried out to method of the present invention below.
(1) the wireless ZIGBEE product of the goods producer of same producer or alliance's system is formulated unified device description and is connected specification, its router device dispatched from the factory or end node devices have unique Quick Response Code mark on hardware product or specification, this Quick Response Code mark includes 64 bit mac address or hardware IDs of ZIGBEE product, and the relevant complete information such as manufacturer's information, product type.This information matches with the application program of producer, can ensure the equipment network application that specification is legal.
(2) before networking, smart mobile phone or PAD open relevant ZIGBEE equipment application APP, selection adds new equipment, scan the Quick Response Code on the packaging label of new procuring equipment or product silk-screen by camera, resolved the complete beacon information of dispatching from the factory obtaining hardware by APP.The networking of opening telegon is set afterwards and allows pattern.
(3) router or end node devices can add corresponding network according to the PAN ID received and telegon MAC Address.After telegon receives the request of networking, resolve according to Quick Response Code scanning before the MAC Address drawn and determine whether allow this router to add network, being verified rear router can add network.
(4) after networking success, router and telegon respectively by PAN ID and MAC Address stored in nonvolatile memory, corresponding network can be added according to the PAN ID stored in nonvolatile memory and MAC Address after power down.
After equipment energising, the content that telegon and router device all will store in first reading non-volatile storage.If telegon becomes merits and demerits with networking before router, by the PAN ID of network and the MAC Address of telegon before storing in the nonvolatile memory of router, according to the PAN ID stored and MAC Address, if there is the telegon of this PAN ID and MAC Address in current network, router will preferentially add this PAN ID network.
If without the PAN ID stored and telegon MAC Address in the nonvolatile memory of router, then will add the network allowing to network nearby according to 802.15.4 related protocol flow process, at this moment the telegon networked is allowed according to the parsing of mobile phone A PP to Quick Response Code, consistency checking will to be carried out to the equipment newly added.Conform to, allow to add within the stand-by period, otherwise be judged to be illegality equipment.After networking success, the network information is being stored in nonvolatile memory by telegon and router.

Claims (5)

1.ZIGBEE equipment network method, is characterized in that, comprise the steps:
Intelligent terminal obtains the identification information of unique identification ZIGBEE node device;
Intelligent terminal is resolved described identification information and is sent to telegon, and control telegon simultaneously and enter networking permission pattern and carry out work, telegon is to Web broadcast PAN ID;
ZIGBEE node device initiates to telegon the request of networking according to PAD ID after receiving PAD ID, the identification information of self is sent to telegon simultaneously;
The identification information that the ZIGBEE node device of reception sends by telegon and the identification information that intelligent terminal sends are verified, if unanimously, then by checking, allow ZIGBEE node device to add network.
2. ZIGBEE equipment network method as claimed in claim 1, is characterized in that, described identification information comprises at least one in the MAC Address of ZIGBEE node device or hardware ID.
3. ZIGBEE equipment network method as claimed in claim 1, is characterized in that, after ZIGBEE node device adds network, also comprise:
Telegon stores MAC Address or the hardware ID of ZIGBEE node device, and ZIGBEE node device stores the PAN ID of telegon simultaneously.
4. the ZIGBEE equipment network method as described in claim 1 or 2 or 3, is characterized in that, described intelligent terminal is the control appliance possessing user images operation and control interface and Quick Response Code scan function.
5. ZIGBEE equipment network method as claimed in claim 4, it is characterized in that, described intelligent terminal is smart mobile phone or PAD.
CN201410707788.XA 2014-11-28 2014-11-28 ZIGBEE equipment networking method Pending CN104469986A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410707788.XA CN104469986A (en) 2014-11-28 2014-11-28 ZIGBEE equipment networking method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410707788.XA CN104469986A (en) 2014-11-28 2014-11-28 ZIGBEE equipment networking method

Publications (1)

Publication Number Publication Date
CN104469986A true CN104469986A (en) 2015-03-25

Family

ID=52915147

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410707788.XA Pending CN104469986A (en) 2014-11-28 2014-11-28 ZIGBEE equipment networking method

Country Status (1)

Country Link
CN (1) CN104469986A (en)

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105120504A (en) * 2015-07-15 2015-12-02 深圳市通普科技有限公司 ZIGBEE dynamic address networking control method and system
CN105722088A (en) * 2016-02-02 2016-06-29 四川长虹电器股份有限公司 Accurate pairing network entry method for ZIGBEE lighting equipment
CN105960027A (en) * 2016-05-05 2016-09-21 四川九洲电器集团有限责任公司 ZigBee network networking method and ZigBee coordinator
CN106304247A (en) * 2015-05-11 2017-01-04 美的集团股份有限公司 The method of network entry of equipment based on Zigbee protocol
CN106304059A (en) * 2015-05-19 2017-01-04 美的集团股份有限公司 ZigBee-network subnetting management method and system
CN106304141A (en) * 2015-06-10 2017-01-04 美的集团股份有限公司 Networking management method based on ZigBee-network and system
CN106375169A (en) * 2016-12-02 2017-02-01 华东交通大学 Intelligent household system and network accessing method
CN106444771A (en) * 2016-10-25 2017-02-22 吉林大学 ZigBee-based simulated multi-agent coordination controlling method
CN106487941A (en) * 2015-08-31 2017-03-08 北京华为数字技术有限公司 A kind of method and apparatus of collocating medium access control address
CN106686598A (en) * 2017-01-20 2017-05-17 浙江小尤鱼智能技术有限公司 Node accessing method of Zigbee network
CN106851774A (en) * 2017-01-20 2017-06-13 浙江小尤鱼智能技术有限公司 The node cut-in method and device of a kind of Zigbee network
CN106997179A (en) * 2016-01-26 2017-08-01 深圳市领耀东方科技股份有限公司 The method and intelligence control system of intelligent control platform management equipment
CN107222956A (en) * 2017-05-04 2017-09-29 昆山高过云智能科技有限公司 Network-building method based on Zigbee protocol
CN107295464A (en) * 2017-06-27 2017-10-24 西南大学 Zigbee orients network-building method and its system
CN107872810A (en) * 2017-11-16 2018-04-03 广东创达自动化装备有限公司 A kind of ZigBee intelligent networkings method
CN108064089A (en) * 2017-12-11 2018-05-22 湖北大学 A kind of non-stop layer node Ad Hoc network method based on ZigBee
CN108174497A (en) * 2017-12-27 2018-06-15 合肥大明节能科技股份有限公司 Road lamp wireless configuration tool based on APP
CN110809269A (en) * 2019-11-07 2020-02-18 江苏英索纳智能科技有限公司 Network access method based on ZigBee private network access commission system
CN110891273A (en) * 2019-11-19 2020-03-17 成都亿佰特电子科技有限公司 Wireless transparent transmission module interconnection and intercommunication method based on ZigBee3.0
CN111132384A (en) * 2019-12-31 2020-05-08 北京展讯高科通信技术有限公司 Ad hoc network access method and device, computer equipment and storage medium
CN111479283A (en) * 2020-04-16 2020-07-31 网经科技(苏州)有限公司 Method for adding nodes in wireless MESH network
CN111654895A (en) * 2020-06-12 2020-09-11 上海顺舟智能科技股份有限公司 Internet of things smart home ZigBee fast networking method
CN113726569A (en) * 2021-08-27 2021-11-30 广州艾美网络科技有限公司 Networking method and device of entertainment equipment and entertainment equipment
CN114126000A (en) * 2021-12-07 2022-03-01 施耐德电气(中国)有限公司 Networking method and device for intelligent equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102769619A (en) * 2012-07-20 2012-11-07 南京小网科技有限责任公司 Method for automatically registering intelligent home appliance in network by one key
US20130148149A1 (en) * 2011-12-12 2013-06-13 Samsung Electronics Co., Ltd. Image forming apparatus supporting wi-fi direct and method of activating wi-fi direct
KR101379706B1 (en) * 2011-12-14 2014-04-01 전남대학교산학협력단 Method for discovery of zigbee network based on cache
CN103987042A (en) * 2014-05-08 2014-08-13 中国联合网络通信集团有限公司 Access authentication method of terminals and access gateway

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130148149A1 (en) * 2011-12-12 2013-06-13 Samsung Electronics Co., Ltd. Image forming apparatus supporting wi-fi direct and method of activating wi-fi direct
KR101379706B1 (en) * 2011-12-14 2014-04-01 전남대학교산학협력단 Method for discovery of zigbee network based on cache
CN102769619A (en) * 2012-07-20 2012-11-07 南京小网科技有限责任公司 Method for automatically registering intelligent home appliance in network by one key
CN103987042A (en) * 2014-05-08 2014-08-13 中国联合网络通信集团有限公司 Access authentication method of terminals and access gateway

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106304247A (en) * 2015-05-11 2017-01-04 美的集团股份有限公司 The method of network entry of equipment based on Zigbee protocol
CN106304059A (en) * 2015-05-19 2017-01-04 美的集团股份有限公司 ZigBee-network subnetting management method and system
CN106304141A (en) * 2015-06-10 2017-01-04 美的集团股份有限公司 Networking management method based on ZigBee-network and system
CN105120504A (en) * 2015-07-15 2015-12-02 深圳市通普科技有限公司 ZIGBEE dynamic address networking control method and system
CN106487941A (en) * 2015-08-31 2017-03-08 北京华为数字技术有限公司 A kind of method and apparatus of collocating medium access control address
CN106997179A (en) * 2016-01-26 2017-08-01 深圳市领耀东方科技股份有限公司 The method and intelligence control system of intelligent control platform management equipment
CN105722088A (en) * 2016-02-02 2016-06-29 四川长虹电器股份有限公司 Accurate pairing network entry method for ZIGBEE lighting equipment
CN105960027A (en) * 2016-05-05 2016-09-21 四川九洲电器集团有限责任公司 ZigBee network networking method and ZigBee coordinator
CN106444771B (en) * 2016-10-25 2023-08-22 吉林大学 ZigBee-based simulated multi-agent coordination control method
CN106444771A (en) * 2016-10-25 2017-02-22 吉林大学 ZigBee-based simulated multi-agent coordination controlling method
CN106375169A (en) * 2016-12-02 2017-02-01 华东交通大学 Intelligent household system and network accessing method
CN106851774A (en) * 2017-01-20 2017-06-13 浙江小尤鱼智能技术有限公司 The node cut-in method and device of a kind of Zigbee network
CN106686598A (en) * 2017-01-20 2017-05-17 浙江小尤鱼智能技术有限公司 Node accessing method of Zigbee network
CN107222956A (en) * 2017-05-04 2017-09-29 昆山高过云智能科技有限公司 Network-building method based on Zigbee protocol
CN107295464A (en) * 2017-06-27 2017-10-24 西南大学 Zigbee orients network-building method and its system
CN107872810A (en) * 2017-11-16 2018-04-03 广东创达自动化装备有限公司 A kind of ZigBee intelligent networkings method
CN108064089B (en) * 2017-12-11 2020-05-22 湖北大学 ZigBee-based non-central node ad hoc network method
CN108064089A (en) * 2017-12-11 2018-05-22 湖北大学 A kind of non-stop layer node Ad Hoc network method based on ZigBee
CN108174497A (en) * 2017-12-27 2018-06-15 合肥大明节能科技股份有限公司 Road lamp wireless configuration tool based on APP
CN110809269A (en) * 2019-11-07 2020-02-18 江苏英索纳智能科技有限公司 Network access method based on ZigBee private network access commission system
CN110891273A (en) * 2019-11-19 2020-03-17 成都亿佰特电子科技有限公司 Wireless transparent transmission module interconnection and intercommunication method based on ZigBee3.0
CN110891273B (en) * 2019-11-19 2022-09-02 成都亿佰特电子科技有限公司 Wireless transparent transmission module interconnection and intercommunication method based on ZigBee3.0
CN111132384A (en) * 2019-12-31 2020-05-08 北京展讯高科通信技术有限公司 Ad hoc network access method and device, computer equipment and storage medium
CN111479283A (en) * 2020-04-16 2020-07-31 网经科技(苏州)有限公司 Method for adding nodes in wireless MESH network
CN111654895A (en) * 2020-06-12 2020-09-11 上海顺舟智能科技股份有限公司 Internet of things smart home ZigBee fast networking method
CN111654895B (en) * 2020-06-12 2021-06-11 上海顺舟智能科技股份有限公司 Internet of things smart home ZigBee fast networking method
CN113726569A (en) * 2021-08-27 2021-11-30 广州艾美网络科技有限公司 Networking method and device of entertainment equipment and entertainment equipment
CN114126000A (en) * 2021-12-07 2022-03-01 施耐德电气(中国)有限公司 Networking method and device for intelligent equipment

Similar Documents

Publication Publication Date Title
CN104469986A (en) ZIGBEE equipment networking method
CN104363213B (en) A kind of registration log-in control method of network home appliance
WO2016058366A1 (en) Smart home appliance control method and home control center
CN104703182A (en) Zigbee-based networking method and network system
CN103458057B (en) Resource acquiring method, device and server
JP6254747B2 (en) Information providing method, apparatus, program, and recording medium
US11191125B2 (en) Commissioning in multi-hop networks by using a single-hop connection
CN104735814A (en) Access method, system and related device for automatically getting access to WiFi network
CN105308993A (en) Method for configuring a node and node configured therefore
CN104469895A (en) ZIGBEE equipment network-entry method
CN103763107A (en) Intelligent household appliance system secret key control method and intelligent household appliance system
CN108028749B (en) For virtualizing device, method and the system of the universal integrated circuit chip of Reprogrammable
KR101465522B1 (en) Method and System for Executing IoT Service with Shortrange Communication Tag
CN103957580A (en) Rapid WIFI networking matching method and module for smart hardware
CN105493539A (en) Porting WIFI settings
CN104038402A (en) Method for realizing visitor network, and wireless router
CN106465105A (en) Wireless nodes with security key
WO2018107593A1 (en) Method and device for sharing file between different terminals
CN106571989A (en) Method and device for controlling intelligent household device by intelligent mobile terminal
CN109257834B (en) Networking method of mesh wireless sensor network based on Thread protocol
US20160241431A1 (en) Methods, apparatuses, and system for device management
CN104837217A (en) Network access method and device
CN105871995A (en) Method for controlling intelligent device by router and the router
CN108063704A (en) A kind of method for network access and system
JP6682541B2 (en) Method, device, object and corresponding computer program product for associating an object with a user

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20150325