CN106936841A - Safety protecting method and system in smart home - Google Patents

Safety protecting method and system in smart home Download PDF

Info

Publication number
CN106936841A
CN106936841A CN201710199476.6A CN201710199476A CN106936841A CN 106936841 A CN106936841 A CN 106936841A CN 201710199476 A CN201710199476 A CN 201710199476A CN 106936841 A CN106936841 A CN 106936841A
Authority
CN
China
Prior art keywords
random number
mobile terminal
certification
home device
intelligent home
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710199476.6A
Other languages
Chinese (zh)
Other versions
CN106936841B (en
Inventor
张秀玲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen City IBT Industrial Development Co., Ltd.
Original Assignee
Ningxia Lingzhi Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ningxia Lingzhi Technology Co Ltd filed Critical Ningxia Lingzhi Technology Co Ltd
Priority to CN201710199476.6A priority Critical patent/CN106936841B/en
Publication of CN106936841A publication Critical patent/CN106936841A/en
Application granted granted Critical
Publication of CN106936841B publication Critical patent/CN106936841B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Automation & Control Theory (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Safety protecting method in a kind of smart home, it comprises the following steps:S1, the unique identifier for obtaining each intelligent home device in smart home;Unique identifier according to each intelligent home device, trusted users correspondence mobile terminal generates each self-corresponding HASH values, by HASH values off-line arrangement to authentic authentication server, all equal encrypting storings of data storage in authentic authentication server;S2, the configuration generating random number rule in authentic authentication server, the generating random number rule generate the rule of follow-up random number including first random number and according to current random number, time information;By generating random number rule off-line arrangement in the corresponding mobile terminal of trusted users and intelligent home device, and carry out encrypting storing;According to generating random number rule generation random number in the corresponding mobile terminal of S3, trusted users and intelligent home device, and history random number is deleted.

Description

Safety protecting method and system in smart home
Technical field
The present invention relates to Smart Home technical field, safety protecting method and system in more particularly to a kind of smart home.
Background technology
Smart home (English:Smart home, home automation) it is with house as platform, using comprehensive wiring Technology, the network communications technology, security precautions technology, automatic control technology, audio frequency and video technology are by the relevant facility collection of life staying idle at home Into, the management system of efficient housing facilities and family's schedule affairs is built, lift house security, convenience, comfortableness, skill Art, and realize the living environment of environmental protection and energy saving.
Smart home is the embodiment of the Thingsization under the influence of internet.Smart home is by technology of Internet of things by family Various equipment (such as audio & video equipment, illuminator, curtain control, airconditioning control, safety-protection system, Digital Theater System, audio-visual clothes Business device, shadow cabinet system, network home appliance etc.) connect together, there is provided home wiring control, Lighting control, remote control using telephone, indoor and outdoor Various functions such as remote control, burglar alarm, environmental monitoring, HVAC control, infrared forwarding and programmable Timer control and means.With Common household is compared, and smart home not only has traditional inhabitation function, has both building, network service, information household appliances, equipment certainly Dynamicization, there is provided comprehensive information exchange function, even various energy expenditures save fund.
Existing smart home often focuses on the convenience for using, and the safety management to the data of smart home collection is past It is past to be ignored, therefore there is potential safety hazard.
The content of the invention
In view of this, the present invention proposes safety protecting method and system in a kind of smart home.
Safety protecting method in a kind of smart home, it comprises the following steps:
S1, the unique identifier for obtaining each intelligent home device in smart home;According to each intelligent home device, can The unique identifier of credit household's correspondence mobile terminal generates each self-corresponding HASH values, by HASH values off-line arrangement to authentic authentication In server, all equal encrypting storings of data storage in authentic authentication server;
S2, generating random number rule is configured in authentic authentication server, generating random number rule include it is first with Machine number and the rule of follow-up random number is generated according to current random number, time information;By generating random number rule off-line arrangement To in the corresponding mobile terminal of trusted users and intelligent home device, and carry out encrypting storing;
It is random according to generating random number rule generation in the corresponding mobile terminal of S3, trusted users and intelligent home device Number, and history random number is deleted;Only preserved only in the corresponding mobile terminal of trusted users and intelligent home device One random number;
S4, intelligent home device are carried out by the HASH values of itself and the random number of generation to intelligent home device data Data storage server is sent to after encryption;
S5, data storage server send main body according to intelligent home device, according to the data service life being pre-configured with Cycle carries out storage management to intelligent home device data.
In safety protecting method in smart home of the present invention, it also comprises the following steps:
S6, the certification for configuring the corresponding mobile terminal of trusted users according to trusted users in authentic authentication server are weighed Value;
S7, intelligent home device data are carried out into safe coefficient grade classification;Matched somebody with somebody according to different intelligent household data type Different certification coefficients are put by value;
S8, the certification weights of the corresponding mobile terminal of configuration trusted users are with certification coefficient by the corresponding pass between value System;
S9, mobile terminal are added by current random number and itself HASH value to the solicited message of intelligent home device Data storage server is sent to after close;
Solicited message is forwarded to authentic authentication server and carries out legitimate verification by S10, data storage server.
In safety protecting method in smart home of the present invention,
Solicited message is forwarded to authentic authentication server and carries out legitimacy by data storage server in the step S10 Checking includes:
Solicited message is transmitted to authentic authentication server by data storage server;
Authentic authentication server is decrypted and certification by the HASH values of random number and mobile terminal to solicited message;
After certification passes through, according to the selected certification coefficient of the corresponding smart home data type of solicited message by value;
According to certification coefficient by value by solicited message random forwarding to mobile terminal, and obtain the confirmation of mobile terminal Information;Obtain by whether the certification weights of the mobile terminal for confirming meet certification coefficient by value;When meeting, judge legal Property is verified.
The present invention also provides security protection system in a kind of smart home, and it is included such as lower unit:
Information acquisition unit, the unique identifier for obtaining each intelligent home device in smart home;According to each Intelligent home device, the unique identifier of trusted users correspondence mobile terminal generate each self-corresponding HASH values, by HASH values from Line is configured in authentic authentication server, all equal encrypting storings of data storage in authentic authentication server;
Information encrypting storing unit, for configuring generating random number rule, the random number in authentic authentication server Create-rule includes first random number and the rule of follow-up random number is generated according to current random number, time information;Will be random Number create-rule off-line arrangements carry out encrypting storing in the corresponding mobile terminal of trusted users and intelligent home device;
Random number generation unit, in the corresponding mobile terminal of trusted users and intelligent home device according to random number Create-rule generates random number, and history random number is deleted;In the corresponding mobile terminal of trusted users and intelligent family Occupy and only preserve unique random number in equipment;
Random number transmitting element, for intelligent home device by the HASH values of itself and the random number of generation to intelligence Home equipment data are sent to data storage server after being encrypted;
Data storage management unit, for sending main body according to intelligent home device by data storage server, according to The data service life cycle being pre-configured with carries out storage management to intelligent home device data.
In security protection system in smart home of the present invention, it also includes such as lower unit:
Weights dispensing unit, for configuring the corresponding movement of trusted users according to trusted users in authentic authentication server The certification weights of terminal;
Grade classification unit, for intelligent home device data to be carried out into safe coefficient grade classification;According to different intelligent Household data type configures different certification coefficients by value;
Corresponding relation dispensing unit, the certification weights for configuring the corresponding mobile terminal of trusted users lead to certification coefficient The corresponding relation crossed between value;
Encryption transmitting element, for mobile terminal by current random number and itself HASH value to intelligent home device Solicited message is sent to data storage server after being encrypted;
Information Authentication unit, enters for solicited message to be forwarded into authentic authentication server by data storage server Row legitimate verification.
In security protection system in smart home of the present invention,
Solicited message is forwarded to authentic authentication server and carried out by data storage server in described information authentication unit Legitimate verification includes:
Solicited message is transmitted to authentic authentication server by data storage server;
Authentic authentication server is decrypted and certification by the HASH values of random number and mobile terminal to solicited message;
After certification passes through, according to the selected certification coefficient of the corresponding smart home data type of solicited message by value;
According to certification coefficient by value by solicited message random forwarding to mobile terminal, and obtain the confirmation of mobile terminal Information;Obtain by whether the certification weights of the mobile terminal for confirming meet certification coefficient by value;When meeting, judge legal Property is verified.
Safety protecting method has the advantages that with system in implementing a kind of smart home that the present invention is provided:Can Information is not compromised in ensureing smart home, and can be passed through according to the safe class and type of different intelligent household data Random number and HASH are encrypted, it is ensured that the safety of information.
Brief description of the drawings
Fig. 1 be the embodiment of the present invention smart home in security protection system structured flowchart.
Specific embodiment
Safety protecting method in a kind of smart home, it comprises the following steps:
S1, the unique identifier for obtaining each intelligent home device in smart home;According to each intelligent home device, can The unique identifier of credit household's correspondence mobile terminal generates each self-corresponding HASH values, by HASH values off-line arrangement to authentic authentication In server, all equal encrypting storings of data storage in authentic authentication server;
S2, generating random number rule is configured in authentic authentication server, generating random number rule include it is first with Machine number and the rule of follow-up random number is generated according to current random number, time information;By generating random number rule off-line arrangement To in the corresponding mobile terminal of trusted users and intelligent home device, and carry out encrypting storing;
It is random according to generating random number rule generation in the corresponding mobile terminal of S3, trusted users and intelligent home device Number, and history random number is deleted;Only preserved only in the corresponding mobile terminal of trusted users and intelligent home device One random number;The create-rule of random number cannot be understood due to other people, therefore information data cannot be cracked.
S4, intelligent home device are carried out by the HASH values of itself and the random number of generation to intelligent home device data Data storage server is sent to after encryption;
S5, data storage server send main body according to intelligent home device, according to the data service life being pre-configured with Cycle carries out storage management to intelligent home device data.
In safety protecting method in smart home of the present invention, it also comprises the following steps:
S6, the certification for configuring the corresponding mobile terminal of trusted users according to trusted users in authentic authentication server are weighed Value;
S7, intelligent home device data are carried out into safe coefficient grade classification;Matched somebody with somebody according to different intelligent household data type Different certification coefficients are put by value;Such as different types of smart home data authentication coefficient is different by being worth.
S8, the certification weights of the corresponding mobile terminal of configuration trusted users are with certification coefficient by the corresponding pass between value System;Weights can be added up;But every kind of certification coefficient must include the high weight of predetermined number by value.Such as intelligent family It is 2 that data authentication coefficient is occupied by value, can be authenticated passing through by the mobile terminal that two certification weights are 1, but can It is remaining to be carried out by the mobile terminal of two 0.5 certification weights with the mobile terminal for specifying to there are 1 certification weights to be 1 Certification, has taken into account flexibility and security, can flexibly set.
S9, mobile terminal are added by current random number and itself HASH value to the solicited message of intelligent home device Data storage server is sent to after close;
Solicited message is forwarded to authentic authentication server and carries out legitimate verification by S10, data storage server.
In safety protecting method in smart home of the present invention,
Solicited message is forwarded to authentic authentication server and carries out legitimacy by data storage server in the step S10 Checking includes:
Solicited message is transmitted to authentic authentication server by data storage server;
Authentic authentication server is decrypted and certification by the HASH values of random number and mobile terminal to solicited message;
After certification passes through, according to the selected certification coefficient of the corresponding smart home data type of solicited message by value;
According to certification coefficient by value by solicited message random forwarding to mobile terminal, and obtain the confirmation of mobile terminal Information;Obtain by whether the certification weights of the mobile terminal for confirming meet certification coefficient by value;When meeting, judge legal Property is verified.
As shown in figure 1, the present invention also provides security protection system in a kind of smart home, it is included such as lower unit:
Information acquisition unit, the unique identifier for obtaining each intelligent home device in smart home;According to each Intelligent home device, the unique identifier of trusted users correspondence mobile terminal generate each self-corresponding HASH values, by HASH values from Line is configured in authentic authentication server, all equal encrypting storings of data storage in authentic authentication server;
Information encrypting storing unit, for configuring generating random number rule, the random number in authentic authentication server Create-rule includes first random number and the rule of follow-up random number is generated according to current random number, time information;Will be random Number create-rule off-line arrangements carry out encrypting storing in the corresponding mobile terminal of trusted users and intelligent home device;
Random number generation unit, in the corresponding mobile terminal of trusted users and intelligent home device according to random number Create-rule generates random number, and history random number is deleted;In the corresponding mobile terminal of trusted users and intelligent family Occupy and only preserve unique random number in equipment;
Random number transmitting element, for intelligent home device by the HASH values of itself and the random number of generation to intelligence Home equipment data are sent to data storage server after being encrypted;
Data storage management unit, for sending main body according to intelligent home device by data storage server, according to The data service life cycle being pre-configured with carries out storage management to intelligent home device data.
In security protection system in smart home of the present invention, it also includes such as lower unit:
Weights dispensing unit, for configuring the corresponding movement of trusted users according to trusted users in authentic authentication server The certification weights of terminal;
Grade classification unit, for intelligent home device data to be carried out into safe coefficient grade classification;According to different intelligent Household data type configures different certification coefficients by value;
Corresponding relation dispensing unit, the certification weights for configuring the corresponding mobile terminal of trusted users lead to certification coefficient The corresponding relation crossed between value;
Encryption transmitting element, for mobile terminal by current random number and itself HASH value to intelligent home device Solicited message is sent to data storage server after being encrypted;
Information Authentication unit, enters for solicited message to be forwarded into authentic authentication server by data storage server Row legitimate verification.
In security protection system in smart home of the present invention,
Solicited message is forwarded to authentic authentication server and carried out by data storage server in described information authentication unit Legitimate verification includes:
Solicited message is transmitted to authentic authentication server by data storage server;
Authentic authentication server is decrypted and certification by the HASH values of random number and mobile terminal to solicited message;
After certification passes through, according to the selected certification coefficient of the corresponding smart home data type of solicited message by value;
According to certification coefficient by value by solicited message random forwarding to mobile terminal, and obtain the confirmation of mobile terminal Information;Obtain by whether the certification weights of the mobile terminal for confirming meet certification coefficient by value;When meeting, judge legal Property is verified.
Safety protecting method has the advantages that with system in implementing a kind of smart home that the present invention is provided:Can Information is not compromised in ensureing smart home, and can be passed through according to the safe class and type of different intelligent household data Random number and HASH are encrypted, it is ensured that the safety of information.
Above method embodiment is one-to-one with system embodiment, therefore, the extension of embodiment of the method is also applicable In said system embodiment.
The step of method or algorithm for being described with reference to the embodiments described herein, directly can be held with hardware, processor Capable software module, or the two combination is implemented.Software module can be placed in random access memory, internal memory, read-only storage, Institute is public in electrically programmable ROM, electrically erasable ROM, register, hard disk, moveable magnetic disc, CD-ROM or technical field In the storage medium of any other forms known.It is understood that for the person of ordinary skill of the art, can be with root Other various corresponding changes and deformation are made according to technology design of the invention, and all these changes and deformation should all belong to this Invention scope of the claims.

Claims (6)

1. safety protecting method in a kind of smart home, it is characterised in that it comprises the following steps:
S1, the unique identifier for obtaining each intelligent home device in smart home;According to each intelligent home device, can credit The unique identifier of family correspondence mobile terminal generates each self-corresponding HASH values, by HASH values off-line arrangement to authentic authentication service In device, all equal encrypting storings of data storage in authentic authentication server;
S2, the configuration generating random number rule in authentic authentication server, the generating random number rule include first random number And the rule of follow-up random number is generated according to current random number, time information;By generating random number rule off-line arrangement to can In the corresponding mobile terminal of credit household and intelligent home device, and carry out encrypting storing;
According to generating random number rule generation random number in the corresponding mobile terminal of S3, trusted users and intelligent home device, And deleted history random number;Only preserved in the corresponding mobile terminal of trusted users and intelligent home device it is unique with Machine number;
S4, intelligent home device are encrypted by the HASH values of itself and the random number of generation to intelligent home device data After be sent to data storage server;
S5, data storage server send main body according to intelligent home device, according to the data service life cycle being pre-configured with Storage management is carried out to intelligent home device data.
2. safety protecting method in smart home as claimed in claim 1, it is characterised in that it also comprises the following steps:
S6, the certification weights that the corresponding mobile terminal of trusted users is configured in authentic authentication server according to trusted users;
S7, intelligent home device data are carried out into safe coefficient grade classification;According to the configuration of different intelligent household data type not Same certification coefficient is by value;
S8, the certification weights of the corresponding mobile terminal of configuration trusted users and certification coefficient are by the corresponding relation between value;
After S9, mobile terminal are encrypted by current random number and itself HASH value to the solicited message of intelligent home device It is sent to data storage server;
Solicited message is forwarded to authentic authentication server and carries out legitimate verification by S10, data storage server.
3. safety protecting method in smart home as claimed in claim 2, it is characterised in that
Solicited message is forwarded to authentic authentication server and carries out legitimate verification by data storage server in the step S10 Including:
Solicited message is transmitted to authentic authentication server by data storage server;
Authentic authentication server is decrypted and certification by the HASH values of random number and mobile terminal to solicited message;
After certification passes through, according to the selected certification coefficient of the corresponding smart home data type of solicited message by value;
According to certification coefficient by value by solicited message random forwarding to mobile terminal, and obtain the confirmation letter of mobile terminal Breath;Obtain by whether the certification weights of the mobile terminal for confirming meet certification coefficient by value;When meeting, legitimacy is judged It is verified.
4. security protection system in a kind of smart home, it is characterised in that it is included such as lower unit:
Information acquisition unit, the unique identifier for obtaining each intelligent home device in smart home;According to each intelligence Home equipment, the unique identifier of trusted users correspondence mobile terminal generate each self-corresponding HASH values, and HASH values are matched somebody with somebody offline In putting authentic authentication server, all equal encrypting storings of data storage in authentic authentication server;
Information encrypting storing unit, for configuring generating random number rule, the generating random number in authentic authentication server Rule generates the rule of follow-up random number including first random number and according to current random number, time information;Random number is given birth to In into regular off-line arrangement to the corresponding mobile terminal of trusted users and intelligent home device, and carry out encrypting storing;
Random number generation unit, in the corresponding mobile terminal of trusted users and intelligent home device according to generating random number Rule generation random number, and history random number is deleted;Set in the corresponding mobile terminal of trusted users and smart home Unique random number is only preserved in standby;
Random number transmitting element, for intelligent home device by the HASH values of itself and the random number of generation to smart home Device data is sent to data storage server after being encrypted;
Data storage management unit, for sending main body according to intelligent home device by data storage server, according to advance The data service life cycle of configuration carries out storage management to intelligent home device data.
5. security protection system in smart home as claimed in claim 4, it is characterised in that it also includes such as lower unit:
Weights dispensing unit, for configuring the corresponding mobile terminal of trusted users according to trusted users in authentic authentication server Certification weights;
Grade classification unit, for intelligent home device data to be carried out into safe coefficient grade classification;According to different intelligent household Data type configures different certification coefficients by value;
Corresponding relation dispensing unit, the certification weights for configuring the corresponding mobile terminal of trusted users pass through value with certification coefficient Between corresponding relation;
Encryption transmitting element, current random number and itself request of the HASH values to intelligent home device are passed through for mobile terminal Information is sent to data storage server after being encrypted;
Information Authentication unit, is closed for solicited message to be forwarded into authentic authentication server by data storage server Method is verified.
6. safety protecting method in smart home as claimed in claim 2, it is characterised in that
In described information authentication unit data storage server by solicited message be forwarded to authentic authentication server carry out it is legal Property checking include:
Solicited message is transmitted to authentic authentication server by data storage server;
Authentic authentication server is decrypted and certification by the HASH values of random number and mobile terminal to solicited message;
After certification passes through, according to the selected certification coefficient of the corresponding smart home data type of solicited message by value;
According to certification coefficient by value by solicited message random forwarding to mobile terminal, and obtain the confirmation letter of mobile terminal Breath;Obtain by whether the certification weights of the mobile terminal for confirming meet certification coefficient by value;When meeting, legitimacy is judged It is verified.
CN201710199476.6A 2017-03-29 2017-03-29 Safety protecting method and system in smart home Expired - Fee Related CN106936841B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710199476.6A CN106936841B (en) 2017-03-29 2017-03-29 Safety protecting method and system in smart home

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710199476.6A CN106936841B (en) 2017-03-29 2017-03-29 Safety protecting method and system in smart home

Publications (2)

Publication Number Publication Date
CN106936841A true CN106936841A (en) 2017-07-07
CN106936841B CN106936841B (en) 2018-07-31

Family

ID=59425482

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710199476.6A Expired - Fee Related CN106936841B (en) 2017-03-29 2017-03-29 Safety protecting method and system in smart home

Country Status (1)

Country Link
CN (1) CN106936841B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106357485A (en) * 2016-08-16 2017-01-25 北京小米移动软件有限公司 Method and device for marking equipment
CN108183905A (en) * 2017-12-29 2018-06-19 中国平安人寿保险股份有限公司 Method of calibration, user equipment, storage medium and calibration equipment
CN110515306A (en) * 2019-06-29 2019-11-29 深圳市九洲电器有限公司 A kind of smart home safety protecting method, apparatus and system, convergence platform

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103166919A (en) * 2011-12-13 2013-06-19 中国移动通信集团黑龙江有限公司 Method and system for internet of things information transmission
CN103856539A (en) * 2012-12-06 2014-06-11 海尔集团公司 Private cloud system, intelligent home system and home data protection method
US20150312230A1 (en) * 2014-04-25 2015-10-29 Electronics And Telecommunications Research Institute Apparatus and method for transferring network access information of smart household appliances
CN105974802A (en) * 2016-04-27 2016-09-28 腾讯科技(深圳)有限公司 Method of controlling intelligent equipment, device and system thereof
CN106453329A (en) * 2016-10-19 2017-02-22 宁波江东晶量电子科技有限公司 Wireless encryption smart home remote monitoring method and system
CN106533852A (en) * 2016-10-19 2017-03-22 宁波江东晶量电子科技有限公司 Smart home remote monitoring method and system
CN106534189A (en) * 2016-12-14 2017-03-22 宁夏煜隆科技有限公司 Bi-directional interactive center control server

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103166919A (en) * 2011-12-13 2013-06-19 中国移动通信集团黑龙江有限公司 Method and system for internet of things information transmission
CN103856539A (en) * 2012-12-06 2014-06-11 海尔集团公司 Private cloud system, intelligent home system and home data protection method
US20150312230A1 (en) * 2014-04-25 2015-10-29 Electronics And Telecommunications Research Institute Apparatus and method for transferring network access information of smart household appliances
CN105974802A (en) * 2016-04-27 2016-09-28 腾讯科技(深圳)有限公司 Method of controlling intelligent equipment, device and system thereof
CN106453329A (en) * 2016-10-19 2017-02-22 宁波江东晶量电子科技有限公司 Wireless encryption smart home remote monitoring method and system
CN106533852A (en) * 2016-10-19 2017-03-22 宁波江东晶量电子科技有限公司 Smart home remote monitoring method and system
CN106534189A (en) * 2016-12-14 2017-03-22 宁夏煜隆科技有限公司 Bi-directional interactive center control server

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106357485A (en) * 2016-08-16 2017-01-25 北京小米移动软件有限公司 Method and device for marking equipment
CN106357485B (en) * 2016-08-16 2019-11-15 北京小米移动软件有限公司 The method and device of marking arrangement
CN108183905A (en) * 2017-12-29 2018-06-19 中国平安人寿保险股份有限公司 Method of calibration, user equipment, storage medium and calibration equipment
CN110515306A (en) * 2019-06-29 2019-11-29 深圳市九洲电器有限公司 A kind of smart home safety protecting method, apparatus and system, convergence platform

Also Published As

Publication number Publication date
CN106936841B (en) 2018-07-31

Similar Documents

Publication Publication Date Title
Heartfield et al. A taxonomy of cyber-physical threats and impact in the smart home
CN1988489B (en) Intelligent system and method for monitoring house
CN106888140B (en) Data centralized management method and system in smart home
US20200120202A1 (en) Configuration and management of smart nodes with limited user interfaces
CN103067340B (en) The method for authenticating of remote control network information household appliances and system, the Internet home gateway
CN106789378B (en) Information prevents leakage method and system in smart home
CN105978851A (en) System and method for controlling intelligent equipment
CN107070756B (en) The home gateway access method and system that decentralization is verified in smart home
CN105009131A (en) Multi-tiered authentication methods for facilitating communications amongst smart home devices and cloud-based servers
CN107104950B (en) Data acquisition, analysis encryption method and system in a kind of smart home
CN104813685A (en) Subscription-notification mechanisms for synchronization of distributed states
Wendzel et al. Cyber security of smart buildings
CN106453427A (en) Smart home center control server
CN106101097A (en) Home appliance and with the communication system of Cloud Server and method, Cloud Server
CN102130802A (en) Internet of things home appliance management system and management method
CN105159121B (en) Household electrical appliance and its on-off control method and system and smart machine
CN106101147A (en) A kind of method and system realizing smart machine and remote terminal dynamic encryption communication
JP3923860B2 (en) Electric management service method
CN105824242A (en) Intelligent household safety protection system and method
CN106534189A (en) Bi-directional interactive center control server
CN103561044A (en) Data transmission method and data transmission system
CN106130958A (en) The communication system of home appliance and terminal and method, home appliance, terminal
CN106936841B (en) Safety protecting method and system in smart home
CN110768842B (en) Intelligent home communication safety management and control method, system and storage medium
CN105553924A (en) Safety protection method and system for smart home, and smart home

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20191203

Address after: 518000, 6 floor, two Shenzhen Software Park, Nanshan District hi tech Industrial Park, Shenzhen, Guangdong,

Patentee after: Shenzhen City IBT Industrial Development Co., Ltd.

Address before: 750004 the Ningxia Hui Autonomous Region street Yinchuan City Ning'an Jinfeng District No. 113

Patentee before: Ningxia Lingzhi Technology Co. Ltd.

TR01 Transfer of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20180731

Termination date: 20200329

CF01 Termination of patent right due to non-payment of annual fee