CN109981558B - Authentication method, equipment and system of intelligent household equipment - Google Patents

Authentication method, equipment and system of intelligent household equipment Download PDF

Info

Publication number
CN109981558B
CN109981558B CN201811481582.4A CN201811481582A CN109981558B CN 109981558 B CN109981558 B CN 109981558B CN 201811481582 A CN201811481582 A CN 201811481582A CN 109981558 B CN109981558 B CN 109981558B
Authority
CN
China
Prior art keywords
authentication
equipment
authentication confirmation
information
confirmation page
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811481582.4A
Other languages
Chinese (zh)
Other versions
CN109981558A (en
Inventor
谢四化
王立利
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Goertek Inc
Original Assignee
Goertek Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Goertek Inc filed Critical Goertek Inc
Priority to CN201811481582.4A priority Critical patent/CN109981558B/en
Publication of CN109981558A publication Critical patent/CN109981558A/en
Application granted granted Critical
Publication of CN109981558B publication Critical patent/CN109981558B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention provides an authentication method, equipment and a system of intelligent household equipment. In the authentication method, the smart home device can directly interact with the authentication server to send an authentication request to the authentication server, and can send an authentication confirmation page path to the terminal device, so that a user can access an authentication confirmation page corresponding to the authentication confirmation page path to provide authentication confirmation information. When receiving the authentication confirmation information provided by the terminal equipment, the intelligent home equipment can send the authentication confirmation information to the authentication server to complete authentication, so that the dependence of the authentication operation of the intelligent home equipment on the terminal equipment can be effectively reduced, and the authentication operation process is simplified.

Description

Authentication method, equipment and system of intelligent household equipment
Technical Field
The invention relates to the technical field of intelligent home, in particular to an authentication method, equipment and a system of intelligent home equipment.
Background
Along with the development of science and technology and internet trade, intelligent house equipment deepens people's life gradually, provides more convenience for people's life. For example, the smart speaker can provide a more convenient internet service for the user, such as requesting songs, shopping online, or knowing weather forecast, in addition to providing a traditional sound function for the user.
Generally, before a user accesses a network by using smart home devices, network distribution operation and authentication operation need to be performed on the smart home devices. However, in the prior art, the authentication operation of the smart home device depends on multiple interactions between the authentication server and third-party devices such as a mobile phone of the user, and the authentication link is complex. Therefore, a solution is urgently needed.
Disclosure of Invention
The invention provides an authentication method, equipment and a system of intelligent household equipment, which are used for reducing the dependence of authentication operation of the intelligent household equipment on third-party equipment and simplifying the flow of the authentication operation.
The invention provides an authentication method of intelligent household equipment, which is suitable for the intelligent household equipment and comprises the following steps: sending an authentication request to an authentication server to request the authentication server to authenticate the intelligent household equipment; sending an authentication confirmation page path to the terminal equipment so that a user can access an authentication confirmation page corresponding to the authentication confirmation page path to provide authentication confirmation information; and acquiring the authentication confirmation information, and sending the authentication confirmation information to the authentication server so that the authentication server can complete authentication of the intelligent household equipment.
Further optionally, before sending the authentication confirmation page path to the terminal device, the method further includes: receiving authentication check information returned by the authentication server according to the authentication request; adding the authentication verification information to the authentication confirmation page so that the user can provide the authentication confirmation information after knowing that the smart home equipment initiates authentication to the authentication server according to the authentication verification information; the method further comprises the following steps: and sending the authentication verification information to the authentication server so that the authentication server can complete the authentication of the intelligent household equipment according to the authentication confirmation information and the authentication verification information.
Further optionally, before acquiring the authentication confirmation information, the method further includes: outputting authentication confirmation prompt information to prompt the user to access the authentication confirmation page to perform authentication confirmation on the intelligent home equipment; the outputting of the authentication confirmation prompt message includes: sending an authentication confirmation prompt message to the terminal equipment; and/or playing an authentication confirmation prompt voice.
Further optionally, before sending the authentication confirmation page path to the terminal device, the method further includes: and sending the equipment information of the intelligent household equipment to the authentication server so that the authentication server can authenticate the intelligent household equipment according to the equipment information.
Further optionally, the method further comprises: acquiring distribution network data sent by the terminal equipment in a target wireless communication mode; decrypting the distribution network data according to a set decryption rule to obtain decrypted distribution network data; according to a data analysis method corresponding to the target wireless communication mode, the SSID and the password are obtained through analysis from the decrypted distribution network data; and connecting to a corresponding communication network according to the SSID and the password so as to send an authentication request to the authentication server through the communication network.
The invention also provides an authentication method of the intelligent household equipment, which is suitable for the terminal equipment and comprises the following steps: receiving an authentication confirmation page path sent by intelligent home equipment, wherein the authentication confirmation page path is sent after the intelligent home equipment sends an authentication request to an authentication server; displaying an authentication confirmation page corresponding to the authentication confirmation page path so that a user can provide authentication confirmation operation when authenticating and confirming the intelligent household equipment; and responding to the authentication confirmation operation on the authentication confirmation page, and sending authentication confirmation information to the intelligent household equipment.
Further optionally, before receiving the authentication confirmation page path sent by the smart home device, the method further includes: displaying an authentication control corresponding to the intelligent home equipment; and responding to the triggering operation of the user on the authentication control, and sending an authentication confirmation request to the intelligent home equipment so that the intelligent home equipment returns to the authentication confirmation page path according to the authentication confirmation request.
Further optionally, before receiving the authentication confirmation page path sent by the smart home device, the method further includes: detecting the intelligent household equipment by adopting at least one wireless communication mode; taking the detected wireless communication mode of the intelligent household equipment as a target wireless communication mode; generating distribution network data matched with the data transmission rule of the target wireless communication mode according to the SSID and the password of the communication network; encrypting the distribution network data according to a set encryption rule to obtain encrypted distribution network data; and sending the encrypted distribution network data to the intelligent household equipment by adopting the target wireless communication mode so as to enable the intelligent household equipment to be connected to the communication network.
The invention also provides an intelligent household device, comprising: a memory, a processor, and a communications component; wherein the memory is configured to store one or more computer instructions; the processor is coupled with the memory and configured to execute the one or more computer instructions for performing the smart home device authentication method provided by the embodiment of the present invention.
The present invention also provides a terminal device, including: a memory, a processor, and a communications component; wherein the memory is configured to store one or more computer instructions; the processor is coupled with the memory and configured to execute the one or more computer instructions for performing the smart home device authentication method provided by the embodiment of the present invention.
The invention also provides an authentication system for the intelligent household equipment, which comprises: the system comprises terminal equipment, intelligent household equipment and an authentication server; the intelligent home equipment is used for sending an authentication request to the authentication server and sending an authentication confirmation page path to the terminal equipment so that a user can access an authentication confirmation page corresponding to the authentication confirmation page path to provide authentication confirmation information; acquiring the authentication confirmation information, and sending the authentication confirmation information to the authentication server so that the authentication server can complete authentication on the intelligent home equipment; the terminal device is used for receiving an authentication confirmation page path sent by the intelligent home device, displaying an authentication confirmation page corresponding to the authentication confirmation page path, responding to an authentication confirmation operation on the authentication confirmation page, and sending authentication confirmation information to the intelligent home device; the authentication server is used for receiving the authentication request and the authentication verification information sent by the intelligent household equipment and finishing the authentication of the intelligent household equipment according to the authentication request and the authentication verification information.
The invention provides an authentication method, equipment and a system of intelligent household equipment. When receiving the authentication confirmation information provided by the terminal equipment, the intelligent home equipment can send the authentication confirmation information to the authentication server to complete authentication, so that the dependence of the authentication operation of the intelligent home equipment on the terminal equipment can be effectively reduced, and the authentication operation process is simplified.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and those skilled in the art can also obtain other drawings according to the drawings without creative efforts.
Fig. 1 is a schematic structural diagram of an authentication system of smart home devices according to an exemplary embodiment of the present invention;
fig. 2 is a schematic flowchart of an authentication method for smart home devices according to an exemplary embodiment of the present invention;
fig. 3 is a flowchart illustrating an authentication method for smart home devices according to another exemplary embodiment of the present invention;
fig. 4 is a flowchart illustrating an authentication method for smart home devices according to another exemplary embodiment of the present invention;
fig. 5 is a flowchart illustrating an authentication method for smart home devices according to another exemplary embodiment of the present invention;
fig. 6 is a schematic timing interaction diagram of an authentication method for smart home devices according to an exemplary embodiment of the present invention;
fig. 7 is a schematic structural diagram of a smart home device according to an exemplary embodiment of the present invention;
fig. 8 is a schematic structural diagram of a terminal device according to an exemplary embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention. The following detailed description will be made in conjunction with the accompanying drawings.
In the prior art, the authentication operation of the smart home device depends on multiple interactions between the authentication server and third-party devices such as a mobile phone of a user, so that the authentication link is complex. For example, in a typical application scenario, after a user distributes a network to a smart sound box, when the user uses the smart sound box for the first time, the user can obtain the device information of the smart sound box through a mobile phone and log in an authentication server corresponding to the smart sound box through the mobile phone; then, the mobile phone acquires authentication information from the authentication server and sends the authentication information to the intelligent sound box; and finally, the intelligent sound box interacts with an authentication server through authentication information sent by the mobile phone so as to finally realize intelligent voice recognition. In the authentication mode, the smart sound box requests authentication information from the authentication server by depending on the mobile phone, so that the complexity of authentication operation is increased, and the authentication operation is not easily completed quickly.
The present invention provides a solution to the above technical problem, which will be described in detail below.
Fig. 1 is a schematic structural diagram of an authentication system of smart home devices according to an exemplary embodiment of the present invention, and as shown in fig. 1, the authentication system 100 includes: the system comprises a terminal device 10, a smart home device 20 and an authentication server 30.
The terminal device 10 generally refers to a smart device with a communication function held by a user, such as a smart phone, a smart watch, a tablet computer, a notebook computer, a smart wearable device, and the like of the user.
The smart home devices 20 may be smart devices commonly used in home life, such as smart speakers, smart floor sweeping robots, smart refrigerators, smart washing machines, and smart sockets.
The authentication server 30 refers to a server capable of providing an authentication service, and the authentication server 30 is configured to authenticate the identity of the smart home devices 20 to determine whether the smart home devices 20 can use other services provided by the authentication server 30 in the following process. In some embodiments, the authentication server 30 may be implemented as a conventional server, a cloud host, a virtual center, or other devices, which is not limited in this embodiment. The server device mainly includes a processor, a hard disk, a memory, a system bus, and the like, and is similar to a general computer architecture, and is not described in detail.
In this embodiment, the smart home device 20 is configured to send an authentication request to the authentication server 30, and send an authentication confirmation page path to the terminal device 10, so that a user accesses an authentication confirmation page corresponding to the authentication confirmation page path to provide authentication confirmation information; and acquiring the authentication confirmation information, and sending the authentication confirmation information to the authentication server 30, so that the authentication server 30 completes authentication of the smart home devices 20.
The terminal device 10 is configured to receive the authentication confirmation page path sent by the smart home device 20, display the authentication confirmation page corresponding to the authentication confirmation page path, and send authentication confirmation information to the smart home device 20 in response to the authentication confirmation operation on the authentication confirmation page.
The authentication server 30 is configured to receive an authentication request and authentication check information sent by the smart home device 20, and complete authentication on the smart home device 20 according to the authentication request and the authentication check information.
In the authentication system 100, the authentication operation process of the smart home device 20 does not depend on the operation of the terminal device 10 too much, which is beneficial to simplifying the flow that needs to be executed by the user in the authentication operation and improving the user experience. The authentication method of the smart home device that can be performed by the authentication system 100 will be described in detail below with reference to the accompanying drawings.
Fig. 2 is a schematic flowchart of an authentication method for smart home devices according to an exemplary embodiment of the present invention, and as shown in fig. 2, the method includes:
step S201, an authentication request is sent to an authentication server to request the authentication server to authenticate the intelligent household equipment.
Step S202, an authentication confirmation page path is sent to the terminal equipment, so that a user can access an authentication confirmation page corresponding to the authentication confirmation page path to provide authentication confirmation information.
Step S203, obtaining the authentication confirmation information, and sending the authentication confirmation information to the authentication server, so that the authentication server completes authentication of the smart home device.
The embodiment can be executed by the smart home device in the authentication system. In this embodiment, the smart home device may send an authentication request to the authentication server through the communication network in a state of being connected to the communication network, so as to request the authentication server to perform identity authentication on the smart home device.
Generally, after the identity authentication is completed, the smart home device may access other services provided by the authentication server, such as a voice recognition service, an audio acquisition service, or a news query service, to further intelligentize the life of the user.
The authentication confirmation page path can be provided by the intelligent home equipment, and the user can access the authentication confirmation page on the intelligent home equipment through the authentication confirmation page path. And the authentication confirmation page is used for providing an interface for the user to provide authentication confirmation information so as to confirm the authentication process of the intelligent household equipment. After the user provides the authentication confirmation information through the authentication confirmation page, the smart home devices can send the authentication confirmation information to the authentication server so that the authentication server can complete authentication on the smart home devices.
In this embodiment, the smart home device may directly interact with the authentication server to send an authentication request to the authentication server, and may send an authentication confirmation page path to the terminal device, so that the user may access an authentication confirmation page corresponding to the authentication confirmation page path to provide authentication confirmation information. When receiving the authentication confirmation information provided by the terminal equipment, the intelligent home equipment can send the authentication confirmation information to the authentication server to complete authentication, so that the dependence of the authentication operation of the intelligent home equipment on the terminal equipment can be effectively reduced, and the authentication operation process is simplified.
Fig. 3 is a schematic flowchart of an authentication method for smart home devices according to another exemplary embodiment of the present invention, and as shown in fig. 3, the method includes:
step S301, acquiring distribution network data sent by the terminal device in a target wireless communication mode, and connecting to a corresponding communication network according to the distribution network data.
Step S302, an authentication request is sent to an authentication server through the communication network so as to request the authentication server to authenticate the smart home device.
Step S303, receiving authentication verification information returned by the authentication server according to the authentication request.
Step S304, adding the authentication check information to an authentication confirmation page, and sending an authentication confirmation page path to the terminal device, so that the user can access the authentication confirmation page corresponding to the authentication confirmation page path to provide authentication confirmation information.
And S305, outputting authentication confirmation prompt information to prompt a user to access an authentication confirmation page to perform authentication confirmation on the intelligent household equipment.
Step S306, obtaining the authentication confirmation information, and sending the authentication confirmation information and the authentication verification information to the authentication server, so that the authentication server can complete the authentication of the smart home equipment according to the authentication confirmation information and the authentication verification information.
The embodiment can be executed by the smart home device. In step S301, optionally, the distribution network data sent by the terminal device to the smart home device is encrypted data, so as to increase the security of the distribution network process in an encrypted manner. Based on this, after the intelligent household equipment acquires the distribution network data, the distribution network data can be decrypted according to the set decryption rule, so that the decrypted distribution network data can be obtained.
For example, when the terminal device encrypts the distribution network data by using the public key, after the smart home device acquires the distribution network data, the smart home device may decrypt the distribution network data by using the private key matched with the public key.
After the decrypted distribution network data is obtained, the smart home device may analyze the decrypted distribution network data to obtain an SSID (Service Set Identifier) and a password according to a data analysis method corresponding to a target wireless communication mode, and connect to a corresponding communication network according to the SSID and the password. The target WIreless communication mode refers to a communication mode adopted by the terminal device to send the distribution network data to the smart home device, and the communication mode includes, but is not limited to, bluetooth communication, WiFi (WIreless Fidelity ) communication, infrared communication and the like.
After connecting to the communication network, the smart home device may perform step S302, and send an authentication request to the authentication server through the communication network.
Optionally, in this embodiment, the smart home device may send device information of the smart home device to the authentication server, so that the authentication server authenticates the smart home device according to the device information. The device information of the smart home device may include a product identifier, a product number, a serial number, an MAC address (physical address), and the like of the device, and may be used to identify the identity of the smart home device, which is not repeated herein.
Next, in step S303, after sending the authentication request to the authentication server, the smart home device may receive the authentication check information sent by the authentication server.
Optionally, the authentication check information includes but is not limited to: a digital check code, an authentication check picture, or an authentication check voice, etc.
After receiving the authentication check code sent by the authentication server, the smart home device may execute step S304, add the authentication check information to the authentication confirmation page, and send an authentication confirmation page path to the terminal device, so that the user accesses the authentication confirmation page corresponding to the authentication confirmation page path to provide the authentication confirmation information.
Optionally, when the authentication and verification information is a digital verification code, the smart home device may directly add the digital verification code to the authentication confirmation page. Optionally, when the authentication verification information is an authentication verification picture, the smart home device may identify the verification information on the authentication verification picture through an image recognition technology, and add the identified verification information to the authentication confirmation page. Optionally, when the authentication verification information is authentication verification voice, the smart home device may perform voice recognition on the authentication verification voice to recognize verification information included in the authentication verification voice, and add the recognized verification information to the authentication confirmation page.
Optionally, in this embodiment, the authentication confirmation page may be provided by a WEB server built in the smart home device, and the smart home device may send the authentication check code to the WEB server after receiving the authentication check code, and the WEB server adds the authentication check information to the authentication confirmation page.
The authentication confirmation page path refers to a URL (Uniform Resource Locator) corresponding to the authentication confirmation page. Generally, the authentication confirmation page path is associated with an IP Address (Internet Protocol Address) of the WEB server, that is, the authentication confirmation page paths sent by different smart home devices to the terminal device are different. Therefore, the user can access the authentication confirmation pages on different WEB servers through different authentication confirmation page paths to complete authentication confirmation operations on different intelligent household equipment.
Optionally, in this embodiment, the WEB server built in the smart home device may be a BOA server, or may be another type of WEB server, and this embodiment is not limited.
Optionally, after the WEB server adds the authentication verification information to the authentication confirmation page, the smart home device may send the authentication confirmation page path to the terminal device, so that the terminal device accesses the authentication confirmation page located on the WEB server according to the authentication confirmation page path.
After the authentication confirmation page path is sent to the terminal device, the smart home device may next execute step S305, and output an authentication confirmation prompting message to prompt the user to access the authentication confirmation page to perform authentication confirmation on the smart home device.
Optionally, in some embodiments, the smart home device may send an authentication confirmation prompting message to the terminal device to output the authentication confirmation prompting message. The authentication confirmation prompt message can be sent to the terminal device through a short message, or can be sent to the terminal device in a network message pushing mode for being checked by a user.
Optionally, in other embodiments, the smart home device may further play an authentication confirmation prompting voice to output the authentication confirmation prompting message. For example, the smart home device may play a voice message "please access the authentication confirmation page for authentication confirmation".
Of course, in some other embodiments, the smart home device may play the authentication confirmation prompting voice while sending the authentication confirmation prompting message to the terminal device, so as to perform a double-reminding for the user.
It should be noted that, in some optional embodiments, the smart home device may further output authentication check information returned by the authentication server in addition to the authentication confirmation prompt information, for example, the authentication check information is output in a voice broadcast manner, so that the user can review the authentication check information displayed on the authentication confirmation page according to the authentication check information, which is not described again.
After the user accesses the authentication confirmation page, the smart home device may obtain, through the WEB server, the authentication confirmation information provided by the user through the authentication confirmation page, and execute step S306. The authentication confirmation information may be a confirmation message sent by the user through the authentication confirmation page, where the confirmation message indicates that the user has confirmed the authentication process of the smart home device. Based on this, the smart home devices can send the first authentication confirmation information and the first authentication verification information to the authentication server, so that the authentication server can complete authentication on the smart home devices according to the first authentication confirmation information and the first authentication verification information.
Optionally, after receiving the authentication verification information sent by the smart home device, the authentication server may compare the authentication verification information sent by the authentication server to the smart home device, and if the authentication verification information is consistent with the authentication verification information sent by the authentication server, the smart home device is considered to be authenticated and verified.
In this embodiment, the smart home device may directly interact with the authentication server to send an authentication request to the authentication server, and may send an authentication confirmation page path to the terminal device, so that the user may access an authentication confirmation page corresponding to the authentication confirmation page path to provide authentication confirmation information. When receiving the authentication confirmation information provided by the terminal equipment, the intelligent home equipment can send the authentication confirmation information to the authentication server to complete authentication, so that the dependence of the authentication operation of the intelligent home equipment on the terminal equipment can be effectively reduced, and the authentication operation process is simplified.
The above embodiments describe optional embodiments of the authentication method of the smart home device executed by the smart home device side, and the authentication method of the smart home device provided by the present invention will be described below with reference to the accompanying drawings, taking the terminal device as an execution subject.
Fig. 4 is a flowchart illustrating an authentication method for smart home devices according to another exemplary embodiment of the present invention, where as shown in fig. 4, the method includes:
step S401, receiving an authentication confirmation page path sent by the smart home device, wherein the authentication confirmation page path is sent after the smart home device sends an authentication request to an authentication server.
And S402, displaying an authentication confirmation page corresponding to the authentication confirmation page path so that a user can provide authentication confirmation operation when authenticating and confirming the intelligent household equipment.
And step S403, responding to the authentication confirmation operation on the authentication confirmation page, and sending authentication confirmation information to the intelligent home equipment.
The present embodiment may be performed by a terminal device in an authentication system.
And the authentication confirmation page path is sent by the intelligent home equipment after the intelligent home equipment sends an authentication request to the authentication server. For example, after sending the authentication request to the authentication server, the smart home device may send the authentication confirmation page path to the terminal device before the authentication server returns the authentication verification information. For another example, the intelligent terminal device may send the authentication confirmation page path to the terminal device after receiving the authentication verification information returned by the authentication server, which is not limited in this embodiment.
After receiving the authentication confirmation page path sent by the intelligent home equipment, the terminal equipment can directly access the authentication confirmation page path and display the corresponding authentication confirmation page.
Wherein, the authentication confirmation operation on the authentication confirmation page can be initiated by the user. Optionally, a confirmation control may be displayed on the authentication confirmation page, and the user may perform an authentication confirmation operation through the confirmation control. The terminal device can think that the authentication confirmation operation on the authentication confirmation page is detected when the triggering operation of the user on the confirmation control is detected, and can send authentication confirmation information to the intelligent home device.
In this embodiment, the terminal device is implemented as an interaction intermediary between the user and the smart home device, and after receiving the authentication confirmation page path sent by the smart home device, the authentication confirmation page corresponding to the authentication confirmation page path is displayed, so that the user can provide authentication confirmation information through the authentication confirmation page. Compared with the prior art, in the implementation mode, the terminal equipment does not need to undertake the information interaction task between the authentication server and the intelligent household equipment, and the authentication operation process is simplified.
Fig. 5 is a flowchart illustrating an authentication method for smart home devices according to another exemplary embodiment of the present invention, where as shown in fig. 5, the method includes:
step S501, detecting the intelligent household equipment by adopting at least one wireless communication mode, and taking the wireless communication mode of the detected intelligent household equipment as a target wireless communication mode.
Step S502, sending the distribution network data corresponding to the communication network to the intelligent household equipment through the target wireless communication mode, so that the intelligent household equipment is connected to the communication network.
Step S503, displaying an authentication control corresponding to the smart home device, responding to a trigger operation of the user on the authentication control, and sending an authentication confirmation request to the smart home device, so that the smart home device returns an authentication confirmation page path according to the authentication confirmation request.
Step S504, receiving an authentication confirmation page path sent by the intelligent household equipment, and displaying an authentication confirmation page corresponding to the authentication confirmation page path so that a user can provide authentication confirmation operation when authenticating and confirming the intelligent household equipment; and the authentication confirmation page path is sent after the intelligent home equipment sends an authentication request to an authentication server.
And step S505, responding to the authentication confirmation operation on the authentication confirmation page, and sending authentication confirmation information to the intelligent household equipment.
The present embodiment may be performed by a terminal device in an authentication system.
In step S501, the terminal device detects at least one wireless communication mode used by the smart home device, including but not limited to bluetooth, WiFi, infrared and other communication modes. Based on this step, terminal equipment accessible abundanter mode is surveyed intelligent home equipment, has avoided single detection mode to lead to surveying the failure or survey and consume long more defect.
The target wireless communication mode refers to a wireless communication mode for detecting the intelligent household equipment. For example, when the terminal device detects the smart home device in the bluetooth communication mode, if the bluetooth signal of the smart home device can be detected, the bluetooth communication mode can be used as the target wireless communication mode. If the Bluetooth signal of the intelligent household equipment is not detected, the intelligent household equipment can be detected by adopting a WiFi communication mode; if the WiFi hotspot of the intelligent household equipment is detected through the WiFi communication mode, the WiFi communication mode can be used as a target wireless communication mode.
After the smart home devices are detected in the target wireless communication mode, the terminal device may execute step S502, and perform network distribution on the smart home devices in the target wireless communication mode. For example, when the target wireless communication mode is WiFi, the terminal device may distribute a network to the smart home devices through Smartconfig technology; when the target wireless communication mode is Bluetooth, the terminal equipment can distribute a network for the intelligent household equipment through an SCP protocol.
Optionally, in the process of network distribution, the terminal device may generate the distribution network data matched with the data transmission rule of the target wireless communication mode according to the SSID and the password of the communication network; for example, when the target wireless communication mode is a bluetooth communication mode, the terminal device may generate the distribution network data matching the data transmission rule of the bluetooth communication mode according to the SSID and the password of the communication network. And then, the terminal encrypts the distribution network data according to a set encryption rule to obtain encrypted distribution network data, and sends the encrypted distribution network data to the intelligent household equipment in a target wireless communication mode so that the intelligent household equipment is connected to the communication network.
Compared with the mode of plaintext transmission of distribution network data in the prior art, in the embodiment, the terminal device encrypts the distribution network data, so that the network security in the distribution network process is further ensured, and the risk that the SSID and the password of the communication network are maliciously acquired is reduced.
Optionally, in this embodiment, after the terminal device completes the network distribution to the smart home device, step S503 may be executed: and displaying the authentication control corresponding to the intelligent household equipment, and requesting the authentication process of the intelligent household equipment to be confirmed by triggering the authentication control by a user. The terminal device responds to the triggering operation of the user on the authentication control, and can send an authentication confirmation request to the intelligent home device, so that the intelligent home device can return an authentication confirmation page path according to the authentication confirmation request.
In step S504, after receiving the authentication confirmation page path sent by the smart home device, the terminal device may display an authentication confirmation page corresponding to the authentication confirmation page path, so that the user provides an authentication confirmation operation when performing authentication confirmation on the smart home device.
In step S505, optionally, a confirmation control may be displayed on the authentication confirmation page, and the user may perform an authentication confirmation operation through the confirmation control. The terminal device can think that the authentication confirmation operation on the authentication confirmation page is detected when the triggering operation of the user on the confirmation control is detected, and can send authentication confirmation information to the intelligent home device.
In this embodiment, the terminal device is implemented as an interaction intermediary between the user and the smart home device, and after receiving the authentication confirmation page path sent by the smart home device, the authentication confirmation page corresponding to the authentication confirmation page path is displayed, so that the user can provide authentication confirmation information through the authentication confirmation page. Compared with the prior art, in the implementation mode, the terminal equipment does not need to undertake the information interaction task between the authentication server and the intelligent household equipment, and the authentication operation process is simplified.
The authentication method of the smart home device provided by the present invention will be further described below with reference to fig. 6, which takes a mobile phone and a smart speaker as examples.
Before the intelligent sound box is not distributed with a network, a user can search the intelligent sound box through a mobile phone. During the searching process, the mobile phone can send out a detection signal. In this embodiment, the mobile phone may preferentially send the detection signal through the WiFi communication mode, and wait for whether the smart speaker device returns the response signal. If the smart sound box returns a response signal, the mobile phone can send the distribution network data corresponding to the communication network to the smart sound box in a WiFi communication mode. If the smart sound box does not return the response signal, the mobile phone can then send out a detection signal in a Bluetooth communication mode and wait for whether the smart sound box returns the response signal. If the smart sound box returns a response signal, the mobile phone can send distribution network data corresponding to the communication network to the smart sound box in a Bluetooth communication mode.
After receiving the distribution network data corresponding to the communication network, the intelligent sound box can judge that a data analysis mode matched with a Bluetooth or WiFi communication mode is adopted according to a data mark carried by the distribution network data, analyzes the distribution network data, obtains an SSID and a password corresponding to the communication network, and is connected to the corresponding communication network.
The smart speaker may then send the product serial number to an authentication server located within the communication network to request the authentication server to authenticate it. After receiving the product serial number sent by the intelligent sound box, the authentication server can judge whether the intelligent sound box corresponding to the product serial number can be authenticated. If the smart loudspeaker box corresponding to the product serial number can be authenticated, the authentication server can return the check code to the smart loudspeaker box. The intelligent sound box transmits the check code to a BOA server arranged in the intelligent sound box, and the BOA server fills the check code in the authentication confirmation page. And then, the intelligent sound box sends the URL of the authentication confirmation page corresponding to the authentication confirmation page to the mobile phone, and prompts a user to carry out authentication confirmation work through the mobile phone in a voice broadcast mode.
Then, the user can open an authentication confirmation page through the mobile phone and provide authentication confirmation information on the authentication confirmation page. The intelligent sound box can acquire authentication confirmation information provided by a user through the BOA server and can send the authentication confirmation information and the check code to the authentication server. And when the authentication server determines that the received check code is consistent with the check code issued to the intelligent sound box, the authentication server determines that the intelligent sound box completes authentication operation.
It should be noted that the execution subjects of the steps of the methods provided in the above embodiments may be the same device, or different devices may be used as the execution subjects of the methods. For example, the execution subjects of step 201 to step 203 may be device a; for another example, the execution subject of steps 201 and 202 may be device a, and the execution subject of step 203 may be device B; and so on.
In addition, in some of the flows described in the above embodiments and the drawings, a plurality of operations are included in a specific order, but it should be clearly understood that the operations may be executed out of the order presented herein or in parallel, and the sequence numbers of the operations, such as 201, 202, etc., are merely used for distinguishing different operations, and the sequence numbers do not represent any execution order per se. Additionally, the flows may include more or fewer operations, and the operations may be performed sequentially or in parallel.
Fig. 7 is a schematic structural diagram of an intelligent home device according to an exemplary embodiment of the present invention, and as shown in fig. 7, the intelligent home device includes: memory 701, processor 702, and communications component 703.
The memory 701 is used to store one or more computer instructions and may be configured to store various other data to support operations on the smart home devices. Examples of such data include instructions for any application or method operating on the smart home device.
The memory 701 may be implemented by any type or combination of volatile or non-volatile memory devices, such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
In some embodiments, the memory 701 may optionally include memory located remotely from the processor 702, and these remote memories may be connected to the smart home devices via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
A processor 702, coupled to the memory 701, for executing the one or more computer instructions to: sending an authentication request to an authentication server through the communication module 703 to request the authentication server to authenticate the smart home device; sending an authentication confirmation page path to the terminal device through the communication component 703, so that the user can access the authentication confirmation page corresponding to the authentication confirmation page path to provide authentication confirmation information; the authentication confirmation information is obtained and sent to the authentication server through the communication component 703, so that the authentication server can complete authentication of the smart home device.
Further optionally, before the processor 702 sends the authentication confirmation page path to the terminal device, it is further configured to: receiving authentication check information returned by the authentication server according to the authentication request; adding the authentication verification information to the authentication confirmation page so that the user can provide the authentication confirmation information after knowing that the smart home equipment initiates authentication to the authentication server according to the authentication verification information; the processor 702 is further configured to: and sending the authentication and verification information to the authentication server so that the authentication server can complete the authentication of the intelligent household equipment according to the authentication and verification information and the authentication and verification information.
Further optionally, the processor 702, before obtaining the authentication confirmation information, is further configured to: outputting authentication confirmation prompt information to prompt the user to access the authentication confirmation page to perform authentication confirmation on the intelligent home equipment; when the processor 702 outputs the authentication confirmation prompt information, it is specifically configured to: sending an authentication confirmation prompt message to the terminal equipment; and/or playing an authentication confirmation prompt voice.
Further optionally, the processor 702, before sending the authentication confirmation page path to the terminal device, is further configured to: and sending the equipment information of the intelligent household equipment to the authentication server so that the authentication server can authenticate the intelligent household equipment according to the equipment information.
Further optionally, the processor 702 is further configured to: acquiring distribution network data sent by the terminal equipment in a target wireless communication mode; decrypting the distribution network data according to a set decryption rule to obtain decrypted distribution network data; according to a data analysis method corresponding to the target wireless communication mode, the SSID and the password are obtained through analysis from the decrypted distribution network data; and connecting to a corresponding communication network according to the SSID and the password so as to send an authentication request to the authentication server through the communication network.
Further optionally, as shown in fig. 7, the smart home device further includes: audio components 704 and power components 705, etc.
Audio component 704, among other things, can be configured to output and/or input audio signals. For example, the audio component includes a Microphone (MIC) configured to receive an external audio signal when the device in which the audio component is located is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signal may further be stored in a memory or transmitted via a communication component. In some embodiments, the audio assembly further comprises a speaker for outputting audio signals.
The power supply component 705 is used to provide power to the various components of the device in which the power supply component is located. The power components may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the device in which the power component is located.
The smart home device can execute the authentication method of the smart home device provided by the embodiment of the application, and has the corresponding functional modules and beneficial effects of the execution method. For technical details that are not described in detail in this embodiment, reference may be made to the method provided in the embodiment of the present application, and details are not described again.
Fig. 8 is a schematic structural diagram of a terminal device according to an exemplary embodiment of the present invention, and as shown in fig. 8, the terminal device includes: memory 801, processor 802, communication component 803, and display component 804.
The memory 801 is used to store one or more computer instructions and may be configured to store various other data to support operations on the terminal device. Examples of such data include instructions for any application or method operating on the terminal device.
The memory 801 may be implemented by any type or combination of volatile or non-volatile memory devices, such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
In some embodiments, the memory 801 may optionally include memory located remotely from the processor 802, which may be connected to the terminal device via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
A processor 802, coupled to the memory 801, for executing the one or more computer instructions for: receiving an authentication confirmation page path sent by the smart home device through the communication component 803, wherein the authentication confirmation page path is sent after the smart home device sends an authentication request to an authentication server; displaying an authentication confirmation page corresponding to the authentication confirmation page path through the display component 804, so that a user can provide authentication confirmation operation when performing authentication confirmation on the intelligent home equipment; and responding to the authentication confirmation operation on the authentication confirmation page, and sending authentication confirmation information to the intelligent household equipment.
Further optionally, before receiving the authentication confirmation page path sent by the smart home device, the processor 802 is further configured to: displaying an authentication control corresponding to the intelligent home equipment; and responding to the triggering operation of the user on the authentication control, and sending an authentication confirmation request to the intelligent home equipment so that the intelligent home equipment returns to the authentication confirmation page path according to the authentication confirmation request.
Further optionally, before receiving the authentication confirmation page path sent by the smart home device, the processor 802 is further configured to: detecting the intelligent household equipment by adopting at least one wireless communication mode; taking the detected wireless communication mode of the intelligent household equipment as a target wireless communication mode; generating distribution network data matched with the data transmission rule of the target wireless communication mode according to the SSID and the password of the communication network; encrypting the distribution network data according to a set encryption rule to obtain encrypted distribution network data; and sending the encrypted distribution network data to the intelligent household equipment by adopting the target wireless communication mode so as to enable the intelligent household equipment to be connected to the communication network.
Further optionally, as shown in fig. 8, the terminal device further includes: audio component 805 and power component 806, etc.
The audio component 805 may be configured to output and/or input audio signals, among other things. For example, the audio component includes a Microphone (MIC) configured to receive an external audio signal when the device in which the audio component is located is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signal may further be stored in a memory or transmitted via a communication component. In some embodiments, the audio assembly further comprises a speaker for outputting audio signals.
The power supply component 806 is used to provide power to the various components of the device in which the power supply component is located. The power components may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the device in which the power component is located.
The terminal device can execute the authentication method of the smart home device provided by the embodiment of the application, and has the corresponding functional modules and beneficial effects of the execution method. For technical details that are not described in detail in this embodiment, reference may be made to the method provided in the embodiment of the present application, and details are not described again.
The above-described device embodiments are merely illustrative, wherein the units described as separate parts may or may not be physically separate, and the parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware. With this understanding in mind, the above-described technical solutions may be embodied in the form of a software product, which can be stored in a computer-readable storage medium such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the methods described in the embodiments or some parts of the embodiments.
Finally, it should be noted that: the above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (10)

1. An authentication method of intelligent household equipment is suitable for the intelligent household equipment, and is characterized by comprising the following steps:
sending an authentication request to an authentication server to request the authentication server to authenticate the intelligent household equipment; receiving authentication check information returned by the authentication server according to the authentication request;
adding the authentication verification information to an authentication confirmation page, sending an authentication confirmation page path corresponding to the authentication confirmation page to terminal equipment so that a user can access the authentication confirmation page, and providing the authentication confirmation information after the smart home equipment initiates authentication to the authentication server according to the authentication verification information;
and acquiring the authentication confirmation information, and sending the authentication confirmation information and the authentication verification information to the authentication server so that the authentication server can complete the authentication of the intelligent household equipment according to the received authentication verification information, the authentication verification information returned to the intelligent household equipment and the authentication confirmation information.
2. The method of claim 1, wherein before obtaining the authentication confirmation information, further comprising:
outputting authentication confirmation prompt information to prompt the user to access the authentication confirmation page to perform authentication confirmation on the intelligent home equipment;
the outputting of the authentication confirmation prompt message includes:
sending an authentication confirmation prompt message to the terminal equipment; and/or the presence of a gas in the gas,
and playing authentication confirmation prompt voice.
3. The method according to any of claims 1-2, further comprising, before sending the authentication confirmation page path to the terminal device:
and sending the equipment information of the intelligent household equipment to the authentication server so that the authentication server can authenticate the intelligent household equipment according to the equipment information.
4. The method according to any one of claims 1-2, further comprising:
acquiring distribution network data sent by the terminal equipment in a target wireless communication mode;
decrypting the distribution network data according to a set decryption rule to obtain decrypted distribution network data;
according to a data analysis method corresponding to the target wireless communication mode, the SSID and the password are obtained through analysis from the decrypted distribution network data;
and connecting to a corresponding communication network according to the SSID and the password so as to send an authentication request to the authentication server through the communication network.
5. The authentication method of the intelligent household equipment is suitable for the terminal equipment, and is characterized by comprising the following steps: receiving an authentication confirmation page path sent by intelligent home equipment, wherein the authentication confirmation page path is sent after the intelligent home equipment sends an authentication request to an authentication server;
displaying an authentication confirmation page corresponding to the authentication confirmation page path so that a user can provide authentication confirmation operation when authenticating and confirming the intelligent household equipment;
the authentication confirmation page comprises authentication check information added by the intelligent home equipment, so that when the user provides authentication operation, the user can obtain that the intelligent home equipment initiates authentication to the authentication server according to the authentication check information and then provides authentication confirmation information; wherein the authentication check information is returned by the authentication server according to the authentication request;
and responding to the authentication confirmation operation on the authentication confirmation page, and sending the authentication confirmation information to the intelligent home equipment so that the authentication server can finish the authentication of the intelligent home equipment according to the authentication verification information sent by the authentication server, the authentication verification information sent by the intelligent home equipment and the authentication confirmation information.
6. The method according to claim 5, wherein before receiving the authentication confirmation page path sent by the smart home device, the method further comprises:
displaying an authentication control corresponding to the intelligent home equipment;
and responding to the triggering operation of the user on the authentication control, and sending an authentication confirmation request to the intelligent home equipment so that the intelligent home equipment returns to the authentication confirmation page path according to the authentication confirmation request.
7. The method according to claim 5 or 6, wherein before receiving the authentication confirmation page path sent by the smart home device, the method further comprises:
detecting the intelligent household equipment by adopting at least one wireless communication mode;
taking the detected wireless communication mode of the intelligent household equipment as a target wireless communication mode;
generating distribution network data matched with the data transmission rule of the target wireless communication mode according to the SSID and the password of the communication network;
encrypting the distribution network data according to a set encryption rule to obtain encrypted distribution network data;
and sending the encrypted distribution network data to the intelligent household equipment by adopting the target wireless communication mode so as to enable the intelligent household equipment to be connected to the communication network.
8. The utility model provides an intelligent household equipment which characterized in that includes: a memory, a processor, and a communications component;
wherein the memory is configured to store one or more computer instructions;
the processor is coupled with the memory for executing the one or more computer instructions for performing the smart home device authentication method of any of claims 1-4.
9. A terminal device, comprising: a memory, a processor, and a communications component;
wherein the memory is configured to store one or more computer instructions;
the processor is coupled with the memory for executing the one or more computer instructions for performing the smart home device authentication method of any one of claims 5-7.
10. The utility model provides an intelligent household equipment authentication system which characterized in that includes: the system comprises terminal equipment, intelligent household equipment and an authentication server;
the smart home equipment is used for sending an authentication request to the authentication server, receiving authentication check information returned by the authentication server, adding the authentication check information to an authentication confirmation page, and sending an authentication confirmation page path to the terminal equipment so that a user can access the authentication confirmation page corresponding to the authentication confirmation page path to provide authentication confirmation information; acquiring the authentication confirmation information, and sending the authentication confirmation information and the authentication verification information to the authentication server so that the authentication server can complete authentication on the intelligent home equipment;
the terminal device is used for receiving an authentication confirmation page path sent by the intelligent home device and displaying an authentication confirmation page corresponding to the authentication confirmation page path, wherein the authentication confirmation page comprises authentication check information added by the intelligent home device, and the authentication check information is returned by the authentication server according to the authentication request; responding to the authentication confirmation operation on the authentication confirmation page, and sending authentication confirmation information to the intelligent home equipment;
the authentication server is used for receiving an authentication request sent by the intelligent home equipment and returning authentication check information to the intelligent home equipment; and receiving authentication confirmation information and authentication verification information sent by the intelligent household equipment, and finishing the authentication of the intelligent household equipment according to the authentication verification information sent by the intelligent household equipment, the authentication verification information sent by the intelligent household equipment and the authentication confirmation information.
CN201811481582.4A 2018-12-05 2018-12-05 Authentication method, equipment and system of intelligent household equipment Active CN109981558B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811481582.4A CN109981558B (en) 2018-12-05 2018-12-05 Authentication method, equipment and system of intelligent household equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811481582.4A CN109981558B (en) 2018-12-05 2018-12-05 Authentication method, equipment and system of intelligent household equipment

Publications (2)

Publication Number Publication Date
CN109981558A CN109981558A (en) 2019-07-05
CN109981558B true CN109981558B (en) 2021-09-10

Family

ID=67076138

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811481582.4A Active CN109981558B (en) 2018-12-05 2018-12-05 Authentication method, equipment and system of intelligent household equipment

Country Status (1)

Country Link
CN (1) CN109981558B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111194035B (en) * 2019-12-18 2022-02-01 腾讯科技(深圳)有限公司 Network connection method, device and storage medium
CN113467388A (en) * 2020-07-14 2021-10-01 青岛海信电子产业控股股份有限公司 Intelligent household equipment control method and control equipment and intelligent household equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103023917A (en) * 2012-12-26 2013-04-03 百度在线网络技术(北京)有限公司 Method, system and device for authorization aiming at intelligent household electrical appliance
CN108462697A (en) * 2018-02-07 2018-08-28 广东欧珀移动通信有限公司 Data processing method and device, electronic equipment, computer readable storage medium
US10129228B1 (en) * 2016-03-30 2018-11-13 Amazon Technologies, Inc. Authenticated communication between devices

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9100235B2 (en) * 2011-11-07 2015-08-04 At&T Intellectual Property I, L.P. Secure desktop applications for an open computing platform
CN104683470A (en) * 2015-03-11 2015-06-03 北京京东尚科信息技术有限公司 Intelligent household equipment control method and system
CN107342994A (en) * 2017-06-30 2017-11-10 歌尔科技有限公司 Intelligent sound authentication method, intelligent sound, terminal device and system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103023917A (en) * 2012-12-26 2013-04-03 百度在线网络技术(北京)有限公司 Method, system and device for authorization aiming at intelligent household electrical appliance
US10129228B1 (en) * 2016-03-30 2018-11-13 Amazon Technologies, Inc. Authenticated communication between devices
CN108462697A (en) * 2018-02-07 2018-08-28 广东欧珀移动通信有限公司 Data processing method and device, electronic equipment, computer readable storage medium

Also Published As

Publication number Publication date
CN109981558A (en) 2019-07-05

Similar Documents

Publication Publication Date Title
US10659454B2 (en) Service authorization using auxiliary device
CN111556006B (en) Third-party application system login method, device, terminal and SSO service platform
US10818291B2 (en) Method and apparatus for interacting information
US20200177393A1 (en) Positioning Information Verification
US9374360B2 (en) System and method for single-sign-on in virtual desktop infrastructure environment
CN105634737B (en) Data transmission method, terminal and system
CN112559993B (en) Identity authentication method, device and system and electronic equipment
US20120254622A1 (en) Secure Access to Electronic Devices
US11658963B2 (en) Cooperative communication validation
CN104821937A (en) Token acquisition method, device and system
US10893235B2 (en) Conferencing apparatus and method for switching access terminal thereof
CN109981558B (en) Authentication method, equipment and system of intelligent household equipment
CN112399392A (en) Communication connection method, device, equipment and storage medium of home care terminal
CN106453349A (en) An account number login method and apparatus
CN106339623B (en) Login method and device
CN106537962B (en) Wireless network configuration, access and access method, device and equipment
JP6056467B2 (en) Wireless terminal and wireless communication device
JP2023509806A (en) MOBILE NETWORK ACCESS SYSTEM, METHOD, STORAGE MEDIUM AND ELECTRONIC DEVICE
CN104683979B (en) A kind of authentication method and equipment
JP6654934B2 (en) Authentication system
CN114826794B (en) Video monitoring method and device
JP5811315B2 (en) Terminal, terminal program, and information transmission method
EP3751490B1 (en) Remote key injection for payment terminals
CN109155913A (en) The determination method and device of method for connecting network, security node
WO2022270228A1 (en) Device and method for providing communication service for accessing ip network, and program therefor

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant