CN110072236B - Device connection method, device and system - Google Patents

Device connection method, device and system Download PDF

Info

Publication number
CN110072236B
CN110072236B CN201810069658.6A CN201810069658A CN110072236B CN 110072236 B CN110072236 B CN 110072236B CN 201810069658 A CN201810069658 A CN 201810069658A CN 110072236 B CN110072236 B CN 110072236B
Authority
CN
China
Prior art keywords
identity
information
equipment
server
verified
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810069658.6A
Other languages
Chinese (zh)
Other versions
CN110072236A (en
Inventor
邓高亮
史星星
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alibaba Group Holding Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority to CN201810069658.6A priority Critical patent/CN110072236B/en
Priority to TW107139152A priority patent/TWI787383B/en
Priority to PCT/CN2019/071895 priority patent/WO2019144832A1/en
Publication of CN110072236A publication Critical patent/CN110072236A/en
Application granted granted Critical
Publication of CN110072236B publication Critical patent/CN110072236B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Hardware Redundancy (AREA)
  • Small-Scale Networks (AREA)

Abstract

The embodiment of the invention provides a device connection method, device and system, wherein the method comprises the following steps: the method comprises the steps that a first device receives a detection request sent by a second device, wherein the detection request comprises an identity of the second device; if the second equipment is determined to be unconnected according to the identity, acquiring a connection password of the second equipment from the server; and establishing connection with the second equipment according to the connection password, thereby realizing automatic and safe connection between the first equipment and the second equipment.

Description

Device connection method, device and system
Technical Field
The present invention relates to the field of internet technologies, and in particular, to a device connection method, device, and system.
Background
While a wireless network becomes a preferred solution for constructing a network in a home and small and medium-sized enterprises, as houses are basically made of reinforced concrete and have complicated and various patterns, the environment seriously attenuates wireless signals. Therefore, when one wireless router is used for wireless network coverage, the problems that the signal is poor, the data transmission rate cannot meet the user requirement and even the signal blind spot exists exist. In order to increase the coverage of the wireless network, the bridging function of the wireless router is usually used.
In bridging one wireless router (e.g., referred to as a child device) to another wireless router (e.g., referred to as a parent device), a connection between the two routers needs to be established first. At present, one connection mode is that a password used for connection is preset in the child device and the parent device when the child device leaves a factory, so that when the child device needs to be connected to the parent device, the child device can be connected to the parent device based on the preset password. However, this method can only realize the connection between specific devices, and has a large application limitation. The other connection mode is a password input mode, namely, a password of the mother device is input on the child device, and a password of the child device is input on the mother device. However, this method requires a user to perform a password input operation, and is not convenient for connection.
Disclosure of Invention
In view of this, embodiments of the present invention provide a device connection method, device and system, so as to improve convenience of device connection.
In a first aspect, an embodiment of the present invention provides an apparatus connection method, which is applied to a first apparatus, and includes:
receiving a detection request sent by second equipment, wherein the detection request comprises an identity of the second equipment;
if the second equipment is determined to be unconnected according to the identity, acquiring a connection password of the second equipment from a server;
and establishing connection with the second equipment according to the connection password.
In a second aspect, an embodiment of the present invention provides an apparatus connecting device, located in a first apparatus, including:
a receiving module, configured to receive a probe request sent by a second device, where the probe request includes an identity of the second device;
the acquisition module is used for acquiring a connection password of the second equipment from a server if the second equipment is determined to be unconnected equipment according to the identity;
and the connection module is used for establishing connection with the second equipment according to the connection password.
In a third aspect, an embodiment of the present invention provides an electronic device, including a processor and a memory, where the memory is used to store a program that supports the electronic device to execute the device connection method in the first aspect, and the processor is configured to execute the program stored in the memory. The electronic device may also include a communication interface for communicating with other devices or a communication network.
In addition, an embodiment of the present invention provides a computer storage medium for storing computer software instructions for the electronic device, which includes a program for executing the device connection method according to the first aspect.
In a fourth aspect, an embodiment of the present invention provides an apparatus connection method, which is applied to a client, and includes:
receiving a notification message sent by first equipment, wherein the notification message comprises an identity identifier of the second equipment and information to be verified;
displaying the identity on an interface;
and responding to an identity validity confirmation operation triggered by a user to the second equipment according to the identity, and sending an addition request to a server, wherein the addition request comprises the identity and the information to be verified, so that the server feeds back a connection password of the second equipment to the first equipment when determining that the information to be verified is correct according to the prestored identity verification information of the second equipment, and the first equipment is connected with the second equipment.
In a fifth aspect, an embodiment of the present invention provides an apparatus for connecting devices, located at a client, including:
a receiving module, configured to receive a notification message sent by a first device, where the notification message includes an identity of the second device and information to be verified of the second device;
the display module is used for displaying the identity mark on an interface;
and the sending module is used for responding to identity validity confirmation operation triggered by a user to the second equipment according to the identity identifier and sending an adding request to a server, wherein the adding request comprises the identity identifier and the information to be verified, so that the server feeds back a connection password of the second equipment to the first equipment when determining that the information to be verified is correct according to the prestored identity verification information of the second equipment, and the connection password is used for establishing connection between the first equipment and the second equipment.
In a sixth aspect, an embodiment of the present invention provides a client device, including a processor and a memory, where the memory is used to store a program that supports the client device to execute the device connection method in the fourth aspect, and the processor is configured to execute the program stored in the memory. The client device may also include a communication interface for communicating with other devices or a communication network.
In addition, an embodiment of the present invention provides a computer storage medium for storing computer software instructions for the client device, which includes a program for executing the device connection method in the fourth aspect.
In a seventh aspect, an embodiment of the present invention provides an apparatus connection method, which is applied to a second apparatus, and includes:
sending a detection request to a first device, wherein the detection request comprises an identity of a second device, so that the first device can acquire a connection password of the second device from a server when the second device is determined to be an unconnected device according to the identity;
and responding to the connection operation triggered by the first equipment according to the connection password, and establishing connection with the first equipment.
In an eighth aspect, an embodiment of the present invention provides an apparatus connecting device, located in a second apparatus, including:
a sending module, configured to send a probe request to a first device, where the probe request includes an identity of a second device, so that the first device obtains a connection password of the second device from a server when determining, according to the identity, that the second device is an unconnected device;
and the connection module is used for responding to the connection operation triggered by the first equipment according to the connection password and establishing connection with the first equipment.
In a ninth aspect, an embodiment of the present invention provides an electronic device, which includes a processor and a memory, where the memory is used to store a program that supports the electronic device to execute the device connection method in the seventh aspect, and the processor is configured to execute the program stored in the memory. The electronic device may also include a communication interface for communicating with other devices or a communication network.
In addition, an embodiment of the present invention provides a computer storage medium for storing computer software instructions for the electronic device, which includes a program for executing the device connection method in the seventh aspect.
In a tenth aspect, an embodiment of the present invention provides an apparatus connection system, including:
a first device, a second device and a server; wherein, the first and the second end of the pipe are connected with each other,
the second device is configured to send a probe request, where the probe request includes an identity of the second device;
the first device is configured to obtain a connection password of the second device from a server if the second device is determined to be an unconnected device according to the identity in the probe request, and establish a connection with the second device according to the connection password;
and the server is used for acquiring the connection password of the second equipment and feeding back the connection password to the first equipment.
The device connection method, device and system provided by the embodiment of the invention are used for realizing the connection of the second device to the first device. In practical applications, for example, after the second device is powered on, the second device is triggered to send a detection request including an identity of the second device, and when the first device receives the detection request, that is, when the second device is found, if the second device is determined to be a device that is not connected to the first device according to the identity of the second device, the connection password of the second device is triggered to be obtained from the server, and after the connection password of the second device is obtained, connection is established with the second device based on the connection password, so that automatic and secure connection between the first device and the second device is achieved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and those skilled in the art can also obtain other drawings according to the drawings without creative efforts.
Fig. 1 is a schematic diagram of a framework of a device connection system according to an embodiment of the present invention;
FIG. 2 is a block diagram of another device connection system according to an embodiment of the present invention;
fig. 3 is a flowchart of a device connection method according to an embodiment of the present invention;
fig. 4 is a flowchart of another device connection method according to an embodiment of the present invention;
fig. 5 is a flowchart of another device connection method according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of an apparatus connecting device according to an embodiment of the present invention;
fig. 7 is a schematic structural diagram of an electronic device corresponding to the device connecting apparatus shown in fig. 6;
FIG. 8 is a schematic structural diagram of another apparatus connecting device according to an embodiment of the present invention;
FIG. 9 is a schematic structural diagram of a client device corresponding to the device connection apparatus shown in FIG. 8;
FIG. 10 is a schematic structural diagram of another apparatus connecting device according to an embodiment of the present invention;
fig. 11 is a schematic structural diagram of an electronic device corresponding to the device connecting apparatus shown in fig. 10.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all embodiments of the present invention. All other embodiments, which can be obtained by a person skilled in the art without inventive step based on the embodiments of the present invention, are within the scope of protection of the present invention.
The terminology used in the embodiments of the invention is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in the description of the invention and the appended claims, the singular forms "a", "an", and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise, and "the plural" typically includes at least two.
It should be understood that the term "and/or" as used herein is merely a relationship that describes an associated object, meaning that three relationships may exist, e.g., a and/or B, may represent: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the character "/" herein generally indicates that the former and latter associated objects are in an "or" relationship.
It should be understood that although the terms first, second, third, etc. may be used to describe XXX in embodiments of the present invention, these XXX should not be limited to these terms. These terms are used only to distinguish XXX. For example, a first XXX may also be referred to as a second XXX, and similarly, a second XXX may also be referred to as a first XXX, without departing from the scope of embodiments of the present invention.
The words "if", as used herein, may be interpreted as "at … …" or "at … …" or "in response to a determination" or "in response to a detection", depending on the context. Similarly, the phrase "if determined" or "if detected (a stated condition or event)" may be interpreted as "upon determining" or "in response to determining" or "upon detecting (a stated condition or event)" or "in response to detecting (a stated condition or event)", depending on the context.
It is also noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a good or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such good or system. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a commodity or system that includes the element.
In addition, the sequence of steps in each method embodiment described below is only an example and is not strictly limited.
Fig. 1 is a schematic diagram of a framework of a device connection system according to an embodiment of the present invention, as shown in fig. 1, the system includes: first device, second device and server, wherein:
the second device is used for sending a detection request, and the detection request comprises an identity of the second device;
the first device is used for acquiring a connection password of the second device from a server and establishing connection with the second device according to the connection password if the second device is determined to be unconnected according to the identity in the detection request;
and the server is used for acquiring the connection password of the second equipment and feeding back the connection password to the first equipment.
The technical scheme provided by the embodiment of the invention is suitable for the situation that the second equipment needs to be connected to the first equipment. In practical applications, the first device may be a device such as a wireless router that provides a network access function, and the second device may also be a wireless router, but may also be an intelligent household appliance such as an intelligent refrigerator, an intelligent television, an intelligent air conditioner, or other user terminal device, without being limited in particular.
It should be noted that the embodiment shown in fig. 1 only illustrates a case where one device, that is, the second device, is connected to the first device, and actually, the device connection scheme provided in the embodiment of the present invention may be applied to a case where a plurality of devices are connected to the first device.
The technical scheme provided by the embodiment of the invention is implemented on the premise that: the second device is configured with a connection password in advance, which may be matched when the second device leaves a factory, or configured after the second device leaves a factory, and an identity of the second device and the connection password are stored in a server in advance, where the identity of the second device is used to uniquely characterize the second device, and may be a Media Access Control (MAC) address.
In practical applications, for example, after the second device is powered on, the second device is triggered to send a probe request including an identifier of the second device, where the probe request corresponds to a connection request, and requests to connect to a certain device. The sending mode of the probe request is a broadcast sending mode, and a first device in the coverage area of the broadcast signal receives the probe request, so that a second device is discovered.
After receiving a probe request sent by the second device, the first device first determines, according to an identity of the second device carried in the probe request, whether the second device is a device that has been connected to itself before, and if the second device is a device that has been connected to itself, optionally, the first device may establish connection with the second device again based on a connection password of the second device that has been obtained before. On the contrary, if it is determined that the second device is an unconnected device, the connection password of the second device is acquired from the server without responding to the probe request of the second device. The first device maintains the identity and the connection password of each device which is connected to the first device before, and based on this, when receiving the detection request of the second device, the first device may query whether the locally maintained identity exists in the identities carried in the detection request, so as to determine whether the second device is an unconnected device.
In an optional embodiment, the obtaining, by the first device, the connection password of the second device from the server may be implemented as: the method comprises the steps that a first device sends an adding request carrying an identity of a second device to a server, the server inquires a database based on the identity to obtain a corresponding connection password and feeds the connection password back to the first device, wherein the database correspondingly stores the connection password and the identity of each device.
In practical applications, the first device receiving the probe request sent by the second device may not be unique, and therefore, in another optional embodiment, the first device may trigger to acquire the connection password of the second device from the server only when the signal strength of the received probe request is greater than a threshold value, because in a general practical application scenario, the second device that wants to connect to the first device is generally closer to the first device and belongs to the same user. However, there may be a case where the signal strength of the probe request received by the multiple first devices is greater than the threshold, and in this case, optionally, the addition request sent by each first device to the server may further include signal strength information of the probe request that is respectively measured, so that, when the server receives the addition requests that are sent by the multiple first devices and carry the id and the signal strength information of the second device at substantially the same time, one addition request with the highest signal strength is selected from the multiple addition requests according to the signal strength information to respond, that is, the connection password of the second device is fed back to the first device corresponding to the highest signal strength, so that the first device establishes a connection with the second device according to the connection password.
Alternatively, the second device may continuously send the probe request at a certain time interval as long as the second device is not connected to the first device, and the first device may respond to the probe request sent by the second device and received again after obtaining the connection password from the server, and establish a connection with the second device.
The process of establishing the connection between the first device and the second device is a process of four-way handshaking between devices in the 802.11 protocol in the prior art, which is not described in detail.
The above condition that the signal strength of the probe request received by the first device is used to obtain the connection password of the second device is to: the second device is connected to the first device which needs or should be connected as far as possible, i.e. the connection of the second device is reasonable.
In addition, the embodiment of the present invention further provides a technical means for ensuring the security of device connection, where the security is embodied as: if someone broadcasts a false detection request maliciously, and the false detection request also carries the identity of the second device, the first device receives the false detection request and still performs the processing, which may cause the first device to be connected with an illegal device and be attacked.
Based on this, in the embodiment of the present invention, the probe request sent by the second device may further include, in addition to the identity identifier of the second device, information to be verified of the second device, so that the server feeds back the connection password of the second device to the first device when determining that the information to be verified is correct according to the pre-stored identity verification information of the second device. Optionally, the information to be verified may be obtained by encrypting the id and the connection password of the second device, for example, the MD5 algorithm is used to encrypt the id and the connection password of the second device to obtain an MD5 value, and the MD5 value is the information to be verified.
Therefore, optionally, when receiving a probe request carrying an identity identifier and information to be verified and sent by a second device, a first device sends an addition request to a server if the measured signal strength of the probe request is greater than a threshold, where the addition request includes the identity identifier of the second device and the information to be verified. And after receiving the adding request, the server determines whether the information to be verified is correct according to the prestored identity verification information of the second equipment, and if so, feeds back the connection password of the second equipment to the first equipment.
Specifically, since the server stores the identity and the connection password of the second device in advance, the identity and the connection password can be used as the authentication information of the second device, so that, after the server receives the addition request, whether a matching identity exists in the database can be queried according to the identity, if so, the locally stored identity and the locally stored connection password of the second device are encrypted by using the same encryption algorithm, if the obtained operation result is consistent with the information to be authenticated in the addition request, the information to be authenticated is correct, and the connection password of the second device is fed back to the first device, so that the first device is connected with the second device by using the connection password.
By adding the information to be verified in the detection request and verifying the correctness of the information to be verified at the server side, the security of the connection of the second device to the first device can be ensured. In addition, in the connection process, the user does not need to perform complicated operations such as setting and the like, and the convenience of the user for equipment connection is improved.
The second device may be understood as any electronic device that needs to be connected to the first device, and when there are multiple devices that need to be connected to the first device, each device that needs to be connected may be connected to the first device through the above process. For example, assume that there are currently three devices: a device a, a device B, and a device C, wherein the device a is assumed to be the first device, specifically, a wireless router; device B and device C are two wireless routers that need to connect to device a. Further, assume that the connection password of device B is keyB, the id is mac (B), and the connection password of device C is keyC, and the id is mac (C). Therefore, the device B sends the probe request carrying the mac (B) after being powered on, and the device C sends the probe request carrying the mac (C) after being powered on. When the device A receives the detection request and determines that the corresponding device is an unconnected device based on the identity carried in the detection request, the device A obtains the connection password of the corresponding device through the server, so that the connection password keyB of the device B and the connection password keyC of the device C are finally obtained, the device A is connected with the device B based on the keyB and is connected with the device C based on the keyC, and therefore the connection between the device A and the device B and the connection between the device A and the device C are achieved. It is understood that the relevant contents of the information to be verified, the signal strength of the received probe request, and the like described in the foregoing embodiments are not expanded in detail in this example, but the foregoing contents also apply to this example.
The above embodiment of the invention provides another verification means that can implement the connection rationality of the second device, such as the embodiment shown in fig. 2.
Fig. 2 is a schematic diagram of a framework of another device connection system according to an embodiment of the present invention, as shown in fig. 2, based on the embodiment shown in fig. 1, the system further includes: a client bound with the first device.
The second device is used for sending a detection request, wherein the detection request comprises an identity of the second device and information to be verified;
the first device is used for sending a notification message to a pre-bound client if the second device is determined to be an unconnected device according to the identity identifier in the detection request, wherein the notification message comprises the identity identifier and the information to be verified, receiving the connection password fed back by the server when the server determines that the information to be verified is correct according to the pre-stored identity verification information of the second device, and establishing connection with the second device according to the connection password;
the client is used for displaying the identity identifier on an interface, responding to identity validity confirmation operation triggered by a user to the second equipment according to the identity identifier, and sending an adding request to the server, wherein the adding request comprises the identity identifier and the information to be verified;
and the server is used for determining the correctness of the information to be verified according to the prestored identity verification information of the second equipment.
In this embodiment, after receiving the probe request sent by the second device, the first device may determine whether the second device is an unconnected device directly according to the identity of the second device, or determine whether the second device is an unconnected device according to the identity of the second device when it is detected that the signal strength of the received probe request is greater than a certain threshold.
When the second device is determined to be an unconnected device, optionally, a notification message may be directly sent to the pre-bound client, where the notification message includes an identity of the second device and information to be verified, or optionally, the notification message may also be sent to the client after receiving an indication message sent by the client.
The identity of the first device may be input in advance in a relevant configuration interface of the client to realize the binding between the first device and the client, and the client is used to assist in performing connection reasonableness authentication from other devices to the first device.
In practical application, a user may power on the second device to trigger the second device to send a probe request, at this time, the user starts the client to trigger the client to send an indication message to the first device, where the indication message is used to inform the first device that the client has started, and at this time, the first device may select to complete verification of connection rationality of the second device through the client. Alternatively, when the first device does not receive the indication message, it may choose to use the signal reception strength based on the probe request shown in fig. 1 to complete the verification of the reasonableness by the server.
After receiving the notification message sent by the first device, the client may display the identity of the second device on the interface, so that the user may determine whether the second device is the device of the user according to the identity, and the user may trigger an identity validity confirmation operation for the second device on the interface by comparing the identity displayed on the interface with the identity of the second device of the user, if the identity and the identity are consistent, so that the client sends an addition request to the server, where the addition request includes the identity of the second device and the information to be verified.
And after receiving the adding request, the server determines whether the information to be verified is correct according to the pre-stored identity verification information of the second equipment, and if so, feeds back the connection password of the second equipment to the first equipment.
Specifically, the server stores the identity and the connection password of the second device in advance, and the identity and the connection password can be used as the authentication information of the second device, so that after the server receives the addition request, whether a matched identity exists in the database can be queried according to the identity, if the matched identity exists, the locally stored identity and the locally stored connection password of the second device are encrypted by using the same encryption algorithm, if the obtained operation result is consistent with the information to be authenticated in the addition request, the information to be authenticated is correct, and the connection password of the second device is fed back to the first device, so that the first device is connected with the second device by using the connection password.
In the embodiment, the connection reasonability authentication of the second equipment is completed through the client, the connection safety authentication of the second equipment is completed through the server, and each second equipment needing to be connected with the first equipment has the own connection password, so that the reliability of connection of any second equipment to the first equipment is ensured.
The above embodiment describes the connection process of the two devices from the perspective of the device connection system, and the following description respectively describes the processing processes of the first device and the client by respectively standing at the perspective of the first device and the client.
Fig. 3 is a flowchart of a device connection method according to an embodiment of the present invention, where the device connection method according to this embodiment may be executed by the first device in the foregoing embodiment. As shown in fig. 3, the method comprises the steps of:
301. the first device receives a probe request sent by the second device, wherein the probe request comprises an identity of the second device.
302. And if the first equipment determines that the second equipment is unconnected according to the identity, acquiring a connection password of the second equipment from the server.
303. And the first equipment establishes connection with the second equipment according to the obtained connection password.
The detection request further includes information to be authenticated of the second device, and in this case, in an optional embodiment, the obtaining, by the first device, the connection password of the second device from the server may be implemented as:
if the signal intensity of the detection request measured by the first device is greater than the threshold value, sending an addition request to a server, wherein the addition request comprises the identity of the second device and the information to be verified;
and the first equipment receives a connection password of the second equipment, which is fed back by the server when the server determines that the information to be verified is correct according to the prestored identity verification information of the second equipment.
In another optional embodiment, the obtaining, by the first device, the connection password of the second device from the server may further be implemented as:
the method comprises the steps that a first device sends a notification message to a pre-bound client, wherein the notification message comprises an identity identifier of a second device and information to be verified, so that the client sends an addition request to a server when receiving identity validity confirmation operation triggered by the identity identifier displayed by a user according to an interface, and the addition request comprises the identity identifier of the second device and the information to be verified;
and the first equipment receives a connection password of the second equipment fed back by the server when the server determines that the information to be verified is correct according to the pre-stored identity verification information of the second equipment.
The information to be verified is obtained by encrypting the identity identifier and the connection password of the second equipment; the identity authentication information comprises an identity identifier and a connection password of the second equipment, and the correct information to be authenticated means that the server is consistent with the information to be authenticated on the encryption result of the identity identifier and the connection password which are stored in advance.
In an optional embodiment, the addition request sent to the server may further include an identity of the first device, so that when the server determines that the information to be verified is correct, the server may further add the second device to a device group corresponding to the first device, so as to maintain the device connection condition of the first device.
In practical applications, the identifier of the first device may be a MAC address of the first device, and when the client sends the addition request to the server, the MAC address may be obtained by the client when the client binds to the first device. Optionally, when the client sends the addition request to the server, the identifier of the first device may also be embodied as an identifier of the client, that is, the identifier of the client is indirectly used as the identifier of the first device, because the client and the first device have a binding relationship, the binding relationship may be implemented as a correspondence between the identifier of the client and the identifier of the first device, and the correspondence may be stored in the server in advance, so that the server may determine the identifier of the first device based on the identifier of the client. The identity of the client may be, for example, a mobile phone number registered by the user.
The specific implementation process of each step may refer to the related description in the foregoing embodiment, and is not described herein again.
Fig. 4 is a flowchart of another device connection method according to an embodiment of the present invention, where the device connection method according to this embodiment may be executed by the client in the foregoing embodiment. As shown in fig. 4, the method includes the steps of:
401. the client receives a notification message sent by the first device, wherein the notification message comprises the identity identifier of the second device and the information to be verified.
402. And the client displays the identity of the second equipment on the interface.
403. And responding to an identity validity confirmation operation triggered by the user to the second equipment according to the identity of the second equipment, and sending an addition request to the server by the client, wherein the addition request comprises the identity of the second equipment and the information to be verified, so that the server feeds back a connection password of the second equipment to the first equipment for establishing connection between the first equipment and the second equipment when determining that the information to be verified is correct according to the pre-stored identity verification information of the second equipment.
Optionally, the addition request may further include an identity of the first device or an identity of the client, where the identity of the client is used to enable the server to obtain the identity of the first device according to the identity of the client, and the identity of the first device is used to enable the server to feed back a connection password of the second device to the first device according to the identity of the first device.
The identity of the first device or the identity of the client, which is carried in the addition request sent by the client to the server, is more important than the aforementioned embodiment that can be used for the server to maintain the connection status of the devices to which the first device is connected, and is more important to inform the server of the communication address of the first device, so that the server knows to whom the connection password of the second device should be fed back, because the identity of the first device can be directly represented by its communication address.
Of course, alternatively, the server may also directly feed back the connection password of the second device to the client, and the connection password may also be fed back to the first device by the client.
The detailed implementation process of the above steps may refer to the related description in the embodiment shown in fig. 2, and is not described herein again.
Fig. 5 is a flowchart of another device connection method according to an embodiment of the present invention, where the device connection method according to this embodiment may be executed by a second device in the foregoing embodiment. As shown in fig. 5, the method includes the steps of:
501. the method comprises the steps that a second device sends a detection request to a first device, wherein the detection request comprises an identity of the second device, so that the first device can obtain a connection password of the second device from a server when the second device is determined to be an unconnected device according to the identity.
502. And the second equipment responds to the connection operation triggered by the first equipment according to the connection password and establishes connection with the first equipment.
Optionally, the probe request further includes information to be authenticated of the second device, so that the server feeds back the connection password to the first device when determining that the information to be authenticated is correct according to the pre-stored authentication information of the second device, where the information to be authenticated is obtained by encrypting the identity and the connection password.
The detailed implementation process of the above steps can be referred to the related description in the embodiment shown in fig. 2, and is not described herein again.
The device connecting apparatus of one or more embodiments of the present invention will be described in detail below. Those skilled in the art will appreciate that these device connection means may each be constructed using commercially available hardware components configured through the steps taught in this scheme.
Fig. 6 is a schematic structural diagram of an apparatus connecting device according to an embodiment of the present invention, where the apparatus connecting device is located in a first apparatus, and as shown in fig. 6, the apparatus includes: the device comprises a receiving module 11, an obtaining module 12 and a connecting module 13.
A receiving module 11, configured to receive a probe request sent by a second device, where the probe request includes an identity of the second device.
An obtaining module 12, configured to obtain a connection password of the second device from a server if it is determined that the second device is an unconnected device according to the identity identifier.
And the connection module 13 is configured to establish connection with the second device according to the connection password.
Optionally, the probe request further includes information to be verified of the second device, and the obtaining module 12 may be specifically configured to:
if the signal intensity of the detection request is greater than a threshold value, sending an adding request to the server, wherein the adding request comprises the identity identification and the information to be verified;
and receiving the connection password fed back by the server when the server determines that the information to be verified is correct according to the pre-stored identity verification information of the second device.
Optionally, the detection request further includes information to be verified of the second device, and the obtaining module 12 may be specifically configured to:
sending a notification message to a pre-bound client, wherein the notification message comprises the identity identifier and the information to be verified, and is used for enabling the client to send an addition request to the server when receiving identity validity confirmation operation triggered by a user according to the identity identifier displayed on an interface, and the addition request comprises the identity identifier and the information to be verified;
and receiving the connection password fed back by the server when the server determines that the information to be verified is correct according to the pre-stored identity verification information of the second equipment.
Optionally, the information to be verified is obtained by encrypting the identity and the connection password; the identity authentication information comprises the identity identification and the connection password, and the correct information to be authenticated means that the server is consistent with the information to be authenticated in the encryption result of the identity identification and the connection password which are stored in advance.
Optionally, the addition request further includes an identity of the first device, so that the server adds the second device to a device group corresponding to the first device when determining that the information to be verified is correct.
The apparatus shown in fig. 6 can perform the method of the embodiment shown in fig. 3, and reference may be made to the related description of the embodiment shown in fig. 3 for a part of this embodiment that is not described in detail. The implementation process and technical effect of the technical solution refer to the description in the embodiment shown in fig. 3, and are not described herein again.
Having described the internal functions and structure of the device connection apparatus, in one possible design, the structure of the device connection apparatus shown in fig. 6 may be implemented as an electronic device, which may be a wireless router, as shown in fig. 7, which may include: a processor 21 and a memory 22. Wherein the memory 22 is used for storing a program for supporting an electronic device to execute the device connection method provided in the embodiment shown in fig. 3, and the processor 21 is configured to execute the program stored in the memory 22.
The program comprises one or more computer instructions which, when executed by the processor 21, are capable of performing the steps of:
receiving a detection request sent by another electronic device, wherein the detection request comprises an identity of the other electronic device;
if the other electronic equipment is determined to be unconnected according to the identity, acquiring a connection password of the other electronic equipment from a server;
and establishing connection with the other electronic equipment according to the connection password.
Optionally, the processor 21 is further configured to perform all or part of the steps in the foregoing embodiment shown in fig. 3.
The electronic device may further include a communication interface 23 for communicating with other devices or a communication network.
In addition, an embodiment of the present invention provides a computer storage medium for storing computer software instructions for an electronic device, which includes a program for executing the device connection method in the method embodiment shown in fig. 3.
Fig. 8 is a schematic structural diagram of another device connection apparatus according to an embodiment of the present invention, where the device connection apparatus is located in a client, and as shown in fig. 8, the apparatus includes: a receiving module 31, a display module 32, and a transmitting module 33.
A receiving module 31, configured to receive a notification message sent by a first device, where the notification message includes an identity of the second device and information to be verified of the second device.
And the display module 32 is used for displaying the identity on an interface.
A sending module 33, configured to send, in response to an identity validity confirmation operation triggered by the user on the second device according to the identity, an addition request to the server, where the addition request includes the identity and the to-be-verified information, so that the server feeds back, to the first device, a connection password of the second device when determining, according to the pre-stored identity verification information of the second device, that the to-be-verified information is correct, so that the first device establishes a connection with the second device.
Optionally, the addition request further includes an identity of the first device or an identity of the client, where the identity of the client is used to enable the server to obtain the identity of the first device according to the identity of the client, and the identity of the first device is used to enable the server to feed back the connection password to the first device according to the identity of the first device.
The apparatus shown in fig. 8 can perform the method of the embodiment shown in fig. 4, and reference may be made to the related description of the embodiment shown in fig. 4 for a part of this embodiment that is not described in detail. The implementation process and technical effect of the technical solution refer to the description in the embodiment shown in fig. 4, and are not described herein again.
Having described the internal functions and structure of the device connection apparatus, in one possible design, the structure of the device connection apparatus shown in fig. 8 may be implemented as a client device, such as a smart phone, as shown in fig. 9, which may include: a processor 41 and a memory 42. Wherein the memory 42 is used for storing a program for supporting a client device to execute the device connection method provided in the embodiment shown in fig. 4, and the processor 41 is configured to execute the program stored in the memory 42.
The program comprises one or more computer instructions which, when executed by the processor 41, are capable of performing the steps of:
receiving a notification message sent by a first device, wherein the notification message comprises an identity of a second device and information to be verified of the second device;
displaying the identity on an interface;
and responding to an identity validity confirmation operation triggered by a user to the second equipment according to the identity, and sending an addition request to a server, wherein the addition request comprises the identity and the information to be verified, so that the server feeds back a connection password of the second equipment to the first equipment when determining that the information to be verified is correct according to the prestored identity verification information of the second equipment, and the first equipment is connected with the second equipment.
Optionally, the processor 41 is further configured to perform all or part of the steps in the embodiment shown in fig. 4.
The structure of the client device may further include a communication interface 43, which is used for the client device to communicate with other devices or a communication network.
In addition, an embodiment of the present invention provides a computer storage medium for storing computer software instructions for a client device, where the computer software instructions include a program for executing the device connection method in the method embodiment shown in fig. 4.
Fig. 10 is a schematic structural diagram of another apparatus connecting device according to an embodiment of the present invention, where the apparatus connecting device is located in a second apparatus, as shown in fig. 10, the apparatus includes: a sending module 51 and a connecting module 52.
A sending module 51, configured to send a probe request to a first device, where the probe request includes an identity of a second device, so that the first device obtains a connection password of the second device from a server when determining that the second device is an unconnected device according to the identity.
A connection module 52, configured to establish a connection with the first device in response to a connection operation triggered by the connection password by the first device.
Optionally, the probe request further includes information to be authenticated of the second device, so that the server feeds back the connection password to the first device when determining that the information to be authenticated is correct according to the pre-stored authentication information of the second device, where the information to be authenticated is obtained by encrypting the identity and the connection password.
The apparatus shown in fig. 10 may perform processing steps related to the second device in the foregoing embodiments, such as the embodiment shown in fig. 5, and for parts not described in detail in this embodiment, reference may be made to related descriptions of the foregoing embodiments, which are not described again here.
In one possible design, the structure of the device connection apparatus shown in fig. 10 may be implemented as an electronic device, which may be a wireless router or an intelligent appliance, and as shown in fig. 11, the electronic device may include: a processor 61 and a memory 62. Wherein the memory 62 is used for storing programs supporting the execution of the device connection method, and the processor 61 is configured for executing the programs stored in the memory 62.
The program comprises one or more computer instructions which, when executed by the processor 61, are capable of performing the steps of:
sending a detection request to a first device, wherein the detection request comprises an identity of a second device, so that the first device can acquire a connection password of the second device from a server when the second device is determined to be an unconnected device according to the identity;
and responding to the connection operation triggered by the first equipment according to the connection password, and establishing connection with the first equipment.
Optionally, the probe request further includes information to be authenticated of the second device, so that the server feeds back the connection password to the first device when determining that the information to be authenticated is correct according to the pre-stored authentication information of the second device, where the information to be authenticated is obtained by encrypting the identity and the connection password.
The electronic device may further include a communication interface 63 for communicating with other devices or a communication network.
The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment may be implemented by a necessary general hardware platform, and may also be implemented by a combination of hardware and software. With this understanding in mind, the above-described solutions and/or portions thereof that are prior art may be embodied in the form of a computer program product, which may be embodied on one or more computer-usable storage media having computer-usable program code embodied therein (including but not limited to disk storage, CD-ROM, optical storage, etc.).
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both permanent and non-permanent, removable and non-removable media, may implement the information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
Finally, it should be noted that: the above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (16)

1. A device connection method is applied to a first device and comprises the following steps:
receiving a detection request sent by second equipment, wherein the detection request comprises an identity of the second equipment;
if the second equipment is determined to be unconnected equipment according to the identity, acquiring a connection password of the second equipment from a server;
establishing connection with the second equipment according to the connection password;
the obtaining of the connection password of the second device from the server includes: sending a notification message to a pre-bound client, wherein the notification message comprises the identity and information to be verified of the second device, so that the client sends an addition request to a server when receiving an identity validity confirmation operation triggered by a user according to the identity, and the addition request comprises the identity and the information to be verified;
receiving the connection password fed back by the server when the server determines that the information to be verified is correct according to the prestored authentication information of the second equipment, wherein the second equipment is preconfigured with the connection password;
the information to be verified is obtained by encrypting the identity identifier and the connection password, and the identity verification information comprises the identity identifier and the connection password.
2. The method according to claim 1, wherein the probe request further includes the information to be authenticated, and the obtaining the connection password of the second device from the server further includes:
and if the signal intensity of the detection request is greater than a threshold value, sending an addition request to the server, wherein the authentication information of the second equipment is generated according to the identity identification and the connection password in an encryption manner.
3. The method according to claim 1, wherein the probe request further includes information to be authenticated of the second device, and the obtaining the connection password of the second device from the server further includes:
the notification message is used for enabling the client to send an adding request to the server when receiving identity validity confirmation operation triggered by the user according to the identity displayed on an interface, wherein the adding request comprises the identity and the information to be verified;
and the authentication information of the second equipment is generated by encrypting according to the identity identification and the connection password.
4. The method according to claim 2 or 3, wherein the fact that the information to be verified is correct means that the server agrees with the information to be verified on the encryption result of the pre-stored identity and the pre-stored connection password.
5. The method according to claim 2 or 3, wherein the addition request further includes an identity of the first device, so that the server adds the second device to a device group corresponding to the first device when determining that the information to be verified is correct.
6. An electronic device comprising a memory and a processor; wherein, the first and the second end of the pipe are connected with each other,
the memory is to store one or more computer instructions, wherein the one or more computer instructions, when executed by the processor, implement:
receiving a detection request sent by another electronic device, wherein the detection request comprises an identity of the other electronic device;
if the other electronic equipment is determined to be unconnected according to the identity, acquiring a connection password of the other electronic equipment from a server;
establishing connection with the other electronic equipment according to the connection password;
sending a notification message to a pre-bound client, wherein the notification message comprises the identity and the to-be-verified information of the other electronic device, so that the client sends an addition request to a server when receiving an identity validity confirmation operation triggered by a user according to the identity, and the addition request comprises the identity and the to-be-verified information;
and receiving the connection password fed back by the server when the server determines that the information to be verified is correct according to the prestored authentication information of the other electronic device, wherein the other electronic device is preconfigured with the connection password.
7. The device connection method is applied to a client and comprises the following steps:
receiving a notification message sent by first equipment, wherein the notification message comprises an identity identifier of second equipment and information to be verified;
displaying the identity on an interface;
responding to identity validity confirmation operation triggered by a user to the second equipment according to the identity, and sending an addition request to a server, wherein the addition request comprises the identity and the information to be verified, so that the server feeds back a connection password of the second equipment to the first equipment when determining that the information to be verified is correct according to prestored identity verification information of the second equipment, and the connection between the first equipment and the second equipment is established;
the second equipment is pre-configured with a connection password;
the information to be verified is obtained by encrypting the identity identifier and the connection password of the second device, and the identity verification information includes the identity identifier and the connection password of the second device.
8. The method according to claim 7, wherein the addition request further includes an identity of the first device or an identity of the client, the identity of the client is used to enable the server to obtain the identity of the first device according to the identity of the client, and the identity of the first device is used to enable the server to feed back the connection password to the first device according to the identity of the first device.
9. A client device comprising a memory and a processor; wherein the content of the first and second substances,
the memory is to store one or more computer instructions, wherein the one or more computer instructions, when executed by the processor, implement:
receiving a notification message sent by a first device, wherein the notification message comprises an identity of a second device and information to be verified of the second device;
displaying the identity on an interface;
responding to identity validity confirmation operation triggered by a user to the second equipment according to the identity, and sending an addition request to a server, wherein the addition request comprises the identity and the information to be verified, so that the server feeds back a connection password of the second equipment to the first equipment when determining that the information to be verified is correct according to prestored identity verification information of the second equipment, and the connection between the first equipment and the second equipment is established;
the second equipment is pre-configured with a connection password;
the information to be verified is obtained by encrypting the identity identifier and the connection password of the second device, and the identity verification information includes the identity identifier and the connection password of the second device.
10. A device connection method, comprising:
sending a detection request to a first device, wherein the detection request comprises an identity of a second device, so that the first device can obtain a connection password of the second device from a server when determining that the second device is an unconnected device according to the identity;
responding to a connection operation triggered by the first equipment according to the connection password, and establishing connection with the first equipment;
sending a notification message to a pre-bound client through first equipment, wherein the notification message comprises the identity identifier and to-be-verified information of second equipment, so that the client sends an addition request to a server when receiving identity validity confirmation operation triggered by a user according to the identity identifier, and the addition request comprises the identity identifier and the to-be-verified information; receiving, by the first device, the connection password fed back by the server when the server determines that the information to be verified is correct according to the pre-stored authentication information of the second device, where the second device is pre-configured with the connection password;
the information to be verified is obtained by encrypting the identity identifier and the connection password of the second device, and the identity verification information includes the identity identifier and the connection password of the second device.
11. The method according to claim 10, wherein the probe request further includes the information to be verified, so that the server feeds back the connection password to the first device when determining that the information to be verified is correct according to the pre-stored authentication information of the second device, where the information to be verified is obtained by encrypting the identity and the connection password.
12. An electronic device comprising a memory and a processor; wherein, the first and the second end of the pipe are connected with each other,
the memory is to store one or more computer instructions, wherein the one or more computer instructions, when executed by the processor, implement:
sending a detection request to a first device, wherein the detection request comprises an identity of a second device, so that the first device can acquire a connection password of the second device from a server when the second device is determined to be an unconnected device according to the identity;
responding to a connection operation triggered by the first equipment according to the connection password, and establishing connection with the first equipment;
sending a notification message to a pre-bound client through first equipment, wherein the notification message comprises the identity identifier and to-be-verified information of second equipment, so that the client sends an addition request to a server when receiving identity validity confirmation operation triggered by a user according to the identity identifier, and the addition request comprises the identity identifier and the to-be-verified information; receiving, by the first device, the connection password fed back by the server when the information to be verified is determined to be correct according to the pre-stored authentication information of the second device, where the second device is pre-configured with the connection password;
the information to be verified is obtained by encrypting the identity identifier and the connection password of the second device, and the identity verification information includes the identity identifier and the connection password of the second device.
13. A device connection system, comprising:
the system comprises a first device, a second device and a server; wherein the content of the first and second substances,
the second device is configured to send a probe request, where the probe request includes an identity of the second device and is preconfigured with a connection password;
the first device is configured to obtain a connection password of the second device from a server if the second device is determined to be an unconnected device according to the identity in the probe request, and establish a connection with the second device according to the connection password;
sending a notification message to a pre-bound client, wherein the notification message comprises the identity identifier and to-be-verified information of the second device, so that the client sends an addition request to a server when receiving identity validity confirmation operation triggered by a user according to the identity identifier, and the addition request comprises the identity identifier and the to-be-verified information; receiving the connection password fed back by the server when the server determines that the information to be verified is correct according to the prestored identity verification information of the second device;
the server is used for acquiring the connection password of the second equipment and feeding back the connection password to the first equipment;
the information to be verified is obtained by encrypting the identity identifier and the connection password of the second device, and the identity verification information includes the identity identifier and the connection password of the second device.
14. The system according to claim 13, wherein the probe request further includes the information to be verified;
the first device is configured to send an addition request to the server if the signal strength of the probe request is greater than a threshold, where the addition request includes the identity and the to-be-verified information;
the identity authentication information of the second equipment is generated by encrypting according to the identity identification and the connection password;
and the server is used for determining the correctness of the information to be verified according to the prestored identity verification information of the second equipment.
15. The system of claim 13, further comprising: a client bound with the first device;
the detection request also comprises information to be verified of the second equipment;
the client is used for displaying the identity identifier on an interface, responding to identity validity confirmation operation triggered by a user to the second equipment according to the identity identifier, and sending an adding request to a server, wherein the adding request comprises the identity identifier and the information to be verified;
the server is used for determining the correctness of the information to be verified according to the prestored identity verification information of the second equipment;
and the authentication information of the second equipment is generated by encrypting according to the identity identification and the connection password.
16. The system of claim 14 or 15,
and the server is used for encrypting the identity identification and the connection password if the identity identification is stored, and determining that the information to be verified is correct if the encryption result is consistent with the information to be verified.
CN201810069658.6A 2018-01-24 2018-01-24 Device connection method, device and system Active CN110072236B (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201810069658.6A CN110072236B (en) 2018-01-24 2018-01-24 Device connection method, device and system
TW107139152A TWI787383B (en) 2018-01-24 2018-11-05 Device connection method, device and system
PCT/CN2019/071895 WO2019144832A1 (en) 2018-01-24 2019-01-16 Device connection method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810069658.6A CN110072236B (en) 2018-01-24 2018-01-24 Device connection method, device and system

Publications (2)

Publication Number Publication Date
CN110072236A CN110072236A (en) 2019-07-30
CN110072236B true CN110072236B (en) 2022-07-22

Family

ID=67365600

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810069658.6A Active CN110072236B (en) 2018-01-24 2018-01-24 Device connection method, device and system

Country Status (3)

Country Link
CN (1) CN110072236B (en)
TW (1) TWI787383B (en)
WO (1) WO2019144832A1 (en)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110839271B (en) * 2019-09-25 2022-08-30 阿里巴巴集团控股有限公司 Equipment connection method, system, platform and corresponding equipment
CN112004257A (en) * 2020-07-31 2020-11-27 海尔优家智能科技(北京)有限公司 Network element communication method and communication system
TWI789939B (en) * 2020-10-07 2023-01-11 仁寶電腦工業股份有限公司 Multi-device interaction system and multi-device interaction method
CN114390506B (en) * 2020-10-16 2023-10-27 海尔优家智能科技(北京)有限公司 Egg frame connection method and device, storage medium and electronic device
CN112669585B (en) * 2020-12-15 2022-08-16 广州极飞科技股份有限公司 Method for device pairing, processor, mobile terminal and server
CN115315025A (en) * 2021-05-08 2022-11-08 广州视源电子科技股份有限公司 Equipment connection method, device, equipment and storage medium
CN113138739B (en) * 2021-05-17 2023-06-27 北京字跳网络技术有限公司 Screen projection method, system, device, electronic equipment and storage medium
CN113573339B (en) * 2021-07-23 2024-03-22 青岛海尔科技有限公司 Equipment wireless connection method and system
CN114567645A (en) * 2022-03-01 2022-05-31 深圳市潮流网络技术有限公司 Backup method and device between communication devices, computer device and storage medium
CN114553592B (en) * 2022-03-23 2024-03-22 深圳市美科星通信技术有限公司 Method, equipment and storage medium for equipment identity verification
CN115022004B (en) * 2022-05-27 2024-04-16 中国银行股份有限公司 Data processing method, device and server
CN116389168B (en) * 2023-05-31 2023-08-29 北京芯盾时代科技有限公司 Identity authentication method and device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103607751A (en) * 2013-11-18 2014-02-26 深圳市通力科技开发有限公司 Wireless device configuration method and system
CN104009925A (en) * 2014-05-19 2014-08-27 百度在线网络技术(北京)有限公司 Method and device for establishing bridge connection with router and router
CN104363631A (en) * 2014-10-24 2015-02-18 小米科技有限责任公司 Connection method, device and system of wireless router
CN104917715A (en) * 2014-03-10 2015-09-16 联想(北京)有限公司 Information processing method, information processing device, server and electronic equipment
CN106851632A (en) * 2017-01-22 2017-06-13 海尔优家智能科技(北京)有限公司 A kind of smart machine accesses the method and device of WLAN
CN107257573A (en) * 2017-05-11 2017-10-17 北京囡宝科技有限公司 A kind of equipment accesses the system and method for wireless network

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090094684A1 (en) * 2007-10-05 2009-04-09 Microsoft Corporation Relay server authentication service
US20120078765A1 (en) * 2010-09-27 2012-03-29 Ebay Inc. Instant Financial Account Verification Using Direct Connect Data Communication Protocol And Open Financial Exchange Data-Stream Format
US20120311328A1 (en) * 2011-06-06 2012-12-06 Microsoft Corporation Probe response supported wireless autoconnection
EP2736230A1 (en) * 2012-11-22 2014-05-28 NEC Corporation Direct wireless connection between two terminals
TWI492647B (en) * 2013-08-20 2015-07-11 D Link Corp Quickly access hotspot selection method
US9686819B2 (en) * 2013-09-24 2017-06-20 Xiaomi Inc. Methods, devices and systems for router access control
CN105451303B (en) * 2014-07-02 2018-11-06 阿里巴巴集团控股有限公司 Access method, apparatus, server and the terminal of network
CN105682093A (en) * 2014-11-20 2016-06-15 中兴通讯股份有限公司 Wireless network access method and access device, and client
CN107484165B (en) * 2016-06-08 2020-11-20 阿里巴巴集团控股有限公司 Wireless local area network access control method and device
CN106488394A (en) * 2016-10-19 2017-03-08 广东欧珀移动通信有限公司 A kind of method and device of equipment connection
CN112217831B (en) * 2017-09-18 2023-04-25 创新先进技术有限公司 Information interaction method, device and equipment for Internet of things equipment

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103607751A (en) * 2013-11-18 2014-02-26 深圳市通力科技开发有限公司 Wireless device configuration method and system
CN104917715A (en) * 2014-03-10 2015-09-16 联想(北京)有限公司 Information processing method, information processing device, server and electronic equipment
CN104009925A (en) * 2014-05-19 2014-08-27 百度在线网络技术(北京)有限公司 Method and device for establishing bridge connection with router and router
CN104363631A (en) * 2014-10-24 2015-02-18 小米科技有限责任公司 Connection method, device and system of wireless router
CN106851632A (en) * 2017-01-22 2017-06-13 海尔优家智能科技(北京)有限公司 A kind of smart machine accesses the method and device of WLAN
CN107257573A (en) * 2017-05-11 2017-10-17 北京囡宝科技有限公司 A kind of equipment accesses the system and method for wireless network

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"无线局域网监测系统的设计与开发";游正朋;《中国优秀硕士学位论文全文数据库 信息科技辑》;20130715;全文 *
Ahmed Nabet ; Rida Khatoun."Towards secure route discovery protocol in MANET".《Global Information Infrastructure Symposium - GIIS 2011》.2011, *

Also Published As

Publication number Publication date
WO2019144832A1 (en) 2019-08-01
TWI787383B (en) 2022-12-21
CN110072236A (en) 2019-07-30
TW201933848A (en) 2019-08-16

Similar Documents

Publication Publication Date Title
CN110072236B (en) Device connection method, device and system
US10965473B2 (en) Smart object identification in the digital home
WO2020168984A1 (en) Network configuration method and apparatus, device, and system
US9459604B2 (en) Methods and system for joining a smart energy device to a zigbee network
EP3905671B1 (en) Method and device for processing request
CN109040099B (en) Verification method, terminal and system for application
WO2017096970A1 (en) Method and device for determining position of target portable device
CN107770226B (en) Control method and device for smart home, home gateway and mobile terminal
RU2008114665A (en) PROTECTED PROCESSING THE MANDATE OF THE CUSTOMER SYSTEM FOR ACCESS TO RESOURCES BASED ON WEB
CN110113747B (en) Method and equipment for connecting hidden wireless access point
KR20180008592A (en) Trusted login methods and devices
KR20120072557A (en) Mobile terminal, server and information providing method using the same
WO2017084456A1 (en) Wifi hotspot processing method, device and system
CN113596783A (en) Internet of things equipment binding method and device, storage medium and electronic device
US20180176021A1 (en) Identity verification of wireless beacons based on chain-of-trust
CN105516054A (en) User authentication method and user authentication device
CN113709239A (en) Intelligent household equipment communication method, equipment and medium
CN111262830B (en) Security authentication method, device, system, electronic equipment and storage medium
CN107396295B (en) Method and equipment for carrying out wireless connection pre-authorization on user equipment
CN111918268B (en) Control method and device of intelligent equipment, electronic equipment and storage medium
US10560448B1 (en) One-touch secure on-boarding of OOB IoT devices
CN114024788A (en) Household equipment network distribution method, device, equipment and storage medium
CN108702705A (en) A kind of information transferring method and equipment
CN110930546B (en) Information processing method, device and system, storage medium and processor
WO2018014555A1 (en) Data transmission control method and apparatus

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant