CN110858971A - Intelligent device network distribution method and system - Google Patents

Intelligent device network distribution method and system Download PDF

Info

Publication number
CN110858971A
CN110858971A CN201810959269.0A CN201810959269A CN110858971A CN 110858971 A CN110858971 A CN 110858971A CN 201810959269 A CN201810959269 A CN 201810959269A CN 110858971 A CN110858971 A CN 110858971A
Authority
CN
China
Prior art keywords
target router
intelligent
information
identity information
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810959269.0A
Other languages
Chinese (zh)
Inventor
朱泽春
金露
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Joyoung Household Electrical Appliances Co Ltd
Original Assignee
Joyoung Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Joyoung Co Ltd filed Critical Joyoung Co Ltd
Priority to CN201810959269.0A priority Critical patent/CN110858971A/en
Publication of CN110858971A publication Critical patent/CN110858971A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The application provides a network distribution method and system for intelligent equipment, which comprises the following steps: the method comprises the steps that intelligent equipment obtains identity information of a user and generates a first serial code key containing network configuration information according to the identity information and a first preset rule, wherein the network configuration information is used for accessing the intelligent equipment to a target router; the intelligent device finds routing devices which are available for connection in a preset range through scanning, and sends a connection request to the routing devices, wherein the connection request comprises the first serial key; the routing equipment receives and verifies the connection request, and establishes network connection with the intelligent equipment after the verification is passed; and the target router acquires the identity information of the user in advance and generates a second serial code key containing network configuration information according to the identity information and a first preset rule.

Description

Intelligent device network distribution method and system
Technical Field
The invention relates to the field of intelligent household appliance distribution networks, in particular to a method and a system for intelligent equipment distribution networks.
Background
Along with the development of intelligent thing allies oneself with, take WIFI wireless communication's intelligent electrical apparatus more and more, just can join the internet after electrical apparatus such as TV, refrigerator, lampblack absorber connect the router to can carry out remote access. In current thing networking intelligent household electrical appliances, when the intelligent product purchase back, when the user used for the first time, all need join in marriage net connection for intelligent product equipment, promptly, let intelligent product equipment connect the WIFI, connect the network, then, could carry out operations such as local or long-range operation, control, look over.
However, the process of connecting the WIFI smart device to the router is complicated, especially for the device without a screen, and currently, a common method for connecting and pairing with the router includes:
1. the intelligent device is enabled to enter a connectable (or distribution network) state or become an AP (access point) mode through special operation, and connection of any mobile terminal (such as a mobile phone) is accepted. After the mobile terminal establishes connection with the intelligent device, the user is required to input the SSID and the password of the router into the mobile terminal, and the mobile terminal sends the information to the intelligent device. And disconnecting the WIFI connection between the intelligent equipment and the mobile terminal, and using the received SSID and password information to initiate a connection request to the router by the intelligent equipment.
The process requires that the intelligent device and the mobile terminal establish WIFI connection and exchange data, then disconnection is required, the intelligent device starts to be connected with the router, the process is complex, the consumed time is long, and particularly, the process is difficult to complete for part of old people.
2. The intelligent device is in a listening mode through special operations. The mobile terminal establishes WIFI connection with the router, a specific destination address (such as a local area network broadcast address) is set, the router broadcasts (or encrypts and broadcasts) the SSID and the password of the router recorded in the local mobile terminal, and after the intelligent device receives the broadcast information, the SSID and the password are extracted to initiate connection with the router.
The process also needs to establish the WIFI connection by means of the mobile terminal, and the router and the equipment are not always in the same channel, so that the intelligent equipment can not receive the broadcast information of the router easily, and the failure of the distribution network is caused. Moreover, the broadcasting of the SSID and the password by the router has certain risks and is easy to eavesdrop and crack.
Disclosure of Invention
The invention provides a network distribution method and system for intelligent equipment, which can realize automatic network distribution without input of the intelligent equipment.
In order to achieve the purpose of the invention, the technical scheme adopted by the invention is as follows:
in a first aspect, the present invention provides a network distribution method for an intelligent device, including:
the method comprises the steps that intelligent equipment obtains identity information of a user and generates a first serial code key containing network configuration information according to the identity information and a first preset rule, wherein the network configuration information is used for accessing the intelligent equipment to a target router;
the intelligent device finds routing devices which are available for connection in a preset range through scanning, and sends a connection request to the routing devices, wherein the connection request comprises the first serial key;
the routing equipment receives and verifies the connection request, and establishes network connection with the intelligent equipment after the verification is passed;
the target router acquires the identity information of the user in advance and generates a second serial key containing network configuration information according to the identity information and a first preset rule, and the target router verifies the similarity between the first serial key and the second serial key to determine whether to establish network connection with the intelligent device.
Preferably, the method further comprises:
the target router sends automatic access information to the intelligent equipment, wherein the automatic access information comprises a preset SSID and a preset password which are required by the intelligent equipment to automatically access the target router;
and the intelligent equipment receives and stores the automatic access information, and establishes network connection with the target router according to the automatic access information when the network of the target router needs to be accessed again.
Preferably, the obtaining, by the target router, the identity information of the user in advance includes:
collecting identity information of a user through an image collecting device, a fingerprint collector and/or pickup equipment of the target router; or
And the intelligent terminal connected with the target router acquires and sends the identity information of the user, and the target router receives and stores the identity information.
Preferably, the target router verifying the similarity between the first and second string keys to determine whether to establish the network connection with the smart device comprises:
when the similarity between the first serial key and the second serial key is greater than or equal to a preset threshold value, the target router allows the intelligent equipment to establish network connection;
and when the similarity between the first serial code key and the second serial code key is smaller than a preset threshold value, the target router refuses to establish network connection with the intelligent equipment.
Preferably, the receiving, by the routing device, the connection request and performing authentication, and establishing network connection with the intelligent device after the authentication is passed further includes:
the intelligent equipment generates a first SSID and a first password according to the first serial code key and a second rule;
the intelligent device filters in the routing devices available for connection according to the first matching degree of the second SSID and the first SSID, and sends a connection request to the selected routing device, wherein the selected routing device at least comprises one target router, and the connection request comprises the first password;
the target router receives the connection request, carries out verification according to the second matching degree of the second password and the first password, and establishes network connection with the intelligent equipment after the verification is passed;
and the second SSID and the second password are generated by the target router according to the second serial code key and a second rule.
Preferably, the intelligent device and the target router acquire current geographic position information and/or time information;
the intelligent equipment generates a first serial code key by combining the geographical position information and/or the time information;
and the target router generates a second serial code key by combining the geographical position information and/or the time information.
Preferably, the identity information comprises at least one of: fingerprint information, voiceprint information, face information.
Preferably, when the similarity between the first string code key and the second string code key is greater than or equal to 75% and less than 100%, it is determined that a network connection is established with the smart device.
In a second aspect, the present invention further provides a network distribution system for intelligent devices, including an intelligent device and a routing device;
the intelligent equipment is configured to acquire identity information of a user and generate a first serial code key containing network configuration information according to the identity information and a first preset rule, wherein the network configuration information is used for accessing the intelligent equipment to a target router;
the intelligent device is further configured to find routing devices available for connection in a preset range through scanning, and send a connection request to the routing devices, where the connection request includes the first serial key;
the routing equipment is configured to receive the connection request, verify the connection request and establish network connection with the intelligent equipment after the verification is passed;
the target router acquires the identity information of the user in advance and generates a second serial key containing network configuration information according to the identity information and a first preset rule, and the target router verifies the similarity between the first serial key and the second serial key to determine whether to establish network connection with the intelligent device.
Preferably, the target router is further configured to send automatic access information to the intelligent device, where the automatic access information includes a preset SSID and a preset password required for the intelligent device to automatically access the target router;
the intelligent device is also configured to receive and store the automatic access information, and establish network connection with the target router according to the automatic access information when the network of the target router needs to be accessed again.
The intelligent equipment and the routing equipment both collect the identity information of the user and generate the serial key in the same way; the intelligent equipment sends a connection request to the routing equipment within a preset range, wherein the connection request carries the generated serial code key; the routing equipment verifies the connection request, and the intelligent equipment accesses the target routing equipment with successful verification. Has the following beneficial effects:
1. the user can connect the intelligent device which is not connected with the routing device to the routing device without memorizing the password of the routing device, thereby reducing the trouble that the user needs to memorize complex passwords;
2. the method has the advantages that the string codes generated through the identity information are high in complexity, strong in uniqueness and difficult to crack, and the safety of the intelligent home network can be improved;
3. the process of establishing connection between the intelligent equipment and the routing equipment can realize the participation of third-party equipment such as an intelligent terminal and the like, and the connection process does not need a broadcast key and is not easy to eavesdrop;
4. the invention can be suitable for various intelligent devices. According to the characteristics of different equipment, different identity information schemes are adopted, for example, intelligent equipment (an intelligent cigarette machine, an intelligent refrigerator, an intelligent robot and the like) with a camera can pass through face information, equipment (an intelligent sound box, a story machine and the like) with a microphone can pass through voiceprint information, and equipment (a mobile phone, a small household appliance and the like) with fingerprint collection can pass through fingerprint information.
Drawings
Fig. 1 is a flowchart of a network distribution method for an intelligent device according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of a distribution network system of an intelligent device according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of a routing device side according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of an intelligent device side according to an embodiment of the present invention;
fig. 5 is a flow chart of a process for distributing a network using identity information according to an embodiment of the present invention;
fig. 6 is a distribution network processing flow diagram for acquiring identity information by using a third-party device according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the following description of the embodiments of the present invention with reference to the accompanying drawings is provided, and it should be noted that, in the case of conflict, features in the embodiments and the embodiments in the present application may be arbitrarily combined with each other.
As shown in fig. 1, an embodiment of the present invention provides a network distribution method for an intelligent device, including:
s101, intelligent equipment acquires identity information of a user and generates a first serial code key containing network configuration information according to the identity information and a first preset rule, wherein the network configuration information is used for accessing the intelligent equipment to a target router;
s102, the intelligent device finds routing devices which are available for connection in a preset range through scanning, and sends a connection request to the routing devices, wherein the connection request comprises the first serial key;
s103, the routing equipment receives and verifies the connection request, and establishes network connection with the intelligent equipment after the verification is passed;
the target router acquires the identity information of the user in advance and generates a second serial key containing network configuration information according to the identity information and a first preset rule, and the target router verifies the similarity between the first serial key and the second serial key to determine whether to establish network connection with the intelligent device.
In the embodiment of the invention, intelligent equipment acquires identity information of a user and generates a first serial code key according to the acquired identity information; then sending a connection request to the routing equipment within a preset range, wherein the connection request comprises the first serial code key; after receiving the connection request, each routing device verifies the connection request, and the routing device which is successfully verified and successfully establishes connection with the intelligent device is the target router.
In the embodiment of the invention, the target router inputs the identity information of the user in advance and generates a second serial code key according to the input identity information in advance; the verification method adopted in the embodiment of the invention is to compare the similarity of the first serial code key and the second serial code key; determining whether the connection request is successfully verified according to the similarity comparison result; in the embodiment of the invention, the mode of generating the second serial key by the target router according to the identity information is the same as the mode of generating the first serial key by the intelligent equipment according to the identity information.
In the embodiment of the present invention, the method further includes:
the target router sends automatic access information to the intelligent equipment, wherein the automatic access information comprises a preset SSID and a preset password which are required by the intelligent equipment to automatically access the target router;
and the intelligent equipment receives and stores the automatic access information, and establishes network connection with the target router according to the automatic access information when the network of the target router needs to be accessed again.
In the embodiment of the invention, the pairing verification through the identity information occurs when the network connection is established for the first time, the target router sends the SSID and the secret key set by the user to the intelligent equipment after the network connection is established, and the intelligent equipment establishes connection with the target router by using the SSID and the secret key after receiving the SSID and the secret key sent by the target router, so that the situation that the identity information of the user is contained when the connection is initiated every time is avoided.
In the embodiment of the present invention, the obtaining, by the target router, the identity information of the user in advance includes:
collecting identity information of a user through an image collecting device, a fingerprint collector and/or pickup equipment of the target router; alternatively, the first and second electrodes may be,
and the intelligent terminal connected with the target router acquires and sends the identity information of the user, and the target router receives and stores the identity information.
In the embodiment of the invention, if a router is provided with a fingerprint identification device such as a fingerprint collector and the like, a pickup device such as a microphone and the like, and an image acquisition device such as a camera and the like, fingerprint information, voiceprint information and face information can be acquired through the device on the router, and if the device is not arranged on the router, identity information can be acquired through an intelligent terminal such as a mobile phone, most of mobile phones at present, part of notebook computers and the like, and meanwhile, fingerprint acquisition and microphone are configured, and the camera can select any one or more modes to acquire the identity information and send the acquired fingerprint information, voiceprint information and face information to the router. The second method does not increase any hardware cost of the router end, and only needs software upgrading.
In this embodiment of the present invention, the verifying, by the target router, the similarity between the first string key and the second string key to determine whether to establish a network connection with the intelligent device includes:
when the similarity between the first serial key and the second serial key is greater than or equal to a preset threshold value, the target router allows the intelligent equipment to establish network connection;
and when the similarity between the first serial code key and the second serial code key is smaller than a preset threshold value, the target router refuses to establish network connection with the intelligent equipment.
In the embodiment of the invention, the verification of the serial code key adopts a similarity matching mode, and because the identity information of the same person is difficult to be completely the same in each entry, a similarity matching method is adopted, namely the key verification can be passed as long as the first serial code key generated by the intelligent equipment end and the second serial code key generated by the target router end reach certain similarity.
In this embodiment of the present invention, the receiving, by the routing device, the connection request and verifying, and establishing a network connection with the intelligent device after the verification is passed further includes:
the intelligent equipment generates a first SSID and a first password according to the first serial code key and a second rule;
the intelligent device filters in the routing devices available for connection according to the first matching degree of the second SSID and the first SSID, and sends a connection request to the selected routing device, wherein the selected routing device at least comprises one target router, and the connection request comprises the first password;
the target router receives the connection request, carries out verification according to the second matching degree of the second password and the first password, and establishes network connection with the intelligent equipment after the verification is passed;
and the second SSID and the second password are generated by the target router according to the second serial code key and a second rule.
In the embodiment of the invention, the target router generates a second serial key from the identity information, and the second serial key generates a second SSID and a second key as a temporary SSID and a temporary key.
After acquiring the identity information, the intelligent device generates a first SSID and a first key in the same way, and searches for nearby routing devices. And when the similarity between the second SSID of the routing equipment nearby and the generated first SSID exceeds a set value, initiating a connection request to the routing equipment.
And after receiving the connection request of the intelligent equipment, the routing equipment verifies the first key, if the similarity of the first key exceeds a set threshold value, the routing equipment determines the connection request, and if not, the routing equipment rejects the connection request.
After the intelligent equipment acquires the identity information, the embodiment of the invention directly appoints one or more SSIDs for connection without trying to connect the surrounding routing equipment one by one. The SSID also adopts a similarity matching method as described in the first embodiment. That is, if the intelligent device searches a router whose SSID similarity meets a certain requirement, it initiates a connection request to the router.
According to the scheme, when the number of the routers nearby is large, the time for connecting the intelligent device with the routing device can be saved.
In the embodiment of the present invention, the method further includes:
the intelligent equipment and the target router acquire current geographic position information and/or time information;
the intelligent equipment generates a first serial code key by combining the geographical position information and/or the time information;
and the target router generates a second serial code key by combining the geographical position information and/or the time information.
The embodiment of the invention combines the identity information with other information, such as geographical location information, date information, time information and the like. The uniqueness of the key can be enhanced, the key is not easy to be counterfeited, the dynamic key updating can be realized, and the security is increased.
In this embodiment of the present invention, the identity information includes at least one of the following: fingerprint information, voiceprint information, face information.
The fingerprint information is used as identity information, is suitable for equipment with strict requirements on cost, such as small household appliances, and can be configured with a fingerprint acquisition device on the small household appliance equipment in order to save cost and avoid causing excessive influence on the appearance design of the small household appliances.
The voiceprint information is used as identity information and is suitable for equipment with a microphone, such as a smart sound box, or voice-controlled household appliances.
The face information is used as identity information and can be used for large electric equipment, such as an intelligent range hood with a camera, an intelligent refrigerator and the like.
In this embodiment of the present invention, when the similarity between the first string key and the second string key is greater than or equal to 75% and less than 100%, it is determined that a network connection is established with the intelligent device.
As shown in fig. 2, an embodiment of the present invention further provides an intelligent device network distribution system, which includes an intelligent device and a routing device;
the intelligent equipment is configured to acquire identity information of a user and generate a first serial code key containing network configuration information according to the identity information and a first preset rule, wherein the network configuration information is used for accessing the intelligent equipment to a target router;
the intelligent device is further configured to find routing devices available for connection in a preset range through scanning, and send a connection request to the routing devices, where the connection request includes the first serial key;
the routing equipment is configured to receive the connection request, verify the connection request and establish network connection with the intelligent equipment after the verification is passed;
the target router acquires the identity information of the user in advance and generates a second serial key containing network configuration information according to the identity information and a first preset rule, and the target router verifies the similarity between the first serial key and the second serial key to determine whether to establish network connection with the intelligent device.
In the embodiment of the invention, the target router is further configured to send automatic access information to the intelligent device, wherein the automatic access information comprises a preset SSID and a preset password required by the intelligent device to automatically access the target router;
the intelligent device is also configured to receive and store the automatic access information, and establish network connection with the target router according to the automatic access information when the network of the target router needs to be accessed again.
Example one
As shown in fig. 3 and 4, the present embodiment illustrates the composition of the intelligent device and the routing device:
at the routing equipment end, an identity information acquisition device is added, for example: fingerprint collector, microphone, camera, etc.; inputting user identity information through an identity information acquisition device;
and at the intelligent equipment end, acquiring the user identity information by utilizing the existing WIFI module and identity information acquisition device of the intelligent equipment or adding the WIFI module and the identity information acquisition device.
As shown in fig. 5, the process of using the identity information to distribute the network is as follows:
s11, entering identity information: and the user inputs identity information at the routing equipment end and the intelligent equipment end respectively.
S12, processing the identity information to generate a string code key: the routing equipment and the intelligent equipment extract the characteristics of the collected identity information by using the same method and convert the acquired identity information into digital serial codes. The string code is required to be of a certain length and have sufficient complexity (for example, fingerprint information, a 256-byte character string can be generated from an acquired fingerprint image or characteristic values). The string code is stored locally.
S13, saving the string key: and the routing equipment takes the generated string code as a key of the WIFI connection. (or SSID + Key)
S14, initiating a connection request by using the string key: the smart device attempts connection to the nearby routing devices one by one using the generated string as a key. (No one-by-one try is necessary if SSID + Key is used)
S15, successfully establishing the WIFI connection: when the router receives a connection request from the intelligent device end, the key of the router is verified, and if the similarity between the request key and the key locally stored in the router meets the requirement, the router is allowed to establish WIFI connection.
The identity information collected by the routing equipment end is effective for a long time, information entry is not required to be carried out when new equipment is connected every time, and a user only needs to enter the identity information at the new equipment end. For example: when a user purchases a device with fingerprint collection, the device can automatically connect with a router which collects the same fingerprint only by inputting the fingerprint on the device.
Example two
This embodiment illustrates that, when the routing device side does not add the identity information acquisition device, the process of the network distribution:
the user uses an intelligent terminal with an identity information acquisition device (for example, a mobile phone with a fingerprint acquisition device, a camera and a microphone) to establish connection with the routing equipment. And collects corresponding identity information. Such as an image of a user's fingerprint, or an image of a user's face, or a sound recording.
The intelligent terminal sends the acquired identity information to the routing equipment, and the routing equipment processes the data and generates the digital string code according to the first embodiment.
When a new intelligent device is needed to be connected with the routing device, the user only needs to input identity information on the intelligent device.
For example: user A knows the home router SSID and the secret key, and after the mobile phone is connected with the router, user A inputs identity information (fingerprint, sound, face photo and the like) on the mobile phone. The mobile phone sends the collected data to the router. When a user A makes a visitor from a family or a family, the user A only needs to input identity information at a mobile phone terminal of the family or the family, for example, a fingerprint is collected. The mobile phone of the family can automatically connect to the router of the user a's home. Similarly, when the user a newly purchases the device with the identity information input device, the new device can be conveniently connected to the router.
EXAMPLE III
As shown in fig. 6, this embodiment illustrates a process in which a router does not configure an identity information acquisition module and performs a network distribution:
the intelligent terminal sends the acquired identity information to the router, and the router conducts preprocessing such as feature extraction on the received identity information and generates a digital string code. The digital serial code is regenerated into a second SSID and a second key as the temporary SSID and key.
After acquiring the identity information, the intelligent device generates a first SSID and a first key in the same way, and searches for a nearby router. And when the similarity between the second SSID with the nearby SSID of the router and the generated first SSID exceeds a set value, initiating a connection request to the router.
And after receiving the connection request of the intelligent equipment, the router verifies the first key, if the similarity between the first key and the second key exceeds a set threshold value, the router determines the connection request, and if not, the router rejects the connection request.
After the WIFI connection is established, the router sends the SSID and the secret key to the intelligent device in a ciphertext mode.
When the intelligent device is powered off or the WIFI connection is disconnected due to other reasons, if the router needs to be reconnected, the WIFI connection can be carried out through the SSDI and the secret key.
The router of the embodiment does not collect the identity information, but utilizes the third-party equipment as an entrance for collecting the identity information. The router and the third-party device are connected through the SSID and the secret key.
Example four
In this embodiment, in order to facilitate sharing and using the router by multiple users, the router may support data entry by multiple users. For example, A, B, C which are also family members respectively enter identity information at the router end, and the router generates corresponding three digital serial codes of a, b and c and stores the three digital serial codes in the local router. Therefore, A, B, C any person can connect the new intelligent device to the router, so as to achieve the purpose of sharing the router by multiple persons.
Although the embodiments of the present invention have been described above, the contents thereof are merely embodiments adopted to facilitate understanding of the technical aspects of the present invention, and are not intended to limit the present invention. It will be apparent to persons skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (10)

1. A network distribution method for intelligent equipment is characterized by comprising the following steps:
the method comprises the steps that intelligent equipment obtains identity information of a user and generates a first serial code key containing network configuration information according to the identity information and a first preset rule, wherein the network configuration information is used for accessing the intelligent equipment to a target router;
the intelligent device finds routing devices which are available for connection in a preset range through scanning, and sends a connection request to the routing devices, wherein the connection request comprises the first serial key;
the routing equipment receives and verifies the connection request, and establishes network connection with the intelligent equipment after the verification is passed;
the target router acquires the identity information of the user in advance and generates a second serial key containing network configuration information according to the identity information and a first preset rule, and the target router verifies the similarity between the first serial key and the second serial key to determine whether to establish network connection with the intelligent device.
2. The method of claim 1, further comprising:
the target router sends automatic access information to the intelligent equipment, wherein the automatic access information comprises a preset SSID and a preset password which are required by the intelligent equipment to automatically access the target router;
and the intelligent equipment receives and stores the automatic access information, and establishes network connection with the target router according to the automatic access information when the network of the target router needs to be accessed again.
3. The method of claim 1, wherein: the target router acquires the identity information of the user in advance, and the method comprises the following steps:
collecting identity information of a user through an image collecting device, a fingerprint collector and/or pickup equipment of the target router; or
And the intelligent terminal connected with the target router acquires and sends the identity information of the user, and the target router receives and stores the identity information.
4. The method of claim 1, wherein: the target router verifying a similarity between the first and second string keys to determine whether to establish a network connection with the smart device comprises:
when the similarity between the first serial key and the second serial key is greater than or equal to a preset threshold value, the target router allows the intelligent equipment to establish network connection;
and when the similarity between the first serial code key and the second serial code key is smaller than a preset threshold value, the target router refuses to establish network connection with the intelligent equipment.
5. The method of claim 1, wherein: the routing device receives and verifies the connection request, and establishes network connection with the intelligent device after verification passes, further comprising:
the intelligent equipment generates a first SSID and a first password according to the first serial code key and a second rule;
the intelligent device filters in the routing devices available for connection according to the first matching degree of the second SSID and the first SSID, and sends a connection request to the selected routing device, wherein the selected routing device at least comprises one target router, and the connection request comprises the first password;
the target router receives the connection request, carries out verification according to the second matching degree of the second password and the first password, and establishes network connection with the intelligent equipment after the verification is passed;
and the second SSID and the second password are generated by the target router according to the second serial code key and a second rule.
6. The method of claim 1, wherein:
the intelligent equipment and the target router acquire current geographic position information and/or time information;
the intelligent equipment generates a first serial code key by combining the geographical position information and/or the time information;
and the target router generates a second serial code key by combining the geographical position information and/or the time information.
7. The method of claim 1, wherein:
the identity information includes at least one of: fingerprint information, voiceprint information, face information.
8. The method of claim 1, wherein: and when the similarity between the first string code key and the second string code key is greater than or equal to 75% and less than 100%, determining to establish network connection with the intelligent device.
9. The utility model provides a network system is joined in marriage to smart machine which characterized in that: the intelligent device comprises an intelligent device and a routing device;
the intelligent equipment is configured to acquire identity information of a user and generate a first serial code key containing network configuration information according to the identity information and a first preset rule, wherein the network configuration information is used for accessing the intelligent equipment to a target router;
the intelligent device is further configured to find routing devices available for connection in a preset range through scanning, and send a connection request to the routing devices, where the connection request includes the first serial key;
the routing equipment is configured to receive the connection request, verify the connection request and establish network connection with the intelligent equipment after the verification is passed;
the target router acquires the identity information of the user in advance and generates a second serial key containing network configuration information according to the identity information and a first preset rule, and the target router verifies the similarity between the first serial key and the second serial key to determine whether to establish network connection with the intelligent device.
10. The system of claim 9, wherein:
the target router is also configured to send automatic access information to the intelligent device, wherein the automatic access information comprises a preset SSID and a preset password required by the intelligent device to automatically access the target router;
the intelligent device is also configured to receive and store the automatic access information, and establish network connection with the target router according to the automatic access information when the network of the target router needs to be accessed again.
CN201810959269.0A 2018-08-22 2018-08-22 Intelligent device network distribution method and system Pending CN110858971A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810959269.0A CN110858971A (en) 2018-08-22 2018-08-22 Intelligent device network distribution method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810959269.0A CN110858971A (en) 2018-08-22 2018-08-22 Intelligent device network distribution method and system

Publications (1)

Publication Number Publication Date
CN110858971A true CN110858971A (en) 2020-03-03

Family

ID=69634797

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810959269.0A Pending CN110858971A (en) 2018-08-22 2018-08-22 Intelligent device network distribution method and system

Country Status (1)

Country Link
CN (1) CN110858971A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111314864A (en) * 2020-03-04 2020-06-19 联想万像(深圳)科技有限公司 Network distribution method, device and equipment
CN112165713A (en) * 2020-09-30 2021-01-01 青岛海尔科技有限公司 Method, device, system and storage medium for intelligent equipment to access wireless network
CN112351471A (en) * 2020-08-24 2021-02-09 深圳Tcl新技术有限公司 Method for accessing device to gateway, gateway device and computer readable storage medium
CN112383919A (en) * 2020-11-13 2021-02-19 歌尔科技有限公司 Information processing method and device, intelligent doorbell and storage medium
CN114727360A (en) * 2020-12-22 2022-07-08 深圳Tcl新技术有限公司 Network connection equipment management method, device, terminal equipment and storage medium
CN115580397A (en) * 2021-06-30 2023-01-06 青岛海尔科技有限公司 Password updating method, device, equipment and storage medium for intelligent equipment

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105430645A (en) * 2015-10-29 2016-03-23 青岛海尔智能家电科技有限公司 Method of accessing intelligent device to router, intelligent device and router
CN105848147A (en) * 2015-07-28 2016-08-10 维沃移动通信有限公司 Network connection method and device, and Wi-Fi routing equipment
CN105871777A (en) * 2015-01-20 2016-08-17 中兴通讯股份有限公司 Wireless router access processing method, wireless router access method and device
WO2016192499A1 (en) * 2015-05-29 2016-12-08 宇龙计算机通信科技(深圳)有限公司 Terminal management method and terminal
US20170094512A1 (en) * 2015-09-30 2017-03-30 Apple Inc. Authentication failure handling for access to services through untrusted wireless networks
CN106878272A (en) * 2016-12-30 2017-06-20 深圳智乐信息科技有限公司 Method and system based on mobile terminal administration smart home
WO2017133691A1 (en) * 2016-02-04 2017-08-10 腾讯科技(深圳)有限公司 Intelligent device networking method and apparatus

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105871777A (en) * 2015-01-20 2016-08-17 中兴通讯股份有限公司 Wireless router access processing method, wireless router access method and device
WO2016192499A1 (en) * 2015-05-29 2016-12-08 宇龙计算机通信科技(深圳)有限公司 Terminal management method and terminal
CN105848147A (en) * 2015-07-28 2016-08-10 维沃移动通信有限公司 Network connection method and device, and Wi-Fi routing equipment
US20170094512A1 (en) * 2015-09-30 2017-03-30 Apple Inc. Authentication failure handling for access to services through untrusted wireless networks
CN105430645A (en) * 2015-10-29 2016-03-23 青岛海尔智能家电科技有限公司 Method of accessing intelligent device to router, intelligent device and router
WO2017133691A1 (en) * 2016-02-04 2017-08-10 腾讯科技(深圳)有限公司 Intelligent device networking method and apparatus
CN106878272A (en) * 2016-12-30 2017-06-20 深圳智乐信息科技有限公司 Method and system based on mobile terminal administration smart home

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李德毅: "《中国科协新一代信息技术系列丛书 人工智能导论》", 1 August 2018 *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111314864A (en) * 2020-03-04 2020-06-19 联想万像(深圳)科技有限公司 Network distribution method, device and equipment
CN111314864B (en) * 2020-03-04 2022-02-22 联想万像(深圳)科技有限公司 Network distribution method, device and equipment
CN112351471A (en) * 2020-08-24 2021-02-09 深圳Tcl新技术有限公司 Method for accessing device to gateway, gateway device and computer readable storage medium
CN112351471B (en) * 2020-08-24 2024-04-30 深圳Tcl新技术有限公司 Method for accessing device to gateway, gateway device and computer readable storage medium
CN112165713A (en) * 2020-09-30 2021-01-01 青岛海尔科技有限公司 Method, device, system and storage medium for intelligent equipment to access wireless network
CN112165713B (en) * 2020-09-30 2023-06-16 青岛海尔科技有限公司 Method, device, system and storage medium for intelligent device to access wireless network
CN112383919A (en) * 2020-11-13 2021-02-19 歌尔科技有限公司 Information processing method and device, intelligent doorbell and storage medium
CN114727360A (en) * 2020-12-22 2022-07-08 深圳Tcl新技术有限公司 Network connection equipment management method, device, terminal equipment and storage medium
CN115580397A (en) * 2021-06-30 2023-01-06 青岛海尔科技有限公司 Password updating method, device, equipment and storage medium for intelligent equipment

Similar Documents

Publication Publication Date Title
CN110858971A (en) Intelligent device network distribution method and system
CN110235456B (en) Intelligent device network access method, mobile terminal, cloud server, device and system
US9467851B2 (en) Method and system for connecting mobile communication terminal with access point
CN106656547B (en) Method and device for updating network configuration of household electrical appliance
CN104008325B (en) Mobile phone wireless Wi-Fi on-Internet true name identity authentication platform based on Quick Response Code and method
CN108667699B (en) Method and device for interconnecting terminal equipment and gateway equipment
CN108834138B (en) Network distribution method and system based on voiceprint data
CN102594987A (en) Method for realizing safe and quick Bluetooth pairing connection
CN112152853A (en) Equipment network distribution method and device, computer-readable storage medium and electronic device
JP5536628B2 (en) Wireless LAN connection method, wireless LAN client, and wireless LAN access point
EP3177054A1 (en) Method and device for terminal authentication for use in mobile communication system
WO2018049823A1 (en) Automatic network distribution method, apparatus and device, and repeater
CN111194035B (en) Network connection method, device and storage medium
CN106535187A (en) Smart home equipment access method and system based on wireless router terminal
CN103297968A (en) Wireless terminal identifying method, wireless terminal identifying device and wireless terminal identifying system
CN102932423A (en) Method for controlling limited area and equipment
CN111586105A (en) Automatic network distribution method for intelligent equipment and intelligent equipment
CN105554845B (en) A kind of method of access, router and terminal
CN111107605A (en) Network distribution method of household electrical appliance and household electrical appliance
CN105933469A (en) Network access method and device for intelligent equipment and intelligent equipment
CN110855535A (en) Gateway equipment, home equipment and connection method between gateway equipment and home equipment
CN105246129B (en) The network-building method and device of a kind of intelligent terminal
CN113132997A (en) Communication method, device and system of intelligent household equipment
CN105282822A (en) Method and device for connecting with encrypted hot spots based on terminal SIM card
WO2016065572A1 (en) Terminal, server and user identification system and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20221018

Address after: 310018 No. 760 Yinhai Street, Xiasha Street, Hangzhou Economic and Technological Development Zone, Zhejiang Province

Applicant after: HANGZHOU JIUYANG HOUSEHOLD ELECTRICAL APPLIANCES CO.,LTD.

Address before: No. 999, Mei Li Road, Huaiyin District, Ji'nan, Shandong

Applicant before: JOYOUNG Co.,Ltd.

RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200303