CN111092949A - Method and device for registering equipment - Google Patents

Method and device for registering equipment Download PDF

Info

Publication number
CN111092949A
CN111092949A CN201911325826.4A CN201911325826A CN111092949A CN 111092949 A CN111092949 A CN 111092949A CN 201911325826 A CN201911325826 A CN 201911325826A CN 111092949 A CN111092949 A CN 111092949A
Authority
CN
China
Prior art keywords
information
registration
equipment
piece
processed
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911325826.4A
Other languages
Chinese (zh)
Other versions
CN111092949B (en
Inventor
赵鑫
陆丹峰
李乐丁
谢敬儒
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN201911325826.4A priority Critical patent/CN111092949B/en
Publication of CN111092949A publication Critical patent/CN111092949A/en
Application granted granted Critical
Publication of CN111092949B publication Critical patent/CN111092949B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The embodiment of the disclosure discloses a method and a device for registering equipment. One embodiment of the method comprises: acquiring the information of the equipment to be registered in the registration application information; generating registration information corresponding to the information of the equipment to be registered; when a connection request sent by a device to be connected is detected, matching the device to be connected with the registration information through the connection request; and marking the successful registration of the equipment to be connected when the equipment to be connected is successfully matched with the registration information. This embodiment improves the efficiency and security of registering devices.

Description

Method and device for registering equipment
Technical Field
The embodiment of the disclosure relates to the technical field of edge computing, in particular to a method and a device for registering equipment.
Background
The Internet of Things (Internet of Things) is a network which is based on information carriers such as the Internet and traditional telecommunication networks and enables all common physical objects which can be independently addressed to realize interconnection. The method has 3 important characteristics of ordinary object equipment, autonomous terminal interconnection and pervasive service intellectualization. In modern internet of things application, a large number of hardware devices are connected to a back-end cloud service, a cloud supports and manages massive terminal devices, and timed operation of the devices can be achieved through the internet of things.
When accessing the internet of things, the device needs to register to the internet of things first and then communicate with the internet of things.
Disclosure of Invention
The embodiment of the disclosure provides a method and a device for registering equipment.
In a first aspect, an embodiment of the present disclosure provides a method for registering a device, where the method includes: in response to the detection of the registration application information, acquiring to-be-registered device information in the registration application information, wherein the to-be-registered device information comprises at least one piece of device information; generating registration information corresponding to the information of the equipment to be registered; responding to a connection request sent by a device to be connected, and matching the device to be connected with the registration information through the connection request; and marking the successful registration of the equipment to be connected in response to the successful matching of the equipment to be connected and the registration information.
In some embodiments, the generating registration information corresponding to the information of the device to be registered includes: and generating the same registration information for the at least one piece of equipment information, and storing the at least one piece of equipment information and the registration information to the local.
In some embodiments, the device information includes at least one of: the device MAC address, the device serial number, the processor identification code, the host identification code, and the generating of the registration information corresponding to the device information to be registered include: dividing the device information belonging to the same device in the at least one piece of device information into device information groups to obtain a device information group set corresponding to the at least one piece of device information; for the device information groups in the device information group set, combining the device information in the device information group according to a set combination mode to obtain the registration sequence information corresponding to the device information group, wherein the set combination mode comprises at least one of the following items: parallel combination, series combination and series-parallel combination; and for at least one piece of registration sequence information corresponding to the equipment information group set, establishing information verification relation information between the registration sequence information and the corresponding registration information, and storing the registration sequence information and the information verification relation information to the local.
In some embodiments, the matching, by the connection request, the to-be-connected device and the registration information in response to detecting a connection request sent by the to-be-connected device includes: responding to a connection request sent by a device to be connected, and acquiring information of the device to be processed of the device to be connected; inquiring at least one piece of equipment information contained in the equipment information to be registered corresponding to the registration information; and responding to the information of the equipment to be processed existing in the at least one piece of equipment information, marking the equipment to be connected and the registration information to be successfully matched, and otherwise, failing to be matched.
In some embodiments, the responding that the to-be-processed device information exists in the at least one piece of device information, and the successfully matching between the to-be-connected device and the registration information includes: in response to the existence of target information verification relationship information corresponding to the to-be-processed device information, inquiring target registration sequence information corresponding to the target information verification relationship information; verifying the information of the equipment to be processed through the target registration sequence information; and responding to the successful verification, and marking the successful matching of the equipment to be connected and the registration information.
In some embodiments, the verifying the to-be-processed device information through the target registration order information includes: and responding to the target equipment information screened from the equipment information to be processed according to the target registration sequence information, and successfully verifying the equipment information to be processed.
In some embodiments, the above method further comprises: and establishing an association relationship between the to-be-processed device information and the registration information, and deleting the to-be-processed device information from the at least one piece of device information.
In a second aspect, an embodiment of the present disclosure provides an apparatus for registering a device, the apparatus including: a device to be registered information acquisition unit configured to acquire device information to be registered within registration application information in response to detection of the registration application information, the device information to be registered including at least one piece of device information; a registration information generating unit configured to generate registration information corresponding to the information of the device to be registered; an information matching unit, configured to match the device to be connected with the registration information through the connection request in response to detecting the connection request sent by the device to be connected; and the registration unit is used for responding to the successful matching between the equipment to be connected and the registration information and marking the successful registration of the equipment to be connected.
In some embodiments, the registration information generating unit includes: and the first registration information processing subunit is configured to generate the same registration information for the at least one piece of device information, and store the at least one piece of device information and the registration information locally.
In some embodiments, the device information includes at least one of: the device MAC address, the device serial number, the processor identification code, the host identification code, and the registration information generating unit includes: a device information group dividing subunit configured to divide the device information belonging to the same device in the at least one piece of device information into device information groups, and obtain a device information group set corresponding to the at least one piece of device information; a registration order information generating subunit, configured to, for a device information group in the device information group set, combine device information in the device information group according to a set combination manner to obtain registration order information corresponding to the device information group, where the set combination manner includes at least one of: parallel combination, series combination and series-parallel combination; and the second registration information processing subunit is configured to, for at least one piece of registration sequence information corresponding to the device information group set, establish information verification relationship information between the registration sequence information and the corresponding registration information, and store the registration sequence information and the information verification relationship information to the local.
In some embodiments, the information matching unit includes: the information acquisition subunit, in response to detecting the connection request sent by the device to be connected, is configured to acquire the device to be processed information of the device to be connected; the information inquiry subunit is configured to inquire at least one piece of equipment information contained in the equipment information to be registered corresponding to the registration information; and the information matching subunit is used for responding to the information of the equipment to be processed existing in the at least one piece of equipment information and marking the equipment to be connected and the registration information to be successfully matched, otherwise, the matching is failed.
In some embodiments, the information matching subunit includes: a target registration sequence information query module, configured to query target registration sequence information corresponding to the target information verification relationship information in response to the presence of the target information verification relationship information corresponding to the to-be-processed device information; the verification module is configured to verify the information of the equipment to be processed through the target registration sequence information; and the information matching module is used for responding to successful verification and is configured to mark that the equipment to be connected is successfully matched with the registration information.
In some embodiments, the verification module comprises: and the verification sub-module is used for responding to the target equipment information screened from the information of the equipment to be processed according to the target registration sequence information and is configured to successfully verify the information of the equipment to be processed.
In some embodiments, the above apparatus further comprises: and the information deleting unit is configured to establish an association relationship between the to-be-processed device information and the registration information, and delete the to-be-processed device information from the at least one piece of device information.
In a third aspect, an embodiment of the present disclosure provides an electronic device, including: one or more processors; a memory having one or more programs stored thereon, which when executed by the one or more processors, cause the one or more processors to perform the method for registering a device of the first aspect.
In a fourth aspect, an embodiment of the present disclosure provides a computer-readable medium on which a computer program is stored, wherein the program, when executed by a processor, implements the method for registering a device of the first aspect.
The method and the device for registering equipment provided by the embodiment of the disclosure firstly acquire the information of equipment to be registered in registration application information; then generating registration information corresponding to the information of the equipment to be registered; when a connection request sent by the equipment to be connected is detected, matching the equipment to be connected with the registration information through the connection request; and finally, marking the successful registration of the equipment to be connected when the equipment to be connected is successfully matched with the registration information. The method and the device improve efficiency and safety of registering the equipment.
Drawings
Other features, objects and advantages of the disclosure will become more apparent upon reading of the following detailed description of non-limiting embodiments thereof, made with reference to the accompanying drawings in which:
FIG. 1 is an exemplary system architecture diagram in which one embodiment of the present disclosure may be applied;
FIG. 2 is a flow diagram for one embodiment of a method for registering a device, according to the present disclosure;
FIG. 3 is a schematic diagram of one application scenario of a method for registering a device according to the present disclosure;
FIG. 4 is a flow diagram of yet another embodiment of a method for registering a device according to the present disclosure;
FIG. 5 is a schematic block diagram illustrating one embodiment of an apparatus for registering a device according to the present disclosure;
FIG. 6 is a schematic diagram of an electronic device suitable for use in implementing embodiments of the present disclosure.
Detailed Description
The present disclosure is described in further detail below with reference to the accompanying drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the relevant invention and not restrictive of the invention. It should be noted that, for convenience of description, only the portions related to the related invention are shown in the drawings.
It should be noted that, in the present disclosure, the embodiments and features of the embodiments may be combined with each other without conflict. The present disclosure will be described in detail below with reference to the accompanying drawings in conjunction with embodiments.
Fig. 1 illustrates an exemplary system architecture 100 for a method for registering a device or a method for registering a device to which embodiments of the present disclosure may be applied.
As shown in fig. 1, the system architecture 100 may include terminal devices 101, 102, 103, a network 104, and a server 105. The network 104 serves as a medium for providing communication links between the terminal devices 101, 102, 103 and the server 105. Network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, to name a few.
The user may use the terminal devices 101, 102, 103 to interact with the server 105 via the network 104 to receive or send messages or the like. The terminal devices 101, 102, 103 may have various communication client applications installed thereon, such as a web browser application, a shopping application, a search application, an instant messaging tool, a mailbox client, social platform software, and the like.
The terminal apparatuses 101, 102, and 103 may be hardware or software. When the terminal devices 101, 102, 103 are hardware, they may be various electronic devices having a display screen and supporting edge computing, including but not limited to smart phones, tablet computers, laptop portable computers, desktop computers, and the like. When the terminal apparatuses 101, 102, 103 are software, they can be installed in the electronic apparatuses listed above. It may be implemented as a plurality of software or software modules (for example, for providing distributed services), or as a single software or software module, which is not specifically limited herein.
The server 105 may be a server that provides various services, for example, a cloud server that transmits part of the computing task of cloud computing to the terminal devices 101, 102, 103 to cause the terminal devices 101, 102, 103 to perform edge computing. The cloud server may first register the terminal devices 101, 102, 103 with the cloud server, and then send the computing tasks and the like to the terminal devices 101, 102, 103.
It should be noted that the method for registering a device provided by the embodiment of the present disclosure is generally performed by the server 105, and accordingly, the apparatus for registering a device is generally disposed in the server 105.
The server may be hardware or software. When the server is hardware, it may be implemented as a distributed server cluster formed by multiple servers, or may be implemented as a single server. When the server is software, it may be implemented as a plurality of software or software modules (for example, to provide distributed services), or may be implemented as a single software or software module, and is not limited specifically herein.
It should be understood that the number of terminal devices, networks, and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
With continued reference to fig. 2, a flow 200 of one embodiment of a method for registering a device according to the present disclosure is shown. The method for registering a device includes the steps of:
step 201, in response to detecting the registration application information, obtaining the information of the device to be registered in the registration application information.
In this embodiment, an execution subject of the method for registering a device (e.g., the server 105 shown in fig. 1) may detect registration application information by a wired connection manner or a wireless connection manner. It should be noted that the wireless connection means may include, but is not limited to, a 3G/4G connection, a WiFi connection, a bluetooth connection, a WiMAX connection, a Zigbee connection, a uwb (ultra wideband) connection, and other wireless connection means now known or developed in the future.
In the prior art, when a device accesses a cloud server, multiple information interactions are required to complete registration. Thereafter, the device communicates with the execution body. Generally, the devices need to be registered when accessing the execution subject, one-time registration of the same batch of devices of the same type cannot be realized, data processing amount of the cloud server cannot be reduced, and registration efficiency is not high.
Therefore, when the execution main body detects the registration application information, the execution main body of the application can acquire the to-be-registered device information in the registration application information. The device information to be registered includes at least one piece of device information.
The application can acquire the registration application information before the device (such as the terminal devices 101, 102, 103 shown in fig. 1) is not connected with the execution main body. The registration application information may include device information of a plurality of devices.
Step 202, generating registration information corresponding to the information of the device to be registered.
After the execution main body obtains the information of the device to be registered, corresponding registration information can be set for at least one piece of device information contained in the information of the device to be registered. The registration information may be a sequence code generated randomly or a serial number obtained according to a set algorithm, etc., depending on the actual requirement.
In some optional implementation manners of this embodiment, the generating registration information corresponding to the information of the device to be registered may include: and generating the same registration information for the at least one piece of equipment information, and storing the at least one piece of equipment information and the registration information to the local.
In order to achieve simultaneous registration of a large number of devices of the same lot or the same type, the execution subject may generate the same registration information for at least one piece of device information included in the device information to be registered. Thus, the efficiency of registering the device to the execution subject is greatly improved. In order for a subsequent device to authenticate the device when accessing the execution subject, the execution subject may store at least one piece of device information and registration information locally.
In some alternative implementations of the present embodiment,
the generating of the registration information corresponding to the information of the device to be registered may include the following steps:
the method comprises the steps of firstly, dividing the device information belonging to the same device in the at least one piece of device information into device information groups, and obtaining a device information group set corresponding to the at least one piece of device information.
In practice, the pieces of device information included in the device information to be registered may be device information of the same device or device information of different devices. Also, the device information of different devices may be different. For example, the pieces of device information included in the device information to be registered correspond to computers, intelligent electric cabinets, air conditioners, and the like. At this time, the equipment information of the computer, the intelligent electric cabinet and the air conditioner can be different. That is, the above-mentioned device information may include at least one of: device MAC address, device serial number, processor identification code, host identification code. For specific devices, the device information may also be other types of device information, which is not described herein any more.
The execution body may divide the device information belonging to the same device in the at least one piece of device information into device information groups, and obtain a device information group set corresponding to the at least one piece of device information. Thus, each device information group corresponds to one device.
And secondly, combining the equipment information in the equipment information group according to a set combination mode for the equipment information group in the equipment information group set to obtain the registration sequence information corresponding to the equipment information group.
In practice, the device information of the counterfeit device is modified into the device information of the registered device, so that the counterfeit device pretends to be the registered device and performs information interaction with the execution subject. Therefore, the device information in the device information group can be combined according to the set combination mode to obtain the registration sequence information corresponding to the device information group. Therefore, the method is beneficial to improving the safety of equipment registration. Wherein, the setting combination mode may include at least one of the following: parallel combination, series combination, and series-parallel combination.
And thirdly, establishing information verification relation information between the registration sequence information and the corresponding registration information for at least one piece of registration sequence information corresponding to the equipment information group set, and storing the registration sequence information and the information verification relation information to the local.
Each group of device information has a piece of registration order information. Correspondingly, the device information group set corresponds to at least one piece of registration sequence information. The execution body may establish information verification relationship information between the registration order information and the corresponding registration information. That is, the information verification relationship information may characterize a correspondence relationship between the registration order information and the corresponding registration information. Knowing the registration order information (or registration information), the registration information (or registration order information) can be found by the information authentication relationship information.
Step 203, in response to detecting a connection request sent by a device to be connected, matching the device to be connected with the registration information through the connection request.
In the process of obtaining the registration information, only the registration application information needs to be obtained, and the device does not need to be in communication connection with the execution main body. That is, in this way, the convenience of registering the device is improved, and the efficiency of registering information is improved.
After obtaining the registration information, the executing agent may wait for the device to access. When the execution main body detects a connection request sent by the device to be connected, in order to identify whether the device is related to the obtained registration information, the execution main body can match the device to be connected with the registration information through the connection request. The matching mode can be to query the hardware name or the custom name of the device to be connected and query whether the hardware name or the custom name exists in the registration information. If the device exists, the device is considered as the registered device, and then information interaction can be carried out. Otherwise, the device which is not registered is prohibited from communicating.
In some optional implementation manners of this embodiment, the matching, by the connection request, the to-be-connected device and the registration information in response to detecting a connection request sent by the to-be-connected device may include the following steps:
the method comprises the steps of responding to a connection request sent by a device to be connected, and acquiring information of the device to be processed of the device to be connected.
After detecting a connection request sent by a device to be connected, the execution main body may obtain information of the device to be processed of the device to be connected. In general, the connection request may be from the information of the device to be processed with the device to be connected. The information of the device to be processed can be information such as a device MAC address, a device serial number, a processor identification code, a host identification code and the like.
And secondly, inquiring at least one piece of equipment information contained in the equipment information to be registered corresponding to the registration information.
In order to query whether the device to be connected is a registered device, the executing body may query at least one piece of device information included in the device information to be registered corresponding to the registration information. If the device to be connected is the registered device, at least one piece of device information contained in the device information to be registered should contain the information of the device to be processed
And thirdly, responding to the information of the equipment to be processed existing in the at least one piece of equipment information, marking the equipment to be connected and the registration information to be successfully matched, and otherwise, failing to be matched.
When the to-be-processed device information exists in the at least one piece of device information, the to-be-connected device is registered in the execution main body before, corresponding registration information exists, and the to-be-connected device is successfully matched with the registration information.
In some optional implementation manners of this embodiment, in response to that the to-be-processed device information exists in the at least one piece of device information, the successfully matching between the to-be-connected device and the registration information may include the following steps:
in the first step, in response to the existence of the target information verification relationship information corresponding to the to-be-processed device information, target registration sequence information corresponding to the target information verification relationship information is inquired.
As can be seen from the above description, in order to improve the security of registration, registration order information may exist when device information is registered, and the registration order information is in turn associated with a corresponding plurality of device information. Therefore, when there is target information verification relationship information corresponding to the to-be-processed device information, the execution main body may inquire target registration order information corresponding to the target information verification relationship information.
And secondly, verifying the information of the equipment to be processed through the target registration sequence information.
After the target registration sequence information is obtained, the execution main body can inquire the content of the information of the device to be processed according to the target registration sequence information so as to verify the information of the device to be processed.
And thirdly, responding to the successful verification, and marking the equipment to be connected to be successfully matched with the registration information.
When the information of the device to be processed is successfully verified through the target registration sequence information, the device to be connected and the registration information can be considered to be successfully matched.
In some optional implementation manners of this embodiment, the verifying the to-be-processed device information by using the target registration order information may include: and responding to the target equipment information screened from the equipment information to be processed according to the target registration sequence information, and successfully verifying the equipment information to be processed.
When the execution main body can screen the target device information from the to-be-processed device information according to the target registration sequence information, it is described that all device information during registration is included in the to-be-processed device information, and the device information can be combined according to the corresponding relationship. At this time, the to-be-processed device information may be considered to be successfully verified.
And step 204, in response to the successful matching between the device to be connected and the registration information, marking that the device to be connected is successfully registered.
The above-mentioned registration information is obtained when only the device information is provided and the device is not actually connected. When the device to be connected is connected to the execution principal and the matching with the registration information is successful, the execution principal may consider that the registration of the device is really completed. At this time, the execution body may mark that the registration of the above-mentioned device to be connected is successful.
With continued reference to fig. 3, fig. 3 is a schematic diagram of an application scenario of the method for registering a device according to the present embodiment. In the application scenario of fig. 3, a user may send registration application information to the server 105 through a registration device, where the registration application information may include a plurality of pieces of device information. The server 105 generates corresponding registration information for the registration application information. After that, the terminal device 102 may send a connection request to the server 105. The server 105 first determines whether the terminal device 102 is a registered device, and marks that the device to be connected is successfully registered if the device to be connected is successfully matched with the registration information.
The method provided by the embodiment of the disclosure firstly obtains the information of the device to be registered in the registration application information; then generating registration information corresponding to the information of the equipment to be registered; when a connection request sent by the equipment to be connected is detected, matching the equipment to be connected with the registration information through the connection request; and finally, marking the successful registration of the equipment to be connected when the equipment to be connected is successfully matched with the registration information. The method and the device improve efficiency and safety of registering the equipment.
With further reference to fig. 4, a flow 400 of yet another embodiment of a method for registering a device is shown. The flow 400 of the method for registering a device includes the steps of:
step 401, in response to detecting the registration application information, obtaining the information of the device to be registered in the registration application information.
The content of step 401 is the same as that of step 201, and is not described in detail here.
Step 402, generating registration information corresponding to the information of the device to be registered.
The content of step 402 is the same as that of step 202, and is not described in detail here.
Step 403, in response to detecting a connection request sent by the device to be connected, matching the device to be connected with the registration information through the connection request.
The content of step 403 is the same as that of step 203, and is not described in detail here.
Step 404, step 204, in response to the device to be connected being successfully matched with the registration information, marking that the device to be connected is successfully registered.
The content of step 404 is the same as that of step 204, and is not described in detail here.
Step 405, establishing an association relationship between the to-be-processed device information and the registration information, and deleting the to-be-processed device information from the at least one piece of device information.
In practice, there is a case where a counterfeit device impersonates a registered device to communicate with an execution subject by modifying device information or the like. In order to further improve the security of device registration, after marking that the device to be connected is successfully registered, the execution main body may further establish an association relationship between the information of the device to be processed and the registration information, so as to lock the registered device. And the information of the equipment to be processed is deleted from the at least one piece of equipment information, so that even if the subsequent equipment information of the pretending equipment requires registration, the corresponding equipment information cannot be found from the information of the equipment to be processed, and the safety of the registered equipment is greatly improved.
When the device which has been successfully registered is connected with the execution main body again, the execution main body can directly judge the registration state of the device through the association relationship. The judgment is not needed through the registration information again, so that the judgment on the registration state of the equipment is simplified, and the safety of the registered equipment is improved.
With further reference to fig. 5, as an implementation of the methods shown in the above-mentioned figures, the present disclosure provides an embodiment of an apparatus for registering a device, which corresponds to the method embodiment shown in fig. 2, and which is particularly applicable to various electronic devices.
As shown in fig. 5, the apparatus 500 for registering a device of the present embodiment may include: a device to be registered information acquisition unit 501, a registration information generation unit 502, an information matching unit 503, and a registration unit 504. The device to be registered information acquiring unit 501, in response to detecting the registration application information, is configured to acquire device to be registered information in the registration application information, where the device to be registered information includes at least one piece of device information; a registration information generating unit 502 configured to generate registration information corresponding to the above-mentioned device information to be registered; an information matching unit 503, configured to, in response to detecting a connection request sent by a device to be connected, match the device to be connected with the registration information through the connection request; the registration unit 504, in response to the device to be connected being successfully matched with the registration information, is configured to mark that the device to be connected is successfully registered.
In some optional implementation manners of this embodiment, the registration information generating unit 502 may include: and a first registration information processing subunit (not shown in the figure) configured to generate the same registration information for the at least one piece of device information, and store the at least one piece of device information and the registration information locally.
In some optional implementations of this embodiment, the device information includes at least one of: the device MAC address, the device serial number, the processor identification code, and the host identification code, and the registration information generating unit 502 may include: a device information group dividing sub-unit (not shown in the figure), a registration order information generating sub-unit (not shown in the figure), and a second registration information processing sub-unit (not shown in the figure). The device information group dividing subunit is configured to divide the device information belonging to the same device in the at least one piece of device information into device information groups, and obtain a device information group set corresponding to the at least one piece of device information; a registration order information generating subunit, configured to, for a device information group in the device information group set, combine device information in the device information group according to a set combination manner to obtain registration order information corresponding to the device information group, where the set combination manner includes at least one of: parallel combination, series combination and series-parallel combination; and the second registration information processing subunit is configured to, for at least one piece of registration sequence information corresponding to the device information group set, establish information verification relationship information between the registration sequence information and the corresponding registration information, and store the registration sequence information and the information verification relationship information to the local.
In some optional implementation manners of this embodiment, the information matching unit 503 may include: an information acquisition subunit (not shown), an information query subunit (not shown), and an information matching subunit (not shown). The information acquisition subunit, in response to detecting a connection request sent by a device to be connected, is configured to acquire device-to-be-processed information of the device to be connected; the information inquiry subunit is configured to inquire at least one piece of equipment information contained in the equipment information to be registered corresponding to the registration information; and the information matching subunit is used for responding to the information of the equipment to be processed existing in the at least one piece of equipment information and marking the equipment to be connected and the registration information to be successfully matched, otherwise, the matching is failed.
In some optional implementation manners of this embodiment, the information matching subunit may include: a target registration sequence information query module (not shown), a verification module (not shown) and an information matching module (not shown). The target registration sequence information inquiry module is used for responding to the existence of target information verification relation information corresponding to the to-be-processed equipment information and is configured to inquire the target registration sequence information corresponding to the target information verification relation information; the verification module is configured to verify the information of the equipment to be processed through the target registration sequence information; and the information matching module is used for responding to successful verification and is configured to mark that the equipment to be connected is successfully matched with the registration information.
In some optional implementations of this embodiment, the verification module may include: and a verification sub-module (not shown in the figure) configured to successfully verify the information of the to-be-processed device in response to screening out the information of the to-be-processed device from the information of the to-be-processed device according to the information of the target registration sequence.
In some optional implementations of this embodiment, the apparatus 500 for registering a device may further include: and an information deleting unit (not shown in the figure) configured to establish an association relationship between the to-be-processed device information and the registration information, and delete the to-be-processed device information from the at least one piece of device information.
The present embodiment also provides an electronic device, including: one or more processors; a memory having one or more programs stored thereon, which when executed by the one or more processors, cause the one or more processors to perform the method for registering a device described above.
The present embodiment also provides a computer-readable medium, on which a computer program is stored, which program, when being executed by a processor, carries out the above-mentioned method for registering a device.
Referring now to FIG. 6, shown is a block diagram of a computer system 600 suitable for use with an electronic device (e.g., server 105 of FIG. 1) to implement an embodiment of the present disclosure. The electronic device shown in fig. 6 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 6, electronic device 600 may include a processing means (e.g., central processing unit, graphics processor, etc.) 601 that may perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM)602 or a program loaded from a storage means 608 into a Random Access Memory (RAM) 603. In the RAM 603, various programs and data necessary for the operation of the electronic apparatus 600 are also stored. The processing device 601, the ROM 602, and the RAM 603 are connected to each other via a bus 604. An input/output (I/O) interface 605 is also connected to bus 604.
Generally, the following devices may be connected to the I/O interface 605: input devices 606 including, for example, a touch screen, touch pad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.; output devices 607 including, for example, a Liquid Crystal Display (LCD), a speaker, a vibrator, and the like; storage 608 including, for example, tape, hard disk, etc.; and a communication device 609. The communication means 609 may allow the electronic device 600 to communicate with other devices wirelessly or by wire to exchange data. While fig. 6 illustrates an electronic device 600 having various means, it is to be understood that not all illustrated means are required to be implemented or provided. More or fewer devices may alternatively be implemented or provided. Each block shown in fig. 6 may represent one device or may represent multiple devices as desired.
In particular, according to an embodiment of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network via the communication means 609, or may be installed from the storage means 608, or may be installed from the ROM 602. The computer program, when executed by the processing device 601, performs the above-described functions defined in the methods of embodiments of the present disclosure.
It should be noted that the computer readable medium mentioned above in the embodiments of the present disclosure may be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In embodiments of the disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In embodiments of the present disclosure, however, a computer readable signal medium may comprise a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
The computer readable medium may be embodied in the electronic device; or may exist separately without being assembled into the electronic device. The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: in response to the detection of the registration application information, acquiring to-be-registered device information in the registration application information, wherein the to-be-registered device information comprises at least one piece of device information; generating registration information corresponding to the information of the equipment to be registered; responding to a connection request sent by a device to be connected, and matching the device to be connected with the registration information through the connection request; and marking the successful registration of the equipment to be connected in response to the successful matching of the equipment to be connected and the registration information.
Computer program code for carrying out operations for embodiments of the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in the embodiments of the present disclosure may be implemented by software or hardware. The described units may also be provided in a processor, and may be described as: a processor includes a device to be registered information acquisition unit, a registration information generation unit, an information matching unit, and a registration unit. The names of these units do not in some cases constitute a limitation on the unit itself, and for example, the registration unit may also be described as a "unit that verifies registration information for a device to be connected".
The foregoing description is only exemplary of the preferred embodiments of the disclosure and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention in the present disclosure is not limited to the specific combination of the above-mentioned features, but also encompasses other embodiments in which any combination of the above-mentioned features or their equivalents is possible without departing from the inventive concept as defined above. For example, the above features and (but not limited to) the features disclosed in this disclosure having similar functions are replaced with each other to form the technical solution.

Claims (16)

1. A method for registering a device, comprising:
in response to the detection of the registration application information, acquiring to-be-registered equipment information in the registration application information, wherein the to-be-registered equipment information comprises at least one piece of equipment information;
generating registration information corresponding to the information of the equipment to be registered;
in response to detecting a connection request sent by a device to be connected, matching the device to be connected with the registration information through the connection request;
and marking the successful registration of the equipment to be connected in response to the successful matching of the equipment to be connected and the registration information.
2. The method of claim 1, wherein the generating registration information corresponding to the to-be-registered device information comprises:
and generating the same registration information for the at least one piece of equipment information, and storing the at least one piece of equipment information and the registration information to the local.
3. The method of claim 2, wherein the device information comprises at least one of: a device MAC address, a device serial number, a processor identification code, a host identification code, and
the generating of the registration information corresponding to the information of the device to be registered includes:
dividing the device information belonging to the same device in the at least one piece of device information into device information groups to obtain a device information group set corresponding to the at least one piece of device information;
for the device information groups in the device information group set, combining the device information in the device information group according to a set combination mode to obtain the registration sequence information corresponding to the device information group, wherein the set combination mode comprises at least one of the following items: parallel combination, series combination and series-parallel combination;
and for at least one piece of registration sequence information corresponding to the equipment information group set, establishing information verification relation information between the registration sequence information and the corresponding registration information, and storing the registration sequence information and the information verification relation information to the local.
4. The method of claim 3, wherein the matching the device to be connected with the registration information through the connection request in response to detecting the connection request sent by the device to be connected comprises:
responding to a connection request sent by a device to be connected, and acquiring information of the device to be processed of the device to be connected;
inquiring at least one piece of equipment information contained in the equipment information to be registered corresponding to the registration information;
and responding to the information of the equipment to be processed existing in the at least one piece of equipment information, marking the successful matching between the equipment to be connected and the registration information, and otherwise, failing to match.
5. The method of claim 4, wherein the responding to the existence of the to-be-processed device information in the at least one piece of device information that the to-be-connected device successfully matches with the registration information comprises:
in response to the existence of target information verification relationship information corresponding to the to-be-processed equipment information, inquiring target registration sequence information corresponding to the target information verification relationship information;
verifying the information of the equipment to be processed through the target registration sequence information;
and responding to successful verification, and marking the device to be connected and the registration information to be successfully matched.
6. The method of claim 5, wherein the verifying the to-be-processed device information through the target registration order information comprises:
and responding to the target equipment information screened from the equipment information to be processed according to the target registration sequence information, and successfully verifying the equipment information to be processed.
7. The method of any of claims 1 to 6, wherein the method further comprises:
and establishing an association relation between the information of the equipment to be processed and the registration information, and deleting the information of the equipment to be processed from the at least one piece of equipment information.
8. An apparatus for registering a device, comprising:
a device to be registered information acquisition unit configured to acquire device information to be registered within registration application information in response to detection of the registration application information, the device information to be registered including at least one piece of device information;
a registration information generating unit configured to generate registration information corresponding to the device information to be registered;
an information matching unit, which is used for responding to the detection of a connection request sent by a device to be connected and is configured to match the device to be connected with the registration information through the connection request;
and the registration unit is used for responding to the successful matching of the equipment to be connected and the registration information and marking the successful registration of the equipment to be connected.
9. The apparatus of claim 8, wherein the registration information generating unit comprises:
and the first registration information processing subunit is configured to generate the same registration information for the at least one piece of equipment information, and store the at least one piece of equipment information and the registration information to the local.
10. The apparatus of claim 9, wherein the device information comprises at least one of: a device MAC address, a device serial number, a processor identification code, a host identification code, and
the registration information generation unit includes:
the device information group dividing subunit is configured to divide the device information belonging to the same device in the at least one piece of device information into device information groups to obtain a device information group set corresponding to the at least one piece of device information;
a registration order information generating subunit, configured to, for a device information group in the device information group set, combine device information in the device information group according to a set combination manner to obtain registration order information corresponding to the device information group, where the set combination manner includes at least one of: parallel combination, series combination and series-parallel combination;
and the second registration information processing subunit is configured to establish information verification relationship information between the registration sequence information and the corresponding registration information for at least one piece of registration sequence information corresponding to the device information group set, and store the registration sequence information and the information verification relationship information to the local.
11. The apparatus of claim 10, wherein the information matching unit comprises:
the information acquisition subunit is used for responding to the detection of a connection request sent by the equipment to be connected and acquiring the information of the equipment to be processed of the equipment to be connected;
the information inquiry subunit is configured to inquire at least one piece of equipment information contained in the equipment information to be registered corresponding to the registration information;
and the information matching subunit is used for responding to the information of the equipment to be processed existing in the at least one piece of equipment information and marking the equipment to be connected and the registration information to be successfully matched, otherwise, the matching is failed.
12. The apparatus of claim 11, wherein the information matching subunit comprises:
a target registration sequence information query module, configured to query target registration sequence information corresponding to the target information verification relationship information in response to the presence of the target information verification relationship information corresponding to the to-be-processed device information;
a verification module configured to verify the device information to be processed through the target registration sequence information;
and the information matching module is used for responding to successful verification and is configured to mark that the device to be connected is successfully matched with the registration information.
13. The apparatus of claim 12, wherein the verification module comprises:
and the verification sub-module is used for responding to the target equipment information screened from the equipment information to be processed according to the target registration sequence information and is configured to successfully verify the equipment information to be processed.
14. The apparatus of any of claims 7 to 13, wherein the apparatus further comprises:
and the information deleting unit is configured to establish an association relationship between the to-be-processed device information and the registration information and delete the to-be-processed device information from the at least one piece of device information.
15. An electronic device, comprising:
one or more processors;
a memory having one or more programs stored thereon,
the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the method of any of claims 1-7.
16. A computer-readable medium, on which a computer program is stored which, when being executed by a processor, carries out the method according to any one of claims 1 to 7.
CN201911325826.4A 2019-12-20 2019-12-20 Method and device for registering equipment Active CN111092949B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911325826.4A CN111092949B (en) 2019-12-20 2019-12-20 Method and device for registering equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911325826.4A CN111092949B (en) 2019-12-20 2019-12-20 Method and device for registering equipment

Publications (2)

Publication Number Publication Date
CN111092949A true CN111092949A (en) 2020-05-01
CN111092949B CN111092949B (en) 2022-05-03

Family

ID=70395146

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911325826.4A Active CN111092949B (en) 2019-12-20 2019-12-20 Method and device for registering equipment

Country Status (1)

Country Link
CN (1) CN111092949B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111917758A (en) * 2020-07-27 2020-11-10 深圳微控科技有限公司 Method and device for accessing Internet of things platform, computer equipment and storage medium

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006099815A1 (en) * 2005-03-24 2006-09-28 Huawei Technologies Co., Ltd. A method for implementing the user registering in the ip multimedia subsystem and the system thereof
US20120054841A1 (en) * 2010-08-24 2012-03-01 Verizon Patent And Licensing Inc. Application registration, authorization, and verification
US20130219082A1 (en) * 2010-10-29 2013-08-22 Nec Corporation Mobile router information management server, mobile router, mobile router network, and communication method for same
EP2887753A1 (en) * 2012-09-24 2015-06-24 Sony Computer Entertainment Inc. Communication device and communication method
CN105391696A (en) * 2015-10-20 2016-03-09 山东泰信电子股份有限公司 Terminal registration method, terminal verification method, terminal registration system and terminal verification system
US9686393B1 (en) * 2016-09-21 2017-06-20 International Business Machines Corporation System, method and computer program product for service call identification
CN106936835A (en) * 2017-03-21 2017-07-07 厦门中控生物识别信息技术有限公司 The method and system that equipment is accessed
CN107124336A (en) * 2017-04-17 2017-09-01 青岛海尔空调器有限总公司 Intelligent terminal, log equipment, distribution network systems and method
CN107786559A (en) * 2017-10-30 2018-03-09 江西博瑞彤芸科技有限公司 Terminal registration method and system
CN107800608A (en) * 2016-09-05 2018-03-13 腾讯科技(深圳)有限公司 A kind of processing method and processing device of user profile
CN107800678A (en) * 2017-02-16 2018-03-13 平安科技(深圳)有限公司 The method and device that detection terminal is registered extremely
CN109525949A (en) * 2017-09-19 2019-03-26 海通证券股份有限公司 Register method and device, storage medium, server, user terminal
CN109560954A (en) * 2017-09-27 2019-04-02 阿里巴巴集团控股有限公司 Equipment configuration method and device
US10291477B1 (en) * 2016-06-06 2019-05-14 Amazon Technologies, Inc. Internet of things (IoT) device registration
CN110445789A (en) * 2019-08-09 2019-11-12 四川虹美智能科技有限公司 A kind of automatic registration method of refrigerator apparatus, apparatus and system

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006099815A1 (en) * 2005-03-24 2006-09-28 Huawei Technologies Co., Ltd. A method for implementing the user registering in the ip multimedia subsystem and the system thereof
US20120054841A1 (en) * 2010-08-24 2012-03-01 Verizon Patent And Licensing Inc. Application registration, authorization, and verification
US20130219082A1 (en) * 2010-10-29 2013-08-22 Nec Corporation Mobile router information management server, mobile router, mobile router network, and communication method for same
EP2887753A1 (en) * 2012-09-24 2015-06-24 Sony Computer Entertainment Inc. Communication device and communication method
CN105391696A (en) * 2015-10-20 2016-03-09 山东泰信电子股份有限公司 Terminal registration method, terminal verification method, terminal registration system and terminal verification system
US10291477B1 (en) * 2016-06-06 2019-05-14 Amazon Technologies, Inc. Internet of things (IoT) device registration
CN107800608A (en) * 2016-09-05 2018-03-13 腾讯科技(深圳)有限公司 A kind of processing method and processing device of user profile
US9686393B1 (en) * 2016-09-21 2017-06-20 International Business Machines Corporation System, method and computer program product for service call identification
CN107800678A (en) * 2017-02-16 2018-03-13 平安科技(深圳)有限公司 The method and device that detection terminal is registered extremely
CN106936835A (en) * 2017-03-21 2017-07-07 厦门中控生物识别信息技术有限公司 The method and system that equipment is accessed
CN107124336A (en) * 2017-04-17 2017-09-01 青岛海尔空调器有限总公司 Intelligent terminal, log equipment, distribution network systems and method
CN109525949A (en) * 2017-09-19 2019-03-26 海通证券股份有限公司 Register method and device, storage medium, server, user terminal
CN109560954A (en) * 2017-09-27 2019-04-02 阿里巴巴集团控股有限公司 Equipment configuration method and device
CN107786559A (en) * 2017-10-30 2018-03-09 江西博瑞彤芸科技有限公司 Terminal registration method and system
CN110445789A (en) * 2019-08-09 2019-11-12 四川虹美智能科技有限公司 A kind of automatic registration method of refrigerator apparatus, apparatus and system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
颜世甲等: "接入云平台的吸收式制冷机组远程控制", 《计算机系统应用》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111917758A (en) * 2020-07-27 2020-11-10 深圳微控科技有限公司 Method and device for accessing Internet of things platform, computer equipment and storage medium

Also Published As

Publication number Publication date
CN111092949B (en) 2022-05-03

Similar Documents

Publication Publication Date Title
CN107124278B (en) Service processing method and device and data sharing system
US20180374097A1 (en) A distributed user profile identity verification system for e-commerce transaction security
US11108761B2 (en) Method, apparatus and system for remote control of intelligent device
CN103139172B (en) A kind of service implementation method and device
AU2015323425B2 (en) Systems and methods for identifying mobile devices
US20180041893A1 (en) Method and system of multi-terminal mapping to a virtual sim card
CN107302597B (en) Message file pushing method and device
US20180176221A1 (en) Methods and Systems for Verifying a User Login Using Contact Information of the User
CN110247917B (en) Method and apparatus for authenticating identity
CN108023881B (en) Application login method, device, medium and electronic equipment
WO2018187129A1 (en) Credential-based proactive discovery of remote micro-services by spreadsheet applications
US20140136720A1 (en) Biometric-based wireless device association
CN104539571B (en) Information interacting method, identification authentication method, server and terminal
US11588822B2 (en) Right control method and apparatus for terminal device
CN111092949B (en) Method and device for registering equipment
US10200864B2 (en) Method and device for managing wireless access point
CN111324470A (en) Method and device for generating information
CN111311358A (en) Information processing method and device and electronic equipment
CN111626802A (en) Method and apparatus for processing information
CN113973004B (en) Providing multi-factor authentication credentials via device notifications
CN115098840A (en) Identity authentication method, device, equipment, medium and product
CN111786936A (en) Method and device for authentication
CN112070456A (en) Task issuing method, terminal equipment, robot and storage medium
CN111831530A (en) Test method and device
CN113807854B (en) Method, apparatus, system, electronic device and medium for electronic payment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant