CN111885595B - Intelligent household appliance configuration networking method, device and system - Google Patents

Intelligent household appliance configuration networking method, device and system Download PDF

Info

Publication number
CN111885595B
CN111885595B CN202010725122.2A CN202010725122A CN111885595B CN 111885595 B CN111885595 B CN 111885595B CN 202010725122 A CN202010725122 A CN 202010725122A CN 111885595 B CN111885595 B CN 111885595B
Authority
CN
China
Prior art keywords
party
information
application
cloud platform
household appliance
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010725122.2A
Other languages
Chinese (zh)
Other versions
CN111885595A (en
Inventor
井皓
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Haier Uplus Intelligent Technology Beijing Co Ltd
Original Assignee
Haier Uplus Intelligent Technology Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Haier Uplus Intelligent Technology Beijing Co Ltd filed Critical Haier Uplus Intelligent Technology Beijing Co Ltd
Priority to CN202010725122.2A priority Critical patent/CN111885595B/en
Publication of CN111885595A publication Critical patent/CN111885595A/en
Application granted granted Critical
Publication of CN111885595B publication Critical patent/CN111885595B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/18Selecting a network or a communication service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Automation & Control Theory (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the invention provides a method, a device and a system for intelligent household appliance configuration networking, wherein the method comprises the following steps: after the intelligent household appliance of the first party enters a configuration network access mode and establishes connection with the application of the second party, encrypting the information of the first party and the information of the second party to obtain first encrypted information; the intelligent household appliance of the first party forwards the first encrypted information to the cloud platform of the first party through the application of the second party and the cloud platform of the second party; the intelligent household appliance of the first party receives second encrypted information from the cloud platform of the first party forwarded by the cloud platform of the second party and the application of the second party; and the intelligent household appliance of the first party determines whether to perform configuration networking with the application of the second party according to the checking result. The invention solves the problem that the household appliances are easy to attack when being configured to access the wireless local area network in the intelligent household appliance interconnection technology, and further achieves the effect of ensuring the safety of the household appliances and the household appliance manufacturer in the cloud platform network configuration process.

Description

Intelligent household appliance configuration networking method, device and system
Technical Field
The embodiment of the invention relates to the field of intelligent household appliances, in particular to a method, a device and a system for configuring and networking of intelligent household appliances.
Background
At present, in the intelligent household electrical appliances field, each household electrical appliance manufacturer realizes the intelligent household electrical appliance interconnection among different manufacturers through the interconnection mode with other manufacturer cloud platforms, so that the intelligent household electrical appliances of different manufacturers in the user's home can execute the linkage scene. When the user hopes that the home can perform linkage control, the method is not limited to purchasing a product of a specific manufacturer, so that the purchasing range of the user is greatly expanded and the user experience is enhanced.
In the intelligent household appliance interconnection technology, household appliance access wireless local area network is the basis of household appliance interconnection, and because terminal applications of different manufacturers adopt the same standard or technology to configure household appliances of other manufacturers to access the wireless local area network, the standard and technology are disclosed and are easy to be utilized by malicious applications, so that the household appliances are easy to attack when being configured to access the wireless local area network.
Under the scene of interconnection and intercommunication of intelligent household appliances of different manufacturers, no effective solution for safety protection of household appliance configuration access to the network exists at present, and household appliance manufacturers can easily receive malicious attacks.
Disclosure of Invention
The embodiment of the invention provides a method, a device, a system, a medium and an electronic device for configuring and accessing an intelligent household appliance to the network, which at least solve the problem that the household appliance is easy to attack when being configured and accessed to a wireless local area network in the intelligent household appliance interconnection technology.
According to one embodiment of the present invention, there is provided a method for configuring and networking an intelligent home appliance, including: after the intelligent household appliance of the first party enters a configuration network access mode and establishes connection with the application of the second party, encrypting the information of the first party and the information of the second party to obtain first encrypted information; the intelligent household appliance of the first party forwards the first encrypted information to the cloud platform of the first party through the application of the second party and the cloud platform of the second party; the intelligent household appliance of the first party receives second encrypted information forwarded by the cloud platform of the second party and the application of the second party from the cloud platform of the first party, wherein the second encrypted information comprises a checking result of the cloud platform of the first party on the information consistency of the first encrypted information; and the intelligent household appliance of the first party determines whether to perform configuration network access with the application of the second party according to the checking result.
In an exemplary embodiment, before encrypting the information of the first party and the information of the second party to obtain the first encrypted information, the method may further include: the intelligent household appliance of the first party receives information of the second party sent by the application of the second party, wherein the information of the second party at least comprises one of the following components: the ID of the second party, the name of the second party, the IP of the cloud platform of the second party, the ID of the application of the second party, and the application name of the second party.
Further, encrypting the information of the first party and the information of the second party to obtain first encrypted information may include: the intelligent household appliance of the first party encrypts the information of the first party and the information of the second party to obtain the first encrypted information, wherein the information of the first party at least comprises one of the following: the ID of the first party, the model of the intelligent home appliance of the first party, and the ID of the intelligent home appliance of the first party.
Further, before the smart home appliance of the first party receives the verification result of the first encrypted information from the cloud platform of the first party through the cloud platform of the second party and the application of the second party, the smart home appliance of the first party may further include: the first party cloud platform decrypts the first encrypted information to obtain the information of the first party and the information of the second party; comparing the acquired information of the first party and the second party with the pre-stored information of the first party and the pre-stored information of the second party to check whether the information is consistent; and after the verification result is encrypted, forwarding the verification result to the intelligent household appliance of the first party through the cloud platform of the second party and the application of the second party.
Further, the determining, by the intelligent home appliance of the first party, whether to configure to access the network with the application of the second party according to the test result may include: when the checking result is that the information is consistent, the intelligent household appliance of the first party and the application of the second party are configured to access the network; and when the checking result is that the information is inconsistent, the intelligent household appliance of the first party disconnects the application of the second party.
In an exemplary embodiment, the first encryption information may further include additional information generated randomly.
According to another embodiment of the present invention, there is provided a smart home appliance configuration networking device, the device being located in the smart home appliance of the first party, including: the encryption module is used for encrypting the information of the first party and the information of the second party to obtain first encrypted information after the intelligent household appliance of the first party enters a configuration network access mode and establishes connection with the application of the second party; the sending module is used for forwarding the first encryption information to the cloud platform of the first party through the application of the second party and the cloud platform of the second party; the receiving module is used for receiving second encryption information from the cloud platform of the first party, which is forwarded by the cloud platform of the second party and the application of the second party, wherein the second encryption information comprises a checking result of the cloud platform of the first party on the information consistency of the first encryption information; and the determining module is used for determining whether to perform configuration network access with the application of the second party according to the checking result.
In an exemplary embodiment, it may further include: and the execution module is used for being configured with the application of the second party to access the network when the checking result is information consistency, and disconnecting the application of the second party when the checking result is information inconsistency.
According to another embodiment of the invention, an intelligent home appliance configuration networking system is provided, which comprises the intelligent home appliance of a first party, a cloud platform of the first party, an application of a second party and a cloud platform of the second party.
In an exemplary embodiment, the first party cloud platform may be further configured to: decrypting the first encrypted information, acquiring the information of the first party and the information of the second party, comparing the acquired information of the first party and the second party with the prestored information of the first party and the prestored information of the second party to check whether the information is consistent, encrypting a check result, and forwarding the check result to the intelligent household appliance of the first party through the cloud platform of the second party and the application of the second party.
According to a further embodiment of the invention, there is also provided a storage medium having stored therein a computer program, wherein the computer program is arranged to perform the steps of any of the method embodiments described above when run.
According to a further embodiment of the invention, there is also provided an electronic device comprising a memory having stored therein a computer program and a processor arranged to run the computer program to perform the steps of any of the method embodiments described above.
According to the embodiment of the invention, as the information transmitted between the intelligent household appliance of the first party and the cloud platform of the first party is processed by the encryption technology, the application of the second party and the cloud platform of the second party cannot be tampered, the problem that the household appliance is easy to attack when being configured to access the wireless local area network in the intelligent household appliance interconnection technology can be solved, and the security of the household appliance and the household appliance manufacturer in the cloud platform network configuration process is ensured.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this application, illustrate embodiments of the invention and together with the description serve to explain the invention and do not constitute a limitation on the invention. In the drawings:
fig. 1 is a flowchart of a smart home appliance configuration networking method according to an embodiment of the present invention;
fig. 2 is a block diagram of a configuration network access device for an intelligent home appliance according to an embodiment of the present invention;
fig. 3 is a block diagram of a configuration networking system for intelligent home appliances according to an embodiment of the present invention;
FIG. 4 is a flow chart of a method for intelligent home appliance configuration network access security protection employing symmetric encryption techniques in accordance with an alternative embodiment of the present invention;
FIG. 5 is a flow chart of a method for intelligent home appliance configuration network access security protection employing asymmetric encryption techniques in accordance with an alternative embodiment of the present invention;
fig. 6 is a flow chart of a smart home configuration network access security protection method in accordance with an alternative embodiment of the present invention.
Detailed Description
In order that those skilled in the art will better understand the present invention, a technical solution in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in which it is apparent that the described embodiments are only some embodiments of the present invention, not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the present invention without making any inventive effort, shall fall within the scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and the claims of the present invention and the above figures are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate such that the embodiments of the invention described herein may be implemented in sequences other than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
In order to better understand the technical solutions of the embodiments and optional embodiments of the present invention, the following describes application scenarios that may occur in the embodiments and optional embodiments of the present invention, but is not used to limit the application of the following scenarios.
At present, in the intelligent household electrical appliances field, each household electrical appliance manufacturer realizes the intelligent household electrical appliance interconnection among different manufacturers through the interconnection mode with other manufacturer cloud platforms, so that the intelligent household electrical appliances of different manufacturers in the user's home can execute the linkage scene. However, in the intelligent home appliance interconnection technology, home appliance access wireless local area network is the basis of home appliance interconnection, and because terminal applications of different manufacturers adopt the same standard or technology to configure home appliances of other manufacturers to access the wireless local area network, the standard and technology are disclosed and are easy to be utilized by malicious applications, so that the home appliances are easy to be attacked when being configured to access the wireless local area network.
For convenience of description, in this embodiment, only the intelligent home appliances of the first manufacturer (first party) are configured to access the network through the equipment of the second manufacturer (second party), so as to implement interconnection and interworking of the intelligent home appliances between the first manufacturer and the second manufacturer. Fig. 1 is a flowchart of a method for configuring an intelligent home appliance to access a network according to an embodiment of the present invention, as shown in fig. 1, the flowchart includes the following steps:
step S101, after the intelligent household appliance of the first party enters a configuration network access mode and establishes connection with the application of the second party, the information of the first party and the information of the second party are encrypted to obtain first encrypted information.
In this embodiment, after the smart home appliance (e.g., air conditioner, washing machine, refrigerator, etc.) of the first party is triggered to enter the network-configured (e.g., home lan-accessed) mode, the application of the second party (e.g., app installed on the mobile terminal) can discover the smart home appliance of the first party by scanning, and the application of the second party establishes a connection with the smart home appliance of the first party. The second party's application may send information about the second party, such as the second party's ID, the second party's name, the second party's cloud platform IP, the second party's application ID, the second party's application name, etc., to the first party's smart home appliance over the established connection.
The smart home appliance of the first party may encrypt the information of the second party received from the first party and the information of the first party, and the information of the first party may be, for example, an ID of the first party, a home appliance model of the first party, a home appliance ID, and the like.
In this embodiment, the first party's intelligent home appliance may encrypt the information by using an encryption manner such as symmetric encryption or asymmetric encryption, so that when the encrypted information is forwarded through the second party's application and the second party's cloud platform, the encrypted information may be prevented from being stolen to a certain extent.
Step S102, the first party 'S intelligent home appliance forwards the first encrypted information to the first party' S cloud platform through the second party 'S application and the second party' S cloud platform.
In this embodiment, since the smart home appliance of the first party is not configured to access the network, communication with the cloud platform of the first party needs to be implemented through forwarding by the device of the second party, and therefore in this step, the smart home appliance of the first party needs to forward the first encrypted information to the application of the second party, and then the application of the second party forwards the first encrypted information to the cloud platform of the first party. In the forwarding process, the application of the second party and the cloud platform of the second party do not modify the first encryption information at all, and only forwarding is performed.
Step S103, the smart home appliance of the first party receives second encrypted information from the cloud platform of the first party forwarded by the cloud platform of the second party and the application of the second party, where the second encrypted information includes a result of checking information consistency of the first encrypted information by the cloud platform of the first party.
In this embodiment, the cloud platform of the first party needs to decrypt the received first encrypted information, if symmetric encryption is adopted, the decryption key is the same as the encryption key, and if asymmetric encryption is adopted, the smart home appliance of the first party and the cloud platform of the first party respectively encrypt and decrypt one of the pair of public key and private key. After the cloud platform of the first party acquires the information of the first party and the information of the second party, comparing the decrypted content with the existing information of the first party and the existing information of the second party, and if all the information comparison is consistent, considering the encrypted information as legal, otherwise, judging the encrypted information as illegal. And the cloud platform of the first party encrypts the test result and then sends the encrypted test result to the cloud platform of the second party, the cloud platform of the second party forwards the test result to the application of the second party, and finally, the second party forwards the test result to the intelligent household appliance of the first party.
Step S104, the intelligent household appliance of the first party determines whether to perform configuration network access with the application of the second party according to the checking result.
In this embodiment, the smart home appliance of the first party decrypts the received verification result by using the corresponding key to obtain the verification result, if the verification result is legal, the interconnection with the second party is considered to be safe, and the smart home appliance of the first party and the application of the second party perform subsequent configuration network access operation, so that the smart home appliance of the first party is accessed to the home lan through the application of the second party. And if the checking result is illegal, the interconnection with the second party is considered to be unsafe, the intelligent household appliance of the first party disconnects the application of the second party, and the configuration of the second party into the network is abandoned.
In addition, in this embodiment, in order to increase the security of encryption, the first encryption information may further include additional information that is randomly generated. Because the first party information and the second party information in the first encrypted information are relatively fixed, the first encrypted information is easy to crack, and if the randomly generated information is added during encryption, the first encrypted information is difficult to crack, so that the security of the encrypted information is greatly improved.
Through the steps, as the information transmitted between the intelligent household appliance of the first party and the cloud platform of the first party is processed by the encryption technology, the application of the second party and the cloud platform of the second party cannot be tampered, the problem that the household appliance is easy to attack when the household appliance is configured to be accessed to the wireless local area network in the intelligent household appliance interconnection technology is solved, and the safety of the household appliance and the household appliance manufacturer in the cloud platform network configuration process is ensured.
From the description of the above embodiments, it will be clear to a person skilled in the art that the method according to the above embodiments may be implemented by means of software plus the necessary general hardware platform, but of course also by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art in the form of a software product stored in a storage medium (e.g. ROM/RAM, magnetic disk, optical disk) comprising instructions for causing a terminal device (which may be a mobile phone, a computer, a server, or a network device, etc.) to perform the method according to the embodiments of the present invention.
In this embodiment, an intelligent home appliance configuration network access device is further provided, and the device is used to implement the foregoing embodiments and preferred embodiments, and is not described again. As used below, the term "module" may be a combination of software and/or hardware that implements a predetermined function. While the means described in the following embodiments are preferably implemented in software, implementation in hardware, or a combination of software and hardware, is also possible and contemplated.
Fig. 2 is a block diagram of a network access device configured for an intelligent home appliance according to an embodiment of the present invention, and as shown in fig. 2, the device is located in the intelligent home appliance 100 of the first party, and includes an encryption module 110, a transmission module 120, a receiving module 130, and a determination module 140.
The encryption module 110 is configured to encrypt the information of the first party and the information of the second party to obtain first encrypted information after the intelligent home appliance of the first party enters a configuration access mode and establishes a connection with an application of the second party.
The sending module 120 is configured to forward the first encrypted information to the cloud platform of the first party through the application of the second party and the cloud platform of the second party.
The receiving module 130 is configured to receive second encrypted information forwarded by the second party's cloud platform and the second party's application from the first party's cloud platform, where the second encrypted information includes a result of checking information consistency of the first party's cloud platform with respect to the first encrypted information.
The determining module 140 is configured to determine whether to configure the second party to access the network according to the test result.
In this embodiment, it may further include: and the execution module 150 is used for being configured with the application of the second party to access the network when the checking result is information consistency, and disconnecting the application of the second party when the checking result is information inconsistency.
It should be noted that each of the above modules may be implemented by software or hardware, and for the latter, it may be implemented by, but not limited to: the modules are all located in the same processor; alternatively, the above modules may be located in different processors in any combination.
Fig. 3 is a block diagram of a network access system for configuring an intelligent home appliance according to an embodiment of the present invention, and as shown in fig. 3, the system includes, in addition to the intelligent home appliance 100 of the first party shown in fig. 2, a cloud platform 200 of the first party, an application 300 of the second party, and a cloud platform 400 of the second party.
In this embodiment, the first cloud platform 200 may further be configured to: decrypting the first encrypted information, obtaining the information of the first party and the information of the second party, comparing the obtained information of the first party and the obtained information of the second party with the pre-stored information of the first party and the pre-stored information of the second party to check whether the information is consistent, encrypting the check result, and forwarding the check result to the intelligent household appliance 100 of the first party through the cloud platform 400 of the second party and the application 300 of the second party.
An embodiment of the invention also provides a storage medium having a computer program stored therein, wherein the computer program is arranged to perform the steps of any of the method embodiments described above when run.
In an exemplary embodiment, in the present embodiment, the above-described storage medium may be configured to store a computer program for performing the steps of:
s1, after a first party intelligent household appliance enters a configuration network access mode and establishes connection with a second party application, encrypting information of the first party and information of the second party to obtain first encrypted information;
s2, forwarding the first encrypted information to the cloud platform of the first party through the application of the second party and the cloud platform of the second party by the intelligent household appliance of the first party;
s3, the intelligent household appliance of the first party receives second encrypted information from the cloud platform of the first party, which is forwarded by the cloud platform of the second party and the application of the second party, wherein the second encrypted information comprises a checking result of the cloud platform of the first party on the information consistency of the first encrypted information;
s4, the intelligent household appliance of the first party determines whether to perform configuration networking with the application of the second party according to the checking result.
In one exemplary embodiment, the storage medium may include, but is not limited to: a usb disk, a Read-Only Memory (ROM), a random access Memory (Random Access Memory, RAM), a removable hard disk, a magnetic disk, or an optical disk, or other various media capable of storing a computer program.
An embodiment of the invention also provides an electronic device comprising a memory having stored therein a computer program and a processor arranged to run the computer program to perform the steps of any of the method embodiments described above.
In an exemplary embodiment, the electronic apparatus may further include a transmission device connected to the processor, and an input/output device connected to the processor.
In an exemplary embodiment, in this embodiment, the above-mentioned processor may be configured to execute the following steps by a computer program:
s1, after a first party intelligent household appliance enters a configuration network access mode and establishes connection with a second party application, encrypting information of the first party and information of the second party to obtain first encrypted information;
s2, forwarding the first encrypted information to the cloud platform of the first party through the application of the second party and the cloud platform of the second party by the intelligent household appliance of the first party;
s3, the intelligent household appliance of the first party receives second encrypted information from the cloud platform of the first party, which is forwarded by the cloud platform of the second party and the application of the second party, wherein the second encrypted information comprises a checking result of the cloud platform of the first party on the information consistency of the first encrypted information;
s4, the intelligent household appliance of the first party determines whether to perform configuration networking with the application of the second party according to the checking result.
In an exemplary embodiment, reference may be made to the examples described in the foregoing embodiments and optional implementations, and this embodiment is not repeated herein.
In order to facilitate understanding of the technical solutions provided by the present invention, the following details will be described in connection with embodiments of specific scenarios.
The embodiment provides a method for configuring intelligent household appliances to access a network. In the embodiment, a security checking mechanism is added, the home appliance performs security check through an encryption mechanism before being accessed into the wireless local area network, the home appliance can be configured to access the network after the security check is passed, the malicious application is prevented from controlling the home appliance of the manufacturer, and the security of the home appliance and the cloud platform of the home appliance manufacturer is ensured.
For the first time, the symmetric encryption and the asymmetric encryption in the related art are described simply, and the symmetric encryption adopts the symmetric cipher coding technology, which is characterized in that the same key is used for file encryption and decryption, namely the encryption key can also be used as the decryption key.
However, unlike symmetric encryption algorithms, asymmetric encryption algorithms require two keys: public keys (publickeys) and private keys (privatekeys). The public key and the private key are a pair, and if the data is encrypted by the public key, the data can be decrypted only by the corresponding private key; if the data is encrypted with a private key, then decryption is only possible with the corresponding public key. Because two different keys are used for encryption and decryption, this algorithm is called an asymmetric encryption algorithm.
Fig. 4 is a flowchart of a security protection method for intelligent home appliance configuration access using symmetric encryption technology according to an alternative embodiment of the present invention, as shown in fig. 4, the flowchart includes the following steps:
step S401, the vendor B home appliance (i.e. the intelligent home appliance of the first party, the same applies below) is triggered to enter a configuration access network (access local area network) mode;
step S402, the vendor A application (namely the application of the second party, which is installed on the App of the mobile terminal, and the following is the same) scans and discovers the vendor B household appliance;
step S403, the vendor A application establishes connection with the vendor B home appliance;
step S404, the vendor A application transmits vendor A information (i.e. the information of the second party, the same applies hereinafter) to the vendor B home appliance, wherein the information includes, but is not limited to, vendor ID, vendor name, vendor A cloud platform IP, vendor A application ID, vendor A application name, etc. of the vendor A;
step S405, the vendor B home appliance encrypts vendor B home appliance information (i.e. the information of the first party, the same applies hereinafter) and the vendor A information by using the secret key A, wherein the vendor B home appliance information comprises, but is not limited to, vendor ID, home appliance model, home appliance ID and the like of the vendor B;
step S406, the manufacturer B home appliance sends the encrypted information to the manufacturer A application;
step S407, the vendor A application sends the encrypted information to the vendor A cloud platform (namely the cloud platform of the second party, the same applies below);
step S408, the vendor A cloud platform sends the encrypted information to the vendor B cloud platform (namely the cloud platform of the first party, the same applies below);
step S409, the vendor B cloud platform decrypts the encrypted information by using the secret key A, and then compares the decrypted content with the vendor B household appliance information and the vendor A information existing in the vendor B: if all the information comparisons are consistent, the comparison result is passing, otherwise, the comparison result is not passing;
step S410, vendor B cloud platform encrypts the comparison result with Key B (Key B may be the same as Key A)
Step S411, the vendor B cloud platform sends the encrypted checking result to the vendor A cloud platform;
step S412, the vendor A cloud platform sends the encrypted checking result to the vendor A application;
step S413, the vendor A application sends the encrypted checking result to the vendor B home appliance;
in step S414, the vendor B home appliance decrypts the encrypted check result using the key B.
Step S415, if the checking result is yes, executing step S416, otherwise executing step S417;
step S416, the vendor A application and the vendor B home appliance perform a subsequent network allocation process, for example, the vendor A application sends Access Point information to the vendor B home appliance, and the vendor B home appliance connects to the Access Point according to the Access Point information;
in step S417, the vendor B appliance disconnects from the vendor a application.
Fig. 5 is a flowchart of a security protection method for intelligent home appliance configuration access using asymmetric encryption technology according to an alternative embodiment of the present invention, as shown in fig. 5, the flowchart includes the following steps:
step S501, the vendor B home appliance is triggered to enter a configuration access network (access local area network) mode;
step S502, the vendor A application (such as an App installed on a mobile terminal) scans and discovers vendor B home appliances;
step S503, the manufacturer A applies to the manufacturer B to establish connection with the household appliance;
step S504, the vendor A application sends vendor A information to the vendor B home appliance, wherein the information comprises, but is not limited to, vendor ID, vendor name, vendor A cloud platform IP, vendor A application ID, vendor A application name and the like of the vendor A;
in step S505, the vendor B home appliance encrypts vendor B home appliance information and the vendor a information, and additional information using the key a. Vendor B home appliance information includes, but is not limited to, vendor ID of vendor B, home appliance model, home appliance ID, etc.; the attachment information is randomly generated information, the content and the length of the attachment information can be realized according to the specific requirements in the implementation process,
in step S506, the vendor B home appliance sends the encrypted information to the vendor a application.
Step S507, the vendor A application sends the encryption information to the vendor A cloud platform;
step S508, the manufacturer A cloud platform sends the encryption information to the manufacturer B cloud platform;
step S509, the vendor B cloud platform decrypts the encrypted information by using the vendor B private key, and then compares the decrypted content with the vendor B household appliance information and the vendor A information existing in the vendor B; if all the information comparisons are consistent, the comparison result is passing, otherwise, the comparison result is not passing;
step S510, the manufacturer B cloud platform encrypts the comparison result and the decrypted additional information by using the manufacturer B private key;
step S511, the manufacturer B cloud platform sends the encrypted checking result and the accessory information to the manufacturer A cloud platform;
step S512, the vendor A cloud platform sends the encrypted checking result and the accessory information to the vendor A application;
step S513, the vendor A application sends the encrypted checking result and the accessory information to the vendor B home appliance;
step S514, the manufacturer B home appliance decrypts the encrypted check result and the accessory information by using the manufacturer B public key;
step S515, if the check result is passed and the decrypted additional information is identical to the originally generated attachment information, step S516 is performed, otherwise step S517 is performed;
step S516, the vendor A application and the vendor B home appliance perform a subsequent network allocation process, for example, the vendor A application sends Access Point information to the vendor B home appliance, and the vendor B home appliance connects to the Access Point according to the Access Point information;
step S517, the vendor B home appliance disconnects from the vendor A application.
Fig. 6 is a flowchart of a method for protecting security of intelligent home appliance configuration access to network according to an alternative embodiment of the present invention, as shown in fig. 6, the flowchart includes the following steps:
step S601, encrypting specific content before network access by the manufacturer B household appliance;
step S602, the manufacturer B home appliance sends the encryption information to the manufacturer B cloud platform through the manufacturer A application and the manufacturer A cloud platform;
step S603, the manufacturer B cloud platform checks whether the configuration network access request of the manufacturer A is legal or not, encrypts the checking result and sends the checking result to the manufacturer B household appliance through the manufacturer A cloud platform and the manufacturer A application;
step S604, the manufacturer B decrypts the checking result and determines whether to perform the subsequent network distribution operation with the manufacturer A application according to the checking result.
In this embodiment, the information transferred between the vendor B home appliance and the vendor B cloud platform is processed by an encryption technology, so that the vendor a application and the vendor a cloud platform cannot be tampered, and the security of the vendor B home appliance network distribution process is ensured.
It will be apparent to those skilled in the art that the modules or steps of the invention described above may be implemented in a general purpose computing device, they may be concentrated on a single computing device, or distributed across a network of computing devices, and in one exemplary embodiment they may be implemented in program code executable by a computing device, so that they may be stored in a memory device for execution by a computing device, and in some cases, the steps shown or described may be performed in a different order than what is shown or described, or they may be separately fabricated into individual integrated circuit modules, or a plurality of modules or steps in them may be fabricated into a single integrated circuit module. Thus, the present invention is not limited to any specific combination of hardware and software.
The above description is only of the preferred embodiments of the present invention and is not intended to limit the present invention, but various modifications and variations can be made to the present invention by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the principle of the present invention should be included in the protection scope of the present invention.

Claims (11)

1. An intelligent home appliance configuration networking method is characterized by comprising the following steps:
after the intelligent household appliance of the first party enters a configuration network access mode and establishes connection with the application of the second party, encrypting the information of the first party and the information of the second party to obtain first encrypted information;
the intelligent household appliance of the first party forwards the first encrypted information to the cloud platform of the first party through the application of the second party and the cloud platform of the second party;
the intelligent household appliance of the first party receives second encrypted information forwarded by the cloud platform of the second party and the application of the second party from the cloud platform of the first party, wherein the second encrypted information comprises a checking result of the cloud platform of the first party on the information consistency of the first encrypted information;
the intelligent household appliance of the first party determines whether to perform configuration networking with the application of the second party according to the checking result;
the method further comprises the steps of:
the intelligent household appliance of the first party receives information of the second party sent by the application of the second party, wherein the information of the second party at least comprises one of the following components: the ID of the second party, the name of the second party, the IP of the cloud platform of the second party, the ID of the application of the second party and the application name of the second party;
the intelligent home appliance of the first party forwards the first encrypted information to the cloud platform of the first party through the application of the second party and the cloud platform of the second party, and the intelligent home appliance comprises: the intelligent household appliance of the first party forwards the first encryption information to the application of the second party, and the application of the second party forwards the first encryption information to the cloud platform of the first party; the application of the second party and the cloud platform of the second party do not modify the first encryption information at all and only forward the first encryption information.
2. The method of claim 1, wherein encrypting the information of the first party and the information of the second party to obtain first encrypted information comprises:
the intelligent household appliance of the first party encrypts the information of the first party and the information of the second party to obtain the first encrypted information, wherein the information of the first party at least comprises one of the following: the ID of the first party, the model of the intelligent home appliance of the first party, and the ID of the intelligent home appliance of the first party.
3. The method of claim 2, wherein before the smart home appliance of the first party receives the verification result of the first encrypted information from the cloud platform of the first party through the cloud platform of the second party and the application of the second party, further comprising:
the first party cloud platform decrypts the first encrypted information to obtain the information of the first party and the information of the second party;
comparing the acquired information of the first party and the second party with the pre-stored information of the first party and the pre-stored information of the second party to check whether the information is consistent;
and after the verification result is encrypted, forwarding the verification result to the intelligent household appliance of the first party through the cloud platform of the second party and the application of the second party.
4. A method according to claim 3, wherein the smart home appliance of the first party determining whether to provision the network with the application of the second party based on the verification result comprises:
when the checking result is that the information is consistent, the intelligent household appliance of the first party and the application of the second party are configured to access the network;
and when the checking result is that the information is inconsistent, the intelligent household appliance of the first party disconnects the application of the second party.
5. The method of claim 1, wherein the first encrypted information further comprises randomly generated additional information.
6. An intelligent home appliance configuration networking device located in an intelligent home appliance of a first party, comprising:
the encryption module is used for encrypting the information of the first party and the information of the second party to obtain first encrypted information after the intelligent household appliance of the first party enters a configuration network access mode and establishes connection with the application of the second party;
the sending module is used for forwarding the first encryption information to the cloud platform of the first party through the application of the second party and the cloud platform of the second party;
the receiving module is used for receiving second encryption information from the cloud platform of the first party, which is forwarded by the cloud platform of the second party and the application of the second party, wherein the second encryption information comprises a checking result of the cloud platform of the first party on the information consistency of the first encryption information;
the determining module is used for determining whether to perform configuration network access with the application of the second party according to the checking result;
the encryption module is further configured to receive information of the second party sent by an application of the second party, where the information of the second party includes at least one of the following: the ID of the second party, the name of the second party, the IP of the cloud platform of the second party, the ID of the application of the second party and the application name of the second party;
the sending module is further configured to forward the first encrypted information to an application of the second party, and forward the first encrypted information to a cloud platform of the first party through the application of the second party; the application of the second party and the cloud platform of the second party do not modify the first encryption information at all and only forward the first encryption information.
7. The apparatus as recited in claim 6, further comprising:
and the execution module is used for being configured with the application of the second party to access the network when the checking result is information consistency, and disconnecting the application of the second party when the checking result is information inconsistency.
8. An intelligent home appliance configuration networking system, which is characterized by comprising the intelligent home appliance of a first party, a cloud platform of the first party, an application of a second party and a cloud platform of the second party according to any one of claims 6-7.
9. The system of claim 8, wherein the first party cloud platform is further configured to:
decrypting the first encrypted information, acquiring the information of the first party and the information of the second party, comparing the acquired information of the first party and the second party with the prestored information of the first party and the prestored information of the second party to check whether the information is consistent, encrypting a check result, and forwarding the check result to the intelligent household appliance of the first party through the cloud platform of the second party and the application of the second party.
10. A computer readable storage medium, characterized in that the storage medium has stored therein a computer program, wherein the computer program is arranged to perform the method of any of the claims 1 to 5 when run.
11. An electronic device comprising a memory and a processor, characterized in that the memory has stored therein a computer program, the processor being arranged to run the computer program to perform the method of any of the claims 1 to 5.
CN202010725122.2A 2020-07-24 2020-07-24 Intelligent household appliance configuration networking method, device and system Active CN111885595B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010725122.2A CN111885595B (en) 2020-07-24 2020-07-24 Intelligent household appliance configuration networking method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010725122.2A CN111885595B (en) 2020-07-24 2020-07-24 Intelligent household appliance configuration networking method, device and system

Publications (2)

Publication Number Publication Date
CN111885595A CN111885595A (en) 2020-11-03
CN111885595B true CN111885595B (en) 2024-01-23

Family

ID=73201590

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010725122.2A Active CN111885595B (en) 2020-07-24 2020-07-24 Intelligent household appliance configuration networking method, device and system

Country Status (1)

Country Link
CN (1) CN111885595B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113190827A (en) * 2021-03-31 2021-07-30 青岛海尔科技有限公司 Method and device for cross-platform access of intelligent equipment, equipment and storage medium

Citations (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6275573B1 (en) * 1998-06-02 2001-08-14 Snapshield Ltd. System and method for secured network access
JP2006197063A (en) * 2005-01-12 2006-07-27 Matsushita Electric Ind Co Ltd Wireless lan system
CN103906060A (en) * 2012-12-25 2014-07-02 仁宝电脑工业股份有限公司 Computer readable recording medium for storing wireless network authentication application program
CN105959189A (en) * 2016-06-08 2016-09-21 美的集团股份有限公司 Home appliance equipment, communication system and method of cloud server and terminal, and terminal
CN106059837A (en) * 2016-07-29 2016-10-26 海尔优家智能科技(北京)有限公司 Device network access configuration method and device, and cloud platform
CN106211264A (en) * 2016-07-11 2016-12-07 九阳股份有限公司 A kind of household electrical appliances distribution method and device
CN106330456A (en) * 2016-08-19 2017-01-11 Tcl集团股份有限公司 Intelligent device security access method and system
CN106550332A (en) * 2015-09-17 2017-03-29 美的集团股份有限公司 The acquisition methods and system of networked devices inbound information
CN106789462A (en) * 2016-12-15 2017-05-31 九阳股份有限公司 A kind of intelligent appliance networking method of controlling security
CN106878923A (en) * 2017-01-09 2017-06-20 云丁网络技术(北京)有限公司 The quick method of network entry of ultra-low power consumption intelligent equipment and intelligent domestic system
CN106921963A (en) * 2017-01-22 2017-07-04 海尔优家智能科技(北京)有限公司 A kind of smart machine accesses the method and device of WLAN
CN107204850A (en) * 2017-06-06 2017-09-26 北京溢思得瑞智能科技研究院有限公司 A kind of lightweight car networking safety communicating method
CN107770007A (en) * 2017-09-20 2018-03-06 广东美的制冷设备有限公司 Distribution method, apparatus, system and the computer-readable recording medium of home appliance
CN108055339A (en) * 2017-12-22 2018-05-18 海尔优家智能科技(北京)有限公司 Method, apparatus, storage medium and the cloud platform server of home appliance interconnection
CN108234450A (en) * 2017-12-08 2018-06-29 海信集团有限公司 A kind of identity authentication method, the method for endpoint registration, server and terminal
KR101876183B1 (en) * 2017-11-20 2018-08-02 수상에스티(주) Security-enhanced residential gateway device based on internet of things
CN108366006A (en) * 2018-02-11 2018-08-03 四川虹美智能科技有限公司 A kind of intelligent appliance distribution method, apparatus and system
CN108833238A (en) * 2018-07-27 2018-11-16 杭州古北电子科技有限公司 Equipment matches network method
US10212494B1 (en) * 2017-10-31 2019-02-19 Tionesta, Llc Method and system for monitoring physical assets
CN109413627A (en) * 2018-10-18 2019-03-01 飞天诚信科技股份有限公司 A kind of smart home device matches network method and distribution network systems
WO2019228270A1 (en) * 2018-05-31 2019-12-05 中兴通讯股份有限公司 Method and device for accessing wireless router and computer readable storage medium
CN111049797A (en) * 2019-10-30 2020-04-21 珠海格力电器股份有限公司 Network distribution method for intelligent household equipment, data transmission method, equipment and storage medium
CN111132148A (en) * 2019-12-27 2020-05-08 青岛海尔科技有限公司 Method and device for configuring and accessing intelligent household electrical appliance network and storage medium
CN111246545A (en) * 2020-01-21 2020-06-05 华为技术有限公司 Method, medium, control terminal and system for guiding intelligent device to access network

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105682183B (en) * 2016-01-14 2017-06-16 美的集团股份有限公司 The method and apparatus that control home appliance networks

Patent Citations (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6275573B1 (en) * 1998-06-02 2001-08-14 Snapshield Ltd. System and method for secured network access
JP2006197063A (en) * 2005-01-12 2006-07-27 Matsushita Electric Ind Co Ltd Wireless lan system
CN103906060A (en) * 2012-12-25 2014-07-02 仁宝电脑工业股份有限公司 Computer readable recording medium for storing wireless network authentication application program
CN106550332A (en) * 2015-09-17 2017-03-29 美的集团股份有限公司 The acquisition methods and system of networked devices inbound information
CN105959189A (en) * 2016-06-08 2016-09-21 美的集团股份有限公司 Home appliance equipment, communication system and method of cloud server and terminal, and terminal
CN106211264A (en) * 2016-07-11 2016-12-07 九阳股份有限公司 A kind of household electrical appliances distribution method and device
CN106059837A (en) * 2016-07-29 2016-10-26 海尔优家智能科技(北京)有限公司 Device network access configuration method and device, and cloud platform
CN106330456A (en) * 2016-08-19 2017-01-11 Tcl集团股份有限公司 Intelligent device security access method and system
CN106789462A (en) * 2016-12-15 2017-05-31 九阳股份有限公司 A kind of intelligent appliance networking method of controlling security
CN106878923A (en) * 2017-01-09 2017-06-20 云丁网络技术(北京)有限公司 The quick method of network entry of ultra-low power consumption intelligent equipment and intelligent domestic system
CN106921963A (en) * 2017-01-22 2017-07-04 海尔优家智能科技(北京)有限公司 A kind of smart machine accesses the method and device of WLAN
CN107204850A (en) * 2017-06-06 2017-09-26 北京溢思得瑞智能科技研究院有限公司 A kind of lightweight car networking safety communicating method
CN107770007A (en) * 2017-09-20 2018-03-06 广东美的制冷设备有限公司 Distribution method, apparatus, system and the computer-readable recording medium of home appliance
WO2019056752A1 (en) * 2017-09-20 2019-03-28 广东美的制冷设备有限公司 Household appliance network configuration method, device and system, and computer readable storage medium
US10212494B1 (en) * 2017-10-31 2019-02-19 Tionesta, Llc Method and system for monitoring physical assets
KR101876183B1 (en) * 2017-11-20 2018-08-02 수상에스티(주) Security-enhanced residential gateway device based on internet of things
CN108234450A (en) * 2017-12-08 2018-06-29 海信集团有限公司 A kind of identity authentication method, the method for endpoint registration, server and terminal
CN108055339A (en) * 2017-12-22 2018-05-18 海尔优家智能科技(北京)有限公司 Method, apparatus, storage medium and the cloud platform server of home appliance interconnection
CN108366006A (en) * 2018-02-11 2018-08-03 四川虹美智能科技有限公司 A kind of intelligent appliance distribution method, apparatus and system
CN110557305A (en) * 2018-05-31 2019-12-10 中兴通讯股份有限公司 method, equipment and computer readable storage medium for accessing wireless router
WO2019228270A1 (en) * 2018-05-31 2019-12-05 中兴通讯股份有限公司 Method and device for accessing wireless router and computer readable storage medium
CN108833238A (en) * 2018-07-27 2018-11-16 杭州古北电子科技有限公司 Equipment matches network method
CN109413627A (en) * 2018-10-18 2019-03-01 飞天诚信科技股份有限公司 A kind of smart home device matches network method and distribution network systems
CN111049797A (en) * 2019-10-30 2020-04-21 珠海格力电器股份有限公司 Network distribution method for intelligent household equipment, data transmission method, equipment and storage medium
CN111132148A (en) * 2019-12-27 2020-05-08 青岛海尔科技有限公司 Method and device for configuring and accessing intelligent household electrical appliance network and storage medium
CN111246545A (en) * 2020-01-21 2020-06-05 华为技术有限公司 Method, medium, control terminal and system for guiding intelligent device to access network

Also Published As

Publication number Publication date
CN111885595A (en) 2020-11-03

Similar Documents

Publication Publication Date Title
EP3800909B1 (en) Remote management method, and device
WO2018050081A1 (en) Device identity authentication method and apparatus, electric device, and storage medium
US10154018B2 (en) Method and system for facilitating network joining
CN108600182B (en) Block chain key management method, system, key management device and storage medium
US20150245204A1 (en) Device authentication
CN110192381B (en) Key transmission method and device
US20160119316A1 (en) Wireless network authentication method and wireless network authentication apparatus
CN105634737B (en) Data transmission method, terminal and system
CN105553951A (en) Data transmission method and data transmission device
CN110690956B (en) Bidirectional authentication method and system, server and terminal
CA2922826C (en) Wireless terminal configuration method, apparatus, and wireless terminal
EP3968596A1 (en) Control method, apparatus, and system
CN111132148B (en) Method and device for intelligent household appliance configuration network access and storage medium
CN112566119A (en) Terminal authentication method and device, computer equipment and storage medium
JP2015521003A (en) Encryption key determination
CN105763517A (en) Router security access and control method and system
CN101895885B (en) Method and system for protecting key file
CN111885595B (en) Intelligent household appliance configuration networking method, device and system
CN108667800B (en) Access authority authentication method and device
KR20190038632A (en) Method for provisioning a first communication device using a second communication device
CN114499837A (en) Method, device, system and equipment for preventing leakage of message
CN109949457B (en) Intelligent door lock control method and related device
JP6501701B2 (en) SYSTEM, TERMINAL DEVICE, CONTROL METHOD, AND PROGRAM
CN106537962B (en) Wireless network configuration, access and access method, device and equipment
CN113141333A (en) Communication method, device, server, system and storage medium for network access device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant