CN113709743A - Zigbee network-based equipment network access method and system - Google Patents

Zigbee network-based equipment network access method and system Download PDF

Info

Publication number
CN113709743A
CN113709743A CN202110893616.6A CN202110893616A CN113709743A CN 113709743 A CN113709743 A CN 113709743A CN 202110893616 A CN202110893616 A CN 202110893616A CN 113709743 A CN113709743 A CN 113709743A
Authority
CN
China
Prior art keywords
equipment
network
gateway
networked
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110893616.6A
Other languages
Chinese (zh)
Inventor
谢斌
刘伯通
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Heiman Technology Co ltd
Original Assignee
Shenzhen Heiman Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Heiman Technology Co ltd filed Critical Shenzhen Heiman Technology Co ltd
Priority to CN202110893616.6A priority Critical patent/CN113709743A/en
Publication of CN113709743A publication Critical patent/CN113709743A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/14Direct-mode setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/19Connection re-establishment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The application relates to a zigbee network-based equipment network access method and a zigbee network-based equipment network access system, which belong to the technical field of zigbee networks, wherein the equipment network access method comprises the steps of pre-transmitting equipment information of equipment to be accessed to a pre-selected gateway, and enabling the gateway to generate white list information; the white list information refers to equipment information input into equipment to be accessed into the network in the gateway; the device to be accessed to the network searches the network according to a preset search instruction and sends a network access request to the gateway; the network access request comprises equipment information of equipment to be accessed to the network; receiving a network access request by a gateway, and if equipment information of equipment to be accessed is in white list information, receiving an access permission request output by the gateway; receiving an admission request based on the equipment to be networked, joining the equipment to be networked into the network, and outputting equipment login information; and receiving the equipment login information by the gateway based on the equipment, and completing the configuration of the equipment to be accessed by the gateway. The method and the device have the effect of improving the accuracy of connection between the device to be networked and the required gateway.

Description

Zigbee network-based equipment network access method and system
Technical Field
The present application relates to the technical field of zigbee networks, and in particular, to a zigbee network based device network access method and system.
Background
ZigBee is one of the most important technologies in wireless communication technology, and is widely used due to its advantages such as low power consumption and low equipment cost.
In the related art, when a zigbee network is used, a device to be networked needs to be connected to a gateway. During connection, a user needs to select a needed gateway through an APP, then the type of equipment to be accessed is added, the access method is read, a known access method is selected, and then the user clicks to start accessing the network; and then pressing a network adding key on the equipment to be networked to enable the equipment to be networked to start searching for the network so as to enable the equipment to be networked to be connected with the required gateway.
In view of the foregoing related art, the inventor believes that, since the device can perform network search only by pressing the network adding key of the device to be networked, when the device to be networked adds a network, if another gateway is turned on, the device may communicate with the other gateway, thereby reducing the accuracy of connection between the device to be networked and the required gateway.
Disclosure of Invention
In order to improve the accuracy of connection between the device to be networked and the required gateway, the application provides a device networking method and system based on a zigbee network.
In a first aspect, the present application provides a zigbee network-based device network access method, which adopts the following technical scheme:
a device network access method based on a zigbee network comprises the following steps:
the method comprises the steps that equipment information of equipment to be accessed to a network is transmitted to a pre-selected gateway in advance, so that the gateway generates white list information; the white list information refers to equipment information input into equipment to be accessed into the network in the gateway;
the equipment to be accessed to the network searches the network according to a preset search instruction and sends a network access request to the gateway; the network access request comprises equipment information of the equipment to be accessed to the network;
receiving, by the gateway, the network access request, and if the device information of the device to be networked is in the white list information, receiving an admission request output by the gateway;
receiving the request for allowing to join based on the equipment to be networked, joining the equipment to be networked into the network, and outputting equipment login information;
and the device to be networked is configured by the gateway based on the fact that the device login information is received by the gateway.
By adopting the technical scheme, the information of the equipment to be accessed to the network is transmitted to the selected gateway in advance, so that white list information containing the information of the equipment to be accessed to the network is generated in the gateway; then, under the condition that the equipment to be accessed to the network scans the network, the gateway judges whether the equipment information of the equipment to be accessed to the network is in a white list or not, and if so, the equipment is allowed to be accessed to the network; and after the equipment joins the network, sending equipment login information to the gateway, after receiving the equipment login information, the gateway performs network configuration on the equipment to be accessed, and after the configuration of the equipment to be accessed is completed, the network access is successful.
When the equipment to be networked accesses the network, only the equipment information of the equipment to be networked is contained in the required gateway, so that the equipment to be networked can be connected with the required gateway, but other gateways do not contain the equipment information of the equipment to be networked, so that the equipment to be networked cannot be connected with other gateways, and the accuracy of connection between the equipment to be networked and the required gateway is improved.
Optionally, the searching, by the device to be networked, for the network precondition according to a preset search instruction includes:
and searching the network by the equipment to be accessed based on the electrification of the equipment to be accessed or the triggering of the networking key.
By adopting the technical scheme, when a user usually takes the to-be-networked equipment which is recovered to leave a factory for the first time, the to-be-networked equipment is electrified or a key is triggered, and the to-be-networked equipment can automatically trigger a network access flow, so that the user operation is reduced, and the user experience is improved; and two network access modes are adopted, so that the selection of the user can be enriched.
Optionally, the specific method for joining the device to be networked into the network includes:
and the equipment to be networked is added into the network in batches according to a preset networking instruction.
By adopting the technical scheme, the situation that more devices to be networked simultaneously join the network to cause network blockage is avoided.
Optionally, the specific method for completing the configuration of the gateway by the device to be networked includes:
the equipment to be networked performs data interaction with the gateway based on the ZCL private command; the ZCL private command refers to an instruction for standardizing data interaction between the device to be networked and the gateway.
By adopting the technical scheme, the data interaction between the equipment to be accessed and the gateway is standardized in a ZCL private command mode, so that the data interaction amount is reduced, the data interaction of irrelevant data is avoided, and the time for the gateway to perform network configuration on the equipment to be accessed is shortened.
Optionally, the zigbee network-based device network access method further includes:
the equipment to be accessed to the network selects a first encryption mode based on a first encryption bit contained in the network access request;
based on the first encryption mode, the equipment to be accessed to the network encrypts the access request and transmits the encrypted access request to the gateway;
the network access request is decrypted by a first decryption key in the gateway; wherein the first decryption key corresponds to the first encryption scheme.
By adopting the technical scheme, in the process of adding the equipment to be accessed into the network, the network access request output by the equipment to be accessed into the network is encrypted, so that the network access safety of the equipment to be accessed into the network is improved.
Optionally, the zigbee network-based device network access method further includes:
the equipment to be networked receives the encrypted join permission request output by the gateway; wherein the encrypted join permission request is encrypted by the gateway based on a second encryption mode; the second encryption mode is selected by the gateway based on a second encryption bit contained in the join permission request;
the equipment to be networked decrypts the encrypted join permission request through a second decryption secret key; wherein the second decryption key corresponds to the second encryption scheme.
By adopting the technical scheme, in the process of adding the equipment to be accessed into the network, the network access permission request output by the gateway is encrypted, so that the network access safety of the equipment to be accessed into the network is further improved.
Optionally, the zigbee network-based device network access method further includes:
the equipment to be accessed to the network selects a third encryption mode based on a third encryption bit contained in the equipment login information;
based on the third encryption mode, the equipment to be networked encrypts the equipment login information and transmits the encrypted equipment login information to the gateway;
the device login information is decrypted by a third decryption key in the gateway; wherein the third decryption key corresponds to the third encryption scheme.
By adopting the technical scheme, in the process of adding the equipment to be accessed into the network, the equipment login information output by the equipment to be accessed into the network is encrypted, so that the network access safety of the equipment to be accessed into the network is further improved.
Optionally, the zigbee network-based device network access method further includes:
the equipment to be accessed to the network transmits the network access request to a bridge; the bridge is stored with white list information obtained from the gateway;
receiving, by the bridge, the network access request, and if the device information of the device to be networked is in the white list information, receiving an admission request output by the bridge;
receiving the request for allowing to join based on the equipment to be networked, joining the equipment to be networked into the network, and outputting equipment login information;
and the device to be networked is configured by the gateway based on the fact that the device login information is received by the gateway.
By adopting the technical scheme, the distance of the device to be accessed to the network is prolonged by arranging the bridge, so that the device to be accessed to the network far away can be accessed to the network.
Optionally, the step of receiving, by the gateway, the device login information further includes:
if the equipment login information is failed to be received by the gateway, the gateway clears the network configuration information of the equipment to be accessed in the gateway so as to enable the equipment to be accessed to search the network again.
By adopting the technical scheme, if the device login information is not received by the gateway, it is indicated that the gateway has already performed network configuration on the device to be networked, so that in order to avoid an abnormal data interaction between the gateway and the device to be networked, the gateway needs to clear the existing network configuration information of the device to be networked, so that the gateway can perform network configuration on the device to be networked again.
In a second aspect, the present application provides a zigbee network-based device networking system, which adopts the following technical scheme:
a device network access system based on a zigbee network comprises a device to be accessed to a network and a gateway;
the device to be networked is used for searching a network, receiving a request for allowing to join, and outputting device information, a network access request and device login information;
the gateway is in communication connection with the device to be accessed and is used for receiving the device information to generate white list information; the gateway is used for receiving the network access request and judging whether the equipment information of the equipment to be accessed is arranged in the white list information or not, if so, outputting a request for allowing to join; the gateway is used for receiving the equipment login information so as to perform network configuration on the equipment to be networked.
By adopting the technical scheme, after the gateway generates the white list information, the network access equipment starts to search the network and outputs the network access request; after receiving the network access request, the gateway judges whether the equipment information of the equipment to be accessed is arranged in the white list information, if so, the gateway outputs a request for allowing to be accessed; after the network access equipment receives the request for allowing to join, the network access equipment joins the network and outputs equipment login information; after receiving the equipment login information, the gateway completes the network configuration of the equipment to be accessed to the network;
when the equipment to be networked accesses the network, only the equipment information of the equipment to be networked is contained in the required gateway, so that the equipment to be networked can be connected with the required gateway, but other gateways do not contain the equipment information of the equipment to be networked, so that the equipment to be networked cannot be connected with other gateways, and the accuracy of connection between the equipment to be networked and the required gateway is improved.
Drawings
Fig. 1 is a block flow diagram of an embodiment of a method of the present application.
Fig. 2 is a block diagram of a flow of encryption of a network access request in an embodiment of a method.
FIG. 3 is a block diagram of a flow of enabling encryption of join requests in an embodiment of a method.
Fig. 4 is a block diagram of a flow of device login information encryption in a method embodiment.
Fig. 5 is a block flow diagram of a ZCL private command in a method embodiment.
Fig. 6 is a block diagram of a flow after adding a bridge in an embodiment of a method.
Fig. 7 is a block diagram of an embodiment of the system of the present application.
Fig. 8 is a block diagram of the system embodiment after adding a bridge.
Description of reference numerals: 100. a device to be networked; 200. a gateway; 300. an intelligent terminal; 400. a bridge.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to fig. 1 to 8 of the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the application, a zigbee network architecture is established based on the equipment network access method of the zigbee network, and the zigbee network architecture comprises a gateway, equipment to be accessed to the network and an intelligent terminal, wherein the equipment to be accessed to the network is in communication connection with the gateway through the zigbee network; after the gateway is started, selecting a channel and a network ID, and then starting the whole network, wherein the channel is a fixed channel for data interaction between the equipment to be accessed and the gateway; the intelligent terminal is in communication connection with the gateway through the cloud server, and the communication connection mode can adopt wireless connection modes such as Ethernet, WiFi or Bluetooth. The intelligent terminal can be an intelligent wearable device with a code scanning function, such as a smart phone or a smart bracelet. The intelligent terminal controls the equipment to be networked to work through the gateway; and after the network access of the equipment to be accessed to the network is successful, the intelligent terminal can display a prompt of successful network access of the equipment to be accessed to the network. In addition, when the gateway communicates with the device to be networked, the gateway is equivalent to a router and is used for achieving functions of information acquisition, information input, information output, centralized control, remote control, linkage control and the like.
In the related technology, when the device to be accessed to the network is connected with the gateway, a user is required to select the required gateway through the APP, then add the type of the device to be accessed to the network, read the network access method, select the known network access method, and then click to start accessing to the network; and then pressing a network adding key on the equipment to be accessed to enable the equipment to be accessed to start searching the network. When the device to be accessed to the network is accessed to the network, if other gateways are started, the device to be accessed to the network is possibly communicated with other gateways, so that the accuracy of connection between the device to be accessed to the network and the required gateways is reduced.
Therefore, the accuracy of the connection between the equipment to be networked and the required gateway is improved;
referring to fig. 1, an embodiment of the present application provides a zigbee network-based device network access method, which may include steps S110 to S150:
s110, pre-transmitting equipment information of equipment to be accessed to a pre-selected gateway to enable the gateway to generate white list information; the white list information refers to the equipment information of all equipment to be accessed into the gateway;
after a user takes the equipment, opening an APP pre-downloaded to the intelligent terminal, and then selecting a gateway to be connected from the APP; scanning the two-dimensional codes on all the devices to be networked through the APP, adding all the devices to be networked to the APP, transmitting the device information of all the devices to be networked to the selected gateway, and generating white list information in the gateway; meanwhile, the user can name all the devices to be networked and allocate rooms on the APP; the room allocation means that the type of a room, such as a bedroom, a living room and the like, is divided on an APP in advance, then after the device to be networked is added by scanning codes, the device to be networked is named according to the function of the device to be networked, and the device to be networked is added into the corresponding room; for example, the device to be networked is a humidifier, and after the device to be networked is named, the device to be networked can be added into a bedroom. It should be noted that the device information of each device is entered into the corresponding two-dimensional code; wherein the device information includes MAC layer data and a device type code of the device.
In addition, if a zigbee network is used in a production workshop and the performance of the product needs to be tested, the gateway in the test type is connected with an upper computer running at a computer end through a serial port; the upper computer is used for monitoring the state of the equipment to be accessed after successful network access and controlling the equipment to be accessed; in addition, a test program for enabling the equipment to be networked to execute the test is recorded in the gateway, so that the equipment to be networked can automatically execute a test mode after the equipment to be networked is connected with the gateway and the equipment to be networked successfully accesses the network, so as to test the performance of the product; therefore, long-time key pressing operation is reduced, the screening speed is increased, and the production test efficiency is effectively improved.
S120, the equipment to be accessed to the network searches the network according to a preset search instruction and sends a network access request to the gateway; wherein, the network access request includes the device information of the device to be accessed;
the searching instruction refers to that the time for the device to be networked to scan the network once is set to be mS, the device to be networked scans the network once at intervals of nS-oS randomly, and the total scanning time is not more than tmin.
For example, setting m to be 30, n to be 20, and o and t to be 30, scanning the network by the device to be networked for 30ms, then randomly scanning every 20S-30S, wherein the total scanning time is less than or equal to 30min, and if the total scanning time exceeds 30min, ending the search by the device to be networked. The random scanning is performed every 20S-30S, namely, the time interval of network scanning of each device to be networked is changed randomly in the time period of 20S-30S; for example, one device to be networked scans every 20S, and another device to be networked may scan once in 21S; this may reduce network congestion.
In addition, if the time for the network to be accessed to search for the network exceeds tmin, the network is not accessed, and the network to be accessed to trigger the alarm, the network to be accessed to can be searched continuously.
S130, the gateway receives the network access request, and if the equipment information of the equipment to be accessed is in the white list information, the allowed access request output by the gateway is received; wherein, the join permission request comprises zigbee network information and configuration information;
after receiving the network access request, the gateway judges whether the equipment information of the equipment to be accessed is in the white list information; if yes, the gateway sends a join permission request to the device to be networked.
S140, based on the device to be networked receiving the request for allowing to join, the device to be networked joins the network, and outputs device login information;
the device login information comprises device state information and a mask mark to be configured; and after the network access equipment receives the request for allowing to join, the network access equipment joins the network, and then equipment login information is output to the gateway.
S150, receiving the equipment login information by the gateway based on the equipment login information, and completing the configuration of the equipment to be networked by the gateway;
and after receiving the equipment login information, the gateway performs network configuration on the equipment to be accessed so as to enable the gateway and the equipment to be accessed to perform subsequent data interaction.
It should be noted that the network access request and the join permission request are realized based on data transmission of an equipment MAC layer and a gateway MAC layer, the equipment login information is transmitted to a gateway ZCL layer, and the ZCL layer processes the equipment login information. In the present application, the protocol of the zigbee network may be the zigbee3.0 protocol.
As a precondition for searching a network by the device to be networked according to a preset search instruction, the precondition may specifically include:
based on the equipment to be accessed to the network being powered on or the network adding key being triggered, the equipment to be accessed to the network searches the network;
the power-on of the equipment to be networked refers to that a battery insulation sheet on the equipment to be networked with a battery is pulled out, so that the equipment to be networked is powered on, or the equipment to be networked without the battery is directly communicated with an external power supply.
In addition, triggering the networking key means that the to-be-networked device searches for a network by a card needle or directly pressing the networking key on the to-be-networked device. It should be noted that after the network adding key is triggered, the network adding key needs to be pressed for at least 3S, generally 5S, to improve the network access stability of the device to be networked.
In order to avoid network congestion caused by a large number of devices to be networked, a specific method for joining the devices to be networked into the network may include:
the equipment to be connected into the network is connected into the network in batches according to a preset network connection instruction;
the network adding instruction means that when the xS is set, the first equipment to be connected receives a request for allowing to join; when the (x + a) S is detected, the second device to be networked receives a request for allowing to join, wherein the (x + a) S is smaller than or equal to zS; if the (x + a) S is larger than zS, prohibiting the second device to be networked from receiving the join permission request, enabling the second device to be networked to wait for yS, and if the [ (x + a) -y ] S is smaller than or equal to zS, enabling the second device to be networked to receive the join permission request again; wherein xS refers to a time required from network searching to receiving of the join permission request by the first device to be networked; the aS means an interval from the previous device to be networked receiving the join allowing request to the next device to be networked receiving the join allowing request; zS means that every zS allows two devices to be networked to receive the join permission request.
For example, there are multiple devices to be networked, setting x to be 1, a to be 3, z to be 5, and y to be 2, and only 2 devices are allowed to receive the join permission request every 5S; 1S, the first device to be accessed receives a request for allowing to join; after 3S, the second device to be networked should receive the request for allowing network access, and since (x + a) =4S at this time, the second device to be networked can receive the request for allowing network access; after 3S, the third device to be networked should receive the request for allowing network access, and since (x + a) =7S at this time, the third device to be networked prohibits receiving the request for allowing network access; then the third device to be networked waits for 2S, wherein [ (x + a) -y ] S =5S, so that the third device to be networked can receive the join permission request; and the network adding instruction is used until all the equipment to be connected to the network is added to the network.
In order to improve the network access security of the device to be accessed to the network, the network access request or the admission request or the device login information can be encrypted independently, or the network access request, the admission request or the device login information can be encrypted simultaneously.
Referring to fig. 2, as an encryption method for the network access request, the method may specifically include steps S160 to S180:
s160, the equipment to be accessed selects a first encryption mode based on the first encryption bit contained in the access request;
s170, based on the first encryption mode, the equipment to be accessed encrypts the access request, and transmits the encrypted access request to the gateway;
s180, the network access request is decrypted by a first decryption secret key in the gateway; the first decryption key corresponds to the first encryption mode.
For example, if the first encryption bit is 010, the first encryption mode is to encrypt the network access request by using a CCM algorithm, at this time, at least 10 bytes are added to each packet of data in the network access request, the first 4 bytes are used for counting a frame counter, and a first counted value is stored in a flash (program memory), and the gateway processes the second value only if the second value received by the gateway is greater than the first value and does not exceed 20+ the first value each time; the middle two bytes are reserved, the last 4 bytes are the MIC (message integrity check). The frame counter is 32-bit unsigned shaping data and is randomly generated by the device to be networked. For example, the first value is set to 1000, so the gateway will process the second value only if the second value is received within the range of 1000 and 1020.
Referring to fig. 3, as an encryption method for allowing the join request, steps S190 to S200 may be specifically included:
s190, the equipment to be networked receives the encrypted join permission request output by the gateway; wherein the encrypted join permission request is encrypted by the gateway based on the second encryption mode; the second encryption mode is selected by the gateway based on a second encryption bit contained in the join permission request;
s200, the equipment to be networked decrypts the encrypted join permission request through a second decryption secret key; wherein the second decryption key corresponds to the second encryption scheme.
For example, if the second encryption bit is 010, the second encryption mode is to encrypt the request to be added by using a CCM algorithm, at this time, at least 10 bytes are added to each packet of data in the request to be added, the first 4 bytes are used for counting a frame counter, and a third counted value is stored in a flash (program memory), and the device to be networked processes the fourth value only if the received fourth value is greater than the third value and does not exceed 20+ the third value each time; the middle two bytes are reserved, the last 4 bytes are the MIC (message integrity check). Where the frame counter is 32bit unsigned shaped data and is randomly generated by the gateway.
Referring to fig. 4, as an encryption manner of the device login information, specifically, the method may include steps S210 to S230:
s210, the device to be networked selects a third encryption mode based on a third encryption bit contained in the device login information;
s220, based on the third encryption mode, the equipment to be networked encrypts equipment login information and transmits the encrypted equipment login information to the gateway;
s230, the equipment login information is decrypted by a third decryption secret key in the gateway; wherein the third decryption key corresponds to the third encryption scheme.
It should be noted that the first encryption method, the second encryption method, and the third encryption method may be the same or different, as long as encryption of the network access request, the join permission request, and the device login information can be achieved.
In order to avoid an abnormality in the process of network configuration of the device to be networked by the gateway, step S140 further includes step S141:
s141, if the equipment login information is failed to be received by the gateway, the gateway clears the network configuration information of the equipment to be accessed in the gateway so as to enable the equipment to be accessed to search the network again;
under the condition that the device login information is not received by the gateway, the gateway is explained to have carried out network configuration on the device to be accessed to the network before; in order to avoid the occurrence of abnormal data interaction between the gateway and the device to be networked, the gateway needs to clear the existing network configuration information of the device to be networked, and then the device to be networked quits the network, searches the network again, and adds the network again, so that the gateway can perform network configuration on the device to be networked again.
The specific method of step S150 may include:
the device to be networked performs data interaction with the gateway based on the ZCL private command; the ZCL private command refers to an instruction for standardizing data interaction between the device to be networked and the gateway.
Referring to fig. 5, as an embodiment of the ZCL private command, it specifically includes the following steps S1501 to S1504:
s1501, extracting necessary data of the device to be accessed to the network;
such as MAC, short address, vendor ID, number of endpoints, node type, device model ID, version number, optional cluster mask, partial reserved bytes, all attributes supported by the device, etc.
S1502, storing the data in a first packet data payload according to a data encoding format;
it can be understood that the necessary data corresponds to individual Word files; storing in the first packet data payload in data encoding format is equivalent to gathering Word files in a folder.
S1503, transmitting the first packet data load into the gateway, and performing network configuration on the device to be accessed to the network by the gateway based on the data in the first packet data load and outputting second packet end data by the gateway;
after the gateway successfully configures the device to be accessed to the network, outputting second packet end data; the second end data contains cluster mask and reported time interval information needed by each end point.
S1504, the device to be networked receives the second packet end data and outputs third packet data to the gateway;
and after the network access equipment receives the second packet of end data, the third packet of data contains success information or failure reason information.
Referring to fig. 6, in addition, in order to enable a device to be networked at a longer distance to join a network, as an embodiment of a device networking method based on a zigbee network, the method further includes steps S240 to S270:
s240, the device to be accessed transmits the access request to the bridge;
the bridge stores the white list information obtained from the gateway.
S250, receiving the access request by the bridge, and receiving an access permission request output by the bridge if the equipment information of the equipment to be accessed is in the white list information;
and the bridge judges whether the equipment information of the equipment to be accessed to the network is in the white list information or not based on the white list information.
S260, based on the device to be networked receiving the request for allowing to join, the device to be networked joins the network, and outputs device login information;
and S270, receiving the equipment login information by the gateway based on the equipment login information, and completing the configuration of the equipment to be networked by the gateway.
It should be noted that the bridge only extends the networking distance of the device to be networked, and controls the actions of the device to be networked and the data interaction with the device to be networked, or is implemented based on the gateway.
The implementation principle of the embodiment is as follows:
the method comprises the steps that information of equipment to be accessed to a network is transmitted to a pre-selected gateway in advance, so that white list information containing the information of the equipment to be accessed to the network is generated in the gateway;
then, under the condition that the equipment to be accessed to the network scans the network, the gateway judges whether the equipment information of the equipment to be accessed to the network is in a white list, if so, the equipment to be accessed to the network is allowed to be accessed to the network;
and then after the equipment to be accessed to the network joins the network, sending equipment login information to the gateway, after the gateway receives the equipment login information, carrying out network configuration on the equipment to be accessed to the network, and after the equipment to be accessed to the network is configured, successfully accessing the network.
Referring to fig. 7, based on the foregoing method embodiments, a second embodiment of the present application provides a zigbee network based device networking system, which includes:
the device to be networked 100 is used for searching a network, receiving a request for allowing to join, and outputting device information, a network access request and device login information;
the gateway 200 is in communication connection with the device 100 to be networked, and is used for receiving device information to generate white list information; the gateway 200 is configured to receive a network access request, determine whether device information of the device 100 to be networked is placed in the white list information, and if so, output a join permission request; the gateway 200 is configured to receive device login information to perform network configuration on the device 100 to be networked.
In addition, as an implementation of the zigbee network based device networking system, the zigbee network based device networking system further includes an intelligent terminal 300; the intelligent terminal 300 is in communication connection with the gateway 200, and is configured to display a prompt of "successful network access" after the gateway 200 successfully configures the device 100 to be networked. In addition, the intelligent terminal 300 may also name devices to be networked and allocate rooms as described above. The intelligent terminal 300 may be an intelligent display device such as a smart phone or a computer.
Referring to fig. 8, in addition, as an embodiment of the zigbee network based device networking system, it further includes a bridge 400; the bridge 400 is in communication connection with the gateway 200 and the device to be networked 100, and is configured to acquire and store white list information in the gateway 200; the bridge 400 is configured to receive the network access request, determine whether the device information of the device to be networked 100 is placed in the white list information, and if so, output a join permission request to the device to be networked 100. The device to be networked 100 sends device login information to the gateway 200, and the gateway performs network configuration on the device to be networked 100.
The implementation principle of the embodiment is as follows:
after the gateway 200 generates the white list information, the device to be networked 100 starts to search for a network and outputs a network access request; after receiving the network access request, the gateway 200 determines whether the device information of the device 100 to be networked is placed in the white list information, and if so, outputs a request for allowing to join; after the network access device 100 receives the request for allowing to join, the network access device 100 joins the network and outputs device login information; after receiving the device login information, the gateway 200 completes the network configuration of the device to be networked 100.
The foregoing is a preferred embodiment in its own right and not intended to limit the scope of the application, and any feature disclosed in this specification (including the abstract and drawings) may be replaced by alternative features serving equivalent or similar purposes, unless expressly stated otherwise. That is, unless expressly stated otherwise, each feature is only an example of a generic series of equivalent or similar features.

Claims (10)

1. A device network access method based on a zigbee network is characterized by comprising the following steps:
the method comprises the steps that equipment information of equipment to be accessed to a network is transmitted to a pre-selected gateway in advance, so that the gateway generates white list information; the white list information refers to equipment information input into equipment to be accessed into the network in the gateway;
the equipment to be accessed to the network searches the network according to a preset search instruction and sends a network access request to the gateway; the network access request comprises equipment information of the equipment to be accessed to the network;
receiving, by the gateway, the network access request, and if the device information of the device to be networked is in the white list information, receiving an admission request output by the gateway;
receiving the request for allowing to join based on the equipment to be networked, joining the equipment to be networked into the network, and outputting equipment login information;
and the device to be networked is configured by the gateway based on the fact that the device login information is received by the gateway.
2. The zigbee network-based device network access method of claim 1, wherein the precondition that the device to be networked searches for a network according to a preset search instruction comprises:
and searching the network by the equipment to be accessed based on the electrification of the equipment to be accessed or the triggering of the networking key.
3. The zigbee network-based device networking method according to claim 1, wherein the specific method for the device to be networked to join the network comprises:
and the equipment to be networked is added into the network in batches according to a preset networking instruction.
4. The zigbee network based device networking method according to claim 2, wherein the specific method for the device to be networked to be configured by the gateway includes:
the equipment to be networked performs data interaction with the gateway based on the ZCL private command; the ZCL private command refers to an instruction for standardizing data interaction between the device to be networked and the gateway.
5. The zigbee network based device networking method of claim 4, wherein the zigbee network based device networking method further comprises:
the equipment to be accessed to the network selects a first encryption mode based on a first encryption bit contained in the network access request;
based on the first encryption mode, the equipment to be accessed to the network encrypts the access request and transmits the encrypted access request to the gateway;
the network access request is decrypted by a first decryption key in the gateway; wherein the first decryption key corresponds to the first encryption scheme.
6. The zigbee network based device networking method of claim 5, further comprising:
the equipment to be networked receives the encrypted join permission request output by the gateway; wherein the encrypted join permission request is encrypted by the gateway based on a second encryption mode; the second encryption mode is selected by the gateway based on a second encryption bit contained in the join permission request;
the equipment to be networked decrypts the encrypted join permission request through a second decryption secret key; wherein the second decryption key corresponds to the second encryption scheme.
7. The zigbee network based device networking method of claim 6, further comprising:
the equipment to be accessed to the network selects a third encryption mode based on a third encryption bit contained in the equipment login information;
based on the third encryption mode, the equipment to be networked encrypts the equipment login information and transmits the encrypted equipment login information to the gateway;
the device login information is decrypted by a third decryption key in the gateway; wherein the third decryption key corresponds to the third encryption scheme.
8. The zigbee network based device networking method of claim 1, further comprising:
the equipment to be accessed to the network transmits the network access request to a bridge; the bridge is stored with white list information obtained from the gateway;
receiving, by the bridge, the network access request, and if the device information of the device to be networked is in the white list information, receiving an admission request output by the bridge;
receiving the request for allowing to join based on the equipment to be networked, joining the equipment to be networked into the network, and outputting equipment login information;
and the device to be networked is configured by the gateway based on the fact that the device login information is received by the gateway.
9. The zigbee network based device networking method according to any one of claims 1 to 8, wherein the step of receiving the device login information by the gateway further comprises:
if the equipment login information is failed to be received by the gateway, the gateway clears the network configuration information of the equipment to be accessed in the gateway so as to enable the equipment to be accessed to search the network again.
10. A device network access system based on a zigbee network is characterized by comprising a device (100) to be networked and a gateway (200);
the device (100) to be networked is used for searching a network, receiving a request for allowing to join, and outputting device information, a network access request and device login information;
the gateway (200) is in communication connection with the device (100) to be networked and is used for receiving the device information to generate white list information; the gateway (200) is configured to receive the network access request, determine whether device information of the device (100) to be networked is placed in the white list information, and output a join permission request if the device information is placed in the white list information; the gateway (200) is used for receiving the device login information so as to perform network configuration on the device (100) to be networked.
CN202110893616.6A 2021-08-04 2021-08-04 Zigbee network-based equipment network access method and system Pending CN113709743A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110893616.6A CN113709743A (en) 2021-08-04 2021-08-04 Zigbee network-based equipment network access method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110893616.6A CN113709743A (en) 2021-08-04 2021-08-04 Zigbee network-based equipment network access method and system

Publications (1)

Publication Number Publication Date
CN113709743A true CN113709743A (en) 2021-11-26

Family

ID=78651629

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110893616.6A Pending CN113709743A (en) 2021-08-04 2021-08-04 Zigbee network-based equipment network access method and system

Country Status (1)

Country Link
CN (1) CN113709743A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114698066A (en) * 2022-03-17 2022-07-01 杭州控客信息技术有限公司 Automatic network access method and system for intelligent household equipment
CN116633697A (en) * 2023-07-25 2023-08-22 苏州万店掌网络科技有限公司 Equipment networking method, device, equipment and readable storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108770045A (en) * 2018-06-05 2018-11-06 云丁智能科技(北京)有限公司 Method of network entry, relevant device and network system
CN109348458A (en) * 2018-10-23 2019-02-15 深圳绿米联创科技有限公司 Network connection configuration method, apparatus, electronic equipment and network system
CN110740490A (en) * 2019-10-22 2020-01-31 深圳市信锐网科技术有限公司 Terminal network access method, gateway equipment, system, storage medium and device
CN112423368A (en) * 2020-11-02 2021-02-26 上海朗绿建筑科技股份有限公司 Gateway, intelligent device, mobile terminal, network access method and network access auxiliary method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108770045A (en) * 2018-06-05 2018-11-06 云丁智能科技(北京)有限公司 Method of network entry, relevant device and network system
CN109348458A (en) * 2018-10-23 2019-02-15 深圳绿米联创科技有限公司 Network connection configuration method, apparatus, electronic equipment and network system
CN110740490A (en) * 2019-10-22 2020-01-31 深圳市信锐网科技术有限公司 Terminal network access method, gateway equipment, system, storage medium and device
CN112423368A (en) * 2020-11-02 2021-02-26 上海朗绿建筑科技股份有限公司 Gateway, intelligent device, mobile terminal, network access method and network access auxiliary method and system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114698066A (en) * 2022-03-17 2022-07-01 杭州控客信息技术有限公司 Automatic network access method and system for intelligent household equipment
CN116633697A (en) * 2023-07-25 2023-08-22 苏州万店掌网络科技有限公司 Equipment networking method, device, equipment and readable storage medium

Similar Documents

Publication Publication Date Title
US10666451B2 (en) Method and apparatus for controlling access of household appliance device to network
JP7456566B2 (en) Aerosol delivery devices and methods for aerosol delivery devices
CN107371219B (en) WiFi configuration method, WiFi mobile terminal and WiFi equipment
CN101288063B (en) Wireless device discovery and configuration
CN113709743A (en) Zigbee network-based equipment network access method and system
US20040253969A1 (en) Technique for discovery using a wireless network
US20220060961A1 (en) Network channel switching method and apparatus, device, and storage medium
CN110730247A (en) Communication control system based on power line carrier
US20060041737A1 (en) Relay apparatus and method of rebooting the same
CN105636161B (en) Access method, apparatus, communication terminal and the wireless network access point of wireless network
CN110022374A (en) Method for connecting network, device, communication equipment and storage medium based on Internet of Things
WO2023005410A1 (en) Information synchronization method and system, storage medium, and electronic device
CN112423322A (en) Model information sending method, device, storage medium and electronic device
CN111586691A (en) Method and device for configuring wireless connection and wireless connectable equipment
CN112769762B (en) Distributed efficient Internet of things equipment access method
CN113965904A (en) Device registration method, device and storage medium
CN112105003B (en) Data synchronization system, method and device of intelligent door lock and readable storage medium
CN111787514B (en) Method and device for acquiring equipment control data, storage medium and electronic device
CN112822216A (en) Authentication method for binding of Internet of things sub-equipment
CN114585052A (en) Networking method, networking device, networking gateway and storage medium based on LoRa
CN107231275A (en) The method of configuration is connected with home equipment for user equipment
CN113259791B (en) Information configuration method, electronic device and computer-readable storage medium
CN115150797A (en) Intelligent device and network connection method thereof, routing device and storage medium
Cavalieri et al. Implementing encryption and authentication in KNX using Diffie-Hellman and AES algorithms
CN116761167B (en) Data encryption transmission method, system, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20211126

RJ01 Rejection of invention patent application after publication