CN114019810A - Intelligent home routing anti-intrusion method, intelligent control terminal and intelligent home equipment - Google Patents

Intelligent home routing anti-intrusion method, intelligent control terminal and intelligent home equipment Download PDF

Info

Publication number
CN114019810A
CN114019810A CN202111303247.7A CN202111303247A CN114019810A CN 114019810 A CN114019810 A CN 114019810A CN 202111303247 A CN202111303247 A CN 202111303247A CN 114019810 A CN114019810 A CN 114019810A
Authority
CN
China
Prior art keywords
intelligent
control parameter
control terminal
instruction
intelligent home
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111303247.7A
Other languages
Chinese (zh)
Inventor
高旭东
韩文奇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Antiy Technology Group Co Ltd
Original Assignee
Antiy Technology Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Antiy Technology Group Co Ltd filed Critical Antiy Technology Group Co Ltd
Priority to CN202111303247.7A priority Critical patent/CN114019810A/en
Publication of CN114019810A publication Critical patent/CN114019810A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B15/00Systems controlled by a computer
    • G05B15/02Systems controlled by a computer electric
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/418Total factory control, i.e. centrally controlling a plurality of machines, e.g. direct or distributed numerical control [DNC], flexible manufacturing systems [FMS], integrated manufacturing systems [IMS] or computer integrated manufacturing [CIM]
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/20Pc systems
    • G05B2219/26Pc applications
    • G05B2219/2642Domotique, domestic, home control, automation, smart house

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Automation & Control Theory (AREA)
  • Manufacturing & Machinery (AREA)
  • Quality & Reliability (AREA)
  • Selective Calling Equipment (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The embodiment of the invention discloses an intelligent home routing anti-intrusion method, an intelligent control terminal and intelligent home equipment, and relates to the technical field of network security. The intelligent household equipment is invented for solving the problem that an attacker cannot be prevented from operating the intelligent household equipment under the condition that a user does not know. The intelligent home routing anti-intrusion method comprises the following steps: receiving intelligent household equipment control parameter modification prompt information or intelligent household equipment action execution prompt information sent by a server, and displaying the prompt information on the intelligent control terminal; receiving a confirmation instruction or a prohibition instruction of content prompted by the control parameter modification prompt information or the action execution prompt information, and sending the confirmation instruction or the prohibition instruction to the server, so that the server sends the confirmation instruction or the prohibition instruction to the intelligent home equipment through a router connected with the intelligent home equipment. The method is suitable for the intelligent home system provided with the intelligent home equipment.

Description

Intelligent home routing anti-intrusion method, intelligent control terminal and intelligent home equipment
Technical Field
The invention relates to the technical field of network security. In particular to an intelligent home routing anti-intrusion method, an intelligent control terminal and intelligent home equipment.
Background
The application range of the intelligent home system is more and more extensive, and convenience is provided for life of people, but after the router in the intelligent home system is implanted with the virus, a user can bypass the situation that the user operates the intelligent home equipment at will, for example, the user can insert the virus into the router to operate the angle of a camera connected with the router at will, and spy personal privacy; or the printer connected with the router is accessed, the printing file in the printer is read at will, and social workers are implemented, so that the users of the intelligent home system suffer loss.
Disclosure of Invention
In view of this, embodiments of the present invention provide an intelligent home routing anti-intrusion method, an intelligent control terminal, and an intelligent home device, which can prevent an attacker from operating the intelligent home device without the knowledge of a user.
In order to achieve the above purpose, the embodiment of the invention adopts the following technical scheme:
in a first aspect, an embodiment of the present invention provides a method for preventing a router from intruding into an intelligent home, where the method is applied to an intelligent control terminal in an intelligent home system, and the method includes: receiving intelligent household equipment control parameter modification prompt information or intelligent household equipment action execution prompt information sent by a server, and displaying the prompt information on the intelligent control terminal; the intelligent home equipment in the intelligent home system sends the modification prompt information or the action execution prompt information of the intelligent home equipment to the server through a router connected with the intelligent home equipment; receiving a confirmation instruction or a prohibition instruction of content prompted by the control parameter modification prompt information or the action execution prompt information, and sending the confirmation instruction or the prohibition instruction to the server, so that the server sends the confirmation instruction or the prohibition instruction to the intelligent home equipment through a router connected with the intelligent home equipment.
According to a specific implementation manner of the embodiment of the invention, when the prompt information is displayed on the intelligent control terminal, an indication operation entrance and a prohibition indication operation entrance are displayed and confirmed; wherein the receiving of the confirmation instruction or the prohibition instruction of the content prompted by the control parameter modification prompt message or the action execution prompt message includes: receiving a confirmation instruction for the content prompted by the prompting information, which is input through the confirmation instruction operation inlet; or receiving a prohibition instruction for the prompted information, which is input through the prohibition instruction operation entry.
According to a specific implementation manner of the embodiment of the present invention, after sending the prohibition indication to the server, the method further includes: starting a virus remote searching and killing instruction; and executing virus killing operation on the router by using locally installed virus killing software.
According to a specific implementation manner of the embodiment of the present invention, before receiving the smart home device control parameter modification prompt message or the action execution prompt message sent by the server, the method further includes: locally setting a control parameter safety threshold of at least one intelligent household device; and sending the control parameter safety threshold value to the server so that the server sends the control parameter safety threshold value to corresponding intelligent household equipment through the router.
In a second aspect, an embodiment of the present invention provides a method for preventing a router of an intelligent home, where the method is applied to an intelligent home device in an intelligent home system, and the method includes: acquiring local control parameter modification information or action execution information of the intelligent home equipment; sending the control parameter modification information or the action execution information to a server through a router connected with the intelligent home equipment, so that the server sends the control parameter modification information or the action execution information to an intelligent control terminal in an intelligent home system; responding to a confirmation instruction sent by the intelligent control terminal, receiving modification of the control parameters or starting to execute corresponding actions; or responding to a prohibition instruction sent by the intelligent control terminal, and refusing to modify the control parameters or prohibiting to execute corresponding actions.
According to a specific implementation manner of the embodiment of the present invention, before obtaining modification information or action execution information of a local control parameter of the smart home device, the method further includes: receiving a control parameter safety threshold value of at least one intelligent household device sent by the intelligent control terminal; prompting to confirm the control parameter safety threshold; and storing the control parameter safety threshold locally in the corresponding intelligent household equipment based on the confirmation operation of the control parameter safety threshold.
According to a specific implementation manner of the embodiment of the present invention, after the control parameter security threshold is locally stored in the corresponding smart home device, the method further includes: receiving an action execution operation instruction; judging whether the control parameter in the action execution operation instruction is within the control parameter safety threshold range or not; if the control parameter in the action execution operation instruction is within the control parameter safety threshold range, executing a corresponding action; and if not, forbidding to execute the corresponding action, and sending prompt information for forbidding to execute the corresponding action to the server through the router so that the server sends the prompt information to the intelligent control terminal.
In a third aspect, an intelligent control terminal provided in an embodiment of the present invention is applied to an intelligent home system, and the intelligent control terminal includes: a display screen, a processor, a memory, and a computer program stored on the memory and executable on the processor, the processor executing the computer program to perform the steps of: receiving control parameter modification prompt information or action execution prompt information of the intelligent home equipment sent by a server, and displaying the prompt information on the intelligent control terminal; the intelligent home equipment in the intelligent home system sends the modification prompt information or the action execution prompt information of the control parameter of the intelligent home equipment to the server through a router connected with the intelligent home equipment; receiving a confirmation instruction or a prohibition instruction of content prompted by the control parameter modification prompt information or the action execution prompt information, and sending the confirmation instruction or the prohibition instruction to the server, so that the server sends the confirmation instruction or the prohibition instruction to the intelligent home equipment through a router connected with the intelligent home equipment.
According to a specific implementation manner of the embodiment of the present invention, when the processor executes the computer program, the following steps are further performed: displaying the prompt information on the intelligent control terminal, and simultaneously displaying a confirmation instruction operation entrance and a prohibition instruction operation entrance on the intelligent control terminal; receiving a confirmation instruction for the content prompted by the prompting information, which is input through the confirmation instruction operation inlet; or receiving a prohibition instruction for the content prompted by the prompting information, which is input through the prohibition instruction operation entrance.
According to a specific implementation manner of the embodiment of the present invention, when the processor executes the computer program, the following steps are further performed: starting a virus remote searching and killing instruction; and executing virus killing operation on the router by using locally installed virus killing software.
According to a specific implementation manner of the embodiment of the present invention, when the processor executes the computer program, the following steps are further performed: locally setting a control parameter safety threshold of at least one intelligent household device; and sending the control parameter safety threshold value to a server so that the server sends the control parameter safety threshold value to corresponding intelligent household equipment through the router.
In a fourth aspect, an embodiment of the present invention provides an intelligent home device, which is applied to an intelligent home system, where the intelligent home device includes: a processor, a memory, and a computer program stored on the memory and executable on the reprocessor, the processor executing the computer program to perform the steps of: acquiring local control parameter modification information or action execution information of the intelligent household equipment; sending the control parameter modification information or the action execution information to a server through a router connected with the intelligent home equipment, so that the server sends the control parameter modification information or the action execution information to an intelligent control terminal in the intelligent home system; responding to a confirmation instruction sent by the intelligent control terminal, receiving modification of the control parameters or starting to execute corresponding actions; and refusing to modify the control parameters or forbidding to execute corresponding actions in response to the forbidding indication sent by the intelligent control terminal.
According to a specific implementation manner of the embodiment of the present invention, when the processor executes the computer program, the following steps are further performed: receiving a control parameter safety threshold value of at least one intelligent household device sent by the intelligent control terminal; prompting to confirm the control parameter safety threshold; and based on the confirmation operation of the control parameter safety threshold, storing the control parameter safety threshold locally in the corresponding intelligent household equipment.
According to a specific implementation manner of the embodiment of the present invention, when the processor executes the computer program, the following steps are further performed: receiving an action execution operation instruction; judging whether the control parameter in the action execution operation instruction is within the control parameter safety threshold range or not; if the control parameter in the action execution operation instruction is determined to be within the control parameter safety threshold range, executing the corresponding action; otherwise, forbidding to execute the corresponding action; and sending the prompt information for prohibiting the execution of the corresponding action to the server through the router so that the server sends the prompt information to the intelligent control terminal.
In a fifth aspect, an embodiment of the present invention provides an intelligent home system, including an intelligent control terminal, a server, a router, and at least one intelligent home device; the at least one intelligent household device is connected with the router in a wired or wireless mode, and the router and the intelligent control terminal are connected with the server through a network respectively; the intelligent control terminal is the intelligent control terminal of any one of the third aspect, and the intelligent home equipment is the intelligent home equipment of any one of the fourth aspect.
According to the intelligent home routing anti-intrusion method, the intelligent control terminal and the intelligent home equipment provided by the embodiment of the invention, the control parameter modification prompt information or the intelligent home equipment action execution prompt information of the intelligent home equipment is received, so that a user can determine that viruses exist in the intelligent home system when the user does not actively modify the control parameters of the intelligent home equipment or actively enables the intelligent home equipment to execute actions, and the viruses are checked and killed in time. Moreover, whether the content prompted by the prompt information is executed or not can be actively confirmed by the user, so that an attacker can be prevented from operating the intelligent home equipment under the condition that the user does not know, and the intelligent home system is prevented from being damaged due to the fact that viruses are implanted into the intelligent home system.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic flowchart of a routing anti-intrusion method for smart home according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of another method for preventing intrusion by routing for smart home according to an embodiment of the present invention;
fig. 3 is a schematic block diagram of an intelligent home system according to an embodiment of the present invention.
Detailed Description
Embodiments of the present invention will be described in detail below with reference to the accompanying drawings.
It should be understood that the described embodiments are only some embodiments of the invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example one
Referring to fig. 1, a method for preventing a smart home from being invaded by a route according to an embodiment of the present invention is applied to an intelligent control terminal in a smart home system, and the method includes:
s101, receiving prompt information for intelligent home equipment control parameter modification or prompt information for intelligent home equipment action execution sent by a server, and displaying the prompt information on an intelligent control terminal; the intelligent home equipment control parameter modification prompt information or the intelligent home equipment action execution prompt information is sent to the server by the intelligent home equipment in the intelligent home system through the router connected with the intelligent home equipment.
The intelligent household equipment control parameter refers to a control means for realizing the functions of the intelligent household equipment.
The intelligent household equipment action execution refers to an action executed for realizing the control parameters of the intelligent household equipment.
The intelligent household equipment is connected with the router through a related network protocol, specifically, the connection mode comprises a wired connection mode and a wireless connection mode, wherein the wired connection mode generally adopts optical fibers, and the wireless connection mode generally adopts zigbee, LORA, z-wave and the like.
The intelligent home equipment transmits control parameter modification prompt information or intelligent home equipment action execution prompt information of the intelligent home equipment to the router in a wired or wireless mode, the router sends the prompt information to the server through the network, and the server sends the prompt information to the intelligent control terminal through the network.
S102, receiving a confirmation instruction or a prohibition instruction of content prompted by the control parameter modification prompt information or the action execution prompt information, and sending the confirmation instruction or the prohibition instruction to the server, so that the server sends the confirmation instruction or the prohibition instruction to the intelligent household equipment through a router connected with the intelligent household equipment.
That is, the smart home device executes the corresponding action after receiving the confirmation instruction from the smart control terminal, otherwise, does not execute the corresponding action. In some examples, after the smart home device receives the confirmation instruction of the smart control terminal for the control parameter modification prompt message for the first time, the smart home device needs to click a confirmation button on the smart home device, and then the smart home device executes the corresponding action.
According to the method for preventing the routing of the smart home, provided by the embodiment of the invention, the control parameter modification prompt information of the smart home equipment or the action execution prompt information of the smart home equipment is received, so that a user can determine that viruses exist in the smart home system when the user does not actively modify the control parameters of the smart home equipment or actively make the smart home equipment execute the actions, and virus checking and killing can be carried out timely.
In one embodiment, when the prompt information is displayed on the intelligent control terminal, an indication operation inlet and a prohibition indication operation inlet are displayed; wherein the receiving of the confirmation instruction or the prohibition instruction of the content prompted by the control parameter modification prompt message or the action execution prompt message includes: receiving a confirmation instruction for the content prompted by the prompting information, which is input through the confirmation instruction operation inlet; or receiving a prohibition instruction for the prompted information, which is input through the prohibition instruction operation entry.
The confirmation instruction operation entry and the prohibition instruction operation entry shown here may be a confirmation instruction operation button and a prohibition instruction operation button. Specifically, a confirmation instruction of the content prompted by the prompt information is input to the intelligent control terminal by clicking a confirmation instruction operation button, and a prohibition instruction of the content prompted by the prompt information is input to the intelligent control terminal by clicking a prohibition instruction operation button.
In an embodiment, after sending the barring indication to the server, the method further comprises: starting a virus remote searching and killing instruction; and executing virus killing operation on the router by using locally installed virus killing software.
The locally installed virus killing software can be security software on the mobile phone. And the security software on the mobile phone executes virus searching and killing operation on the router through the connection between the mobile phone and the router.
Generally, when the smart home device control parameter modification information or the smart home device action execution information received by the smart control terminal is not the active operation of the user, a prohibition instruction is sent to the smart home device. When the intelligent home equipment receives an operation instruction except for the user, the intelligent home equipment can confirm that the viruses are implanted in the intelligent home system, and therefore after the intelligent control terminal sends the prohibition instruction to the server, the intelligent control terminal still starts a virus remote searching and killing instruction to ensure the safety of the intelligent home system and avoid the loss or danger of the user.
Because the function of the router has limitation, once the suspected virus is found to be directly deleted in the virus searching and killing process, the problem of mistaken killing does not need to be considered.
The router can also be added with a self-checking function, and the router can check and kill viruses once a day by using a cloud virus library through the self-checking function.
In an embodiment, before receiving the smart home device control parameter modification prompt message or the action execution prompt message sent by the server, the method further includes: locally setting a control parameter safety threshold of at least one intelligent household device; and sending the control parameter safety threshold value to the server so that the server sends the control parameter safety threshold value to corresponding intelligent household equipment through the router.
The control parameter safety threshold of the intelligent household equipment refers to the maximum value of the control parameter allowed by the user when the intelligent household equipment is operated.
Through setting the control parameter safety threshold value of the intelligent household equipment, a secondary confirmation mechanism can be set. Specifically, when the control parameter received by the smart home device is within the control parameter safety threshold range, the corresponding operation may be executed, otherwise, the corresponding operation is not executed, and a prompt message prohibiting the control parameter from being modified is sent to the smart control terminal.
For example, the control parameter threshold of the water heater is 100 ℃, and the control parameter safety threshold of the water heater can be set to be 30 ℃. Therefore, when the control parameter of the water heater is modified to be 25 ℃, corresponding operation can be executed, when the control parameter of the water heater is modified to be 80 ℃, corresponding operation is not executed, and prompt information for forbidding to modify the control parameter to be 80 ℃ is sent to the intelligent control terminal.
Example two
Referring to fig. 2, an embodiment of the present invention provides a routing anti-intrusion method for an intelligent home, which is applied to an intelligent home device in an intelligent home system, and the method includes:
s201, local control parameter modification information or action execution information of the intelligent household equipment is obtained.
The control parameter modification information local to the smart home device includes specific modification content, for example, the control parameter modification information of the water heater includes temperature adjustment of 35 ℃.
S202, sending the control parameter modification information or the action execution information to a server through a router connected with the intelligent home equipment, so that the server sends the control parameter modification information or the action execution information to an intelligent control terminal in an intelligent home system.
S203, responding to the confirmation indication sent by the intelligent control terminal, receiving the modification of the control parameter or starting to execute the corresponding action.
S204, or responding to a prohibition instruction sent by the intelligent control terminal, refusing to modify the control parameter or prohibiting to execute a corresponding action.
That is, after receiving the operation instruction for modifying the control parameter of the smart home device or causing the smart home device to execute the action, the smart home device needs to perform secondary confirmation on the smart control terminal, and only after receiving the confirmation instruction sent by the smart control terminal, the smart home device executes the corresponding action. Therefore, the embodiment of the invention provides a method for preventing the routing of the smart home, which is characterized in that the method comprises the steps of sending an operation instruction which is received by the smart home device and used for modifying the control parameters of the smart home device or enabling the smart home device to execute the action to the intelligent control terminal, so that a user can determine that viruses exist in the smart home system when the user does not actively modify the control parameters of the smart home device or actively execute the action, thereby timely checking and killing the viruses, and the user can actively confirm whether the content prompted by the prompt information is executed or not, thereby preventing an attacker from operating the smart home device under the condition that the user does not know, and further avoiding the damage or danger caused by the fact that the smart home system is implanted with the viruses.
In an embodiment, before obtaining modification information or action execution information of a control parameter local to the smart home device, the method further includes: receiving a control parameter safety threshold value of at least one intelligent household device sent by the intelligent control terminal; prompting to confirm the control parameter safety threshold; and storing the control parameter safety threshold locally in the corresponding intelligent household equipment based on the confirmation operation of the control parameter safety threshold.
The control parameter safety threshold of the intelligent household equipment refers to the maximum value of the control parameter allowed by the user when the intelligent household equipment is operated. Therefore, when the control parameters received by the intelligent household equipment are within the control parameter safety threshold range, corresponding operation can be executed, otherwise, the corresponding operation is not executed, and the situation that the control parameters of the intelligent household equipment are too large to cause loss or danger to users can be prevented.
When the intelligent control terminal is connected with the intelligent home equipment for the first time, the intelligent furniture equipment can send prompt information for setting a control parameter safety threshold value of at least one intelligent home equipment to the intelligent control terminal, if the intelligent control terminal sends the control parameter safety threshold value to the intelligent home equipment, the intelligent home equipment does not send the prompt information to the intelligent control terminal, and if the intelligent control terminal does not send the control parameter safety threshold value to the intelligent home equipment, the prompt information is sent again after a preset time interval. The prompt message sent to the intelligent control terminal and used for setting the control parameter safety threshold of at least one piece of intelligent home equipment may include a default control parameter safety threshold set for the intelligent home equipment.
In an embodiment, after the control parameter security threshold is locally stored in the corresponding smart home device, the method further includes: receiving an action execution operation instruction; judging whether the control parameter in the action execution operation instruction is within the control parameter safety threshold range or not; if the control parameter in the action execution operation instruction is within the control parameter safety threshold range, executing a corresponding action; and if not, forbidding to execute the corresponding action, and sending prompt information for forbidding to execute the corresponding action to the server through the router so that the server sends the prompt information to the intelligent control terminal.
When the control parameter in the action execution instruction is within the control parameter safety threshold range, the intelligent home equipment automatically generates an operation log while executing the corresponding action, and sends the operation log to the intelligent control terminal. Therefore, the user can check the operation log through the intelligent control terminal at any time and check the action execution operation instruction (all details of the work of the intelligent home equipment) sent to the intelligent home equipment, so that the user can detect that viruses exist in the intelligent home system and check and kill the viruses in time when the user does not receive the prompt information for prohibiting the execution of the corresponding action.
The control parameter safety threshold may be an upper limit value, when the control parameter exceeds the safety threshold, the control parameter safety threshold sends a prompt message for prohibiting the execution of the corresponding action to the intelligent control terminal, or may be a fixed value, and when the control parameter changes, the control parameter safety threshold sends a prompt message for prohibiting the execution of the corresponding action to the intelligent control terminal. For example, after the camera is connected with the mobile phone, the camera sends prompt information for setting safety thresholds of control parameters such as camera angle and position to the mobile phone, after the mobile phone sends the set safety thresholds of the control parameters such as camera angle and position to the camera, when the control parameters such as camera angle and position change, the camera sends prompt information for prohibiting corresponding actions, and when the camera receives a confirmation sent by the mobile phone to execute corresponding action instructions, corresponding adjustment actions are executed.
The control parameter safety threshold of the smart home device is set for a general application scene of the smart home device, and therefore, the control parameter of the smart home device needs to be modified to be higher than the control parameter safety threshold in some specific scenes. At the moment, the prompt information for executing the corresponding action is sent to the intelligent control terminal, and the confirmation indication operation entry and the prohibition indication operation entry are displayed on the intelligent control terminal, so that the control parameters of the intelligent home equipment can be modified to be above the control parameter safety threshold under the operation of the user, and the experience of the user on the intelligent home system is enhanced.
EXAMPLE III
The intelligent control terminal provided by the embodiment of the invention is characterized by being applied to an intelligent home system and comprising: a display screen, a processor, a memory, and a computer program stored on the memory and executable on the processor, the processor executing the computer program to perform the steps of: receiving control parameter modification prompt information or action execution prompt information of the intelligent home equipment sent by a server, and displaying the prompt information on the intelligent control terminal; the intelligent home equipment in the intelligent home system sends the modification prompt information or the action execution prompt information of the control parameter of the intelligent home equipment to the server through a router connected with the intelligent home equipment; receiving a confirmation instruction or a prohibition instruction of content prompted by the control parameter modification prompt information or the action execution prompt information, and sending the confirmation instruction or the prohibition instruction to the server, so that the server sends the confirmation instruction or the prohibition instruction to the intelligent home equipment through a router connected with the intelligent home equipment.
The intelligent control terminal provided by the embodiment of the invention can ensure that a user determines that viruses exist in the intelligent home system when the user does not actively modify the control parameters of the intelligent home equipment or actively enables the intelligent home equipment to execute actions by receiving the control parameter modification prompt information or the action execution prompt information of the intelligent home equipment, so that the viruses are timely checked and killed, and can prevent an attacker from operating the intelligent home equipment under the condition that the user does not know by actively confirming whether the content prompted by the prompt information is executed or not, so that the intelligent home system is prevented from being lost due to the fact that the viruses are implanted.
In one embodiment, the processor, when executing the computer program, further performs the steps of: displaying the prompt information on the intelligent control terminal, and simultaneously displaying a confirmation instruction operation entrance and a prohibition instruction operation entrance on the intelligent control terminal; receiving a confirmation instruction for the content prompted by the prompting information, which is input through the confirmation instruction operation inlet; or receiving a prohibition instruction for the content prompted by the prompting information, which is input through the prohibition instruction operation entrance.
The confirmation instruction operation entry and the prohibition instruction operation entry shown here may be a confirmation instruction operation button and a prohibition instruction operation button. Specifically, a confirmation instruction of the content prompted by the prompt information is input to the intelligent control terminal by clicking a confirmation instruction operation button, and a prohibition instruction of the content prompted by the prompt information is input to the intelligent control terminal by clicking a prohibition instruction operation button.
In one embodiment, the processor, when executing the computer program, further performs the steps of: starting a virus remote searching and killing instruction; and executing virus killing operation on the router by using locally installed virus killing software.
Generally, when the smart home device control parameter modification information or the smart home device action execution information received by the smart control terminal is not the active operation of the user, a prohibition instruction is sent to the smart home device. When the intelligent home equipment receives an operation instruction except for the user, the intelligent home equipment can confirm that the viruses are implanted in the intelligent home system, and therefore after the intelligent control terminal sends the prohibition instruction to the server, the intelligent control terminal still starts a virus remote searching and killing instruction to ensure the safety of the intelligent home system and avoid the loss or danger of the user.
In one embodiment, the processor, when executing the computer program, further performs the steps of: locally setting a control parameter safety threshold of at least one intelligent household device; and sending the control parameter safety threshold value to a server so that the server sends the control parameter safety threshold value to corresponding intelligent household equipment through the router.
The control parameter safety threshold of the intelligent household equipment refers to the maximum value of the control parameter allowed by the user when the intelligent household equipment is operated.
Through setting the control parameter safety threshold value of the intelligent household equipment, a secondary confirmation mechanism can be set. Specifically, when the control parameter received by the smart home device is within the control parameter safety threshold range, the corresponding operation may be executed, otherwise, the corresponding operation is not executed, and a prompt message prohibiting the control parameter from being modified is sent to the smart control terminal.
Example four
Referring to fig. 3, an embodiment of the present invention provides an intelligent home device, which is applied to an intelligent home system, where the intelligent home device includes: a processor, a memory, and a computer program stored on the memory and executable on the reprocessor, the processor executing the computer program to perform the steps of: acquiring local control parameter modification information or action execution information of the intelligent household equipment; sending the control parameter modification information or the action execution information to a server through a router connected with the intelligent home equipment, so that the server sends the control parameter modification information or the action execution information to an intelligent control terminal in the intelligent home system; responding to a confirmation instruction sent by the intelligent control terminal, receiving modification of the control parameters or starting to execute corresponding actions; and refusing to modify the control parameters or forbidding to execute corresponding actions in response to the forbidding indication sent by the intelligent control terminal.
The embodiment of the invention provides an intelligent home device, which can ensure that a user determines that viruses exist in an intelligent home system when the control parameters of the intelligent home device are not actively modified or the action is actively executed by the user by sending an operation instruction which is received by the intelligent home device and used for modifying the control parameters of the intelligent home device or enabling the intelligent home device to execute the action to the intelligent control terminal, so that the viruses can be timely checked and killed, and can prevent an attacker from operating the intelligent home device under the condition that the user does not know by actively confirming whether the content prompted by the prompt information is executed or not, so that the intelligent home device is prevented from being lost or dangerous because the intelligent home system is implanted with the viruses.
In one embodiment, the processor, when executing the computer program, further performs the steps of: receiving a control parameter safety threshold value of at least one intelligent household device sent by the intelligent control terminal; prompting to confirm the control parameter safety threshold; and based on the confirmation operation of the control parameter safety threshold, storing the control parameter safety threshold locally in the corresponding intelligent household equipment.
The control parameter safety threshold of the intelligent household equipment refers to the maximum value of the control parameter allowed by the user when the intelligent household equipment is operated. Therefore, when the control parameters received by the intelligent household equipment are within the control parameter safety threshold range, corresponding operation can be executed, otherwise, the corresponding operation is not executed, and the situation that the control parameters of the intelligent household equipment are too large to cause loss or danger to users can be prevented.
In one embodiment, the processor, when executing the computer program, further performs the steps of: receiving an action execution operation instruction; judging whether the control parameter in the action execution operation instruction is within the control parameter safety threshold range or not; if the control parameter in the action execution operation instruction is determined to be within the control parameter safety threshold range, executing the corresponding action; otherwise, forbidding to execute the corresponding action; and sending the prompt information for prohibiting the execution of the corresponding action to the server through the router so that the server sends the prompt information to the intelligent control terminal.
The control parameter safety threshold of the smart home device is set for a general application scene of the smart home device, and therefore, the control parameter of the smart home device sometimes needs to be modified to be higher than the control parameter safety threshold. At the moment, the prompt information for executing the corresponding action is sent to the intelligent control terminal, and the confirmation indication operation entry and the prohibition indication operation entry are displayed on the intelligent control terminal, so that the control parameters of the intelligent home equipment can be modified to be above the control parameter safety threshold under the operation of the user, and the experience of the user on the intelligent home system is enhanced.
EXAMPLE five
The embodiment of the invention provides an intelligent home system, which comprises an intelligent control terminal 301, a server 302, a router 303 and at least one intelligent home device 304; the at least one smart home device 304 is connected with the router 303 in a wired or wireless manner, and the router 303 and the smart control terminal 301 are connected with the server 302 through a network respectively; the intelligent control terminal 301 is the intelligent control terminal 301 according to any one of the third aspects, and the intelligent home device 304 is the intelligent home device 304 according to any one of the fourth aspects.
The intelligent home system takes the router 303 as a leading factor, and the intelligent control terminal 301 and the intelligent home device 304 are connected in a pairing mode with the router 303 respectively, so that information transmission between the intelligent control terminal 301 and the intelligent home device 304 is achieved.
The intelligent control terminal 301 may be a computer or a mobile phone. In one example of remotely operating the smart home device 304 via the smart control terminal 301, firstly, an action execution operation instruction is sent to the server 302 through a mobile phone APP (application) or a control panel, so that the server 302 sends the action execution operation instruction to the smart home devices 304 connected with the router 303 through the router 303, the smart home device 304 then sends the received action execution operation instruction to the server 302 through the router 303, so that the server 302 sends the action execution operation command to the mobile phone APP or the control panel for secondary confirmation, then, a confirmation instruction is sent to the server 302 through the mobile phone APP or the control panel, so that the server 302 sends the confirmation instruction to the smart home device 304 connected to the router 303 through the router 303, and finally the smart home device 304 executes an action execution operation instruction based on the confirmation instruction.
The embodiment of the invention provides an intelligent home routing anti-intrusion method, an intelligent control terminal and intelligent home equipment.
It should be noted that, in this document, the emphasis points of the solutions described in the embodiments are different, but there is a certain correlation between the embodiments, and in understanding the solution of the present invention, the embodiments may be referred to each other; moreover, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The above description is only for the specific embodiment of the present invention, but the scope of the present invention is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present invention are included in the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (15)

1. A route anti-intrusion method for smart home is characterized in that the method is applied to an intelligent control terminal in a smart home system, and the method comprises the following steps:
receiving intelligent household equipment control parameter modification prompt information or intelligent household equipment action execution prompt information sent by a server, and displaying the prompt information on the intelligent control terminal; the intelligent home equipment in the intelligent home system sends the modification prompt information or the action execution prompt information of the intelligent home equipment to the server through a router connected with the intelligent home equipment;
receiving a confirmation instruction or a prohibition instruction of content prompted by the control parameter modification prompt information or the action execution prompt information, and sending the confirmation instruction or the prohibition instruction to the server, so that the server sends the confirmation instruction or the prohibition instruction to the intelligent terminal device through a router connected with the intelligent household device.
2. The intelligent home routing anti-intrusion method according to claim 1, wherein a confirmation instruction operation entry and a prohibition instruction operation entry are displayed while the prompt information is displayed on the intelligent control terminal;
wherein the receiving of the confirmation instruction or the prohibition instruction of the content prompted by the control parameter modification prompt message or the action execution prompt message includes:
receiving a confirmation instruction for the content prompted by the prompting information, which is input through the confirmation instruction operation inlet; or
And receiving a prohibition prompt of the content prompted by the prompt information, which is input through the prohibition instruction operation entrance.
3. The smart home routing anti-intrusion method according to claim 1, wherein after sending the prohibition indication to the server, the method further comprises:
starting a virus remote searching and killing instruction;
and executing virus killing operation on the router by using locally installed virus killing software.
4. The method according to claim 1, wherein before receiving the smart home device control parameter modification prompt message or the smart home device action execution prompt message sent by the server, the method further comprises:
locally setting a control parameter safety threshold of at least one intelligent household device;
and sending the control parameter safety threshold value to the server so that the server sends the control parameter safety threshold value to corresponding intelligent household equipment through the router.
5. A route anti-intrusion method for smart home is characterized in that the method is applied to smart home equipment in a smart home system, and the method comprises the following steps:
acquiring local control parameter modification information or action execution information of the intelligent home equipment;
sending the control parameter modification information or the action execution information to a server through a router connected with the intelligent home equipment, so that the server sends the control parameter modification information or the action execution information to an intelligent control terminal in the intelligent home system;
responding to a confirmation instruction sent by the intelligent control terminal, and accepting modification of the control parameters or starting to execute corresponding actions; or
And refusing to modify the control parameters or forbidding to execute corresponding actions in response to the forbidding indication sent by the intelligent control terminal.
6. The intelligent home routing anti-intrusion method according to claim 5, wherein before obtaining control parameter modification information or action execution information local to the intelligent home device, the method further comprises:
receiving a control parameter safety threshold value of at least one intelligent household device sent by the intelligent control terminal;
prompting to confirm the control parameter safety threshold;
and storing the control parameter safety threshold locally in the corresponding intelligent household equipment based on the confirmation operation of the control parameter safety threshold.
7. The intelligent home routing anti-intrusion method according to claim 6, wherein after the control parameter security threshold is locally stored in the corresponding intelligent home device, the method further comprises:
receiving an action execution operation instruction;
judging whether the control parameter in the action execution operation instruction is within the control parameter safety threshold range or not;
if the control parameter in the action execution operation instruction is within the control parameter safety threshold range, executing a corresponding action; and if not, forbidding to execute the corresponding action, and sending prompt information for forbidding to execute the corresponding action to the server through the router so that the server sends the prompt information to the intelligent control terminal.
8. The utility model provides an intelligent control terminal, its characterized in that is applied to in the intelligent home systems, intelligent control terminal includes: a display screen, a processor, a memory, and a computer program stored on the memory and executable on the processor, the processor executing the computer program to perform the steps of:
receiving intelligent home equipment control parameter modification prompt information or action execution prompt information sent by a server, and displaying the prompt information on the intelligent control terminal; the intelligent home equipment in the intelligent home system sends the modification prompt information or the action execution prompt information of the control parameter of the intelligent home equipment to the server through a router connected with the intelligent home equipment;
receiving a confirmation instruction or a prohibition instruction of content prompted by the control parameter modification prompt information or the action execution prompt information, and sending the confirmation instruction or the prohibition instruction to the server, so that the server sends the confirmation instruction or the prohibition instruction to the intelligent home equipment through a router connected with the intelligent home equipment.
9. The intelligent control terminal according to claim 8, wherein the processor, when executing the computer program, further performs the steps of:
displaying the prompt information on the intelligent control terminal, and simultaneously displaying a confirmation instruction operation entrance and a prohibition instruction operation entrance on the intelligent control terminal;
receiving a confirmation prompt for the content prompted by the indication information, which is input through the confirmation indication operation entrance; or, a prohibition instruction for the content prompted by the mere information, which is input through the prohibition instruction operation entry, is received.
10. The intelligent control terminal according to claim 8, wherein the processor, when executing the computer program, further performs the steps of:
starting a virus remote searching and killing instruction;
and executing virus killing operation on the router by using locally installed virus killing software.
11. The intelligent control terminal according to claim 8, wherein the processor, when executing the computer program, further performs the steps of:
locally setting a control parameter safety threshold of at least one intelligent household device;
and sending the control parameter safety threshold value to a server so that the server sends the control parameter safety threshold value to corresponding intelligent household equipment through the router.
12. The utility model provides an intelligent household equipment, its characterized in that is applied to in the intelligent home systems, intelligent household equipment includes: a processor, a memory, and a computer program stored on the memory and executable on the processor, the processor executing the computer program to perform the steps of:
acquiring local control parameter modification information or action execution information of the intelligent home equipment;
sending the control parameter modification information or the action execution information to a server through a router connected with the intelligent home equipment, so that the server sends the control parameter modification information or the action execution information to an intelligent control terminal in the intelligent home system;
responding to a confirmation instruction sent by the intelligent control terminal, receiving modification of the control parameters or starting to execute corresponding actions;
and refusing to modify the control parameters or forbidding to execute corresponding actions in response to the forbidding indication sent by the intelligent control terminal.
13. The smart home device of claim 12, wherein the processor, when executing the computer program, further performs the steps of:
receiving a control parameter safety threshold value of at least one intelligent household device sent by the intelligent control terminal;
prompting to confirm the control parameter safety threshold;
and storing the control parameter safety threshold locally in the corresponding intelligent household equipment based on the confirmation operation of the control parameter safety threshold.
14. The smart home device of claim 13, wherein the processor, when executing the computer program, further performs the following steps:
receiving an action execution operation instruction;
judging whether the control parameter in the action execution operation instruction is within the control parameter safety threshold range or not;
if the control parameter in the action execution operation instruction is determined to be within the control parameter safety threshold range, executing the corresponding action; and if not, forbidding to execute the corresponding action, and sending prompt information for forbidding to execute the corresponding action to the server through the router so that the server sends the prompt information to the intelligent control terminal.
15. An intelligent home system is characterized by comprising an intelligent control terminal, a server, a router and at least one intelligent home device; the at least one intelligent household device is connected with the router in a wired or wireless mode, and the router and the intelligent control terminal are connected with the server through a network respectively;
the intelligent control terminal is the intelligent control terminal according to any one of claims 8 to 11, and the intelligent home equipment is the intelligent home equipment according to any one of claims 12 to 14.
CN202111303247.7A 2021-11-04 2021-11-04 Intelligent home routing anti-intrusion method, intelligent control terminal and intelligent home equipment Pending CN114019810A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111303247.7A CN114019810A (en) 2021-11-04 2021-11-04 Intelligent home routing anti-intrusion method, intelligent control terminal and intelligent home equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111303247.7A CN114019810A (en) 2021-11-04 2021-11-04 Intelligent home routing anti-intrusion method, intelligent control terminal and intelligent home equipment

Publications (1)

Publication Number Publication Date
CN114019810A true CN114019810A (en) 2022-02-08

Family

ID=80061196

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111303247.7A Pending CN114019810A (en) 2021-11-04 2021-11-04 Intelligent home routing anti-intrusion method, intelligent control terminal and intelligent home equipment

Country Status (1)

Country Link
CN (1) CN114019810A (en)

Citations (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080051073A1 (en) * 2004-06-14 2008-02-28 Mie Takahashi External Request Type Function Control System, Terminal Device, External Request Type Function Control Method, and External Request Type Function Control Program
CN105323318A (en) * 2015-10-29 2016-02-10 小米科技有限责任公司 Parameter modifying method, parameter modifying device and parameter modifying equipment
CN105847589A (en) * 2016-05-19 2016-08-10 北京百度网讯科技有限公司 Unlocking control method, device and system
CN106295323A (en) * 2016-07-27 2017-01-04 苏盛 Senior measuring system malware detection method based on cloud security
CN107231360A (en) * 2017-06-08 2017-10-03 上海斐讯数据通信技术有限公司 Network virus protection method, safe wireless router and system based on cloud network
CN108011786A (en) * 2016-11-01 2018-05-08 许扬杰 Intelligent domestic system and its device
CN108131892A (en) * 2017-12-28 2018-06-08 青岛海尔股份有限公司 Intelligent refrigerator and its setting method
CN108415301A (en) * 2017-02-09 2018-08-17 佛山市顺德区美的电热电器制造有限公司 Cook parameter modification method and device
CN108870685A (en) * 2018-03-30 2018-11-23 广东美的制冷设备有限公司 Control method, air conditioner and the computer readable storage medium of air conditioner
CN109541959A (en) * 2019-01-17 2019-03-29 深圳市沃特沃德股份有限公司 Smart home system multi-user control method thereof, device and storage medium
CN109830026A (en) * 2019-03-14 2019-05-31 四川长虹电器股份有限公司 A kind of control system and method for the intelligent door lock based on cloud
CN110266324A (en) * 2019-05-16 2019-09-20 山东大学 A kind of software-defined radio systems safety protecting method
CN110704836A (en) * 2018-07-09 2020-01-17 瞻博网络公司 Real-time signature-free malware detection
CN110793163A (en) * 2018-08-01 2020-02-14 珠海格力电器股份有限公司 Air conditioner configuration processing method and device
CN111566632A (en) * 2018-09-29 2020-08-21 华为技术有限公司 Operation control method and electronic equipment
CN111612958A (en) * 2020-05-22 2020-09-01 深圳市欧瑞博科技股份有限公司 Intelligent access control method and device, intelligent access control system and electronic equipment
CN111630812A (en) * 2018-01-15 2020-09-04 三菱日立电力系统株式会社 Remote service system
CN112866172A (en) * 2019-11-12 2021-05-28 西门子(中国)有限公司 Safety protection method and device, smart home system and computer readable medium
CN113223695A (en) * 2020-01-21 2021-08-06 上海移宇科技股份有限公司 Medical device with safety confirmation and safety confirmation method thereof

Patent Citations (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080051073A1 (en) * 2004-06-14 2008-02-28 Mie Takahashi External Request Type Function Control System, Terminal Device, External Request Type Function Control Method, and External Request Type Function Control Program
CN105323318A (en) * 2015-10-29 2016-02-10 小米科技有限责任公司 Parameter modifying method, parameter modifying device and parameter modifying equipment
CN105847589A (en) * 2016-05-19 2016-08-10 北京百度网讯科技有限公司 Unlocking control method, device and system
CN106295323A (en) * 2016-07-27 2017-01-04 苏盛 Senior measuring system malware detection method based on cloud security
CN108011786A (en) * 2016-11-01 2018-05-08 许扬杰 Intelligent domestic system and its device
CN108415301A (en) * 2017-02-09 2018-08-17 佛山市顺德区美的电热电器制造有限公司 Cook parameter modification method and device
CN107231360A (en) * 2017-06-08 2017-10-03 上海斐讯数据通信技术有限公司 Network virus protection method, safe wireless router and system based on cloud network
CN108131892A (en) * 2017-12-28 2018-06-08 青岛海尔股份有限公司 Intelligent refrigerator and its setting method
CN111630812A (en) * 2018-01-15 2020-09-04 三菱日立电力系统株式会社 Remote service system
CN108870685A (en) * 2018-03-30 2018-11-23 广东美的制冷设备有限公司 Control method, air conditioner and the computer readable storage medium of air conditioner
CN110704836A (en) * 2018-07-09 2020-01-17 瞻博网络公司 Real-time signature-free malware detection
CN110793163A (en) * 2018-08-01 2020-02-14 珠海格力电器股份有限公司 Air conditioner configuration processing method and device
CN111566632A (en) * 2018-09-29 2020-08-21 华为技术有限公司 Operation control method and electronic equipment
CN109541959A (en) * 2019-01-17 2019-03-29 深圳市沃特沃德股份有限公司 Smart home system multi-user control method thereof, device and storage medium
CN109830026A (en) * 2019-03-14 2019-05-31 四川长虹电器股份有限公司 A kind of control system and method for the intelligent door lock based on cloud
CN110266324A (en) * 2019-05-16 2019-09-20 山东大学 A kind of software-defined radio systems safety protecting method
CN112866172A (en) * 2019-11-12 2021-05-28 西门子(中国)有限公司 Safety protection method and device, smart home system and computer readable medium
CN113223695A (en) * 2020-01-21 2021-08-06 上海移宇科技股份有限公司 Medical device with safety confirmation and safety confirmation method thereof
CN111612958A (en) * 2020-05-22 2020-09-01 深圳市欧瑞博科技股份有限公司 Intelligent access control method and device, intelligent access control system and electronic equipment

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
蒋方纯编著: "《微型计算机系统安装调试与维护维修》", 31 July 2000, 西安:西安电子科技大学出版社, pages: 136 *
赵欣主编: "《计算机基础教程》", 30 September 2006, 成都:电子科技大学出版社, pages: 307 *
陈勇,杨战民,丁龙刚等编著: "《龙芯嵌入式系统开发及应用实战》", 31 December 2016, 南京:东南大学出版社, pages: 126 - 127 *

Similar Documents

Publication Publication Date Title
EP3905671B1 (en) Method and device for processing request
CN109688097B (en) Website protection method, website protection device, website protection equipment and storage medium
CN105550554B (en) A kind of glance prevention method and mobile terminal
CN106911650B (en) Intelligent household control method, device and system
CN104333863B (en) Connection management method and device, electronic equipment
CN107360064B (en) Intelligent device sharing method and device and computer readable storage medium
US9544163B2 (en) Security system and method using home gateway alliance
KR101391729B1 (en) Security system and method for internet of things
CN103680083A (en) Event notification
CN104168126B (en) A kind of unattended intelligent device self-maintenance management system and method
CN106211164A (en) Terminal network changing method, terminal network switching device and terminal
CN106683331A (en) Home safety monitoring method and device
CN103716901A (en) Method and system used for building connection between apparatuses and related equipment
JP2017535122A (en) Sensor code verification processing method, apparatus, network platform device, and Internet gateway of things
CN109379215A (en) A kind of network interface card firmware update, device and equipment
CN112216054A (en) Fire event linkage method, computer equipment and readable storage medium
US11080107B2 (en) Event notification method, server device, event notification apparatus, and medium
CN112528296B (en) Vulnerability detection method and device, storage medium and electronic equipment
KR20140055897A (en) User terminal, reliability management server, and method and program for preventing unauthorized remote operation
CN206656471U (en) Air-conditioning and the monitoring system based on air-conditioning
CN105050043A (en) Emergency contact position information display method and system
KR101366622B1 (en) Apparatus for recognizing platform to identify a node for the control of unauthorized access
CN114019810A (en) Intelligent home routing anti-intrusion method, intelligent control terminal and intelligent home equipment
CN103023943A (en) Method, device and terminal equipment for task processing
CN111554013A (en) Access control passing method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination