TWI787383B - Device connection method, device and system - Google Patents

Device connection method, device and system Download PDF

Info

Publication number
TWI787383B
TWI787383B TW107139152A TW107139152A TWI787383B TW I787383 B TWI787383 B TW I787383B TW 107139152 A TW107139152 A TW 107139152A TW 107139152 A TW107139152 A TW 107139152A TW I787383 B TWI787383 B TW I787383B
Authority
TW
Taiwan
Prior art keywords
identity
information
verified
connection
server
Prior art date
Application number
TW107139152A
Other languages
Chinese (zh)
Other versions
TW201933848A (en
Inventor
鄧高亮
史星星
Original Assignee
香港商阿里巴巴集團服務有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 香港商阿里巴巴集團服務有限公司 filed Critical 香港商阿里巴巴集團服務有限公司
Publication of TW201933848A publication Critical patent/TW201933848A/en
Application granted granted Critical
Publication of TWI787383B publication Critical patent/TWI787383B/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Hardware Redundancy (AREA)
  • Small-Scale Networks (AREA)

Abstract

本發明實施例提供一種設備連接方法、設備和系統,該方法包括:第一設備接收第二設備發送的探測請求,探測請求中包括第二設備的身份標識;若根據身份標識確定第二設備為未連接設備,則從伺服器中獲取第二設備的連接密碼;根據連接密碼與第二設備建立連接,從而實現了第一設備與第二設備的自動、安全連接。Embodiments of the present invention provide a device connection method, device, and system. The method includes: the first device receives a detection request sent by the second device, and the detection request includes the identity of the second device; if the second device is determined to be If the device is not connected, the connection password of the second device is obtained from the server; the connection with the second device is established according to the connection password, thereby realizing the automatic and safe connection between the first device and the second device.

Description

設備連接方法、設備和系統Device connection method, device and system

本發明係有關互聯網技術領域,尤其有關一種設備連接方法、設備和系統。The present invention relates to the technical field of the Internet, in particular to a device connection method, device and system.

在無線網路成為家庭和中小企業組建網路的首選解決方案的同時,由於房屋基本都是鋼筋混凝土結構,並且格局複雜多樣,環境對無線信號的衰減嚴重。所以使用一個無線路由器進行無線網路覆蓋時,會存在有信號差,資料傳輸速率達不到用戶需求,甚至存在有信號盲點的問題。為了增加無線網路的覆蓋範圍,通常會使用無線路由器的橋接功能。 在將一個無線路由器(比如稱為子設備)橋接到另一個無線路由器(比如稱為母設備)的過程中,首先需要建立兩個路由器間的連接。目前,一種連接方式是,在出廠時就在子設備和母設備中預設好了連接是所使用的密碼,從而,當子設備需要連接母設備時,基於預設的密碼就可以與母設備建立連接。但是,這種方式只能實現特定的設備間的連接,應用局限性較大。另一種連接方式是採用密碼輸入方式,即在子設備上輸入母設備的密碼,在母設備上輸入子設備的密碼。但是,這種方式需要用戶進行密碼輸入操作,連接便利性不佳。While wireless networks have become the preferred solution for families and small and medium-sized enterprises to set up networks, since houses are basically reinforced concrete structures with complex and diverse layouts, the environment severely attenuates wireless signals. Therefore, when using a wireless router for wireless network coverage, there will be poor signal, the data transmission rate cannot meet user needs, and there may even be problems with signal blind spots. In order to increase the coverage of the wireless network, the bridging function of the wireless router is usually used. In the process of bridging a wireless router (such as a sub-device) to another wireless router (such as a parent device), it is first necessary to establish a connection between the two routers. At present, one connection method is to preset the password used for the connection between the sub-device and the parent device at the factory, so that when the sub-device needs to connect to the parent device, it can communicate with the parent device based on the preset password. establish connection. However, this method can only realize the connection between specific devices, and its application is relatively limited. Another connection method is to use the password input method, that is, input the password of the parent device on the sub-device, and input the password of the sub-device on the parent device. However, this method requires the user to perform a password input operation, and the connection convenience is not good.

有鑑於此,本發明實施例提供一種設備連接方法、設備和系統,用以提高設備連接的便利性。 第一態樣,本發明實施例提供一種設備連接方法,應用於第一設備,包括: 接收第二設備發送的探測請求,所述探測請求中包括所述第二設備的身份標識; 若根據所述身份標識而確定所述第二設備為未連接設備,則從伺服器中獲取所述第二設備的連接密碼; 根據所述連接密碼而與所述第二設備建立連接。 第二態樣,本發明實施例提供一種設備連接裝置,位於第一設備,包括: 接收模組,用以接收第二設備發送的探測請求,所述探測請求中包括所述第二設備的身份標識; 獲取模組,用以若根據所述身份標識而確定所述第二設備為未連接設備,則從伺服器中獲取所述第二設備的連接密碼; 連接模組,用以根據所述連接密碼而與所述第二設備建立連接。 協力廠商側,本發明實施例提供一種電子設備,包括處理器和記憶體,所述記憶體用以儲存支援電子設備執行上述第一態樣中設備連接方法的程式,所述處理器被配置成用以執行所述記憶體中儲存的程式。該電子設備中還可以包括通信介面,用以與其他設備或通信網路通信。 另外,本發明實施例提供了一種電腦儲存媒體,用以儲存該電子設備所用的電腦軟體指令,其包含用以執行上述第一態樣中設備連接方法所涉及的程式。 第四態樣,本發明實施例提供一種設備連接方法,應用於用戶端,包括: 接收第一設備發送的通知訊息,所述通知訊息中包括所述第二設備的身份標識和待驗證資訊; 在介面上顯示所述身份標識; 回應於用戶根據所述身份標識而對所述第二設備觸發的身份合法性確認操作,向伺服器發送添加請求,所述添加請求中包括所述身份標識和所述待驗證資訊,以使所述伺服器在根據預先儲存的所述第二設備的身份驗證資訊而確定所述待驗證資訊正確時向所述第一設備回饋所述第二設備的連接密碼,以供所述第一設備與所述第二設備建立連接。 第五態樣,本發明實施例提供一種設備連接裝置,位於用戶端,包括: 接收模組,用以接收第一設備發送的通知訊息,所述通知訊息中包括所述第二設備的身份標識和所述第二設備的待驗證資訊; 顯示模組,用以在介面上顯示所述身份標識; 發送模組,用以回應於用戶根據所述身份標識而對所述第二設備觸發的身份合法性確認操作,向伺服器發送添加請求,所述添加請求中包括所述身份標識和所述待驗證資訊,以使所述伺服器在根據預先儲存的所述第二設備的身份驗證資訊而確定所述待驗證資訊正確時向所述第一設備回饋所述第二設備的連接密碼,以供所述第一設備與所述第二設備建立連接。 第六態樣,本發明實施例提供一種用戶端設備,包括處理器和記憶體,所述記憶體用以儲存支援用戶端設備執行上述第四態樣中設備連接方法的程式,所述處理器被配置成用以執行所述記憶體中儲存的程式。該用戶端設備中還可以包括通信介面,用以與其他設備或通信網路通信。 另外,本發明實施例提供了一種電腦儲存媒體,用以儲存該用戶端設備所用的電腦軟體指令,其包含用以執行上述第四態樣中設備連接方法所涉及的程式。 第七態樣,本發明實施例提供一種設備連接方法,應用於第二設備,包括: 向第一設備發送探測請求,所述探測請求中包括第二設備的身份標識,以供所述第一設備在根據所述身份標識而確定所述第二設備為未連接設備時從伺服器中獲取所述第二設備的連接密碼; 回應於所述第一設備根據所述連接密碼觸發的連接操作,與所述第一設備建立連接。 第八態樣,本發明實施例提供一種設備連接裝置,位於第二設備,包括: 發送模組,用以向第一設備發送探測請求,所述探測請求中包括第二設備的身份標識,以供所述第一設備在根據所述身份標識而確定所述第二設備為未連接設備時從伺服器中獲取所述第二設備的連接密碼; 連接模組,用以回應於所述第一設備根據所述連接密碼觸發的連接操作,與所述第一設備建立連接。 第九態樣,本發明實施例提供一種電子設備,包括處理器和記憶體,所述記憶體用以儲存支援電子設備執行上述第七態樣中設備連接方法的程式,所述處理器被配置成用以執行所述記憶體中儲存的程式。該電子設備中還可以包括通信介面,用以與其他設備或通信網路通信。 另外,本發明實施例提供了一種電腦儲存媒體,用以儲存該電子設備所用的電腦軟體指令,其包含用以執行上述第七態樣中設備連接方法所涉及的程式。 第十態樣,本發明實施例提供一種設備連接系統,包括: 第一設備、第二設備和伺服器;其中, 所述第二設備,用以發送探測請求,所述探測請求中包括所述第二設備的身份標識; 所述第一設備,用以若根據所述探測請求中的所述身份標識而確定所述第二設備為未連接設備,則從伺服器中獲取所述第二設備的連接密碼,根據所述連接密碼而與所述第二設備建立連接; 所述伺服器,用以獲取所述第二設備的連接密碼並回饋給所述第一設備。 本發明實施例提供的設備連接方法、設備和系統,用以實現第二設備連接到第一設備上。在實際應用中,比如當第二設備開啟電源後,觸發第二設備發送包括第二設備的身份標識的探測請求,當第一設備接收到該探測請求即相當於發現了第二設備時,若根據第二設備的身份標識而確定第二設備為未連接到自身的設備,則觸發從伺服器中獲取第二設備的連接密碼,並在獲取到第二設備的連接密碼後,基於該連接密碼而與第二設備建立連接,從而實現了第一設備與第二設備的自動、安全連接。In view of this, embodiments of the present invention provide a device connection method, device and system, so as to improve the convenience of device connection. In the first aspect, the embodiment of the present invention provides a device connection method applied to the first device, including: receiving a probe request sent by the second device, where the probe request includes the identity of the second device; If it is determined according to the identity that the second device is an unconnected device, obtaining a connection password of the second device from a server; Establish a connection with the second device according to the connection password. In the second aspect, the embodiment of the present invention provides a device connection device located in the first device, including: a receiving module, configured to receive a probe request sent by a second device, where the probe request includes the identity of the second device; An acquisition module, configured to acquire a connection password of the second device from a server if it is determined that the second device is an unconnected device according to the identity; The connection module is configured to establish a connection with the second device according to the connection password. On the third party side, an embodiment of the present invention provides an electronic device, including a processor and a memory, the memory is used to store a program that supports the electronic device to execute the device connection method in the first aspect above, and the processor is configured to Used to execute the program stored in the memory. The electronic device may also include a communication interface for communicating with other devices or a communication network. In addition, an embodiment of the present invention provides a computer storage medium for storing computer software instructions used by the electronic device, including programs for executing the device connection method in the first aspect above. In the fourth aspect, the embodiment of the present invention provides a device connection method, which is applied to the user end, including: receiving a notification message sent by the first device, the notification message including the identity of the second device and information to be verified; display said identity on the interface; In response to the identity legitimacy confirmation operation triggered by the user on the second device according to the identity, send an add request to the server, the add request includes the identity and the information to be verified, so that all When the server determines that the information to be verified is correct according to the pre-stored identity verification information of the second device, it returns the connection password of the second device to the first device for the first device to communicate with The second device establishes a connection. In the fifth aspect, the embodiment of the present invention provides a device connection device located at the user end, including: A receiving module, configured to receive a notification message sent by the first device, the notification message including the identity of the second device and the information to be verified of the second device; a display module, used to display the identity on the interface; The sending module is used to send an add request to the server in response to the identity legitimacy confirmation operation triggered by the user on the second device according to the identity, and the add request includes the identity and the pending verifying information, so that the server returns the connection password of the second device to the first device when determining that the information to be verified is correct according to the pre-stored identity verification information of the second device, for The first device establishes a connection with the second device. In the sixth aspect, the embodiment of the present invention provides a client device, including a processor and a memory, and the memory is used to store a program that supports the client device to execute the device connection method in the fourth aspect above, and the processor configured to execute programs stored in the memory. The client equipment may also include a communication interface for communicating with other equipment or a communication network. In addition, an embodiment of the present invention provides a computer storage medium for storing computer software instructions used by the client device, which includes programs for executing the device connection method in the fourth aspect above. In the seventh aspect, the embodiment of the present invention provides a device connection method applied to the second device, including: Sending a probe request to the first device, the probe request including the identity of the second device, for the first device to retrieve from the server when it determines that the second device is an unconnected device according to the identity Obtain the connection password of the second device; Establishing a connection with the first device in response to a connection operation triggered by the first device according to the connection password. In the eighth aspect, the embodiment of the present invention provides a device connection device located in the second device, including: A sending module, configured to send a probe request to the first device, where the probe request includes the identity of the second device, so that the first device determines that the second device is not connected according to the identity Obtain the connection password of the second device from the server when the device is configured; The connection module is configured to establish a connection with the first device in response to a connection operation triggered by the first device according to the connection password. In the ninth aspect, the embodiment of the present invention provides an electronic device, including a processor and a memory, the memory is used to store a program that supports the electronic device to execute the device connection method in the seventh aspect above, and the processor is configured be used to execute the program stored in the memory. The electronic device may also include a communication interface for communicating with other devices or a communication network. In addition, an embodiment of the present invention provides a computer storage medium for storing computer software instructions used by the electronic device, which includes programs for executing the device connection method in the seventh aspect above. In a tenth aspect, an embodiment of the present invention provides a device connection system, including: the first device, the second device, and the server; wherein, The second device is configured to send a probe request, where the probe request includes the identity of the second device; The first device is configured to obtain a connection password of the second device from a server if it is determined that the second device is an unconnected device according to the identity in the detection request, and according to the a connection password to establish a connection with the second device; The server is used to obtain the connection password of the second device and give it back to the first device. The device connection method, device and system provided by the embodiments of the present invention are used to realize the connection of the second device to the first device. In practical applications, for example, when the second device is powered on, the second device is triggered to send a detection request including the identity of the second device. When the first device receives the detection request, it is equivalent to discovering the second device. According to the identity of the second device, it is determined that the second device is not connected to itself, triggering the acquisition of the connection password of the second device from the server, and after obtaining the connection password of the second device, based on the connection password A connection is established with the second device, thereby realizing an automatic and safe connection between the first device and the second device.

為使本發明實施例的目的、技術方案和優點更加清楚,下面將結合本發明實施例中的附圖,對本發明實施例中的技術方案進行清楚、完整地描述,顯然,所描述的實施例是本發明的一部分實施例,而不是全部的實施例。基於本發明中的實施例,本領域普通技術人員在沒有作出創造性勞動前提下所獲得的所有其他實施例,都屬於本發明保護的範圍。 在本發明實施例中使用的術語是僅僅出來描述特定實施例的目的,而非旨在限制本發明。在本發明實施例和所附申請專利範圍中所使用的單數形式的“一種”、“所述”和“該”也旨在包括多數形式,除非上下文清楚地表示其他含義,“多種”一般包含至少兩種。 應當理解,本文中使用的術語“和/或”僅僅是一種描述關聯物件的關聯關係,表示可以存在有三種關係,例如,A和/或B,可以表示:單獨存在A,同時存在A和B,單獨存在B這三種情況。另外,本文中字元“/”,一般表示前後關聯物件是一種“或”的關係。 應當理解,儘管在本發明實施例中可能採用術語第一、第二、第三等來描述XXX,但這些XXX不應限於這些術語。這些術語僅用來將XXX區分開。例如,在不脫離本發明實施例範圍的情況下,第一XXX也可以被稱為第二XXX,類似地,第二XXX也可以被稱為第一XXX。 取決於語境,如在此所使用的詞語“如果”、“若”可以被解釋成為“在……時”或“當……時”或“回應於確定”或“回應於檢測”。類似地,取決於語境,短語“如果確定”或“如果檢測(陳述的條件或事件)”可以被解釋成為“當確定時”或“回應於確定”或“當檢測(陳述的條件或事件)時”或“回應於檢測(陳述的條件或事件)”。 還需要說明的是,術語“包括”、“包含”或者其任何其他變體意在涵蓋非排他性的包含,從而使得包括一系列要素的商品或者系統不僅包括那些要素,而且還包括沒有明確列出的其他要素,或者是還包括為這種商品或者系統所固有的要素。在沒有更多限制的情況下,由語句“包括一個……”限定的要素,並不排除在包括所述要素的商品或者系統中還存在有另外的相同要素。 另外,下述各方法實施例中的步驟時序僅為一種舉例,而非嚴格限定。 圖1為本發明實施例提供的一種設備連接系統的塊架構示意圖,如圖1所示,該系統包括:第一設備、第二設備和伺服器,其中: 第二設備,用以發送探測請求,所述探測請求中包括所述第二設備的身份標識; 第一設備,用以若根據所述探測請求中的所述身份標識而確定所述第二設備為未連接設備,則從伺服器中獲取所述第二設備的連接密碼,根據所述連接密碼而與所述第二設備建立連接; 伺服器,用以獲取所述第二設備的連接密碼並回饋給所述第一設備。 本發明實施例提供的技術方案適用於第二設備需要連接到第一設備上的情形。在實際應用中,該第一設備可以是無線路由器等提供網路存取功能的設備,第二設備也可以是無線路由器,但是也可以是諸如智慧型冰箱、智慧型電視、智慧型空調等智慧型家電設備,或者是其他用戶終端設備,不具體限制。 值得說明的是,圖1所示實施例僅示意的是一個設備——第二設備與第一設備連接的情況,實際上,本發明實施例提供的設備連接方案可以適用於多個設備與第一設備進行連接的情況,後續會舉例說明,為描述方便,先以第二設備連接第一設備的情況為例來說。 執行本發明實施例提供的技術方案的前提是:第二設備預先配置有連接密碼,可以是出廠時就已經匹配好的,也可以是出廠後配置的,並且,第二設備的身份標識和該連接密碼預先被儲存在伺服器中,其中,第二設備的身份標識用以唯一表徵第二設備,可以是媒體存取控制(Media Access Control,簡稱MAC)位址。 在實際應用中,比如當第二設備開啟電源後,觸發第二設備發送包括第二設備的身份標識的探測請求,該探測請求相當於是連接請求,請求連接到某個設備上。該探測請求的發送方式為廣播發送方式,在廣播信號覆蓋範圍內的第一設備會接收到該探測請求,從而發現了第二設備。 第一設備在接收到第二設備發送的探測請求後,首先根據該探測請求中攜帶的第二設備的身份標識而確定第二設備是否是之前已經連接到自身的設備,如果是已經連接到自身的設備,則可選地,可以基於之前已經獲得的第二設備的連接密碼而再次與第二設備建立連接。相反地,如果確定第二設備是未連接設備,則此時先不回應第二設備的探測請求,而是從伺服器中獲取第二設備的連接密碼。其中,第一設備中保持有之前已經連接到自身的各設備的身份標識以及連接密碼,基於此,第一設備在接收到第二設備的探測請求時,可以查詢本地保持的各身份標識中是否存在有該探測請求中攜帶的身份標識,以確定第二設備是否為未連接設備。 在一可選實施例中,第一設備從伺服器中獲取第二設備的連接密碼可以被實現為:第一設備向伺服器發送攜帶有第二設備的身份標識的添加請求,伺服器基於該身份標識查詢資料庫以獲得與之對應的連接密碼並回饋給第一設備,其中,該資料庫中對應儲存有各設備的連接密碼與身份標識。 在實際應用中,接收到第二設備發送的探測請求的第一設備可能不是唯一的,因此,在另一可選實施例中,第一設備可以僅在接收到的探測請求的信號強度大於閾值時,才觸發從伺服器中獲取第二設備的連接密碼,因為在一般的實際應用場景中,想要連接到第一設備上的第二設備一般與第一設備的距離較近,屬於同一個用戶所有。但是,可能還是會存在有多個第一設備接收到的該探測請求的信號強度大於閾值的情形,此時可選地,每個第一設備向伺服器發送的添加請求中還可以包括各自測得的探測請求的信號強度資訊,從而,當伺服器幾乎同時接收到多個第一設備發送的攜帶有該第二設備的身份標識和信號強度資訊的添加請求時,根據信號強度資訊而從多個添加請求中選擇具有最高信號強度的一個添加請求來進行回應,即將第二設備的連接密碼回饋給對應於最高信號強度的第一設備,以使第一設備根據該連接密碼而與第二設備建立連接。 可選地,第二設備只要沒有連接上第一設備,便可以以一定時間間隔不斷發送上述探測請求,而第一設備只有在從伺服器中獲得上述連接密碼後,才能回應此後再次接收到的第二設備發送的該探測請求,與第二設備建立連接。 其中,第一設備與第二設備建立連接的過程即為現有技術中802.11協定中設備間四次握手的過程,不贅述。 上述以第一設備接收到的探測請求的信號強度作為獲得第二設備的連接密碼的條件的目的在於:儘量確保第二設備連接到其需要或者說應該連接的第一設備上,即確保第二設備連接的合理性。 除此之外,本發明實施例還提供了確保設備連接的安全性的技術手段,該安全性比如體現為:如果有人惡意廣播虛假探測請求,該虛假探測請求中也攜帶第二設備的身份標識,則第一設備接收到該虛假探測請求仍進行前述處理,則很可能導致第一設備連接上非法設備而受到攻擊。 基於此,在本發明實施例中,第二設備發送的探測請求中除了包含自己的身份標識外,還可以進一步包含第二設備的待驗證資訊,以供伺服器在根據預先儲存的第二設備的身份驗證資訊而確定該待驗證資訊正確時向第一設備回饋第二設備的連接密碼。其中,可選地,該待驗證資訊可以是透過加密第二設備的身份標識和連接密碼而獲得的,比如採用MD5演算法對第二設備的身份標識和連接密碼進行加密得到MD5值,該MD5值即為待驗證資訊。 從而可選地,第一設備在接收到第二設備發送的攜帶有身份標識和待驗證資訊的探測請求時,如果測得該探測請求的信號強度大於閾值,則向伺服器發送添加請求,該添加請求中包括第二設備的身份標識和待驗證資訊。伺服器接收到該添加請求後,根據預先儲存的第二設備的身份驗證資訊而確定該待驗證資訊是否正確,如果正確,則將第二設備的連接密碼回饋給第一設備。 具體地,由於伺服器中預先儲存有第二設備的身份標識以及連接密碼,可以將該身份標識和連接密碼作為第二設備的身份驗證資訊,從而,當伺服器接收到上述添加請求後,可以根據該身份標識而查詢資料庫中是否存在有匹配的身份標識,若存在,則以採用同樣的加密演算法而對本機存放區的該第二設備的身份標識以及連接密碼進行加密運算,得到的運算結果若與該添加請求中的待驗證資訊一致,則說明該待驗證資訊正確,將第二設備的連接密碼回饋給第一設備,以使第一設備使用該連接密碼而與第二設備連接。 透過在探測請求中加入上述待驗證資訊,以及在伺服器側對該待驗證資訊進行正確性驗證,可以確保第二設備向第一設備連接的安全性。另外,上述連接過程中不需要用戶進行複雜的設定等操作,也提高了設備連接的用戶便利性。 上述第二設備可以理解為是需要與第一設備連接的任一電子設備,當有多個設備需要與第一設備連接時,針對每個需要連接的設備,都可以透過上述過程而被連接到第一設備上。舉例來說,假設目前存在有三個設備:設備A、設備B和設備C,假設其中設備A為上述所說的第一設備,具體為無線路由器;設備B和設備C為需要連接到設備A上的兩個無線路由器。並且,假設設備B的連接密碼為keyB,身份標識為MAC(B)以及設備C的連接密碼為keyC,身份標識為MAC(C)。從而,設備B開啟電源後發送攜帶有MAC(B)的探測請求,設備C開啟電源後發送攜帶有MAC(C)的探測請求。設備A在接收到上述探測請求基於其中攜帶的身份標識而確定對應的設備為未連接設備時,透過伺服器而獲得對應設備的連接密碼,從而最終獲得設備B的連接密碼keyB以及獲得設備C的連接密碼keyC,設備A基於keyB而與設備B連接,基於keyC而與設備C連接,從而實現與設備B和設備C的連接。可以理解的是,該舉例中並未詳細展開前述實施例中描述的待驗證資訊、接收到的探測請求的信號強度等相關內容,但是前述這些相關內容同樣適用於該舉例。 上述實施例中對於第二設備的合理性的驗證可以透過探測請求的接收信號強度來實現,本發明實施例還提供了另外的可以實現第二設備的連接合理性的驗證手段,如圖2所示實施例。 圖2為本發明實施例提供的另一種設備連接系統的塊架構示意圖,如圖2所示,在圖1所示實施例基礎上,該系統還包括:與所述第一設備綁定的用戶端。 第二設備,用以發送探測請求,所述探測請求中包括所述第二設備的身份標識和待驗證資訊; 第一設備,用以若根據所述探測請求中的所述身份標識而確定所述第二設備為未連接設備,則向預先綁定的用戶端發送通知訊息,所述通知訊息中包括所述身份標識和所述待驗證資訊,以及,接收所述伺服器在根據預先儲存的所述第二設備的身份驗證資訊而確定所述待驗證資訊正確時回饋的所述連接密碼,根據所述連接密碼而與所述第二設備建立連接; 用戶端,用以在介面上顯示所述身份標識,回應於用戶根據所述身份標識而對所述第二設備觸發的身份合法性確認操作,向伺服器發送添加請求,所述添加請求中包括所述身份標識和所述待驗證資訊; 伺服器,用以根據預先儲存的所述第二設備的身份驗證資訊而確定所述待驗證資訊的正確性。 在本實施例中,第一設備接收到第二設備發送的探測請求後,可以直接根據第二設備的身份標識而確定第二設備是否為未連接設備,也可以在測得接收到該探測請求的信號強度大於一定閾值時再根據第二設備的身份標識而確定第二設備是否為未連接設備。 當確定第二設備為未連接設備時,可選地,可以直接向預先綁定的用戶端發送通知訊息,通知訊息中包括第二設備的身份標識和待驗證資訊,或者可選地,也可以在接收到用戶端發送的指示訊息後,向用戶端發送該通知訊息。 其中,可以預先在用戶端的相關配置介面中輸入第一設備的身份標識以實現第一設備與該用戶端的綁定,該用戶端用以輔助進行其他設備向第一設備的連接合理性認證。 在實際應用中,用戶可以給第二設備通電以觸發第二設備發送探測請求,此時,用戶開啟用戶端以觸發用戶端向第一設備發送指示訊息,該指示訊息用來告知第一設備用戶端已經啟動,此時,第一設備可以選定透過用戶端來完成對第二設備的連接合理性的驗證。可選地,當第一設備沒有接收到該指示訊息時,可以選定採用圖1所示的基於探測請求的信號接收強度,透過伺服器來完成該合理性的驗證。 用戶端在接收到第一設備發送的通知訊息後,可以將第二設備的身份標識在介面上顯示出來,以供用戶根據該身份標識而確定第二設備是不是自己的設備,用戶透過比對介面上顯示的身份標識與自己的第二設備的身份標識,若兩者一致,則可以在介面上觸發針對該第二設備的身份合法性確認操作,從而,用戶端向伺服器發送添加請求,添加請求中包括第二設備的身份標識和待驗證資訊。 伺服器接收到該添加請求後,根據預先儲存的第二設備的身份驗證資訊而確定該待驗證資訊是否正確,如果正確,則將第二設備的連接密碼回饋給第一設備。 具體地,由於伺服器中預先儲存有第二設備的身份標識以及連接密碼,可以將該身份標識和連接密碼作為第二設備的身份驗證資訊,從而,當伺服器接收到上述添加請求後,可以根據該身份標識查詢資料庫中是否存在有匹配的身份標識,若存在,則以採用同樣的加密演算法而對本機存放區的該第二設備的身份標識以及連接密碼進行加密運算,得到的運算結果若與該添加請求中的待驗證資訊一致,則說明該待驗證資訊正確,將第二設備的連接密碼回饋給第一設備,以使第一設備使用該連接密碼而與第二設備連接。 在本實施例中,透過用戶端完成對第二設備的連接合理性的認證,透過伺服器完成第二設備連接安全性的認證,並且每個需要連接第一設備的第二設備都具有自己的連接密碼,從而確保了任一第二設備向第一設備連接的可靠性。 上述實施例從設備連接系統的角度而對兩個設備的連接過程進行了描述,下面分別站在第一設備、用戶端的角度,對第一設備和用戶端的處理過程分別介紹。 圖3為本發明實施例提供的一種設備連接方法的流程圖,本實施例提供的該設備連接方法可以由前述實施例中的第一設備來執行。如圖3所示,該方法包括如下步驟: 301、第一設備接收第二設備發送的探測請求,探測請求中包括第二設備的身份標識。 302、第一設備若根據身份標識而確定第二設備為未連接設備,則從伺服器中獲取第二設備的連接密碼。 303、第一設備根據獲得的連接密碼而與第二設備建立連接。 上述探測請求中還包括第二設備的待驗證資訊,此時,在一可選實施例中,第一設備從伺服器中獲取第二設備的連接密碼,可以實現為: 若第一設備測得所述探測請求的信號強度大於閾值,則向伺服器發送添加請求,添加請求中包括第二設備的身份標識和待驗證資訊; 第一設備接收伺服器在根據預先儲存的第二設備的身份驗證資訊而確定所述待驗證資訊正確時回饋的第二設備的連接密碼。 在另一可選實施例中,第一設備從伺服器中獲取第二設備的連接密碼,還可以實現為: 第一設備向預先綁定的用戶端發送通知訊息,通知訊息中包括第二設備的身份標識和待驗證資訊,以使得用戶端在接收到用戶根據介面顯示的所述身份標識觸發的身份合法性確認操作時向伺服器發送添加請求,添加請求中包括第二設備的身份標識和待驗證資訊; 第一設備接收伺服器在根據預先儲存的第二設備的身份驗證資訊而確定所述待驗證資訊正確時回饋的第二設備的連接密碼。 其中,所述待驗證資訊透過加密第二設備的身份標識和連接密碼而獲得;所述身份驗證資訊包括第二設備的身份標識和連接密碼,所述待驗證資訊正確是指伺服器對預先儲存的所述身份標識和所述連接密碼的加密結果與所述待驗證資訊一致。 在一可選實施例中,發送給伺服器的上述添加請求中還可以包括第一設備的身份標識,從而,伺服器在確定上述待驗證資訊正確時,還可以將第二設備添加到第一設備對應的設備組中,以保持第一設備的設備連接情況。 在實際應用中,上述第一設備的身份標識可以是第一設備的MAC位址,當由用戶端向伺服器發送上述添加請求時,該MAC位址可以是用戶端與第一設備綁定時用戶端獲得的。可選地,當由用戶端向伺服器發送上述添加請求時,該第一設備的身份標識還可以體現為是用戶端的身份標識,即以用戶端的身份標識間接作為第一設備的身份標識,因為用戶端與第一設備具有綁定關係,該綁定關係可以實現為用戶端的身份標識與第一設備的身份標識間的對應關係,該對應關係可以預先被儲存於伺服器中,以供伺服器可以基於用戶端標識而確定第一設備的身份標識。其中,用戶端的身份標識比如可以為用戶註冊的手機號碼等。 上述各步驟的具體實現過程可以參見前述實施例中的相關描述,在此不再贅述。 圖4為本發明實施例提供的另一種設備連接方法的流程圖,本實施例提供的該設備連接方法可以由前述實施例中的用戶端來執行。如圖4所示,該方法包括如下步驟: 401、用戶端接收第一設備發送的通知訊息,通知訊息中包括第二設備的身份標識和待驗證資訊。 402、用戶端在介面上顯示第二設備的身份標識。 403、回應於用戶根據第二設備的身份標識而對第二設備觸發的身份合法性確認操作,用戶端向伺服器發送添加請求,添加請求中包括第二設備的身份標識和待驗證資訊,以使伺服器在根據預先儲存的第二設備的身份驗證資訊而確定待驗證資訊正確時向第一設備回饋第二設備的連接密碼來供第一設備與第二設備建立連接。 可選地,所述添加請求中還可以包括第一設備的身份標識或者用戶端的身份標識,用戶端的身份標識用以使得伺服器根據用戶端的身份標識而獲取第一設備的身份標識,第一設備的身份標識用以使得伺服器根據第一設備的身份標識而向第一設備回饋第二設備的連接密碼。 用戶端向伺服器發送的添加請求中所攜帶的第一設備的身份標識或用戶端的身份標識,除了前述實施例中提到的可以用於伺服器對第一設備都連接了哪些設備的連接情況進行保持外,更為重要的是相當於告知伺服器第一設備的通信位址,以便伺服器知道應該向誰回饋第二設備的連接密碼,因為該第一設備的身份標識可以直接以其通信位址來表示。 當然,可選地,伺服器也可以直接將第二設備的連接密碼回饋給用戶端,由用戶端回饋給第一設備亦可。 上述各步驟的未盡具體實現過程可以參見前述圖2所示實施例中的相關描述,在此不再贅述。 圖5為本發明實施例提供的又一種設備連接方法的流程圖,本實施例提供的該設備連接方法可以由前述實施例中的第二設備來執行。如圖5所示,該方法包括如下步驟: 501、第二設備向第一設備發送探測請求,所述探測請求中包括第二設備的身份標識,以供所述第一設備在根據所述身份標識而確定所述第二設備為未連接設備時從伺服器中獲取所述第二設備的連接密碼。 502、第二設備回應於所述第一設備根據所述連接密碼觸發的連接操作,與所述第一設備建立連接。 可選地,所述探測請求中還包括所述第二設備的待驗證資訊,以供所述伺服器在根據預先儲存的所述第二設備的身份驗證資訊而確定所述待驗證資訊正確時向所述第一設備回饋所述連接密碼,其中,所述待驗證資訊透過加密所述身份標識和所述連接密碼而獲得。 上述各步驟的未盡具體實現過程可以參見前述圖2所示實施例中的相關描述,在此不再贅述。 以下將詳細描述本發明的一個或多個實施例的設備連接裝置。本領域技術人員可以理解,這些設備連接裝置均可使用市售的硬體元件透過本方案所教導的步驟進行配置來構成。 圖6為本發明實施例提供的一種設備連接裝置的結構示意圖,該設備連接裝置係位於第一設備中,如圖6所示,該裝置包括:接收模組11、獲取模組12、連接模組13。 接收模組11,用以接收第二設備發送的探測請求,所述探測請求中包括所述第二設備的身份標識。 獲取模組12,用以若根據所述身份標識而確定所述第二設備為未連接設備,則從伺服器中獲取所述第二設備的連接密碼。 連接模組13,用以根據所述連接密碼而與所述第二設備建立連接。 可選地,所述探測請求中還包括所述第二設備的待驗證資訊,所述獲取模組12具體可以用以: 若所述探測請求的信號強度大於閾值,則向所述伺服器發送添加請求,所述添加請求中包括所述身份標識和所述待驗證資訊; 接收所述伺服器在根據預先儲存的所述第二設備的身份驗證資訊而確定所述待驗證資訊正確時回饋的所述連接密碼。 可選地,所述探測請求中還包括所述第二設備的待驗證資訊,所述獲取模組12具體可以用以: 向預先綁定的用戶端發送通知訊息,所述通知訊息中包括所述身份標識和所述待驗證資訊,用以使得所述用戶端在接收到用戶根據介面顯示的所述身份標識觸發的身份合法性確認操作時,向所述伺服器發送添加請求,所述添加請求中包括所述身份標識和所述待驗證資訊; 接收所述伺服器在根據預先儲存的所述第二設備的身份驗證資訊而確定所述待驗證資訊正確時回饋的所述連接密碼。 可選地,所述待驗證資訊透過加密所述身份標識和所述連接密碼而獲得;所述身份驗證資訊包括所述身份標識和所述連接密碼,所述待驗證資訊正確是指所述伺服器對預先儲存的所述身份標識和所述連接密碼的加密結果與所述待驗證資訊一致。 可選地,所述添加請求中還包括所述第一設備的身份標識,用以使得所述伺服器在確定所述待驗證資訊正確時,將所述第二設備添加到所述第一設備對應的設備組中。 圖6所示裝置可以執行圖3所示實施例的方法,本實施例未詳細描述的部分,可參考對圖3所示實施例的相關說明。該技術方案的執行過程和技術效果參見圖3所示實施例中的描述,在此不再贅述。 以上描述了設備連接裝置的內部功能和結構,在一個可能的設計中,圖6所示設備連接裝置的結構可實現為一電子設備,該電子設備可以為無線路由器,如圖7所示,該電子設備可以包括:處理器21和記憶體22。其中,所述記憶體22用以儲存支援電子設備執行上述圖3所示實施例中提供的設備連接方法的程式,所述處理器21被配置成用以執行所述記憶體22中儲存的程式。 所述程式包括一條或多條電腦指令,其中,所述一條或多條電腦指令被所述處理器21執行時能夠實現如下步驟: 接收另一電子設備發送的探測請求,所述探測請求中包括所述另一電子設備的身份標識; 若根據所述身份標識而確定所述另一電子設備為未連接設備,則從伺服器中獲取所述另一電子設備的連接密碼; 根據所述連接密碼而與所述另一電子設備建立連接。 可選地,所述處理器21還用以執行前述圖3所示實施例中的全部或部分步驟。 其中,所述電子設備的結構中還可以包括通信介面23,用於電子設備與其他設備或通信網路通信。 另外,本發明實施例提供了一種電腦儲存媒體,用以儲存電子設備所用的電腦軟體指令,其包含用以執行上述圖3所示方法實施例中設備連接方法所涉及的程式。 圖8為本發明實施例提供的另一種設備連接裝置的結構示意圖,該設備連接裝置係位於用戶端中,如圖8所示,該裝置包括:接收模組31、顯示模組32、發送模組33。 接收模組31,用以接收第一設備發送的通知訊息,所述通知訊息中包括所述第二設備的身份標識和所述第二設備的待驗證資訊。 顯示模組32,用以在介面上顯示所述身份標識。 發送模組33,用以回應於用戶根據所述身份標識而對所述第二設備觸發的身份合法性確認操作,向伺服器發送添加請求,所述添加請求中包括所述身份標識和所述待驗證資訊,以使所述伺服器在根據預先儲存的所述第二設備的身份驗證資訊而確定所述待驗證資訊正確時向所述第一設備回饋所述第二設備的連接密碼,以供所述第一設備與所述第二設備建立連接。 可選地,所述添加請求中還包括所述第一設備的身份標識或者所述用戶端的身份標識,所述用戶端的身份標識用以使得所述伺服器根據所述用戶端的身份標識而獲取所述第一設備的身份標識,所述第一設備的身份標識用以使得所述伺服器根據所述第一設備的身份標識而向所述第一設備回饋所述連接密碼。 圖8所示裝置可以執行圖4所示實施例的方法,本實施例未詳細描述的部分,可參考對圖4所示實施例的相關說明。該技術方案的執行過程和技術效果參見圖4所示實施例中的描述,在此不再贅述。 以上描述了設備連接裝置的內部功能和結構,在一個可能的設計中,圖8所示設備連接裝置的結構可實現為用戶端設備,比如為智慧手機,如圖9所示,該用戶端設備可以包括:處理器41和記憶體42。其中,所述記憶體42用以儲存支援用戶端設備執行上述圖4所示實施例中提供的設備連接方法的程式,所述處理器41被配置成用以執行所述記憶體42中儲存的程式。 所述程式包括一條或多條電腦指令,其中,所述一條或多條電腦指令被所述處理器41執行時能夠實現如下步驟: 接收第一設備發送的通知訊息,所述通知訊息中包括所述第二設備的身份標識和所述第二設備的待驗證資訊; 在介面上顯示所述身份標識; 回應於用戶根據所述身份標識而對所述第二設備觸發的身份合法性確認操作,向伺服器發送添加請求,所述添加請求中包括所述身份標識和所述待驗證資訊,以使所述伺服器在根據預先儲存的所述第二設備的身份驗證資訊而確定所述待驗證資訊正確時向所述第一設備回饋所述第二設備的連接密碼,以供所述第一設備與所述第二設備建立連接。 可選地,所述處理器41還用以執行前述圖4所示實施例中的全部或部分步驟。 其中,所述用戶端設備的結構中還可以包括通信介面43,用於用戶端設備與其他設備或通信網路通信。 另外,本發明實施例提供了一種電腦儲存媒體,用以儲存用戶端設備所用的電腦軟體指令,其包含用以執行上述圖4所示方法實施例中設備連接方法所涉及的程式。 圖10為本發明實施例提供的又一種設備連接裝置的結構示意圖,該設備連接裝置係位於第二設備中,如圖10所示,該裝置包括:發送模組51、連接模組52。 發送模組51,用以向第一設備發送探測請求,所述探測請求中包括第二設備的身份標識,以供所述第一設備在根據所述身份標識而確定所述第二設備為未連接設備時從伺服器中獲取所述第二設備的連接密碼。 連接模組52,用以回應於所述第一設備根據所述連接密碼觸發的連接操作,與所述第一設備建立連接。 可選地,所述探測請求中還包括所述第二設備的待驗證資訊,以供所述伺服器在根據預先儲存的所述第二設備的身份驗證資訊而確定所述待驗證資訊正確時向所述第一設備回饋所述連接密碼,其中,所述待驗證資訊透過加密所述身份標識和所述連接密碼而獲得。 圖10所示裝置可以執行前述實施例比如圖5所示實施例中第二設備相關的處理步驟,本實施例未詳細描述的部分,可參考前述實施例的相關說明,在此不再贅述。 在一個可能的設計中,圖10所示設備連接裝置的結構可實現為一電子設備,該電子設備可以為無線路由器或者智慧型家電等設備,如圖11所示,該電子設備可以包括:處理器61和記憶體62。其中,所述記憶體62用以儲存支援執行設備連接方法的程式,所述處理器21被配置成用以執行所述記憶體22中儲存的程式。 所述程式包括一條或多條電腦指令,其中,所述一條或多條電腦指令被所述處理器21執行時能夠實現如下步驟: 向第一設備發送探測請求,所述探測請求中包括第二設備的身份標識,以供所述第一設備在根據所述身份標識而確定所述第二設備為未連接設備時從伺服器中獲取所述第二設備的連接密碼; 回應於所述第一設備根據所述連接密碼觸發的連接操作,與所述第一設備建立連接。 可選地,所述探測請求中還包括所述第二設備的待驗證資訊,以供所述伺服器在根據預先儲存的所述第二設備的身份驗證資訊而確定所述待驗證資訊正確時向所述第一設備回饋所述連接密碼,其中,所述待驗證資訊透過加密所述身份標識和所述連接密碼而獲得。 其中,所述電子設備的結構中還可以包括通信介面63,用於該電子設備與其他設備或通信網路通信。 以上所描述的裝置實施例僅僅是示意性的,其中所述作為分離部件說明的單元可以是或者也可以不是物理上分開的,作為單元顯示的部件可以是或者也可以不是物理單元,即可以位於一個地方,或者也可以分佈到多個網路單元上。可以根據實際的需要而選擇其中的部分或者全部模組來實現本實施例方案的目的。本領域普通技術人員在不付出創造性的勞動的情況下,即可以理解並實施。 透過以上的實施方式的描述,本領域的技術人員可以清楚地瞭解到各實施方式可借助加必需的通用硬體平臺的方式來實現,當然也可以透過硬體和軟體結合的方式來實現。基於這樣的理解,上述技術方案本質上或者說對現有技術做出貢獻的部分可以以電腦產品的形式體現出來,本發明可採用在一個或多個其中包含有電腦可用程式碼的電腦可用儲存媒體(包括但不限於磁碟記憶體、CD-ROM、光學記憶體等)上實施的電腦程式產品的形式。 本發明是參照根據本發明實施例的方法、設備(系統)、和電腦程式產品的流程圖和/或方塊圖來描述的。應理解可由電腦程式指令實現流程圖和/或方塊圖中的每一個流程和/或方塊、以及流程圖和/或方塊圖中的流程和/或方塊的結合。可提供這些電腦程式指令到通用電腦、專用電腦、嵌入式處理機或其他可程式設計資料處理設備的處理器以產生一個機器,使得透過電腦或其他可程式設計資料處理設備的處理器執行的指令產生用來實現在流程圖中的一個流程或多個流程和/或方塊圖中的一個方塊或多個方塊中指定的功能的裝置。 這些電腦程式指令也可被儲存在能引導電腦或其他可程式設計資料處理設備以特定方式操作的電腦可讀記憶體中,使得儲存在該電腦可讀記憶體中的指令產生包括指令裝置的製造品,該指令裝置實現在流程圖中的一個流程或多個流程和/或方塊圖中的一個方塊或多個方塊中指定的功能。 這些電腦程式指令也可被裝載到電腦或其他可程式設計資料處理設備上,使得在電腦或其他可程式設計設備上執行一系列操作步驟以產生電腦實現的處理,從而在電腦或其他可程式設計設備上執行的指令提供用來實現在流程圖中的一個流程或多個流程和/或方塊圖中的一個方塊或多個方塊中指定的功能的步驟。 在一個典型的配置中,計算設備包括一個或多個處理器 (CPU)、輸入/輸出介面、網路介面和記憶體。 記憶體可能包括電腦可讀媒體中的非永久性記憶體,隨機存取記憶體 (RAM) 和/或非易失性記憶體等形式,如唯讀記憶體 (ROM) 或快閃記憶體(flash RAM)。記憶體是電腦可讀媒體的示例。 電腦可讀媒體包括永久性和非永久性、可移動和非可移動媒體可以由任何方法或技術來實現資訊儲存。資訊可以是電腦可讀指令、資料結構、程式的模組或其他資料。電腦的儲存媒體的例子包括,但不限於相變記憶體 (PRAM)、靜態隨機存取記憶體 (SRAM)、動態隨機存取記憶體 (DRAM)、其他類型的隨機存取記憶體 (RAM)、唯讀記憶體 (ROM)、電可擦除可程式設計唯讀記憶體 (EEPROM)、快閃記憶體或其他記憶體技術、唯讀光碟唯讀記憶體 (CD-ROM)、數位多功能光碟 (DVD) 或其他光學儲存、磁盒式磁帶,磁帶磁磁片儲存或其他磁性存放裝置或任何其他非傳輸媒體,可用來儲存可以被計算設備訪問的資訊。按照本文中的界定,電腦可讀媒體不包括暫態性電腦可讀媒體 (transitory media),如調變的資料信號和載波。 最後應說明的是:以上實施例僅用以說明本發明的技術方案,而非對其限制;儘管參照前述實施例對本發明進行了詳細的說明,本領域的普通技術人員應當理解:其依然可以對前述各實施例所記載的技術方案進行修改,或者對其中部分技術特徵進行等同替換;而這些修改或者替換,並不使相應技術方案的本質脫離本發明各實施例技術方案的精神和範圍。 In order to make the purpose, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below in conjunction with the drawings in the embodiments of the present invention. Obviously, the described embodiments It is a part of embodiments of the present invention, but not all embodiments. Based on the embodiments of the present invention, all other embodiments obtained by persons of ordinary skill in the art without creative efforts fall within the protection scope of the present invention. The terminology used in the embodiments of the present invention is merely presented for the purpose of describing specific embodiments, and is not intended to limit the present invention. The singular forms "a", "said" and "the" used in the embodiments of the present invention and the appended claims are also intended to include plural forms, unless the context clearly indicates otherwise, and "various" generally includes At least two. It should be understood that the term "and/or" used herein is only an association relationship describing associated objects, indicating that there may be three relationships, for example, A and/or B, which may mean: A exists alone, and A and B exist at the same time , there are three cases of B alone. In addition, the character "/" in this article generally indicates that the related objects before and after are in an "or" relationship. It should be understood that although the terms first, second, third, etc. may be used to describe XXX in the embodiments of the present invention, these XXX should not be limited to these terms. These terms are used only to distinguish XXX from each other. For example, without departing from the scope of the embodiments of the present invention, the first XXX may also be called the second XXX, and similarly, the second XXX may also be called the first XXX. Depending on the context, the words "if", "if" as used herein may be interpreted as "at" or "when" or "in response to determining" or "in response to detecting". Similarly, depending on the context, the phrases "if determined" or "if detected (the stated condition or event)" could be interpreted as "when determined" or "in response to the determination" or "when detected (the stated condition or event)" event)" or "in response to detection of (stated condition or event)". It should also be noted that the term "comprises", "comprises" or any other variation thereof is intended to cover a non-exclusive inclusion such that a good or system comprising a set of elements includes not only those elements but also includes items not expressly listed. other elements of the product, or elements inherent in the commodity or system. Without further limitations, an element defined by the phrase "comprising a" does not preclude the presence of additional identical elements in a commodity or system comprising said element. In addition, the sequence of steps in the following method embodiments is only an example, rather than a strict limitation. Fig. 1 is a schematic block diagram of a device connection system provided by an embodiment of the present invention. As shown in Fig. 1, the system includes: a first device, a second device and a server, wherein: the second device is used to send a detection request , the detection request includes the identity of the second device; the first device is configured to, if the second device is determined to be an unconnected device according to the identity in the detection request, send obtain the connection password of the second device, and establish a connection with the second device according to the connection password; the server is used to obtain the connection password of the second device and give it back to the first device. The technical solutions provided by the embodiments of the present invention are applicable to the situation where the second device needs to be connected to the first device. In practical applications, the first device can be a device that provides network access functions such as a wireless router, and the second device can also be a wireless router, but it can also be a smart refrigerator, smart TV, smart air conditioner, etc. Type household electrical appliances, or other user terminal equipment, not specifically limited. It is worth noting that the embodiment shown in Figure 1 only illustrates the connection between one device—the second device and the first device. In fact, the device connection scheme provided by the embodiment of the present invention can be applied to multiple devices and the The case where a device is connected will be described later with an example. For the convenience of description, the case where the second device is connected to the first device is taken as an example. The premise of implementing the technical solution provided by the embodiment of the present invention is: the second device is pre-configured with a connection password, which can be matched when leaving the factory, or configured after leaving the factory, and the identity of the second device and the password The connection password is pre-stored in the server, wherein the identity of the second device is used to uniquely represent the second device, which may be a Media Access Control (MAC) address. In practical applications, for example, when the second device is powered on, the second device is triggered to send a detection request including the identity of the second device, and the detection request is equivalent to a connection request, requesting to connect to a certain device. The detection request is sent in a broadcast transmission manner, and the first device within the coverage of the broadcast signal will receive the detection request, thereby discovering the second device. After receiving the probe request sent by the second device, the first device first determines whether the second device is a device that has been connected to itself before according to the identity of the second device carried in the probe request, and if it is Then, optionally, the connection with the second device can be established again based on the previously obtained connection password of the second device. On the contrary, if it is determined that the second device is an unconnected device, the connection password of the second device is obtained from the server instead of responding to the detection request of the second device. Wherein, the first device keeps the identities and connection passwords of the devices that have been connected to itself before. Based on this, when the first device receives the detection request from the second device, it can inquire whether the identities held locally are The identity carried in the probe request exists to determine whether the second device is an unconnected device. In an optional embodiment, the acquisition of the connection password of the second device by the first device from the server may be implemented as follows: the first device sends an addition request carrying the identity of the second device to the server, and the server based on the The ID checks the database to obtain the corresponding connection password and feeds back to the first device, wherein the database stores the connection password and the ID of each device correspondingly. In practical applications, the first device that receives the probe request sent by the second device may not be the only one. Therefore, in another optional embodiment, the first device may only , it triggers to obtain the connection password of the second device from the server, because in general practical application scenarios, the second device that wants to connect to the first device is generally closer to the first device and belongs to the same owned by the user. However, there may still be a situation where the signal strength of the detection request received by multiple first devices is greater than the threshold value. At this time, optionally, the addition request sent by each first device to the server may also include the The obtained signal strength information of the probe request, so that when the server receives the addition requests carrying the identity and signal strength information of the second device sent by multiple first devices almost simultaneously, it selects from multiple Select one addition request with the highest signal strength among the two addition requests to respond, that is, to feed back the connection password of the second device to the first device corresponding to the highest signal strength, so that the first device can communicate with the second device according to the connection password. establish connection. Optionally, as long as the second device is not connected to the first device, it can continuously send the above-mentioned detection request at a certain time interval, and the first device can only respond to the subsequent received again after obtaining the above-mentioned connection password from the server. The detection request sent by the second device establishes a connection with the second device. Wherein, the process of establishing a connection between the first device and the second device is the process of four-way handshake between devices in the 802.11 protocol in the prior art, which will not be described in detail. The purpose of using the signal strength of the probe request received by the first device as the condition for obtaining the connection password of the second device is to ensure that the second device is connected to the first device that it needs or should be connected to, that is, to ensure that the second device The rationale for the device connection. In addition, the embodiment of the present invention also provides technical means to ensure the security of the device connection, such as: if someone maliciously broadcasts a false detection request, the false detection request also carries the identity of the second device , the first device receives the false detection request and still performs the aforementioned processing, which may cause the first device to be connected to an illegal device and be attacked. Based on this, in the embodiment of the present invention, in addition to its own identity, the probe request sent by the second device may further include the information to be verified of the second device, so that the server can use the pre-stored second device When confirming that the information to be verified is correct according to the identity verification information, feeding back the connection password of the second device to the first device. Wherein, optionally, the information to be verified may be obtained by encrypting the identity of the second device and the connection password, for example, using the MD5 algorithm to encrypt the identity of the second device and the connection password to obtain an MD5 value, the MD5 The value is the information to be verified. Therefore, optionally, when the first device receives the probe request carrying the identity and the information to be verified sent by the second device, if the measured signal strength of the probe request is greater than the threshold, then the first device sends an add request to the server, the The adding request includes the identity of the second device and information to be verified. After receiving the adding request, the server determines whether the information to be verified is correct according to the pre-stored identity verification information of the second device, and if it is correct, returns the connection password of the second device to the first device. Specifically, since the identity and connection password of the second device are pre-stored in the server, the identity and connection password can be used as the identity verification information of the second device, so that when the server receives the above adding request, it can Check whether there is a matching identity in the database according to the identity, and if it exists, use the same encryption algorithm to encrypt the identity of the second device in the local storage area and the connection password to obtain If the operation result is consistent with the information to be verified in the adding request, it means that the information to be verified is correct, and the connection password of the second device is returned to the first device, so that the first device uses the connection password to connect with the second device . By adding the above information to be verified in the probe request, and verifying the correctness of the information to be verified on the server side, the security of the connection between the second device and the first device can be ensured. In addition, the above connection process does not require the user to perform operations such as complicated settings, which also improves the user convenience of device connection. The above-mentioned second device can be understood as any electronic device that needs to be connected to the first device. When there are multiple devices that need to be connected to the first device, each device that needs to be connected can be connected to the on the first device. For example, suppose there are currently three devices: device A, device B and device C, assuming that device A is the first device mentioned above, specifically a wireless router; device B and device C are devices that need to be connected to device A two wireless routers. Furthermore, it is assumed that the connection password of device B is keyB, the identity is MAC(B), and the connection password of device C is keyC, and the identity is MAC(C). Therefore, device B sends a detection request carrying MAC(B) after powering on, and device C sends a detection request carrying MAC(C) after powering on. When device A receives the above detection request and determines that the corresponding device is an unconnected device based on the identity carried in it, it obtains the connection password of the corresponding device through the server, and finally obtains the connection password keyB of device B and the keyB of device C. The connection password keyC, device A connects with device B based on keyB, and connects with device C based on keyC, so as to realize the connection with device B and device C. It can be understood that, in this example, relevant contents such as the information to be verified and the signal strength of the received probe request described in the foregoing embodiments are not expanded in detail, but the foregoing relevant contents are also applicable to this example. In the above embodiment, the verification of the rationality of the second device can be realized through the received signal strength of the detection request. The embodiment of the present invention also provides another verification method that can realize the connection rationality of the second device, as shown in FIG. 2 example. Fig. 2 is a schematic block diagram of another device connection system provided by an embodiment of the present invention. As shown in Fig. 2, on the basis of the embodiment shown in Fig. 1, the system further includes: a user bound to the first device end. The second device is configured to send a probe request, and the probe request includes the identity of the second device and information to be verified; the first device is configured to determine the identity of the second device according to the identity in the probe request If the second device is an unconnected device, a notification message is sent to the pre-bound client, the notification message includes the identity and the information to be verified, and the server receives the information according to the pre-stored The identity verification information of the second device determines the connection password returned when the information to be verified is correct, and establishes a connection with the second device according to the connection password; the client is used to display the information on the interface Said identity mark, in response to the identity legitimacy confirmation operation triggered by the user on the second device according to the identity mark, send an add request to the server, the add request includes the identity mark and the information to be verified ; The server is configured to determine the correctness of the information to be verified according to the pre-stored identity verification information of the second device. In this embodiment, after the first device receives the detection request sent by the second device, it can directly determine whether the second device is an unconnected device based on the identity of the second device, or it can be detected when the detection request is received. When the signal strength of the second device is greater than a certain threshold, it is determined whether the second device is an unconnected device according to the identity of the second device. When it is determined that the second device is an unconnected device, optionally, a notification message may be sent directly to the pre-bound client, where the notification message includes the identity of the second device and information to be verified, or alternatively, After receiving the indication message sent by the user terminal, the notification message is sent to the user terminal. Wherein, the identity of the first device can be entered in the relevant configuration interface of the client in advance to realize the binding of the first device and the client, and the client is used to assist in authenticating the connection of other devices to the first device. In practical applications, the user can power on the second device to trigger the second device to send a detection request. At this time, the user turns on the user terminal to trigger the user terminal to send an indication message to the first device. The indication message is used to inform the user of the first device The terminal has been activated, and at this time, the first device can choose to complete the verification of the connection rationality of the second device through the user terminal. Optionally, when the first device does not receive the indication message, it may choose to use the signal receiving strength based on the probe request shown in FIG. 1 to complete the verification of the validity through the server. After receiving the notification message sent by the first device, the client can display the identity of the second device on the interface, so that the user can determine whether the second device is his own device based on the identity. If the identity displayed on the interface is the same as the identity of the second device, if the two are consistent, the identity verification operation for the second device can be triggered on the interface, so that the client sends an add request to the server, The adding request includes the identity of the second device and information to be verified. After receiving the adding request, the server determines whether the information to be verified is correct according to the pre-stored identity verification information of the second device, and if it is correct, returns the connection password of the second device to the first device. Specifically, since the identity and connection password of the second device are pre-stored in the server, the identity and connection password can be used as the identity verification information of the second device, so that when the server receives the above adding request, it can Query whether there is a matching identity in the database according to the identity. If it exists, use the same encryption algorithm to encrypt the identity of the second device in the storage area of the machine and the connection password to obtain the calculation. If the result is consistent with the information to be verified in the adding request, it means that the information to be verified is correct, and the connection password of the second device is fed back to the first device, so that the first device uses the connection password to connect with the second device. In this embodiment, the authentication of the connection rationality of the second device is completed through the client, and the authentication of the connection security of the second device is completed through the server, and each second device that needs to connect to the first device has its own The connection password ensures the reliability of any second device connecting to the first device. The above embodiment describes the connection process of two devices from the perspective of the device connection system, and the following describes the processing processes of the first device and the user terminal respectively from the perspectives of the first device and the user terminal. Fig. 3 is a flow chart of a device connection method provided by an embodiment of the present invention, and the device connection method provided by this embodiment may be executed by the first device in the foregoing embodiments. As shown in FIG. 3 , the method includes the following steps: 301. The first device receives a detection request sent by the second device, and the detection request includes the identity of the second device. 302. If the first device determines that the second device is an unconnected device according to the identity, obtain the connection password of the second device from the server. 303. The first device establishes a connection with the second device according to the obtained connection password. The above detection request also includes the information to be verified of the second device. At this time, in an optional embodiment, the first device obtains the connection password of the second device from the server, which can be implemented as follows: If the first device detects If the signal strength of the probe request is greater than the threshold, an add request is sent to the server, and the add request includes the identity of the second device and the information to be verified; information to determine the connection password of the second device that is fed back when the information to be verified is correct. In another optional embodiment, the first device obtains the connection password of the second device from the server, which may also be implemented as: the first device sends a notification message to the pre-bound client, and the notification message includes the second device's password. identity and information to be verified, so that the client sends an add request to the server when receiving the identity legitimacy confirmation operation triggered by the user according to the identity displayed on the interface, and the add request includes the identity of the second device and Information to be verified; the first device receives the connection password of the second device returned by the server when the server determines that the information to be verified is correct according to the pre-stored identity verification information of the second device. Wherein, the information to be verified is obtained by encrypting the identity mark and connection password of the second device; the identity verification information includes the identity mark and connection password of the second device; The encryption result of the identity mark and the connection password is consistent with the information to be verified. In an optional embodiment, the above adding request sent to the server may also include the identity of the first device, so that when the server determines that the information to be verified is correct, it may also add the second device to the first device. the device group corresponding to the device, so as to maintain the device connection status of the first device. In practical applications, the identity of the above-mentioned first device may be the MAC address of the first device. When the client sends the above-mentioned adding request to the server, the MAC address may be the obtained by the client. Optionally, when the user terminal sends the above adding request to the server, the identity of the first device may also be reflected as the identity of the user terminal, that is, the identity of the user terminal is indirectly used as the identity of the first device, because The client and the first device have a binding relationship, and the binding relationship can be implemented as a corresponding relationship between the identity of the client and the identity of the first device, and the corresponding relationship can be stored in the server in advance for the server to The identity of the first device may be determined based on the user terminal identifier. Wherein, the identity of the user terminal may be, for example, a mobile phone number registered for the user. For the specific implementation process of the above steps, reference may be made to the relevant descriptions in the foregoing embodiments, and details are not repeated here. FIG. 4 is a flow chart of another device connection method provided by an embodiment of the present invention. The device connection method provided by this embodiment can be executed by the client in the foregoing embodiments. As shown in FIG. 4 , the method includes the following steps: 401. The user terminal receives a notification message sent by the first device, and the notification message includes the identity of the second device and information to be verified. 402. The user terminal displays the identity of the second device on the interface. 403. In response to the identity verification operation triggered by the user on the second device based on the identity of the second device, the client sends an add request to the server, the add request includes the identity of the second device and information to be verified, and When the server determines that the information to be verified is correct according to the pre-stored identity verification information of the second device, it returns the connection password of the second device to the first device so that the first device can establish a connection with the second device. Optionally, the adding request may also include the identity of the first device or the identity of the client, the identity of the client is used to enable the server to obtain the identity of the first device according to the identity of the client, and the first device The identity of the server is used to make the server feed back the connection password of the second device to the first device according to the identity of the first device. The identity of the first device or the identity of the user carried in the adding request sent by the client to the server can be used for the connection of which devices are connected to the first device by the server, except as mentioned in the foregoing embodiments. In addition to maintaining, more importantly, it is equivalent to telling the server the communication address of the first device, so that the server knows who should give back the connection password of the second device, because the identity of the first device can directly communicate with it address to represent. Of course, optionally, the server may also directly feed back the connection password of the second device to the client, or the client may feed back the password to the first device. For the unexhausted specific implementation process of the above steps, reference may be made to the relevant description in the embodiment shown in FIG. 2 , and details are not repeated here. FIG. 5 is a flow chart of another device connection method provided by an embodiment of the present invention. The device connection method provided by this embodiment can be executed by the second device in the foregoing embodiments. As shown in FIG. 5 , the method includes the following steps: 501. The second device sends a probe request to the first device, and the probe request includes the identity of the second device, so that the first device Obtain the connection password of the second device from the server when it is determined that the second device is an unconnected device. 502. The second device establishes a connection with the first device in response to a connection operation triggered by the first device according to the connection password. Optionally, the probe request further includes the information to be verified of the second device, for the server to determine that the information to be verified is correct according to the pre-stored identity verification information of the second device feeding back the connection password to the first device, wherein the information to be verified is obtained by encrypting the identity mark and the connection password. For the unexhausted specific implementation process of the above steps, reference may be made to the relevant description in the embodiment shown in FIG. 2 , and details are not repeated here. The device connection device of one or more embodiments of the present invention will be described in detail below. Those skilled in the art can understand that these device connection devices can be configured by using commercially available hardware components through the steps taught in this solution. Fig. 6 is a schematic structural diagram of a device connecting device provided by an embodiment of the present invention. The device connecting device is located in the first device. As shown in Fig. 6, the device includes: a receiving module 11, an acquiring module 12, a connecting module Group 13. The receiving module 11 is configured to receive a detection request sent by the second device, and the detection request includes the identity of the second device. The acquiring module 12 is configured to acquire the connection password of the second device from the server if it is determined that the second device is an unconnected device according to the identity. The connection module 13 is configured to establish a connection with the second device according to the connection password. Optionally, the detection request further includes the information to be verified of the second device, and the acquisition module 12 can specifically be used to: If the signal strength of the detection request is greater than a threshold, send a message to the server Adding a request, the adding request includes the identity mark and the information to be verified; receiving feedback from the server when it is determined that the information to be verified is correct according to the pre-stored identity verification information of the second device The connection password. Optionally, the detection request further includes the information to be verified of the second device, and the acquisition module 12 may specifically be used to: send a notification message to a pre-bound client, the notification message includes the The identity mark and the information to be verified are used to enable the client to send an add request to the server when receiving the identity legitimacy confirmation operation triggered by the user according to the identity mark displayed on the interface, and the add The request includes the identity mark and the information to be verified; receiving the connection password returned by the server when the information to be verified is determined to be correct according to the pre-stored identity verification information of the second device. Optionally, the information to be verified is obtained by encrypting the identity mark and the connection password; the identity verification information includes the identity mark and the connection password, and the correctness of the information to be verified means that the server The encryption result of the pre-stored identity mark and the connection password by the device is consistent with the information to be verified. Optionally, the add request further includes the identity of the first device, so that the server can add the second device to the first device when it determines that the information to be verified is correct. corresponding device group. The device shown in FIG. 6 can execute the method of the embodiment shown in FIG. 3 . For parts not described in detail in this embodiment, reference can be made to relevant descriptions of the embodiment shown in FIG. 3 . For the execution process and technical effect of this technical solution, refer to the description in the embodiment shown in FIG. 3 , and details are not repeated here. The above describes the internal function and structure of the device connection device. In a possible design, the structure of the device connection device shown in FIG. 6 can be implemented as an electronic device, and the electronic device can be a wireless router. The electronic device may include: a processor 21 and a memory 22 . Wherein, the memory 22 is used to store a program that supports the electronic device to execute the device connection method provided in the embodiment shown in FIG. 3 above, and the processor 21 is configured to execute the program stored in the memory 22 . The program includes one or more computer instructions, wherein, when the one or more computer instructions are executed by the processor 21, the following steps can be implemented: receiving a detection request sent by another electronic device, and the detection request includes the identity of the other electronic device; if it is determined according to the identity that the other electronic device is an unconnected device, obtain the connection password of the other electronic device from the server; according to the connection password and establish a connection with the other electronic device. Optionally, the processor 21 is also configured to execute all or part of the steps in the foregoing embodiment shown in FIG. 3 . Wherein, the structure of the electronic device may further include a communication interface 23 for the electronic device to communicate with other devices or a communication network. In addition, an embodiment of the present invention provides a computer storage medium for storing computer software instructions used by electronic devices, which includes programs for executing the device connection method in the method embodiment shown in FIG. 3 above. Fig. 8 is a schematic structural diagram of another device connection device provided by an embodiment of the present invention. The device connection device is located in the user terminal. As shown in Fig. Group 33. The receiving module 31 is configured to receive a notification message sent by the first device, and the notification message includes the identity of the second device and the information to be verified of the second device. The display module 32 is used for displaying the identity mark on the interface. The sending module 33 is configured to send an adding request to the server in response to the identity legitimacy confirmation operation triggered by the user on the second device according to the identity, and the adding request includes the identity and the The information to be verified, so that when the server determines that the information to be verified is correct according to the pre-stored identity verification information of the second device, it returns the connection password of the second device to the first device, so that for the first device to establish a connection with the second device. Optionally, the adding request further includes the identity of the first device or the identity of the client, and the identity of the client is used to enable the server to obtain the The identity of the first device is used to enable the server to feed back the connection password to the first device according to the identity of the first device. The device shown in FIG. 8 can execute the method of the embodiment shown in FIG. 4 . For parts not described in detail in this embodiment, reference can be made to relevant descriptions of the embodiment shown in FIG. 4 . For the execution process and technical effect of this technical solution, refer to the description in the embodiment shown in FIG. 4 , and details are not repeated here. The above describes the internal function and structure of the device connection device. In a possible design, the structure of the device connection device shown in FIG. 8 can be implemented as a client device, such as a smart phone. As shown in FIG. It may include: a processor 41 and a memory 42 . Wherein, the memory 42 is used to store programs that support the client device to execute the device connection method provided in the embodiment shown in FIG. 4 above, and the processor 41 is configured to execute the program stored in the memory 42. program. The program includes one or more computer instructions, wherein, when the one or more computer instructions are executed by the processor 41, the following steps can be realized: receiving a notification message sent by the first device, and the notification message includes the The identity of the second device and the information to be verified of the second device; displaying the identity on the interface; responding to the identity legitimacy confirmation operation triggered by the user on the second device according to the identity, Sending an addition request to the server, the addition request includes the identity mark and the information to be verified, so that the server determines the information to be verified according to the pre-stored identity verification information of the second device When the information is correct, feedback the connection password of the second device to the first device, so that the first device can establish a connection with the second device. Optionally, the processor 41 is also configured to execute all or part of the steps in the foregoing embodiment shown in FIG. 4 . Wherein, the structure of the client device may further include a communication interface 43 for the client device to communicate with other devices or communication networks. In addition, an embodiment of the present invention provides a computer storage medium for storing computer software instructions used by a client device, which includes a program for executing the device connection method in the method embodiment shown in FIG. 4 above. FIG. 10 is a schematic structural diagram of another device connection device provided by an embodiment of the present invention. The device connection device is located in the second device. As shown in FIG. 10 , the device includes: a sending module 51 and a connecting module 52 . The sending module 51 is configured to send a detection request to the first device, the detection request includes the identity of the second device, so that the first device determines that the second device is not Obtain the connection password of the second device from the server when the device is connected. The connection module 52 is configured to establish a connection with the first device in response to a connection operation triggered by the first device according to the connection password. Optionally, the probe request further includes the information to be verified of the second device, for the server to determine that the information to be verified is correct according to the pre-stored identity verification information of the second device feeding back the connection password to the first device, wherein the information to be verified is obtained by encrypting the identity mark and the connection password. The apparatus shown in FIG. 10 can execute the processing steps related to the second device in the foregoing embodiments such as the embodiment shown in FIG. 5 . For parts not described in detail in this embodiment, refer to the relevant descriptions of the foregoing embodiments, and details will not be repeated here. In a possible design, the structure of the device connection device shown in FIG. 10 can be implemented as an electronic device, and the electronic device can be a wireless router or a smart home appliance. As shown in FIG. 11 , the electronic device can include: processing device 61 and memory 62. Wherein, the memory 62 is used to store programs supporting the implementation of the device connection method, and the processor 21 is configured to execute the programs stored in the memory 22 . The program includes one or more computer instructions, wherein, when the one or more computer instructions are executed by the processor 21, the following steps can be implemented: sending a detection request to the first device, and the detection request includes the second The identity of the device, for the first device to obtain the connection password of the second device from the server when determining that the second device is an unconnected device according to the identity; in response to the first The device establishes a connection with the first device according to the connection operation triggered by the connection password. Optionally, the probe request further includes the information to be verified of the second device, for the server to determine that the information to be verified is correct according to the pre-stored identity verification information of the second device feeding back the connection password to the first device, wherein the information to be verified is obtained by encrypting the identity mark and the connection password. Wherein, the structure of the electronic device may further include a communication interface 63 for the electronic device to communicate with other devices or a communication network. The device embodiments described above are only illustrative, and the units described as separate components may or may not be physically separated, and the components shown as units may or may not be physical units, that is, they may be located in One place, or it can be distributed to multiple network units. Part or all of the modules can be selected according to actual needs to achieve the purpose of the solution of this embodiment. It can be understood and implemented by those skilled in the art without any creative efforts. Through the above descriptions of the embodiments, those skilled in the art can clearly understand that each embodiment can be implemented by means of a general hardware platform plus necessary, and of course can also be realized by a combination of hardware and software. Based on such an understanding, the above-mentioned technical solution can be embodied in the form of a computer product in essence or the part that contributes to the prior art, and the present invention can adopt one or more computer-usable storage media containing computer-usable program codes (including but not limited to disk memory, CD-ROM, optical memory, etc.) in the form of computer program products implemented. The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It should be understood that each process and/or block in the flowchart and/or block diagram, and a combination of processes and/or blocks in the flowchart and/or block diagram can be realized by computer program instructions. These computer program instructions can be provided to the processor of a general-purpose computer, special-purpose computer, embedded processor, or other programmable data processing equipment to produce a machine, so that the instructions executed by the processor of the computer or other programmable data processing equipment Means for realizing the functions specified in one or more procedures in the flowchart and/or one or more blocks in the block diagram. These computer program instructions may also be stored in a computer-readable memory capable of directing a computer or other programmable data processing device to operate in a specific manner, such that the instructions stored in the computer-readable memory generate product, the instruction device realizes the function specified in one or more procedures in the flowchart and/or one or more blocks in the block diagram. These computer program instructions may also be loaded into a computer or other programmable data processing device so that a series of operational steps are performed on the computer or other programmable device to produce computer-implemented The instructions executed on the device provide steps for realizing the functions specified in one or more procedures in the flowcharts and/or one or more blocks in the block diagrams. In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory. Memory may include non-permanent memory in computer readable media, random access memory (RAM) and/or nonvolatile memory in the form of read only memory (ROM) or flash memory ( flash RAM). The memory is an example of a computer readable medium. Computer-readable media includes both permanent and non-permanent, removable and non-removable media and can be implemented by any method or technology for storage of information. Information may be computer readable instructions, data structures, modules of a program, or other data. Examples of storage media for computers include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM) , read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technologies, compact disc read-only memory (CD-ROM), digital multifunction Compact Disc (DVD) or other optical storage, magnetic cassette, tape magnetic disk storage or other magnetic storage device or any other non-transmission medium used to store information that can be accessed by a computing device. As defined herein, computer readable media does not include transitory computer readable media (transitory media), such as modulated data signals and carrier waves. Finally, it should be noted that: the above embodiments are only used to illustrate the technical solutions of the present invention, rather than to limit them; although the present invention has been described in detail with reference to the foregoing embodiments, those of ordinary skill in the art should understand that: it can still be Modifications are made to the technical solutions described in the foregoing embodiments, or equivalent replacements are made to some of the technical features; and these modifications or replacements do not make the essence of the corresponding technical solutions deviate from the spirit and scope of the technical solutions of the various embodiments of the present invention.

11‧‧‧接收模組 12‧‧‧獲取模組 13‧‧‧連接模組 21‧‧‧處理器 22‧‧‧記憶體 23‧‧‧通信介面 31‧‧‧接收模組 32‧‧‧顯示模組 33‧‧‧發送模組 41‧‧‧處理器 42‧‧‧記憶體 43‧‧‧通信介面 51‧‧‧發送模組 52‧‧‧連接模組 61‧‧‧處理器 62‧‧‧記憶體 63‧‧‧通信介面11‧‧‧Receiving module 12‧‧‧Acquiring modules 13‧‧‧connection module 21‧‧‧Processor 22‧‧‧memory 23‧‧‧Communication interface 31‧‧‧Receiving module 32‧‧‧display module 33‧‧‧Sending Module 41‧‧‧Processor 42‧‧‧memory 43‧‧‧Communication interface 51‧‧‧Sending module 52‧‧‧connection module 61‧‧‧processor 62‧‧‧memory 63‧‧‧Communication interface

為了更清楚地說明本發明實施例或現有技術中的技術方案,下面將對實施例或現有技術描述中所需要使用的附圖作一簡單地介紹,顯而易見地,下面描述中的附圖是本發明的一些實施例,對於本領域普通技術人員來講,在不付出創造性勞動的前提下,還可以根據這些附圖而獲得其他的附圖。 圖1為本發明實施例提供的一種設備連接系統的塊架構示意圖; 圖2為本發明實施例提供的另一種設備連接系統的塊架構示意圖; 圖3為本發明實施例提供的一種設備連接方法的流程圖; 圖4為本發明實施例提供的另一種設備連接方法的流程圖; 圖5為本發明實施例提供的又一種設備連接方法的流程圖; 圖6為本發明實施例提供的一種設備連接裝置的結構示意圖; 圖7為與圖6所示設備連接裝置對應的電子設備的結構示意圖; 圖8為本發明實施例提供的另一種設備連接裝置的結構示意圖; 圖9為與圖8所示設備連接裝置對應的用戶端設備的結構示意圖; 圖10為本發明實施例提供的又一種設備連接裝置的結構示意圖; 圖11為與圖10所示設備連接裝置對應的電子設備的結構示意圖。In order to more clearly illustrate the technical solutions in the embodiments of the present invention or the prior art, the following will briefly introduce the drawings that need to be used in the description of the embodiments or the prior art. Obviously, the accompanying drawings in the following description are the present invention For some embodiments of the invention, those skilled in the art can also obtain other drawings based on these drawings without creative work. FIG. 1 is a schematic block diagram of a device connection system provided by an embodiment of the present invention; FIG. 2 is a schematic block diagram of another device connection system provided by an embodiment of the present invention; FIG. 3 is a flowchart of a device connection method provided by an embodiment of the present invention; FIG. 4 is a flow chart of another device connection method provided by an embodiment of the present invention; FIG. 5 is a flowchart of another device connection method provided by an embodiment of the present invention; FIG. 6 is a schematic structural diagram of a device connection device provided by an embodiment of the present invention; FIG. 7 is a schematic structural diagram of an electronic device corresponding to the device connection device shown in FIG. 6; Fig. 8 is a schematic structural diagram of another equipment connection device provided by an embodiment of the present invention; FIG. 9 is a schematic structural diagram of a client device corresponding to the device connection device shown in FIG. 8; Fig. 10 is a schematic structural diagram of another device connection device provided by an embodiment of the present invention; FIG. 11 is a schematic structural diagram of an electronic device corresponding to the device connecting device shown in FIG. 10 .

Claims (14)

一種設備連接方法,其特徵在於,應用於第一設備,該方法包括:接收第二設備發送的探測請求,該探測請求中包括該第二設備的身份標識;若根據該身份標識而確定該第二設備為未連接設備,則從伺服器中獲取該第二設備的連接密碼;以及根據該連接密碼而與該第二設備建立連接,其中,該從伺服器中獲取該第二設備的連接密碼包括:向預先綁定的用戶端發送通知訊息,該通知訊息中包括該身份標識和該第二設備的待驗證資訊,以使得該用戶端在接收到用戶根據該身份標識觸發的身份合法性而確認操作時向該伺服器發送添加請求,該添加請求中包括該身份標識和該待驗證資訊,以及接收該伺服器在根據預先儲存的該第二設備的身份驗證資訊而確定該待驗證資訊正確時回饋的該連接密碼,該第二設備預先配置有連接密碼,其中,該待驗證資訊是透過加密該身份標識和該連接密碼而得到的,該身份驗證資訊包括該身份標識和該連接密碼。 A device connection method, characterized in that it is applied to a first device, and the method includes: receiving a probe request sent by a second device, where the probe request includes the identity of the second device; if the second device is determined according to the identity The second device is an unconnected device, obtaining the connection password of the second device from the server; and establishing a connection with the second device according to the connection password, wherein the connection password of the second device is obtained from the server Including: sending a notification message to the pre-bound user end, the notification message includes the identity and the information to be verified of the second device, so that the user end receives the identity legality triggered by the user according to the identity. When confirming the operation, send an add request to the server, the add request includes the identity mark and the information to be verified, and the server determines that the information to be verified is correct according to the pre-stored identity verification information of the second device The second device is pre-configured with a connection password, wherein the information to be verified is obtained by encrypting the identity mark and the connection password, and the identity verification information includes the identity mark and the connection password. 如請求項1所述的方法,其中,該探測請求中還包括該待驗證資訊,該從伺服器中獲取該第二設備的連接密碼,還包括:若該探測請求的信號強度大於閾值,則向該伺服器發 送添加請求,其中,該第二設備的身份驗證資訊是根據身份標識和連接密碼加密而產生的。 The method according to claim 1, wherein the probe request further includes the information to be verified, and obtaining the connection password of the second device from the server further includes: if the signal strength of the probe request is greater than a threshold, then send to this server Send an add request, wherein the identity verification information of the second device is generated according to the encryption of the identity mark and the connection password. 如請求項1所述的方法,其中,該探測請求中還包括該第二設備的待驗證資訊,該從伺服器中獲取該第二設備的連接密碼,還包括:該通知訊息用以使得該用戶端在接收到用戶根據介面顯示的該身份標識觸發的身份合法性確認操作時,向該伺服器發送添加請求,該添加請求中包括該身份標識和該待驗證資訊,其中,該第二設備的身份驗證資訊是根據身份標識和連接密碼加密而產生的。 The method as described in claim 1, wherein the detection request further includes the information to be verified of the second device, and the connection password of the second device obtained from the server further includes: the notification message is used to enable the When receiving the identity verification operation triggered by the user according to the identity displayed on the interface, the client sends an add request to the server, the add request includes the identity and the information to be verified, wherein the second device The authentication information of is generated according to the encryption of the identity mark and the connection password. 如請求項2或3所述的方法,其中,該待驗證資訊正確是指該伺服器對預先儲存的該身份標識和該連接密碼的加密結果與該待驗證資訊一致。 The method as described in claim 2 or 3, wherein the correctness of the information to be verified means that the encryption result of the pre-stored identity identifier and the connection password by the server is consistent with the information to be verified. 如請求項2或3所述的方法,其中,該添加請求中還包括該第一設備的身份標識,用以使得該伺服器在確定該待驗證資訊正確時,將該第二設備添加到第一設備對應的設備組中。 The method according to claim 2 or 3, wherein the addition request further includes the identity of the first device, so that the server can add the second device to the first device when it determines that the information to be verified is correct. In the device group corresponding to a device. 一種電子設備,其特徵在於,該電子設備包括記憶體和處理器;其中,該記憶體用以儲存一條或多條電腦指令,其中,該一條或多條電腦指令被該處理器執行時實現:接收另一電子設備發送的探測請求,該探測請求中包 括該另一電子設備的身份標識;若根據該身份標識而確定該另一電子設備為未連接設備,則從伺服器中獲取該另一電子設備的連接密碼;根據該連接密碼而與該另一電子設備建立連接;以及向預先綁定的用戶端發送通知訊息,該通知訊息中包括該身份標識和該另一設備的待驗證資訊,以使得該用戶端在接收到用戶根據該身份標識觸發的身份合法性而確認操作時向該伺服器發送添加請求,該添加請求中包括該身份標識和該待驗證資訊,以及接收該伺服器在根據預先儲存的該另一設備的身份驗證資訊而確定該待驗證資訊正確時回饋的該連接密碼,該另一設備預先配置有連接密碼。 An electronic device, characterized in that the electronic device includes a memory and a processor; wherein the memory is used to store one or more computer instructions, wherein the one or more computer instructions are executed by the processor to achieve: Receive a probe request sent by another electronic device, the probe request includes including the identity of the other electronic device; if the other electronic device is determined to be an unconnected device according to the identity, obtain the connection password of the other electronic device from the server; and communicate with the other electronic device according to the connection password An electronic device establishes a connection; and sends a notification message to the pre-bound user terminal, the notification message includes the identification and the information to be verified of the other device, so that the user terminal receives the user according to the identification. When confirming the legitimacy of the identity of the user, an add request is sent to the server, the add request includes the identity and the information to be verified, and the server receives the information determined according to the pre-stored identity verification information of the other device. The connection password fed back when the information to be verified is correct, the other device is pre-configured with a connection password. 一種設備連接方法,其特徵在於,應用於用戶端,該方法包括:接收第一設備發送的通知訊息,該通知訊息中包括第二設備的身份標識和待驗證資訊;在介面上顯示該身份標識;以及回應於用戶根據該身份標識而對該第二設備觸發的身份合法性確認操作,向伺服器發送添加請求,該添加請求中包括該身份標識和該待驗證資訊,以使該伺服器在根據預先儲存的該第二設備的身份驗證資訊而確定該待驗證資訊正確時向該第一設備回饋該第二設備的連接密碼,以供該第一設備與該第二設備建立連接,其中,該第二設備預先配置有連接密碼,並且 其中,該待驗證資訊是透過加密該第二設備的該身份標識和該連接密碼而得到的,該身份驗證資訊包括該第二設備的該身份標識和該連接密碼。 A device connection method, characterized in that it is applied to a client, and the method includes: receiving a notification message sent by a first device, the notification message including the identity of the second device and information to be verified; displaying the identity on the interface ; and in response to the identity legitimacy confirmation operation triggered by the user on the second device according to the identity, send an add request to the server, the add request includes the identity and the information to be verified, so that the server can According to the pre-stored identity verification information of the second device, when it is determined that the information to be verified is correct, the connection password of the second device is fed back to the first device, so that the first device can establish a connection with the second device, wherein, the second device is pre-configured with a connection password, and Wherein, the information to be verified is obtained by encrypting the identity mark and the connection password of the second device, and the identity verification information includes the identity mark and the connection password of the second device. 如請求項7所述的方法,其中,該添加請求中還包括該第一設備的身份標識或者該用戶端的身份標識,該用戶端的身份標識用以使得該伺服器根據該用戶端的身份標識而獲取該第一設備的身份標識,該第一設備的身份標識用以使得該伺服器根據該第一設備的身份標識而向該第一設備回饋該連接密碼。 The method according to claim 7, wherein the addition request further includes the identity of the first device or the identity of the client, and the identity of the client is used to enable the server to obtain the The identity of the first device, the identity of the first device is used to make the server feed back the connection password to the first device according to the identity of the first device. 一種用戶端設備,其特徵在於,該用戶端設備包括記憶體和處理器;其中,該記憶體用以儲存一條或多條電腦指令,其中,該一條或多條電腦指令被該處理器執行時實現:接收第一設備發送的通知訊息,該通知訊息中包括第二設備的身份標識和該第二設備的待驗證資訊;在介面上顯示該身份標識;以及回應於用戶根據該身份標識而對該第二設備觸發的身份合法性確認操作,向伺服器發送添加請求,該添加請求中包括該身份標識和該待驗證資訊,以使該伺服器在根據預先儲存的該第二設備的身份驗證資訊而確定該待驗證資訊正確時該向該第一設備回饋該第二設備的連接密碼,以供該第一設備與第二設備建立連接,其中,該第二設備預先配置有連接密碼,並且其中,該待驗證資訊是透過加密該第二設備的該身份 標識和該連接密碼而得到的,該身份驗證資訊包括該第二設備的該身份標識和該連接密碼。 A client device, characterized in that the client device includes a memory and a processor; wherein the memory is used to store one or more computer instructions, wherein when the one or more computer instructions are executed by the processor Implementation: receiving a notification message sent by the first device, the notification message including the identity of the second device and the information to be verified of the second device; displaying the identity on the interface; The identity legitimacy confirmation operation triggered by the second device sends an add request to the server, and the add request includes the identity mark and the information to be verified, so that the server can verify the identity of the second device according to the pre-stored When it is determined that the information to be verified is correct, the connection password of the second device should be fed back to the first device for the first device to establish a connection with the second device, wherein the second device is pre-configured with a connection password, and Wherein, the information to be verified is obtained by encrypting the identity of the second device The identity verification information includes the identity mark and the connection password of the second device. 一種設備連接方法,其特徵在於,該方法包括:向第一設備發送探測請求,該探測請求中包括第二設備的身份標識,以供該第一設備在根據該身份標識而確定該第二設備為未連接設備時從伺服器中獲取該第二設備的連接密碼;回應於該第一設備根據該連接密碼觸發的連接操作,與該第一設備建立連接;以及透過該第一設備向預先綁定的用戶端發送通知訊息,該通知訊息中包括該身份標識和該第二設備的待驗證資訊,以及,透過該第一設備接收該伺服器在根據預先儲存的該第二設備的身份驗證資訊而確定該待驗證資訊正確時回饋的該連接密碼,該第二設備預先配置有連接密碼,其中,該待驗證資訊是透過加密該第二設備的該身份標識和該連接密碼而得到的,該身份驗證資訊包括該第二設備的該身份標識和該連接密碼。 A device connection method, characterized in that the method includes: sending a probe request to a first device, the probe request including an identity of a second device, so that the first device can determine the second device according to the identity Obtain the connection password of the second device from the server when the device is not connected; establish a connection with the first device in response to the connection operation triggered by the first device according to the connection password; A predetermined client sends a notification message, the notification message includes the identification and the information to be verified of the second device, and receives the server's pre-stored identity verification information of the second device through the first device As for the connection password returned when the information to be verified is correct, the second device is pre-configured with a connection password, wherein the information to be verified is obtained by encrypting the identity mark and the connection password of the second device, the The identity verification information includes the identity mark of the second device and the connection password. 如請求項10所述的方法,其中,該探測請求中還包括該待驗證資訊,以供該伺服器在根據預先儲存的該第二設備的身份驗證資訊而確定該待驗證資訊正確時向該第一設備回饋該連接密碼,其中,該待驗證資訊透過加密該身份標識和該連接密碼而獲得。 The method as described in claim item 10, wherein, the probe request further includes the information to be verified, so that the server can send the information to the server when it determines that the information to be verified is correct according to the pre-stored identity verification information of the second device. The first device feeds back the connection password, wherein the information to be verified is obtained by encrypting the identity mark and the connection password. 一種電子設備,其特徵在於,該電子設 備包括記憶體和處理器;其中,該記憶體用以儲存一條或多條電腦指令,其中,該一條或多條電腦指令被該處理器執行時實現:向第一設備發送探測請求,該探測請求中包括第二設備的身份標識,以供該第一設備在根據該身份標識而確定該第二設備為未連接設備時從伺服器中獲取該第二設備的連接密碼;回應於該第一設備根據該連接密碼觸發的連接操作,與該第一設備建立連接;以及透過該第一設備向預先綁定的用戶端發送通知訊息,該通知訊息中包括該身份標識和該第二設備的待驗證資訊,以及,透過該第一設備接收該伺服器在根據預先儲存的該第二設備的身份驗證資訊而確定該待驗證資訊正確時回饋的該連接密碼,該第二設備預先配置有連接密碼,其中,該待驗證資訊是透過加密該第二設備的該身份標識和該連接密碼而得到的,該身份驗證資訊包括該第二設備的該身份標識和該連接密碼。 An electronic device, characterized in that the electronic device The device includes a memory and a processor; wherein, the memory is used to store one or more computer instructions, wherein, when the one or more computer instructions are executed by the processor, it is realized: sending a detection request to the first device, and the detection The request includes the identity of the second device, so that the first device obtains the connection password of the second device from the server when the second device is determined to be an unconnected device according to the identity; in response to the first The device establishes a connection with the first device according to the connection operation triggered by the connection password; and sends a notification message to the pre-bound client terminal through the first device, and the notification message includes the identity and the waiting status of the second device. verification information, and receiving, through the first device, the connection password returned by the server when it is determined that the information to be verified is correct according to the pre-stored identity verification information of the second device, and the second device is pre-configured with a connection password , wherein, the information to be verified is obtained by encrypting the identity mark and the connection password of the second device, and the identity verification information includes the identity mark and the connection password of the second device. 一種設備連接系統,其特徵在於,該系統包括:第一設備、第二設備和伺服器;其中,該第二設備,用以發送探測請求,該探測請求中包括該第二設備的身份標識,且預先配置有連接密碼;該第一設備,用以若根據該探測請求中的該身份標識而確定該第二設備為未連接設備,則從伺服器中獲取該第 二設備的連接密碼,根據該連接密碼而與該第二設備建立連接;向預先綁定的用戶端發送通知訊息,該通知訊息中包括該身份標識和該第二設備的待驗證資訊,以及,接收該伺服器在根據預先儲存的該第二設備的身份驗證資訊而確定該待驗證資訊正確時回饋的該連接密碼;以及該伺服器,用以獲取該第二設備的連接密碼並回饋給該第一設備,其中,該待驗證資訊是透過加密該第二設備的該身份標識和該連接密碼而得到的,該身份驗證資訊包括該第二設備的該身份標識和該連接密碼。 A device connection system, characterized in that the system includes: a first device, a second device, and a server; wherein, the second device is used to send a detection request, and the detection request includes the identity of the second device, And a connection password is pre-configured; the first device is used to obtain the second device from the server if the second device is determined to be an unconnected device according to the identity in the detection request. The connection password of the second device, establishing a connection with the second device according to the connection password; sending a notification message to the pre-bound client, the notification message including the identification and the information to be verified of the second device, and, receiving the connection password fed back by the server when it is determined that the information to be verified is correct according to the pre-stored identity verification information of the second device; and the server is used to obtain the connection password of the second device and give it back to the The first device, wherein the information to be verified is obtained by encrypting the identity mark and the connection password of the second device, and the identity verification information includes the identity mark and the connection password of the second device. 如請求項13所述的系統,其中,該探測請求中還包括該待驗證資訊;該第一設備,用以若該探測請求的信號強度大於閾值,則向該伺服器發送添加請求,該添加請求中包括該身份標識和該待驗證資訊;以及該伺服器,用以根據預先儲存的該第二設備的身份驗證資訊而確定該待驗證資訊的正確性,其中,該第二設備的身份驗證資訊是根據身份標識和連接密碼加密而產生的。 The system according to claim 13, wherein the probe request further includes the information to be verified; the first device is configured to send an add request to the server if the signal strength of the probe request is greater than a threshold, and the add The request includes the identity mark and the information to be verified; and the server is used to determine the correctness of the information to be verified according to the pre-stored identity verification information of the second device, wherein the identity verification of the second device The information is encrypted according to the identification and connection password.
TW107139152A 2018-01-24 2018-11-05 Device connection method, device and system TWI787383B (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
??201810069658.6 2018-01-24
CN201810069658.6A CN110072236B (en) 2018-01-24 2018-01-24 Device connection method, device and system
CN201810069658.6 2018-01-24

Publications (2)

Publication Number Publication Date
TW201933848A TW201933848A (en) 2019-08-16
TWI787383B true TWI787383B (en) 2022-12-21

Family

ID=67365600

Family Applications (1)

Application Number Title Priority Date Filing Date
TW107139152A TWI787383B (en) 2018-01-24 2018-11-05 Device connection method, device and system

Country Status (3)

Country Link
CN (1) CN110072236B (en)
TW (1) TWI787383B (en)
WO (1) WO2019144832A1 (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110839271B (en) * 2019-09-25 2022-08-30 阿里巴巴集团控股有限公司 Equipment connection method, system, platform and corresponding equipment
CN112004257A (en) * 2020-07-31 2020-11-27 海尔优家智能科技(北京)有限公司 Network element communication method and communication system
TWI789939B (en) * 2020-10-07 2023-01-11 仁寶電腦工業股份有限公司 Multi-device interaction system and multi-device interaction method
CN114390506B (en) * 2020-10-16 2023-10-27 海尔优家智能科技(北京)有限公司 Egg frame connection method and device, storage medium and electronic device
CN112669585B (en) * 2020-12-15 2022-08-16 广州极飞科技股份有限公司 Method for device pairing, processor, mobile terminal and server
CN115315025A (en) * 2021-05-08 2022-11-08 广州视源电子科技股份有限公司 Equipment connection method, device, equipment and storage medium
CN113138739B (en) * 2021-05-17 2023-06-27 北京字跳网络技术有限公司 Screen projection method, system, device, electronic equipment and storage medium
CN113573339B (en) * 2021-07-23 2024-03-22 青岛海尔科技有限公司 Equipment wireless connection method and system
CN113778590B (en) * 2021-08-23 2024-05-14 维沃移动通信有限公司 Remote assistance method, device, electronic equipment and medium
CN114567645A (en) * 2022-03-01 2022-05-31 深圳市潮流网络技术有限公司 Backup method and device between communication devices, computer device and storage medium
CN114553592B (en) * 2022-03-23 2024-03-22 深圳市美科星通信技术有限公司 Method, equipment and storage medium for equipment identity verification
CN115022004B (en) * 2022-05-27 2024-04-16 中国银行股份有限公司 Data processing method, device and server
CN116389168B (en) * 2023-05-31 2023-08-29 北京芯盾时代科技有限公司 Identity authentication method and device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104009925A (en) * 2014-05-19 2014-08-27 百度在线网络技术(北京)有限公司 Method and device for establishing bridge connection with router and router
US20150089600A1 (en) * 2013-09-24 2015-03-26 Xiaomi Inc. Methods, devices and systems for router access control
CN104917715A (en) * 2014-03-10 2015-09-16 联想(北京)有限公司 Information processing method, information processing device, server and electronic equipment
US20160007391A1 (en) * 2014-07-02 2016-01-07 Alibaba Group Holding Limited Network access method, apparatus, server and terminal
CN107484165A (en) * 2016-06-08 2017-12-15 阿里巴巴集团控股有限公司 Wireless local network access control method and device
CN107612909A (en) * 2017-09-18 2018-01-19 阿里巴巴集团控股有限公司 Information interacting method, device and equipment on internet of things equipment

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090094684A1 (en) * 2007-10-05 2009-04-09 Microsoft Corporation Relay server authentication service
US20120078765A1 (en) * 2010-09-27 2012-03-29 Ebay Inc. Instant Financial Account Verification Using Direct Connect Data Communication Protocol And Open Financial Exchange Data-Stream Format
US20120311328A1 (en) * 2011-06-06 2012-12-06 Microsoft Corporation Probe response supported wireless autoconnection
EP2736230A1 (en) * 2012-11-22 2014-05-28 NEC Corporation Direct wireless connection between two terminals
TWI492647B (en) * 2013-08-20 2015-07-11 D Link Corp Quickly access hotspot selection method
CN103607751A (en) * 2013-11-18 2014-02-26 深圳市通力科技开发有限公司 Wireless device configuration method and system
CN104363631B (en) * 2014-10-24 2019-03-08 小米科技有限责任公司 The connection method of wireless router, device and system
CN105682093A (en) * 2014-11-20 2016-06-15 中兴通讯股份有限公司 Wireless network access method and access device, and client
CN106488394A (en) * 2016-10-19 2017-03-08 广东欧珀移动通信有限公司 A kind of method and device of equipment connection
CN106851632B (en) * 2017-01-22 2019-11-08 海尔优家智能科技(北京)有限公司 A kind of method and device of smart machine access WLAN
CN107257573A (en) * 2017-05-11 2017-10-17 北京囡宝科技有限公司 A kind of equipment accesses the system and method for wireless network

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150089600A1 (en) * 2013-09-24 2015-03-26 Xiaomi Inc. Methods, devices and systems for router access control
CN104917715A (en) * 2014-03-10 2015-09-16 联想(北京)有限公司 Information processing method, information processing device, server and electronic equipment
CN104009925A (en) * 2014-05-19 2014-08-27 百度在线网络技术(北京)有限公司 Method and device for establishing bridge connection with router and router
US20160007391A1 (en) * 2014-07-02 2016-01-07 Alibaba Group Holding Limited Network access method, apparatus, server and terminal
CN107484165A (en) * 2016-06-08 2017-12-15 阿里巴巴集团控股有限公司 Wireless local network access control method and device
CN107612909A (en) * 2017-09-18 2018-01-19 阿里巴巴集团控股有限公司 Information interacting method, device and equipment on internet of things equipment

Also Published As

Publication number Publication date
CN110072236B (en) 2022-07-22
WO2019144832A1 (en) 2019-08-01
CN110072236A (en) 2019-07-30
TW201933848A (en) 2019-08-16

Similar Documents

Publication Publication Date Title
TWI787383B (en) Device connection method, device and system
US11678183B2 (en) Devices, systems and methods for connecting and authenticating local devices to common gateway device
US10965473B2 (en) Smart object identification in the digital home
US9459604B2 (en) Methods and system for joining a smart energy device to a zigbee network
TW202032382A (en) Network configuration method and apparatus, device, and system
US20140053281A1 (en) Configuration of a new enrollee device for use in a communication network
WO2017096970A1 (en) Method and device for determining position of target portable device
RU2008114665A (en) PROTECTED PROCESSING THE MANDATE OF THE CUSTOMER SYSTEM FOR ACCESS TO RESOURCES BASED ON WEB
US8244212B2 (en) Communication method, communication apparatus, cell phone terminal, and communication system for performing connection via a network
JP2016538623A (en) Authentication for applications
KR20180008592A (en) Trusted login methods and devices
KR102471673B1 (en) Electronic device and method for controlling a connection of wireless communication thereof
CA3073190C (en) Mobile number verification for mobile network-based authentication
EP3311510A1 (en) Identity verification of wireless beacons based on a chain-of-trust
JP7481498B2 (en) Home appliance and network setting method thereof, control terminal, and computer storage medium
WO2024087384A1 (en) Bluetooth connection establishment method, electronic device and computer storage medium
JP2022076942A (en) Communication apparatus, control method for communication apparatus, and program
US20140136697A1 (en) Communication Network System, Communication Method and Information Processing Apparatus
WO2024046157A1 (en) Cloud desktop access method, electronic device, and computer readable medium
WO2016146036A1 (en) Information sharing method, mobile terminal and information sharing system
US20230345245A1 (en) Methods, devices and systems for automatically adding devices to network using wireless positioning techniques
CN117278267A (en) Enhanced authentication method and device
TW201334478A (en) Direct mode communication system and discovery interactive method thereof
CN117527413A (en) Equipment network access method and device and electronic equipment
CN117375960A (en) Pairing method and system of digital keys and electronic equipment