WO2023178724A1 - Anti-piracy method and system for smart doorbell, smart doorbell and computer-readable storage medium - Google Patents

Anti-piracy method and system for smart doorbell, smart doorbell and computer-readable storage medium Download PDF

Info

Publication number
WO2023178724A1
WO2023178724A1 PCT/CN2022/084569 CN2022084569W WO2023178724A1 WO 2023178724 A1 WO2023178724 A1 WO 2023178724A1 CN 2022084569 W CN2022084569 W CN 2022084569W WO 2023178724 A1 WO2023178724 A1 WO 2023178724A1
Authority
WO
WIPO (PCT)
Prior art keywords
smart doorbell
ciphertext
preset
product
verification
Prior art date
Application number
PCT/CN2022/084569
Other languages
French (fr)
Chinese (zh)
Inventor
范培志
Original Assignee
歌尔股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 歌尔股份有限公司 filed Critical 歌尔股份有限公司
Publication of WO2023178724A1 publication Critical patent/WO2023178724A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords

Definitions

  • the present invention relates to the field of smart home technology, and in particular to a smart doorbell anti-piracy method, system, equipment and computer-readable storage medium.
  • the main control chip of the smart doorbell usually does not have built-in flash memory and memory, but uses external flash memory (such as EMMC (Embedded Multi Media Card, Embedded multimedia card)) and memory (such as DDR (Double Data Rate, double rate synchronous dynamic random access memory)).
  • EMMC embedded Multi Media Card, Embedded multimedia card
  • DDR Double Data Rate, double rate synchronous dynamic random access memory
  • plug-in flash memory and memory are basically unprotected, so the contents of the plug-in flash memory can be read back, and as long as the hardware is copied and the exact same chip is pasted on it, the same piracy can be achieved. Therefore, smart doorbells with external flash memory and memory are prone to piracy.
  • the main purpose of the present invention is to provide a smart doorbell anti-piracy method, aiming to solve the technical problem that smart doorbells with external flash memory and internal memory are easy to be pirated.
  • the smart doorbell anti-piracy method includes the following steps:
  • the user binding request is verified based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell;
  • the smart doorbell After the smart doorbell establishes communication with the preset cloud server, obtain the verification ciphertext issued by the preset cloud server, and verify the verification ciphertext according to the product ciphertext;
  • the preset network function of the smart doorbell is unlocked.
  • the step of verifying the user binding request based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell includes:
  • the step of generating a product authentication code based on the product secret text includes:
  • the product identification code is calculated based on a preset security algorithm to obtain a product authentication code.
  • the step of obtaining the verification ciphertext issued by the preset cloud server includes:
  • the encrypted verification ciphertext sent by the preset cloud server is received;
  • the step of verifying the verification ciphertext according to the product ciphertext includes:
  • the step further includes:
  • the encrypted product ciphertext is sent to the preset cloud server, so that the preset cloud server verifies the encrypted product ciphertext.
  • the step of verifying the user binding request based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell includes:
  • the present invention also provides an intelligent doorbell anti-piracy system.
  • the intelligent doorbell anti-piracy system includes:
  • a first verification module configured to, when receiving a user binding request, verify the user binding request based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell;
  • a first unlocking module configured to unlock the preset local function of the smart doorbell if the user binding request passes the verification
  • the second verification module is used to obtain the verification ciphertext issued by the preset cloud server after the smart doorbell establishes communication with the preset cloud server, and verify the verification ciphertext according to the product ciphertext;
  • the second unlocking module is used to unlock the preset network function of the smart doorbell if the verification ciphertext passes the verification.
  • the present invention also provides a smart doorbell, which includes: a preset tamper-proof storage area, a memory, a processor, and a program stored on the memory and capable of running on the processor. Smart doorbell anti-piracy program. When the smart doorbell anti-piracy program is executed by the processor, the steps of the smart doorbell anti-piracy method as described in any of the above items are implemented.
  • the present invention also provides a computer-readable storage medium.
  • the computer-readable storage medium stores a smart doorbell anti-piracy program.
  • the smart doorbell anti-piracy program is executed by the processor, any of the above steps are implemented.
  • One step of the smart doorbell anti-piracy method is implemented.
  • the invention proposes an anti-piracy method for a smart doorbell.
  • the user binding request is verified based on the product cipher text in the preset anti-tamper storage area in the smart doorbell. If the user binding request passes the verification, indicating that the user who sent the binding request is a legitimate user, the preset local function of the smart doorbell can be unlocked so that the user can normally use the preset local function.
  • the smart doorbell establishes communication with the preset cloud server, the verification ciphertext issued by the preset cloud server is obtained, and the verification ciphertext is verified based on the product ciphertext.
  • the preset network function of the smart doorbell can be unlocked so that the smart doorbell can communicate with the preset cloud server.
  • the server exchanges information and runs the preset network functions normally.
  • the present invention avoids the product ciphertext from being changed and read by storing the product ciphertext in the preset tamper-proof storage area, and when the user binds the smart doorbell and the smart doorbell communicates with the preset cloud server, based on the product
  • the ciphertext verifies the user binding request and the verification ciphertext corresponding to the smart doorbell issued by the preset cloud server to ensure the legitimacy of the user and the smart doorbell, thereby ensuring that pirated smart doorbell products cannot be used normally and reduce the Reduce the risk of smart doorbell piracy.
  • Figure 1 is a schematic diagram of the equipment structure of the hardware operating environment involved in the embodiment of the present invention.
  • Figure 2 is a schematic flow chart of the first embodiment of the smart doorbell anti-piracy method of the present invention
  • FIG. 3 is a schematic flow chart of the second embodiment of the smart doorbell anti-piracy method of the present invention.
  • FIG. 4 is a schematic diagram of the smart doorbell anti-piracy system involved in the embodiment of the present invention.
  • Figure 1 is a schematic diagram of the equipment structure of the hardware operating environment involved in the embodiment of the present invention.
  • a smart doorbell may include: a processor 1001, a network interface 1004, a user interface 1003, a memory 1005, a communication bus 1002, and a preset tamper-proof storage area 1006.
  • the communication bus 1002 is used to realize connection communication between these components.
  • the preset tamper-proof storage area 1006 can be an OTP (One Time Programmable, one-time programmable) storage area.
  • the OTP storage area has the feature of one-time write, which can prevent the written content from being changed.
  • the MCU Microcontroller Unit
  • the preset tamper-proof storage area 1006 can also be other storage areas that cannot be changed or illegally read after writing information.
  • the user interface 1003 may include a display screen (Display) as a display unit, a keyboard as an input unit, or a touch screen (Touch Panel) that may also be used as an input unit in addition to the display unit.
  • the optional user interface 1003 may also include standard wired interface and wireless interface.
  • the network interface 1004 may optionally include a standard wired interface (such as a USB interface) and a wireless interface (such as a Bluetooth interface, Wi-Fi interface).
  • the memory 1005 can be a high-speed RAM memory or a stable memory (non-volatile memory), such as a disk memory.
  • the memory 1005 may optionally be a storage device independent of the aforementioned processor 1001.
  • the smart doorbell can also include RF (Radio Frequency, radio frequency) circuits, sensors, audio circuits, Wi-Fi modules, Bluetooth modules, etc.
  • the sensors may include various types of sensors such as barometer, hygrometer, thermometer, infrared sensor, etc., which will not be described in detail here.
  • the device structure shown in Figure 1 does not constitute a limitation on the smart doorbell, and may include more or fewer components than shown in the figure, or combine certain components, or arrange different components. .
  • memory 1005 which is a computer storage medium, may include an operating system, a network communication module, a user interface module, and a smart doorbell anti-piracy application.
  • the processor 1001 can be used to call the smart doorbell anti-piracy program stored in the memory 1005, and perform the operations of the following embodiments.
  • a first embodiment of the present invention provides a smart doorbell anti-piracy method.
  • the smart doorbell anti-piracy method includes the following steps:
  • Step S100 when receiving a user binding request, verify the user binding request based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell;
  • the default tamper-proof storage area is a storage area that cannot be changed or illegally read after writing information, such as an OTP (One Time Programmable, one-time programmable) storage area.
  • the product ciphertext is a ciphertext generated after encryption based on the product identification information of the smart doorbell.
  • the user binding request may include requesting authentication information. Then the request authentication information in the user binding request can be verified based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell, thereby determining whether the user binding request is a legitimate request, and then knowing whether the user For legitimate users.
  • the user binding request is verified based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell.
  • the product ciphertext is stored in the preset tamper-proof storage area.
  • the tamper-proof storage area prevents the product ciphertext from being changed or read.
  • verifying the user binding request based on the product ciphertext also ensures the legality of the user binding request and determines the user's identity. legality.
  • step S100 includes:
  • Step S110 set an OTP storage area in the smart doorbell to use the OTP storage area as a preset tamper-proof storage area;
  • Step S111 Obtain the product secret text of the smart doorbell and store the product secret text in the OTP storage area.
  • the OTP storage area can be set in the smart doorbell so that the OTP storage area can be used as a preset tamper-proof storage area.
  • the OTP storage area has a write-once feature, so it is physically guaranteed that the contents in the storage area will not be changed.
  • the OTP storage area is integrated in the MCU (Microcontroller Unit), and read protection can also be set for the OTP storage area through the MCU to prevent the storage contents of the OTP storage area from being read by external illegal devices.
  • the product identification information (such as DSN, (Device Serial Number, device serial number)) can be encrypted through the preset encryption tool (such as yubikey), the product ciphertext can be generated, and the product ciphertext can be stored in the in the OTP storage area. This ensures that the product password of the smart doorbell will not be changed and read by illegal devices.
  • the preset encryption tool such as yubikey
  • step S100 it also includes: when the user binding request is not received, a preset lock operation can be performed on the preset local function of the smart doorbell, so that the preset local function is in an inoperable state;
  • the preset locking operation is an operation for disabling the preset local function.
  • the preset local function may be a function that can be realized without the help of a preset cloud server after the smart doorbell is connected to the user's terminal device.
  • a preset locking operation is performed on the preset local function of the smart doorbell, so that the preset local function is in an inoperable state. This ensures that pirated products cannot normally use the local functions of the smart doorbell without passing verification, thereby reducing the risk of smart doorbell piracy.
  • the communication function such as the Wi-Fi function module
  • the communication function such as the Wi-Fi function module
  • Step S200 if the user binding request passes the verification, unlock the preset local function of the smart doorbell;
  • the preset local function may be a function that can be realized without the help of a preset cloud server after the smart doorbell is connected to the user's terminal device, for example, receiving the Wi-Fi (Wireless LAN) user name and the user name sent by the terminal device. Password, and connect to Wi-Fi through the user name and password; send the video that collects the image information outside the door to the terminal device so that the user can observe the image outside the door; prompt visitor information and other functions. If the user binding request passes the verification, indicating that the user who sent the binding request is a legitimate user, the preset local function of the smart doorbell can be unlocked so that the user can normally use the preset local function.
  • Wi-Fi Wi-Fi
  • the preset local function is not unlocked, and a prompt message that fails to pass verification may be sent to the user's terminal device to prompt the user.
  • the user binding request passes the verification, indicating the legality of the user binding request. Therefore, the preset local function of the smart doorbell can be unlocked, thereby reducing the risk of smart doorbell piracy.
  • Step S300 After the smart doorbell establishes communication with the preset cloud server, obtain the verification ciphertext issued by the preset cloud server, and verify the verification ciphertext according to the product ciphertext;
  • the product identification information of the smart doorbell can be encrypted through a preset product encryption tool (such as yubikey) to generate a product ciphertext, and then write the product ciphertext into the preset tamper-proof storage area, and at the same time, upload the product ciphertext as the verification ciphertext of the smart doorbell to the preset cloud server for subsequent verification.
  • a preset product encryption tool such as yubikey
  • the preset cloud server sends the verification ciphertext corresponding to the smart doorbell to the smart doorbell, so that the smart doorbell Obtain the verification ciphertext.
  • the verification plaintext information obtained after decrypting the verification ciphertext can be compared with the product identification information obtained after decrypting the product ciphertext. If the verification plaintext information matches the product identification information, it is determined that the verification password is The article is verified. If the verification plaintext information does not match the product identification information, it is determined that the verification ciphertext has failed the verification.
  • the product ciphertext and the verification ciphertext can also be directly compared, and whether the verification ciphertext passes the verification is determined based on the comparison result.
  • the verification ciphertext issued by the preset cloud server is verified through the product ciphertext stored in the smart door lock, and the legitimacy of the smart door lock can be determined, thereby reducing the risk of smart doorbell piracy and improving the security of the smart doorbell.
  • Security of cloud information for smart door locks is verified through the product ciphertext stored in the smart door lock, and the legitimacy of the smart door lock can be determined, thereby reducing the risk of smart doorbell piracy and improving the security of the smart doorbell.
  • step S300 it also includes: performing a preset locking operation on the preset network function of the smart doorbell when there is no communication with the preset cloud server, so that the preset network function is in an inoperable state.
  • the preset locking operation is also an operation for disabling the preset network function.
  • the preset network function is a function that the smart doorbell needs to use the preset cloud server to implement.
  • a preset lock operation is performed on the preset network function of the smart doorbell, so that the preset network function is in an inoperable state. This ensures that pirated products cannot normally use the network functions of the smart doorbell without passing verification, thereby reducing the risk of smart doorbell piracy and improving the security of the smart doorbell's cloud information.
  • the step of obtaining the verification ciphertext issued by the preset cloud server includes the following steps:
  • Step S310 After the smart doorbell establishes communication with the preset cloud server, receive the encrypted verification ciphertext issued by the preset cloud server;
  • Step S311 Decrypt the encrypted verification ciphertext to obtain the verification ciphertext.
  • the communication information transmitted between each other can be encrypted through the preset communication encryption method.
  • the preset communication encryption method can be a symmetric encryption algorithm and/or symmetric encryption. Algorithm, there is no restriction on this in this embodiment.
  • the verification of the verification ciphertext according to the product ciphertext includes the following steps:
  • Step S320 determine whether the verification ciphertext matches the product ciphertext
  • Step S321 if they match, it is determined that the verification ciphertext passes the verification.
  • step S300 also includes the following steps:
  • Step S330 Encrypt the product ciphertext to obtain the encrypted product ciphertext
  • Step S331 Send the encrypted product ciphertext to the preset cloud server, so that the preset cloud server verifies the encrypted product ciphertext.
  • the smart doorbell when the smart doorbell communicates with the preset cloud server, the smart doorbell can also send the product ciphertext to the preset cloud server for verification by the cloud server.
  • the smart doorbell can encrypt the product ciphertext through a preset communication encryption method to obtain the encrypted product ciphertext. Then, the encrypted product ciphertext is sent to the preset cloud server, so that the preset cloud server can decrypt the encrypted product ciphertext, so as to decrypt the encrypted product ciphertext according to the verification ciphertext.
  • the product secret text obtained later is verified. If the product secret text passes the verification, the preset cloud server can allow information interaction between the smart doorbells.
  • the product cipher text is sent to the preset cloud server so that the preset cloud server verifies the smart doorbell, thereby improving the performance of the smart doorbell.
  • Security of information in the cloud is sent to the preset cloud server so that the preset cloud server verifies the smart doorbell, thereby improving the performance of the smart doorbell.
  • Step S400 If the verification ciphertext passes the verification, the preset network function of the smart doorbell is unlocked.
  • the preset network function is a function that the smart doorbell needs to use the preset cloud server to implement. For example, uploading a video that collects image information outside the door to the preset cloud server, so that the user can remotely view the images outside the home. Image; upload the video of the image information outside the door to the preset cloud server to save the video and other functions.
  • the verification ciphertext passes the verification, indicating that the smart doorbell communicating with the preset cloud server is a legitimate device
  • the preset network function of the smart doorbell can be unlocked so that the smart doorbell can communicate with the preset cloud server.
  • the cloud server is configured to interact with information and run the preset network functions normally.
  • the user binding request when a user binding request is received, the user binding request is verified based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell. If the user binding request passes the verification, indicating that the user who sent the binding request is a legitimate user, the preset local function of the smart doorbell can be unlocked so that the user can normally use the preset local function. After the smart doorbell establishes communication with the preset cloud server, the verification ciphertext issued by the preset cloud server is obtained, and the verification ciphertext is verified based on the product ciphertext.
  • the preset network function of the smart doorbell can be unlocked so that the smart doorbell can communicate with the preset cloud server.
  • the server exchanges information and runs the preset network functions normally.
  • the product ciphertext is stored in a preset tamper-proof storage area to prevent the product ciphertext from being changed or read.
  • the product ciphertext is stored based on the preset cloud server.
  • the product ciphertext verifies the user binding request and the verification ciphertext corresponding to the smart doorbell issued by the preset cloud server to ensure the legitimacy of the user and the smart doorbell, thereby ensuring that pirated smart doorbell products cannot be used normally. , reducing the risk of smart doorbell piracy.
  • step S100 includes the following steps:
  • Step S120 when receiving a user binding request, read the request authentication code in the user binding request;
  • Step S130 generate a product authentication code based on the product ciphertext
  • Step S140 determine whether the request authentication code matches the product authentication code
  • Step S141 if they match, it is determined that the user binding request passes the verification.
  • the request authentication code is an authentication code generated based on product identification information
  • the product ciphertext is product information encrypted by a preset product encryption method.
  • the request authentication code can be generated based on the product identification information (such as DSN) of the smart doorbell based on a preset security algorithm, where the preset security algorithm is used to convert the product identification information in an irreversible form.
  • product identification information takes DSN as an example.
  • the DSN can be irreversibly converted into a piece of ciphertext through the SHA1 secure hash algorithm.
  • a request authentication code can be printed or pasted in the package of the smart doorbell, and the request authentication code is an authentication code generated based on the product cipher text. Wherein, the request authentication code may be in the form of barcode, QR code, character string, etc.
  • a terminal device such as a smartphone, tablet, etc.
  • he or she can scan or input the request authentication code to generate a user binding request and send it to the smart doorbell.
  • the request authentication code contained in the user binding request can be read.
  • the product cipher text is decrypted to obtain the corresponding product identification information, and then the product authentication code is generated based on the same preset security algorithm based on the product identification information.
  • determine whether the request authentication code matches the product authentication code If the request authentication code matches the product authentication code, it means that the product ciphertext in the smart doorbell corresponds to the request authentication code in the user binding request, and the user binding request is a legitimate request, then it is determined that the user binding request The specified request is verified.
  • the request authentication code and the product authentication code do not match, it means that the product ciphertext in the smart doorbell does not correspond to the request authentication code in the user binding request, and the user binding request is an illegal request, and the user is determined Binding request failed validation.
  • the user binding request includes a request authentication code, and the request authentication code is compared with the product authentication code generated according to the product cipher text, thereby determining that the smart doorbell is bound to the user Whether the request corresponds to determine whether the user binding request passes the verification.
  • step S130 also includes the following steps:
  • Step S131 Decrypt the product ciphertext based on a preset decryption algorithm to obtain a product identification code
  • Step S132 Calculate the product identification code based on a preset security algorithm to obtain a product authentication code.
  • the product ciphertext is the ciphertext generated after the product identification code (such as DSN) is encrypted by a preset product encryption algorithm. Therefore, through the preset decryption algorithm corresponding to the preset product encryption algorithm, the product ciphertext can be decrypted into the corresponding product identification code. Then, based on the generation method of the request authentication code, the corresponding product authentication code is calculated according to the product identification code. Then, the product authentication code can be compared with the request authentication code in the user binding request.
  • the product identification code such as DSN
  • FIG 4 is a schematic diagram of a smart doorbell anti-piracy system involved in an embodiment of the present invention.
  • a smart doorbell anti-piracy system is proposed.
  • the smart doorbell anti-piracy system includes:
  • the first verification module 10 is configured to, when receiving a user binding request, verify the user binding request based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell;
  • the first unlocking module 20 is used to unlock the preset local function of the smart doorbell if the user binding request passes the verification;
  • the second verification module 30 is configured to obtain the verification ciphertext issued by the default cloud server after the smart doorbell establishes communication with the preset cloud server, and verify the verification ciphertext according to the product ciphertext;
  • the second unlocking module 40 is used to unlock the preset network function of the smart doorbell if the verification ciphertext passes the verification.
  • the smart doorbell anti-piracy system includes:
  • the first verification module 10 is also configured to read the request authentication code in the user binding request when receiving a user binding request;
  • the first verification module 10 is also used to generate a product authentication code based on the product ciphertext
  • the first verification module 10 is also used to determine whether the request authentication code matches the product authentication code
  • the first verification module 10 is also configured to determine that the user binding request passes verification if there is a match.
  • the smart doorbell anti-piracy system includes:
  • the first verification module 10 is also used to decrypt the product ciphertext based on the preset decryption algorithm to obtain the product identification code;
  • the first verification module 10 is also used to calculate the product identification code based on a preset security algorithm to obtain a product authentication code.
  • the smart doorbell anti-piracy system includes:
  • the second verification module 30 is also configured to receive the encrypted verification ciphertext issued by the preset cloud server after the smart doorbell establishes communication with the preset cloud server;
  • the second verification module 30 is also used to decrypt the encrypted verification ciphertext to obtain the verification ciphertext.
  • the smart doorbell anti-piracy system includes:
  • the second verification module 30 is also used to determine whether the verification ciphertext matches the product ciphertext
  • the second verification module 30 is also configured to determine that the verification ciphertext passes verification if there is a match.
  • the smart doorbell anti-piracy system includes: an upload module;
  • the upload module is used to encrypt the product ciphertext and obtain the encrypted product ciphertext
  • the upload module is configured to send the encrypted product ciphertext to the preset cloud server, so that the preset cloud server verifies the encrypted product ciphertext.
  • the smart doorbell anti-piracy system includes: a setting module
  • a module is configured to obtain the product secret text of the smart doorbell and store the product secret text in the OTP storage area.
  • embodiments of the present invention also provide a computer storage medium.
  • a computer program is stored on the computer storage medium.
  • the operations in the smart doorbell anti-piracy method provided in the above embodiments are implemented.
  • the specific implementation steps can be referred to the above embodiments and will not be described here. More details.
  • the units in the equipment of the embodiments of this application can be merged, divided, and deleted according to actual needs.
  • the methods of the above embodiments can be implemented by means of software plus the necessary general hardware platform. Of course, it can also be implemented by hardware, but in many cases the former is better. implementation.
  • the technical solution of the present application can be embodied in the form of a software product in essence or that contributes to the existing technology.
  • the computer software product is stored in one of the above storage media (such as ROM/RAM, magnetic disk, optical disk), including several instructions to cause a terminal device (which can be a mobile phone, a computer, a server, a controlled terminal, or a network device, etc.) to execute the method of each embodiment of the present application.
  • a computer program product includes one or more computer instructions.
  • Computer instructions may be stored in or transmitted from one computer-readable storage medium to another computer-readable storage medium, e.g., computer instructions may be transmitted from a website, computer, server or data center via a wired link (e.g.
  • Coaxial cable, optical fiber, digital subscriber line) or wireless means to transmit to another website, computer, server or data center.
  • Computer-readable storage media can be any available media that can be accessed by a computer or a data storage device such as a server, data center, or other integrated media that contains one or more available media. Available media may be magnetic media (eg, floppy disks, storage disks, tapes), optical media (eg, DVD), or semiconductor media (eg, Solid State Disk (SSD)), etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Accounting & Taxation (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Finance (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Lock And Its Accessories (AREA)

Abstract

Disclosed are an anti-piracy method, system and device for a smart doorbell, and a computer-readable storage medium. The anti-piracy method for the smart doorbell comprises the following steps: when receiving a user binding request, verifying the user binding request according to a product ciphertext in a preset tamperproof storage area in the smart doorbell; if the user binding request passes verification, unlocking a preset local function of the smart doorbell; after the smart doorbell establishes communication with a preset cloud server, obtaining a verification ciphertext issued by the preset cloud server; verifying the verification ciphertext according to the product ciphertext; and if the verification ciphertext passes verification, unlocking a preset network function of the smart doorbell. The present invention reduces the risk that the smart doorbell is pirated.

Description

智能门铃防盗版方法、系统、智能门铃及计算机可读存储介质Smart doorbell anti-piracy method, system, smart doorbell and computer-readable storage medium
本申请要求于2022年3月22日提交中国专利局、申请号为202210286091.4、发明名称为“智能门铃防盗版方法、系统、智能门铃及计算机可读存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application requests the priority of the Chinese patent application submitted to the China Patent Office on March 22, 2022, with the application number 202210286091.4 and the invention title "Smart doorbell anti-piracy method, system, smart doorbell and computer-readable storage medium", which The entire contents are incorporated herein by reference.
技术领域Technical field
本发明涉及智能家居技术领域,尤其涉及一种智能门铃防盗版方法、系统、设备及计算机可读存储介质。The present invention relates to the field of smart home technology, and in particular to a smart doorbell anti-piracy method, system, equipment and computer-readable storage medium.
背景技术Background technique
随着智能家居技术的快速发展,智能门铃正逐步替代传统的猫眼和门铃。现有的智能门铃方案中,为了能够具备更大的存储空间以及便于更换存储芯片,智能门铃的主控芯片通常不内置闪存和内存,而是采用外挂的闪存(如EMMC(Embedded Multi Media Card,嵌入式多媒体卡))和内存(如DDR(Double Data Rate,双倍速率同步动态随机存储器))。但是,外挂的闪存和内存基本是没有保护的,因此外挂闪存的内容都可以被读回,并且只要硬件抄板,贴上一模一样的芯片就可以做到一模一样的盗版。因此,外挂闪存和内存的智能门铃存在易被盗版的问题。With the rapid development of smart home technology, smart doorbells are gradually replacing traditional cat eyes and doorbells. In existing smart doorbell solutions, in order to have larger storage space and facilitate the replacement of memory chips, the main control chip of the smart doorbell usually does not have built-in flash memory and memory, but uses external flash memory (such as EMMC (Embedded Multi Media Card, Embedded multimedia card)) and memory (such as DDR (Double Data Rate, double rate synchronous dynamic random access memory)). However, plug-in flash memory and memory are basically unprotected, so the contents of the plug-in flash memory can be read back, and as long as the hardware is copied and the exact same chip is pasted on it, the same piracy can be achieved. Therefore, smart doorbells with external flash memory and memory are prone to piracy.
上述内容仅用于辅助理解本发明的技术方案,并不代表承认上述内容是现有技术。The above content is only used to assist in understanding the technical solution of the present invention, and does not represent an admission that the above content is prior art.
发明内容Contents of the invention
本发明的主要目的在于提供一种智能门铃防盗版方法,旨在解决外挂闪存和内存的智能门铃易被盗版的技术问题。The main purpose of the present invention is to provide a smart doorbell anti-piracy method, aiming to solve the technical problem that smart doorbells with external flash memory and internal memory are easy to be pirated.
为实现上述目的,本发明提供一种智能门铃防盗版方法,所述智能门铃防盗版方法包括以下步骤:In order to achieve the above object, the present invention provides a smart doorbell anti-piracy method. The smart doorbell anti-piracy method includes the following steps:
当接收到用户绑定请求时,根据智能门铃中预设防篡改存储区内的产品密文对所述用户绑定请求进行验证;When a user binding request is received, the user binding request is verified based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell;
若所述用户绑定请求通过验证,则解锁所述智能门铃的预设本地功能;If the user binding request passes the verification, unlock the preset local function of the smart doorbell;
在所述智能门铃与预设云服务器建立通信之后,获取预设云服务器下发的验证密文,并根据所述产品密文对所述验证密文进行验证;After the smart doorbell establishes communication with the preset cloud server, obtain the verification ciphertext issued by the preset cloud server, and verify the verification ciphertext according to the product ciphertext;
若所述验证密文通过验证,则解锁所述智能门铃的预设网络功能。If the verification ciphertext passes the verification, the preset network function of the smart doorbell is unlocked.
可选地,所述当接收到用户绑定请求时,根据智能门铃中预设防篡改存储区内的产品密文对所述用户绑定请求进行验证的步骤包括:Optionally, when a user binding request is received, the step of verifying the user binding request based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell includes:
当接收到用户绑定请求时,读取所述用户绑定请求中的请求认证码;When receiving a user binding request, read the request authentication code in the user binding request;
根据所述产品密文,生成产品认证码;Generate a product authentication code based on the product secret text;
判断所述请求认证码与所述产品认证码是否匹配;Determine whether the request authentication code matches the product authentication code;
若匹配,则判定所述用户绑定请求通过验证。If they match, it is determined that the user binding request passes the verification.
可选地,所述根据所述产品密文,生成产品认证码的步骤包括:Optionally, the step of generating a product authentication code based on the product secret text includes:
基于预设解密算法对所述产品密文进行解密,获得产品识别码;Decrypt the product ciphertext based on the preset decryption algorithm to obtain the product identification code;
基于预设安全算法对所述产品识别码进行计算,获得产品认证码。The product identification code is calculated based on a preset security algorithm to obtain a product authentication code.
可选地,所述在所述智能门铃与预设云服务器建立通信之后,获取预设云服务器下发的验证密文的步骤包括:Optionally, after the smart doorbell establishes communication with the preset cloud server, the step of obtaining the verification ciphertext issued by the preset cloud server includes:
在所述智能门铃与预设云服务器建立通信之后,接收到所述预设云服务器下发的加密后的验证密文;After the smart doorbell establishes communication with the preset cloud server, the encrypted verification ciphertext sent by the preset cloud server is received;
对所述加密后的验证密文进行解密,获得所述验证密文。Decrypt the encrypted verification ciphertext to obtain the verification ciphertext.
可选地,所述根据所述产品密文对所述验证密文进行验证的步骤包括:Optionally, the step of verifying the verification ciphertext according to the product ciphertext includes:
判断所述验证密文与所述产品密文是否匹配;Determine whether the verification ciphertext matches the product ciphertext;
若匹配,则判定所述验证密文通过验证。If they match, it is determined that the verification ciphertext passes the verification.
可选地,所述在所述智能门铃与预设云服务器建立通信的步骤之后还包括:Optionally, after the step of establishing communication between the smart doorbell and the preset cloud server, the step further includes:
将所述产品密文进行加密,获得加密后的产品密文;Encrypt the product ciphertext to obtain the encrypted product ciphertext;
将所述加密后的产品密文发送至所述预设云服务器,以使所述预设云服务器对所述加密后的产品密文进行验证。The encrypted product ciphertext is sent to the preset cloud server, so that the preset cloud server verifies the encrypted product ciphertext.
可选地,所述当接收到用户绑定请求时,根据智能门铃中预设防篡改存储区内的产品密文对所述用户绑定请求进行验证的步骤之前包括:Optionally, when receiving a user binding request, the step of verifying the user binding request based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell includes:
在智能门铃中设置OTP存储区,以将所述OTP存储区作为预设防篡改存储区;Set an OTP storage area in the smart doorbell to use the OTP storage area as a preset tamper-proof storage area;
获取所述智能门铃的产品密文,并将所述产品密文存储至所述OTP存储区中。Obtain the product secret text of the smart doorbell and store the product secret text in the OTP storage area.
此外,为实现上述目的,本发明还提供一种智能门铃防盗版系统,所述智能门铃防盗版系统包括:In addition, in order to achieve the above object, the present invention also provides an intelligent doorbell anti-piracy system. The intelligent doorbell anti-piracy system includes:
第一验证模块,用于当接收到用户绑定请求时,根据智能门铃中预设防篡改存储区内的产品密文对所述用户绑定请求进行验证;A first verification module configured to, when receiving a user binding request, verify the user binding request based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell;
第一解锁模块,用于若所述用户绑定请求通过验证,则解锁所述智能门铃的预设本地功能;A first unlocking module, configured to unlock the preset local function of the smart doorbell if the user binding request passes the verification;
第二验证模块,用于在所述智能门铃与预设云服务器建立通信之后,获取预设云服务器下发的验证密文,并根据所述产品密文对所述验证密文进行验证;The second verification module is used to obtain the verification ciphertext issued by the preset cloud server after the smart doorbell establishes communication with the preset cloud server, and verify the verification ciphertext according to the product ciphertext;
第二解锁模块,用于若所述验证密文通过验证,则解锁所述智能门铃的预设网络功能。The second unlocking module is used to unlock the preset network function of the smart doorbell if the verification ciphertext passes the verification.
此外,为实现上述目的,本发明还提供一种智能门铃,所述智能门铃包括:预设防篡改存储区、存储器、处理器及存储在所述存储器上并可在所述处理器上运行的智能门铃防盗版程序,所述智能门铃防盗版程序被所述处理器执行时实现如上任一项所述的智能门铃防盗版方法的步骤。In addition, to achieve the above object, the present invention also provides a smart doorbell, which includes: a preset tamper-proof storage area, a memory, a processor, and a program stored on the memory and capable of running on the processor. Smart doorbell anti-piracy program. When the smart doorbell anti-piracy program is executed by the processor, the steps of the smart doorbell anti-piracy method as described in any of the above items are implemented.
此外,为实现上述目的,本发明还提供一种计算机可读存储介质,所述计算机可读存储介质上存储有智能门铃防盗版程序,所述智能门铃防盗版程序被处理器执行时实现如上任一项所述的智能门铃防盗版方法的步骤。In addition, in order to achieve the above object, the present invention also provides a computer-readable storage medium. The computer-readable storage medium stores a smart doorbell anti-piracy program. When the smart doorbell anti-piracy program is executed by the processor, any of the above steps are implemented. One step of the smart doorbell anti-piracy method.
本发明提出的一种智能门铃防盗版方法,当接收到用户绑定请求时,根据智能门铃中预设防篡改存储区内的产品密文对所述用户绑定请求进行验证。若所述用户绑定请求通过验证,说明发送绑定请求的用户为合法用户,则可以解锁所述智能门铃的预设本地功能,以使用户能够正常使用所述预设本地功能。在所述智能门铃与预设云服务器建立通信之后,获取预设云服务器下发的验证密文,并根据所述产品密文对所述验证密文进行验证。当所述 验证密文通过验证,说明与预设云服务器进行通信的智能门铃为合法设备,则可以解锁所述智能门铃的预设网络功能,以使所述智能门铃可以与所述预设云服务器进行信息交互,正常运行所述预设网络功能。本发明通过将产品密文存储在预设防篡改存储区,避免了该产品密文被更改、读取,并在用户绑定智能门铃以及智能门铃与预设云服务器通信时,基于所述产品密文对用户绑定请求和预设云服务器下发所述智能门铃对应的验证密文进行验证,来确保用户与所述智能门铃的合法性,从而确保智能门铃的盗版产品无法正常使用,降低了智能门铃的被盗版的风险。The invention proposes an anti-piracy method for a smart doorbell. When a user binding request is received, the user binding request is verified based on the product cipher text in the preset anti-tamper storage area in the smart doorbell. If the user binding request passes the verification, indicating that the user who sent the binding request is a legitimate user, the preset local function of the smart doorbell can be unlocked so that the user can normally use the preset local function. After the smart doorbell establishes communication with the preset cloud server, the verification ciphertext issued by the preset cloud server is obtained, and the verification ciphertext is verified based on the product ciphertext. When the verification ciphertext passes the verification, indicating that the smart doorbell communicating with the preset cloud server is a legitimate device, the preset network function of the smart doorbell can be unlocked so that the smart doorbell can communicate with the preset cloud server. The server exchanges information and runs the preset network functions normally. The present invention avoids the product ciphertext from being changed and read by storing the product ciphertext in the preset tamper-proof storage area, and when the user binds the smart doorbell and the smart doorbell communicates with the preset cloud server, based on the product The ciphertext verifies the user binding request and the verification ciphertext corresponding to the smart doorbell issued by the preset cloud server to ensure the legitimacy of the user and the smart doorbell, thereby ensuring that pirated smart doorbell products cannot be used normally and reduce the Reduce the risk of smart doorbell piracy.
附图说明Description of the drawings
图1是本发明实施例方案涉及的硬件运行环境的设备结构示意图;Figure 1 is a schematic diagram of the equipment structure of the hardware operating environment involved in the embodiment of the present invention;
图2为本发明智能门铃防盗版方法第一实施例的流程示意图;Figure 2 is a schematic flow chart of the first embodiment of the smart doorbell anti-piracy method of the present invention;
图3为本发明智能门铃防盗版方法第二实施例的流程示意图;Figure 3 is a schematic flow chart of the second embodiment of the smart doorbell anti-piracy method of the present invention;
图4为本发明实施例方案涉及的智能门铃防盗版系统的示意图。Figure 4 is a schematic diagram of the smart doorbell anti-piracy system involved in the embodiment of the present invention.
本发明目的的实现、功能特点及优点将结合实施例,参照附图做进一步说明。The realization of the purpose, functional features and advantages of the present invention will be further described with reference to the embodiments and the accompanying drawings.
具体实施方式Detailed ways
应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。It should be understood that the specific embodiments described here are only used to explain the present invention and are not intended to limit the present invention.
如图1所示,图1是本发明实施例方案涉及的硬件运行环境的设备结构示意图。As shown in Figure 1, Figure 1 is a schematic diagram of the equipment structure of the hardware operating environment involved in the embodiment of the present invention.
如图1所示,智能门铃可以包括:处理器1001,网络接口1004,用户接口1003,存储器1005,通信总线1002、预设防篡改存储区1006。其中,通信总线1002用于实现这些组件之间的连接通信。其中,预设防篡改存储区1006可以是OTP(One Time Programmable,一次性可编程)存储区,OTP存储区具备一次性写的特性,可以防止写入的内容被更改,此外还可以通过智能门铃的MCU(Microcontroller Unit,微控制单元)对该OTP存储区进行读的保护,避免OTP存储区的存储内容被外部非法设备读取。当然,预设防 篡改存储区1006也可以是其他的写入信息后无法被更改和非法读取的存储区。用户接口1003可以包括作为显示单元的显示屏(Display),还可以包括作为输入单元的键盘或者除了作为显示单元外还可以作为输入单元的触摸屏(Touch Panel),可选用户接口1003还可以包括标准的有线接口、无线接口。网络接口1004可选的可以包括标准的有线接口(如USB接口)、无线接口(如蓝牙接口、Wi-Fi接口)。存储器1005可以是高速RAM存储器,也可以是稳定的存储器(non-volatile memory),例如磁盘存储器。存储器1005可选的还可以是独立于前述处理器1001的存储装置。可选地,该智能门铃还可以包括RF(Radio Frequency,射频)电路,传感器、音频电路、Wi-Fi模块、蓝牙模块等等。其中,传感器可以包括气压计、湿度计、温度计、红外线传感器等各类传感器,在此不再赘述。As shown in Figure 1, a smart doorbell may include: a processor 1001, a network interface 1004, a user interface 1003, a memory 1005, a communication bus 1002, and a preset tamper-proof storage area 1006. Among them, the communication bus 1002 is used to realize connection communication between these components. Among them, the preset tamper-proof storage area 1006 can be an OTP (One Time Programmable, one-time programmable) storage area. The OTP storage area has the feature of one-time write, which can prevent the written content from being changed. In addition, it can also be used through the smart doorbell The MCU (Microcontroller Unit) reads and protects the OTP storage area to prevent the storage contents of the OTP storage area from being read by external illegal devices. Of course, the preset tamper-proof storage area 1006 can also be other storage areas that cannot be changed or illegally read after writing information. The user interface 1003 may include a display screen (Display) as a display unit, a keyboard as an input unit, or a touch screen (Touch Panel) that may also be used as an input unit in addition to the display unit. The optional user interface 1003 may also include standard wired interface and wireless interface. The network interface 1004 may optionally include a standard wired interface (such as a USB interface) and a wireless interface (such as a Bluetooth interface, Wi-Fi interface). The memory 1005 can be a high-speed RAM memory or a stable memory (non-volatile memory), such as a disk memory. The memory 1005 may optionally be a storage device independent of the aforementioned processor 1001. Optionally, the smart doorbell can also include RF (Radio Frequency, radio frequency) circuits, sensors, audio circuits, Wi-Fi modules, Bluetooth modules, etc. Among them, the sensors may include various types of sensors such as barometer, hygrometer, thermometer, infrared sensor, etc., which will not be described in detail here.
本领域技术人员可以理解,图1中示出的设备结构并不构成对所述智能门铃的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。Those skilled in the art can understand that the device structure shown in Figure 1 does not constitute a limitation on the smart doorbell, and may include more or fewer components than shown in the figure, or combine certain components, or arrange different components. .
如图1所示,作为一种计算机存储介质的存储器1005中可以包括操作系统、网络通信模块、用户接口模块以及智能门铃防盗版应用程序。As shown in Figure 1, memory 1005, which is a computer storage medium, may include an operating system, a network communication module, a user interface module, and a smart doorbell anti-piracy application.
在图1所示的设备中,处理器1001可以用于调用存储器1005中存储的智能门铃防盗版程序,并执行以下各实施例的操作。In the device shown in Figure 1, the processor 1001 can be used to call the smart doorbell anti-piracy program stored in the memory 1005, and perform the operations of the following embodiments.
参照图2,本发明第一实施例提供一种智能门铃防盗版方法,所述智能门铃防盗版方法包括以下步骤:Referring to Figure 2, a first embodiment of the present invention provides a smart doorbell anti-piracy method. The smart doorbell anti-piracy method includes the following steps:
步骤S100,当接收到用户绑定请求时,根据智能门铃中预设防篡改存储区内的产品密文对所述用户绑定请求进行验证;Step S100, when receiving a user binding request, verify the user binding request based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell;
具体地,预设防篡改存储区为写入信息后无法被更改和非法读取的存储区,如OTP(One Time Programmable,一次性可编程)存储区。所述产品密文为根据所述智能门铃的产品识别信息加密后生成的密文。当智能门铃接收到用户绑定请求时,所述用户绑定请求可以包括请求认证信息。则可以根据智能门铃中预设防篡改存储区内的产品密文对所述用户绑定请求中的请求认证信息进行验证,从而确定所述用户绑定请求是否为合法请求,进而得知用户是否为合法用户。即使非法用户读取了所述智能门铃的外挂闪存内的存储 内容并进行硬件抄板制造了所述智能门铃的盗版产品,但是在无法更改或读取所述预设防篡改存储区内的产品密文的前提下,显然该盗版产品无法进行验证,自然导致了该盗版产品无法正常使用。Specifically, the default tamper-proof storage area is a storage area that cannot be changed or illegally read after writing information, such as an OTP (One Time Programmable, one-time programmable) storage area. The product ciphertext is a ciphertext generated after encryption based on the product identification information of the smart doorbell. When the smart doorbell receives a user binding request, the user binding request may include requesting authentication information. Then the request authentication information in the user binding request can be verified based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell, thereby determining whether the user binding request is a legitimate request, and then knowing whether the user For legitimate users. Even if an illegal user reads the storage content in the external flash memory of the smart doorbell and performs hardware copying to create a pirated product of the smart doorbell, the product in the preset tamper-proof storage area cannot be changed or read. Under the premise of ciphertext, it is obvious that the pirated product cannot be verified, which naturally results in the pirated product not being able to be used normally.
本实施例中,通过当接收到用户绑定请求时,根据智能门铃中预设防篡改存储区内的产品密文对所述用户绑定请求进行验证,一方面,将产品密文存储在预设防篡改存储区,避免了该产品密文被更改、读取,另一方面基于该产品密文对用户绑定请求进行验证也确保了所述用户绑定请求的合法性,确定了用户的合法性。In this embodiment, when a user binding request is received, the user binding request is verified based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell. On the one hand, the product ciphertext is stored in the preset tamper-proof storage area. The tamper-proof storage area prevents the product ciphertext from being changed or read. On the other hand, verifying the user binding request based on the product ciphertext also ensures the legality of the user binding request and determines the user's identity. legality.
更进一步地,步骤S100之前包括:Furthermore, step S100 includes:
步骤S110,在智能门铃中设置OTP存储区,以将所述OTP存储区作为预设防篡改存储区;Step S110, set an OTP storage area in the smart doorbell to use the OTP storage area as a preset tamper-proof storage area;
步骤S111,获取所述智能门铃的产品密文,并将所述产品密文存储至所述OTP存储区中。Step S111: Obtain the product secret text of the smart doorbell and store the product secret text in the OTP storage area.
具体地,在智能门铃的生产过程中,可以通过在智能门铃中设置OTP存储区,以将所述OTP存储区作为预设防篡改存储区。OTP存储区具备一次性写的特性,因此可以物理上保证该存储区内的内容不会被更改。此外,所述OTP存储区集成在MCU(Microcontroller Unit,微控制单元)内,还可以通过MCU对该OTP存储区设置读保护,避免OTP存储区的存储内容被外部非法设备读取。然后可以通过预设的加密工具(如yubikey)将产品识别信息,(如DSN,(Device Serial Number,设备序列号))进行加密,生成产品密文,并将所述产品密文存储至所述OTP存储区中。从而保证了智能门铃的产品密文不会被非法设备进行更改和读取。Specifically, during the production process of the smart doorbell, the OTP storage area can be set in the smart doorbell so that the OTP storage area can be used as a preset tamper-proof storage area. The OTP storage area has a write-once feature, so it is physically guaranteed that the contents in the storage area will not be changed. In addition, the OTP storage area is integrated in the MCU (Microcontroller Unit), and read protection can also be set for the OTP storage area through the MCU to prevent the storage contents of the OTP storage area from being read by external illegal devices. Then the product identification information (such as DSN, (Device Serial Number, device serial number)) can be encrypted through the preset encryption tool (such as yubikey), the product ciphertext can be generated, and the product ciphertext can be stored in the in the OTP storage area. This ensures that the product password of the smart doorbell will not be changed and read by illegal devices.
此外,步骤S100之前还包括:在未接收到用户绑定请求时,可以对所述智能门铃的预设本地功能执行预设锁定操作,以使所述预设本地功能处于无法运行状态;In addition, before step S100, it also includes: when the user binding request is not received, a preset lock operation can be performed on the preset local function of the smart doorbell, so that the preset local function is in an inoperable state;
具体地,所述预设锁定操作是用于禁止所述预设本地功能的操作。预设本地功能可以是所述智能门铃与用户的终端设备连接后,无需借助预设云服务器即可实现的功能。在未接收到用户绑定请求时,对所述智能门铃的预设本地功能执行预设锁定操作,以使所述预设本地功能处于无法运行状态。从而保证盗版产品在未通过验证的情况下,无法正常使用所述智能门铃的本地 功能,降低了智能门铃被盗版的风险。当然可以理解的是,所述智能门铃的通信功能(如Wi-Fi功能模块)处于正常运行状态,以保证用户的终端设备能够正常连接所述智能门铃,并向所述智能门铃发送用户绑定请求。Specifically, the preset locking operation is an operation for disabling the preset local function. The preset local function may be a function that can be realized without the help of a preset cloud server after the smart doorbell is connected to the user's terminal device. When the user binding request is not received, a preset locking operation is performed on the preset local function of the smart doorbell, so that the preset local function is in an inoperable state. This ensures that pirated products cannot normally use the local functions of the smart doorbell without passing verification, thereby reducing the risk of smart doorbell piracy. Of course, it can be understood that the communication function (such as the Wi-Fi function module) of the smart doorbell is in a normal operating state to ensure that the user's terminal device can normally connect to the smart doorbell and send user bindings to the smart doorbell. ask.
步骤S200,若所述用户绑定请求通过验证,则解锁所述智能门铃的预设本地功能;Step S200, if the user binding request passes the verification, unlock the preset local function of the smart doorbell;
具体地,预设本地功能可以是所述智能门铃与用户的终端设备连接后,无需借助预设云服务器即可实现的功能,例如,接收终端设备发送的Wi-Fi(无线局域网)的用户名和密码,并通过所述用户名和密码连接Wi-Fi;将采集门外图像信息的视频发送至终端设备,以使用户观察门外的图像;提示访客信息等功能。若所述用户绑定请求通过验证,说明发送绑定请求的用户为合法用户,则可以解锁所述智能门铃的预设本地功能,以使用户能够正常使用所述预设本地功能。若所述用户绑定请求未通过验证,则不解锁所述预设本地功能,还可以发送未通过验证的提示信息至用户的终端设备,以提示用户。本实施例中,所述用户绑定请求通过验证,说明了所述用户绑定请求的合法性,因此可以解锁所述智能门铃的预设本地功能,从而降低了智能门铃被盗版的风险。Specifically, the preset local function may be a function that can be realized without the help of a preset cloud server after the smart doorbell is connected to the user's terminal device, for example, receiving the Wi-Fi (Wireless LAN) user name and the user name sent by the terminal device. Password, and connect to Wi-Fi through the user name and password; send the video that collects the image information outside the door to the terminal device so that the user can observe the image outside the door; prompt visitor information and other functions. If the user binding request passes the verification, indicating that the user who sent the binding request is a legitimate user, the preset local function of the smart doorbell can be unlocked so that the user can normally use the preset local function. If the user binding request fails to pass verification, the preset local function is not unlocked, and a prompt message that fails to pass verification may be sent to the user's terminal device to prompt the user. In this embodiment, the user binding request passes the verification, indicating the legality of the user binding request. Therefore, the preset local function of the smart doorbell can be unlocked, thereby reducing the risk of smart doorbell piracy.
步骤S300,在所述智能门铃与预设云服务器建立通信之后,获取预设云服务器下发的验证密文,并根据所述产品密文对所述验证密文进行验证;Step S300: After the smart doorbell establishes communication with the preset cloud server, obtain the verification ciphertext issued by the preset cloud server, and verify the verification ciphertext according to the product ciphertext;
具体地,在所述智能门铃生产过程中,可以通过预设的产品加密工具(如yubikey)将所述智能门铃的产品识别信息,如DSN(Device Serial Number,设备序列号)进行加密,生成产品密文,然后将所述产品密文写入预设防篡改存储区内的同时,将所述产品密文作为所述智能门铃的验证密文上传至预设云服务器,以供后续验证。本实施例中,可以通过当所述智能门铃与所述预设云服务器进行通信时,预设云服务器将所述智能门铃对应的验证密文下发至所述智能门铃,从而所述智能门铃获得所述验证密文。进而可以通过将所述验证密文解密后获得的验证明文信息与产品密文解密后获得的产品识别信息进行对比,若所述验证明文信息和所述产品识别信息匹配,则判定所述验证密文通过验证。若所述验证明文信息和所述产品识别信息不匹配,则判 定所述验证密文未通过验证。当然,也可以直接对比所述产品密文和所述验证密文,根据对比结果确定所述验证密文是否通过验证。本实施例中,通过智能门锁存储的产品密文对预设云服务器下发的验证密文进行验证,可以确定智能门锁的合法性,从而降低了智能门铃被盗版的风险,并提高了智能门锁的云端信息的安全性。Specifically, during the production process of the smart doorbell, the product identification information of the smart doorbell, such as DSN (Device Serial Number, device serial number), can be encrypted through a preset product encryption tool (such as yubikey) to generate a product ciphertext, and then write the product ciphertext into the preset tamper-proof storage area, and at the same time, upload the product ciphertext as the verification ciphertext of the smart doorbell to the preset cloud server for subsequent verification. In this embodiment, when the smart doorbell communicates with the preset cloud server, the preset cloud server sends the verification ciphertext corresponding to the smart doorbell to the smart doorbell, so that the smart doorbell Obtain the verification ciphertext. Furthermore, the verification plaintext information obtained after decrypting the verification ciphertext can be compared with the product identification information obtained after decrypting the product ciphertext. If the verification plaintext information matches the product identification information, it is determined that the verification password is The article is verified. If the verification plaintext information does not match the product identification information, it is determined that the verification ciphertext has failed the verification. Of course, the product ciphertext and the verification ciphertext can also be directly compared, and whether the verification ciphertext passes the verification is determined based on the comparison result. In this embodiment, the verification ciphertext issued by the preset cloud server is verified through the product ciphertext stored in the smart door lock, and the legitimacy of the smart door lock can be determined, thereby reducing the risk of smart doorbell piracy and improving the security of the smart doorbell. Security of cloud information for smart door locks.
此外,在步骤S300之前还包括:在未与预设云服务器通信时,对所述智能门铃的预设网络功能执行预设锁定操作,以使所述预设网络功能处于无法运行状态。In addition, before step S300, it also includes: performing a preset locking operation on the preset network function of the smart doorbell when there is no communication with the preset cloud server, so that the preset network function is in an inoperable state.
具体地,所述预设锁定操作也是用于禁止所述预设网络功能的操作。预设网络功能为所述智能门铃需要借助预设云服务器才能实现的功能。在未与预设云服务器通信时,对所述智能门铃的预设网络功能执行预设锁定操作,以使所述预设网络功能处于无法运行状态。从而保证盗版产品在未通过验证的情况下,无法正常使用所述智能门铃的网络功能,从而降低了智能门铃被盗版的风险,同时也提高了智能门铃的云端信息的安全性。Specifically, the preset locking operation is also an operation for disabling the preset network function. The preset network function is a function that the smart doorbell needs to use the preset cloud server to implement. When there is no communication with the preset cloud server, a preset lock operation is performed on the preset network function of the smart doorbell, so that the preset network function is in an inoperable state. This ensures that pirated products cannot normally use the network functions of the smart doorbell without passing verification, thereby reducing the risk of smart doorbell piracy and improving the security of the smart doorbell's cloud information.
更进一步地,所述在所述智能门铃与预设云服务器建立通信之后,获取预设云服务器下发的验证密文的步骤包括以下步骤:Furthermore, after the smart doorbell establishes communication with the preset cloud server, the step of obtaining the verification ciphertext issued by the preset cloud server includes the following steps:
步骤S310,在所述智能门铃与预设云服务器建立通信之后,接收到所述预设云服务器下发的加密后的验证密文;Step S310: After the smart doorbell establishes communication with the preset cloud server, receive the encrypted verification ciphertext issued by the preset cloud server;
步骤S311,对所述加密后的验证密文进行解密,获得所述验证密文。Step S311: Decrypt the encrypted verification ciphertext to obtain the verification ciphertext.
具体地,当所述智能门铃与预设云服务器进行通信时,相互传输的通信信息均可以通过预设通信加密方式加密,所述预设通信加密方式可以是对称性加密算法和或对称性加密算法,本实施例中对此不作限制。在所述智能门铃与预设云服务器建立通信之后(当然也可以在所述智能门铃与预设云服务器建立通信的同时),接收到所述预设云服务器下发的加密后的验证密文后,通过对所述加密后的验证密文进行解密,获得所述验证密文。本实施例中,通过预设通信加密方式加密所述验证密文,可以提高智能门铃与预设云服务器之间通信的安全性。Specifically, when the smart doorbell communicates with the preset cloud server, the communication information transmitted between each other can be encrypted through the preset communication encryption method. The preset communication encryption method can be a symmetric encryption algorithm and/or symmetric encryption. Algorithm, there is no restriction on this in this embodiment. After the smart doorbell establishes communication with the preset cloud server (of course, it can also be established at the same time as the smart doorbell establishes communication with the preset cloud server), the encrypted verification ciphertext issued by the preset cloud server is received. Afterwards, the verification ciphertext is obtained by decrypting the encrypted verification ciphertext. In this embodiment, the verification ciphertext is encrypted using a preset communication encryption method, which can improve the security of communication between the smart doorbell and the preset cloud server.
更进一步地,所述根据所述产品密文对所述验证密文进行验证包括以下步骤:Furthermore, the verification of the verification ciphertext according to the product ciphertext includes the following steps:
步骤S320,判断所述验证密文与所述产品密文是否匹配;Step S320, determine whether the verification ciphertext matches the product ciphertext;
步骤S321,若匹配,则判定所述验证密文通过验证。Step S321, if they match, it is determined that the verification ciphertext passes the verification.
具体地,通过将预设防篡改存储区内的产品密文对所述验证密文进行比对,当产品密文与所述验证密文匹配时,则判定所述验证密文通过验证。当产品密文与所述验证密文不匹配时,则判定所述验证密文未通过验证。本实施例中,通过直接对验证密文和产品密文进行对比,无需增加解密过程,可以提高智能门铃验证的效率。Specifically, by comparing the product ciphertext in the preset tamper-proof storage area with the verification ciphertext, when the product ciphertext matches the verification ciphertext, it is determined that the verification ciphertext passes the verification. When the product ciphertext does not match the verification ciphertext, it is determined that the verification ciphertext fails the verification. In this embodiment, by directly comparing the verification ciphertext and the product ciphertext, there is no need to increase the decryption process, and the efficiency of smart doorbell verification can be improved.
更进一步地,步骤S300还包括以下步骤:Furthermore, step S300 also includes the following steps:
步骤S330,将所述产品密文进行加密,获得加密后的产品密文;Step S330: Encrypt the product ciphertext to obtain the encrypted product ciphertext;
步骤S331,将所述加密后的产品密文发送至所述预设云服务器,以使所述预设云服务器对所述加密后的产品密文进行验证。Step S331: Send the encrypted product ciphertext to the preset cloud server, so that the preset cloud server verifies the encrypted product ciphertext.
具体地,当所述智能门铃与预设云服务器通信时,智能门铃也同样可以将所述产品密文发送至预设云服务器以供云服务器进行验证。所述智能门铃可以通过预设通信加密方式对所述产品密文进行加密,获得加密后的产品密文。然后,将所述加密后的产品密文发送至所述预设云服务器,以使所述预设云服务器可以对所述加密后的产品密文进行解密,从而根据所述验证密文对解密后获得的所述产品密文进行验证。若所述产品密文通过验证,则所述预设云服务器可以允许所述智能门铃之间的信息交互。本实施例中,通过智能门铃本地对预设云服务器进行验证的同时,将产品密文发送至预设云服务器,以使预设云服务器对所述智能门铃进行验证,从而提高了智能门铃的云端信息的安全性。Specifically, when the smart doorbell communicates with the preset cloud server, the smart doorbell can also send the product ciphertext to the preset cloud server for verification by the cloud server. The smart doorbell can encrypt the product ciphertext through a preset communication encryption method to obtain the encrypted product ciphertext. Then, the encrypted product ciphertext is sent to the preset cloud server, so that the preset cloud server can decrypt the encrypted product ciphertext, so as to decrypt the encrypted product ciphertext according to the verification ciphertext. The product secret text obtained later is verified. If the product secret text passes the verification, the preset cloud server can allow information interaction between the smart doorbells. In this embodiment, while the smart doorbell locally verifies the preset cloud server, the product cipher text is sent to the preset cloud server so that the preset cloud server verifies the smart doorbell, thereby improving the performance of the smart doorbell. Security of information in the cloud.
步骤S400,若所述验证密文通过验证,则解锁所述智能门铃的预设网络功能。Step S400: If the verification ciphertext passes the verification, the preset network function of the smart doorbell is unlocked.
具体地,预设网络功能为所述智能门铃需要借助预设云服务器才能实现的功能,例如,将采集门外图像信息的视频上传至预设云服务器,以使用户可以远程查看家中门外的图像;上传门外图像信息的视频至预设云服务器以保存该视频等功能。当所述验证密文通过验证,说明与预设云服务器进行通信的所述智能门铃为合法设备,则可以解锁所述智能门铃的预设网络功能,以使所述智能门铃可以与所述预设云服务器进行信息交互,正常运行所述预设网络功能。Specifically, the preset network function is a function that the smart doorbell needs to use the preset cloud server to implement. For example, uploading a video that collects image information outside the door to the preset cloud server, so that the user can remotely view the images outside the home. Image; upload the video of the image information outside the door to the preset cloud server to save the video and other functions. When the verification ciphertext passes the verification, indicating that the smart doorbell communicating with the preset cloud server is a legitimate device, the preset network function of the smart doorbell can be unlocked so that the smart doorbell can communicate with the preset cloud server. The cloud server is configured to interact with information and run the preset network functions normally.
在本发明第一实施例中,当接收到用户绑定请求时,根据智能门铃中预设防篡改存储区内的产品密文对所述用户绑定请求进行验证。若所述用户绑定请求通过验证,说明发送绑定请求的用户为合法用户,则可以解锁所述智能门铃的预设本地功能,以使用户能够正常使用所述预设本地功能。在所述智能门铃与预设云服务器建立通信之后,获取预设云服务器下发的验证密文,并根据所述产品密文对所述验证密文进行验证。当所述验证密文通过验证,说明与预设云服务器进行通信的智能门铃为合法设备,则可以解锁所述智能门铃的预设网络功能,以使所述智能门铃可以与所述预设云服务器进行信息交互,正常运行所述预设网络功能。本实施例中通过将产品密文存储在预设防篡改存储区,避免了该产品密文被更改、读取,并在用户绑定智能门铃以及智能门铃与预设云服务器通信时,基于所述产品密文对用户绑定请求和预设云服务器下发所述智能门铃对应的验证密文进行验证,来确保用户与所述智能门铃的合法性,从而确保智能门铃的盗版产品无法正常使用,降低了智能门铃的被盗版的风险。In the first embodiment of the present invention, when a user binding request is received, the user binding request is verified based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell. If the user binding request passes the verification, indicating that the user who sent the binding request is a legitimate user, the preset local function of the smart doorbell can be unlocked so that the user can normally use the preset local function. After the smart doorbell establishes communication with the preset cloud server, the verification ciphertext issued by the preset cloud server is obtained, and the verification ciphertext is verified based on the product ciphertext. When the verification ciphertext passes the verification, indicating that the smart doorbell communicating with the preset cloud server is a legitimate device, the preset network function of the smart doorbell can be unlocked so that the smart doorbell can communicate with the preset cloud server. The server exchanges information and runs the preset network functions normally. In this embodiment, the product ciphertext is stored in a preset tamper-proof storage area to prevent the product ciphertext from being changed or read. When the user binds the smart doorbell and the smart doorbell communicates with the preset cloud server, the product ciphertext is stored based on the preset cloud server. The product ciphertext verifies the user binding request and the verification ciphertext corresponding to the smart doorbell issued by the preset cloud server to ensure the legitimacy of the user and the smart doorbell, thereby ensuring that pirated smart doorbell products cannot be used normally. , reducing the risk of smart doorbell piracy.
进一步地,参照图3,本发明第二实施例提供一种智能门铃防盗版方法,基于上述图2所示的实施例,步骤S100包括以下步骤:Further, referring to Figure 3, a second embodiment of the present invention provides a smart doorbell anti-piracy method. Based on the embodiment shown in Figure 2, step S100 includes the following steps:
步骤S120,当接收到用户绑定请求时,读取所述用户绑定请求中的请求认证码;Step S120, when receiving a user binding request, read the request authentication code in the user binding request;
步骤S130,根据所述产品密文,生成产品认证码;Step S130, generate a product authentication code based on the product ciphertext;
步骤S140,判断所述请求认证码与所述产品认证码是否匹配;Step S140, determine whether the request authentication code matches the product authentication code;
步骤S141,若匹配,则判定所述用户绑定请求通过验证。Step S141, if they match, it is determined that the user binding request passes the verification.
具体地,所述请求认证码为根据产品识别信息生成的认证码,所述产品密文为经预设产品加密方法加密后的产品信息。在生产过程中,可以基于预设安全算法根据所述智能门铃的产品识别信息(如DSN)生成所述请求认证码,其中所述预设安全算法用于以不可逆形式将所述产品识别信息转化为请求认证码的算法,例如,产品识别信息以DSN为例,可以经SHA1安全哈希算法,通过不可逆的方式将DSN转换为一段密文,取该密文后4位hex值,然后转换为十进制数,取该十进制数后6位,将此6位数字作为请求认证码。 可以在所述智能门铃的包装内印刷或粘贴请求认证码,所述请求验证码为基于所述产品密文生成的认证码。其中,所述请求认证码可以是条形码、二维码、字符串等形式。当用户需要通过终端设备(如智能手机、平板电脑等)绑定所述智能门铃时,可以通过扫描或输入所述请求认证码,进而生成用户绑定请求发送至智能门铃。从而当接收到用户绑定请求时,可以读取所述用户绑定请求中包含的请求认证码。进而将所述产品密文进行解密,获得对应的产品识别信息,进而根据产品识别信息经同一预设安全算法,生成产品认证码。然后,判断所述请求认证码与所述产品认证码是否匹配。若所述请求认证码和产品认证码匹配,说明所述智能门铃中的产品密文与用户绑定请求中的请求认证码相对应,该用户绑定请求为合法请求,则判定所述用户绑定请求通过验证。若所述请求认证码和产品认证码不匹配,说明所述智能门铃中的产品密文与用户绑定请求中的请求认证码不对应,该用户绑定请求为非法请求,则判定所述用户绑定请求未通过验证。本实施例中,所述用户绑定请求中包括请求认证码,通过根据所述产品密文生成的产品认证码对该请求认证码进行比对,从而确定所述智能门铃与所述用户绑定请求是否对应,以判定所述用户绑定请求是否通过验证。Specifically, the request authentication code is an authentication code generated based on product identification information, and the product ciphertext is product information encrypted by a preset product encryption method. During the production process, the request authentication code can be generated based on the product identification information (such as DSN) of the smart doorbell based on a preset security algorithm, where the preset security algorithm is used to convert the product identification information in an irreversible form. This is the algorithm for requesting the authentication code. For example, product identification information takes DSN as an example. The DSN can be irreversibly converted into a piece of ciphertext through the SHA1 secure hash algorithm. The hex value of the last 4 digits of the ciphertext is then converted to Decimal number, take the last 6 digits of the decimal number, and use these 6 digits as the request authentication code. A request authentication code can be printed or pasted in the package of the smart doorbell, and the request authentication code is an authentication code generated based on the product cipher text. Wherein, the request authentication code may be in the form of barcode, QR code, character string, etc. When a user needs to bind the smart doorbell through a terminal device (such as a smartphone, tablet, etc.), he or she can scan or input the request authentication code to generate a user binding request and send it to the smart doorbell. Therefore, when a user binding request is received, the request authentication code contained in the user binding request can be read. Then, the product cipher text is decrypted to obtain the corresponding product identification information, and then the product authentication code is generated based on the same preset security algorithm based on the product identification information. Then, determine whether the request authentication code matches the product authentication code. If the request authentication code matches the product authentication code, it means that the product ciphertext in the smart doorbell corresponds to the request authentication code in the user binding request, and the user binding request is a legitimate request, then it is determined that the user binding request The specified request is verified. If the request authentication code and the product authentication code do not match, it means that the product ciphertext in the smart doorbell does not correspond to the request authentication code in the user binding request, and the user binding request is an illegal request, and the user is determined Binding request failed validation. In this embodiment, the user binding request includes a request authentication code, and the request authentication code is compared with the product authentication code generated according to the product cipher text, thereby determining that the smart doorbell is bound to the user Whether the request corresponds to determine whether the user binding request passes the verification.
更进一步地,步骤S130还包括以下步骤:Furthermore, step S130 also includes the following steps:
步骤S131,基于预设解密算法对所述产品密文进行解密,获得产品识别码;Step S131: Decrypt the product ciphertext based on a preset decryption algorithm to obtain a product identification code;
步骤S132,基于预设安全算法对所述产品识别码进行计算,获得产品认证码。Step S132: Calculate the product identification code based on a preset security algorithm to obtain a product authentication code.
具体地,所述产品密文为产品识别码(如DSN)经预设产品加密算法加密后生成的密文。因此,通过与预设产品加密算法对应的预设解密算法,则可以将所述产品密文解密为对应的产品识别码。进而基于所述请求认证码的生成方式,根据所述产品识别码,计算得出对应的产品认证码。进而可以根据该产品认证码与用户绑定请求中的请求认证码进行比对。Specifically, the product ciphertext is the ciphertext generated after the product identification code (such as DSN) is encrypted by a preset product encryption algorithm. Therefore, through the preset decryption algorithm corresponding to the preset product encryption algorithm, the product ciphertext can be decrypted into the corresponding product identification code. Then, based on the generation method of the request authentication code, the corresponding product authentication code is calculated according to the product identification code. Then, the product authentication code can be compared with the request authentication code in the user binding request.
如图4所示,图4为本发明实施例方案涉及的智能门铃防盗版系统的示意图,本发明一实施例中提出一种智能门铃防盗版系统,所述智能门铃防盗版系统包括:As shown in Figure 4, Figure 4 is a schematic diagram of a smart doorbell anti-piracy system involved in an embodiment of the present invention. In one embodiment of the present invention, a smart doorbell anti-piracy system is proposed. The smart doorbell anti-piracy system includes:
第一验证模块10,用于当接收到用户绑定请求时,根据智能门铃中预设防篡改存储区内的产品密文对所述用户绑定请求进行验证;The first verification module 10 is configured to, when receiving a user binding request, verify the user binding request based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell;
第一解锁模块20,用于若所述用户绑定请求通过验证,则解锁所述智能门铃的预设本地功能;The first unlocking module 20 is used to unlock the preset local function of the smart doorbell if the user binding request passes the verification;
第二验证模块30,用于在所述智能门铃与预设云服务器建立通信之后,获取预设云服务器下发的验证密文,并根据所述产品密文对所述验证密文进行验证;The second verification module 30 is configured to obtain the verification ciphertext issued by the default cloud server after the smart doorbell establishes communication with the preset cloud server, and verify the verification ciphertext according to the product ciphertext;
第二解锁模块40,用于若所述验证密文通过验证,则解锁所述智能门铃的预设网络功能。The second unlocking module 40 is used to unlock the preset network function of the smart doorbell if the verification ciphertext passes the verification.
更进一步地,所述智能门铃防盗版系统包括:Furthermore, the smart doorbell anti-piracy system includes:
第一验证模块10,还用于当接收到用户绑定请求时,读取所述用户绑定请求中的请求认证码;The first verification module 10 is also configured to read the request authentication code in the user binding request when receiving a user binding request;
第一验证模块10,还用于根据所述产品密文,生成产品认证码;The first verification module 10 is also used to generate a product authentication code based on the product ciphertext;
第一验证模块10,还用于判断所述请求认证码与所述产品认证码是否匹配;The first verification module 10 is also used to determine whether the request authentication code matches the product authentication code;
第一验证模块10,还用于若匹配,则判定所述用户绑定请求通过验证。The first verification module 10 is also configured to determine that the user binding request passes verification if there is a match.
更进一步地,所述智能门铃防盗版系统包括:Furthermore, the smart doorbell anti-piracy system includes:
第一验证模块10,还用于基于预设解密算法对所述产品密文进行解密,获得产品识别码;The first verification module 10 is also used to decrypt the product ciphertext based on the preset decryption algorithm to obtain the product identification code;
第一验证模块10,还用于基于预设安全算法对所述产品识别码进行计算,获得产品认证码。The first verification module 10 is also used to calculate the product identification code based on a preset security algorithm to obtain a product authentication code.
更进一步地,所述智能门铃防盗版系统包括:Furthermore, the smart doorbell anti-piracy system includes:
第二验证模块30,还用于在所述智能门铃与预设云服务器建立通信之后,接收到所述预设云服务器下发的加密后的验证密文;The second verification module 30 is also configured to receive the encrypted verification ciphertext issued by the preset cloud server after the smart doorbell establishes communication with the preset cloud server;
第二验证模块30,还用于对所述加密后的验证密文进行解密,获得所述验证密文。The second verification module 30 is also used to decrypt the encrypted verification ciphertext to obtain the verification ciphertext.
更进一步地,所述智能门铃防盗版系统包括:Furthermore, the smart doorbell anti-piracy system includes:
第二验证模块30,还用于判断所述验证密文与所述产品密文是否匹配;The second verification module 30 is also used to determine whether the verification ciphertext matches the product ciphertext;
第二验证模块30,还用于若匹配,则判定所述验证密文通过验证。The second verification module 30 is also configured to determine that the verification ciphertext passes verification if there is a match.
更进一步地,所述智能门铃防盗版系统包括:上传模块;Furthermore, the smart doorbell anti-piracy system includes: an upload module;
上传模块,用于将所述产品密文进行加密,获得加密后的产品密文;The upload module is used to encrypt the product ciphertext and obtain the encrypted product ciphertext;
上传模块,用于将所述加密后的产品密文发送至所述预设云服务器,以使所述预设云服务器对所述加密后的产品密文进行验证。The upload module is configured to send the encrypted product ciphertext to the preset cloud server, so that the preset cloud server verifies the encrypted product ciphertext.
更进一步地,所述智能门铃防盗版系统包括:设置模块;Furthermore, the smart doorbell anti-piracy system includes: a setting module;
设置模块,用于在智能门铃中设置OTP存储区,以将所述OTP存储区作为预设防篡改存储区域;A setting module for setting an OTP storage area in the smart doorbell to use the OTP storage area as a preset tamper-proof storage area;
设置模块,用于获取所述智能门铃的产品密文,并将所述产品密文存储至所述OTP存储区中。A module is configured to obtain the product secret text of the smart doorbell and store the product secret text in the OTP storage area.
此外,本发明实施例还提出一种计算机存储介质。In addition, embodiments of the present invention also provide a computer storage medium.
所述计算机存储介质上存储有计算机程序,所述计算机程序被处理器执行时实现上述实施例提供的智能门铃防盗版方法中的操作,具体的实施步骤可参照上述实施例,此处不再过多赘述。A computer program is stored on the computer storage medium. When the computer program is executed by the processor, the operations in the smart doorbell anti-piracy method provided in the above embodiments are implemented. The specific implementation steps can be referred to the above embodiments and will not be described here. More details.
可以理解,上述场景仅是作为示例,并不构成对于本申请实施例提供的技术方案的应用场景的限定,本申请的技术方案还可应用于其他场景。例如,本领域普通技术人员可知,随着系统架构的演变和新业务场景的出现,本申请实施例提供的技术方案对于类似的技术问题,同样适用。It can be understood that the above scenarios are only examples and do not constitute a limitation on the application scenarios of the technical solutions provided by the embodiments of the present application. The technical solutions of the present application can also be applied to other scenarios. For example, those of ordinary skill in the art know that with the evolution of system architecture and the emergence of new business scenarios, the technical solutions provided in the embodiments of this application are also applicable to similar technical problems.
上述本申请实施例序号仅仅为了描述,不代表实施例的优劣。The above serial numbers of the embodiments of the present application are only for description and do not represent the advantages and disadvantages of the embodiments.
本申请实施例方法中的步骤可以根据实际需要进行顺序调整、合并和删减。The steps in the methods of the embodiments of this application can be sequence adjusted, combined, and deleted according to actual needs.
本申请实施例设备中的单元可以根据实际需要进行合并、划分和删减。The units in the equipment of the embodiments of this application can be merged, divided, and deleted according to actual needs.
在本申请中,对于相同或相似的术语概念、技术方案和/或应用场景描述,一般只在第一次出现时进行详细描述,后面再重复出现时,为了简洁,一般未再重复阐述,在理解本申请技术方案等内容时,对于在后未详细描述的相同或相似的术语概念、技术方案和/或应用场景描述等,可以参考其之前的相关详细描述。In this application, the same or similar terms, concepts, technical solutions and/or application scenario descriptions are generally only described in detail the first time they appear. When they appear again later, for the sake of simplicity, they are generally not described again. When understanding the technical solutions and other content of this application, for the same or similar term concepts, technical solutions and/or application scenario descriptions that are not described in detail later, you can refer to the relevant previous detailed descriptions.
在本申请中,对各个实施例的描述都各有侧重,某个实施例中没有详述或记载的部分,可以参见其它实施例的相关描述。In this application, each embodiment is described with its own emphasis. For parts that are not detailed or recorded in a certain embodiment, please refer to the relevant descriptions of other embodiments.
本申请技术方案的各技术特征可以进行任意的组合,为使描述简洁,未对上述实施例中的各个技术特征所有可能的组合都进行描述,然而,只要这 些技术特征的组合不存在矛盾,都应当认为是本申请记载的范围。The technical features of the technical solution of the present application can be combined in any way. In order to simplify the description, all possible combinations of the technical features in the above embodiments are not described. However, as long as there is no contradiction in the combination of these technical features, all possible combinations can be used. It should be considered to be within the scope of description in this application.
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在如上的一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端设备(可以是手机,计算机,服务器,被控终端,或者网络设备等)执行本申请每个实施例的方法。Through the above description of the embodiments, those skilled in the art can clearly understand that the methods of the above embodiments can be implemented by means of software plus the necessary general hardware platform. Of course, it can also be implemented by hardware, but in many cases the former is better. implementation. Based on this understanding, the technical solution of the present application can be embodied in the form of a software product in essence or that contributes to the existing technology. The computer software product is stored in one of the above storage media (such as ROM/RAM, magnetic disk, optical disk), including several instructions to cause a terminal device (which can be a mobile phone, a computer, a server, a controlled terminal, or a network device, etc.) to execute the method of each embodiment of the present application.
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行计算机程序指令时,全部或部分地产生按照本申请实施例的流程或功能。计算机可以是通用计算机、专用计算机、计算机网络,或者其他可编程装置。计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线)或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。可用介质可以是磁性介质,(例如,软盘、存储盘、磁带)、光介质(例如,DVD),或者半导体介质(例如固态存储盘Solid State Disk(SSD))等。In the above embodiments, it may be implemented in whole or in part by software, hardware, firmware, or any combination thereof. When implemented using software, it may be implemented in whole or in part in the form of a computer program product. A computer program product includes one or more computer instructions. When computer program instructions are loaded and executed on a computer, processes or functions according to embodiments of the present application are generated in whole or in part. The computer may be a general purpose computer, a special purpose computer, a computer network, or other programmable device. Computer instructions may be stored in or transmitted from one computer-readable storage medium to another computer-readable storage medium, e.g., computer instructions may be transmitted from a website, computer, server or data center via a wired link (e.g. Coaxial cable, optical fiber, digital subscriber line) or wireless (such as infrared, wireless, microwave, etc.) means to transmit to another website, computer, server or data center. Computer-readable storage media can be any available media that can be accessed by a computer or a data storage device such as a server, data center, or other integrated media that contains one or more available media. Available media may be magnetic media (eg, floppy disks, storage disks, tapes), optical media (eg, DVD), or semiconductor media (eg, Solid State Disk (SSD)), etc.
以上仅为本申请的优选实施例,并非因此限制本申请的专利范围,凡是利用本申请说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其他相关的技术领域,均同理包括在本申请的专利保护范围内。The above are only preferred embodiments of the present application, and are not intended to limit the patent scope of the present application. Any equivalent structure or equivalent process transformation made using the contents of the description and drawings of the present application may be directly or indirectly used in other related technical fields. , are all equally included in the patent protection scope of this application.

Claims (10)

  1. 一种智能门铃防盗版方法,其特征在于,所述智能门铃防盗版方法包括以下步骤:A smart doorbell anti-piracy method, characterized in that the smart doorbell anti-piracy method includes the following steps:
    当接收到用户绑定请求时,根据智能门铃中预设防篡改存储区内的产品密文对所述用户绑定请求进行验证;When a user binding request is received, the user binding request is verified based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell;
    若所述用户绑定请求通过验证,则解锁所述智能门铃的预设本地功能;If the user binding request passes the verification, unlock the preset local function of the smart doorbell;
    在所述智能门铃与预设云服务器建立通信之后,获取预设云服务器下发的验证密文,并根据所述产品密文对所述验证密文进行验证;After the smart doorbell establishes communication with the preset cloud server, obtain the verification ciphertext issued by the preset cloud server, and verify the verification ciphertext according to the product ciphertext;
    若所述验证密文通过验证,则解锁所述智能门铃的预设网络功能。If the verification ciphertext passes the verification, the preset network function of the smart doorbell is unlocked.
  2. 如权利要求1所述的智能门铃防盗版方法,其特征在于,所述当接收到用户绑定请求时,根据智能门铃中预设防篡改存储区内的产品密文对所述用户绑定请求进行验证的步骤包括:The smart doorbell anti-piracy method according to claim 1, wherein when a user binding request is received, the user binding request is processed according to the product cipher text in the preset tamper-proof storage area in the smart doorbell. The steps for verification include:
    当接收到用户绑定请求时,读取所述用户绑定请求中的请求认证码;When receiving a user binding request, read the request authentication code in the user binding request;
    根据所述产品密文,生成产品认证码;Generate a product authentication code based on the product secret text;
    判断所述请求认证码与所述产品认证码是否匹配;Determine whether the request authentication code matches the product authentication code;
    若匹配,则判定所述用户绑定请求通过验证。If they match, it is determined that the user binding request passes the verification.
  3. 如权利要求2所述的智能门铃防盗版方法,其特征在于,所述根据所述产品密文,生成产品认证码的步骤包括:The smart doorbell anti-piracy method according to claim 2, wherein the step of generating a product authentication code based on the product ciphertext includes:
    基于预设解密算法对所述产品密文进行解密,获得产品识别码;Decrypt the product ciphertext based on the preset decryption algorithm to obtain the product identification code;
    基于预设安全算法对所述产品识别码进行计算,获得产品认证码。The product identification code is calculated based on a preset security algorithm to obtain a product authentication code.
  4. 如权利要求1所述的智能门铃防盗版方法,其特征在于,所述在所述智能门铃与预设云服务器建立通信之后,获取预设云服务器下发的验证密文的步骤包括:The anti-piracy method of a smart doorbell as claimed in claim 1, wherein after the smart doorbell establishes communication with a preset cloud server, the step of obtaining the verification ciphertext issued by the preset cloud server includes:
    在所述智能门铃与预设云服务器建立通信之后,接收到所述预设云服务器下发的加密后的验证密文;After the smart doorbell establishes communication with the preset cloud server, the encrypted verification ciphertext sent by the preset cloud server is received;
    对所述加密后的验证密文进行解密,获得所述验证密文。Decrypt the encrypted verification ciphertext to obtain the verification ciphertext.
  5. 如权利要求1所述的智能门铃防盗版方法,其特征在于,所述根据所述产品密文对所述验证密文进行验证的步骤包括:The smart doorbell anti-piracy method according to claim 1, wherein the step of verifying the verification ciphertext according to the product ciphertext includes:
    判断所述验证密文与所述产品密文是否匹配;Determine whether the verification ciphertext matches the product ciphertext;
    若匹配,则判定所述验证密文通过验证。If they match, it is determined that the verification ciphertext passes the verification.
  6. 如权利要求1所述的智能门铃防盗版方法,其特征在于,所述在所述智能门铃与预设云服务器建立通信的步骤之后还包括:The smart doorbell anti-piracy method according to claim 1, characterized in that, after the step of establishing communication between the smart doorbell and a preset cloud server, it further includes:
    将所述产品密文进行加密,获得加密后的产品密文;Encrypt the product ciphertext to obtain the encrypted product ciphertext;
    将所述加密后的产品密文发送至所述预设云服务器,以使所述预设云服务器对所述加密后的产品密文进行验证。The encrypted product ciphertext is sent to the preset cloud server, so that the preset cloud server verifies the encrypted product ciphertext.
  7. 如权利要求1至6中任一项所述的智能门铃防盗版方法,其特征在于,所述当接收到用户绑定请求时,根据智能门铃中预设防篡改存储区内的产品密文对所述用户绑定请求进行验证的步骤之前包括:The smart doorbell anti-piracy method according to any one of claims 1 to 6, characterized in that when a user binding request is received, the product ciphertext pair in the preset anti-tamper storage area in the smart doorbell is The steps for verifying the user binding request include:
    在智能门铃中设置OTP存储区,以将所述OTP存储区作为预设防篡改存储区;Set an OTP storage area in the smart doorbell to use the OTP storage area as a preset tamper-proof storage area;
    获取所述智能门铃的产品密文,并将所述产品密文存储至所述OTP存储区中。Obtain the product secret text of the smart doorbell and store the product secret text in the OTP storage area.
  8. 一种智能门铃防盗版系统,其特征在于,所述智能门铃防盗版系统包括:A smart doorbell anti-piracy system, characterized in that the smart doorbell anti-piracy system includes:
    第一验证模块,用于当接收到用户绑定请求时,根据智能门铃中预设防篡改存储区内的产品密文对所述用户绑定请求进行验证;A first verification module configured to, when receiving a user binding request, verify the user binding request based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell;
    第一解锁模块,用于若所述用户绑定请求通过验证,则解锁所述智能门铃的预设本地功能;A first unlocking module, configured to unlock the preset local function of the smart doorbell if the user binding request passes the verification;
    第二验证模块,用于在所述智能门铃与预设云服务器建立通信之后,获取预设云服务器下发的验证密文,并根据所述产品密文对所述验证密文进行验证;The second verification module is used to obtain the verification ciphertext issued by the preset cloud server after the smart doorbell establishes communication with the preset cloud server, and verify the verification ciphertext according to the product ciphertext;
    第二解锁模块,用于若所述验证密文通过验证,则解锁所述智能门铃的预设网络功能。The second unlocking module is used to unlock the preset network function of the smart doorbell if the verification ciphertext passes the verification.
  9. 一种智能门铃,其特征在于,所述智能门铃包括:预设防篡改存储区、存储器、处理器及存储在所述存储器上并可在所述处理器上运行的智能门铃防盗版程序,所述智能门铃防盗版程序被所述处理器执行时实现如权利要求1至7中任一项所述的智能门铃防盗版方法的步骤。A smart doorbell, characterized in that the smart doorbell includes: a preset tamper-proof storage area, a memory, a processor, and a smart doorbell anti-piracy program stored in the memory and capable of running on the processor, so When the smart doorbell anti-piracy program is executed by the processor, the steps of the smart doorbell anti-piracy method as described in any one of claims 1 to 7 are implemented.
  10. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质上存储有智能门铃防盗版程序,所述智能门铃防盗版程序被处理器执行时实现如权利要求1至7中任一项所述的智能门铃防盗版方法的步骤。A computer-readable storage medium, characterized in that a smart doorbell anti-piracy program is stored on the computer-readable storage medium, and when the smart doorbell anti-piracy program is executed by a processor, it implements any one of claims 1 to 7 The steps of the smart doorbell anti-piracy method described in the item.
PCT/CN2022/084569 2022-03-22 2022-03-31 Anti-piracy method and system for smart doorbell, smart doorbell and computer-readable storage medium WO2023178724A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210286091.4 2022-03-22
CN202210286091.4A CN114626868A (en) 2022-03-22 2022-03-22 Intelligent doorbell piracy prevention method and system, intelligent doorbell and readable storage medium

Publications (1)

Publication Number Publication Date
WO2023178724A1 true WO2023178724A1 (en) 2023-09-28

Family

ID=81903907

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/084569 WO2023178724A1 (en) 2022-03-22 2022-03-31 Anti-piracy method and system for smart doorbell, smart doorbell and computer-readable storage medium

Country Status (2)

Country Link
CN (1) CN114626868A (en)
WO (1) WO2023178724A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104727658A (en) * 2015-01-26 2015-06-24 湖南银宝科技发展有限公司 Intelligent lock, intelligent key and control method and device thereof
CN110401613A (en) * 2018-04-24 2019-11-01 北京握奇智能科技有限公司 A kind of authentication management method and relevant device
CN112383919A (en) * 2020-11-13 2021-02-19 歌尔科技有限公司 Information processing method and device, intelligent doorbell and storage medium
WO2021191937A1 (en) * 2020-03-23 2021-09-30 パナソニックIpマネジメント株式会社 Door intercom system, portable terminal registration permission method, and program

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102609665B (en) * 2012-01-19 2014-12-10 福建三元达软件有限公司 Method and device for signing user program and method and device for verifying signature of user program
CN109597727B (en) * 2018-11-14 2022-08-12 歌尔股份有限公司 Detection method, detection device, server and detection system of electronic equipment
US20200259896A1 (en) * 2019-02-13 2020-08-13 Telefonaktiebolaget Lm Ericsson (Publ) Industrial Automation with 5G and Beyond
CN112995137B (en) * 2021-02-03 2023-04-07 深圳市凯迪仕智能科技有限公司 Binding method of intelligent lock and intelligent lock system
CN113434853B (en) * 2021-07-01 2023-01-24 北京忆芯科技有限公司 Method for burning firmware to storage device and controller

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104727658A (en) * 2015-01-26 2015-06-24 湖南银宝科技发展有限公司 Intelligent lock, intelligent key and control method and device thereof
CN110401613A (en) * 2018-04-24 2019-11-01 北京握奇智能科技有限公司 A kind of authentication management method and relevant device
WO2021191937A1 (en) * 2020-03-23 2021-09-30 パナソニックIpマネジメント株式会社 Door intercom system, portable terminal registration permission method, and program
CN112383919A (en) * 2020-11-13 2021-02-19 歌尔科技有限公司 Information processing method and device, intelligent doorbell and storage medium

Also Published As

Publication number Publication date
CN114626868A (en) 2022-06-14

Similar Documents

Publication Publication Date Title
KR102399582B1 (en) System access using mobile devices
US20230231718A1 (en) Method of using one device to unlock another device
US9721071B2 (en) Binding of cryptographic content using unique device characteristics with server heuristics
JP4763368B2 (en) COMMUNICATION CARD, CONFIDENTIAL INFORMATION PROCESSING SYSTEM, CONFIDENTIAL INFORMATION TRANSFER METHOD, AND PROGRAM
US7802112B2 (en) Information processing apparatus with security module
US8918633B2 (en) Information processing device, information processing system, and program
US7975312B2 (en) Token passing technique for media playback devices
CN106575342B (en) Kernel program including relational database and the method and apparatus for performing described program
JP5556895B2 (en) Content data reproducing apparatus, update management method, and update management program
AU2013101034B4 (en) Registration and authentication of computing devices using a digital skeleton key
US8572372B2 (en) Method for selectively enabling access to file systems of mobile terminals
US11750395B2 (en) System and method for blockchain-based multi-factor security authentication between mobile terminal and IoT device
KR101019354B1 (en) A method for realizing security storage and algorithm storage by means of semiconductor memory device
JP2005080315A (en) System and method for providing service
CN110324358B (en) Video data management and control authentication method, module, equipment and platform
CN106992851A (en) TrustZone-based database file password encryption and decryption method and device and terminal equipment
JP6231504B2 (en) Method, apparatus and mobile terminal for information security management of mobile terminal
JP2017152880A (en) Authentication system, key processing coordination method, and key processing coordination program
US20110154436A1 (en) Provider Management Methods and Systems for a Portable Device Running Android Platform
WO2020000491A1 (en) File storage method and apparatus, and storage medium
JP5078675B2 (en) Member authentication system and portable terminal device
CN113127844A (en) Variable access method, device, system, equipment and medium
WO2023178724A1 (en) Anti-piracy method and system for smart doorbell, smart doorbell and computer-readable storage medium
TWI405096B (en) Method for protecting a digital rights file description
KR20090022493A (en) Device authenticating apparatus, method and computer readable record-medium on which program for executing method thereof

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22932785

Country of ref document: EP

Kind code of ref document: A1