CN103973448A - Operating authorization method and system based on dynamic two-dimensional code - Google Patents

Operating authorization method and system based on dynamic two-dimensional code Download PDF

Info

Publication number
CN103973448A
CN103973448A CN201410161711.7A CN201410161711A CN103973448A CN 103973448 A CN103973448 A CN 103973448A CN 201410161711 A CN201410161711 A CN 201410161711A CN 103973448 A CN103973448 A CN 103973448A
Authority
CN
China
Prior art keywords
dynamic
dimensional code
link
key
controlling equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410161711.7A
Other languages
Chinese (zh)
Inventor
杨清华
李瑞东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
HUNTERSUN GUIZHOU Co
Original Assignee
HUNTERSUN GUIZHOU Co
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by HUNTERSUN GUIZHOU Co filed Critical HUNTERSUN GUIZHOU Co
Priority to CN201410161711.7A priority Critical patent/CN103973448A/en
Publication of CN103973448A publication Critical patent/CN103973448A/en
Pending legal-status Critical Current

Links

Abstract

The invention provides an operating authorization method based on a dynamic two-dimensional code. The method includes the steps that a dynamic secret key is generated according to real-time data relevant to a device to be controlled; a link and the dynamic two-dimensional code corresponding to the link are generated according to the dynamic secret key; the link is acquired through analysis of the dynamic two-dimensional code by scanning, and access to the link is finished; the dynamic secret key is acquired according to the link; the dynamic secret key is verified, and if the dynamic secret key passes verification, a control interface for controlling the device to be controlled is provided. Accordingly, the invention further provides an operating authorization system based on the dynamic two-dimensional code. Uniqueness of authorization is achieved through the dynamic two-dimensional code when a user acquires control authority of the device to be controlled, and safety of authorization is effectively improved; in addition, the user can acquire the control authority of the device to be controlled by scanning and analyzing the dynamic two-dimensional code, operation is convenient and quick, and user experience is good.

Description

A kind of authorization method and system based on Dynamic Two-dimensional code
Technical field
The present invention relates to planar bar code technology and communication technical field, relate in particular to a kind of authorization method and system based on Dynamic Two-dimensional code.
Background technology
In the prior art, conventionally adopt controller to control controlled plant, wherein, common controller mainly comprises following four kinds, i.e. static character controller, dynamic character controller, static Quick Response Code controller and blue teeth wireless controller at present.Wherein, static character controller, also referred to as coding controller, it realizes the control to controlled plant by manually typing in pre-set control coding, and typical static character controller comprises TV remote controller, air-conditioning remote control etc.Dynamic character controller, also referred to as random cipher controller, it carries out password authorization by remote service end to corresponding mobile device, and mobile device can be realized the control to controlled plant after obtaining mandate, and typical dynamic character controller comprises Net silver shield, Netease's general order etc.Static Quick Response Code controller, generates fixing Quick Response Code in advance, and by the terminal equipment such as smart mobile phone, panel computer such as, this fixing Quick Response Code scan to parsing and realize the control to controlled plant with the information that obtains this Quick Response Code and comprise.Blue teeth wireless controller, it is controlled controlled plant by the terminal equipment with wireless blue tooth function.
Although above-mentioned four kinds of common controllers can be realized the control to controlled plant, with regard to each controller, still exist certain weak point.Particularly, for static character controller, because control coding is pre-set and content is fixed, so be inadequate for the safety and reliability of the static character controller of control occasion that need to carry out Authority Verification.For dynamic character controller, although can make the fail safe of the control authority of controlled plant be greatly improved by dynamic character, but because dynamic character does not mostly have rule and sometimes forms again comparatively complicated, so be not easy to user's input in operating process, thereby it is not good to cause user to experience.For static Quick Response Code controller, adopt Quick Response Code to input without user, although can effectively overcome the defect of dynamic character aspect input, the occasion that the reusability of static Quick Response Code is had relatively high expectations for control security is also inapplicable.For blue teeth wireless controller, owing to adopting the label control mode of blue teeth wireless, therefore just necessarily require also this kind of abstract factory of corresponding support of controlled plant, and could realize control can success mate with this label after verifying, that is to say, the application of blue teeth wireless controller has certain restricted, in addition, the antijamming capability of this control mode of blue teeth wireless is not strong, is easily disturbed by the various interference source signals in environment, affects to controlling controlled plant.
Summary of the invention
In order to overcome above-mentioned defect of the prior art, the invention provides a kind of authorization method based on Dynamic Two-dimensional code, the method comprises:
Generate dynamic key according to the real time data relevant to treating controlling equipment;
Link and link corresponding Dynamic Two-dimensional code with this according to described dynamic key production;
Scan described Dynamic Two-dimensional code and obtain described link to resolve, and access this link;
Obtain described dynamic key according to described link;
Verify described dynamic key, if described in be proved to be successful described in being provided for controlling and treat the control interface of controlling equipment.
The present invention also provides a kind of authorization system based on Dynamic Two-dimensional code, and this system comprises Dynamic Two-dimensional code controller and server, wherein:
Described Dynamic Two-dimensional code controller comprises that key production module and Quick Response Code generate mould;
Described key production module, for generating dynamic key according to the real time data relevant to treating controlling equipment;
Described two-dimensional code generation module, for linking and link corresponding Dynamic Two-dimensional code with this according to described dynamic key production;
Described server comprises that key obtains module and checking authorization module;
Described key obtains module, obtains the access to this link after described link, and obtain described dynamic key according to described link for customer in response end by scanning described Dynamic Two-dimensional code to resolve;
Described checking authorization module, for verifying described dynamic key, if described in be proved to be successful described in being provided for controlling and treat the control interface of controlling equipment.
Authorization method and system based on Dynamic Two-dimensional code provided by the invention have the following advantages: in user obtains the process of the control authority for the treatment of controlling equipment, utilize Dynamic Two-dimensional code to authorize, on the one hand by utilizing the dynamic characteristic of Dynamic Two-dimensional code to ensure that each mandate all has uniqueness, thereby effectively promote fail safe and the reliability of licensing process, user utilizes common mobile scanning terminal to resolve Dynamic Two-dimensional code and can obtain the control authority for the treatment of controlling equipment on the other hand, this operation is very convenient, and user experiences.
Brief description of the drawings
By reading the detailed description that non-limiting example is done of doing with reference to the following drawings, it is more obvious that other features, objects and advantages of the present invention will become:
Fig. 1 is according to the flow chart of an embodiment of the authorization method based on Dynamic Two-dimensional code of the present invention;
Fig. 2 is according to the structural representation of an embodiment of the authorization system based on Dynamic Two-dimensional code of the present invention;
Fig. 3 is the concrete Dynamic Two-dimensional code that the authorization method based on Dynamic Two-dimensional code according to the present invention generates.
In accompanying drawing, same or analogous Reference numeral represents same or analogous parts.
Embodiment
For making the object, technical solutions and advantages of the present invention clearer, below in conjunction with embodiments of the invention are described in detail.
The invention provides a kind of authorization method based on Dynamic Two-dimensional code.Please refer to Fig. 1, Fig. 1 is according to the flow chart of an embodiment of the authorization method based on Dynamic Two-dimensional code of the present invention.As shown in the figure, the method comprises:
In step S101, generate dynamic key according to the real time data relevant to treating controlling equipment;
In step S102, link and link corresponding Dynamic Two-dimensional code with this according to described dynamic key production;
In step S103, scan described Dynamic Two-dimensional code and obtain described link to resolve, and access this link;
In step S104, obtain described dynamic key according to described link;
In step S105, verify described dynamic key, if described in be proved to be successful described in being provided for controlling and treat the control interface of controlling equipment.
Particularly, in step S101, when user need to treat controlling equipment and controls, trigger Dynamic Two-dimensional code controller according to and treat that the real time data that controlling equipment is relevant generates dynamic key.Wherein, described in treat that controlling equipment is not merely defined in the equipment of some or a certain type, every need to by server verify authorize after the equipment that just can control of user include in the scope of protecting in the present invention.Described real time data include but not limited to random number, real-time time, clock sequence, described in treat arbitrary or its combination in the hardware data information of controlling equipment.Wherein, described in the hardware data information for the treatment of controlling equipment described in includes but not limited to, treat the MAC(Media Access Control of controlling equipment) address.In a preferred embodiment, Dynamic Two-dimensional code controller according to real-time time, clock sequence and the MAC Address for the treatment of controlling equipment generate general unique identifier (UUID, Universally UniqueIdentifier) as described in treat the dynamic key of controlling equipment.Wherein, the generating mode of general unique identifier belongs to the familiar technological means of those skilled in the art, for brevity, at this, detailed process that generates general unique identifier is no longer elaborated.What those skilled in the art should understand that is, generating general unique identifier is only a kind of preferred implementation of the present invention as dynamic key, every method that can generate dynamically, have the identification code of uniqueness all can be applied to the present invention to form the dynamic key for the treatment of controlling equipment, for brevity, will not enumerate at this.
In this example, Dynamic Two-dimensional code controller has independently product form, and it can be connected with treating controlling equipment by physical interface.It will be appreciated by those skilled in the art that, in other embodiments, Dynamic Two-dimensional code controller also can integrate with treating controlling equipment.
In step S102, Dynamic Two-dimensional code controller links according to this dynamic key production, and generates corresponding Dynamic Two-dimensional code according to this link, and the information that this Dynamic Two-dimensional code provides comprises this link, includes the information of described dynamic key in this link.In a specific embodiment, the network address for treating the control interface of controlling equipment described in controlling is directly pointed in described link.Preferably, Dynamic Two-dimensional code controller shows this Dynamic Two-dimensional code after generating Dynamic Two-dimensional code, is showed user.
Be directed to above-mentioned steps S101 and step S102, describe below with a specific embodiment, wherein, the LAN IP network segment for the treatment of controlling equipment is 192.168.111.xxx, and what the real time data relevant to treating controlling equipment adopted is real-time time.Particularly, user triggers Dynamic Two-dimensional code controller in 9: 33: 33 morning of on April 18th, 2014, Dynamic Two-dimensional code controller obtains the real-time time that triggers the moment, and this real-time time is processed and is translated into the key information with certain format, this key information is used for generating dynamic key, in the present embodiment, this key information is 2014.4.18.09.33.33; Then, Dynamic Two-dimensional code controller is encrypted transcoding to this key information and generates dynamic key 531F316CDD14623AF46B90423896EF4A; Then, Dynamic Two-dimensional code controller is according to this dynamic key production link, and this link is as follows: URL :/192.168.111.1/example/531F316CDD14623AF46B90423896EF4A, and wherein, 192.168.111.1 is the IP address for the treatment of controlling equipment; Finally, Dynamic Two-dimensional code controller generates Dynamic Two-dimensional code and is showed user according to this link, and wherein, the concrete form of this Dynamic Two-dimensional code refers to Fig. 3.
In step S103, user utilizes mobile terminal to scan and resolve to obtain described link to the Dynamic Two-dimensional code showing.Wherein, described mobile terminal is smart mobile phone, intelligent PDA, panel computer or other hand-held embedded intelligent equipment with Quick Response Code scanning and analytical capabilities.After mobile terminal obtains described link, can conduct interviews to this link by for example wireless Internet.
In step S104, server is received after the access request (i.e. the access request to control interface) of mobile terminal to described link, described link is processed and therefrom obtained described dynamic key.
In step S105, after server obtains described dynamic key, described dynamic key is verified.In a specific embodiment, server mates described dynamic key with the dynamic key of pre-stored in server, represent to be verified if the match is successful, server is treated the control interface of controlling equipment described in being provided for to mobile terminal controlling in this case, if it fails to match represent checking do not pass through, in this case server will to mobile terminal send verify unsanctioned feedback information.In the present embodiment, described control interface is aimed at the human-computer interaction interface for the treatment of controlling equipment.Mobile terminal shows that, after this human-computer interaction interface, user treats controlling equipment according to its demand by this human-computer interaction interface and controls.
It should be noted that, before server is verified dynamic key, Dynamic Two-dimensional code controller generates it dynamic key according to real time data is sent to server and carries out pre-stored.For example, user triggers Dynamic Two-dimensional code controller and generates after dynamic key, and Dynamic Two-dimensional code controller is sent to server by this dynamic key immediately and carries out pre-stored.
After dynamic key is verified, after user obtains the authorization, server is the memory space for pre-stored dynamic key by release, that is to say, this dynamic key cannot be used for repetitive endowment.Now other users are scanned parsing to this Dynamic Two-dimensional code, although link that still can controlled interface, because dynamic key checking cannot be passed through, is treated controlling equipment and controlled so can not enter human-computer interaction interface.
It will be appreciated by those skilled in the art that, in one embodiment, Dynamic Two-dimensional code controller with treat that controlling equipment can be man-to-man corresponding relation, that is, realize the mandate for the treatment of controlling equipment to one by Dynamic Two-dimensional code controller; In another embodiment, Dynamic Two-dimensional code controller with treat that controlling equipment can be also the corresponding relation of one-to-many,, realize multiple mandates for the treatment of controlling equipment by a Dynamic Two-dimensional code controller, in this case, only need to will be integrated in a personal-machine interactive interface multiple control switchs for the treatment of controlling equipment.
Below, with a specific embodiment, the authorization method based on Dynamic Two-dimensional code provided by the present invention is described.In this specific embodiment, treat that controlling equipment is park music lamp, the visitor in park can enter this park music lamp broadcasting music of a control Interface Control by authorizing.Particularly, first visitor triggers the Dynamic Two-dimensional code controller for authorizing, this Dynamic Two-dimensional code controller generates dynamic key, and link based on this dynamic key production control interface and include the Dynamic Two-dimensional code of this link information, Dynamic Two-dimensional code controller is sent to server by this dynamic key and stores, and this Dynamic Two-dimensional code is shown simultaneously; Then visitor uses smart mobile phone to scan this Dynamic Two-dimensional code and therefrom parses the link at this control interface, and clicks this link and conduct interviews to controlling interface; Server is received after visitor's access request, from this link, extract dynamic key, and the dynamic key of storage before utilizing is verified, if be proved to be successful, visitor can enter the control interface to park music lamp by smart mobile phone, the music title that in this control interface, demonstration park music lamp can be play, after visitor therefrom selects a certain music to play, park music lamp will be play corresponding song according to visitor's selection, if authentication failed, on visitor's smart mobile phone, by prompting, it does not enter the authority of controlling interface.Be directed to situation about being proved to be successful, play in the process of music at park music lamp, the same Dynamic Two-dimensional code that other visitors cannot show by scanning Dynamic Two-dimensional code controller is controlled this park music lamp, after park music lamp broadcasting music finishes, Dynamic Two-dimensional code controller will generate and show new Dynamic Two-dimensional code, and other visitors can control this park music lamp with crossing this new Dynamic Two-dimensional code.
It should be noted that, although described in the accompanying drawings the operation of the inventive method with particular order, but this not requires or hint must be carried out these operations according to this particular order, or the operation shown in must carrying out all could realize the result of expecting.On the contrary, the step of describing in flow chart can change execution sequence.Additionally or alternatively, can omit some step, multiple steps be merged into a step and carry out, and/or a step is decomposed into multiple steps carries out.
Correspondingly, the present invention also provides a kind of authorization system based on Dynamic Two-dimensional code.Please refer to Fig. 2, Fig. 2 is according to the structural representation of an embodiment of the authorization system based on Dynamic Two-dimensional code of the present invention.As shown in the figure, this system comprises Quick Response Code controller 100 and server 200, wherein:
Described Quick Response Code controller 100 comprises that key production module 110 and Quick Response Code generate mould 120;
Described key production module 110, for generating dynamic key according to the real time data relevant to treating controlling equipment 300;
Described two-dimensional code generation module 120, for linking and link corresponding Dynamic Two-dimensional code with this according to described dynamic key production;
Described server 200 comprises that key obtains module 210 and checking authorization module 220;
Described key obtains module 210, obtains the access to this link after described link, and obtain described dynamic key according to described link for customer in response end 400 by scanning described Dynamic Two-dimensional code to resolve;
Described checking authorization module 220, for verifying described dynamic key, if described in be proved to be successful described in being provided for controlling and treat the control interface of controlling equipment.
Below, the specific works process of above-mentioned each module is elaborated.
Particularly, when user need to treat controlling equipment 300 and controls, trigger key production module 110, this key production module 110 according to and treat that the real time data that controlling equipment 300 is relevant generates dynamic key.Wherein, described in treat that controlling equipment 300 is not merely defined in the equipment of some or a certain type, every need to by server verify authorize after the equipment that just can control of user include in the scope of protecting in the present invention.Described real time data include but not limited to random number, real-time time, clock sequence, described in treat arbitrary or its combination in the hardware data information of controlling equipment.Wherein, described in the hardware data information for the treatment of controlling equipment described in includes but not limited to, treat the MAC(Media AccessControl of controlling equipment) address.In a preferred embodiment, key production module 110 according to real-time time, clock sequence and the MAC Address for the treatment of controlling equipment 300 generate general unique identifier (UUID, Universally Unique Identifier) as described in treat the dynamic key of controlling equipment 300.Wherein, the generating mode of general unique identifier belongs to the familiar technological means of those skilled in the art, and for brevity, the detailed process that key production module 110 is generated to general unique identifier at this is no longer elaborated.
The dynamic key production link that two-dimensional code generation module 120 generates according to key production module 110, and generate corresponding Dynamic Two-dimensional code according to this link, the information that this Dynamic Two-dimensional code provides comprises this link, includes the information of described dynamic key in this link.In a specific embodiment, the network address for treating the control interface of controlling equipment 300 described in controlling is directly pointed in described link.Preferably, Dynamic Two-dimensional code controller 100 also comprises display module 130, for after two-dimensional code generation module 120 generates Dynamic Two-dimensional code, this Dynamic Two-dimensional code being shown, is showed user.
In this example, Dynamic Two-dimensional code controller 100 has independently product form, and it can be connected with treating controlling equipment 300 by physical interface.It will be appreciated by those skilled in the art that, in other embodiments, Dynamic Two-dimensional code controller 100 also can integrate with treating controlling equipment 300.
User utilizes the client 400 with Quick Response Code scanning analytical capabilities to scan and resolve to obtain described link to the Dynamic Two-dimensional code showing.Preferably, described client 400 is arranged on mobile terminal 500.Wherein, described mobile terminal 500 is smart mobile phone, intelligent PDA, panel computer or other hand-held embedded intelligent equipments with Quick Response Code scanning and analytical capabilities.After client 400 obtains described link, mobile terminal 500 can conduct interviews to this link by for example wireless Internet.
Key obtains module 210 and responds after the access (i.e. the access to control interface) of mobile terminal 500 to this link, and described link is processed and therefrom obtained described dynamic key.
After key acquisition module 210 obtains described dynamic key, this dynamic key is sent to checking authorization module 220 and verifies.In a specific embodiment, checking authorization module 220 mates described dynamic key with the dynamic key of pre-stored, represent to be verified if the match is successful, verify that in this case authorization module 220 treats the control interface of controlling equipment described in being provided for to mobile terminal 500 controlling, if it fails to match represent checking do not pass through, verify in this case authorization module 220 will to mobile terminal 500 send checking unsanctioned feedback information.In the present embodiment, described control interface is aimed at the human-computer interaction interface for the treatment of controlling equipment 300, and user treats controlling equipment 300 according to its demand by this human-computer interaction interface and controls.
Further, server 200 also comprises memory module 230, Dynamic Two-dimensional code controller also comprises key sending module 140, key sending module 140 is for before verifying dynamic key at checking authorization module 220, and the dynamic key that key production module 110 is generated according to real time data is sent to memory module 230 and carries out pre-stored.For example, user triggers key production module 110 and generates after dynamic key, and key sending module 140 is sent to this dynamic key immediately memory module 230 and carries out pre-stored.
Further, server also comprises release module 240, for discharging the memory space for dynamic key described in pre-stored.Particularly, after dynamic key is verified, after user obtains the authorization, release module 240 is the memory space for pre-stored dynamic key by release, that is to say, this dynamic key cannot be used for repetitive endowment.Now other users are scanned parsing to this Dynamic Two-dimensional code, although link that still can controlled interface, because dynamic key checking cannot be passed through, is treated controlling equipment 300 and controlled so can not enter human-computer interaction interface.
What it will be appreciated by those skilled in the art that is, in one embodiment, Dynamic Two-dimensional code controller 100 with treat that controlling equipment 300 can be man-to-man corresponding relation, that is, realize the mandate for the treatment of controlling equipment 300 to one by a Dynamic Two-dimensional code controller 100; In another embodiment, Dynamic Two-dimensional code controller 100 with treat that controlling equipment 300 can be also the corresponding relation of one-to-many,, realize by a Dynamic Two-dimensional code controller 100 mandate for the treatment of controlling equipment 300 to multiple, in this case, only need to will be integrated in a personal-machine interactive interface multiple control switchs for the treatment of controlling equipment 300.
To those skilled in the art, obviously the invention is not restricted to the details of above-mentioned example embodiment, and in the situation that not deviating from spirit of the present invention or essential characteristic, can realize the present invention with other concrete form.Therefore, no matter from which point, all should regard embodiment as exemplary, and be nonrestrictive, scope of the present invention is limited by claims instead of above-mentioned explanation, is therefore intended to all changes that drop in the implication and the scope that are equal to important document of claim to be included in the present invention.Any Reference numeral in claim should be considered as limiting related claim.In addition, obviously miscellaneous part, unit or step do not got rid of in " comprising " word, and odd number is not got rid of plural number.Multiple parts, unit or the device of stating in system claim also can be realized by software or hardware by parts, unit or device.
Authorization method and system based on Dynamic Two-dimensional code provided by the invention have the following advantages: in user obtains the process of the control authority for the treatment of controlling equipment, utilize Dynamic Two-dimensional code to authorize, on the one hand by utilizing the dynamic characteristic of Dynamic Two-dimensional code to ensure that each mandate all has uniqueness, thereby effectively promote fail safe and the reliability of licensing process, user utilizes common mobile scanning terminal to resolve Dynamic Two-dimensional code and can obtain the control authority for the treatment of controlling equipment on the other hand, this operation is very convenient, and user experiences.
Above disclosed is only several preferred embodiment of the present invention, the interest field that certainly can not limit the present invention with this, and the equivalent variations of therefore doing according to the claims in the present invention, still belongs to the scope that the present invention is contained.

Claims (22)

1. the authorization method based on Dynamic Two-dimensional code, the method comprises:
Generate dynamic key according to the real time data relevant to treating controlling equipment;
Link and link corresponding Dynamic Two-dimensional code with this according to described dynamic key production;
Scan described Dynamic Two-dimensional code and obtain described link to resolve, and access this link;
Obtain described dynamic key according to described link;
Verify described dynamic key, if described in be proved to be successful described in being provided for controlling and treat the control interface of controlling equipment.
2. method according to claim 1, wherein, described real time data comprise random number, real-time time, clock sequence, described in treat arbitrary or its combination in the hardware data information of controlling equipment.
3. method according to claim 2, wherein, treats the MAC Address of controlling equipment described in described hardware data information comprises.
4. method according to claim 1, wherein, the network address of described control interface is pointed in described link.
5. method according to claim 1, wherein, according to the link of described dynamic key production and with after this links corresponding Dynamic Two-dimensional code, the method also comprises:
Show described Dynamic Two-dimensional code.
6. method according to claim 1, wherein, verify that described dynamic key comprises:
Server mates described dynamic key with the dynamic key of pre-stored.
7. method according to claim 6, wherein, before the described dynamic key of checking, the method also comprises:
The described dynamic key generating according to described real time data is sent to described server and carries out pre-stored.
8. according to the method described in claim 6 or 7, wherein, after being proved to be successful described in described dynamic key if verify and treating the control interface of controlling equipment described in being provided for controlling, the method also comprises:
Described server discharges the memory space for dynamic key described in pre-stored.
9. method according to claim 1, wherein, scans and resolves described Dynamic Two-dimensional code and carried out by mobile terminal to access described link.
10. method according to claim 9, wherein, described mobile terminal is smart mobile phone, intelligent PDA, panel computer or hand-held embedded intelligent equipment.
11. according to the method described in claim 1 or 4, wherein, treats the human-computer interaction interface of controlling equipment described in described control interface is aimed at.
12. 1 kinds of authorization systems based on Dynamic Two-dimensional code, this system comprises Dynamic Two-dimensional code controller and server, wherein:
Described Dynamic Two-dimensional code controller comprises that key production module and Quick Response Code generate mould;
Described key production module, for generating dynamic key according to the real time data relevant to treating controlling equipment;
Described two-dimensional code generation module, for linking and link corresponding Dynamic Two-dimensional code with this according to described dynamic key production;
Described server comprises that key obtains module and checking authorization module;
Described key obtains module, obtains the access to this link after described link, and obtain described dynamic key according to described link for customer in response end by scanning described Dynamic Two-dimensional code to resolve;
Described checking authorization module, for verifying described dynamic key, if described in be proved to be successful described in being provided for controlling and treat the control interface of controlling equipment.
13. systems according to claim 12, wherein, described real time data comprise random number, real-time time, clock sequence, described in treat arbitrary or its combination in the hardware data information of controlling equipment.
14. systems according to claim 13, wherein, treat the MAC Address of controlling equipment described in described hardware data information comprises.
15. systems according to claim 12, wherein, the network address of described control interface is pointed in described link.
16. systems according to claim 12, wherein, described Dynamic Two-dimensional code controller also comprises:
Display module, for showing described Dynamic Two-dimensional code.
17. systems according to claim 12, wherein:
Described checking authorization module mates described dynamic key with the dynamic key of pre-stored.
18. systems according to claim 17, wherein:
Described server also comprises memory module;
Described Dynamic Two-dimensional code controller also comprises key sending module, carries out pre-stored for the described dynamic key generating according to described real time data is sent to described memory module.
19. according to the system described in claim 17 or 18, and wherein, described server also comprises:
Release module, for discharging the memory space for dynamic key described in pre-stored.
20. systems according to claim 12, wherein, described client is arranged on mobile terminal.
21. systems according to claim 20, wherein, described mobile terminal is smart mobile phone, intelligent PDA, panel computer or hand-held embedded intelligent equipment.
22. according to the system described in claim 12 or 15, wherein, treats the human-computer interaction interface of controlling equipment described in described control interface is aimed at.
CN201410161711.7A 2014-04-22 2014-04-22 Operating authorization method and system based on dynamic two-dimensional code Pending CN103973448A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410161711.7A CN103973448A (en) 2014-04-22 2014-04-22 Operating authorization method and system based on dynamic two-dimensional code

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410161711.7A CN103973448A (en) 2014-04-22 2014-04-22 Operating authorization method and system based on dynamic two-dimensional code

Publications (1)

Publication Number Publication Date
CN103973448A true CN103973448A (en) 2014-08-06

Family

ID=51242519

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410161711.7A Pending CN103973448A (en) 2014-04-22 2014-04-22 Operating authorization method and system based on dynamic two-dimensional code

Country Status (1)

Country Link
CN (1) CN103973448A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104540127A (en) * 2014-12-08 2015-04-22 哈尔滨工程大学 Anti-free-network-use router access network right control method based on dynamic two-dimensional code
CN104754056A (en) * 2015-04-07 2015-07-01 北京京东尚科信息技术有限公司 Method and system for sharing of intelligent equipment by multiple users
CN107104996A (en) * 2016-02-19 2017-08-29 腾讯科技(深圳)有限公司 Customer location method of calibration and device, controlled plant access method and device
CN105242550B (en) * 2015-09-06 2018-08-28 康佳集团股份有限公司 A kind of smart home automatic connection method and system based on network Quick Response Code
CN109104800A (en) * 2018-07-27 2018-12-28 上海与德科技有限公司 Intelligent lamp control authority shares and acquisition methods, device, server and medium
CN109361936A (en) * 2018-09-07 2019-02-19 深圳技威时代科技有限公司 The system and method that safety shares smart machine
CN109496198A (en) * 2016-07-04 2019-03-19 O.Me.R.股份公司 For providing the method for information relevant to for promoting and/or moving the equipment of load
CN109992950A (en) * 2017-12-29 2019-07-09 上海智显光电科技有限公司 Multimedia equipment identifying system and method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110150266A1 (en) * 2009-12-22 2011-06-23 Dirk Hohndel Automated security control using encoded security information
CN102760242A (en) * 2012-05-16 2012-10-31 孟智平 Encoding and decoding method for three-dimensional codes and using method
CN102802155A (en) * 2012-08-17 2012-11-28 珠海金山办公软件有限公司 Method for rapidly establishing connection between mobile terminal and intelligent display equipment
CN103544746A (en) * 2012-07-08 2014-01-29 上海博路信息技术有限公司 Electronic access control system of dynamic bar code

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110150266A1 (en) * 2009-12-22 2011-06-23 Dirk Hohndel Automated security control using encoded security information
CN102760242A (en) * 2012-05-16 2012-10-31 孟智平 Encoding and decoding method for three-dimensional codes and using method
CN103544746A (en) * 2012-07-08 2014-01-29 上海博路信息技术有限公司 Electronic access control system of dynamic bar code
CN102802155A (en) * 2012-08-17 2012-11-28 珠海金山办公软件有限公司 Method for rapidly establishing connection between mobile terminal and intelligent display equipment

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104540127A (en) * 2014-12-08 2015-04-22 哈尔滨工程大学 Anti-free-network-use router access network right control method based on dynamic two-dimensional code
CN104754056A (en) * 2015-04-07 2015-07-01 北京京东尚科信息技术有限公司 Method and system for sharing of intelligent equipment by multiple users
CN104754056B (en) * 2015-04-07 2018-10-23 北京京东尚科信息技术有限公司 A kind of multiple users share method and system of smart machine
CN109525653A (en) * 2015-04-07 2019-03-26 北京京东尚科信息技术有限公司 The multiple users share method and system of smart machine
CN109525653B (en) * 2015-04-07 2022-02-25 北京京东尚科信息技术有限公司 Multi-user sharing method and system for intelligent equipment
CN105242550B (en) * 2015-09-06 2018-08-28 康佳集团股份有限公司 A kind of smart home automatic connection method and system based on network Quick Response Code
CN107104996A (en) * 2016-02-19 2017-08-29 腾讯科技(深圳)有限公司 Customer location method of calibration and device, controlled plant access method and device
CN109496198A (en) * 2016-07-04 2019-03-19 O.Me.R.股份公司 For providing the method for information relevant to for promoting and/or moving the equipment of load
CN109992950A (en) * 2017-12-29 2019-07-09 上海智显光电科技有限公司 Multimedia equipment identifying system and method
CN109104800A (en) * 2018-07-27 2018-12-28 上海与德科技有限公司 Intelligent lamp control authority shares and acquisition methods, device, server and medium
CN109361936A (en) * 2018-09-07 2019-02-19 深圳技威时代科技有限公司 The system and method that safety shares smart machine

Similar Documents

Publication Publication Date Title
CN103973448A (en) Operating authorization method and system based on dynamic two-dimensional code
US9055313B2 (en) Device activation using encoded representation
CN101853079B (en) Multi-hardware system data processing device and information input method thereof
US9887999B2 (en) Login method and apparatus
US8909705B2 (en) Method and system for use in providing network services interchange
CN102821104B (en) Authorization method, authorization device and authorization system
US20140001253A1 (en) Method and apparatus of processing symbology interactions between mobile stations and a control system
CN103020687A (en) Method and system for sharing two-dimension code
CN103685267A (en) Data access method and device
CN109561059B (en) Account login method and system, terminal and storage medium thereof
CN108810896B (en) Connection authentication method and device of wireless access point
CN105392136A (en) Method and device for access to router based on two-dimensional code
CN103065178A (en) Share device, visit device and share method of two-dimension code
CN110932944A (en) Method and system for controlling intelligent household equipment by visitor terminal
CN105099707A (en) Offline authentication method, server and system
EP2210389B1 (en) Apparatus, method, and computer program for establishing a service session
US20190220477A1 (en) Method for controlling electronic picture frame, electronic picture frame, electronic picture frame cloud platform and mobile terminal
CN103607400A (en) Improved mobile phone identity verification method and system
TW202009822A (en) Intelligent device authorization control method and system
CN108111486B (en) Method and device for avoiding repeated login
US9690746B1 (en) Computing devices for sending and receiving configuration information
CN101883085B (en) Method for generating and acquiring authorized application list information, corresponding device and system
CN103714277A (en) Electronic equipment and application example management method thereof
CN110417784B (en) Authorization method and device of access control equipment
CN106507158A (en) A kind of information processing method, first terminal and second terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20140806

RJ01 Rejection of invention patent application after publication