CN105259771A - Authentication method and associated device - Google Patents

Authentication method and associated device Download PDF

Info

Publication number
CN105259771A
CN105259771A CN201510728729.5A CN201510728729A CN105259771A CN 105259771 A CN105259771 A CN 105259771A CN 201510728729 A CN201510728729 A CN 201510728729A CN 105259771 A CN105259771 A CN 105259771A
Authority
CN
China
Prior art keywords
user
intelligent home
home device
control terminal
characteristic information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510728729.5A
Other languages
Chinese (zh)
Inventor
钟焰涛
蒋罗
傅文治
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dongguan Coolpad Software Technology Co Ltd
Original Assignee
Dongguan Coolpad Software Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dongguan Coolpad Software Technology Co Ltd filed Critical Dongguan Coolpad Software Technology Co Ltd
Priority to CN201510728729.5A priority Critical patent/CN105259771A/en
Publication of CN105259771A publication Critical patent/CN105259771A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B15/00Systems controlled by a computer
    • G05B15/02Systems controlled by a computer electric
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/418Total factory control, i.e. centrally controlling a plurality of machines, e.g. direct or distributed numerical control [DNC], flexible manufacturing systems [FMS], integrated manufacturing systems [IMS] or computer integrated manufacturing [CIM]
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/20Pc systems
    • G05B2219/26Pc applications
    • G05B2219/2642Domotique, domestic, home control, automation, smart house
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/02Total factory control, e.g. smart factories, flexible manufacturing systems [FMS] or integrated manufacturing systems [IMS]

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Automation & Control Theory (AREA)
  • Manufacturing & Machinery (AREA)
  • Quality & Reliability (AREA)
  • Selective Calling Equipment (AREA)

Abstract

The embodiment of the invention discloses an authentication method and an associated device. The method comprises: receiving user characteristic information by a control terminal, and verifying legality of the user characteristic information; when the user characteristic information has legality, sending user legal information and a target token, corresponding to the user characteristic information, by the control terminal to an intelligent smart home, and verifying the user legal information and the target token by the intelligent smart home; and when the user legal information and the target token pass the verification, obtaining control authority of the intelligent smart home by the control terminal to control the intelligent smart home. According to the invention, authentication is carried out by adopting the user characteristic information and the target token, thereby enhancing security and convenience of authority management.

Description

A kind of method for authenticating and relevant device
Technical field
The present invention relates to Smart Home technical field, particularly relate to a kind of method for authenticating and relevant device.
Background technology
Intelligent domestic system is referred to and to be linked together as audio & video equipment, safety-protection system, home appliance etc. by the various equipment in man by technology of Internet of things, provides the intelligent management system of centralized control functions.User can be controlled intelligent home device by control terminal such as smart mobile phone etc.
At present, Smart Home platform can by wearable device as Intelligent bracelet etc. carries out authentication, detailed process is: when terminal detects the trigger action of user, judge whether there is the wearable device be associated in the distance range that current time is preset again, as existed, then open to can only the control authority of home equipment.Aforesaid way requires to use wearable device, if there is no wearable device, authentication cannot be carried out to intelligent domestic system, and user uses wearable device all can control intelligent home device arbitrarily, makes Smart Home platform there is certain potential safety hazard.
Summary of the invention
The embodiment of the present invention provides a kind of method for authenticating and relevant device, to strengthening security and the convenience of rights management.
Embodiment of the present invention first aspect provides a kind of method for authenticating, comprising:
Control terminal receives user's characteristic information, and verifies the legitimacy of described user's characteristic information;
When described user's characteristic information has legitimacy, the user legal information corresponding with described user's characteristic information and target spoke are sent to intelligent home device by described control terminal, verify described user's legal information and described target spoke to make described intelligent home device;
When described user's legal information and described target spoke are by checking, described control terminal obtains the control authority to described intelligent home device, to carry out control operation to described intelligent home device.
Embodiment of the present invention second aspect provides a kind of method for authenticating, comprising:
When intelligent home device receives user's legal information and the target spoke of control terminal transmission, the terminal iidentification that described intelligent home device is corresponding according to user's legal information obtains local token, wherein, described user's legal information is generated when verifying accessed user's characteristic information and having legitimacy by described control terminal;
Described local token mates with described target spoke by described intelligent home device;
When mating consistent, described intelligent home device opens the control authority of described control terminal to described intelligent home device, so that described control terminal carries out control operation to described intelligent home device.
The embodiment of the present invention third aspect provides a kind of terminal, comprising:
Authentication unit, for receiving user's characteristic information, and verifies the legitimacy of described user's characteristic information;
Transmitting element, for when described user's characteristic information has legitimacy, the user legal information corresponding with described user's characteristic information and target spoke are sent to intelligent home device, to make described intelligent home device, described user's legal information and described target spoke are verified;
Acquiring unit, for when described user's legal information and described target spoke are by checking, obtains the control authority to described intelligent home device, to carry out control operation to described intelligent home device.
Embodiment of the present invention fourth aspect provides a kind of terminal, comprising:
Acquiring unit, for when receiving user's legal information and the target spoke of control terminal transmission, the terminal iidentification corresponding according to user's legal information obtains local token, wherein, described user's legal information is generated when verifying accessed user's characteristic information and having legitimacy by described control terminal;
Matching unit, for mating described local token with described target spoke;
Authority opens unit, for when described local token mates consistent with described target spoke, opens the control authority of described control terminal to described intelligent home device, so that described control terminal carries out control operation to described intelligent home device.
Adopt the embodiment of the present invention, user's characteristic information can be received by control terminal, and the legitimacy of authentication of users characteristic information, when described user's characteristic information has legitimacy, the user legal information corresponding with described user's characteristic information and target spoke are sent to intelligent home device by described control terminal, to make described intelligent home device, described user's legal information and described target spoke are verified, when described user's legal information and described target spoke are by checking, described control terminal obtains the control authority to described intelligent home device, to carry out control operation to described intelligent home device, dual authentication is carried out by adopting user's characteristic information and target spoke, and without the need to using other wearable device, strengthen security and the convenience of rights management.
Accompanying drawing explanation
In order to be illustrated more clearly in the technical scheme in the embodiment of the present invention, below the accompanying drawing used required in describing embodiment is briefly described, apparently, accompanying drawing in the following describes is some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
Fig. 1 is the schematic flow sheet of a kind of method for authenticating that the embodiment of the present invention provides;
Fig. 2 is the schematic flow sheet of another method for authenticating that the embodiment of the present invention provides;
Fig. 3 is the schematic flow sheet of the another kind of method for authenticating that the embodiment of the present invention provides;
Fig. 4 is the schematic flow sheet of the another kind of method for authenticating that the embodiment of the present invention provides;
Fig. 5 is the structural representation of a kind of terminal that the embodiment of the present invention provides;
Fig. 6 is the authentication unit structural representation of a kind of terminal that the embodiment of the present invention provides;
Fig. 7 is the structural representation of the another kind of terminal that the embodiment of the present invention provides;
Fig. 8 is the structural representation of the another kind of terminal that the embodiment of the present invention provides.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, be clearly and completely described the technical scheme in the embodiment of the present invention, obviously, described embodiment is the present invention's part embodiment, instead of whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtained under creative work prerequisite, belong to the scope of protection of the invention.
Please refer to Fig. 1, be the schematic flow sheet of a kind of method for authenticating that the embodiment of the present invention provides, the method comprises the following steps S101-S103.
S101, control terminal receives user's characteristic information, and verifies the legitimacy of described user's characteristic information.
In the present embodiment, control terminal can be smart mobile phone, panel computer (portableandroiddevice, PAD), notebook computer, intelligent remote controller etc.Control terminal in Smart Home platform can be connected by carrying out network with intelligent home device, and is controlled each intelligent electric appliance by sending controling instruction.In order to avoid maloperation and unauthorized user carry out control operation by control terminal to intelligent home device, adopt user's characteristic information to verify user identity, wherein, user's characteristic information can comprise finger print information, facial information or eyeball information etc.
In specific implementation, control terminal receives user's characteristic information, and verifies the legitimacy of described user's characteristic information.In the present embodiment, user's characteristic information is for finger print information, finger print information can be input in control terminal by fingerprint input device by user, when control terminal receives described user fingerprints information, the initial fingerprint information stored in described user fingerprints information and control terminal can be mated, as the match is successful, then confirm that described user fingerprints information has legitimacy, perform step S102, otherwise, described user fingerprints information is non-legally information, user can be pointed out to re-start fingerprint typing or export the invalid information of fingerprint.
S102, when described user's characteristic information has legitimacy, the user legal information corresponding with described user's characteristic information and target spoke are sent to intelligent home device by described control terminal, verify described user's legal information and described target spoke to make described intelligent home device.
In specific implementation, when described user's characteristic information has legitimacy, the user legal information corresponding with described user's characteristic information and target spoke are sent to intelligent home device by described control terminal, verify described user's legal information and described target spoke to make described intelligent home device.In the present embodiment, described user's legal information is that user is by authorization information and terminal iidentification, target spoke is that under original state, intelligent home device is the token as access credentials that described control terminal generates, and send to control terminal described in you to preserve described token, when described control terminal verifies that described user's characteristic information has legitimacy, token described in meeting automatic acquisition, and user's legal information and target spoke are sent to intelligent home device, to make described intelligent home device, described user's legal information and described target spoke are verified.
S103, when described user's legal information and described target spoke are by checking, described control terminal obtains the control authority to described intelligent home device, to carry out control operation to described intelligent home device.
In specific implementation, when described user's legal information and described target spoke are by checking, described control terminal obtains the control authority to described intelligent home device, to carry out control operation to described intelligent home device.In the embodiment of the present invention, when described intelligent home device receives user's legal information, further target spoke is verified, mate with the token stored in described intelligent home device by target spoke, as the match is successful, then described user's legal information and described target spoke are by checking, the control authority of described control terminal to described intelligent home device can be opened by described intelligent home device, after described control terminal gets the control authority to described intelligent home device, control operation can be carried out to described intelligent home device, such as carry out the wind speed adjustment and switch control rule etc. of fan.
Adopt the embodiment of the present invention, control terminal can by receiving user's characteristic information, and verify the legitimacy of described user's characteristic information, when described user's characteristic information has legitimacy, the user legal information corresponding with described user's characteristic information and target spoke are sent to intelligent home device by described control terminal, when described user's legal information and described target spoke are by checking, described control terminal obtains the control authority to described intelligent home device, to carry out control operation to described intelligent home device, authentication is carried out by the double verification of user's characteristic information and target spoke, strengthen security and the convenience of rights management.
Please refer to Fig. 2, be the schematic flow sheet of a kind of method for authenticating that the embodiment of the present invention provides, the method comprises the following steps S201-S205.
S201, control terminal sends the registration request of carried terminal mark to intelligent home device, to make described intelligent home device generate corresponding target spoke according to described terminal iidentification, and sends to described control terminal.
In specific implementation, control terminal sends the registration request of carried terminal mark to intelligent home device, to make described intelligent home device generate corresponding target spoke according to described terminal iidentification, and sends to described control terminal.Control terminal, first to before intelligent home device executivecontrol function, needs to send registration request to intelligent home device to register, thus obtains the control authority of intelligent home device.Control terminal sends the registration request of carried terminal mark to intelligent home device, wherein, the terminal iidentification carried in registration request can be unique identifier or the phone number of terminal, when intelligent home device gets described registration request, corresponding target spoke can be generated according to the terminal iidentification in described registration request, and send to described control terminal.The target spoke received can store by described control terminal, in order to follow-up authentication carried out to described control terminal time use.
S202, control terminal receives user's characteristic information, and described user's characteristic information is mated with the reserved user's characteristic information in presupposed information storehouse.
In specific implementation, control terminal receives user's characteristic information, and described user's characteristic information is mated with the reserved user's characteristic information in presupposed information storehouse.Control terminal is operated by user, and when identify user be whether owner or whether there are rights of using time, the mode that user's characteristic information can be adopted to verify is verified, wherein, user's characteristic information can comprise finger print information, face feature information, eyeball characteristic information, iris information etc.In the embodiment of the present invention, can be inputted by fingerprint in control terminal, described user's characteristic information inputs in control terminal by the mode such as facial scan.The reserved user's characteristic information with rights of using can store by control terminal in presupposed information storehouse, described user's characteristic information, when receiving user's characteristic information, can be mated with the reserved user's characteristic information in presupposed information storehouse by control terminal.
S203, when mating consistent, described control terminal determines that described user's characteristic information has legitimacy.
In specific implementation, when mating consistent, described control terminal determines that described user's characteristic information has legitimacy.If can inquire in described presupposed information storehouse reserved user's characteristic information can consistent with described user's characteristic information time, described control terminal can determine that described user's characteristic information has legitimacy, confirm active user can operate control terminal.
S204, when described user's characteristic information has legitimacy, the user legal information corresponding with described user's characteristic information and target spoke are sent to intelligent home device by described control terminal, verify described user's legal information and described target spoke to make described intelligent home device.
In specific implementation, when described user's characteristic information has legitimacy, the user legal information corresponding with described user's characteristic information and target spoke are sent to intelligent home device by described control terminal, verify described user's legal information and described target spoke to make described intelligent home device.In the present embodiment, described user's legal information is that user is by authorization information and terminal iidentification, target spoke is that under original state, intelligent home device is the token as access credentials that described control terminal generates, and send to control terminal described in you to preserve described token, when described control terminal verifies that described user's characteristic information has legitimacy, token described in meeting automatic acquisition, and user's legal information and target spoke are sent to intelligent home device, to make described intelligent home device, described user's legal information and described target spoke are verified.
S205, when described user's legal information and described target spoke are by checking, described control terminal obtains the control authority to described intelligent home device, to carry out control operation to described intelligent home device.
In specific implementation, when described user's legal information and described target spoke are by checking, described control terminal obtains the control authority to described intelligent home device, to carry out control operation to described intelligent home device.In the embodiment of the present invention, when described intelligent home device receives user's legal information, further target spoke is verified, mate with the token stored in described intelligent home device by target spoke, as the match is successful, then described user's legal information and described target spoke are by checking, the control authority of described control terminal to described intelligent home device can be opened by described intelligent home device, after described control terminal gets the control authority to described intelligent home device, control operation can be carried out to described intelligent home device, such as carry out the wind speed adjustment and switch control rule etc. of fan.
Adopt the embodiment of the present invention, control terminal is by sending the registration request of carried terminal mark to intelligent home device, to get target spoke, and receive user's characteristic information, and described user's characteristic information is mated with the reserved user's characteristic information in presupposed information storehouse, when mating consistent, described control terminal determines that described user's characteristic information has legitimacy, when described user's characteristic information has legitimacy, the user legal information corresponding with described user's characteristic information and target spoke are sent to intelligent home device by described control terminal, when described user's legal information and described target spoke are by checking, described control terminal obtains the control authority to described intelligent home device, to carry out control operation to described intelligent home device, the embodiment of the present invention obtains target spoke by the registration request of control terminal, and by user's characteristic information and target spoke, authentication is carried out to user and terminal, ensure that the reliability of authentication.
Please refer to Fig. 3, be the schematic flow sheet of the another kind of method for authenticating that the embodiment of the present invention provides, the method comprises the following steps S301-S303.
S301, when intelligent home device receives user's legal information and the target spoke of control terminal transmission, the terminal iidentification that described intelligent home device is corresponding according to user's legal information obtains local token, wherein, described user's legal information is generated when verifying accessed user's characteristic information and having legitimacy by described control terminal.
In the present embodiment, intelligent home device comprises management equipment and intelligent electric appliance, wherein, intelligent home device in the embodiment of the present invention mainly refers to management equipment, control terminal can by carrying out being connected with management equipment and obtaining the control authority of management equipment, thus steering order is sent to management equipment, forward described steering order, to carry out control operation to arbitrary intelligent electric appliance by management equipment to appointment intelligent electric appliance.
In specific implementation, control terminal receives user's characteristic information, and verifies the legitimacy of described user's characteristic information, as legal, can produce user's legal information, and described user's legal information and target spoke are sent to control terminal.When intelligent home device receives user's legal information and the target spoke of control terminal transmission, first can confirm according to the user's legal information received, then further target spoke is processed, if when described intelligent home device does not receive user's legal information, even if then receive target spoke information, described token information is not processed.Described user's legal information is that user is by authorization information and terminal iidentification, intelligent home device can obtain local token by the terminal iidentification corresponding according to described user's legal information, and described local token is that intelligent home device passes through from the token information stored, obtain the token matched with described terminal iidentification.
S302, described local token mates with described target spoke by described intelligent home device.
In specific implementation, described local token mates with described target spoke by described intelligent home device, if coupling is consistent, perform step S303, otherwise, illustrate that described local token is invalid token, can refuse to open the control authority of described control terminal to described intelligent home device.
S303, when mating consistent, described intelligent home device opens the control authority of described control terminal to described intelligent home device, so that described control terminal carries out control operation to described intelligent home device.
In specific implementation, when mating consistent, described intelligent home device opens the control authority of described control terminal to described intelligent home device, after described control terminal gets described control authority, to control operation can only be carried out by home equipment, such as, can carry out the wind speed adjustment and switch control rule etc. of fan.
Adopt the embodiment of the present invention, when intelligent home device receives user's legal information and the target spoke of control terminal transmission, described intelligent home device can obtain local token by the terminal iidentification corresponding according to user's legal information, then described local token is mated with described target spoke, when mating consistent, described intelligent home device opens the control authority of described control terminal to described intelligent home device, so that described control terminal carries out control operation to described intelligent home device, the embodiment of the present invention is by authentication of users legal information, and local token is mated with target spoke, judge whether to open the control authority of control terminal to intelligent home device, improve the security of rights management.
Please refer to Fig. 4, be the schematic flow sheet of the another kind of method for authenticating that the embodiment of the present invention provides, the method comprises the following steps S401-S406.
S401, when intelligent home device receives the registration request of the carried terminal mark that control terminal sends, described intelligent home device generates corresponding target spoke according to described terminal iidentification, and sends to described control terminal.
In the present embodiment, intelligent home device comprises management equipment and intelligent electric appliance, wherein, intelligent home device in the embodiment of the present invention mainly refers to management equipment, control terminal can by carrying out being connected with management equipment and obtaining the control authority of management equipment, thus steering order is sent to management equipment, forward described steering order, to carry out control operation to arbitrary intelligent electric appliance by management equipment to appointment intelligent electric appliance.
In specific implementation, when intelligent home device receives the registration request of the carried terminal mark that control terminal sends, described intelligent home device generates corresponding target spoke according to described terminal iidentification, and sends to described control terminal.Control terminal, first to before intelligent home device executivecontrol function, needs to send registration request to intelligent home device to register, thus obtains the control authority of intelligent home device.Control terminal sends the registration request of carried terminal mark to intelligent home device, wherein, the terminal iidentification carried in registration request can be unique identifier or the phone number of terminal, when intelligent home device gets described registration request, corresponding target spoke can be generated according to the terminal iidentification in described registration request, and send to described control terminal to store.
S402, when intelligent home device receives user's legal information and the target spoke of control terminal transmission, the terminal iidentification that described intelligent home device is corresponding according to user's legal information obtains local token, wherein, described user's legal information is generated when verifying accessed user's characteristic information and having legitimacy by described control terminal.
In specific implementation, control terminal receives user's characteristic information, and verifies the legitimacy of described user's characteristic information, as legal, can produce user's legal information, and described user's legal information and target spoke are sent to control terminal.When intelligent home device receives user's legal information and the target spoke of control terminal transmission, first can confirm according to the user's legal information received, then further target spoke is processed, if when described intelligent home device does not receive user's legal information, even if then receive target spoke information, described token information is not processed.Described user's legal information is that user is by authorization information and terminal iidentification, intelligent home device can obtain local token by the terminal iidentification corresponding according to described user's legal information, and described local token is that intelligent home device passes through from the token information stored, obtain the token matched with described terminal iidentification.
S403, described local token mates with described target spoke by described intelligent home device.
In specific implementation, control terminal receives user's characteristic information, and described user's characteristic information is mated with the reserved user's characteristic information in presupposed information storehouse.Control terminal is operated by user, and when identify user be whether owner or whether there are rights of using time, the mode that user's characteristic information can be adopted to verify is verified, wherein, user's characteristic information can comprise finger print information, face feature information, eyeball characteristic information, iris information etc.In the embodiment of the present invention, can be inputted by fingerprint in control terminal, described user's characteristic information inputs in control terminal by the mode such as facial scan.The reserved user's characteristic information with rights of using can store by control terminal in presupposed information storehouse, described user's characteristic information, when receiving user's characteristic information, can be mated with the reserved user's characteristic information in presupposed information storehouse by control terminal.
S404, when mating consistent, described intelligent home device opens the control authority of described control terminal to described intelligent home device, so that described control terminal carries out control operation to described intelligent home device.
In specific implementation, when mating consistent, described control terminal determines that described user's characteristic information has legitimacy.If can inquire in described presupposed information storehouse reserved user's characteristic information can consistent with described user's characteristic information time, described control terminal can determine that described user's characteristic information has legitimacy, confirm active user can operate control terminal.
S405, described intelligent home device sends off-line test request according to preset time period to described control terminal.
In specific implementation, described intelligent home device sends off-line test request according to preset time period to described control terminal.In order to avoid the frequent authentication of described control terminal, as as described in intelligent home device open as described in control terminal to as described in intelligent home device control authority after, even if when described control terminal has been in broken string state, described intelligent home device still can be given tacit consent to described control terminal and be in connection status always, therefore, fail to detect the off-line state of described terminal in order to described intelligent home device also can be prevented while avoiding the frequent authentication of described control terminal, preset time period is adopted to send off-line test request to described control terminal, such as preset time period is 4 hours, off-line test request is sent to described control terminal every 4 hours, whether can respond described off-line test request according to described control terminal and judge whether described control terminal is in off-line state.
S406, if described control terminal does not respond described off-line test request, then described intelligent home device closes the control authority of described control terminal to described intelligent home device.
In specific implementation, if described control terminal does not respond described off-line test request, then described intelligent home device closes the control authority of described control terminal to described intelligent home device.If described control terminal does not respond described off-line test request, then illustrate that described control terminal is in off-line state, described intelligent home device directly can close the control authority of described control terminal to described intelligent home device, and when described control terminal asks to control described intelligent home device again, then need to re-execute authentication operations.
Adopt the embodiment of the present invention, when intelligent home device receives the registration request of the carried terminal mark that control terminal sends, described intelligent home device generates corresponding target spoke according to described terminal iidentification, and send to described control terminal, when intelligent home device receives user's legal information and the target spoke of control terminal transmission, the terminal iidentification that described intelligent home device is corresponding according to user's legal information obtains local token, then described local token mates with described target spoke by described intelligent home device, when mating consistent, described intelligent home device opens the control authority of described control terminal to described intelligent home device, after opening authority, described intelligent home device sends off-line test request according to preset time period to described control terminal, if described control terminal does not respond described off-line test request, then described intelligent home device closes the control authority of described control terminal to described intelligent home device, by user's legal information and target spoke, authentication is carried out to described control terminal, and the state of mode to described control terminal adopting the cycle to send off-line test request is monitored, further increase the security of rights management.
Below in conjunction with Fig. 5 ~ Fig. 8, the terminal that the embodiment of the present invention provides is described in detail.It should be noted that, the terminal shown in Fig. 5 ~ Fig. 8, for performing the method for Fig. 1 of the present invention ~ embodiment illustrated in fig. 4, for convenience of explanation, illustrate only the part relevant to the embodiment of the present invention, concrete ins and outs do not disclose, and please refer to the embodiment shown in Fig. 1 ~ Fig. 4 of the present invention.
Please refer to Fig. 5, be the structural representation of a kind of terminal that the embodiment of the present invention provides, this terminal comprises as lower unit: authentication unit 11, transmitting element 12 and acquiring unit 13.
Authentication unit 11, for receiving user's characteristic information, and verifies the legitimacy of described user's characteristic information.
In the present embodiment, control terminal can be smart mobile phone, panel computer (portableandroiddevice, PAD), notebook computer, intelligent remote controller etc.Control terminal in Smart Home platform can be connected by carrying out network with intelligent home device, and is controlled each intelligent electric appliance by sending controling instruction.In order to avoid maloperation and unauthorized user carry out control operation by control terminal to intelligent home device, adopt user's characteristic information to verify user identity, wherein, user's characteristic information can comprise finger print information, facial information or eyeball information etc.
In specific implementation, authentication unit 11 receives user's characteristic information, and verifies the legitimacy of described user's characteristic information.In the present embodiment, user's characteristic information is for finger print information, finger print information can be input in control terminal by fingerprint input device by user, when authentication unit 11 receives described user fingerprints information, the initial fingerprint information stored in described user fingerprints information and control terminal can be mated, as the match is successful, then confirm that described user fingerprints information has legitimacy, otherwise, described user fingerprints information is non-legally information, user can be pointed out to re-start fingerprint typing or export the invalid information of fingerprint.
Concrete, please with reference to Fig. 5, for embodiments providing the structural representation of authentication unit.As shown in Figure 6, described authentication unit 11 can comprise: mate subelement 111 and determine subelement 112.
Coupling subelement 111, for receiving user's characteristic information, and mates described user's characteristic information with the reserved user's characteristic information in presupposed information storehouse.
In specific implementation, described coupling subelement 111 receives user's characteristic information, and described user's characteristic information is mated with the reserved user's characteristic information in presupposed information storehouse.Coupling subelement 111 is operated by user, and when identify user be whether owner or whether there are rights of using time, the mode that user's characteristic information can be adopted to verify is verified, wherein, user's characteristic information can comprise finger print information, face feature information, eyeball characteristic information, iris information etc.In the embodiment of the present invention, can be inputted by fingerprint in control terminal, described user's characteristic information inputs in control terminal by the mode such as facial scan.The reserved user's characteristic information with rights of using can store by control terminal in presupposed information storehouse, described user's characteristic information, when receiving user's characteristic information, can be mated with the reserved user's characteristic information in presupposed information storehouse by described coupling subelement 111.
Determine subelement 112, for when described user's characteristic information is mated consistent with the reserved user's characteristic information in presupposed information storehouse, determine that described user's characteristic information has legitimacy.
In specific implementation, when described user's characteristic information is mated consistent with the reserved user's characteristic information in presupposed information storehouse, describedly determine that subelement 112 determines that described user's characteristic information has legitimacy.If can inquire in described presupposed information storehouse reserved user's characteristic information can consistent with described user's characteristic information time, describedly determine that subelement 112 can determine that described user's characteristic information has legitimacy, confirm that active user can operate control terminal.
Transmitting element 12, for when described user's characteristic information has legitimacy, the user legal information corresponding with described user's characteristic information and target spoke are sent to intelligent home device, to make described intelligent home device, described user's legal information and described target spoke are verified.
In specific implementation, when described user's characteristic information has legitimacy, the user legal information corresponding with described user's characteristic information and target spoke are sent to intelligent home device by described transmitting element 12, verify described user's legal information and described target spoke to make described intelligent home device.In the present embodiment, described user's legal information is that user is by authorization information and terminal iidentification, target spoke is that under original state, intelligent home device is the token as access credentials that described control terminal generates, and send to control terminal described in you to preserve described token, when described transmitting element 12 verifies that described user's characteristic information has legitimacy, token described in meeting automatic acquisition, and user's legal information and target spoke are sent to intelligent home device, to make described intelligent home device, described user's legal information and described target spoke are verified.
Described transmitting element 12, also for sending the registration request of carried terminal mark to intelligent home device, to make described intelligent home device generate corresponding target spoke according to described terminal iidentification, and sends to described control terminal.
In specific implementation, described transmitting element 12 sends the registration request of carried terminal mark to intelligent home device, to make described intelligent home device generate corresponding target spoke according to described terminal iidentification, and sends to described control terminal.Control terminal, first to before intelligent home device executivecontrol function, needs to send registration request to intelligent home device to register, thus obtains the control authority of intelligent home device.Described transmitting element 12 sends the registration request of carried terminal mark to intelligent home device, wherein, the terminal iidentification carried in registration request can be unique identifier or the phone number of terminal, when intelligent home device gets described registration request, corresponding target spoke can be generated according to the terminal iidentification in described registration request, and send to described control terminal.The target spoke received can store by described control terminal, in order to follow-up authentication carried out to described control terminal time use.
Acquiring unit 13, for when described user's legal information and described target spoke are by checking, obtains the control authority to described intelligent home device, to carry out control operation to described intelligent home device.
In specific implementation, when described user's legal information and described target spoke are by checking, described acquiring unit 13 obtains the control authority to described intelligent home device, to carry out control operation to described intelligent home device.In the embodiment of the present invention, when described intelligent home device receives user's legal information, further target spoke is verified, mate with the token stored in described intelligent home device by target spoke, as the match is successful, then described user's legal information and described target spoke are by checking, the control authority of described control terminal to described intelligent home device can be opened by described intelligent home device, after described acquiring unit 13 gets the control authority to described intelligent home device, control operation can be carried out to described intelligent home device, such as carry out the wind speed adjustment and switch control rule etc. of fan.
Adopt the embodiment of the present invention, can by receiving user's characteristic information, and verify the legitimacy of described user's characteristic information, when described user's characteristic information has legitimacy, the user legal information corresponding with described user's characteristic information and target spoke are sent to intelligent home device, when described user's legal information and described target spoke are by checking, obtain the control authority to described intelligent home device, to carry out control operation to described intelligent home device, authentication is carried out by the double verification of user's characteristic information and target spoke, strengthen security and the convenience of rights management.
Please refer to Fig. 7, be the structural representation of another terminal that the embodiment of the present invention provides, this terminal comprises as lower unit: acquiring unit 21, matching unit 22 and authority open unit 23.
Acquiring unit 21, for when receiving user's legal information and the target spoke of control terminal transmission, the terminal iidentification corresponding according to user's legal information obtains local token, wherein, described user's legal information is generated when verifying accessed user's characteristic information and having legitimacy by described control terminal.
In the present embodiment, intelligent home device comprises management equipment and intelligent electric appliance, wherein, intelligent home device in the embodiment of the present invention mainly refers to management equipment, control terminal can by carrying out being connected with management equipment and obtaining the control authority of management equipment, thus steering order is sent to management equipment, forward described steering order, to carry out control operation to arbitrary intelligent electric appliance by management equipment to appointment intelligent electric appliance.
In specific implementation, control terminal receives user's characteristic information, and verifies the legitimacy of described user's characteristic information, as legal, can produce user's legal information, and described user's legal information and target spoke are sent to control terminal.When described acquiring unit 21 receives user's legal information and the target spoke of control terminal transmission, first can confirm according to the user's legal information received, then further target spoke is processed, if when described acquiring unit 21 does not receive user's legal information, even if then receive target spoke information, described token information is not processed.Described user's legal information is that user is by authorization information and terminal iidentification, described acquiring unit 21 can obtain local token by the terminal iidentification corresponding according to described user's legal information, and described local token is that intelligent home device passes through from the token information stored, obtain the token matched with described terminal iidentification.
Matching unit 22, for mating described local token with described target spoke.
In specific implementation, described local token mates with described target spoke by described matching unit 22, if coupling is consistent, authority can be called open unit 23 and open control authority, otherwise, illustrate that described local token is invalid token, can refuse to open the control authority of described control terminal to described intelligent home device.
Authority opens unit 23, for when described local token mates consistent with described target spoke, opens the control authority of described control terminal to described intelligent home device, so that described control terminal carries out control operation to described intelligent home device.
In specific implementation, when described local token mates consistent with described target spoke, described authority is opened unit 23 and is opened the control authority of described control terminal to described intelligent home device, after described control terminal gets described control authority, to control operation can only be carried out by home equipment, such as, can carry out the wind speed adjustment and switch control rule etc. of fan.
Adopt the embodiment of the present invention, when receiving user's legal information and the target spoke of control terminal transmission, local token can be obtained by the terminal iidentification corresponding according to user's legal information, then described local token is mated with described target spoke, when mating consistent, open the control authority of described control terminal to described intelligent home device, so that carry out control operation to described intelligent home device, the embodiment of the present invention is by authentication of users legal information, and local token is mated with target spoke, judge whether to open the control authority of control terminal to intelligent home device, improve the security of rights management.
Please refer to Fig. 8, for the structural representation of another terminal that the embodiment of the present invention provides, this terminal comprises as lower unit: acquiring unit 21, matching unit 22, authority open unit 23, token generation unit 24, transmitting element 25 and authority closing unit 26, wherein, the description that described acquiring unit 21, matching unit 22 and authority open unit 23 refers to Fig. 7, no longer describes in detail herein.
Token generation unit 24, during the registration request that the carried terminal sent for receiving control terminal when intelligent home device identifies, described intelligent home device generates corresponding target spoke according to described terminal iidentification, and sends to described control terminal.
In specific implementation, when described token generation unit 24 receives the registration request of the carried terminal mark that control terminal sends, described token generation unit 24 generates corresponding target spoke according to described terminal iidentification, and sends to described control terminal.Control terminal, first to before intelligent home device executivecontrol function, needs to send registration request to intelligent home device to register, thus obtains the control authority of intelligent home device.Control terminal sends the registration request of carried terminal mark to intelligent home device, wherein, the terminal iidentification carried in registration request can be unique identifier or the phone number of terminal, when intelligent home device gets described registration request, corresponding target spoke can be generated according to the terminal iidentification in described registration request, and send to described control terminal to store.
Transmitting element 25, sends off-line test request according to preset time period to described control terminal for described intelligent home device.
In specific implementation, described transmitting element 25 sends off-line test request according to preset time period to described control terminal.In order to avoid the frequent authentication of described control terminal, as as described in intelligent home device open as described in control terminal to as described in intelligent home device control authority after, even if when described control terminal has been in broken string state, described intelligent home device still can be given tacit consent to described control terminal and be in connection status always, therefore, fail to detect the off-line state of described terminal in order to described intelligent home device also can be prevented while avoiding the frequent authentication of described control terminal, described transmitting element 25 adopts preset time period to send off-line test request to described control terminal, such as preset time period is 4 hours, off-line test request is sent to described control terminal every 4 hours, whether can respond described off-line test request according to described control terminal and judge whether described control terminal is in off-line state.
Authority closing unit 26, if do not respond described off-line test request for described control terminal, then closes the control authority of described control terminal to described intelligent home device.
In specific implementation, if described control terminal does not respond described off-line test request, then described authority closing unit 26 closes the control authority of described control terminal to described intelligent home device.If described control terminal does not respond described off-line test request, then illustrate that described control terminal is in off-line state, described authority closing unit 26 directly can close the control authority of described control terminal to described intelligent home device, and when described control terminal asks to control described intelligent home device again, then need to re-execute authentication operations.
Adopt the embodiment of the present invention, when receiving the registration request of the carried terminal mark that control terminal sends, corresponding target spoke is generated according to described terminal iidentification, and send to described control terminal, when receiving user's legal information and the target spoke of control terminal transmission, the terminal iidentification corresponding according to user's legal information obtains local token, then described local token is mated with described target spoke, when mating consistent, open the control authority of described control terminal to described intelligent home device, after opening authority, off-line test request can be sent to described control terminal according to preset time period, if described control terminal does not respond described off-line test request, then close the control authority of described control terminal to described intelligent home device, by user's legal information and target spoke, authentication is carried out to described control terminal, and the state of mode to described control terminal adopting the cycle to send off-line test request is monitored, further increase the security of rights management.
One of ordinary skill in the art will appreciate that all or part of flow process realized in above-described embodiment method, that the hardware that can carry out instruction relevant by computer program has come, described program can be stored in a computer read/write memory medium, this program, when performing, can comprise the flow process of the embodiment as above-mentioned each side method.Wherein, described storage medium can be magnetic disc, CD, read-only store-memory body (Read-OnlyMemory, ROM) or random store-memory body (RandomAccessMemory, RAM) etc.
Above disclosedly be only present pre-ferred embodiments, certainly can not limit the interest field of the present invention with this, therefore according to the equivalent variations that the claims in the present invention are done, still belong to the scope that the present invention is contained.

Claims (12)

1. a method for authenticating, is characterized in that, comprising:
Control terminal receives user's characteristic information, and verifies the legitimacy of described user's characteristic information;
When described user's characteristic information has legitimacy, the user legal information corresponding with described user's characteristic information and target spoke are sent to intelligent home device by described control terminal, verify described user's legal information and described target spoke to make described intelligent home device;
When described user's legal information and described target spoke are by checking, described control terminal obtains the control authority to described intelligent home device, to carry out control operation to described intelligent home device.
2. method according to claim 1, is characterized in that, described control terminal receives user's characteristic information, and before verifying the legitimacy of described user's characteristic information, also comprises:
Control terminal sends the registration request of carried terminal mark to intelligent home device, to make described intelligent home device generate corresponding target spoke according to described terminal iidentification, and sends to described control terminal.
3. method according to claim 1 and 2, is characterized in that, described control terminal receives user's characteristic information, and verifies the legitimacy of described user's characteristic information, comprising:
Control terminal receives user's characteristic information, and described user's characteristic information is mated with the reserved user's characteristic information in presupposed information storehouse;
When mating consistent, described control terminal determines that described user's characteristic information has legitimacy.
4. a method for authenticating, is characterized in that, comprising:
When intelligent home device receives user's legal information and the target spoke of control terminal transmission, the terminal iidentification that described intelligent home device is corresponding according to user's legal information obtains local token, wherein, described user's legal information is generated when verifying accessed user's characteristic information and having legitimacy by described control terminal;
Described local token mates with described target spoke by described intelligent home device;
When mating consistent, described intelligent home device opens the control authority of described control terminal to described intelligent home device, so that described control terminal carries out control operation to described intelligent home device.
5. method according to claim 4, it is characterized in that, described when intelligent home device receives user's legal information and the target spoke of control terminal transmission, the terminal iidentification that described intelligent home device is corresponding according to user's legal information also comprises before obtaining local token:
When intelligent home device receives the registration request of the carried terminal mark that control terminal sends, described intelligent home device generates corresponding target spoke according to described terminal iidentification, and sends to described control terminal.
6. the method according to claim 4 or 5, it is characterized in that, described when mating consistent, described intelligent home device opens the control authority of described control terminal to described intelligent home device, so that after described control terminal carries out control operation to described intelligent home device, also comprise:
Described intelligent home device sends off-line test request according to preset time period to described control terminal;
If described control terminal does not respond described off-line test request, then described intelligent home device closes the control authority of described control terminal to described intelligent home device.
7. a terminal, is characterized in that, comprising:
Authentication unit, for receiving user's characteristic information, and verifies the legitimacy of described user's characteristic information;
Transmitting element, for when described user's characteristic information has legitimacy, the user legal information corresponding with described user's characteristic information and target spoke are sent to intelligent home device, to make described intelligent home device, described user's legal information and described target spoke are verified;
Acquiring unit, for when described user's legal information and described target spoke are by checking, obtains the control authority to described intelligent home device, to carry out control operation to described intelligent home device.
8. terminal according to claim 7, is characterized in that,
Described transmitting element, also for sending the registration request of carried terminal mark to intelligent home device, to make described intelligent home device generate corresponding target spoke according to described terminal iidentification, and sends to described control terminal.
9. the terminal according to claim 7 or 8, is characterized in that, described authentication unit comprises:
Coupling subelement, for receiving user's characteristic information, and mates described user's characteristic information with the reserved user's characteristic information in presupposed information storehouse;
Determine subelement, for when described user's characteristic information is mated consistent with the reserved user's characteristic information in presupposed information storehouse, determine that described user's characteristic information has legitimacy.
10. an intelligent home device, is characterized in that, comprising:
Acquiring unit, for when receiving user's legal information and the target spoke of control terminal transmission, the terminal iidentification corresponding according to user's legal information obtains local token, wherein, described user's legal information is generated when verifying accessed user's characteristic information and having legitimacy by described control terminal;
Matching unit, for mating described local token with described target spoke;
Authority opens unit, for when described local token mates consistent with described target spoke, opens the control authority of described control terminal to described intelligent home device, so that described control terminal carries out control operation to described intelligent home device.
11. intelligent home devices according to claim 10, is characterized in that, described intelligent home device also comprises:
Token generation unit, during the registration request that the carried terminal sent for receiving control terminal when intelligent home device identifies, described intelligent home device generates corresponding target spoke according to described terminal iidentification, and sends to described control terminal.
12. intelligent home devices according to claim 10 or 11, it is characterized in that, described intelligent home device also comprises:
Transmitting element, sends off-line test request according to preset time period to described control terminal for described intelligent home device;
Authority closing unit, if do not respond described off-line test request for described control terminal, then closes the control authority of described control terminal to described intelligent home device.
CN201510728729.5A 2015-10-29 2015-10-29 Authentication method and associated device Pending CN105259771A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510728729.5A CN105259771A (en) 2015-10-29 2015-10-29 Authentication method and associated device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510728729.5A CN105259771A (en) 2015-10-29 2015-10-29 Authentication method and associated device

Publications (1)

Publication Number Publication Date
CN105259771A true CN105259771A (en) 2016-01-20

Family

ID=55099514

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510728729.5A Pending CN105259771A (en) 2015-10-29 2015-10-29 Authentication method and associated device

Country Status (1)

Country Link
CN (1) CN105259771A (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106789456A (en) * 2016-11-25 2017-05-31 宇龙计算机通信科技(深圳)有限公司 A kind of home equipment control method and device
CN107222373A (en) * 2017-05-05 2017-09-29 深圳市文鼎创软件有限公司 Control method, system, terminal, FIDO servers and the safety means of smart home
CN107367946A (en) * 2016-05-11 2017-11-21 珠海格力电器股份有限公司 The method and device of control device
CN107426160A (en) * 2017-05-05 2017-12-01 深圳市文鼎创软件有限公司 Control method, system, terminal, FIDO servers and the safety means of smart home
WO2017206524A1 (en) * 2016-06-02 2017-12-07 中兴通讯股份有限公司 Electronic device control method, terminal and control system
CN107526575A (en) * 2016-06-21 2017-12-29 展讯通信(上海)有限公司 Long-range control method, the apparatus and system of intelligent terminal
WO2018107542A1 (en) * 2016-12-13 2018-06-21 广东美的制冷设备有限公司 Intelligent device and household appliance
WO2018107544A1 (en) * 2016-12-13 2018-06-21 广东美的制冷设备有限公司 Intelligent device and household appliance
CN108462697A (en) * 2018-02-07 2018-08-28 广东欧珀移动通信有限公司 Data processing method and device, electronic equipment, computer readable storage medium
CN108550366A (en) * 2018-04-24 2018-09-18 青岛海尔科技有限公司 A kind of control method of household electrical appliances, device, readable storage medium storing program for executing and equipment
EP3599522A1 (en) 2018-07-25 2020-01-29 EBS Spolka z ograniczona Odpowiedzialnoscia 3E Production sp.k. Real estate monitoring system
CN111371803A (en) * 2020-03-16 2020-07-03 陈力 Smart home permission control method and device, smart home system and server
CN113542242A (en) * 2021-06-30 2021-10-22 广东省安心加科技有限公司 Device management method and device management apparatus
CN114417289A (en) * 2021-12-07 2022-04-29 珠海格力电器股份有限公司 Equipment control method and device, electronic equipment and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040263315A1 (en) * 2003-06-30 2004-12-30 Sangbum Kim Information security system interworking with entrance control device and control method thereof
CN103237030A (en) * 2013-04-25 2013-08-07 深圳市中兴移动通信有限公司 Biological recognition-based user authentication method and system
CN104348620A (en) * 2013-07-31 2015-02-11 中兴通讯股份有限公司 Method for authenticating intelligent household terminals, and corresponding devices
CN104410967A (en) * 2014-11-06 2015-03-11 海信集团有限公司 Apparatus, method and system for enabling connections
CN104615004A (en) * 2014-12-31 2015-05-13 北京海尔广科数字技术有限公司 Intelligent household electrical appliance operating authorization control method and device
CN104917727A (en) * 2014-03-12 2015-09-16 中国移动通信集团福建有限公司 Account authentication method, system and apparatus

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040263315A1 (en) * 2003-06-30 2004-12-30 Sangbum Kim Information security system interworking with entrance control device and control method thereof
CN103237030A (en) * 2013-04-25 2013-08-07 深圳市中兴移动通信有限公司 Biological recognition-based user authentication method and system
CN104348620A (en) * 2013-07-31 2015-02-11 中兴通讯股份有限公司 Method for authenticating intelligent household terminals, and corresponding devices
CN104917727A (en) * 2014-03-12 2015-09-16 中国移动通信集团福建有限公司 Account authentication method, system and apparatus
CN104410967A (en) * 2014-11-06 2015-03-11 海信集团有限公司 Apparatus, method and system for enabling connections
CN104615004A (en) * 2014-12-31 2015-05-13 北京海尔广科数字技术有限公司 Intelligent household electrical appliance operating authorization control method and device

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107367946B (en) * 2016-05-11 2021-05-04 珠海格力电器股份有限公司 Method and device for controlling equipment
CN107367946A (en) * 2016-05-11 2017-11-21 珠海格力电器股份有限公司 The method and device of control device
WO2017206524A1 (en) * 2016-06-02 2017-12-07 中兴通讯股份有限公司 Electronic device control method, terminal and control system
CN107526575A (en) * 2016-06-21 2017-12-29 展讯通信(上海)有限公司 Long-range control method, the apparatus and system of intelligent terminal
CN106789456A (en) * 2016-11-25 2017-05-31 宇龙计算机通信科技(深圳)有限公司 A kind of home equipment control method and device
WO2018107544A1 (en) * 2016-12-13 2018-06-21 广东美的制冷设备有限公司 Intelligent device and household appliance
WO2018107542A1 (en) * 2016-12-13 2018-06-21 广东美的制冷设备有限公司 Intelligent device and household appliance
CN107222373B (en) * 2017-05-05 2020-01-24 深圳市文鼎创软件有限公司 Control method, system and terminal of smart home, FIDO server and safety equipment
CN107426160A (en) * 2017-05-05 2017-12-01 深圳市文鼎创软件有限公司 Control method, system, terminal, FIDO servers and the safety means of smart home
CN107426160B (en) * 2017-05-05 2020-04-14 深圳市文鼎创软件有限公司 Control method, system and terminal of smart home, FIDO server and safety equipment
CN107222373A (en) * 2017-05-05 2017-09-29 深圳市文鼎创软件有限公司 Control method, system, terminal, FIDO servers and the safety means of smart home
CN108462697A (en) * 2018-02-07 2018-08-28 广东欧珀移动通信有限公司 Data processing method and device, electronic equipment, computer readable storage medium
CN108550366A (en) * 2018-04-24 2018-09-18 青岛海尔科技有限公司 A kind of control method of household electrical appliances, device, readable storage medium storing program for executing and equipment
EP3599522A1 (en) 2018-07-25 2020-01-29 EBS Spolka z ograniczona Odpowiedzialnoscia 3E Production sp.k. Real estate monitoring system
WO2020020975A1 (en) 2018-07-25 2020-01-30 Ebs Spolka Z Ograniczona Odpowiedzialnoscia 3E Production Sp.K. Real estate monitoring system
US11940766B2 (en) 2018-07-25 2024-03-26 Ebs Sp. Z O.O. 3E Production Sp.K. Real estate monitoring system
CN111371803A (en) * 2020-03-16 2020-07-03 陈力 Smart home permission control method and device, smart home system and server
CN111371803B (en) * 2020-03-16 2021-04-09 苏州宏云智能科技有限公司 Smart home permission control method and device, smart home system and server
CN113542242A (en) * 2021-06-30 2021-10-22 广东省安心加科技有限公司 Device management method and device management apparatus
CN114417289A (en) * 2021-12-07 2022-04-29 珠海格力电器股份有限公司 Equipment control method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN105259771A (en) Authentication method and associated device
EP3332532B1 (en) Access control for internet of things devices
CN104641669B (en) The device and method of control switching for the electronic access client in the case where not requiring network to access
CN104637131B (en) A kind of access control system authorization method, device and access control system
CN111835689B (en) Identity authentication method of digital key, terminal device and medium
CN103106736B (en) A kind of identity identifying method, terminal and server
CN105100102B (en) A kind of authority configuration and information configuring methods and device
US11516212B2 (en) Multi-functional authentication apparatus and operating method for the same
CN110519764B (en) Security verification method, system, computer device and medium of communication device
CN106127900A (en) A kind of user identity comprehensive verification method for unlocking and device
US11461165B2 (en) Techniques for repairing an inoperable auxiliary device using another device
CN112398824B (en) Authority verification method, storage medium and electronic equipment
CN110278083A (en) ID authentication request treating method and apparatus, equipment replacement method and apparatus
CN106385397B (en) Method and device for access control and type configuration of network access equipment
CN100585575C (en) System and method for ensuring safety use of storage device
EP1759485A2 (en) A method and system for securing a device
CN112165706B (en) Equipment connection management method and device and Bluetooth equipment
CN112350900B (en) Safety switch control method based on Bluetooth and WeChat applet
CN103871136A (en) Set top box and access control method and system based on same
US20200327216A1 (en) Portable authentication apparatus and self-enrollment method for enrolling authentication data in the apparatus
CN107979468B (en) A kind of identity identifying method and equipment based on SIM card
EP2120415A1 (en) Security system and method for a remote device in a wireless wide area network
CN111104679B (en) External storage device for safe mounting and method thereof
TWI673980B (en) Device connection management system and management method thereof
TWI526868B (en) A switching device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20160120