CN105281957A - Method for connecting device to Internet of things and server - Google Patents

Method for connecting device to Internet of things and server Download PDF

Info

Publication number
CN105281957A
CN105281957A CN201510708933.0A CN201510708933A CN105281957A CN 105281957 A CN105281957 A CN 105281957A CN 201510708933 A CN201510708933 A CN 201510708933A CN 105281957 A CN105281957 A CN 105281957A
Authority
CN
China
Prior art keywords
equipment
accessed
server
tenant
target tenant
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510708933.0A
Other languages
Chinese (zh)
Other versions
CN105281957B (en
Inventor
李宏寨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Neoway Technology Co Ltd
Original Assignee
Shenzhen Neoway Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Neoway Technology Co Ltd filed Critical Shenzhen Neoway Technology Co Ltd
Priority to CN201510708933.0A priority Critical patent/CN105281957B/en
Publication of CN105281957A publication Critical patent/CN105281957A/en
Application granted granted Critical
Publication of CN105281957B publication Critical patent/CN105281957B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The embodiment of the invention provides a method for connecting a device to Internet of things and a server. The method comprises the following steps that: the server receives a connection request sent by a device to be connected, wherein the connection request includes a device identifier of the device to be connected; the server establishes a connection with the device to be connected after the device identifier passes verification, wherein the device to be connected is configured with a device connection control (DCC) file, and the DCC file includes a state of a private switch; and the server judges whether the DCC file includes a token summary of a target tenant or not when the state of the private switch indicates that the device to be connected is a private device, and if so, the server binds the device to be connected with an account corresponding to the target tenant, wherein the target tenant is any tenant of all tenants managed by the server. Through the embodiment of the invention, the Internet of things device can be connected to a network rapidly, and the connection efficiency of the Internet of things device is increased.

Description

A kind of method of access device in Internet of Things and server
Technical field
The present invention relates to internet of things equipment administrative skill field, be specifically related to a kind of method and server of access device in Internet of Things.
Background technology
Internet of Things is (English: InternetOfThings, abbreviation: be IOT) utilize the communication technology such as localized network or the Internet that transducer, controller, machine, personnel etc. are connected together, form people to be connected with thing with thing, thing, realize information-based, intelligent and can the network of remote management and control.The equipment form being currently connected to Internet of Things is diversified, and have class PC, they are powerful, has complicated input/output simultaneously, can complete various complex work; Have class gateway Terminal Type, what they had is just responsible for equipment access, the only responsible subnet management had and data retransmission, and usual function is comparatively single, to complete communication for major function; Also have the embedded device extensively existed, often function is simple for they.
At present, along with the equipment accessed in Internet of Things gets more and more, often cost is higher for existing equipment access scheme, and efficiency is on the low side, and particularly in the scene towards multiple tenant, the access of equipment is more complicated, consuming time.Therefore, how to provide one fast and efficiently internet of things equipment cut-in method become problem demanding prompt solution.
Summary of the invention
Embodiments provide a kind of method and server of access device in Internet of Things, by internet of things equipment access network rapidly, the access efficiency of internet of things equipment can be improved.
Embodiment of the present invention first aspect provides a kind of method of access device in Internet of Things, comprising:
Server receives the connection request that equipment to be accessed sends, and described connection request comprises the device identification of described equipment to be accessed;
Described server is verifying by rear described device identification, and connect with described equipment to be accessed, described Equipments Setting to be accessed has equipment access control DCC file, and described DCC file comprises the state of privately owned switch;
Described server, when the described equipment to be accessed of state instruction of described privately owned switch is privately owned equipment, judges the token summary whether comprising target tenant in described DCC file;
If described DCC file comprises the token summary of described target tenant, then the account that described equipment to be accessed is corresponding with described target tenant is bound by described server;
Wherein, described target tenant is the arbitrary tenant in all tenants of described server admin.
Optionally, also comprise:
If do not comprise the token summary of described target tenant in described DCC file, then according to described device identification, described server judges that whether described equipment to be accessed be reserved equipment corresponding to described target tenant;
If the described equipment to be accessed reserved equipment that to be described target tenant corresponding, then the account that described equipment to be accessed is corresponding with described target tenant is bound by described server, obtain the token summary of described equipment to be accessed, and the token of described target tenant summary is sent to described equipment to be accessed.
Optionally, also comprise:
If the described equipment to be accessed of state instruction of described privately owned switch is not described privately owned equipment, or if the described equipment to be accessed reserved equipment that not to be described target tenant corresponding, then account corresponding with keeper for described equipment to be accessed is bound by described server.
Optionally, described DCC file also comprises the state inherited and connect authority switch, and described server also comprises before receiving the connection request of equipment to be accessed transmission:
After equipment connection gateway to be accessed, have succession connection weight in limited time at the described described equipment to be accessed of state instruction connecting authority switch of inheriting, server judges whether described gateway stores the token summary of target tenant;
If described gateway stores the token summary of described target tenant, then described server notifies that described gateway obtains the token summary of described equipment to be accessed, and the token summary of the token of described gateway summary and described target tenant is sent to described equipment to be accessed;
The account that described equipment to be accessed is corresponding with described target tenant is bound by described server;
Or,
After gateway described in described equipment connection to be accessed, do not have succession connection weight in limited time at the described described equipment to be accessed of state instruction connecting authority switch of inheriting, described server judges whether described equipment to be accessed and described gateway store the token summary of same tenant;
If described equipment to be accessed and described gateway store the token summary of described same tenant, then the account that described equipment to be accessed is corresponding with described same tenant is bound by described server.
Optionally, described DCC file also comprises the state of operational bypass switch, also comprises:
If described equipment to be accessed and described gateway do not store the token summary of described same tenant, then described server is at described gateway operational bypass, and during the described equipment operational bypass to be accessed of the state of described operational bypass switch instruction, perform the step receiving the connection request that described equipment to be accessed sends.
Embodiment of the present invention second aspect provides a kind of server, comprising:
Receiver module, for receiving the connection request that equipment to be accessed sends, described connection request comprises the device identification of described equipment to be accessed;
Link block, for verifying by rear described device identification at server, connect with described equipment to be accessed, described Equipments Setting to be accessed has equipment access control DCC file, and described DCC file comprises the state of privately owned switch;
First judge module, for when the described equipment to be accessed of state instruction of described privately owned switch is privately owned equipment, judges the token summary whether comprising target tenant in described DCC file;
Binding module, during for judging that at described first judge module described DCC file comprises the token summary of described target tenant, the account that described equipment to be accessed is corresponding with described target tenant is bound;
Wherein, described target tenant is the arbitrary tenant in all tenants of described server admin.
Optionally, also comprise:
According to described device identification, second judge module, during for judging not comprise in described DCC file the token summary of described target tenant at described first judge module, judges that whether described equipment to be accessed be reserved equipment corresponding to described target tenant;
Wherein, described binding module, time also for judging that at described second judge module described equipment to be accessed is reserved equipment corresponding to described target tenant, the account that described equipment to be accessed is corresponding with described target tenant is bound;
Wherein, described server also comprises:
Processing module, during for judging that at described second judge module described equipment to be accessed is reserved equipment corresponding to described target tenant, obtaining the token summary of described equipment to be accessed, and the token of described target tenant summary is sent to described equipment to be accessed.
Optionally, described binding module, also for when the described equipment to be accessed of state instruction of described privately owned switch is not described privately owned equipment, or, when described equipment to be accessed is not reserved equipment corresponding to described target tenant, account corresponding with keeper for described equipment to be accessed is bound.
Optionally, described DCC file also comprises the state inherited and connect authority switch,
Described first judge module, also for after equipment connection gateway to be accessed, has succession connection weight in limited time at the described described equipment to be accessed of state instruction connecting authority switch of inheriting, judges whether described gateway stores the token summary of target tenant;
Wherein, described server also comprises:
Notification module, during for judging that at described first judge module described gateway stores the token summary of described target tenant, notify that described gateway obtains the token summary of described equipment to be accessed, and the token summary of the token of described gateway summary and described target tenant is sent to described equipment to be accessed;
Wherein, described binding module, also binds for the account that described equipment to be accessed is corresponding with described target tenant;
Or,
Described first judge module, also for after gateway described in described equipment connection to be accessed, not there is succession connection weight in limited time at the described described equipment to be accessed of state instruction connecting authority switch of inheriting, judge whether described equipment to be accessed and described gateway store the token summary of same tenant;
Described binding module, time also for judging that at described first judge module described equipment to be accessed and described gateway store the token summary of described same tenant, the account that described equipment to be accessed is corresponding with described same tenant is bound.
Optionally, described DCC file also comprises the state of operational bypass switch, and the concrete mode that described receiver module receives the connection request that equipment to be accessed sends is:
When described first judge module judges that described equipment to be accessed and described gateway do not store the token summary of described same tenant, if described gateway operational bypass, and the described equipment operational bypass to be accessed of the state of described operational bypass switch instruction, then receive the connection request that described equipment to be accessed sends.
In the embodiment of the present invention, server is verifying by rear the device identification of the equipment to be accessed sending connection request, connect with this equipment to be accessed, this Equipments Setting to be accessed has equipment access control DCC file, and this DCC file comprises the state of privately owned switch; If when the state of this privately owned switch indicates this equipment to be accessed to be privately owned equipment, server judges the token summary whether comprising target tenant in this DCC file, if, then account corresponding with this target tenant for this equipment to be accessed is bound by server, by internet of things equipment access network rapidly, the access efficiency of internet of things equipment can be improved.
Accompanying drawing explanation
In order to be illustrated more clearly in the technical scheme in the embodiment of the present invention, below the accompanying drawing used required in describing embodiment is briefly described, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
Fig. 1 is the first embodiment schematic flow sheet of the method for a kind of access device in Internet of Things that the embodiment of the present invention provides;
Fig. 2 is the second embodiment schematic flow sheet of the method for a kind of access device in Internet of Things that the embodiment of the present invention provides;
Fig. 3 is the 3rd embodiment schematic flow sheet of the method for a kind of access device in Internet of Things that the embodiment of the present invention provides;
Fig. 4 is the first example structure schematic diagram of a kind of server that the embodiment of the present invention provides;
Fig. 5 is the second example structure schematic diagram of a kind of server that the embodiment of the present invention provides.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, be clearly and completely described the technical scheme in the embodiment of the present invention, obviously, described embodiment is only the present invention's part embodiment, instead of whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtained under creative work prerequisite, belong to the scope of protection of the invention.
Equipment to be accessed in the embodiment of the present invention specifically can comprise embedded device, gateway Terminal Type, PC Terminal Type etc.
In the embodiment of the present invention, equipment access Internet of Things to be accessed at least comprises following two kinds of situations: equipment to be accessed directly accesses Internet of Things, and equipment to be accessed is by gateway accessing Internet of Things.
The method of access device in Internet of Things in the embodiment of the present invention is applicable to the scene that Internet of Things comprises many tenants, and namely server provides business to multiple enterprise customer or domestic consumer simultaneously.
Refer to Fig. 1, the first embodiment schematic flow sheet of the method for a kind of access device in Internet of Things provided for the embodiment of the present invention.The method of access device in Internet of Things described in the present embodiment is the situation that equipment to be accessed directly accesses Internet of Things, comprises the following steps:
S101, server receive the connection request that equipment to be accessed sends, and described connection request comprises the device identification of described equipment to be accessed.
S102, described server are verifying by rear described device identification, and connect with described equipment to be accessed, described Equipments Setting to be accessed has equipment access control DCC file, and described DCC file comprises the state of privately owned switch.
Wherein, when equipment to be accessed will access Internet of Things, first can set up network with the server in Internet of Things to be connected, internetwork connection mode specifically can comprise: local network LAN, WLAN (wireless local area network) WLAN, mobile communications network (such as 2G, 3G, 4G), ZigBee etc.
Wherein, the device identification of equipment to be accessed specifically can comprise: and sequence number (English: serialnumber, S/N), unit type, equipment medium access control MAC addresses etc. abbreviation:.
Concrete, equipment to be accessed may be configured with equipment access and controls (English: deviceconnectioncontrol, abbreviation: DCC) file, the connection procedure that DCC file is used for treating access device access Internet of Things controls, such as be configured when equipment to be accessed dispatches from the factory, DCC file at least can comprise the state of three switches: the state of privately owned switch, inherit and connect the state of authority switch and the state of operational bypass switch, whether wherein the state of privately owned switch is used to indicate equipment to be accessed is privately owned equipment, inherit the state connecting authority switch and be used to indicate the authority whether equipment to be accessed has succession connection, the state of operational bypass switch is used to indicate equipment to be accessed and whether allows operational bypass.
In the execution mode that some are feasible, the state of privately owned switch initialization can be set to unlatching, and when namely equipment to be accessed dispatches from the factory, default configuration is privately owned equipment.
It should be noted that, after equipment to be accessed successfully accesses Internet of Things, modify by the state of server to privately owned switch, or also can directly revise on equipment to be accessed when equipment to be accessed is smart machines, the embodiment of the present invention is not construed as limiting.
In addition, for the equipment intelligent to be accessed possessing complicated input/output, user directly can treat access device and carry out initial configuration, and now the token summary of equipment tenant to be accessed can directly be kept in DCC file.
S103, described server, when the described equipment to be accessed of state instruction of described privately owned switch is privately owned equipment, judges the token summary whether comprising target tenant in described DCC file, if so, then perform step S104.
Wherein, server can manage each self-corresponding equipment of multiple tenant simultaneously, comprise the access of equipment and the condition monitoring and control etc. of access device, and target tenant is the arbitrary tenant in all tenants of server admin.
The account that described equipment to be accessed is corresponding with described target tenant is bound by S104, described server.
Concrete, if equipment to be accessed is privately owned equipment, then server judges that it specifically belongs to the equipment of which tenant, namely the token summary whether comprising target tenant in DCC file is inquired about, if, then server determines that equipment to be accessed belongs to target tenant, and then the account that equipment to be accessed is corresponding with target tenant is bound, simultaneously server by the token summary record of equipment to be accessed in the relative data area that target tenant is corresponding.
In the execution mode that some are feasible, if equipment to be accessed is not privately owned equipment, then its account corresponding with keeper can be bound by server, treats access device carry out artificial treatment by keeper.
In the embodiment of the present invention, server is verifying by rear the device identification of the equipment to be accessed sending connection request, connect with this equipment to be accessed, this Equipments Setting to be accessed has equipment access control DCC file, and this DCC file comprises the state of privately owned switch; If when the state of this privately owned switch indicates this equipment to be accessed to be privately owned equipment, server judges the token summary whether comprising target tenant in this DCC file, if, then account corresponding with this target tenant for this equipment to be accessed is bound by server, by internet of things equipment access network rapidly, the access efficiency of internet of things equipment can be improved.
Refer to Fig. 2, the second embodiment schematic flow sheet of the method for a kind of access device in Internet of Things provided for the embodiment of the present invention.The method of access device in Internet of Things described in the present embodiment is the situation that equipment to be accessed directly accesses Internet of Things, comprises the following steps:
S201, server receive the connection request that equipment to be accessed sends, and described connection request comprises the device identification of described equipment to be accessed.
S202, described server are verifying by rear described device identification, and connect with described equipment to be accessed, described Equipments Setting to be accessed has equipment access control DCC file, and described DCC file comprises the state of privately owned switch.
S203, described server, when the described equipment to be accessed of state instruction of described privately owned switch is privately owned equipment, judges the token summary whether comprising target tenant in described DCC file, if so, then perform step S204; If not, then step S205 is performed.
Wherein, server can manage each self-corresponding equipment of multiple tenant simultaneously, comprise the access of equipment and the condition monitoring and control etc. of access device, and target tenant is the arbitrary tenant in all tenants of server admin.
The account that described equipment to be accessed is corresponding with described target tenant is bound by S204, described server.
According to described device identification, S205, described server judge that whether described equipment to be accessed be reserved equipment corresponding to described target tenant, if so, then perform step S206.
Wherein, server can be the reserved equipment that each tenant distributes respective numbers, to meet the demand of the follow-up expansion internet of things equipment of tenant.
The account that described equipment to be accessed is corresponding with described target tenant is bound by S206, described server, obtains the token summary of described equipment to be accessed, and the token of described target tenant summary is sent to described equipment to be accessed.
Concrete, when not comprising the token summary of target tenant in the DCC file of equipment to be accessed, according to device identification, server can judge that whether equipment to be accessed be reserved equipment corresponding to target tenant, if, then show that equipment to be accessed belongs to target tenant, and then the account that equipment to be accessed is corresponding with target tenant is bound by server, server also needs to make a summary with devices exchange token to be accessed simultaneously, namely server obtain equipment to be accessed token summary carry out record, and by the token of target tenant summary send to equipment to be accessed.
Be understandable that, equipment to be accessed also can set up the binding relationship of the account corresponding with target tenant simultaneously in this locality.
If the described equipment to be accessed of state instruction of the described privately owned switch of S207 is not described privately owned equipment, or, if the described equipment to be accessed reserved equipment that not to be described target tenant corresponding, then account corresponding with keeper for described equipment to be accessed is bound by described server.
Concrete, if equipment to be accessed is not privately owned equipment, or equipment to be accessed neither reserved equipment corresponding to target tenant (i.e. any one tenant), then its account corresponding with keeper can be bound by server, treats access device carry out artificial treatment by keeper.
In the embodiment of the present invention, server is verifying by rear the device identification of the equipment to be accessed sending connection request, connect with this equipment to be accessed, this Equipments Setting to be accessed has equipment access control DCC file, and this DCC file comprises the state of privately owned switch; If when the state of this privately owned switch indicates this equipment to be accessed to be privately owned equipment, server judges the token summary whether comprising target tenant in this DCC file, and if so, then account corresponding with this target tenant for this equipment to be accessed is bound by server; If not, then server and then judge that whether this equipment to be accessed be reserved equipment corresponding to this target tenant, if, then account corresponding with this target tenant for this equipment to be accessed is bound, record the token summary of this equipment to be accessed simultaneously, and the token of this target tenant summary is sent to this equipment to be accessed; If this equipment to be accessed is not privately owned equipment, or this equipment to be accessed is not reserved equipment corresponding to this target tenant, then its account corresponding with keeper is bound by this server, by internet of things equipment access network rapidly, the access efficiency of internet of things equipment can be improved.
Refer to Fig. 3, the 3rd embodiment schematic flow sheet of the method for a kind of access device in Internet of Things provided for the embodiment of the present invention.The method of access device in Internet of Things described in the present embodiment is the situation of equipment to be accessed by gateway accessing Internet of Things, comprises the following steps:
S301, after equipment connection gateway to be accessed, have at the described equipment to be accessed of state instruction inheriting connection authority switch and inherit connection weight in limited time, server judges whether described gateway stores the token summary of target tenant, if so, then performs step S302 and step S303.
Wherein, equipment to be accessed may be configured with DCC file, the connection procedure that DCC file is used for treating access device access Internet of Things controls, such as be configured when equipment to be accessed dispatches from the factory, DCC file at least can comprise the state of three switches: the state of privately owned switch, inherit and connect the state of authority switch and the state of operational bypass switch, whether wherein the state of privately owned switch is used to indicate equipment to be accessed is privately owned equipment, inherit the state connecting authority switch and be used to indicate the authority whether equipment to be accessed has succession connection, the state of operational bypass switch is used to indicate equipment to be accessed and whether allows operational bypass.
In the execution mode that some are feasible, the state of three switches all initialization can be set to unlatching, and when namely equipment to be accessed dispatches from the factory, default configuration is privately owned equipment, possesses to inherit to connect authority, and allows operational bypass.
It should be noted that, after equipment to be accessed successfully accesses Internet of Things, modify by the state of server to three switches, or also can directly revise on equipment to be accessed when equipment to be accessed is smart machines, the embodiment of the present invention is not construed as limiting.
Wherein, server can manage each self-corresponding equipment of multiple tenant simultaneously, comprise the access of equipment and the condition monitoring and control etc. of access device, and target tenant is the arbitrary tenant in all tenants of server admin.
Wherein, gateway can be the network equipment possessing routing function, specifically comprise: possess the network switch of L3 Switching function, router, open the main frame etc. of routing function, the equipment access that gateway is responsible for each tenant control, the function such as subnet management and data retransmission.Inheriting connection authority refers to if the access authentication that the even higher level of node (such as gateway) of equipment to be accessed treats access device passes through, then equipment to be accessed directly can complete the binding of account corresponding to even higher level of node tenant, greatly reduces server and treats burden when access device does access authentication.
Concrete, each tenant under server admin can distribute one or more gateway, if the privately owned gateway of certain tenant, then privately owned gateway can store the token summary of tenant.After device power to be accessed starts, the available gateways in search Internet of Things also connects with it.
S302, described server notify that described gateway obtains the token summary of described equipment to be accessed, and the token summary of the token of described gateway summary and described target tenant is sent to described equipment to be accessed.
Concrete, if gateway stores the token summary of target tenant, then show that gateway is the privately owned gateway of certain tenant and accesses Internet of Things, now server can notification gateway and devices exchange token to be accessed be made a summary, namely the token summary of the token of oneself summary, target tenant is sent to equipment to be accessed by gateway, and the token of oneself summary is sent to gateway by equipment to be accessed.
The account that described equipment to be accessed is corresponding with described target tenant is bound by S303, described server.
Concrete, after gateway and devices exchange token to be accessed are made a summary, gateway gets final product announcement server equipment access Internet of Things success to be accessed, the account that equipment to be accessed is corresponding with target tenant is bound by server, simultaneously by the token summary record of equipment to be accessed in the relative data area that target tenant is corresponding.
In the execution mode that some are feasible, if gateway does not store the token summary of target tenant, then equipment to be accessed need connect this gateway last layer gateway or directly connection server re-start the flow process of access authentication.
S304, after gateway described in described equipment connection to be accessed, not there is succession connection weight in limited time at the described described equipment to be accessed of state instruction connecting authority switch of inheriting, described server judges whether described equipment to be accessed and described gateway store the token summary of same tenant, if so, then step S305 is performed; If not, then step S306 is performed.
The account that described equipment to be accessed is corresponding with described same tenant is bound by S305, described server.
Concrete, if equipment to be accessed does not have to inherit connect authority, whether belong to same tenant both the token summary of tenant that then server stores according to equipment to be accessed and gateway judges, if so, then account corresponding for same to equipment to be accessed and this tenant can be bound by server.
In the execution mode that some are feasible, if equipment to be accessed and gateway do not belong to same tenant, then equipment to be accessed disconnects the connection with this gateway, and connects the flow process that other gateway re-starts access authentication.
S306, described server are at described gateway operational bypass, and during the described equipment operational bypass to be accessed of the state of operational bypass switch instruction, receive the connection request that equipment to be accessed sends, described connection request comprises the device identification of described equipment to be accessed.
Wherein, if equipment to be accessed does not have to inherit connect authority, and the token that the token of the tenant that equipment to be accessed and gateway store is plucked if it were not for same tenant is made a summary, or, equipment to be accessed is non intelligent type equipment and does not store the token summary of tenant in DCC file, then equipment to be accessed is directly connected the flow process of carrying out access authentication, i.e. step S307 ~ step S309 with server.
S307, described server, verifying by rear described device identification, connect with described equipment to be accessed.
S308, described server, when the described equipment to be accessed of state instruction of described privately owned switch is privately owned equipment, judges the token summary whether comprising target tenant in described DCC file, if so, then perform step S309.
The account that described equipment to be accessed is corresponding with described target tenant is bound by S309, described server.
In the execution mode that some are feasible, if this gateway does not allow operational bypass, then equipment to be accessed disconnects the connection with this gateway, and connects the flow process that other gateway re-starts access authentication.
In the embodiment of the present invention, equipment to be accessed and gateway connect, indicate this equipment to be accessed to have in the state inheriting connection authority switch and inherit connection weight in limited time, if this gateway stores the token summary of target tenant, then server notifies that this gateway and this devices exchange token to be accessed are made a summary, and account corresponding with this target tenant for this equipment to be accessed is bound, the state connecting authority switch in this succession indicates this equipment to be accessed not have succession connection weight in limited time, if this equipment to be accessed and this gateway store the token summary of same tenant, then account corresponding with this same tenant for this equipment to be accessed is bound by server, otherwise server is at this gateway operational bypass, and when the state of operational bypass switch indicates this equipment operational bypass to be accessed, connect with this equipment to be accessed, if when the state of privately owned switch indicates this equipment to be accessed to be privately owned equipment, server judges the token summary whether comprising target tenant in DCC file, if, then account corresponding with this target tenant for this equipment to be accessed is bound by server, can by internet of things equipment access network rapidly, improve the access efficiency of internet of things equipment.
Referring to Fig. 4, is the first example structure schematic diagram of a kind of server that the embodiment of the present invention provides.Server described in the present embodiment, comprising: receiver module 401, link block 402, first judge module 403 and binding module 404, wherein:
Receiver module 401, for receiving the connection request that equipment to be accessed sends, described connection request comprises the device identification of described equipment to be accessed.
Link block 402, for verifying by rear described device identification at server, connect with described equipment to be accessed, described Equipments Setting to be accessed has equipment access control DCC file, and described DCC file comprises the state of privately owned switch.
First judge module 403, for when the described equipment to be accessed of state instruction of described privately owned switch is privately owned equipment, judges the token summary whether comprising target tenant in described DCC file.
Binding module 404, during for judging that at described first judge module described DCC file comprises the token summary of described target tenant, the account that described equipment to be accessed is corresponding with described target tenant is bound.
Wherein, described target tenant is the arbitrary tenant in all tenants of described server admin.
It should be noted that, the function of each functional module of the terminal of the embodiment of the present invention can according to the method specific implementation in said method embodiment, and its specific implementation process with reference to the associated description of said method embodiment, can repeat no more herein.
In the embodiment of the present invention, server is verifying by rear the device identification of the equipment to be accessed sending connection request, connect with this equipment to be accessed, this Equipments Setting to be accessed has equipment access control DCC file, and this DCC file comprises the state of privately owned switch; If when the state of this privately owned switch indicates this equipment to be accessed to be privately owned equipment, server judges the token summary whether comprising target tenant in this DCC file, if, then account corresponding with this target tenant for this equipment to be accessed is bound by server, by internet of things equipment access network rapidly, the access efficiency of internet of things equipment can be improved.
Referring to Fig. 5, is the second example structure schematic diagram of a kind of server that the embodiment of the present invention provides.Server described in the present embodiment, comprising: receiver module 501, link block 502, first judge module 503, binding module 504, second judge module 505, processing module 506 and notification module 507, wherein:
Receiver module 501, for receiving the connection request that equipment to be accessed sends, described connection request comprises the device identification of described equipment to be accessed.
Link block 502, for verifying by rear described device identification at server, connect with described equipment to be accessed, described Equipments Setting to be accessed has equipment access control DCC file, and described DCC file comprises the state of privately owned switch.
First judge module 503, for when the described equipment to be accessed of state instruction of described privately owned switch is privately owned equipment, judges the token summary whether comprising target tenant in described DCC file.
Binding module 504, during for judging that at described first judge module described DCC file comprises the token summary of described target tenant, the account that described equipment to be accessed is corresponding with described target tenant is bound.
According to described device identification, second judge module 505, during for judging not comprise in described DCC file the token summary of described target tenant at described first judge module, judges that whether described equipment to be accessed be reserved equipment corresponding to described target tenant.
Described binding module 504, time also for judging that at described second judge module described equipment to be accessed is reserved equipment corresponding to described target tenant, the account that described equipment to be accessed is corresponding with described target tenant is bound.
Processing module 506, during for judging that at described second judge module described equipment to be accessed is reserved equipment corresponding to described target tenant, obtain the token summary of described equipment to be accessed, and the token of described target tenant summary is sent to described equipment to be accessed.
Described binding module 504, also for when the described equipment to be accessed of state instruction of described privately owned switch is not described privately owned equipment, or, when described equipment to be accessed is not reserved equipment corresponding to described target tenant, account corresponding with keeper for described equipment to be accessed is bound.
In the execution mode that some are feasible, described DCC file also comprises the state inherited and connect authority switch, described first judge module 503, also for after equipment connection gateway to be accessed, there is succession connection weight in limited time at the described described equipment to be accessed of state instruction connecting authority switch of inheriting, judge whether described gateway stores the token summary of target tenant.
Wherein, described server also comprises:
Notification module 507, during for judging that at described first judge module described gateway stores the token summary of described target tenant, notify that described gateway obtains the token summary of described equipment to be accessed, and the token summary of the token of described gateway summary and described target tenant is sent to described equipment to be accessed.
Wherein, described binding module 504, also binds for the account that described equipment to be accessed is corresponding with described target tenant.
Described first judge module 503, also for after gateway described in described equipment connection to be accessed, not there is succession connection weight in limited time at the described described equipment to be accessed of state instruction connecting authority switch of inheriting, judge whether described equipment to be accessed and described gateway store the token summary of same tenant.
Described binding module 504, time also for judging that at described first judge module described equipment to be accessed and described gateway store the token summary of described same tenant, the account that described equipment to be accessed is corresponding with described same tenant is bound.
In the execution mode that some are feasible, described DCC file also comprises the state of operational bypass switch, and the concrete mode that described receiver module 501 receives the connection request that equipment to be accessed sends is:
When described first judge module judges that described equipment to be accessed and described gateway do not store the token summary of described same tenant, if described gateway operational bypass, and the described equipment operational bypass to be accessed of the state of described operational bypass switch instruction, then receive the connection request that described equipment to be accessed sends.
It should be noted that, the function of each functional module of the terminal of the embodiment of the present invention can according to the method specific implementation in said method embodiment, and its specific implementation process with reference to the associated description of said method embodiment, can repeat no more herein.
In the embodiment of the present invention, server is verifying by rear the device identification of the equipment to be accessed sending connection request, connect with this equipment to be accessed, this Equipments Setting to be accessed has equipment access control DCC file, and this DCC file comprises the state of privately owned switch; If when the state of this privately owned switch indicates this equipment to be accessed to be privately owned equipment, server judges the token summary whether comprising target tenant in this DCC file, and if so, then account corresponding with this target tenant for this equipment to be accessed is bound by server; If not, then server and then judge that whether this equipment to be accessed be reserved equipment corresponding to this target tenant, if, then account corresponding with this target tenant for this equipment to be accessed is bound, record the token summary of this equipment to be accessed simultaneously, and the token of this target tenant summary is sent to this equipment to be accessed; If this equipment to be accessed is not privately owned equipment, or this equipment to be accessed is not reserved equipment corresponding to this target tenant, then its account corresponding with keeper is bound by this server, by internet of things equipment access network rapidly, the access efficiency of internet of things equipment can be improved.
One of ordinary skill in the art will appreciate that all or part of flow process realized in above-described embodiment method, that the hardware that can carry out instruction relevant by computer program has come, described program can be stored in a computer read/write memory medium, this program, when performing, can comprise the flow process of the embodiment as above-mentioned each side method.Wherein, described storage medium can be magnetic disc, CD, read-only store-memory body (Read-OnlyMemory, ROM) or random access memory (RandomAccessMemory is called for short RAM) etc.
Above the method for a kind of access device in Internet of Things that the embodiment of the present invention provides and server are described in detail, apply specific case herein to set forth principle of the present invention and execution mode, the explanation of above embodiment just understands method of the present invention and core concept thereof for helping; Meanwhile, for one of ordinary skill in the art, according to thought of the present invention, all will change in specific embodiments and applications, in sum, this description should not be construed as limitation of the present invention.

Claims (10)

1. the method for access device in Internet of Things, is characterized in that, comprising:
Server receives the connection request that equipment to be accessed sends, and described connection request comprises the device identification of described equipment to be accessed;
Described server is verifying by rear described device identification, and connect with described equipment to be accessed, described Equipments Setting to be accessed has equipment access control DCC file, and described DCC file comprises the state of privately owned switch;
Described server, when the described equipment to be accessed of state instruction of described privately owned switch is privately owned equipment, judges the token summary whether comprising target tenant in described DCC file;
If described DCC file comprises the token summary of described target tenant, then the account that described equipment to be accessed is corresponding with described target tenant is bound by described server;
Wherein, described target tenant is the arbitrary tenant in all tenants of described server admin.
2. method according to claim 1, is characterized in that, also comprises:
If do not comprise the token summary of described target tenant in described DCC file, then according to described device identification, described server judges that whether described equipment to be accessed be reserved equipment corresponding to described target tenant;
If the described equipment to be accessed reserved equipment that to be described target tenant corresponding, then the account that described equipment to be accessed is corresponding with described target tenant is bound by described server, obtain the token summary of described equipment to be accessed, and the token of described target tenant summary is sent to described equipment to be accessed.
3. method according to claim 2, is characterized in that, also comprises:
If the described equipment to be accessed of state instruction of described privately owned switch is not described privately owned equipment, or if the described equipment to be accessed reserved equipment that not to be described target tenant corresponding, then account corresponding with keeper for described equipment to be accessed is bound by described server.
4. method according to claim 1, is characterized in that, described DCC file also comprises the state inherited and connect authority switch, and described server also comprises before receiving the connection request of equipment to be accessed transmission:
After equipment connection gateway to be accessed, have succession connection weight in limited time at the described described equipment to be accessed of state instruction connecting authority switch of inheriting, server judges whether described gateway stores the token summary of target tenant;
If described gateway stores the token summary of described target tenant, then described server notifies that described gateway obtains the token summary of described equipment to be accessed, and the token summary of the token of described gateway summary and described target tenant is sent to described equipment to be accessed;
The account that described equipment to be accessed is corresponding with described target tenant is bound by described server;
Or,
After gateway described in described equipment connection to be accessed, do not have succession connection weight in limited time at the described described equipment to be accessed of state instruction connecting authority switch of inheriting, described server judges whether described equipment to be accessed and described gateway store the token summary of same tenant;
If described equipment to be accessed and described gateway store the token summary of described same tenant, then the account that described equipment to be accessed is corresponding with described same tenant is bound by described server.
5. method according to claim 4, is characterized in that, described DCC file also comprises the state of operational bypass switch, also comprises:
If described equipment to be accessed and described gateway do not store the token summary of described same tenant, then described server is at described gateway operational bypass, and during the described equipment operational bypass to be accessed of the state of described operational bypass switch instruction, perform the step receiving the connection request that described equipment to be accessed sends.
6. a server, is characterized in that, comprising:
Receiver module, for receiving the connection request that equipment to be accessed sends, described connection request comprises the device identification of described equipment to be accessed;
Link block, for verifying by rear described device identification at server, connect with described equipment to be accessed, described Equipments Setting to be accessed has equipment access control DCC file, and described DCC file comprises the state of privately owned switch;
First judge module, for when the described equipment to be accessed of state instruction of described privately owned switch is privately owned equipment, judges the token summary whether comprising target tenant in described DCC file;
Binding module, during for judging that at described first judge module described DCC file comprises the token summary of described target tenant, the account that described equipment to be accessed is corresponding with described target tenant is bound;
Wherein, described target tenant is the arbitrary tenant in all tenants of described server admin.
7. server according to claim 6, is characterized in that, also comprises:
According to described device identification, second judge module, during for judging not comprise in described DCC file the token summary of described target tenant at described first judge module, judges that whether described equipment to be accessed be reserved equipment corresponding to described target tenant;
Wherein, described binding module, time also for judging that at described second judge module described equipment to be accessed is reserved equipment corresponding to described target tenant, the account that described equipment to be accessed is corresponding with described target tenant is bound;
Wherein, described server also comprises:
Processing module, during for judging that at described second judge module described equipment to be accessed is reserved equipment corresponding to described target tenant, obtaining the token summary of described equipment to be accessed, and the token of described target tenant summary is sent to described equipment to be accessed.
8. server according to claim 7, is characterized in that,
Described binding module, also for when the described equipment to be accessed of state instruction of described privately owned switch is not described privately owned equipment, or, when described equipment to be accessed is not reserved equipment corresponding to described target tenant, account corresponding with keeper for described equipment to be accessed is bound.
9. server according to claim 6, is characterized in that, described DCC file also comprises the state inherited and connect authority switch,
Described first judge module, also for after equipment connection gateway to be accessed, has succession connection weight in limited time at the described described equipment to be accessed of state instruction connecting authority switch of inheriting, judges whether described gateway stores the token summary of target tenant;
Wherein, described server also comprises:
Notification module, during for judging that at described first judge module described gateway stores the token summary of described target tenant, notify that described gateway obtains the token summary of described equipment to be accessed, and the token summary of the token of described gateway summary and described target tenant is sent to described equipment to be accessed;
Wherein, described binding module, also binds for the account that described equipment to be accessed is corresponding with described target tenant;
Or,
Described first judge module, also for after gateway described in described equipment connection to be accessed, not there is succession connection weight in limited time at the described described equipment to be accessed of state instruction connecting authority switch of inheriting, judge whether described equipment to be accessed and described gateway store the token summary of same tenant;
Described binding module, time also for judging that at described first judge module described equipment to be accessed and described gateway store the token summary of described same tenant, the account that described equipment to be accessed is corresponding with described same tenant is bound.
10. server according to claim 9, is characterized in that, described DCC file also comprises the state of operational bypass switch, and the concrete mode that described receiver module receives the connection request that equipment to be accessed sends is:
When described first judge module judges that described equipment to be accessed and described gateway do not store the token summary of described same tenant, if described gateway operational bypass, and the described equipment operational bypass to be accessed of the state of described operational bypass switch instruction, then receive the connection request that described equipment to be accessed sends.
CN201510708933.0A 2015-10-27 2015-10-27 A kind of method and server of the access device in Internet of Things Active CN105281957B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510708933.0A CN105281957B (en) 2015-10-27 2015-10-27 A kind of method and server of the access device in Internet of Things

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510708933.0A CN105281957B (en) 2015-10-27 2015-10-27 A kind of method and server of the access device in Internet of Things

Publications (2)

Publication Number Publication Date
CN105281957A true CN105281957A (en) 2016-01-27
CN105281957B CN105281957B (en) 2018-12-14

Family

ID=55150329

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510708933.0A Active CN105281957B (en) 2015-10-27 2015-10-27 A kind of method and server of the access device in Internet of Things

Country Status (1)

Country Link
CN (1) CN105281957B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105898893A (en) * 2016-05-31 2016-08-24 北京乐美无限科技有限公司 Method for realizing full-duplex communication between mobile terminal and IOT equipment
CN106535173A (en) * 2016-09-30 2017-03-22 深圳市唯传科技有限公司 Node binding method and system based on LoRa technology
CN107566451A (en) * 2017-08-02 2018-01-09 深圳市盛路物联通讯技术有限公司 A kind of equipment network method and system
CN109413715A (en) * 2018-11-05 2019-03-01 深圳市有方科技股份有限公司 It quickly accesses the implementation method of Internet of Things, realize equipment and computer readable storage medium
CN111726360A (en) * 2020-06-19 2020-09-29 甘肃泰鑫科技发展有限公司 Internet of things network information safety system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102801723A (en) * 2012-08-09 2012-11-28 福建物联天下信息科技有限公司 Access device and method for Internet of things
CN102882676A (en) * 2011-07-15 2013-01-16 深圳市汇川控制技术有限公司 Method and system for equipment to safely access Internet of things
CN103166813A (en) * 2011-12-14 2013-06-19 中国电信股份有限公司 Method and system supporting a plurality of manufacturer devices to access to internet of things
CN103490962A (en) * 2013-09-10 2014-01-01 北京邮电大学 Internet of Things access platform system and Internet of Things access method
CN104159273A (en) * 2014-08-01 2014-11-19 深圳市江波龙电子有限公司 System and method for network access of WiFi equipment for Internet of things
CN104794603A (en) * 2015-04-21 2015-07-22 上海因联企业咨询合伙企业(普通合伙) Value-added system platform based on equipment of internet of things and implementing method of value-added system platform

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102882676A (en) * 2011-07-15 2013-01-16 深圳市汇川控制技术有限公司 Method and system for equipment to safely access Internet of things
CN103166813A (en) * 2011-12-14 2013-06-19 中国电信股份有限公司 Method and system supporting a plurality of manufacturer devices to access to internet of things
CN102801723A (en) * 2012-08-09 2012-11-28 福建物联天下信息科技有限公司 Access device and method for Internet of things
CN103490962A (en) * 2013-09-10 2014-01-01 北京邮电大学 Internet of Things access platform system and Internet of Things access method
CN104159273A (en) * 2014-08-01 2014-11-19 深圳市江波龙电子有限公司 System and method for network access of WiFi equipment for Internet of things
CN104794603A (en) * 2015-04-21 2015-07-22 上海因联企业咨询合伙企业(普通合伙) Value-added system platform based on equipment of internet of things and implementing method of value-added system platform

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
黎成: ""物联网异构资源接入框架的研究与实现"", 《中国优秀硕士学位论文全文数据库信息科技辑》 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105898893A (en) * 2016-05-31 2016-08-24 北京乐美无限科技有限公司 Method for realizing full-duplex communication between mobile terminal and IOT equipment
CN105898893B (en) * 2016-05-31 2020-09-22 北京乐美无限科技有限公司 Full-duplex communication method for mobile terminal and Internet of things equipment
CN106535173A (en) * 2016-09-30 2017-03-22 深圳市唯传科技有限公司 Node binding method and system based on LoRa technology
CN107566451A (en) * 2017-08-02 2018-01-09 深圳市盛路物联通讯技术有限公司 A kind of equipment network method and system
CN107566451B (en) * 2017-08-02 2021-03-19 深圳市盛路物联通讯技术有限公司 Equipment networking method and system
CN109413715A (en) * 2018-11-05 2019-03-01 深圳市有方科技股份有限公司 It quickly accesses the implementation method of Internet of Things, realize equipment and computer readable storage medium
CN111726360A (en) * 2020-06-19 2020-09-29 甘肃泰鑫科技发展有限公司 Internet of things network information safety system

Also Published As

Publication number Publication date
CN105281957B (en) 2018-12-14

Similar Documents

Publication Publication Date Title
CN105281957A (en) Method for connecting device to Internet of things and server
CN106797407A (en) The dynamic generation of the unique identifier in things system
EP2924951B1 (en) Configuration of networks using switch device access of remote server
EP2924950B1 (en) Authentication of client devices in networks
US9813291B2 (en) Shortest path bridging (SPB) configuration of networks using client device access of remote
CN109600768A (en) Management method, equipment and the system of network slice
CN109391490B (en) Network slice management method and device
US8521877B2 (en) Method for configuring access rights, control point, device and communication system
CN112136299B (en) Facilitating residential wireless roaming via VPN connectivity over a public service provider network
CN105471686A (en) Terminal control method, terminal control apparatus and system
WO2019057011A1 (en) Method for processing network slice template, and management device
CN113625589B (en) Equipment control method and device, electronic equipment and storage medium
CN101860534A (en) Method and system for switching network, access equipment and authentication server
CN101971694A (en) Touchless plug and play base station
CN110086782A (en) The method and electronic equipment of a kind of hotel's Internet of Things intelligent control system and intelligent control device
CN110213147A (en) A kind of cloud network interoperability methods, device, storage medium and terminal device
CN114615109A (en) Container network creating method and device, electronic equipment and storage medium
CN106027396B (en) A kind of route control method, device and system
CN110620706B (en) Parameter adjusting method and equipment
CN102752752B (en) base station maintenance method and apparatus
CN111163463B (en) Method, device, equipment and storage medium for wireless equipment to access router
CN115002803B (en) Terminal management method and device and electronic equipment
CN116319296A (en) Method and device for deploying data centers in cross-SD-WAN fusion mode
CN110875945A (en) Method, apparatus and medium for task processing on a generic service entity
CN102362542B (en) Method and apparatus for enabling access to a packet data network

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant