CN105553924A - Safety protection method and system for smart home, and smart home - Google Patents

Safety protection method and system for smart home, and smart home Download PDF

Info

Publication number
CN105553924A
CN105553924A CN201510350961.XA CN201510350961A CN105553924A CN 105553924 A CN105553924 A CN 105553924A CN 201510350961 A CN201510350961 A CN 201510350961A CN 105553924 A CN105553924 A CN 105553924A
Authority
CN
China
Prior art keywords
smart home
client
secure communication
registered
mentioned
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510350961.XA
Other languages
Chinese (zh)
Other versions
CN105553924B (en
Inventor
孙亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201510350961.XA priority Critical patent/CN105553924B/en
Publication of CN105553924A publication Critical patent/CN105553924A/en
Application granted granted Critical
Publication of CN105553924B publication Critical patent/CN105553924B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity

Abstract

The invention discloses a safety protection method for a smart home. The method comprises: a smart home receives a home management communication request sent by a smart home client; the smart home determines whether the client is registered in the smart home; if so, a safety communication authorization request is sent to a smart home authorization terminal; the smart home receives a confirmation instruction that is sent by the authorization terminal in response to the safety communication authorization request, wherein the confirmation instruction is used for confirming safety communication of the client; and the smart home sends response information for allowing communication to the client. In addition, the embodiment of the invention also discloses a smart home and a safety protection system for a smart home. Therefore, a problem of a potential safety hazard of a smart home because of internet-based ciphertext transmission according to the traditional smart home safety protection technology can be solved.

Description

A kind of safety protecting method, Smart Home and system being applied to Smart Home
Technical field
The present invention relates to technical field of safety protection, particularly relate to a kind of safety protecting method, Smart Home and the system that are applied to Smart Home.
Background technology
Smart Home (smarthome) take house as platform, utilize the technology such as comprehensive wiring technology, the network communications technology, security precautions technology by integrated for facility relevant for life staying idle at home, build the management system of efficient housing facilities and family's schedule affairs.Smart Home need be equipped with the equipment such as remote control terminal, home network Set Top Box, Domestic central controller, intelligent appliance usually.Although Smart Home brings facility to life, also because network service, become the target of assault, the safety of Smart Home and privacy concern have become the bottleneck of Smart Home universalness.
At present, Smart Home safety protecting method mainly contains traditional cryptographic algorithm protection or the ciphertext of public key encryption is passed to mobile terminal to be decrypted, because the transmission of ciphertext is undertaken by the Internet, these information exists illegally to be intercepted and captured and the possibility of the validated user that disguises oneself as, thus causes security hidden trouble.
Summary of the invention
The embodiment of the present invention provides a kind of safety protecting method, Smart Home and the system that are applied to Smart Home, transmits ciphertext and the Smart Home security hidden trouble that causes for solving traditional Smart Home security protection by the Internet.
First aspect present invention provides a kind of safety protecting method being applied to Smart Home, comprising:
Smart Home receives the household supervisory communications request that Smart Home client sends;
Described Smart Home judges that whether described client is registered in described Smart Home;
If described Smart Home judges that described client is registered in described Smart Home, then send secure communication authorization requests to Smart Home authorization terminal;
Described Smart Home receives described authorization terminal and responds described secure communication authorization requests and the confirmation instruction sent, and wherein, described confirmation instruction is for confirming described client secure communication;
Described Smart Home sends the response message allowing communication to described client.
In conjunction with first aspect present invention, in the first possible implementation of first aspect, described Smart Home judges that whether described client is registered in described Smart Home, comprising:
Described Smart Home obtains the Identity Code of described client;
Described Smart Home judges the Identity Code whether having comprised described client in the registered file of described Smart Home;
If described Smart Home judges the Identity Code having comprised described client in the registered file of described Smart Home, then determine that described client is registered.
In conjunction with the first possible implementation of first aspect present invention or first aspect, in the implementation that the second of first aspect is possible, before described Smart Home judges that whether described client is registered in described Smart Home, described method also comprises:
Described Smart Home judges that whether described client is authorized client;
Described Smart Home judges that whether described client is registered in described Smart Home and comprises:
When described Smart Home judges described client not as authorized client, judge that whether described client is registered in described Smart Home.
In conjunction with the implementation that the first or the second of first aspect present invention, first aspect are possible, in the third possible implementation of first aspect, receive the authorization terminal quantity that described household sends secure communication authorization requests and be at least two;
Described Smart Home sends the response message allowing communication to described client before, described method also comprises:
Described Smart Home judges that described Smart Home receives authorization terminal and responds described secure communication authorization requests and whether the quantity of the confirmation instruction sent is more than or equal to predetermined threshold value, and wherein, described confirmation instruction is for confirming described client secure communication;
Described Smart Home sends to described client and allows the response message of communication to comprise:
Described Smart Home judges that described Smart Home receives that authorization terminal responds described secure communication authorization requests and the quantity of confirmation instruction that sends is more than or equal to predetermined threshold value time, send the response message allowing communication to described client.
Second aspect present invention provides a kind of Smart Home, comprising:
First receiving element, for receiving the household supervisory communications request that Smart Home client sends;
First judging unit, for judging that whether described client is registered in described Smart Home;
First transmitting element, if judge that described client is registered in described Smart Home for described first judging unit, then sends secure communication authorization requests to Smart Home authorization terminal;
Second receiving element, for receiving the described secure communication authorization requests and the confirmation instruction that sends that described first transmitting element of described authorization terminal response sends, wherein, described confirmation instruction is for confirming described client secure communication;
Second transmitting element, for sending the response message allowing communication to described client.
In conjunction with second aspect present invention, in the first possible implementation of second aspect, described first judging unit specifically for:
Obtain the Identity Code of described client;
Judge the Identity Code whether having comprised described client in the registered file of the described Smart Home of described client;
Comprise the Identity Code of described client if judge in the registered file of described Smart Home, then determined that described client is registered.
In conjunction with the first possible implementation of second aspect present invention or second aspect, in the implementation that the second of second aspect is possible, described Smart Home also comprises:
Second judging unit, for judging that whether described client is authorized client;
When described first judging unit judges described client not as authorized client specifically for: described second judging unit, judge that whether described client is registered in described Smart Home.
In conjunction with the implementation that the first or the second of second aspect present invention, second aspect are possible, in the third possible implementation of second aspect, receive the authorization terminal quantity that described household sends secure communication authorization requests and be at least two;
Described Smart Home also comprises:
3rd judging unit, for judging that described second receiving element receives authorization terminal and responds described secure communication authorization requests and whether the quantity of the confirmation instruction sent is more than or equal to predetermined threshold value, wherein, described confirmation instruction is for confirming described client secure communication;
Specifically for: described 3rd judging unit, described second transmitting element judges that described second receiving element receives that authorization terminal responds described secure communication authorization requests and the quantity of confirmation instruction that sends is more than or equal to predetermined threshold value time, send the response message allowing communication to described client.
Third aspect present invention provides a kind of security protection system being applied to Smart Home, comprising:
Comprise Smart Home, client and authorization terminal:
Described Smart Home, for receiving the household supervisory communications request that Smart Home client sends; Judge that whether described client is registered in described Smart Home; When judging that described client is registered in described Smart Home, send secure communication authorization requests to Smart Home authorization terminal; Receive described authorization terminal and respond described secure communication authorization requests and the confirmation instruction sent, wherein, described confirmation instruction is for confirming described client secure communication; The response message allowing communication is sent to described client;
Described client, for the household supervisory communications request sent to described Smart Home; Receive the response message of the permission communication that described Smart Home sends;
Described authorization terminal, for receiving the described secure communication authorization requests that described Smart Home sends; The confirmation instruction of the described secure communication authorization requests of response is sent to described Smart Home.
In conjunction with third aspect present invention, in the first possible implementation of the third aspect, described Smart Home specifically for:
Obtain the Identity Code of described client;
Judge the Identity Code whether having comprised described client in the registered file of described Smart Home;
If described Smart Home judges the Identity Code having comprised described client in the registered file of described Smart Home, then determine that described client is registered.
Implement the embodiment of the present invention, there is following beneficial effect:
In the embodiment of the present invention, Smart Home is receiving the household supervisory communications request of Smart Home client transmission; Described Smart Home first judges that whether described client is registered in described Smart Home; If not, then secure communication authorization requests is sent to Smart Home authorization terminal; When described Smart Home receive described authorization terminal respond described secure communication authorization requests and send confirmation instruction, send the response message allowing communication to described client, wherein, described confirmation instruction is for confirming described client secure communication.The present invention is by sending Communications Authorization request to authorization terminal, after efficiently avoid the communication mechanism and password that unauthorized access person cracked intelligent domestic system by certain approach, carry out unauthorized access and operation, and then improve the security protection ability of Smart Home.
Accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, be briefly described to the accompanying drawing used required in embodiment or description of the prior art below, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
Fig. 1 is a kind of network architecture schematic diagram disclosed in the embodiment of the present invention;
The the first embodiment flow chart being applied to the safety protecting method of Smart Home that Fig. 2 provides for the embodiment of the present invention;
The the second embodiment flow chart being applied to the safety protecting method of Smart Home that Fig. 3 provides for the embodiment of the present invention;
The 3rd embodiment flow chart being applied to the safety protecting method of Smart Home that Fig. 4 provides for the embodiment of the present invention;
The structural representation of the Smart Home that Fig. 5 provides for the embodiment of the present invention;
The configuration diagram being applied to the security protection system of Smart Home that Fig. 6 provides for the embodiment of the present invention.
Embodiment
The embodiment of the present invention provides a kind of safety protecting method, Smart Home and the system that are applied to Smart Home, transmits ciphertext and the Smart Home security hidden trouble that causes for solving traditional Smart Home security protection by the Internet.
The present invention program is understood better in order to make those skilled in the art person, below in conjunction with the accompanying drawing in the embodiment of the present invention, technical scheme in the embodiment of the present invention is clearly and completely described, obviously, described embodiment is only the embodiment of a part of the present invention, instead of whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtained under creative work prerequisite, should belong to the scope of protection of the invention.
Below be described in detail respectively.
Term " first ", " second ", " the 3rd " and " the 4th " etc. in specification of the present invention and claims and described accompanying drawing are for distinguishing different object, instead of for describing particular order.In addition, term " comprises " and " having " and their any distortion, and intention is to cover not exclusive comprising.Such as contain the process of series of steps or unit, method, system, product or equipment and be not defined in the step or unit listed, but also comprise the step or unit do not listed alternatively, or also comprise alternatively for other intrinsic step of these processes, method, product or equipment or unit.
In order to better understand a kind of safety protecting method, Smart Home and system being applied to Smart Home disclosed in the embodiment of the present invention, first the network architecture that the embodiment of the present invention is suitable for is described below.Refer to Fig. 1, Fig. 1 is a kind of network architecture schematic diagram disclosed in the embodiment of the present invention.In the network architecture described in Fig. 1, can comprise Smart Home, client and authorization terminal, wherein, client and authorization terminal communicate to connect by wireless mode (as WI-FI, bluetooth) and Smart Home.In the network architecture shown in Fig. 1, client and authorization terminal can comprise cell phone, panel computer, personal digital assistant (PersonalDigitalAssistant, PDA), mobile internet device (MobileInternetDevice, MID), all kinds of terminal equipment such as Intelligent worn device (as intelligent watch, Intelligent bracelet), the embodiment of the present invention is not construed as limiting.Smart Home can comprise all kinds of Based Intelligent Control house systems such as electrically driven curtain, intelligent lighting scenery control, central background music, floor heating control, airconditioning control, water treatment system, coal gas leakage alarming, safety monitoring, by implementing the network architecture shown in Fig. 1, the Smart Home security hidden trouble that traditional Smart Home security protection is caused by the Internet transmission ciphertext can be solved.
The present invention is applied to an embodiment of the safety protecting method of Smart Home.Wherein, a kind of safety protecting method being applied to Smart Home: Smart Home receives the household supervisory communications request that Smart Home client sends; Described Smart Home judges that whether described client is registered in described Smart Home; If described Smart Home judges that described client is registered in described Smart Home, then send secure communication authorization requests to Smart Home authorization terminal; Described Smart Home receives described authorization terminal and responds described secure communication authorization requests and the confirmation instruction sent, and wherein, described confirmation instruction is for confirming described client secure communication; Described Smart Home sends the response message allowing communication to described client.
Based on the network architecture shown in Fig. 1, the embodiment of the invention discloses a kind of safety protecting method being applied to Smart Home.Refer to Fig. 2, a kind of the first embodiment flow chart being applied to the safety protecting method of Smart Home that Fig. 2 provides for the embodiment of the present invention.Wherein, as shown in Figure 2, a kind of safety protecting method being applied to Smart Home that one embodiment of the present of invention provide can comprise step S201 ~ S205:
S201, Smart Home receive the household supervisory communications request that Smart Home client sends.
In the embodiment of the present invention, Smart Home can receive the household supervisory communications request that Smart Home client wirelessly sends.
For example, user by rocking client, can wirelessly send the request of household supervisory communications to Smart Home with trigger clients; Alternatively, under client is in breath screen state, user, by rocking client, also can wirelessly send the request of household supervisory communications to Smart Home with trigger clients.
Again for example, user, by the Intelligent housing interface in above-mentioned client, sending management communication request by clicking, wirelessly sending the request of household supervisory communications to Smart Home with trigger clients.
S202, Smart Home judge that whether client is registered in Smart Home.
In the embodiment of the present invention, above-mentioned Smart Home judge above-mentioned client whether in above-mentioned Smart Home registered concrete mode can be: above-mentioned Smart Home obtains the Identity Code of above-mentioned client, wherein, above-mentioned Identity Code can be the smart card (SubscriberIdentityModule of client, SIM) card number, or international mobile subscriber identity (InternationalMobileSubscriberIdentificationNumber, IMSI), or, mobile station identity number (usually said phone number) (MobileSubscriberInternationalISDN/PSTNnumber, MSISDN), above-mentioned Smart Home judges the Identity Code whether having comprised described client in the registered file of described Smart Home, if described Smart Home judges the Identity Code having comprised described client in the registered file of described Smart Home, then determine that above-mentioned client is registered, then continue to perform step S203.If described Smart Home judges the Identity Code not comprising described client in the registered file of described Smart Home, then determine that above-mentioned client is unregistered, then terminate this communication session.
S203, Smart Home send secure communication authorization requests to Smart Home authorization terminal.
In the embodiment of the present invention, when above-mentioned Smart Home judges that above-mentioned client is registered in above-mentioned Smart Home, secure communication authorization requests is sent to Smart Home authorization terminal, wherein, to receive authorization terminal quantity that described household sends secure communication authorization requests can be one also can be multiple.The concrete mode sending secure communication authorization requests to an authorization terminal can be send secure communication authorization requests to a terminal of having authorized at random, also can be send secure communication authorization requests to the authorization terminal that priority is the highest, equally also can be that other modes send secure communication authorization requests to an authorization terminal.The concrete mode sending secure communication authorization requests to multiple authorization terminal can be send secure communication authorization requests to multiple terminal of having authorized at random, also can be the authorization terminal transmission secure communication authorization requests being greater than pre-set priority to priority, equally also can be that other modes send secure communication authorization requests to multiple authorization terminal.
The confirmation instruction that S204, Smart Home receive authorization terminal response secure communication authorization requests and send, wherein, confirms that instruction is for confirming client secure communication.
S205, Smart Home send the response message allowing communication to client.
In the embodiment of the present invention, if the authorization terminal quantity receiving described household transmission secure communication authorization requests is one, then when above-mentioned Smart Home receive above-mentioned authorization terminal respond above-mentioned secure communication authorization requests and send confirmation instruction, above-mentioned Smart Home sends the response message allowing communication to above-mentioned client.
In another embodiment, if the authorization terminal receiving described household transmission secure communication authorization requests is multiple, when above-mentioned Smart Home receive any one above-mentioned authorization terminal respond above-mentioned secure communication authorization requests and send confirmation instruction, above-mentioned Smart Home sends the response message allowing communication to above-mentioned client.
In another embodiment, the authorization terminal receiving described household transmission secure communication authorization requests is multiple, when above-mentioned Smart Home receive the above-mentioned authorization terminal exceeding predetermined number respond above-mentioned secure communication authorization requests and send confirmation instruction, above-mentioned Smart Home sends the response message allowing communication to above-mentioned client.
In the embodiment of the present invention, Smart Home is receiving the household supervisory communications request of Smart Home client transmission; Above-mentioned Smart Home first judges that whether above-mentioned client is registered in above-mentioned Smart Home; If not, then secure communication authorization requests is sent to Smart Home authorization terminal; When above-mentioned Smart Home receive above-mentioned authorization terminal respond above-mentioned secure communication authorization requests and send confirmation instruction, send the response message allowing communication to above-mentioned client, wherein, above-mentioned confirmation instruction is for confirming above-mentioned client secure communication.The present invention is by sending Communications Authorization request to authorization terminal, after effectively avoiding the communication mechanism and password that unauthorized access person cracked intelligent domestic system by certain approach, carry out unauthorized access and operation, and then improve the security protection ability of Smart Home.
Optionally, before above-mentioned Smart Home judges that whether above-mentioned client is registered in above-mentioned Smart Home, said method also comprises: above-mentioned Smart Home judges that whether above-mentioned client is authorized client; Wherein, above-mentioned Smart Home judges that whether above-mentioned client is registered in above-mentioned Smart Home and comprises, when above-mentioned Smart Home judges above-mentioned client not as authorized client, above-mentioned Smart Home judges that whether above-mentioned client is registered in above-mentioned Smart Home.
Optionally, the authorization terminal quantity of above-mentioned reception described household transmission secure communication authorization requests is at least two; Above-mentioned Smart Home sends the response message allowing communication to above-mentioned client before, said method also comprises: above-mentioned Smart Home judges that above-mentioned Smart Home receives authorization terminal and responds above-mentioned secure communication authorization requests and whether the quantity of the confirmation instruction sent is more than or equal to predetermined threshold value, wherein, above-mentioned confirmation instruction is for confirming above-mentioned client secure communication; Wherein, above-mentioned Smart Home sends to above-mentioned client and allows the response message of communication to comprise, when judging that above-mentioned Smart Home receives that authorization terminal responds above-mentioned secure communication authorization requests and the quantity of confirmation instruction that sends is more than or equal to predetermined threshold value, above-mentioned Smart Home sends the response message allowing communication to above-mentioned client.
Based on the network architecture shown in Fig. 1, the embodiment of the invention discloses a kind of safety protecting method being applied to Smart Home.Refer to Fig. 3, a kind of the second embodiment flow chart being applied to the safety protecting method of Smart Home that Fig. 3 provides for the embodiment of the present invention.Wherein, as shown in Figure 3, a kind of safety protecting method being applied to Smart Home that one embodiment of the present of invention provide can comprise step S301 ~ S305:
S301, Smart Home client send the request of household supervisory communications to Smart Home.
In the embodiment of the present invention, Smart Home client sends the request of household supervisory communications by wireless mode to Smart Home.
For example, user by rocking client, can wirelessly send the request of household supervisory communications to Smart Home with trigger clients; Alternatively, under client is in breath screen state, user, by rocking client, also can wirelessly send the request of household supervisory communications to Smart Home with trigger clients.
Again for example, user, by the Intelligent housing interface in above-mentioned client, sending management communication request by clicking, wirelessly sending the request of household supervisory communications to Smart Home with trigger clients.
S302, Smart Home judge that whether client is registered in Smart Home.
If so, then step S303 is performed.
If not, then this communication session is terminated.
In the embodiment of the present invention, above-mentioned Smart Home judge above-mentioned client whether in above-mentioned Smart Home registered concrete mode can be: above-mentioned Smart Home obtains the Identity Code of above-mentioned client, wherein, above-mentioned Identity Code can be the smart-card/SIM-card number of client, or international mobile subscriber identity IMSI, or, mobile station identity number (usually said phone number) MSISDN; Above-mentioned Smart Home judges the Identity Code whether having comprised described client in the registered file of described Smart Home; If described Smart Home judges the Identity Code having comprised described client in the registered file of described Smart Home, then determine that above-mentioned client is registered, then continue to perform step S303.If described Smart Home judges the Identity Code not comprising described client in the registered file of described Smart Home, then determine that above-mentioned client is unregistered, then terminate this communication session.
S303, Smart Home send secure communication authorization requests to Smart Home authorization terminal.
In the embodiment of the present invention, when above-mentioned Smart Home judges that above-mentioned client is registered in above-mentioned Smart Home, secure communication authorization requests is sent to Smart Home authorization terminal, wherein, to receive authorization terminal quantity that described household sends secure communication authorization requests can be one also can be multiple.The concrete mode sending secure communication authorization requests to an authorization terminal can be send secure communication authorization requests to a terminal of having authorized at random, also can be send secure communication authorization requests to the authorization terminal that priority is the highest, equally also can be that other modes send secure communication authorization requests to an authorization terminal.The concrete mode sending secure communication authorization requests to multiple authorization terminal can be send secure communication authorization requests to multiple terminal of having authorized at random, also can be the authorization terminal transmission secure communication authorization requests being greater than pre-set priority to priority, equally also can be that other modes send secure communication authorization requests to multiple authorization terminal.
S304, authorization terminal send the confirmation instruction of response secure communication authorization requests to Smart Home, wherein, confirm that instruction is for confirming client secure communication.
S305, Smart Home send the response message allowing communication to client.
In the embodiment of the present invention, the authorization terminal quantity receiving described household transmission secure communication authorization requests is one, then when above-mentioned Smart Home receive above-mentioned authorization terminal respond above-mentioned secure communication authorization requests and send confirmation instruction, above-mentioned Smart Home sends the response message allowing communication to above-mentioned client.
In another embodiment, the authorization terminal quantity receiving described household transmission secure communication authorization requests is multiple, when above-mentioned Smart Home receive any one above-mentioned authorization terminal respond above-mentioned secure communication authorization requests and send confirmation instruction, above-mentioned Smart Home sends the response message allowing communication to above-mentioned client.
In another embodiment, if the authorization terminal quantity receiving described household transmission secure communication authorization requests is multiple, when above-mentioned Smart Home receive the above-mentioned authorization terminal exceeding predetermined number respond above-mentioned secure communication authorization requests and send confirmation instruction, above-mentioned Smart Home sends the response message allowing communication to above-mentioned client.
In the embodiment of the present invention, Smart Home client sends the request of household supervisory communications to Smart Home; Above-mentioned Smart Home judges that whether above-mentioned client is registered in above-mentioned Smart Home; If so, above-mentioned Smart Home sends secure communication authorization requests to Smart Home authorization terminal; Above-mentioned authorization terminal sends the confirmation instruction of the above-mentioned secure communication authorization requests of response to above-mentioned Smart Home, and wherein, above-mentioned confirmation instruction is for confirming above-mentioned client secure communication; Above-mentioned Smart Home sends the response message allowing communication to above-mentioned client.The present invention is by sending Communications Authorization request to authorization terminal, after effectively avoiding the communication mechanism and password that unauthorized access person cracked intelligent domestic system by certain approach, carry out unauthorized access and operation, and then improve the security protection ability of Smart Home.
Based on the network architecture shown in Fig. 1, the embodiment of the invention discloses a kind of safety protecting method being applied to Smart Home.Refer to Fig. 4, a kind of the 3rd embodiment flow chart being applied to the safety protecting method of Smart Home that Fig. 4 provides for the embodiment of the present invention.Wherein, as shown in Figure 4, a kind of safety protecting method being applied to Smart Home that one embodiment of the present of invention provide can comprise step S401 ~ S408:
S401, Smart Home receive the household supervisory communications request that Smart Home client sends.
In the embodiment of the present invention, Smart Home can receive the household supervisory communications request that Smart Home client wirelessly sends.
For example, user by rocking client, can wirelessly send the request of household supervisory communications to Smart Home with trigger clients; Alternatively, under client is in breath screen state, user, by rocking client, also can wirelessly send the request of household supervisory communications to Smart Home with trigger clients.
Again for example, user, by the Intelligent housing interface in above-mentioned client, sending management communication request by clicking, wirelessly sending the request of household supervisory communications to Smart Home with trigger clients.
S402, Smart Home obtain the Identity Code of above-mentioned client.
Wherein, above-mentioned Identity Code can be the smart-card/SIM-card number of client, or international mobile subscriber identity IMSI, or, mobile station identity number (usually said phone number) MSISDN.
S403, Smart Home judge that whether client is authorized client.
If so, then step S409 is performed.
If not, then step S404 is performed.
In the embodiment of the present invention, above-mentioned Smart Home judges that whether above-mentioned client is the concrete mode of authorized client and can is: above-mentioned Smart Home judges whether to have comprised in the authority of above-mentioned Smart Home the Identity Code of described client; If above-mentioned Smart Home judges the Identity Code having comprised described client in the authority of above-mentioned Smart Home, then determine that above-mentioned client is authorized.If above-mentioned Smart Home judges the Identity Code not comprising described client in the authority of above-mentioned Smart Home, then determine above-mentioned client unauthorized.
S404, Smart Home judge whether the Identity Code of client has comprised in the registered file of Smart Home.
If so, then step S405 is performed.
If not, then this communication session is terminated.
In the embodiment of the present invention, above-mentioned Smart Home judge above-mentioned client whether in above-mentioned Smart Home registered concrete mode can be: above-mentioned Smart Home judges whether to have comprised in the registered file of described Smart Home the Identity Code of described client; If described Smart Home judges the Identity Code having comprised described client in the registered file of described Smart Home, then determine that above-mentioned client is registered.If described Smart Home judges the Identity Code not comprising described client in the registered file of described Smart Home, then determine that above-mentioned client is unregistered.
S405, Smart Home send secure communication authorization requests to multiple Smart Home authorization terminal.
The confirmation instruction that S406, Smart Home receive above-mentioned authorization terminal response secure communication authorization requests and send, wherein, confirms that instruction is for confirming client secure communication.
S407, Smart Home judge that Smart Home receives authorization terminal response secure communication authorization requests and whether the quantity of confirmation instruction that sends is more than or equal to predetermined threshold value, wherein, confirm that instruction is for confirming client secure communication.
If so, then step S408 is performed.
If not, then this communication session is terminated.
Wherein, above-mentioned predetermined threshold value can be such as 1,2,3,4,6 or other values.
S408, Smart Home send the response message allowing communication to client.
S409, Smart Home send information to client, and wherein, information can carry out communication session for pointing out user.
In the embodiment of the present invention, Smart Home client sends the request of household supervisory communications to Smart Home; Above-mentioned Smart Home judges that whether above-mentioned client is authorized client; If not, then above-mentioned Smart Home judges that whether above-mentioned client is registered in above-mentioned Smart Home; If so, above-mentioned Smart Home sends secure communication authorization requests to multiple Smart Home authorization terminal; Above-mentioned authorization terminal sends the confirmation instruction of the above-mentioned secure communication authorization requests of response to above-mentioned Smart Home, and wherein, above-mentioned confirmation instruction is for confirming above-mentioned client secure communication; Above-mentioned Smart Home judges that above-mentioned Smart Home receives authorization terminal and responds above-mentioned secure communication authorization requests and whether the quantity of the confirmation instruction sent is more than or equal to predetermined threshold value; If so, above-mentioned Smart Home sends the response message allowing communication to above-mentioned client.The present invention is by sending Communications Authorization request to authorization terminal, after effectively avoiding the communication mechanism and password that unauthorized access person cracked intelligent domestic system by certain approach, carry out unauthorized access and operation, and then improve the security protection ability of Smart Home.
Refer to Fig. 5, Fig. 5 is a kind of structural representation of Smart Home, and this Smart Home comprises:
First receiving element 501, for receiving the household supervisory communications request that Smart Home client sends.
First judging unit 502, for judging that whether above-mentioned client is registered in above-mentioned Smart Home.
Wherein, first judging unit 502 is specifically for the Identity Code obtaining described client;
Judge the Identity Code whether having comprised described client in the registered file of the described Smart Home of described client;
Comprise the Identity Code of described client if judge in the registered file of described Smart Home, then determined that described client is registered.
First transmitting element 503, if judge that above-mentioned client is registered in above-mentioned Smart Home for above-mentioned judging unit, then sends secure communication authorization requests to Smart Home authorization terminal.
Second receiving element 504, for receiving the above-mentioned secure communication authorization requests and the confirmation instruction that sends that above-mentioned first transmitting element of above-mentioned authorization terminal response sends, wherein, above-mentioned confirmation instruction is for confirming above-mentioned client secure communication.
Second transmitting element 505, for sending the response message allowing communication to above-mentioned client.
Optionally, before above-mentioned first judging unit 502 judges that whether above-mentioned client is registered in above-mentioned Smart Home, above-mentioned Smart Home also comprises: the second judging unit, for judging that whether above-mentioned client is authorized client; Wherein, above-mentioned first judging unit 502 specifically for: when above-mentioned second judging unit judges above-mentioned client not as authorized client, above-mentioned Smart Home judges that whether above-mentioned client registered in above-mentioned Smart Home.
Optionally, the authorization terminal quantity receiving described household transmission secure communication authorization requests is at least two; Above-mentioned Smart Home also comprises: the 3rd judging unit, for judging that above-mentioned second receiving element receives authorization terminal and responds above-mentioned secure communication authorization requests and whether the quantity of the confirmation instruction sent is more than or equal to predetermined threshold value, wherein, above-mentioned confirmation instruction is for confirming above-mentioned client secure communication; Wherein, above-mentioned second transmitting element specifically for: the quantity of confirmation instruction that sends is more than or equal to predetermined threshold value when above-mentioned 3rd judging unit judges that above-mentioned second receiving element receives that authorization terminal responds above-mentioned secure communication authorization requests, send the response message allowing communication to above-mentioned client.
Be understandable that, the function of each functional module of the Smart Home 500 of the present embodiment can according to the method specific implementation in said method embodiment, and its specific implementation process with reference to the associated description of said method embodiment, can repeat no more herein.
In the embodiment of the present invention, the first receiving element 501 is receiving the household supervisory communications request of Smart Home client transmission; First judging unit 502 first judges that whether above-mentioned client is registered in above-mentioned Smart Home; If not, then the first transmitting element 503 sends secure communication authorization requests to Smart Home authorization terminal; When the above-mentioned Smart Home of the second receiving element 504 receive above-mentioned authorization terminal respond above-mentioned secure communication authorization requests and the confirmation instruction sent, second transmitting element 505 sends the response message allowing communication to above-mentioned client, wherein, above-mentioned confirmation instruction is for confirming above-mentioned client secure communication.The present invention is by sending Communications Authorization request to authorization terminal, after effectively avoiding the communication mechanism and password that unauthorized access person cracked intelligent domestic system by certain approach, carry out unauthorized access and operation, and then improve the security protection ability of Smart Home.
Refer to Fig. 6, Fig. 6 is a kind of configuration diagram being applied to the security protection system of Smart Home disclosed in the embodiment of the present invention, for performing the safety protecting method being applied to Smart Home disclosed in the embodiment of the present invention.As shown in Figure 6, this security protection system being applied to Smart Home comprises: Smart Home, client and authorization terminal.Wherein:
Smart Home, for receiving the household supervisory communications request that Smart Home client sends; Judge that whether client is registered in Smart Home; When judging that described client is registered in Smart Home, send secure communication authorization requests to Smart Home authorization terminal; The confirmation instruction that reception authorization terminal responds described secure communication authorization requests and sends, wherein, confirms that instruction is for confirming client secure communication; The response message allowing communication is sent to client;
Client, for the household supervisory communications request sent to Smart Home; Receive the response message of the permission communication that Smart Home sends;
Authorization terminal, for receiving the secure communication authorization requests that Smart Home sends; The confirmation instruction of the described secure communication authorization requests of response is sent to Smart Home.
Further alternative, above-mentioned Smart Home is specifically for the Identity Code that obtains described client; Judge the Identity Code whether having comprised described client in the registered file of described Smart Home; If described Smart Home judges the Identity Code having comprised described client in the registered file of described Smart Home, then determine that described client is registered.
Wherein, be applied in the security protection system of Smart Home described in Fig. 6, the household supervisory communications request that Smart Home is receiving Smart Home client and sends; Smart Home first judges that whether client is registered in described Smart Home; If not, then secure communication authorization requests is sent to Smart Home authorization terminal; When the confirmation instruction sent in described Smart Home reception authorization terminal response secure communication authorization requests, send the response message allowing communication to client, wherein, confirmation instruction is for confirming described client secure communication.Thus after efficiently avoid the communication mechanism and password that unauthorized access person cracked intelligent domestic system by certain approach, carry out unauthorized access and operation, and then improve the security protection ability of Smart Home.
One of ordinary skill in the art will appreciate that all or part of step in the various methods of above-described embodiment is that the hardware that can carry out instruction relevant by program has come, this program can be stored in a computer-readable recording medium, storage medium can comprise: flash disk, read-only memory (Read-OnlyMemory, ROM), random access device (RandomAccessMemory, RAM), disk or CD etc.
Above a kind of data service billing method, PCEF equipment, OCS and system disclosed in the embodiment of the present invention are described in detail, apply specific case herein to set forth principle of the present invention and execution mode, the explanation of above embodiment just understands method of the present invention and core concept thereof for helping; Meanwhile, for one of ordinary skill in the art, according to thought of the present invention, all will change in specific embodiments and applications, in sum, this description should not be construed as limitation of the present invention.

Claims (10)

1. be applied to a safety protecting method for Smart Home, it is characterized in that, comprising:
Smart Home receives the household supervisory communications request that Smart Home client sends;
Described Smart Home judges that whether described client is registered in described Smart Home;
If described Smart Home judges that described client is registered in described Smart Home, then send secure communication authorization requests to Smart Home authorization terminal;
Described Smart Home receives described authorization terminal and responds described secure communication authorization requests and the confirmation instruction sent, and wherein, described confirmation instruction is for confirming described client secure communication;
Described Smart Home sends the response message allowing communication to described client.
2. safety protecting method according to claim 1, is characterized in that, described Smart Home judges that whether described client is registered in described Smart Home, comprising:
Described Smart Home obtains the Identity Code of described client;
Described Smart Home judges the Identity Code whether having comprised described client in the registered file of described Smart Home;
If described Smart Home judges the Identity Code having comprised described client in the registered file of described Smart Home, then determine that described client is registered.
3. the safety protecting method according to any one of claim 1 ~ 2, is characterized in that, before described Smart Home judges that whether described client is registered in described Smart Home, described method also comprises:
Described Smart Home judges that whether described client is authorized client;
Described Smart Home judges that whether described client is registered in described Smart Home and comprises:
When described Smart Home judges described client not as authorized client, judge that whether described client is registered in described Smart Home.
4. the safety protecting method according to any one of claims 1 to 3, is characterized in that, the authorization terminal quantity receiving described household transmission secure communication authorization requests is at least two;
Described Smart Home sends the response message allowing communication to described client before, described method also comprises:
Described Smart Home judges that described Smart Home receives authorization terminal and responds described secure communication authorization requests and whether the quantity of the confirmation instruction sent is more than or equal to predetermined threshold value, and wherein, described confirmation instruction is for confirming described client secure communication;
Described Smart Home sends to described client and allows the response message of communication to comprise:
Described Smart Home judges that described Smart Home receives that authorization terminal responds described secure communication authorization requests and the quantity of confirmation instruction that sends is more than or equal to predetermined threshold value time, send the response message allowing communication to described client.
5. a Smart Home, is characterized in that, comprising:
First receiving element, for receiving the household supervisory communications request that Smart Home client sends;
First judging unit, for judging that whether described client is registered in described Smart Home;
First transmitting element, if judge that described client is registered in described Smart Home for described first judging unit, then sends secure communication authorization requests to Smart Home authorization terminal;
Second receiving element, for receiving the described secure communication authorization requests and the confirmation instruction that sends that described first transmitting element of described authorization terminal response sends, wherein, described confirmation instruction is for confirming described client secure communication;
Second transmitting element, for sending the response message allowing communication to described client.
6. Smart Home according to claim 5, is characterized in that, described first judging unit specifically for:
Obtain the Identity Code of described client;
Judge the Identity Code whether having comprised described client in the registered file of the described Smart Home of described client;
Comprise the Identity Code of described client if judge in the registered file of described Smart Home, then determined that described client is registered.
7. the Smart Home according to any one of claim 5 ~ 6, is characterized in that, described Smart Home also comprises:
Second judging unit, for judging that whether described client is authorized client;
When described first judging unit judges described client not as authorized client specifically for: described second judging unit, judge that whether described client is registered in described Smart Home.
8. the Smart Home according to any one of claim 5 ~ 7, is characterized in that, the authorization terminal quantity receiving described household transmission secure communication authorization requests is at least two;
Described Smart Home also comprises:
3rd judging unit, for judging that described second receiving element receives authorization terminal and responds described secure communication authorization requests and whether the quantity of the confirmation instruction sent is more than or equal to predetermined threshold value, wherein, described confirmation instruction is for confirming described client secure communication;
Specifically for: described 3rd judging unit, described second transmitting element judges that described second receiving element receives that authorization terminal responds described secure communication authorization requests and the quantity of confirmation instruction that sends is more than or equal to predetermined threshold value time, send the response message allowing communication to described client.
9. be applied to a security protection system for Smart Home, it is characterized in that, comprising: Smart Home, client and authorization terminal:
Described Smart Home, for receiving the household supervisory communications request that Smart Home client sends; Judge that whether described client is registered in described Smart Home; When judging that described client is registered in described Smart Home, send secure communication authorization requests to Smart Home authorization terminal; Receive described authorization terminal and respond described secure communication authorization requests and the confirmation instruction sent, wherein, described confirmation instruction is for confirming described client secure communication; The response message allowing communication is sent to described client;
Described client, for sending the request of household supervisory communications to described Smart Home; Receive the response message of the permission communication that described Smart Home sends;
Described authorization terminal, for receiving the described secure communication authorization requests that described Smart Home sends; The confirmation instruction of the described secure communication authorization requests of response is sent to described Smart Home.
10. security protection system according to claim 9, is characterized in that, described Smart Home specifically for:
Obtain the Identity Code of described client;
Judge the Identity Code whether having comprised described client in the registered file of described Smart Home;
If described Smart Home judges the Identity Code having comprised described client in the registered file of described Smart Home, then determine that described client is registered.
CN201510350961.XA 2015-06-23 2015-06-23 A kind of safety protecting method, smart home and system applied to smart home Active CN105553924B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510350961.XA CN105553924B (en) 2015-06-23 2015-06-23 A kind of safety protecting method, smart home and system applied to smart home

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510350961.XA CN105553924B (en) 2015-06-23 2015-06-23 A kind of safety protecting method, smart home and system applied to smart home

Publications (2)

Publication Number Publication Date
CN105553924A true CN105553924A (en) 2016-05-04
CN105553924B CN105553924B (en) 2019-06-11

Family

ID=55832860

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510350961.XA Active CN105553924B (en) 2015-06-23 2015-06-23 A kind of safety protecting method, smart home and system applied to smart home

Country Status (1)

Country Link
CN (1) CN105553924B (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106131667A (en) * 2016-08-28 2016-11-16 刘建林 Shake the method and system of the most selected channel
CN106357490A (en) * 2016-08-28 2017-01-25 刘建林 Interactive control method and system for intelligent air conditioner
CN106382715A (en) * 2016-08-29 2017-02-08 刘建林 Method and system of controlling air purifier by shaking
CN106937270A (en) * 2017-04-24 2017-07-07 深圳市赛亿科技开发有限公司 A kind of method and device of intelligent home device management
WO2018039869A1 (en) * 2016-08-29 2018-03-08 刘建林 Method and system for controlling air purifier by means of shaking
WO2018039833A1 (en) * 2016-08-28 2018-03-08 刘建林 Interactive control method and system for smart air conditioner
WO2018039836A1 (en) * 2016-08-28 2018-03-08 刘建林 Method and system for automatically selecting channel by means of shaking
CN112859620A (en) * 2019-11-12 2021-05-28 西门子(中国)有限公司 Safety protection method and device, smart home system and computer readable medium
CN114442562A (en) * 2020-10-30 2022-05-06 百度在线网络技术(北京)有限公司 Processing method and device for smart home equipment, electronic equipment and medium

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103067340B (en) * 2011-10-20 2016-08-03 中兴通讯股份有限公司 The method for authenticating of remote control network information household appliances and system, the Internet home gateway
CN102710625A (en) * 2012-05-24 2012-10-03 中兴通讯股份有限公司 Method for controlling external terminal to access electric appliance and home gateway
CN104348620A (en) * 2013-07-31 2015-02-11 中兴通讯股份有限公司 Method for authenticating intelligent household terminals, and corresponding devices
CN104320479B (en) * 2014-10-31 2018-04-10 东莞宇龙通信科技有限公司 The control method of controlled plant and the control system of controlled plant
CN104618369A (en) * 2015-01-27 2015-05-13 广州市戴为智能科技有限公司 Method, device and system for unique authorization of Internet-of-Things equipment based on OAuth

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106131667A (en) * 2016-08-28 2016-11-16 刘建林 Shake the method and system of the most selected channel
CN106357490A (en) * 2016-08-28 2017-01-25 刘建林 Interactive control method and system for intelligent air conditioner
WO2018039833A1 (en) * 2016-08-28 2018-03-08 刘建林 Interactive control method and system for smart air conditioner
WO2018039836A1 (en) * 2016-08-28 2018-03-08 刘建林 Method and system for automatically selecting channel by means of shaking
CN106382715A (en) * 2016-08-29 2017-02-08 刘建林 Method and system of controlling air purifier by shaking
WO2018039869A1 (en) * 2016-08-29 2018-03-08 刘建林 Method and system for controlling air purifier by means of shaking
CN106937270A (en) * 2017-04-24 2017-07-07 深圳市赛亿科技开发有限公司 A kind of method and device of intelligent home device management
CN112859620A (en) * 2019-11-12 2021-05-28 西门子(中国)有限公司 Safety protection method and device, smart home system and computer readable medium
CN112859620B (en) * 2019-11-12 2023-05-05 西门子(中国)有限公司 Security protection method, security protection device, intelligent home system and computer readable medium
CN114442562A (en) * 2020-10-30 2022-05-06 百度在线网络技术(北京)有限公司 Processing method and device for smart home equipment, electronic equipment and medium

Also Published As

Publication number Publication date
CN105553924B (en) 2019-06-11

Similar Documents

Publication Publication Date Title
CN105553924A (en) Safety protection method and system for smart home, and smart home
KR101634295B1 (en) System and method for providing authentication service for iot security
CN105357740B (en) Wireless network access method and wireless access node
US10863234B2 (en) System and method for secure appliance operation
CN102859964B (en) Network personalized method and apparatus for subscriber device
CN104966340A (en) Access control system, access control method and cloud service platform
CN103067340A (en) Authentication method for remote control network information domestic appliance, and system and internet domestic gateway
CN105471974A (en) Intelligent equipment capable of realizing remote control, terminal equipment and method
US20200382958A1 (en) Establishing connections between wifi access points and wireless devices via light fidelity access points
CN104301303A (en) Intelligent home Internet of Things safety protection method and system
CN104125124A (en) Smart home remote control method, device and system
CN103929748A (en) Internet of things wireless terminal, configuration method thereof and wireless network access point
CN104270758A (en) Method for safely establishing connection with server and conducting authorization through WIFI
CN105099985A (en) Login method and device of multiple applications
CN106101097A (en) Home appliance and with the communication system of Cloud Server and method, Cloud Server
CN105824242A (en) Intelligent household safety protection system and method
CN105429960A (en) Method and device for intelligent household terminal authentication
US11438222B2 (en) Device management method and device management system
CN102143492B (en) Method for establishing virtual private network (VPN) connection, mobile terminal and server
CN106656995B (en) Equipment control method and device
EP2939393A1 (en) Devices and method for controlling access to an account
CN103716161A (en) Server certification method of smart-device being remote-controlled by internet and server certification apparatus using the method
US20160029214A1 (en) Home control gateway and home control network connection method thereof
EP3554044B1 (en) System and method for secure appliance operation
WO2019215439A1 (en) Methods and apparatus for authenticating devices

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant