CN106452999B - Intelligent household appliance and method and device for safely accessing intelligent household appliance - Google Patents

Intelligent household appliance and method and device for safely accessing intelligent household appliance Download PDF

Info

Publication number
CN106452999B
CN106452999B CN201610875734.3A CN201610875734A CN106452999B CN 106452999 B CN106452999 B CN 106452999B CN 201610875734 A CN201610875734 A CN 201610875734A CN 106452999 B CN106452999 B CN 106452999B
Authority
CN
China
Prior art keywords
household appliance
intelligent household
user terminal
encryption key
encrypted data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610875734.3A
Other languages
Chinese (zh)
Other versions
CN106452999A (en
Inventor
丁龙浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Haier Smart Home Co Ltd
Haier Uplus Intelligent Technology Beijing Co Ltd
Original Assignee
Haier Uplus Intelligent Technology Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Haier Uplus Intelligent Technology Beijing Co Ltd filed Critical Haier Uplus Intelligent Technology Beijing Co Ltd
Priority to CN201610875734.3A priority Critical patent/CN106452999B/en
Publication of CN106452999A publication Critical patent/CN106452999A/en
Application granted granted Critical
Publication of CN106452999B publication Critical patent/CN106452999B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2816Controlling appliance services of a home automation network by calling their functionalities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L2012/284Home automation networks characterised by the type of medium used
    • H04L2012/2841Wireless

Abstract

The invention provides an intelligent household appliance and a method and a device for safely accessing the intelligent household appliance, wherein the intelligent household appliance comprises a communication module, a smart link module and a smart link module, wherein the communication module is used for wireless communication and supports an intelligent link smart mode; the receiving module is used for receiving the authentication information in the smartlink protocol format multicast by the user terminal, and receiving the encrypted data and the identifier of the user terminal; the main control module is used for extracting an encryption key carried in the authentication information and the identifier of the user terminal, searching the encryption key to decrypt the encrypted data, and responding to an access and/or control request carried in the encrypted data to the intelligent household appliance; and the storage module is used for storing the encryption key and the identifier of the user terminal. The intelligent household appliance can carry out identity authentication on the user terminal by utilizing a smartlink communication function; the method and the device for safely accessing the intelligent household appliance are based on smartlink technology, and the safe access of the intelligent household appliance can be realized only by simply operating the household appliance by a user.

Description

Intelligent household appliance and method and device for safely accessing intelligent household appliance
Technical Field
The invention relates to the technical field of local area network communication, in particular to an intelligent household appliance and an access method and device thereof.
Background
Along with the popularization of networks, more and more wifi intelligent household appliances enter the market, and how to quickly and conveniently perform identity authentication and realize safe access to equipment is a problem to be solved urgently. The existing main authentication modes include two modes of server authentication and device fixed access code authentication.
The authentication mode based on the server is as follows: after the mobile phone terminal accesses the intelligent household appliance, triggering an authentication flow of the intelligent household appliance, and simultaneously sending authentication information to the mobile phone terminal and the intelligent household appliance by the remote authentication server; the mobile phone end sends the authentication information to the intelligent household appliance, and the intelligent household appliance performs authentication by using the received authentication information and determines whether to accept the access request of the mobile phone end. The method needs the equipment to synchronize the user information with the server, and the user information cannot be completed in the local area network independently, so that the universality is poor.
The authentication mode based on the equipment fixed access code is as follows: and after the mobile phone terminal is connected into the intelligent household appliance, sending an access code built in the intelligent household appliance, authenticating the intelligent household appliance, and determining whether to accept the access request of the mobile phone terminal. The authentication mode requires an input device on the equipment, which is not beneficial to wide application; or require a fixed access code to be preset, increasing production costs and requiring after-market maintenance.
The two authentication modes both require the user to input, so that the user experience is greatly reduced.
Disclosure of Invention
The present invention is directed to solving the problems described above. It is an object of the present invention to provide a method and apparatus for secure access to an intelligent appliance that solves any of the above problems. Specifically, the invention provides a method and a device for safely accessing intelligent household appliances in a local area network, which are simple and universal.
According to a first aspect of the present invention, the present invention provides an intelligent household appliance, which includes a communication module, a receiving module, a main control module, a storage module, and a sending module, wherein the communication module is configured to wirelessly communicate, and the communication module supports an intelligent link smartlink mode;
the receiving module is used for receiving the authentication information in the smartlink protocol format multicast by the user terminal in the smartlink mode, and receiving encrypted data sent by the user terminal and the identifier of the user terminal under the condition of accessing a wireless local area network, wherein the encrypted data carries an access and/or control request for the intelligent household appliance;
the main control module is used for extracting an encryption key carried in the authentication information and the identifier of the user terminal in a smartlink mode; under the condition of accessing a wireless local area network, searching the encryption key, decrypting the encrypted data by using the encryption key, and responding to an access and/or control request carried in the encrypted data to the intelligent household appliance;
the storage module is used for storing the encryption key and the identifier of the user terminal;
and the sending module is used for sending the confirmation information of the authentication information and the response result of the access and/or control request to the intelligent household appliance carried in the encrypted data to the user terminal.
The invention provides a method for safely accessing an intelligent household appliance, which is suitable for the intelligent household appliance, and comprises the following steps:
the intelligent household appliance enters a sniffing sniffer sub-mode in a smartlink mode;
receiving authentication information in a smartlink protocol format, which carries an encryption key and an identifier of a user terminal, multicast by the user terminal, extracting and storing the encryption key and the identifier of the user terminal from the authentication information, and exiting a smartlink mode;
the intelligent household appliance is accessed to a wireless local area network, and encrypted data and the identification of the user terminal sent by a terminal in the wireless local area network are received, wherein the encrypted data carries an access and/or control request for the intelligent household appliance; and searching the encryption key according to the identifier of the user terminal, and responding to the access and/or control request carried in the encrypted data to the intelligent household appliance after the encrypted data is successfully decrypted by using the encryption key.
Wherein the method further comprises: and after the intelligent household appliance is accessed to a wireless local area network, sending confirmation information of the authentication information to the user terminal through the wireless local area network.
Wherein the method further comprises: and after responding to the access and/or control request to the intelligent household appliance carried in the encrypted data, the intelligent household appliance sends a response result to the user terminal through the wireless local area network.
According to another aspect of the present invention, there is also provided a method for securely accessing an intelligent appliance, the method including:
the user terminal multicasts the authentication information in the smartlink protocol format carrying the encryption key and the identification of the user terminal;
the user terminal learns the access and/or control request to the intelligent household appliance, encrypts the access and/or control request to the intelligent household appliance by using the encryption key to form encrypted data, and sends the encrypted data and the identification of the user terminal to the intelligent household appliance through an accessed wireless local area network.
Wherein the method further comprises: and after multicasting the authentication information in the smartlink protocol format carrying the encryption key and the identifier of the user terminal, the user terminal receives confirmation information of the intelligent household appliance on the authentication information.
Wherein the method further comprises: and after the user terminal sends the encrypted data and the identification of the user terminal to the intelligent household appliance through the accessed wireless local area network, receiving a response result of the intelligent household appliance to the access and/or control request of the intelligent household appliance.
Wherein, the user terminal multicasting the authentication information in the smartlink protocol format carrying the encryption key and the identifier of the user terminal includes: and sequentially writing the encryption key and the identifier of the user terminal into the last N bits of the smartlink protocol format, wherein the N bits are positive integers more than or equal to 2.
In addition, the invention also provides a device for safely accessing the intelligent household appliance, which comprises a sending module, a receiving module and a main control module, wherein the sending module is used for multicasting the authentication information in the smartlink protocol format carrying the encryption key and the identifier of the device for safely accessing the intelligent household appliance, and sending the encryption data and the identifier of the device for safely accessing the intelligent household appliance to the intelligent terminal, and the encryption data carries the access and/or control request to the intelligent household appliance;
the receiving module is used for receiving the confirmation information of the authentication information sent by the intelligent household appliance and receiving the response result of the intelligent household appliance to the access and/or control request of the intelligent household appliance carried in the encrypted data;
the main control module is used for accessing a wireless local area network, acquiring an access and/or control request to the intelligent household appliance, and encrypting the access and/or control request to form encrypted data.
The sending module is further configured to send an authentication result notification after the receiving module receives the confirmation information of the authentication information sent by the intelligent household appliance; and after the receiving module receives the response result of the intelligent household appliance to the access and/or control request of the intelligent household appliance carried in the encrypted data, sending a response result notice.
According to the intelligent household appliance provided by the invention, the identity of the user terminal can be verified by utilizing the smartlink communication function; the method and the device for safely accessing the intelligent household appliance are based on smartlink technology, and the safe access of the intelligent household appliance can be realized only by simply operating the household appliance by a user, so that the usability of the intelligent household appliance is improved. The intelligent household appliance and the safe access method and device thereof are all independently completed in the local area network, an authentication server does not need to be additionally erected, the hardware cost of equipment is reduced, and the intelligent household appliance is favorable for popularization and use based on a mature smartlink technology.
Other characteristic features and advantages of the invention will become apparent from the following description of exemplary embodiments, which is to be read in connection with the accompanying drawings.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of the specification, illustrate embodiments of the invention and together with the description, serve to explain the principles of the invention. In the drawings, like reference numerals are used to indicate like elements. The drawings in the following description are directed to some, but not all embodiments of the invention. For a person skilled in the art, other figures can be derived from these figures without inventive effort.
Fig. 1 schematically shows a block configuration of an intelligent appliance according to the present invention;
fig. 2 schematically shows a flow chart of an embodiment of a method for securely accessing a smart appliance according to the present invention;
fig. 3 is a flowchart illustrating an embodiment of a method for securely accessing an intelligent appliance according to the present invention;
fig. 4 exemplarily illustrates a flow chart of another embodiment of a method of securely accessing a smart appliance according to the present invention;
fig. 5 is a flowchart illustrating another embodiment of a method for securely accessing an intelligent appliance according to the present invention
Fig. 6 is a schematic block diagram illustrating an apparatus for securely accessing an intelligent appliance according to the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention. It should be noted that the embodiments and features of the embodiments in the present application may be arbitrarily combined with each other without conflict.
In the local area network, on the premise that a user can contact and control the entity intelligent household appliance, the user can be considered to pass authentication by default. Based on the authentication passing condition, the invention utilizes the smartlink communication function commonly possessed by the wireless intelligent household appliance module to carry out identity verification on the user, and provides a feasible, convenient and quick way for safely accessing the intelligent household appliance.
The intelligent home appliance and the method and apparatus for securely accessing the intelligent home appliance according to the present invention are described in detail below with reference to the accompanying drawings.
Fig. 1 is a schematic block diagram illustrating an embodiment of an intelligent home appliance according to the present invention, and referring to fig. 1, the intelligent home appliance includes a communication module, a receiving module, a main control module, a storage module, and a transmitting module. Wherein the content of the first and second substances,
the communication module is used for carrying out wireless communication and supports an intelligent link smartlink mode and a sniffing sniffer sub-mode in the smartlink mode;
the receiving module is used for receiving authentication information in a smartlink protocol format multicast by a terminal in a sniffer sub-mode in a smartlink mode, wherein the authentication information carries an encryption key and an identifier of a user terminal; receiving encrypted data and an identifier of the user terminal sent by the user terminal under the condition of accessing the wireless local area network, wherein the encrypted data carries an access and/or control request for the intelligent household appliance;
the main control module is used for extracting an encryption key carried in authentication information and an identification of a user terminal after the receiving module receives the authentication information in a smartlink protocol format multicast by the user terminal in a sniffer sub-mode in a smartlink mode; under the condition of accessing the wireless local area network, after receiving the encrypted data sent by the user terminal and the identification of the user terminal, the receiving module searches the encryption key, decrypts the encrypted data by using the searched encryption key, and responds to an access and/or control request carried in the encrypted data to the intelligent household appliance after the encrypted data is successfully decrypted;
the storage module is used for extracting the encryption key and the identification of the user terminal from the authentication information in the main control module and storing the encryption key and the identification of the user terminal;
the sending module is used for sending the confirmation information of the authentication information to the user terminal after the communication module is accessed to the wireless local area network; and after the main control module corresponds to the access and/or control request carried in the encrypted data to the intelligent household appliance, sending a response result to the user terminal.
Specifically, the encryption key may be a private encryption key corresponding to the identifier of the user terminal one to one, or may be a common encryption key that can be used by a plurality of user terminals at the same time.
Specifically, the identifier of the user terminal refers to address information of the user terminal.
In contrast to the above-mentioned intelligent home appliance, the present invention provides a method for securely accessing an intelligent home appliance, and fig. 2 shows a flowchart of an embodiment of the method for securely accessing an intelligent home appliance. Referring to fig. 2, the method for securely accessing an intelligent appliance includes:
the intelligent household appliance enters a sniffer sub-mode in a smartlink mode;
receiving authentication information in a smartlink protocol format, which carries an encryption key and an identifier of a user terminal, multicast by the user terminal, extracting and storing the encryption key and the identifier of the user terminal from the authentication information, and exiting a smartlink mode;
the intelligent household appliance is accessed to a wireless local area network, and encrypted data and an identifier of a user terminal sent by the user terminal in the wireless local area network are received, wherein the encrypted data carries an access and/or control request for the intelligent household appliance; and searching a corresponding encryption key according to the identifier of the user terminal, decrypting the encrypted data by using the encryption key, and responding to an access and/or control request carried in the encrypted data to the intelligent household appliance after the decryption is successful.
Specifically, the method for securely accessing the intelligent appliance may further include:
after the intelligent household appliance is accessed to the wireless local area network, the intelligent household appliance sends confirmation information of the authentication information to the user terminal through the wireless local area network.
Specifically, the method for securely accessing the intelligent appliance further includes:
and after responding to the access and/or control request carried in the encrypted data to the intelligent household appliance, the intelligent household appliance sends a response result to the access and/or control request to the user terminal through the wireless local area network.
Fig. 3 is a flowchart illustrating an implementation of the method for securely accessing an intelligent appliance according to the embodiment, and referring to fig. 3, the method for securely accessing an intelligent appliance may include:
the intelligent household appliance disconnects the wireless local area network and enters a sniffer sub-mode in a smartlink mode;
receiving authentication information in a smartlink protocol format, which carries an encryption key and an identifier of a user terminal, multicast by the user terminal, extracting the encryption key and the identifier of the user terminal from the received authentication information, storing the encryption key and the identifier of the user terminal, exiting a smartlink mode, and recovering a normal mode;
the intelligent household appliance accesses the wireless local area network again, and sends confirmation information of the authentication information to the user terminal through the wireless local area network;
receiving encrypted data and an identifier of a user terminal sent by the user terminal in a wireless local area network, wherein the encrypted data carries an access and/or control request for the intelligent household appliance; and searching a corresponding encryption key according to the identifier of the user terminal, decrypting the encrypted data by using the encryption key, responding to an access and/or control request carried in the encrypted data for the intelligent household appliance after the encrypted data is successfully decrypted, and sending a response result to the access and/or control request to the user terminal through the wireless local area network.
The present invention further provides another embodiment of a method for securely accessing an intelligent appliance, and fig. 4 shows a flowchart of the method for securely accessing an intelligent appliance according to this embodiment. Referring to fig. 4, the method includes:
the user terminal multicasts the authentication information in the smartlink protocol format carrying the encryption key and the identification of the user terminal;
the user terminal acquires the access and/or control request to the intelligent household appliance, encrypts the access and/or control request to the intelligent household appliance by using the encryption key to form encrypted data, and sends the encrypted data and the identification of the user terminal to the intelligent household appliance through the accessed wireless local area network.
Specifically, the method further comprises:
and after multicasting the authentication information in the smartlink protocol format carrying the encryption key and the identifier of the user terminal, the user terminal receives confirmation information of the authentication information sent by the intelligent household appliance.
In addition, the method further comprises: and after the user terminal sends the encrypted data and the identification of the user terminal to the intelligent household appliance through the accessed wireless local area network, receiving a response result of the intelligent household appliance to the access and/or control request of the intelligent household appliance.
Specifically, the user terminal multicasting the authentication information in the smartlink protocol format carrying the encryption key and the identifier of the user terminal includes:
and sequentially writing the encryption key and the identifier of the user terminal into the last N bits of the smartlink protocol format, wherein the N bits are positive integers more than or equal to 2. For example, the encryption key and the identifier of the user terminal may be sequentially written into the last 2 bits of the smartlink protocol format, and the serial number of the authentication information may be written as the information length, and may be used for multicast.
Fig. 5 is a flowchart illustrating an embodiment of a method for securely accessing an intelligent appliance according to the present embodiment, and referring to fig. 5, the method may be:
the user terminal accesses the wireless local area network and enters an authentication mode;
the user terminal multicasts the authentication information in the smartlink protocol format carrying the encryption key and the identification of the user terminal;
after receiving the confirmation information of the authentication information sent by the intelligent household appliance, exiting the authentication mode and sending an authentication result;
the user terminal acquires an access and/or control request for the intelligent household appliance, encrypts the access and/or control request by using an encryption key to form encrypted data, and sends the encrypted data and the identification of the user terminal to the intelligent household appliance through an accessed wireless local area network;
and receiving a response result of the intelligent household appliance to the access and/or control request in the encrypted data, and sending the response result to the user.
In accordance with the method for safely accessing an intelligent household appliance in the foregoing embodiment, the present invention further provides a device for safely accessing an intelligent household appliance, and fig. 6 illustrates a schematic block diagram of an embodiment of the device for safely accessing an intelligent household appliance. Referring to fig. 6, the apparatus for securely accessing an intelligent appliance includes a transmitting module, a receiving module, and a main control module, wherein,
the sending module is used for multicasting the authentication information in the smartlink protocol format, wherein the authentication information carries an encryption key and an identifier of the device for safely accessing the intelligent household appliance; the intelligent home appliance control system comprises an intelligent terminal, a server and a control server, wherein the intelligent terminal is used for sending encrypted data and an identifier of a device for safely accessing the intelligent home appliance to the intelligent terminal, and the encrypted data carries an access and/or control request for the intelligent home appliance;
the receiving module is used for receiving the confirmation information of the authentication information sent by the intelligent household appliance after the sending module multicasts the authentication information in the smartlink protocol format; after the sending module sends the encrypted data and the identifier of the device to the intelligent household appliance, receiving a response result of the intelligent household appliance to the access and/or control request of the intelligent household appliance carried in the encrypted data;
the main control module is used for accessing the wireless local area network, acquiring the access and/or control request of the intelligent household appliance and encrypting the access and/or control request to form encrypted data.
Specifically, the sending module may be further configured to send an authentication result notification to the user after the receiving module receives the confirmation information of the authentication information sent by the intelligent appliance; and after the receiving module receives the response result of the intelligent household appliance to the access and/or control request of the intelligent household appliance carried in the encrypted data, sending a response result notice.
It should be noted that, according to the method and apparatus for securely accessing a smart appliance provided in the present invention, the encryption key involved in the method and apparatus may be a dedicated encryption key corresponding to the identifier of the user terminal (or the apparatus for securely accessing a smart appliance), or may be a common encryption key used together with the identifiers of a plurality of user terminals (or apparatuses for securely accessing a smart appliance). In the case of a common encryption key, considering that the access security of the smart appliance may be affected to a certain extent, a certain life cycle may be set for the common encryption key, and after a predetermined time, the user terminal (or a device for securely accessing the smart appliance) needs to re-assign a new common encryption key to the smart appliance.
The invention carries out user identity authentication based on the characteristics of smartlink technology generally supported by intelligent household appliances, and only needs the user to simply operate the intelligent household appliances, thereby providing convenience for safely accessing the intelligent household appliances. The core of the invention comprises an authentication flow and a control flow after the authentication is passed: the process of exchanging encryption keys is completed through the smartlink technology, so that user authentication is completed; and carrying out encryption communication based on the encryption key exchanged in the user authentication process, thereby forming a complete flow for safely accessing the intelligent household appliance.
According to the intelligent household appliance and the method and the device for safely accessing the intelligent household appliance, provided by the invention, the authentication can be independently completed in the local area network without additionally erecting an authentication server, so that the usability of safe access is improved; the authentication information is dynamically generated, and the intelligent household appliance can also clear the existing authentication information, so that the safety and the flexibility are improved; based on the mature smartlink technology, the method is beneficial to popularization, and extra hardware cost is not required to be increased; and the granularity of the device key is as fine as that of a single mobile terminal, so that the security control is easier to carry out.
The above-described aspects may be implemented individually or in various combinations, and such variations are within the scope of the present invention.
It will be understood by those skilled in the art that all or part of the steps of the above methods may be implemented by instructing the relevant hardware through a program, and the program may be stored in a computer readable storage medium, such as a read-only memory, a magnetic or optical disk, and the like. Alternatively, all or part of the steps of the foregoing embodiments may also be implemented by using one or more integrated circuits, and accordingly, each module/unit in the foregoing embodiments may be implemented in the form of hardware, and may also be implemented in the form of a software functional module. The present invention is not limited to any specific form of combination of hardware and software.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
Finally, it should be noted that: the above examples are only for illustrating the technical solutions of the present invention, and are not limited thereto. Although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (10)

1. An intelligent household appliance is characterized by comprising a communication module, a receiving module, a main control module, a storage module and a sending module, wherein,
the communication module is used for wireless communication and supports an intelligent link smartlink mode;
the receiving module is used for receiving the authentication information in the smartlink protocol format multicast by the user terminal in the smartlink mode, and receiving encrypted data sent by the user terminal and the identifier of the user terminal under the condition of accessing a wireless local area network, wherein the encrypted data carries an access and/or control request for the intelligent household appliance;
the main control module is used for extracting an encryption key carried in the authentication information and the identifier of the user terminal in a smartlink mode; under the condition of accessing a wireless local area network, searching the encryption key, decrypting the encrypted data by using the encryption key, and responding to an access and/or control request carried in the encrypted data to the intelligent household appliance;
the storage module is used for storing the encryption key and the identifier of the user terminal;
the sending module is used for sending the confirmation information of the authentication information and the response result of the access and/or control request to the intelligent household appliance carried in the encrypted data to the user terminal;
the encryption key is a dedicated encryption key corresponding to the user terminal identifier one to one, or a common encryption key commonly used by a plurality of user terminal identifiers, and a life cycle is set for the common encryption key.
2. A method for securely accessing a smart appliance, the method comprising:
the intelligent household appliance enters a sniffing sniffer sub-mode in a smartlink mode;
receiving authentication information in a smartlink protocol format, which carries an encryption key and an identifier of a user terminal, multicast by the user terminal, extracting and storing the encryption key and the identifier of the user terminal from the authentication information, and exiting a smartlink mode;
the intelligent household appliance is accessed to a wireless local area network, and encrypted data and the identification of the user terminal sent by a terminal in the wireless local area network are received, wherein the encrypted data carries an access and/or control request for the intelligent household appliance; searching the encryption key according to the identification of the user terminal, and responding to an access and/or control request carried in the encrypted data to the intelligent household appliance after the encrypted data is successfully decrypted by using the encryption key;
the encryption key is a dedicated encryption key corresponding to the user terminal identifier one to one, or a common encryption key commonly used by a plurality of user terminal identifiers, and a life cycle is set for the common encryption key.
3. The method for securely accessing a smart appliance as defined in claim 2, wherein the method further comprises:
and after the intelligent household appliance is accessed to a wireless local area network, sending confirmation information of the authentication information to the user terminal through the wireless local area network.
4. The method for securely accessing a smart appliance as defined in claim 2, wherein the method further comprises:
and after responding to the access and/or control request to the intelligent household appliance carried in the encrypted data, the intelligent household appliance sends a response result to the user terminal through the wireless local area network.
5. A method for securely accessing a smart appliance, the method comprising:
the user terminal multicasts the authentication information in the smartlink protocol format carrying the encryption key and the identification of the user terminal;
the user terminal acquires an access and/or control request to the intelligent household appliance, encrypts the access and/or control request to the intelligent household appliance by using the encryption key to form encrypted data, and sends the encrypted data and the identification of the user terminal to the intelligent household appliance through an accessed wireless local area network;
the encryption key is a dedicated encryption key corresponding to the user terminal identifier one to one, or a common encryption key commonly used by a plurality of user terminal identifiers, and a life cycle is set for the common encryption key.
6. The method for securely accessing a smart appliance as defined in claim 5, wherein the method further comprises:
and after multicasting the authentication information in the smartlink protocol format carrying the encryption key and the identifier of the user terminal, the user terminal receives confirmation information of the intelligent household appliance on the authentication information.
7. The method for securely accessing a smart appliance as defined in claim 5, wherein the method further comprises:
and after the user terminal sends the encrypted data and the identification of the user terminal to the intelligent household appliance through the accessed wireless local area network, receiving a response result of the intelligent household appliance to the access and/or control request of the intelligent household appliance.
8. The method for securely accessing an intelligent appliance according to claim 5, wherein the user terminal multicasting the authentication information in the smartlink protocol format carrying the encryption key and the identifier of the user terminal includes:
and sequentially writing the encryption key and the identifier of the user terminal into the last N bits of the smartlink protocol format, wherein the N bits are positive integers more than or equal to 2.
9. The device for safely accessing the intelligent household electrical appliance is characterized by comprising a sending module, a receiving module and a main control module,
the sending module is used for multicasting the authentication information in the smartlink protocol format carrying the encryption key and the identifier of the device for safely accessing the intelligent household appliance, and sending encrypted data and the identifier of the device for safely accessing the intelligent household appliance to the intelligent terminal, wherein the encrypted data carries an access and/or control request for the intelligent household appliance;
the receiving module is used for receiving the confirmation information of the authentication information sent by the intelligent household appliance and receiving the response result of the intelligent household appliance to the access and/or control request of the intelligent household appliance carried in the encrypted data;
the main control module is used for accessing a wireless local area network, acquiring an access and/or control request for the intelligent household appliance and encrypting the access and/or control request to form encrypted data;
the encryption key is a special encryption key corresponding to the identifiers of the devices for safely accessing the intelligent household appliance one to one, or a general encryption key commonly used by the identifiers of the devices for safely accessing the intelligent household appliance, and a life cycle is set for the general encryption key.
10. The apparatus for securely accessing an intelligent appliance according to claim 9, wherein the sending module is further configured to send an authentication result notification after the receiving module receives the confirmation information of the authentication information sent by the intelligent appliance; and after the receiving module receives the response result of the intelligent household appliance to the access and/or control request of the intelligent household appliance carried in the encrypted data, sending a response result notice.
CN201610875734.3A 2016-09-30 2016-09-30 Intelligent household appliance and method and device for safely accessing intelligent household appliance Active CN106452999B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610875734.3A CN106452999B (en) 2016-09-30 2016-09-30 Intelligent household appliance and method and device for safely accessing intelligent household appliance

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610875734.3A CN106452999B (en) 2016-09-30 2016-09-30 Intelligent household appliance and method and device for safely accessing intelligent household appliance

Publications (2)

Publication Number Publication Date
CN106452999A CN106452999A (en) 2017-02-22
CN106452999B true CN106452999B (en) 2020-09-22

Family

ID=58172000

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610875734.3A Active CN106452999B (en) 2016-09-30 2016-09-30 Intelligent household appliance and method and device for safely accessing intelligent household appliance

Country Status (1)

Country Link
CN (1) CN106452999B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109996316B (en) * 2018-01-03 2021-04-27 青岛海尔智能技术研发有限公司 Method and equipment for accessing network based on SmartLink mode
CN108400869A (en) * 2018-01-26 2018-08-14 海尔优家智能科技(北京)有限公司 A kind of encryption communication method, terminal, equipment, cloud device and medium
CN111132148B (en) * 2019-12-27 2023-04-07 青岛海尔科技有限公司 Method and device for intelligent household appliance configuration network access and storage medium
CN111787514B (en) * 2020-06-28 2024-03-22 海尔优家智能科技(北京)有限公司 Method and device for acquiring equipment control data, storage medium and electronic device
CN115480488A (en) * 2021-05-31 2022-12-16 青岛国创智能家电研究院有限公司 Method and device for calling functions between intelligent household appliances and household appliances

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103684992A (en) * 2013-12-16 2014-03-26 深圳中兴网信科技有限公司 Home gateway, terminal and data sharing method
CN104363213A (en) * 2014-11-03 2015-02-18 九阳股份有限公司 Register and login control method for network household appliance
CN104811358A (en) * 2015-04-03 2015-07-29 九阳股份有限公司 Wireless communication method of network household appliance
CN105262652A (en) * 2015-09-09 2016-01-20 九阳股份有限公司 Network configuration method for network household appliance
CN105491034A (en) * 2015-11-30 2016-04-13 青岛海尔智能家电科技有限公司 Method for establishing connection with terminal and terminal authentication method and apparatus

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103684992A (en) * 2013-12-16 2014-03-26 深圳中兴网信科技有限公司 Home gateway, terminal and data sharing method
CN104363213A (en) * 2014-11-03 2015-02-18 九阳股份有限公司 Register and login control method for network household appliance
CN104811358A (en) * 2015-04-03 2015-07-29 九阳股份有限公司 Wireless communication method of network household appliance
CN105262652A (en) * 2015-09-09 2016-01-20 九阳股份有限公司 Network configuration method for network household appliance
CN105491034A (en) * 2015-11-30 2016-04-13 青岛海尔智能家电科技有限公司 Method for establishing connection with terminal and terminal authentication method and apparatus

Also Published As

Publication number Publication date
CN106452999A (en) 2017-02-22

Similar Documents

Publication Publication Date Title
CN106452999B (en) Intelligent household appliance and method and device for safely accessing intelligent household appliance
CN110881184B (en) Communication method and device
EP3281436B1 (en) Method and apparatus for downloading a profile in a wireless communication system
CN113055867B (en) Terminal auxiliary network distribution method and device and electronic equipment
CN102348209B (en) Method and device for wireless network access and authentication
CN103929748A (en) Internet of things wireless terminal, configuration method thereof and wireless network access point
WO2011106956A1 (en) Mobile terminal and a data-share method for the mobile terminal
WO2013182154A1 (en) Method, system and terminal for encrypting/decrypting application program on communication terminal
CN102695168A (en) Terminal equipment, encrypted gateway and method and system for wireless network safety communication
CN104010297B (en) Wireless terminal configuration method and device and wireless terminal
CN106658488B (en) Intelligent household appliance and method and device for safely accessing intelligent household appliance
CN109327823B (en) Networking method, device and system, ZigBee equipment and storage medium
CN109890029B (en) Automatic network distribution method of intelligent wireless equipment
CN109729000B (en) Instant messaging method and device
CN104660567A (en) D2D terminal access authentication method as well as D2D terminal and server
WO2018113113A1 (en) Double-system terminal wifi sharing method and device
CN108306793B (en) Intelligent device, intelligent home gateway, and method and system for establishing connection
CN101557588B (en) User certificate management and use method and mobile terminal thereof
CN112512048B (en) Mobile network access system, method, storage medium and electronic device
CN111787514B (en) Method and device for acquiring equipment control data, storage medium and electronic device
JP5721183B2 (en) Wireless LAN communication system, wireless LAN base unit, communication connection establishment method, and program
KR101745482B1 (en) Communication method and apparatus in smart-home system
CN108702705B (en) Information transmission method and equipment
US20220174490A1 (en) System, method, storage medium and equipment for mobile network access
CN110913350B (en) Anti-cheating attendance checking method, device and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20210112

Address after: Room 601-606, 6 / F, Pacific International Building, 106 Zhichun Road, Haidian District, Beijing 100086

Patentee after: HAIER YOUJIA INTELLIGENT TECHNOLOGY (BEIJING) Co.,Ltd.

Patentee after: Haier Zhijia Co.,Ltd.

Address before: Room 601-606, 6 / F, Pacific International Building, 106 Zhichun Road, Haidian District, Beijing 100086

Patentee before: HAIER YOUJIA INTELLIGENT TECHNOLOGY (BEIJING) Co.,Ltd.

TR01 Transfer of patent right