CN106453331B - Intelligent household central control system and method based on user control level - Google Patents

Intelligent household central control system and method based on user control level Download PDF

Info

Publication number
CN106453331B
CN106453331B CN201610908794.0A CN201610908794A CN106453331B CN 106453331 B CN106453331 B CN 106453331B CN 201610908794 A CN201610908794 A CN 201610908794A CN 106453331 B CN106453331 B CN 106453331B
Authority
CN
China
Prior art keywords
formal
central controller
user terminal
control
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610908794.0A
Other languages
Chinese (zh)
Other versions
CN106453331A (en
Inventor
刘智强
李静燕
余善成
范高堂
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NINGBO HOPE INTELLIGENT TECHNOLOGY Co.,Ltd.
Original Assignee
NINGBO HOPE INTELLIGENT TECHNOLOGY CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NINGBO HOPE INTELLIGENT TECHNOLOGY CO LTD filed Critical NINGBO HOPE INTELLIGENT TECHNOLOGY CO LTD
Priority to CN201610908794.0A priority Critical patent/CN106453331B/en
Publication of CN106453331A publication Critical patent/CN106453331A/en
Application granted granted Critical
Publication of CN106453331B publication Critical patent/CN106453331B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Selective Calling Equipment (AREA)
  • Telephonic Communication Services (AREA)

Abstract

An intelligent household central control method based on user control levels comprises S0, configuring control authority lists of various formal family members and temporary visitors for various intelligent household devices, and storing the control authority lists in a central controller of an intelligent household; configuring authority limit information of each formal family member and a user terminal corresponding to the temporary visitor in a central controller; s1, the central controller receives the connection request information sent by the user terminal and judges the type of the connection request information; s2, judging the connection record of the user terminal in the central controller; s3, acquiring the mobile phone number of the user terminal and judging whether the user terminal number exists in a formal family member or a temporary visitor list in the central controller; and S4, the central controller generates a random number, encrypts the random number and sends the encrypted random number to the user terminal, and the user terminal decrypts the random number and then encrypts the random number by an elliptic encryption algorithm and sends the encrypted random number to the central controller.

Description

Intelligent household central control system and method based on user control level
Technical Field
The invention relates to the technical field of intelligent home, in particular to an intelligent home central control system and method based on user control levels.
Background
An intelligent home (smart home) is an embedded system which organically combines various electronic devices in home life by utilizing the modernized technologies such as a computer technology, a multi-sensor technology, a network communication technology, an intelligent control technology, a comprehensive wiring technology and the like so as to realize intelligent control and management. The intelligent home has the advantages that the living comfort of people is improved, the safety is guaranteed, and the living quality of people is greatly improved due to the birth of the intelligent home. The combination and development of computer technology, network technology and mobile communication technology provides a precondition and a condition for the high-speed development of smart homes.
However, the existing smart homes only focus on the control convenience of each smart home device, and the privacy and the security of the smart home devices, which are part of the home life, are ignored.
Disclosure of Invention
In view of the above, the invention provides a user control level-based smart home central control method and system capable of realizing secure communication and having privacy and high security.
A smart home central control method based on user control levels comprises the following steps:
s0, acquiring the identity information of all formal family members in advance, setting the control authority weights of different formal family members and temporary visitors, and taking the identity information and the control authority weights as the control information of the formal family members; configuring a control authority list of each formal family member and each temporary visitor to each intelligent home device according to the control information of each formal family member and each temporary visitor, and storing the control authority list in a central controller of the intelligent home; configuring authority limit information of each formal family member and a user terminal corresponding to the temporary visitor in a central controller, wherein the authority limit information of the formal family members is permanent, and the limit information of the temporary visitor is a preset variable value;
s1, the central controller receives the connection request information sent by the user terminal and judges the type of the connection request information; when the connection is wifi connection, jumping to step S2; when the number is 4g, the wireless network connection is jumped to step S4; if the short message is received, jumping to step S3;
s2, when the connection is wifi connection, judging the connection record of the user terminal in the central controller, wherein the connection record comprises the connection duration and the flow use information of each connection time period; if the user terminal does not have the connection record in the central controller, jumping to step S7; when a connection record exists in the central controller, judging that the user is a formal family member or a temporary visitor according to the connection duration and the flow use information of each connection time period, and jumping to step S5 when the user is a formal family member, and jumping to step S6 when the user is a temporary visitor;
s3, in the short message, obtaining the mobile phone number of the user terminal and judging whether the user terminal number exists in the list of formal family members or temporary visitors in the central controller, when the user terminal number is the formal family member, jumping to S5, when the user terminal number is the temporary visitors, jumping to S6, when the user terminal number does not exist in the list of formal family members or temporary visitors in the central controller, jumping to S7;
s4, when the connection is a 4g wireless network, the central controller generates a random number, encrypts the random number and sends the encrypted random number to the user terminal, and the user terminal decrypts the random number and then encrypts the random number by an elliptic encryption algorithm and sends the encrypted random number to the central controller; the central controller calculates through an elliptic encryption algorithm according to the transmitted random number, compares the calculation result with the result transmitted by the user terminal, and jumps to step S5 when the comparison is consistent and jumps to step S7 when the comparison is inconsistent;
s5, when the user terminal corresponds to a formal family member, the central controller generates a driving instruction of the intelligent household equipment according to the control instruction sent by the user terminal and the control authority list; controlling the intelligent household equipment according to the driving instruction; presetting a control authority list updating threshold; judging whether a control instruction sent by a family member in a unit time interval is not matched with an instruction for manually operating the intelligent household equipment or not, and counting the number of unmatched times; judging whether the unmatched times are greater than or equal to the updating threshold of the control authority list or not, and updating the control authority list of the intelligent household equipment by the family member in the central controller when the unmatched times are greater than or equal to the updating threshold of the control authority list; jumping to step S7;
s6, when the user terminal corresponds to a temporary visitor, the central controller continuously judges whether the deadline information of the temporary visitor is in an effective range, and when the deadline information is in the effective range, the central controller generates a driving instruction of the intelligent home equipment according to the control instruction sent by the user terminal and the control authority list; controlling the intelligent household equipment according to the driving instruction; when the operation instruction of the formal family member is the time limit information of the reconfigured temporary visitor, the central controller generates a driving instruction of the intelligent home equipment according to the control instruction sent by the user terminal and the control authority list; controlling the intelligent household equipment according to the driving instruction; when the operation instruction of the formal family member is that the temporary visitor is not configured with the deadline information, jumping to step S7;
s7, the central controller records the control instruction execution feedback conditions of the user terminals corresponding to the formal family members and the temporary visitors; and the central controller records the control instruction of the user terminal corresponding to the illegal user and the time of the received control instruction.
In the intelligent household central control method based on the user control level,
the step S0 includes obtaining attribute information of each smart home device; configuring a control authority list of each formal family member and each intelligent household device by a temporary visitor according to attribute information of each intelligent household device and control information of each family member, wherein the attribute information of the intelligent household device comprises the use, the danger level and the usual use time of the intelligent household device; and storing the control authority list in a central controller of the smart home.
In the intelligent household central control method based on the user control level,
and encrypting the control authority list, the authority limit information of the user terminal corresponding to each formal family member and the temporary visitor by adopting an asymmetric encryption algorithm and then storing the encrypted information in the central controller.
The invention also provides an intelligent household central control system based on the user control level, which comprises the following units:
the information configuration unit is used for acquiring the identity information of all formal family members in advance, setting the control authority weights of different formal family members and temporary visitors, and taking the identity information and the control authority weights as the control information of the formal family members; configuring a control authority list of each formal family member and each temporary visitor to each intelligent home device according to the control information of each formal family member and each temporary visitor, and storing the control authority list in a central controller of the intelligent home; configuring authority limit information of each family member and a user terminal corresponding to the temporary visitor in a central controller, wherein the authority limit information of formal family members is permanent, and the limit information of the temporary visitor is a preset variable value;
a request information judging unit, which is used for receiving the connection request information sent by the user terminal through the central controller and judging the type of the connection request information; when the connection is wifi connection, jumping to a wifi connection information judgment unit; when the connection is a 4g wireless network connection, skipping to a 4g network connection information judgment unit; when the short message is received, jumping to a short message judgment unit;
the system comprises a wifi connection information judging unit, a central controller and a service center, wherein the wifi connection information judging unit is used for judging the connection record of a user terminal in the central controller when the wifi connection is performed, and the connection record is the connection duration and the flow use information of each connection time period; if the user terminal does not have the connection record in the central controller, skipping to an instruction execution feedback unit; when a connection record exists in the central controller, judging that the user is a formal family member or a temporary visitor according to the connection duration and the flow use information of each connection time period, jumping to a formal family member control authority execution unit when the user is a formal family member, and jumping to a temporary visitor control authority execution unit when the user is a temporary visitor;
the short message judging unit is used for acquiring the mobile phone number of the user terminal and judging whether the user terminal number exists in a formal family member or a temporary visitor list in the central controller during short message, jumping to the formal family member control authority executing unit when the user terminal number is a formal family member, jumping to the temporary visitor control authority executing unit when the user terminal number is a temporary visitor, and jumping to the instruction execution feedback unit when the user terminal number does not exist in the formal family member or the temporary visitor list in the central controller;
the 4g network connection information judgment unit is used for generating a random number by the central controller when the 4g wireless network is connected, encrypting the random number and sending the encrypted random number to the user terminal, decrypting the random number by the user terminal, encrypting the encrypted random number by an elliptic encryption algorithm and sending the encrypted random number to the central controller; the central controller calculates through an elliptic encryption algorithm according to the sent random number, compares the calculation result with the result sent by the user terminal, and jumps to a formal family member control authority execution unit when the comparison is consistent and jumps to an instruction execution feedback unit when the comparison is inconsistent;
the system comprises a formal family member control authority execution unit, a central controller and a control authority list, wherein the formal family member control authority execution unit is used for generating a driving instruction of the intelligent household equipment according to a control instruction sent by a user terminal and the control authority list when the user terminal corresponds to a formal family member; controlling the intelligent household equipment according to the driving instruction; presetting a control authority list updating threshold; judging whether a control instruction sent by a family member in a unit time interval is not matched with an instruction for manually operating the intelligent household equipment or not, and counting the number of unmatched times; judging whether the unmatched times are greater than or equal to the updating threshold of the control authority list or not, and updating the control authority list of the intelligent household equipment by the family member in the central controller when the unmatched times are greater than or equal to the updating threshold of the control authority list; jumping to an instruction execution feedback unit;
the temporary visitor control authority execution unit is used for continuously judging whether the deadline information of the temporary visitor is in an effective range when the user terminal corresponds to the temporary visitor, and the central controller generates a driving instruction of the intelligent home equipment according to a control instruction sent by the user terminal and the control authority list when the deadline information of the temporary visitor is in the effective range; controlling the intelligent household equipment according to the driving instruction; when the operation instruction of the formal family member is the time limit information of the reconfigured temporary visitor, the central controller generates a driving instruction of the intelligent home equipment according to the control instruction sent by the user terminal and the control authority list; controlling the intelligent household equipment according to the driving instruction; when the operation instruction of the formal family member is the deadline information without configuring the temporary visitor, jumping to an instruction execution feedback unit;
the instruction execution feedback unit is used for recording control instruction execution feedback conditions of the user terminals corresponding to the formal family members and the temporary visitors through the central controller; and the central controller records the control instruction of the user terminal corresponding to the illegal user and the time of the received control instruction.
In the intelligent household central control system based on the user control level,
the step S0 includes obtaining attribute information of each smart home device; configuring a control authority list of each formal family member and each intelligent household device by a temporary visitor according to attribute information of each intelligent household device and control information of each family member, wherein the attribute information of the intelligent household device comprises the use, the danger level and the usual use time of the intelligent household device; and storing the control authority list in a central controller of the smart home.
In the intelligent household central control system based on the user control level,
and encrypting the control authority list, the authority limit information of the user terminal corresponding to each formal family member and the temporary visitor by adopting an asymmetric encryption algorithm and then storing the encrypted information in the central controller.
Compared with the prior art, the intelligent household central control method and system based on the user control level have the following beneficial effects: according to the intelligent home equipment control method, the control authority lists of the formal home members and the temporary visitors to each intelligent home equipment are distinguished, and control can be distinguished according to the use, danger level and usual use time of the intelligent home equipment; by judging the type of the connection request information, formal family users, temporary visitors and illegal users can be distinguished in different scenes; in addition, when the deadline information of the temporary visitor is not in the effective range, the central controller sends the information of the user terminal to the user terminal corresponding to the formal family member and receives the operation instruction of the formal family member, and when the operation instruction of the formal family member is the deadline information of the temporary visitor, the central controller generates a driving instruction of the intelligent home equipment according to the control instruction sent by the user terminal and the control authority list; the intelligent home control system can be used for realizing the safe communication between the central controller and the user terminal, so that the privacy and the safety of the intelligent home control system are greatly improved.
Drawings
Fig. 1 is a block diagram of a structure of a smart home central control system based on a user manipulation level according to an embodiment of the present invention.
Detailed Description
A smart home central control method based on user control levels comprises the following steps:
s0, acquiring the identity information of all formal family members in advance, setting the control authority weights of different formal family members and temporary visitors, and taking the identity information and the control authority weights as the control information of the formal family members; configuring a control authority list of each formal family member and each temporary visitor to each intelligent home device according to the control information of each formal family member and each temporary visitor, and storing the control authority list in a central controller of the intelligent home; configuring authority limit information of each formal family member and a user terminal corresponding to the temporary visitor in a central controller, wherein the authority limit information of the formal family members is permanent, and the limit information of the temporary visitor is a preset variable value;
s1, the central controller receives the connection request information sent by the user terminal and judges the type of the connection request information; when the connection is wifi connection, jumping to step S2; when the number is 4g, the wireless network connection is jumped to step S4; if the short message is received, jumping to step S3;
s2, when the connection is wifi connection, judging the connection record of the user terminal in the central controller, wherein the connection record comprises the connection duration and the flow use information of each connection time period; if the user terminal does not have the connection record in the central controller, jumping to step S7; when a connection record exists in the central controller, judging that the user is a formal family member or a temporary visitor according to the connection duration and the flow use information of each connection time period, and jumping to step S5 when the user is a formal family member, and jumping to step S6 when the user is a temporary visitor;
s3, in the short message, obtaining the mobile phone number of the user terminal and judging whether the user terminal number exists in the list of formal family members or temporary visitors in the central controller, when the user terminal number is the formal family member, jumping to S5, when the user terminal number is the temporary visitors, jumping to S6, when the user terminal number does not exist in the list of formal family members or temporary visitors in the central controller, jumping to S7;
s4, when the connection is a 4g wireless network, the central controller generates a random number, encrypts the random number and sends the encrypted random number to the user terminal, and the user terminal decrypts the random number and then encrypts the random number by an elliptic encryption algorithm and sends the encrypted random number to the central controller; the central controller calculates through an elliptic encryption algorithm according to the transmitted random number, compares the calculation result with the result transmitted by the user terminal, and jumps to step S5 when the comparison is consistent and jumps to step S7 when the comparison is inconsistent;
s5, when the user terminal corresponds to a formal family member, the central controller generates a driving instruction of the intelligent household equipment according to the control instruction sent by the user terminal and the control authority list; controlling the intelligent household equipment according to the driving instruction; presetting a control authority list updating threshold; judging whether a control instruction sent by a family member in a unit time interval is not matched with an instruction for manually operating the intelligent household equipment or not, and counting the number of unmatched times; judging whether the unmatched times are greater than or equal to the updating threshold of the control authority list or not, and updating the control authority list of the intelligent household equipment by the family member in the central controller when the unmatched times are greater than or equal to the updating threshold of the control authority list; jumping to step S7;
s6, when the user terminal corresponds to a temporary visitor, the central controller continuously judges whether the deadline information of the temporary visitor is in an effective range, and when the deadline information is in the effective range, the central controller generates a driving instruction of the intelligent home equipment according to the control instruction sent by the user terminal and the control authority list; controlling the intelligent household equipment according to the driving instruction; when the operation instruction of the formal family member is the time limit information of the reconfigured temporary visitor, the central controller generates a driving instruction of the intelligent home equipment according to the control instruction sent by the user terminal and the control authority list; controlling the intelligent household equipment according to the driving instruction; when the operation instruction of the formal family member is that the temporary visitor is not configured with the deadline information, jumping to step S7;
s7, the central controller records the control instruction execution feedback conditions of the user terminals corresponding to the formal family members and the temporary visitors; and the central controller records the control instruction of the user terminal corresponding to the illegal user and the time of the received control instruction.
In the intelligent household central control method based on the user control level,
the step S0 includes obtaining attribute information of each smart home device; configuring a control authority list of each formal family member and each intelligent household device by a temporary visitor according to attribute information of each intelligent household device and control information of each family member, wherein the attribute information of the intelligent household device comprises the use, the danger level and the usual use time of the intelligent household device; and storing the control authority list in a central controller of the smart home.
In the intelligent household central control method based on the user control level,
and encrypting the control authority list, the authority limit information of the user terminal corresponding to each formal family member and the temporary visitor by adopting an asymmetric encryption algorithm and then storing the encrypted information in the central controller.
As shown in fig. 1, an embodiment of the present invention further provides an intelligent home central control system based on a user operation level, which includes the following units:
the information configuration unit is used for acquiring the identity information of all formal family members in advance, setting the control authority weights of different formal family members and temporary visitors, and taking the identity information and the control authority weights as the control information of the formal family members; configuring a control authority list of each formal family member and each temporary visitor to each intelligent home device according to the control information of each formal family member and each temporary visitor, and storing the control authority list in a central controller of the intelligent home; configuring authority limit information of each family member and a user terminal corresponding to the temporary visitor in a central controller, wherein the authority limit information of formal family members is permanent, and the limit information of the temporary visitor is a preset variable value;
a request information judging unit, which is used for receiving the connection request information sent by the user terminal through the central controller and judging the type of the connection request information; when the connection is wifi connection, jumping to a wifi connection information judgment unit; when the connection is a 4g wireless network connection, skipping to a 4g network connection information judgment unit; when the short message is received, jumping to a short message judgment unit;
the system comprises a wifi connection information judging unit, a central controller and a service center, wherein the wifi connection information judging unit is used for judging the connection record of a user terminal in the central controller when the wifi connection is performed, and the connection record is the connection duration and the flow use information of each connection time period; if the user terminal does not have the connection record in the central controller, skipping to an instruction execution feedback unit; when a connection record exists in the central controller, judging that the user is a formal family member or a temporary visitor according to the connection duration and the flow use information of each connection time period, jumping to a formal family member control authority execution unit when the user is a formal family member, and jumping to a temporary visitor control authority execution unit when the user is a temporary visitor;
the short message judging unit is used for acquiring the mobile phone number of the user terminal and judging whether the user terminal number exists in a formal family member or a temporary visitor list in the central controller during short message, jumping to the formal family member control authority executing unit when the user terminal number is a formal family member, jumping to the temporary visitor control authority executing unit when the user terminal number is a temporary visitor, and jumping to the instruction execution feedback unit when the user terminal number does not exist in the formal family member or the temporary visitor list in the central controller;
the 4g network connection information judgment unit is used for generating a random number by the central controller when the 4g wireless network is connected, encrypting the random number and sending the encrypted random number to the user terminal, decrypting the random number by the user terminal, encrypting the encrypted random number by an elliptic encryption algorithm and sending the encrypted random number to the central controller; the central controller calculates through an elliptic encryption algorithm according to the sent random number, compares the calculation result with the result sent by the user terminal, and jumps to a formal family member control authority execution unit when the comparison is consistent and jumps to an instruction execution feedback unit when the comparison is inconsistent;
the system comprises a formal family member control authority execution unit, a central controller and a control authority list, wherein the formal family member control authority execution unit is used for generating a driving instruction of the intelligent household equipment according to a control instruction sent by a user terminal and the control authority list when the user terminal corresponds to a formal family member; controlling the intelligent household equipment according to the driving instruction; presetting a control authority list updating threshold; judging whether a control instruction sent by a family member in a unit time interval is not matched with an instruction for manually operating the intelligent household equipment or not, and counting the number of unmatched times; judging whether the unmatched times are greater than or equal to the updating threshold of the control authority list or not, and updating the control authority list of the intelligent household equipment by the family member in the central controller when the unmatched times are greater than or equal to the updating threshold of the control authority list; jumping to an instruction execution feedback unit;
the temporary visitor control authority execution unit is used for continuously judging whether the deadline information of the temporary visitor is in an effective range when the user terminal corresponds to the temporary visitor, and the central controller generates a driving instruction of the intelligent home equipment according to a control instruction sent by the user terminal and the control authority list when the deadline information of the temporary visitor is in the effective range; controlling the intelligent household equipment according to the driving instruction; when the operation instruction of the formal family member is the time limit information of the reconfigured temporary visitor, the central controller generates a driving instruction of the intelligent home equipment according to the control instruction sent by the user terminal and the control authority list; controlling the intelligent household equipment according to the driving instruction; when the operation instruction of the formal family member is the deadline information without configuring the temporary visitor, jumping to an instruction execution feedback unit;
the instruction execution feedback unit is used for recording control instruction execution feedback conditions of the user terminals corresponding to the formal family members and the temporary visitors through the central controller; and the central controller records the control instruction of the user terminal corresponding to the illegal user and the time of the received control instruction.
In the intelligent household central control system based on the user control level,
the step S0 includes obtaining attribute information of each smart home device; configuring a control authority list of each formal family member and each intelligent household device by a temporary visitor according to attribute information of each intelligent household device and control information of each family member, wherein the attribute information of the intelligent household device comprises the use, the danger level and the usual use time of the intelligent household device; and storing the control authority list in a central controller of the smart home.
In the intelligent household central control system based on the user control level,
and encrypting the control authority list, the authority limit information of the user terminal corresponding to each formal family member and the temporary visitor by adopting an asymmetric encryption algorithm and then storing the encrypted information in the central controller.
The steps of a method or algorithm described in connection with the embodiments disclosed herein may be embodied directly in hardware, in a software module executed by a processor, or in a combination of the two. A software module may reside in random access memory, read only memory, electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.
It is understood that various other changes and modifications may be made by those skilled in the art based on the technical idea of the present invention, and all such changes and modifications should fall within the protective scope of the claims of the present invention.

Claims (6)

1. A smart home central control method based on user control levels comprises the following steps:
s0, acquiring the identity information of all formal family members in advance, setting the control authority weights of different formal family members and temporary visitors, and taking the identity information and the control authority weights as the control information of the formal family members; configuring a control authority list of each formal family member and each temporary visitor to each intelligent home device according to the control information of each formal family member and each temporary visitor, and storing the control authority list in a central controller of the intelligent home; configuring authority limit information of each formal family member and a user terminal corresponding to the temporary visitor in a central controller, wherein the authority limit information of the formal family members is permanent, and the authority limit information of the temporary visitor is a preset variable value;
s1, the central controller receives the connection request information sent by the user terminal and judges whether the network type of the connection request information is a short message; when the connection is wifi connection, jumping to step S2; when the number is 4g, the wireless network connection is jumped to step S4; if the short message is received, jumping to step S3;
s2, when the connection is wifi connection, judging the connection record of the user terminal in the central controller, wherein the connection record comprises the connection duration and the flow use information of each connection time period; if the user terminal does not have the connection record in the central controller, jumping to step S7; when a connection record exists in the central controller, judging that the user is a formal family member or a temporary visitor according to the connection duration and the flow use information of each connection time period, and jumping to step S5 when the user is a formal family member, and jumping to step S6 when the user is a temporary visitor;
s3, when the message is a short message, the mobile phone number of the user terminal is obtained and whether the mobile phone number of the user terminal exists in a formal family member or a temporary visitor list in the central controller is judged, when the message is a formal family member, the step S5 is skipped, when the message is a temporary visitor, the step S6 is skipped, and when the message does not exist in the formal family member or the temporary visitor list in the central controller, the step S7 is skipped;
s4, when the connection is a 4g wireless network, the central controller generates a random number, encrypts the random number and sends the encrypted random number to the user terminal, and the user terminal decrypts the random number and then encrypts the random number by an elliptic encryption algorithm and sends the encrypted random number to the central controller; the central controller calculates through an elliptic encryption algorithm according to the transmitted random number, compares the calculation result with the result transmitted by the user terminal, and jumps to step S5 when the comparison is consistent and jumps to step S7 when the comparison is inconsistent;
s5, when the user terminal corresponds to a formal family member, the central controller generates a driving instruction of the intelligent household equipment according to the control instruction sent by the user terminal and the control authority list; controlling the intelligent household equipment according to the driving instruction; presetting a control authority list updating threshold; judging whether a control instruction sent by a family member in a unit time interval is not matched with an instruction for manually operating the intelligent household equipment or not, and counting the number of unmatched times; judging whether the unmatched times are greater than or equal to the updating threshold of the control authority list or not, and updating the control authority list of the intelligent household equipment by the family member in the central controller when the unmatched times are greater than or equal to the updating threshold of the control authority list; jumping to step S7;
s6, when the user terminal corresponds to a temporary visitor, the central controller continuously judges whether the authority limit information of the temporary visitor is in an effective range, and when the authority limit information of the temporary visitor is in the effective range, the central controller generates a driving instruction of the intelligent home equipment according to a control instruction sent by the user terminal corresponding to the temporary visitor and the control authority list; controlling the intelligent household equipment according to the driving instruction; when the current household member is not in the effective range, the central controller sends the information of the user terminal to the user terminal corresponding to the formal household member and receives the operation instruction of the formal household member, and when the operation instruction of the formal household member is the authority limit information of the reconfigured temporary visitor, the central controller generates a driving instruction of the intelligent household equipment according to the control instruction sent by the user terminal corresponding to the formal household member and the control authority list; controlling the intelligent household equipment according to the driving instruction; when the operation instruction of the formal family member is that the authority limit information of the temporary visitor is not configured, jumping to step S7;
s7, the central controller records the control instruction execution feedback conditions of the user terminals corresponding to the formal family members and the temporary visitors; and the central controller records the control instruction of the user terminal corresponding to the illegal user and the time of the received control instruction, wherein the illegal user is a user except for a temporary visitor and a formal family member.
2. The smart home central control method based on the user manipulation level according to claim 1,
the step S0 includes obtaining attribute information of each smart home device; configuring a control authority list of each formal family member and each intelligent household device by a temporary visitor according to attribute information of each intelligent household device and control information of each family member, wherein the attribute information of the intelligent household device comprises the use, the danger level and the usual use time of the intelligent household device; and storing the control authority list in a central controller of the smart home.
3. The smart home central control method based on the user manipulation level according to claim 2,
and encrypting the control authority list, the authority limit information of the user terminal corresponding to each formal family member and the temporary visitor by adopting an asymmetric encryption algorithm and then storing the encrypted information in the central controller.
4. A smart home central control system based on user control levels comprises the following units:
the information configuration unit is used for acquiring the identity information of all formal family members in advance, setting the control authority weights of different formal family members and temporary visitors, and taking the identity information and the control authority weights as the control information of the formal family members; configuring a control authority list of each formal family member and each temporary visitor to each intelligent home device according to the control information of each formal family member and each temporary visitor, and storing the control authority list in a central controller of the intelligent home; configuring authority limit information of each family member and a user terminal corresponding to the temporary visitor in a central controller, wherein the authority limit information of formal family members is permanent, and the authority limit information of the temporary visitor is a preset variable value;
a request information judging unit, which is used for receiving the connection request information sent by the user terminal through the central controller and judging whether the network type of the connection request information is a short message or not; when the connection is wifi connection, jumping to a wifi connection information judgment unit; when the connection is a 4g wireless network connection, skipping to a 4g network connection information judgment unit; when the short message is received, jumping to a short message judgment unit;
the system comprises a wifi connection information judging unit, a central controller and a service center, wherein the wifi connection information judging unit is used for judging the connection record of a user terminal in the central controller when the wifi connection is performed, and the connection record is the connection duration and the flow use information of each connection time period; if the user terminal does not have the connection record in the central controller, skipping to an instruction execution feedback unit; when a connection record exists in the central controller, judging that the user is a formal family member or a temporary visitor according to the connection duration and the flow use information of each connection time period, jumping to a formal family member control authority execution unit when the user is a formal family member, and jumping to a temporary visitor control authority execution unit when the user is a temporary visitor;
a short message judging unit, configured to, when the short message is a short message, acquire a mobile phone number of a user terminal and judge whether the mobile phone number of the user terminal exists in a formal family member or a temporary visitor list in a central controller, when the mobile phone number of the user terminal exists in the formal family member or the temporary visitor list, jump to a formal family member control permission execution unit, when the mobile phone number of the user terminal exists in the formal family member or the temporary visitor list, jump to a temporary visitor control permission execution unit, and when the mobile phone number of the user terminal does not exist in the formal family member or the temporary visitor list in the central controller, jump to;
the 4g network connection information judgment unit is used for generating a random number by the central controller when the 4g wireless network is connected, encrypting the random number and sending the encrypted random number to the user terminal, decrypting the random number by the user terminal, encrypting the encrypted random number by an elliptic encryption algorithm and sending the encrypted random number to the central controller; the central controller calculates according to the sent random number through an elliptic encryption algorithm, compares the calculation result with the result sent by the user terminal, and jumps to a formal family member control authority execution unit when the comparison is consistent, and jumps to an instruction execution feedback unit when the comparison is inconsistent;
the system comprises a formal family member control authority execution unit, a central controller and a control authority list, wherein the formal family member control authority execution unit is used for generating a driving instruction of the intelligent household equipment according to a control instruction and the control authority list sent by a user terminal when the user terminal corresponds to a formal family member; controlling the intelligent household equipment according to the driving instruction; presetting a control authority list updating threshold; judging whether a control instruction sent by a family member in a unit time interval is not matched with an instruction for manually operating the intelligent household equipment or not, and counting the number of unmatched times; judging whether the unmatched times are greater than or equal to the updating threshold of the control authority list or not, and updating the control authority list of the intelligent household equipment by the family member in the central controller when the unmatched times are greater than or equal to the updating threshold of the control authority list; jumping to an instruction execution feedback unit;
the temporary visitor control authority execution unit is used for continuously judging whether authority limit information of the temporary visitor is in an effective range or not when the user terminal corresponds to the temporary visitor, and the central controller generates a driving instruction of the intelligent home equipment according to a control instruction and a control authority list sent by the user terminal corresponding to the temporary visitor when the authority limit information of the temporary visitor is in the effective range; controlling the intelligent household equipment according to the driving instruction; when the current household member is not in the effective range, the central controller sends the information of the user terminal to the user terminal corresponding to the formal household member and receives the operation instruction of the formal household member, and when the operation instruction of the formal household member is the authority limit information of the reconfigured temporary visitor, the central controller generates a driving instruction of the intelligent household equipment according to the control instruction sent by the user terminal corresponding to the formal household member and the control authority list; controlling the intelligent household equipment according to the driving instruction; when the operation instruction of the formal family member is the authority limit information without configuring the temporary visitor, jumping to an instruction execution feedback unit;
the instruction execution feedback unit is used for recording control instruction execution feedback conditions of the user terminals corresponding to the formal family members and the temporary visitors through the central controller; and the central controller records the control instruction of the user terminal corresponding to the illegal user and the time of the received control instruction, wherein the illegal user is a user except for a temporary visitor and a formal family member.
5. The smart home central control system based on user manipulation levels of claim 4,
the information configuration unit obtains attribute information of each intelligent household device; configuring a control authority list of each formal family member and each intelligent household device by a temporary visitor according to attribute information of each intelligent household device and control information of each family member, wherein the attribute information of the intelligent household device comprises the use, the danger level and the usual use time of the intelligent household device; and storing the control authority list in a central controller of the smart home.
6. The smart home central control system based on user manipulation levels of claim 5,
and encrypting the control authority list, the authority limit information of the user terminal corresponding to each formal family member and the temporary visitor by adopting an asymmetric encryption algorithm and then storing the encrypted information in the central controller.
CN201610908794.0A 2016-10-19 2016-10-19 Intelligent household central control system and method based on user control level Active CN106453331B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610908794.0A CN106453331B (en) 2016-10-19 2016-10-19 Intelligent household central control system and method based on user control level

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610908794.0A CN106453331B (en) 2016-10-19 2016-10-19 Intelligent household central control system and method based on user control level

Publications (2)

Publication Number Publication Date
CN106453331A CN106453331A (en) 2017-02-22
CN106453331B true CN106453331B (en) 2020-07-31

Family

ID=58175411

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610908794.0A Active CN106453331B (en) 2016-10-19 2016-10-19 Intelligent household central control system and method based on user control level

Country Status (1)

Country Link
CN (1) CN106453331B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107104950B (en) * 2017-03-29 2018-05-04 宁夏灵智科技有限公司 Data acquisition, analysis encryption method and system in a kind of smart home
CN106789378B (en) * 2017-03-29 2018-08-03 宁夏灵智科技有限公司 Information prevents leakage method and system in smart home
CN109461234A (en) * 2018-10-24 2019-03-12 平安科技(深圳)有限公司 Reserve access method, device, computer equipment and storage medium
CN109976168B (en) * 2019-03-08 2022-07-08 佛山市云米电器科技有限公司 Decentralized intelligent home control method and system
CN110391959B (en) * 2019-07-16 2021-11-02 青岛海尔科技有限公司 Method and device for setting control authority based on intelligent home control system
CN110765471B (en) * 2019-09-23 2022-03-11 广东财经大学 Working method of microcontroller-based access capability embedded platform
CN113014579A (en) * 2021-02-24 2021-06-22 珠海格力电器股份有限公司 Control instruction transmission method, system, server and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104079543A (en) * 2013-03-29 2014-10-01 珠海格力电器股份有限公司 Method, device and system for obtaining intelligent home system monitoring permissions
CN104615004A (en) * 2014-12-31 2015-05-13 北京海尔广科数字技术有限公司 Intelligent household electrical appliance operating authorization control method and device
CN105867142A (en) * 2016-03-30 2016-08-17 宁波三博电子科技有限公司 Intelligent home control method and system based on two-way interaction
CN105933188A (en) * 2016-03-30 2016-09-07 宁波三博电子科技有限公司 Smart home control method and system based on different control permissions

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104079543A (en) * 2013-03-29 2014-10-01 珠海格力电器股份有限公司 Method, device and system for obtaining intelligent home system monitoring permissions
CN104615004A (en) * 2014-12-31 2015-05-13 北京海尔广科数字技术有限公司 Intelligent household electrical appliance operating authorization control method and device
CN105867142A (en) * 2016-03-30 2016-08-17 宁波三博电子科技有限公司 Intelligent home control method and system based on two-way interaction
CN105933188A (en) * 2016-03-30 2016-09-07 宁波三博电子科技有限公司 Smart home control method and system based on different control permissions

Also Published As

Publication number Publication date
CN106453331A (en) 2017-02-22

Similar Documents

Publication Publication Date Title
CN106453331B (en) Intelligent household central control system and method based on user control level
CN110324287B (en) Access authentication method, device and server
CN110035048B (en) Method for controlling access to an in-vehicle wireless network
US10135794B2 (en) Cryptographic communication device, cryptographic communication method, and non-transitory storage medium storing program
KR101289530B1 (en) Method and apparatus for bearer and server independent parental control on smartphone, managed by the smartphone
KR102284954B1 (en) Method and apparatus for downloading a profile in a wireless communication system
CN106453329B (en) Wireless encrypted intelligent household remote monitoring method and system
US10333938B2 (en) Methods and resources for creating permissions
CN107135205B (en) Network access method and system
KR101876183B1 (en) Security-enhanced residential gateway device based on internet of things
AU2016342501B2 (en) Method and system for facilitating use of an electronically controlled lock
CN107070756B (en) The home gateway access method and system that decentralization is verified in smart home
CN108476140A (en) A kind of method and terminal device of security control smart home
CN106878122B (en) Network access method and system
KR101722696B1 (en) Home energy management apparatus and method using the beacon on the home energy management system
KR101933638B1 (en) Wellness service system using security-enhanced residential gateway device
CN106842976B (en) Status information and control authority dynamic adjusting method and system in smart home
CN110708291A (en) Data authorization access method, device, medium and electronic equipment in distributed network
CN106899463A (en) Environmental information and equipment exchange method and system in smart home
CN106657048A (en) Improved smart home center control server
KR102605502B1 (en) Mobile-based equipment service system using encrypted code offloading
CN112512048B (en) Mobile network access system, method, storage medium and electronic device
Portnoi et al. Location-aware sign-on and key exchange using attribute-based encryption and bluetooth beacons
CN108712405B (en) Bridge tunnel monitoring information remote sending method based on Internet of things
CN106533852B (en) Intelligent household remote monitoring method and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20200630

Address after: 2 / F, building 1, no.428 Dongqing Road, hi tech Zone, Ningbo City, Zhejiang Province

Applicant after: NINGBO HOPE INTELLIGENT TECHNOLOGY Co.,Ltd.

Address before: 315000 Zhejiang province Ningbo City Jiangdong District Qixin Road No. 167 on the third.

Applicant before: NINGBO JIANGDONG JINGLIANG ELECTRONIC TECHNOLOGY Co.,Ltd.

GR01 Patent grant
GR01 Patent grant