CN106658488B - Intelligent household appliance and method and device for safely accessing intelligent household appliance - Google Patents

Intelligent household appliance and method and device for safely accessing intelligent household appliance Download PDF

Info

Publication number
CN106658488B
CN106658488B CN201610875477.3A CN201610875477A CN106658488B CN 106658488 B CN106658488 B CN 106658488B CN 201610875477 A CN201610875477 A CN 201610875477A CN 106658488 B CN106658488 B CN 106658488B
Authority
CN
China
Prior art keywords
user terminal
household appliance
intelligent household
encryption key
identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610875477.3A
Other languages
Chinese (zh)
Other versions
CN106658488A (en
Inventor
丁龙浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Haier Smart Home Co Ltd
Haier Uplus Intelligent Technology Beijing Co Ltd
Original Assignee
Haier Uplus Intelligent Technology Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Haier Uplus Intelligent Technology Beijing Co Ltd filed Critical Haier Uplus Intelligent Technology Beijing Co Ltd
Priority to CN201610875477.3A priority Critical patent/CN106658488B/en
Publication of CN106658488A publication Critical patent/CN106658488A/en
Application granted granted Critical
Publication of CN106658488B publication Critical patent/CN106658488B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Selective Calling Equipment (AREA)
  • Telephonic Communication Services (AREA)
  • Small-Scale Networks (AREA)

Abstract

The invention provides an intelligent household appliance and a method and a device for safely accessing the intelligent household appliance, wherein the intelligent household appliance comprises a wireless communication module and supports a virtual access softap mode; the receiving module is used for receiving a key request of a user terminal and an identifier and encrypted data of the user terminal; the main control module is used for generating an encryption key in a softap mode, searching the encryption key under the condition of accessing a wireless local area network, decrypting the encrypted data and responding to an access request and/or a control request carried in the encrypted data to the intelligent household appliance; the storage module is used for storing the identification of the user terminal and the encryption key; and the sending module is used for sending the identification of the intelligent household appliance and the encryption key corresponding to the identification of the user terminal. The intelligent household appliance can complete encryption key exchange, user authentication and encryption communication by utilizing the softap technology, so that the safe access process of the intelligent household appliance is completed.

Description

Intelligent household appliance and method and device for safely accessing intelligent household appliance
Technical Field
The invention relates to the technical field of local area network communication, in particular to an intelligent household appliance and an access method and device thereof.
Background
Along with the popularization of networks, more and more wifi intelligent household appliances enter the market, and how to quickly and conveniently perform identity authentication and realize safe access to equipment is a problem to be solved urgently. The existing main authentication modes include two modes of server authentication and device fixed access code authentication.
The authentication mode based on the server is as follows: after the mobile phone terminal accesses the intelligent household appliance, triggering an authentication flow of the intelligent household appliance, and simultaneously sending authentication information to the mobile phone terminal and the intelligent household appliance by the remote authentication server; the mobile phone end sends the authentication information to the intelligent household appliance, and the intelligent household appliance performs authentication by using the received authentication information and determines whether to accept the access request of the mobile phone end. The method needs the equipment to synchronize the user information with the server, and the user information cannot be completed in the local area network independently, so that the universality is poor.
The authentication mode based on the equipment fixed access code is as follows: and after the mobile phone terminal is connected into the intelligent household appliance, sending an access code built in the intelligent household appliance, authenticating the intelligent household appliance, and determining whether to accept the access request of the mobile phone terminal. The authentication mode requires an input device on the equipment, which is not beneficial to wide application; or require a fixed access code to be preset, increasing production costs and requiring after-market maintenance.
The two authentication modes both require the user to input, so that the user experience is greatly reduced.
Disclosure of Invention
The present invention is directed to solving the problems described above. It is an object of the present invention to provide a method and apparatus for secure access to an intelligent appliance that solves any of the above problems. Specifically, the invention provides a method and a device for safely accessing intelligent household appliances in a local area network, which are simple and universal.
According to a first aspect of the present invention, the present invention provides an intelligent household appliance, which includes a wireless communication module, a receiving module, a main control module, a storage module, and a transmitting module, wherein the wireless communication module is configured to perform wireless communication, and the wireless communication module supports a virtual access softap mode;
the receiving module is used for receiving a key request of a user terminal and an identifier of the user terminal in a softap mode, and receiving the identifier of the user terminal and encrypted data under the condition of accessing a wireless local area network, wherein the encrypted data carries an access request and/or a control request for the intelligent household appliance;
the main control module is used for generating an encryption key corresponding to the identifier of the user terminal in a softap mode; under the condition of accessing a wireless local area network, searching the encryption key corresponding to the identifier of the user terminal, decrypting the encrypted data by using the encryption key corresponding to the identifier of the user terminal, and responding to an access request and/or a control request carried in the encrypted data for the intelligent household appliance;
the storage module is used for storing the identifier of the user terminal and the encryption key corresponding to the identifier of the user terminal;
the sending module is used for sending the identification of the intelligent household appliance and the encryption key corresponding to the identification of the user terminal to the user terminal in the softap mode, and sending a response result of an access request and/or a control request of the intelligent household appliance carried in the encrypted data to the user terminal under the condition of accessing a wireless local area network.
The identification of the user terminal refers to address information of the user terminal, and the identification of the intelligent household appliance refers to address information of the intelligent household appliance.
The invention provides a method for safely accessing an intelligent household appliance, which is suitable for the intelligent household appliance, and comprises the following steps:
the intelligent household appliance enters a softap mode and establishes a first connection with a user terminal;
acquiring the identifier of the user terminal after receiving a key request of the user terminal through the first connection, generating and storing an encryption key corresponding to the identifier of the user terminal, sending the identifier of the intelligent household appliance and the encryption key corresponding to the identifier of the user terminal to the user terminal through the first connection, and exiting from a softap mode;
the intelligent household appliance is accessed to a wireless local area network, receives the identification and the encrypted data of the user terminal sent by the user terminal in the wireless local area network, finds out an encrypted key corresponding to the identification of the user terminal, responds to an access request and/or a control request carried in the encrypted data after the encrypted data is successfully decrypted by using the encrypted key, and sends a response result to the user terminal.
The identifier of the user terminal refers to address information of the user terminal; the identification of the intelligent household appliance refers to address information of the intelligent household appliance.
The invention also provides an intelligent household appliance, which comprises a wireless communication module, a receiving module, a main control module, a storage module and a sending module, wherein the wireless communication module is used for entering or exiting the softap mode or accessing the wireless local area network;
the receiving module is used for receiving a key request of a user terminal and an identifier of the user terminal in a softap mode, and receiving the identifier of the user terminal and encrypted data under the condition of accessing a wireless local area network, wherein the encrypted data carries an access request and/or a control request for the intelligent household appliance;
the main control module is used for generating a general encryption key in a softap mode; under the condition of accessing a wireless local area network, extracting the general encryption key and decrypting the encrypted data by using the general encryption key;
the storage module is used for storing the identification of the user terminal and the universal encryption key;
the sending module is configured to send the general encryption key and the identifier of the intelligent terminal to the user terminal in a softap mode, and send a response result to the access request and/or the control request of the intelligent appliance, which is carried in the encrypted data, to the user terminal when the user terminal is accessed to a wireless local area network.
The invention also provides a method for safely accessing the intelligent household appliance, which is suitable for the intelligent household appliance, and comprises the following steps:
the intelligent household appliance enters a softap mode and establishes a first connection with a user terminal;
after a key request of the user terminal is received through the first connection, a general encryption key is generated, the general encryption key and the identification of the intelligent terminal are sent to the user terminal, and the softap mode is exited;
the intelligent household appliance is accessed to a wireless local area network, receives the identification and the encrypted data of the user terminal sent by the user terminal in the wireless local area network, extracts the general encryption key, responds to the access request and/or the control request carried in the encrypted data after the encrypted data is successfully decrypted by using the general encryption key, and sends a response result to the user terminal.
In addition, the present invention also provides a method for securely accessing an intelligent appliance from another aspect, the method comprising:
the method comprises the steps that a first connection is established between a user terminal and an intelligent household appliance;
the user terminal sends key request information to the intelligent household appliance through the first connection, and receives and stores the identification and the encryption key of the intelligent household appliance;
the user terminal accesses a wireless local area network, searches an encryption key corresponding to the identification of the intelligent household appliance according to the identification of the intelligent household appliance after receiving the identification of the intelligent household appliance to be accessed and an access request and/or a control request, and encrypts the access request and/or the control request according to the encryption key corresponding to the identification of the intelligent household appliance to form encrypted data;
and sending the encrypted data and the identification of the user terminal to the intelligent household appliance through the wireless local area network, and receiving a response result of the intelligent household appliance to the encrypted data.
Wherein, the key request information carries the identifier of the user terminal.
Finally, the invention also provides a device for safely accessing the intelligent household appliance, which comprises a main control module, a sending module, a receiving module and a storage module, wherein the main control module is used for establishing connection with the intelligent household appliance, searching an encryption key corresponding to the identification of the intelligent household appliance according to the identification of the intelligent household appliance, and encrypting the access request and/or the control request according to the encryption key corresponding to the identification of the intelligent household appliance to form encrypted data;
the sending module is used for sending key request information, the encrypted data and the identifier of the device for safely accessing the intelligent household appliance to the intelligent household appliance;
the receiving module is used for receiving the identification of the intelligent household appliance, the access request and/or the control request, the encryption key and the response result of the intelligent household appliance to the encrypted data;
and the storage module is used for storing the identification of the intelligent household appliance and the encryption key corresponding to the identification of the intelligent household appliance.
The intelligent household appliance provided by the invention can utilize softap technology to complete encryption key exchange and user authentication, and performs encryption communication based on the encryption key exchanged during user authentication, thereby completing the safe access process of the intelligent household appliance. The method and the device for safely accessing the intelligent household appliance are based on the softap technology, and the safe access of the intelligent household appliance can be realized only by simply operating the household appliance by a user, so that the usability of the intelligent household appliance is improved; the granularity of the encryption key of the equipment can be thinned to a single mobile phone, so that the security control is easier to carry out. The intelligent household appliance and the safe access method and device thereof are all independently completed in the local area network, an authentication server does not need to be additionally erected, the hardware cost of equipment is reduced, and the popularization and the use are facilitated.
Other characteristic features and advantages of the invention will become apparent from the following description of exemplary embodiments, which is to be read in connection with the accompanying drawings.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of the specification, illustrate embodiments of the invention and together with the description, serve to explain the principles of the invention. In the drawings, like reference numerals are used to indicate like elements. The drawings in the following description are directed to some, but not all embodiments of the invention. For a person skilled in the art, other figures can be derived from these figures without inventive effort.
Fig. 1 schematically shows a block configuration of an intelligent appliance according to the present invention;
fig. 2 schematically shows a flow chart of an embodiment of a method for securely accessing a smart appliance according to the present invention;
fig. 3 is a flowchart illustrating an embodiment of a method for securely accessing an intelligent appliance according to the present invention;
fig. 4 exemplarily illustrates a flow chart of another embodiment of a method of securely accessing a smart appliance according to the present invention;
fig. 5 is a flowchart illustrating another embodiment of a method for securely accessing an intelligent appliance according to the present invention
Fig. 6 is a schematic block diagram illustrating an apparatus for securely accessing an intelligent appliance according to the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention. It should be noted that the embodiments and features of the embodiments in the present application may be arbitrarily combined with each other without conflict.
In the local area network, on the premise that a user can contact and control the entity intelligent household appliance, the user can be considered to pass authentication by default. Based on the authentication passing condition, the invention utilizes the softap communication function commonly possessed by the wireless intelligent household appliance module to carry out identity verification on the user, and provides a feasible, convenient and quick way for safely accessing the intelligent household appliance.
Fig. 1 is a schematic block diagram illustrating an embodiment of an intelligent home appliance according to the present invention, and referring to fig. 1, the intelligent home appliance includes a wireless communication module, a receiving module, a main control module, a storage module, and a transmitting module. In particular, the amount of the solvent to be used,
the wireless communication module is used for carrying out wireless communication and supports a virtual access softap mode;
the device comprises a receiving module, a sending module and a receiving module, wherein the receiving module is used for receiving a key request of a user terminal and an identifier of the user terminal in a softap mode; under the condition of accessing the wireless local area network, receiving the identification and the encrypted data of the user terminal, wherein the encrypted data carries an access request and/or a control request for the intelligent household appliance;
the main control module is used for generating an encryption key corresponding to the identifier of the user terminal after the receiving module receives the key request of the user terminal and the identifier of the user terminal in the softap mode; under the condition of accessing a wireless local area network, after receiving an identifier and encrypted data of a user terminal, a receiving module searches for an encryption key corresponding to the identifier of the user terminal, decrypts the encrypted data by using the encryption key corresponding to the identifier of the user terminal, and responds to an access request and/or a control request for the intelligent household appliance carried in the encrypted data;
the storage module is used for storing the identification of the user terminal and the encryption key corresponding to the identification of the user terminal after the main control module generates the encryption key corresponding to the identification of the user terminal;
and the sending module is used for sending the identification of the intelligent household appliance and the encryption key corresponding to the identification of the user terminal to the user terminal after the storage module stores the identification of the user terminal and the encryption key corresponding to the identification of the user terminal in the softap mode, and sending a response result of an access request and/or a control request to the intelligent household appliance carried in the encrypted data to the user terminal after the main control module responds to the access request and/or the control request to the intelligent household appliance carried in the encrypted data under the condition of accessing the wireless local area network.
The receiving module may be further configured to receive an authentication end notification sent by the user terminal after the sending module sends the identifier of the smart appliance and the encryption key corresponding to the user terminal.
Specifically, the identifier of the user terminal refers to address information of the user terminal, and the identifier of the intelligent household appliance refers to address information of the intelligent household appliance.
For the above intelligent appliance, the present invention further provides a method for safely accessing the intelligent appliance, fig. 2 shows a flowchart of the method for safely accessing the intelligent appliance, and referring to fig. 2, the method includes:
the intelligent household appliance enters a softap mode and establishes a first connection with a user terminal;
acquiring the identifier of the user terminal after receiving a key request of the user terminal through the first connection, generating and storing an encryption key corresponding to the identifier of the user terminal, sending the identifier of the intelligent household appliance and the encryption key corresponding to the identifier of the user terminal to the user terminal through the first connection, and exiting the softap mode;
the intelligent household appliance is accessed to the wireless local area network, receives the identification and the encrypted data of the user terminal sent by the user terminal in the wireless local area network, finds the encrypted key corresponding to the identification of the user terminal, responds to the access request and/or the control request carried in the encrypted data after the encrypted data is successfully decrypted by using the encrypted key, and sends a response result to the user terminal.
After the identification of the intelligent household appliance and the encryption key corresponding to the identification of the user terminal are sent to the user terminal through the first connection, the intelligent household appliance can wait for receiving an authentication completion notification sent by the user terminal and then quit the softap mode.
Fig. 3 is a flowchart illustrating an implementation of the embodiment, and referring to fig. 3, the method for securely accessing the smart appliance may include:
the intelligent household appliance enters a softap mode and establishes a first connection with a user terminal;
the intelligent household appliance acquires the identification of the user terminal after receiving a key request of the user terminal through the first connection, generates an encryption key corresponding to the identification of the user terminal, stores the identification of the user terminal and the encryption key corresponding to the identification of the user terminal, sends the identification of the intelligent household appliance and the encryption key corresponding to the identification of the user terminal to the user terminal through the first connection, and exits from the softap mode after receiving an authentication completion notification sent by the user terminal;
the intelligent household appliance is accessed to a wireless local area network, receives the identification and encrypted data of a user terminal sent by the user terminal in the wireless local area network, and then searches an encrypted key corresponding to the identification of the user terminal; after finding out the encryption key corresponding to the identifier of the user terminal, decrypting the encrypted data by using the encryption key; and after the decryption is successful, responding to the access request and/or the control request carried in the encrypted data, and sending a response result to the user terminal.
Specifically, the identifier of the user terminal refers to address information of the user terminal; the identification of the intelligent household appliance refers to address information of the intelligent household appliance.
According to the intelligent household appliance and the method for safely accessing the intelligent household appliance, provided by the invention, the encryption key and the identification of the user terminal can be in one-to-one relationship, namely each user terminal corresponds to a special encryption key, as in the embodiment; or one-to-many, i.e. multiple user terminals share the same encryption key, as exemplified below.
Aiming at the condition that a plurality of user terminals share the same encryption key, the intelligent household appliance provided by the invention can also be arranged as follows, the intelligent household appliance comprises a wireless communication module, a receiving module, a main control module, a storage module and a sending module, wherein,
the wireless communication module is used for entering or exiting a softap mode or accessing a wireless local area network;
the receiving module is used for receiving a key request of a user terminal and an identifier of the user terminal in a softap mode, and receiving the identifier of the user terminal and encrypted data under the condition of accessing a wireless local area network, wherein the encrypted data carries an access request and/or a control request for the intelligent household appliance;
the main control module is used for generating a general encryption key after the receiving module receives a key request of the user terminal and the identification of the user terminal in the softap mode; under the condition of accessing the wireless local area network, after receiving the identification and the encrypted data of the user terminal, the receiving module extracts a general encryption key, decrypts the encrypted data by using the general encryption key, and responds to an access request and/or a control request of the intelligent household appliance carried in the encrypted data;
the storage module is used for storing the identification of the user terminal and the universal encryption key after the master control module generates the universal encryption key;
and the sending module is used for sending the general encryption key and the identification of the intelligent terminal to the user terminal after the storage module stores the identification of the user terminal and the general encryption key in the softap mode, and sending a response result of the access request and/or the control request to the intelligent household appliance carried in the encrypted data to the user terminal after the main control module responds to the access request and/or the control request to the intelligent household appliance carried in the encrypted data under the condition of accessing the wireless local area network.
Similarly, the receiving module may be further configured to receive an authentication end notification sent by the user terminal after the sending module sends the identifier of the smart appliance and the common encryption key to the user terminal.
The present invention also provides a method for safely accessing an intelligent appliance, which is adapted to the intelligent appliance in the above embodiment, and the method includes:
the intelligent household appliance enters a softap mode and establishes a first connection with a user terminal;
after the intelligent household appliance receives a key request of a user terminal through the first connection, a main control module of the intelligent household appliance generates a universal encryption key, sends the universal encryption key and the identification of the intelligent terminal to the user terminal by using a sending module, and exits from a softap mode;
the intelligent household appliance is accessed to the wireless local area network, receives the identification and the encrypted data of the user terminal sent by the user terminal in the wireless local area network, extracts the general encryption key, uses the general encryption key to successfully decrypt the encrypted data, responds to the access request and/or the control request carried in the encrypted data, and sends a response result to the user terminal.
After the general encryption key and the identifier of the intelligent terminal are sent to the user terminal, the intelligent household appliance waits for an authentication completion notification sent by the user terminal and then exits from the softap mode.
In addition, in the case where a plurality of user terminals share a common encryption key, since there is a certain influence on access security, a certain life cycle may be set for the common encryption key, and after a predetermined time, the user terminal needs to newly apply a new common encryption key to the smart appliance.
The present invention also provides another embodiment of a method for securely accessing an intelligent appliance, fig. 4 is a flowchart illustrating an embodiment of the method for securely accessing an intelligent appliance, and referring to fig. 4, the method includes:
the method comprises the steps that a first connection is established between a user terminal and an intelligent household appliance;
the user terminal sends key request information to the intelligent household appliance through the first connection, and receives and stores the identification and the encryption key of the intelligent household appliance;
the user terminal accesses the wireless local area network, searches an encryption key corresponding to the identification of the intelligent household appliance according to the identification of the intelligent household appliance after receiving the identification of the intelligent household appliance to be accessed and the access request and/or the control request, and encrypts the access request and/or the control request according to the encryption key corresponding to the identification of the intelligent household appliance to form encrypted data;
and sending the encrypted data and the identification of the user terminal to the intelligent household appliance through the wireless local area network, and receiving a response result of the intelligent household appliance to the encrypted data.
Wherein, the key request information carries the identification of the user terminal.
In the method for securely accessing the smart appliance according to this embodiment, the encryption key may be an encryption key common to a plurality of user terminals, or may be an encryption key corresponding to the identifier of each user terminal and dedicated to each user terminal.
Specifically, after storing the identifier and the encryption key of the smart appliance, the user terminal may also send an authentication completion notification to the smart appliance, send authentication completion information to the user, and then access the wireless local area network.
Fig. 5 is a flowchart illustrating a specific implementation of the method for securely accessing an intelligent appliance according to the embodiment, and referring to fig. 5, the method for securely accessing an intelligent appliance may be:
the user terminal enters an authentication mode and establishes first connection with the intelligent household appliance;
the user terminal sends key request information to the intelligent household appliance through the first connection, receives the identification and the encryption key of the intelligent household appliance sent by the intelligent household appliance and stores the identification and the encryption key; then sending an authentication end notification to the intelligent household appliance and sending authentication completion information to the user;
the user terminal accesses the wireless local area network, receives the identification of the intelligent household appliance to be accessed and controlled and an access request and/or a control request sent by a user, and then searches an encryption key corresponding to the identification of the intelligent household appliance according to the identification of the intelligent household appliance; after finding the encryption key corresponding to the identification of the intelligent household appliance, encrypting the access request and/or the control request according to the encryption key corresponding to the identification of the intelligent household appliance to form encrypted data;
the user terminal sends the encrypted data and the identification of the user terminal to the intelligent household appliance through the wireless local area network, receives a response result of the intelligent household appliance to the access request and/or the control request carried in the encrypted data, and then sends a result notice to the user.
In accordance with the method for safely accessing an intelligent household appliance in the foregoing embodiment, the present invention further provides a device for safely accessing an intelligent household appliance, and fig. 6 illustrates a schematic block diagram of an embodiment of the device for safely accessing an intelligent household appliance. Referring to fig. 6, the apparatus for securely accessing an intelligent appliance includes a main control module, a transmission module, a reception module, and a storage module, wherein,
the main control module is used for establishing connection with the intelligent household appliance, searching an encryption key corresponding to the identifier of the intelligent household appliance according to the identifier of the intelligent household appliance, and encrypting the access request and/or the control request according to the encryption key corresponding to the identifier of the intelligent household appliance to form encrypted data;
the sending module is used for sending key request information to the intelligent household appliance, and sending encrypted data and the identifier of the device for safely accessing the intelligent household appliance to the intelligent household appliance after the access request and/or the control request are encrypted by the main control module;
the receiving module is used for receiving the identification and the encryption key of the intelligent household appliance after the sending module sends the key request information to the intelligent household appliance; after the main control module is connected with the intelligent household appliance, receiving the identification of the intelligent household appliance and an access request and/or a control request; after the sending module sends the encrypted data and the identification of the device for safely accessing the intelligent household appliance, the intelligent household appliance responds to the encrypted data;
and the storage module is used for storing the identification of the intelligent household appliance and the encryption key corresponding to the identification of the intelligent household appliance after the receiving module receives the identification of the intelligent household appliance and the encryption key corresponding to the identification of the intelligent household appliance.
In addition, the sending module may be further configured to send an authentication end notification to the smart appliance after the receiving module receives the identifier and the encryption key of the smart appliance, and send authentication completion information to the user.
The invention carries out user identity authentication based on the characteristic of softap technology generally supported by the intelligent household appliance, and only needs the user to simply operate the intelligent household appliance, thereby providing convenience for safely accessing the intelligent household appliance. The core of the invention comprises an authentication flow and a control flow after the authentication is passed: the process of exchanging encryption keys is completed through the softap technology, so that user authentication is completed; and carrying out encryption communication based on the encryption key exchanged in the user authentication process, thereby forming a complete flow for safely accessing the intelligent household appliance.
According to the intelligent household appliance and the method and the device for safely accessing the intelligent household appliance, provided by the invention, the authentication can be independently completed in the local area network without additionally erecting an authentication server, so that the usability of safe access is improved; the authentication information is dynamically generated, and the intelligent household appliance can also clear the existing authentication information, so that the safety and the flexibility are improved; based on the mature softap technology, the method is beneficial to popularization, and extra hardware cost is not required to be increased; and the granularity of the device key is as fine as that of a single user terminal, so that the security control is easier to carry out.
The above-described aspects may be implemented individually or in various combinations, and such variations are within the scope of the present invention.
It will be understood by those skilled in the art that all or part of the steps of the above methods may be implemented by instructing the relevant hardware through a program, and the program may be stored in a computer readable storage medium, such as a read-only memory, a magnetic or optical disk, and the like. Alternatively, all or part of the steps of the foregoing embodiments may also be implemented by using one or more integrated circuits, and accordingly, each module/unit in the foregoing embodiments may be implemented in the form of hardware, and may also be implemented in the form of a software functional module. The present invention is not limited to any specific form of combination of hardware and software.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
Finally, it should be noted that: the above examples are only for illustrating the technical solutions of the present invention, and are not limited thereto. Although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (9)

1. An intelligent household appliance is characterized by comprising a wireless communication module, a receiving module, a main control module, a storage module and a sending module, wherein,
the wireless communication module is used for wireless communication and supports a virtual access softap mode;
the receiving module is used for receiving a key request of a user terminal and an identifier of the user terminal in a softap mode, and receiving the identifier of the user terminal and encrypted data under the condition of accessing a wireless local area network, wherein the encrypted data carries an access request and/or a control request for the intelligent household appliance;
the main control module is used for generating an encryption key corresponding to the identifier of the user terminal in a softap mode; under the condition of accessing a wireless local area network, searching the encryption key corresponding to the identifier of the user terminal, decrypting the encrypted data by using the encryption key corresponding to the identifier of the user terminal, and responding to an access request and/or a control request carried in the encrypted data for the intelligent household appliance;
the storage module is used for storing the identifier of the user terminal and the encryption key corresponding to the identifier of the user terminal;
the sending module is configured to send, to the user terminal in a softap mode, an identifier of the intelligent appliance and an encryption key corresponding to the identifier of the user terminal, and send, to the user terminal, a response result to an access request and/or a control request for the intelligent appliance, which is carried in the encrypted data, under a condition that a wireless local area network is accessed;
wherein the encryption key is a dedicated encryption key corresponding to the user terminal identifier one to one.
2. The intelligent appliance according to claim 1, wherein the identifier of the user terminal is address information of the user terminal, and the identifier of the intelligent appliance is address information of the intelligent appliance.
3. A method for securely accessing a smart appliance, the method comprising:
the intelligent household appliance enters a softap mode and establishes a first connection with a user terminal;
acquiring the identifier of the user terminal after receiving a key request of the user terminal through the first connection, generating and storing an encryption key corresponding to the identifier of the user terminal, sending the identifier of the intelligent household appliance and the encryption key corresponding to the identifier of the user terminal to the user terminal through the first connection, and exiting from a softap mode;
the intelligent household appliance is accessed to a wireless local area network, receives the identification and the encrypted data of the user terminal sent by the user terminal in the wireless local area network, finds out an encrypted key corresponding to the identification of the user terminal, responds to an access request and/or a control request carried in the encrypted data after the encrypted data is successfully decrypted by using the encrypted key, and sends a response result to the user terminal;
wherein the encryption key is a dedicated encryption key corresponding to the user terminal identifier one to one.
4. The method for securely accessing an intelligent appliance according to claim 3, wherein the identifier of the user terminal refers to address information of the user terminal; the identification of the intelligent household appliance refers to address information of the intelligent household appliance.
5. An intelligent household appliance is characterized by comprising a wireless communication module, a receiving module, a main control module, a storage module and a sending module, wherein,
the wireless communication module is used for entering or exiting a softap mode or accessing a wireless local area network;
the receiving module is used for receiving a key request of a user terminal and an identifier of the user terminal in a softap mode, and receiving the identifier of the user terminal and encrypted data under the condition of accessing a wireless local area network, wherein the encrypted data carries an access request and/or a control request for the intelligent household appliance;
the main control module is used for generating a general encryption key in a softap mode; under the condition of accessing a wireless local area network, extracting the general encryption key and decrypting the encrypted data by using the general encryption key;
the storage module is used for storing the identification of the user terminal and the universal encryption key;
the sending module is configured to send the general encryption key and the identifier of the intelligent terminal to the user terminal in a softap mode, and send a response result to the user terminal about an access request and/or a control request to the intelligent appliance, where the response result is carried in the encrypted data, when the user terminal is accessed to a wireless local area network;
the universal encryption key is a key commonly used by the identifications of a plurality of user terminals, and a life cycle is set for the universal encryption key.
6. A method for securely accessing a smart appliance, the method comprising:
the intelligent household appliance enters a softap mode and establishes a first connection with a user terminal;
after a key request of the user terminal is received through the first connection, a general encryption key is generated, the general encryption key and the identification of the intelligent terminal are sent to the user terminal, and the softap mode is exited;
the intelligent household appliance is accessed to a wireless local area network, receives the identification and the encrypted data of the user terminal sent by the user terminal in the wireless local area network, extracts the general encryption key, responds to an access request and/or a control request carried in the encrypted data after the encrypted data is successfully decrypted by using the general encryption key, and sends a response result to the user terminal;
the universal encryption key is a key commonly used by the identifications of a plurality of user terminals, and a life cycle is set for the universal encryption key.
7. A method for securely accessing a smart appliance, the method comprising:
the method comprises the steps that a first connection is established between a user terminal and an intelligent household appliance;
the user terminal sends key request information to the intelligent household appliance through the first connection, and receives and stores the identification and the encryption key of the intelligent household appliance;
the user terminal accesses a wireless local area network, searches an encryption key corresponding to the identification of the intelligent household appliance according to the identification of the intelligent household appliance after receiving the identification of the intelligent household appliance to be accessed and an access request and/or a control request, and encrypts the access request and/or the control request according to the encryption key corresponding to the identification of the intelligent household appliance to form encrypted data;
sending the encrypted data and the identification of the user terminal to the intelligent household appliance through the wireless local area network, and receiving a response result of the intelligent household appliance to the encrypted data;
wherein the encryption key is a dedicated encryption key corresponding to the user terminal identifier one to one.
8. The method for securely accessing an intelligent appliance according to claim 7, wherein the key request message carries an identifier of the user terminal.
9. The device for safely accessing the intelligent household electrical appliance is characterized by comprising a main control module, a sending module, a receiving module and a storage module, wherein,
the main control module is used for establishing connection with the intelligent household appliance, searching an encryption key corresponding to the identification of the intelligent household appliance according to the identification of the intelligent household appliance, and encrypting an access request and/or a control request according to the encryption key corresponding to the identification of the intelligent household appliance to form encrypted data;
the sending module is used for sending key request information, the encrypted data and the identifier of the device for safely accessing the intelligent household appliance to the intelligent household appliance;
the receiving module is used for receiving the identification of the intelligent household appliance, the access request and/or the control request, the encryption key and the response result of the intelligent household appliance to the encrypted data;
the storage module is used for storing the identification of the intelligent household appliance and an encryption key corresponding to the identification of the intelligent household appliance;
the encryption key is a special encryption key corresponding to the identification of the user terminal one by one.
CN201610875477.3A 2016-09-30 2016-09-30 Intelligent household appliance and method and device for safely accessing intelligent household appliance Active CN106658488B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610875477.3A CN106658488B (en) 2016-09-30 2016-09-30 Intelligent household appliance and method and device for safely accessing intelligent household appliance

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610875477.3A CN106658488B (en) 2016-09-30 2016-09-30 Intelligent household appliance and method and device for safely accessing intelligent household appliance

Publications (2)

Publication Number Publication Date
CN106658488A CN106658488A (en) 2017-05-10
CN106658488B true CN106658488B (en) 2020-09-22

Family

ID=58855018

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610875477.3A Active CN106658488B (en) 2016-09-30 2016-09-30 Intelligent household appliance and method and device for safely accessing intelligent household appliance

Country Status (1)

Country Link
CN (1) CN106658488B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107205094B (en) * 2017-06-29 2019-05-07 珠海格力电器股份有限公司 Control method and device, electronic equipment, the terminal of equipment
CN109547303B (en) * 2018-11-21 2021-06-25 北京华大智宝电子系统有限公司 Control method and related equipment
CN110149622B (en) * 2019-06-06 2022-10-21 海尔优家智能科技(北京)有限公司 Intelligent household appliance control method and device
CN111787514B (en) * 2020-06-28 2024-03-22 海尔优家智能科技(北京)有限公司 Method and device for acquiring equipment control data, storage medium and electronic device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104994527A (en) * 2015-06-30 2015-10-21 青岛海尔科技有限公司 Method for intelligent household electrical appliance to access router, intelligent household electrical appliance and mobile terminal
CN105407450A (en) * 2015-10-21 2016-03-16 珠海奔图电子有限公司 Intelligent equipment, electronic device, and network connection method based on near-field communication
CN105491034A (en) * 2015-11-30 2016-04-13 青岛海尔智能家电科技有限公司 Method for establishing connection with terminal and terminal authentication method and apparatus
CN105516103A (en) * 2015-11-30 2016-04-20 青岛海尔智能家电科技有限公司 Method, device and system for binding intelligent household electrical appliances
CN105553932A (en) * 2015-11-30 2016-05-04 青岛海尔智能家电科技有限公司 Method, device and system of remote control safety binding of intelligent home appliance

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104994527A (en) * 2015-06-30 2015-10-21 青岛海尔科技有限公司 Method for intelligent household electrical appliance to access router, intelligent household electrical appliance and mobile terminal
CN105407450A (en) * 2015-10-21 2016-03-16 珠海奔图电子有限公司 Intelligent equipment, electronic device, and network connection method based on near-field communication
CN105491034A (en) * 2015-11-30 2016-04-13 青岛海尔智能家电科技有限公司 Method for establishing connection with terminal and terminal authentication method and apparatus
CN105516103A (en) * 2015-11-30 2016-04-20 青岛海尔智能家电科技有限公司 Method, device and system for binding intelligent household electrical appliances
CN105553932A (en) * 2015-11-30 2016-05-04 青岛海尔智能家电科技有限公司 Method, device and system of remote control safety binding of intelligent home appliance

Also Published As

Publication number Publication date
CN106658488A (en) 2017-05-10

Similar Documents

Publication Publication Date Title
US11329965B2 (en) Method for dynamic encryption and signing, terminal, and server
CN106452999B (en) Intelligent household appliance and method and device for safely accessing intelligent household appliance
CN113055867A (en) Method and device for auxiliary network distribution of terminal and electronic equipment
US11778458B2 (en) Network access authentication method and device
CN110235424A (en) For providing the device and method with managing security information in a communications system
CN106658488B (en) Intelligent household appliance and method and device for safely accessing intelligent household appliance
CN103929748A (en) Internet of things wireless terminal, configuration method thereof and wireless network access point
CN105471974A (en) Intelligent equipment capable of realizing remote control, terminal equipment and method
CN105580310A (en) Security management method and security management device in home network system
WO2013182154A1 (en) Method, system and terminal for encrypting/decrypting application program on communication terminal
CN104010297B (en) Wireless terminal configuration method and device and wireless terminal
CN109890029B (en) Automatic network distribution method of intelligent wireless equipment
WO2018107718A1 (en) Method and device for assigning number to intelligent card over air
CN108306793B (en) Intelligent device, intelligent home gateway, and method and system for establishing connection
CN105142134B (en) Parameter acquisition and parameter transmission method and device
CN112512048B (en) Mobile network access system, method, storage medium and electronic device
WO2018113113A1 (en) Double-system terminal wifi sharing method and device
CN113595992B (en) Secure binding method and system, storage medium and electronic device
CN111787514B (en) Method and device for acquiring equipment control data, storage medium and electronic device
CN107888376B (en) NFC authentication system based on quantum communication network
JP5721183B2 (en) Wireless LAN communication system, wireless LAN base unit, communication connection establishment method, and program
EP2811769A1 (en) Method and system for accessing a service
CN111132373A (en) Network connection method, device and equipment
CN108702705B (en) Information transmission method and equipment
CN112637846B (en) Hotspot connection method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20210113

Address after: Room 601-606, 6 / F, Pacific International Building, 106 Zhichun Road, Haidian District, Beijing 100086

Patentee after: HAIER YOUJIA INTELLIGENT TECHNOLOGY (BEIJING) Co.,Ltd.

Patentee after: Haier Zhijia Co.,Ltd.

Address before: Room 601-606, 6 / F, Pacific International Building, 106 Zhichun Road, Haidian District, Beijing 100086

Patentee before: HAIER YOUJIA INTELLIGENT TECHNOLOGY (BEIJING) Co.,Ltd.