CN107147656B - Method and system for establishing remote control and readable storage medium - Google Patents
Method and system for establishing remote control and readable storage medium Download PDFInfo
- Publication number
- CN107147656B CN107147656B CN201710385990.9A CN201710385990A CN107147656B CN 107147656 B CN107147656 B CN 107147656B CN 201710385990 A CN201710385990 A CN 201710385990A CN 107147656 B CN107147656 B CN 107147656B
- Authority
- CN
- China
- Prior art keywords
- information
- machine
- controlled machine
- identity
- remote control
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims abstract description 57
- 238000012795 verification Methods 0.000 claims description 56
- 238000004891 communication Methods 0.000 claims description 15
- 238000012545 processing Methods 0.000 abstract description 6
- 230000002452 interceptive effect Effects 0.000 abstract description 2
- 230000006870 function Effects 0.000 description 17
- 238000012360 testing method Methods 0.000 description 9
- 238000005516 engineering process Methods 0.000 description 7
- 238000010586 diagram Methods 0.000 description 6
- 230000003993 interaction Effects 0.000 description 6
- 230000008569 process Effects 0.000 description 6
- 230000001960 triggered effect Effects 0.000 description 5
- 230000005540 biological transmission Effects 0.000 description 2
- 238000001514 detection method Methods 0.000 description 2
- 230000007774 longterm Effects 0.000 description 2
- 238000010295 mobile communication Methods 0.000 description 2
- 238000012544 monitoring process Methods 0.000 description 2
- 238000013522 software testing Methods 0.000 description 2
- 230000005236 sound signal Effects 0.000 description 2
- 244000141359 Malus pumila Species 0.000 description 1
- 230000001133 acceleration Effects 0.000 description 1
- 235000021016 apples Nutrition 0.000 description 1
- 230000006399 behavior Effects 0.000 description 1
- 230000001413 cellular effect Effects 0.000 description 1
- 238000012790 confirmation Methods 0.000 description 1
- 238000010276 construction Methods 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 238000007599 discharging Methods 0.000 description 1
- 230000005484 gravity Effects 0.000 description 1
- 230000010365 information processing Effects 0.000 description 1
- 239000004973 liquid crystal related substance Substances 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 238000010079 rubber tapping Methods 0.000 description 1
- 230000011664 signaling Effects 0.000 description 1
- 239000007787 solid Substances 0.000 description 1
- 230000001629 suppression Effects 0.000 description 1
- 238000010897 surface acoustic wave method Methods 0.000 description 1
- 230000000007 visual effect Effects 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/18—Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/14—Session management
- H04L67/141—Setup of application sessions
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Power Engineering (AREA)
- Telephonic Communication Services (AREA)
Abstract
The invention discloses a method for establishing remote control, which comprises the following steps: when the master control machine starts a remote control mode, the master control machine generates authentication information, the master control machine sends the authentication information to the controlled machine through at least two channels, so that the controlled machine forms feedback information according to the received authentication information, and the master control machine judges whether to establish remote control with the controlled machine based on the sent feedback information of the controlled machine. The invention also correspondingly provides a remote control establishing system and a readable storage medium. The invention sends the identity authentication information to the controlled machine through at least two different channels, and the identity authentication information is interactively confirmed for a plurality of times, thereby ensuring the safety of remote control establishment, avoiding the manual processing of the automatic interactive main control machine and the controlled machine, automatically establishing remote control and realizing the convenience of remote control.
Description
Technical Field
The present invention relates to the field of network communication technologies, and in particular, to a method and a system for establishing a remote control, and a readable storage medium.
Background
With the development of mobile terminals and internet technologies, terminal manufacturers have introduced remote control functions in order to meet different remote control requirements and video or music sharing requirements, and mobile terminals can share and control screens of one or more terminals through a remote control technology.
However, the following two problems mainly exist in the existing remote control technology: firstly, remote control is that the main control computer sends out control request, and the controlled machine needs to confirm identity manually to establish remote control, and this way is not intelligent enough, and it is very inconvenient to use under many circumstances, for example: under the scene of remote automatic test, when a controlled machine is not operated by a person, the remote control cannot be finished; two, need not the personage operation adopt other modes, need regard as the connection with the server in the middle of the main control computer and the machine of being controlled, do authentication through this server (the server has main control computer and the identity information of being controlled the machine), and control main control computer and be controlled the machine by the server and connect, require even to be controlled the machine and will connect on the PC through the USB line, accomplish control operation through the instruction, such remote control needs the incremental cost, the potential safety hazard has still been increased simultaneously, the security of server has also increased the potential safety hazard at terminal, and the computer binds together with the terminal and just can use, it is also very inconvenient to operate, the use scene of this function has been restricted.
The above is only for the purpose of assisting understanding of the technical aspects of the present invention, and does not represent an admission that the above is prior art.
Disclosure of Invention
The invention mainly aims to provide a method and a system for establishing remote control and a readable storage medium, and aims to intelligently and conveniently establish the remote control method.
In order to achieve the above object, the present invention provides a method for establishing a remote control, which comprises the following steps:
when the master control machine starts a remote control mode, the master control machine generates identity authentication information;
the master control machine sends the identity authentication information to the controlled machine through at least two channels, so that the controlled machine forms feedback information according to the received identity authentication information;
and the master control machine judges whether to establish remote control with the controlled machine or not based on the feedback information sent by the controlled machine.
Optionally, when the master controller starts the remote control mode, the step of the master controller generating the authentication information includes:
when the master control machine starts a remote control mode, the master control machine acquires identification information of a controlled machine;
the main control machine generates identity authentication information from the self information and the acquired identification information, and sends the generated identity authentication information to the controlled machine.
Optionally, the at least two channels include a direct channel and an indirect channel, and the step of sending the authentication information to the controlled machine through the at least two channels by the main control machine so that the controlled machine forms the feedback information according to the received authentication information includes:
the main control machine selects at least two encryption strategies for encrypting the identity authentication information, and the identity authentication information encrypted by the at least two encryption strategies is respectively used as first identity authentication information and second identity authentication information;
the master control machine sends the first identity verification information to the controlled machine through a direct channel, and the master control machine sends the second identity verification information to the controlled machine through an indirect channel, so that the controlled machine forms feedback information according to the received identity verification information.
Optionally, the feedback information is divided into verification passing information and verification failing information;
the step that the main control machine judges whether to establish remote control with the controlled machine or not based on the feedback information sent by the controlled machine comprises the following steps:
the main control machine establishes remote control with the controlled machine if the feedback information is verification passing information based on the feedback information sent by the controlled machine; if the feedback information is the verification failure information, the remote control with the controlled machine is not established.
Optionally, the step of determining, by the master controller, whether to establish remote control with the controlled machine based on the feedback information sent by the controlled machine includes:
if the master control machine establishes remote control with the controlled machine, the master control machine sends a remote control instruction to the controlled machine; and if the master control machine does not establish remote control with the controlled machine, the master control machine does not send a remote control instruction to the controlled machine.
In addition, in order to achieve the above object, the present invention further provides a method for establishing a remote control, wherein the method for establishing a remote control comprises the following steps:
the controlled machine receives identity authentication information sent by at least two channels, wherein the at least two channels comprise a direct channel and an indirect channel;
the controlled machine decrypts the first identity verification information sent by the direct channel to obtain first identity information;
the controlled machine decrypts the second identity authentication information sent by the indirect channel to obtain second identity information;
the controlled machine compares the first identity information with the second identity information;
the controlled machine forms feedback information based on the comparison result and sends the feedback information to the main control machine, so that the main control machine judges whether to establish remote control.
Optionally, the feedback information is divided into verification passing information and verification failing information;
the controlled machine forms feedback information based on the comparison result and sends the feedback information to the main control machine, so that the main control machine judges whether to establish remote control or not, and the steps comprise:
if the first identity information is the same as the second identity information, the controlled machine passes the identity verification of the main control machine to form verification passing information;
and if the first identity information is different from the second identity information, the controlled machine compares the first identity information with the second identity information, and then forms verification failure information for the identity verification failure of the main control machine.
In addition, in order to achieve the above object, the present invention further provides a remote control establishing system, where the remote control establishing system includes a master controller and a controlled controller that are in communication connection; wherein,
when the master control machine starts a remote control mode, the master control machine generates identity authentication information;
the main control machine sends the identity authentication information to the controlled machine through at least two channels;
the controlled machine acquires the identity authentication information of at least two channels, compares the identity authentication information acquired by the at least two channels to generate feedback information and sends the feedback information to the main control machine;
and the master control machine judges whether to establish remote control with the controlled machine or not based on the feedback information sent by the controlled machine.
Optionally, the feedback information includes verification pass information and verification fail information;
the controlled machine receives identity authentication information sent by at least two channels, wherein the at least two channels comprise a direct channel and an indirect channel;
the controlled machine decrypts the first identity verification information sent by the direct channel to obtain first identity information;
the controlled machine decrypts the second identity authentication information sent by the indirect channel to obtain second identity information;
the controlled machine compares the first identity information with the second identity information, and forms feedback information based on the comparison result and sends the feedback information to the main control machine;
the master control machine receives the feedback information and determines whether to establish remote control with the controlled machine.
Further, to achieve the above object, the present invention also provides a computer-readable storage medium having stored thereon a remote control setup program that, when executed by a processor, implements the steps of the remote control setup method as described above.
The invention provides a method for establishing remote control, which comprises the following steps: when the master control machine starts a remote control mode, the master control machine generates authentication information, the master control machine sends the authentication information to the controlled machine through at least two channels, so that the controlled machine forms feedback information according to the received authentication information, and the master control machine judges whether to establish remote control with the controlled machine based on the sent feedback information of the controlled machine. The identity information of the master control machine and the identification information of the controlled machine are generated into identity verification information, the identity verification information is encrypted and is sent to the controlled machine through at least two different channels, the controlled machine decrypts the identity verification information acquired in the at least two different channels, the identity information is confirmed through multiple interactions of the master control machine and the controlled machine, the safety of remote control establishment is guaranteed, corresponding feedback information is formed through comparison and is sent to the master control machine, the master control machine determines whether to establish remote control or not based on the feedback information, manual processing of the master control machine and the controlled machine which are automatically interacted is not needed, and the remote control is automatically established, so that the convenience of remote control is realized.
Drawings
Fig. 1 is a schematic terminal structure diagram of a hardware operating environment according to an embodiment of the present invention;
fig. 2 is a diagram of a communication network system architecture according to an embodiment of the present invention;
FIG. 3 is a flowchart illustrating a method for establishing a remote control according to an embodiment of the present invention;
FIG. 4 is a detailed flowchart of step S10 of the method for establishing the remote control in FIG. 3;
FIG. 5 is a detailed flowchart of step S20 of the method for establishing the remote control in FIG. 3;
FIG. 6 is a flowchart illustrating a method for establishing a remote control according to another embodiment of the present invention;
FIG. 7 is a detailed flowchart of step S60 of the method for establishing the remote control in FIG. 6;
FIG. 8 is a schematic view of an interaction flow of the remote control setup system according to the present invention;
FIG. 9 is a schematic diagram of an identity information processing flow of the method and system for establishing remote control according to the present invention;
FIG. 10 is a diagram illustrating a specific scenario of the method and system for establishing remote control according to the present invention;
fig. 11 is a schematic view of another specific scenario of the method and system for establishing remote control according to the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
In the following description, suffixes such as "module", "component", or "unit" used to denote elements are used only for facilitating the explanation of the present invention, and have no specific meaning in itself. Thus, "module", "component" or "unit" may be used mixedly.
The method for establishing the remote control is applied to a system for establishing the remote control, wherein the system for establishing the remote control comprises a main control end and more than one controlled end, and the main control end and the controlled ends can respectively correspond to different terminals (or parts of the terminals, for example, the controlled ends can be control chips consisting of a memory and a controller and used for corresponding instructions of the main control ends), namely, the terminals can be implemented in various forms. For example, the terminal described in the present invention may include a mobile terminal such as a mobile phone, a tablet computer, a notebook computer, a palmtop computer, a Personal Digital Assistant (PDA), a Portable Media Player (PMP), a navigation device, a wearable device, a smart band, a pedometer, and the like, and a fixed terminal such as a Digital TV, a desktop computer, and the like.
The following description will be given by way of example of a mobile terminal, and it will be understood by those skilled in the art that the construction according to the embodiment of the present invention can be applied to a fixed type terminal, in addition to elements particularly used for mobile purposes.
Referring to fig. 1, which is a schematic diagram of a hardware structure of a mobile terminal for implementing various embodiments of the present invention, the mobile terminal 100 may include: RF (Radio Frequency) unit 101, WiFi module 102, audio output unit 103, a/V (audio/video) input unit 104, sensor 105, display unit 106, user input unit 107, interface unit 108, memory 109, processor 110, and power supply 111. Those skilled in the art will appreciate that the mobile terminal architecture shown in fig. 1 is not intended to be limiting of mobile terminals, which may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following describes each component of the mobile terminal in detail with reference to fig. 1:
the radio frequency unit 101 may be configured to receive and transmit signals during information transmission and reception or during a call, and specifically, receive downlink information of a base station and then process the downlink information to the processor 110; in addition, the uplink data is transmitted to the base station. Typically, radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 101 can also communicate with a network and other devices through wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to GSM (Global System for Mobile communications), GPRS (General Packet Radio Service), CDMA2000(Code Division Multiple Access 2000), WCDMA (Wideband Code Division Multiple Access), TD-SCDMA (Time Division-Synchronous Code Division Multiple Access), FDD-LTE (Frequency Division duplex Long Term Evolution), and TDD-LTE (Time Division duplex Long Term Evolution).
WiFi belongs to short-distance wireless transmission technology, and the mobile terminal can help a user to receive and send e-mails, browse webpages, access streaming media and the like through the WiFi module 102, and provides wireless broadband internet access for the user. Although fig. 1 shows the WiFi module 102, it is understood that it does not belong to the essential constitution of the mobile terminal, and may be omitted entirely as needed within the scope not changing the essence of the invention.
The audio output unit 103 may convert audio data received by the radio frequency unit 101 or the WiFi module 102 or stored in the memory 109 into an audio signal and output as sound when the mobile terminal 100 is in a call signal reception mode, a call mode, a recording mode, a voice recognition mode, a broadcast reception mode, or the like. Also, the audio output unit 103 may also provide audio output related to a specific function performed by the mobile terminal 100 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 103 may include a speaker, a buzzer, and the like.
The a/V input unit 104 is used to receive audio or video signals. The a/V input Unit 104 may include a Graphics Processing Unit (GPU) 1041 and a microphone 1042, the Graphics processor 1041 Processing image data of still pictures or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 106. The image frames processed by the graphic processor 1041 may be stored in the memory 109 (or other storage medium) or transmitted via the radio frequency unit 101 or the WiFi module 102. The microphone 1042 may receive sounds (audio data) via the microphone 1042 in a phone call mode, a recording mode, a voice recognition mode, or the like, and may be capable of processing such sounds into audio data. The processed audio (voice) data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 101 in case of a phone call mode. The microphone 1042 may implement various types of noise cancellation (or suppression) algorithms to cancel (or suppress) noise or interference generated in the course of receiving and transmitting audio signals.
The mobile terminal 100 also includes at least one sensor 105, such as a light sensor, a motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the brightness of the display panel 1061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 1061 and/or a backlight when the mobile terminal 100 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing the posture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a fingerprint sensor, a pressure sensor, an iris sensor, a molecular sensor, a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone, further description is omitted here.
The display unit 106 is used to display information input by a user or information provided to the user. The Display unit 106 may include a Display panel 1061, and the Display panel 1061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 107 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the mobile terminal. Specifically, the user input unit 107 may include a touch panel 1071 and other input devices 1072. The touch panel 1071, also referred to as a touch screen, may collect a touch operation performed by a user on or near the touch panel 1071 (e.g., an operation performed by the user on or near the touch panel 1071 using a finger, a stylus, or any other suitable object or accessory), and drive a corresponding connection device according to a predetermined program. The touch panel 1071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 110, and can receive and execute commands sent by the processor 110. In addition, the touch panel 1071 may be implemented in various types, such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 1071, the user input unit 107 may include other input devices 1072. In particular, other input devices 1072 may include, but are not limited to, one or more of a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like, and are not limited to these specific examples.
Further, the touch panel 1071 may cover the display panel 1061, and when the touch panel 1071 detects a touch operation thereon or nearby, the touch panel 1071 transmits the touch operation to the processor 110 to determine the type of the touch event, and then the processor 110 provides a corresponding visual output on the display panel 1061 according to the type of the touch event. Although the touch panel 1071 and the display panel 1061 are shown in fig. 1 as two separate components to implement the input and output functions of the mobile terminal, in some embodiments, the touch panel 1071 and the display panel 1061 may be integrated to implement the input and output functions of the mobile terminal, and is not limited herein.
The interface unit 108 serves as an interface through which at least one external device is connected to the mobile terminal 100. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 108 may be used to receive input (e.g., data information, power, etc.) from external devices and transmit the received input to one or more elements within the mobile terminal 100 or may be used to transmit data between the mobile terminal 100 and external devices.
The memory 109 may be used to store software programs as well as various data. The memory 109 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 109 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 110 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by operating or executing software programs and/or modules stored in the memory 109 and calling data stored in the memory 109, thereby performing overall monitoring of the mobile terminal. Processor 110 may include one or more processing units; preferably, the processor 110 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
The mobile terminal 100 may further include a power supply 111 (e.g., a battery) for supplying power to various components, and preferably, the power supply 111 may be logically connected to the processor 110 via a power management system, so as to manage charging, discharging, and power consumption management functions via the power management system.
Although not shown in fig. 1, the mobile terminal 100 may further include a bluetooth module or the like, which is not described in detail herein.
In order to facilitate understanding of the embodiments of the present invention, a communication network system on which the mobile terminal of the present invention is based is described below.
Referring to fig. 2, fig. 2 is an architecture diagram of a communication Network system according to an embodiment of the present invention, where the communication Network system is an LTE system of a universal mobile telecommunications technology, and the LTE system includes a UE (User Equipment) 201, an E-UTRAN (Evolved UMTS Terrestrial Radio Access Network) 202, an EPC (Evolved Packet Core) 203, and an IP service 204 of an operator, which are in communication connection in sequence.
Specifically, the UE201 may be the terminal 100 described above, and is not described herein again.
The E-UTRAN202 includes eNodeB2021 and other eNodeBs 2022, among others. Among them, the eNodeB2021 may be connected with other eNodeB2022 through backhaul (e.g., X2 interface), the eNodeB2021 is connected to the EPC203, and the eNodeB2021 may provide the UE201 access to the EPC 203.
The EPC203 may include an MME (Mobility Management Entity) 2031, an HSS (Home Subscriber Server) 2032, other MMEs 2033, an SGW (Serving gateway) 2034, a PGW (PDN gateway) 2035, and a PCRF (Policy and Charging Rules Function) 2036, and the like. The MME2031 is a control node that handles signaling between the UE201 and the EPC203, and provides bearer and connection management. HSS2032 is used to provide registers to manage functions such as home location register (not shown) and holds subscriber specific information about service characteristics, data rates, etc. All user data may be sent through SGW2034, PGW2035 may provide IP address assignment for UE201 and other functions, and PCRF2036 is a policy and charging control policy decision point for traffic data flow and IP bearer resources, which selects and provides available policy and charging control decisions for a policy and charging enforcement function (not shown).
The IP services 204 may include the internet, intranets, IMS (IP Multimedia Subsystem), or other IP services, among others.
Although the LTE system is described as an example, it should be understood by those skilled in the art that the present invention is not limited to the LTE system, but may also be applied to other wireless communication systems, such as GSM, CDMA2000, WCDMA, TD-SCDMA, and future new network systems.
Based on the above mobile terminal hardware structure and communication network system, the present invention provides various embodiments of the method.
The remote control in the invention can be carried out only through a network. The computer located locally is an issuing end of the operation instruction, called a master control end or a client (namely, a master control machine), and the non-local controlled computer is called a controlled end or a server end (a controlled machine). The remote control is not equivalent to the remote control, and the master control end and the controlled end can be positioned in the same room of the same local area network or can be connected with two or more computers at any positions of the Internet (most of the early remote control refers to computer desktop control, and the practical remote control uses android, apples and notebooks, and the computers can control lights on roads, can control networked curtains, can control televisions, can control DVDs, can control cameras, can control projectors in classrooms, command centers, large conference rooms and the like).
The invention provides a remote control establishing method aiming at the problems that in the prior art, the connection can be established only by corresponding manual operation on a main control end and a controlled end when the remote control is established, the remote control establishing method is not intelligent and has large potential safety hazard. The method requires the master controller and the controlled machine to establish connection through several interactions.
Specifically, with reference to fig. 8, the master controller directly sends an authentication information to the controlled device, and at the same time, the master controller and the controlled device log in the same secure mailbox, the master controller sends a remote control request to the controlled device through the secure mailbox, the request carries the authentication information of the master control terminal, where the information is the authentication information with a certain timeliness, and the controlled device obtains the authentication information through the secure mailbox and compares the authentication information with the authentication information directly sent to the controlled device by the master controller, and if the authentication information is consistent, the authentication passes.
The controlled machine sends authentication feedback information to the main control machine, if the feedback information passes the authentication, the remote control of the main control machine and the controlled machine is established, the main control machine sends a control instruction to the controlled machine, and the controlled end is controlled to carry out corresponding operation. The behavior of the master control machine controlling the controlled machine is that a corresponding instruction is received, the method can automatically establish connection without requiring the controlled machine to manually confirm, the intelligence of the terminal is increased, the method does not need to increase hardware cost, is not limited by geographical positions, can finish control at any time and any place, and increases user experience. In addition, the technology improves the safety of remote control.
Referring to fig. 3, an embodiment of a method for establishing a remote control according to the present invention provides a method for establishing a remote control, including:
and step S10, when the master control machine starts the remote control mode, the master control machine generates identity authentication information.
When a user starts a remote control mode for a controlled machine through a master control machine (the master control machine needs to correspondingly send authentication information to the controlled machine, the controlled machine verifies the identity information of the master control machine, and when the identity authentication of the controlled machine passes, remote control of the master control machine and the controlled machine is established), the master control machine collects terminal information of the master control machine and corresponding controlled end information and remote control requests, and generates authentication information required by the master control end and the controlled end for establishing the remote control.
Step S20, the master controller sends the authentication information to the controlled machine through at least two channels, so that the controlled machine forms feedback information according to the received authentication information.
The master control machine sends the generated authentication information to the controlled end through different channels (in the invention, the controlled end automatically acquires the authentication information of at least two channels to compare the authentication information, thereby establishing remote control of the master control end and the controlled end), so that the controlled machine acquires the authentication information of the master control machine through a direct channel, after the controlled machine acquires the authentication information sent by the direct channel, the controlled machine is triggered to acquire the authentication information of an indirect channel, and the controlled machine compares the two received authentication information to form feedback information to be sent to the master control machine.
Specifically, with reference to fig. 11, taking a main control machine as a server terminal, a controlled machine as a test machine terminal a and a test machine terminal B as an example, the main control machine generates identity verification information a from identity information of itself, identification information of the test machine terminal a and a remote control instruction, generates identity verification information B from the identity information of itself, the identification information of the test machine terminal B and the remote control instruction, and encrypts the identity verification information a through at least two encryption strategies to obtain identity verification information a1 and a 2; the identity authentication information B is encrypted through at least two encryption strategies to obtain identity authentication information B1 and B2, the identity authentication information A1 is sent to the controlled machine A through a direct channel, the identity authentication information A2 is sent to the controlled machine A through an indirect channel, after the controlled machine receives the identity authentication information A1, the controlled machine is triggered to obtain the identity authentication information A2 sent by the main control machine from the indirect channel, the identity authentication information A1 and the identity authentication information A2 are correspondingly compared to form feedback information, if the identity authentication information A1 and the identity authentication information A2 are the same, the identity authentication is passed, otherwise, if the identity authentication information A1 and the identity authentication information A2 are different, the identity authentication is failed, and the identity authentication information B1 and B2 are correspondingly processed; it should be added that, in practical application, the identity information of the master controller is consistent, but the encryption policies sent to different controlled machines are different, so that the identity information is correspondingly added to the identity authentication information in order to prevent situations such as confusion of the identity information.
Specifically, with reference to fig. 8, the master control sends an authentication request of the authentication information 1 encrypted by one encryption policy to the controlled end (i.e. directly sends the authentication information), the master control sends the authentication information 2 encrypted by another encryption policy to the secure mailboxes of the intermediate platforms of the master control and the controlled end, the controlled end receives the encrypted authentication information 1, then further obtains the encrypted authentication information 2 in the secure mailboxes of the intermediate platforms, decrypts the encrypted authentication information 1 and the encrypted authentication information 2, and compares the decrypted authentication information, if the authentication information 1 is the same as the authentication information 2, the authentication is passed, the controlled end sends feedback information that the authentication is passed to the master control, so that the terminal continues to send the remote control command to the controlled end, otherwise, if the authentication information 1 is different from the authentication information 2, and if the verification fails, the controlled end sends feedback information of the identity verification failure to the main control end, so that the terminal stops sending the remote control instruction to the controlled end.
And step S30, the master control machine judges whether to establish remote control with the controlled machine based on the feedback information sent by the controlled machine.
The main control machine establishes remote control with the controlled machine based on feedback information sent by the controlled machine if the feedback information is identity verification passing information, the main control machine sends a remote control instruction to the controlled machine, if the feedback information is verification failure information, remote control with the controlled machine is not established, and the main control machine does not send the remote control instruction to the controlled machine to prevent the remote control instruction from being intercepted.
In this embodiment, when the master control machine starts the remote control mode, the master control machine generates authentication information, and the master control machine sends the authentication information to the controlled machine through at least two channels, so that the controlled machine forms feedback information according to the received authentication information, and the master control machine determines whether to establish remote control with the controlled machine based on the sent feedback information of the controlled machine. Controlled machine deciphers the authentication information who obtains on will two kinds at least different channels, confirm identity information through the interaction many times of main control computer and controlled machine, the security that remote control established has been guaranteed, and compare and form corresponding feedback information and send to the main control computer, whether the main control computer confirms to establish remote control based on feedback information, need not artificial mutual main control computer and controlled machine of handling automatically, remote control has been established automatically and has realized the convenience that remote control lived, compare with prior art and establish remote connection's two kinds of modes among the prior art: 1. the master control machine sends control information to the controlled machine, and when the controlled machine receives a remote connection instruction of the master control machine, a user of the controlled machine needs to manually click for confirmation; in the scheme, the identity information on at least two channels is acquired by the controlled machine to compare the identity information, manual operation is not needed, and in specific scenes such as software testing and the like, people are not needed to enable the software testing of the controlled machine to be more convenient at the controlled machine end. 2. The main control machine and the controlled machine are connected through the intermediate server, namely the main control machine sends a remote control instruction to the intermediate server, and the intermediate server establishes remote control of the main control machine and the controlled machine.
Referring to fig. 4, in the method for establishing a remote control according to the present embodiment, step S10 includes:
and step S11, when the master control machine starts the remote control mode, the master control machine obtains the identification information of the controlled machine.
When the master control machine starts a remote control mode, in actual remote control, there may exist a situation where one master control machine establishes remote control connection with multiple controlled machines, or multiple master control machines establish remote control connection with different controlled machines, and in order to prevent the situation where the sending of the authentication information is disordered, the master control machine needs to acquire the identification information of the controlled machines.
And step S12, the master control machine generates identity authentication information by the self information and the acquired identification information, so as to send the generated identity authentication information to the controlled machine.
The master control machine synthesizes self information (for example, the self information: the equipment information of the master control end or the identity information of the master control end user, the specific information type is not limited as long as the identity of the master control end can be identified) with the obtained identification information of the controlled end (the identification information of the controlled end: the identification information of the controlled end equipment or the network address information corresponding to the controlled end), generates authentication information, and sends the generated authentication information to the corresponding controlled end.
In this embodiment, when the master control machine starts the remote control mode, the master control machine acquires the identification information of the controlled machine, and the master control machine generates the authentication information from the information of the master control machine and the acquired identification information so as to send the generated authentication information to the controlled machine. The identity authentication information is generated by corresponding the self information of the main control terminal and the controlled terminal, and the generated identity authentication information is further utilized to establish the remote control of the main control terminal and the controlled terminal, so that the safety of the remote control is improved.
Referring to fig. 5, in the present embodiment, the method for establishing a remote control is invented, and step S20 includes:
the at least two channels comprise a direct channel and an indirect channel;
step S21, the main control computer selects at least two encryption strategies for encrypting the authentication information, and uses the authentication information encrypted by the at least two encryption strategies as the first authentication information and the second authentication information, respectively.
The main control computer selects at least two encryption strategies (encryption strategies: can be understood as different encryption modes, the existing encryption modes for generating the identity authentication information comprise different encryption modes such as MD5 value encryption, asymmetric encryption and the like) for encryption, the encrypted identity card information obtained by the at least two encryption modes is respectively used as the first identity authentication information and the second identity authentication information, and it needs to be added that the first identity authentication information and the second identity authentication information do not have the problem of time or priority, and the first identity authentication information and the second identity authentication information are distinguished for the convenience of description of a later identity authentication information sending channel.
Specifically, referring to fig. 9, the master controller generates authentication information (i.e., the random control code shown in fig. 9) by combining the identity information of the master controller with the identification information of the controlled machine, uses the authentication information obtained by using one encryption policy as a ciphertext 1, uses the authentication information obtained by using another encryption policy as a ciphertext 2, sends the ciphertext 1 to the controlled terminal by using a direct channel by combining with a remote control request through a mobile network, and sends the ciphertext 2 to an intermediate platform security mailbox of the master controller and the controlled machine by using an indirect channel, after receiving the ciphertext 1, the controlled machine decrypts the ciphertext 1 by using a corresponding policy, and triggers the controlled machine to log in the intermediate platform (security mailbox) to obtain the ciphertext 2, the controlled machine decrypts the ciphertext 2 by using a corresponding decryption policy to obtain a corresponding plaintext 2, and compares the plaintext 1 with the plaintext 2, and sending the comparison result as feedback information to the main control computer so that the main control computer transmits a remote control instruction according to the feedback information (it needs to be supplemented to explain that the ciphertext 1 and the ciphertext 2 are the authentication information 1 and the authentication information 2 obtained by different encryption strategies, and the plaintext 1 and the plaintext 2 are the authentication information 1 and the authentication information 2 obtained by decryption).
And step S22, the main control computer sends the first identity authentication information to the controlled computer through a direct channel, and the main control computer sends the second identity authentication information to the controlled computer through an indirect channel, so that the controlled computer forms feedback information according to the received identity authentication information.
The main control machine transmits the first identity authentication information to the controlled machine through a direct channel (direct channel: the direct channel can be directly received by the controlled machine, if the controlled machine is a mobile phone, the direct channel can be understood as short message of the mobile phone, the mode of telephone and the like), the main control machine transmits the second identity authentication information to the controlled machine through an indirect channel (indirect channel: the indirect channel can be understood as a platform for information sharing, for example, the controlled machine is a mobile phone, the indirect channel can be understood as a channel corresponding to the mode of mailbox of the mobile phone and the like, the supplementary description in the embodiment utilizes the secure mailbox as the indirect channel, the main control machine can log in the secure mailbox to transmit the identity authentication information to the secure mailbox, the controlled machine also correspondingly acquires the identity authentication information transmitted by the main control machine, and the controlled machine logs in the secure mailbox to perform secondary identity authentication on the main control machine and the controlled machine, compared with the prior art that a server is established between a master control machine and a controlled machine, the cost is saved, and the risk coefficient is reduced), the server is sent to the controlled machine, the safety of the information of the controlled machine can be ensured through different channels, and the controlled machine forms feedback information according to the received identity verification information.
In this embodiment, the master control machine selects at least two encryption strategies for encrypting the authentication information, the authentication information encrypted by the at least two encryption strategies is respectively used as first authentication information and second authentication information, the master control machine sends the first authentication information to the controlled machine through a direct channel, and the master control machine sends the second authentication information to the controlled machine through an indirect channel, so that the controlled machine forms feedback information according to the received authentication information. The master control machine selects at least two different encryption strategies to encrypt the authentication information, so that the security of the authentication information is ensured, and meanwhile, the controlled machine acquires the authentication information through at least two encryption channels, so that the security of remote control establishment is ensured.
In the method for establishing a remote control according to the present invention in this embodiment, the method for establishing a remote control further includes:
if the master control machine establishes remote control with the controlled machine, the master control machine sends a remote control instruction to the controlled machine; and if the master control machine does not establish remote control with the controlled machine, the master control machine does not send a remote control instruction to the controlled machine.
The controlled machine sends feedback information that the identity authentication passes to the master control machine, the master control machine establishes remote control with the controlled machine, the master control machine continues to generate a remote control instruction to the controlled machine, so that the controlled machine operates according to the remote control instruction of the master control machine, the controlled machine sends feedback information that the identity authentication fails to the master control machine, and when the master control machine does not establish the remote control of the master control machine and the controlled machine, the master control machine stops sending the remote control instruction to the controlled machine, so as to prevent the remote control from being interfered (what needs to be supplemented is that when the master control machine exits the remote control mode, the remote control of the master control machine and the controlled machine is stopped, and the specific implementation mode that the master control machine exits the remote control can be that the master control machine exits the remote control interface).
In this embodiment, if the master controller establishes remote control with the controlled machine, the master controller sends a remote control instruction to the controlled machine; and if the master control machine does not establish remote control with the controlled machine, the master control machine does not send a remote control instruction to the controlled machine. The main control machine finally determines whether to send the monitoring instruction to the controlled machine according to whether the remote control is established or not, and the effectiveness and the safety of the remote control can be ensured.
Referring to fig. 6, another embodiment of a method for establishing a remote control according to the present invention provides a method for establishing a remote control, including:
and step S40, the controlled machine receives the identity verification information sent by at least two channels, wherein the at least two channels comprise a direct channel and an indirect channel.
The controlled machine receives the authentication information sent by the main control machine from at least two channels, and in combination with fig. 8, the main control machine sends the remote control request and the corresponding authentication information to the controlled machine through a direct channel, and the controlled machine correspondingly obtains the authentication information on an indirect channel after receiving the authentication information sent by the direct channel, that is, after receiving the authentication information on the direct channel sent by the main control machine, the controlled machine takes the authentication information as a trigger condition for triggering the controlled machine to obtain the indirect authentication information, and the controlled machine automatically performs authentication without manually operating the controlled machine.
And step S50, the controlled machine decrypts the first authentication information sent by the direct channel to obtain the first authentication information, and the controlled machine decrypts the second authentication information sent by the indirect channel to obtain the second authentication information.
The controlled machine decrypts the first identity authentication information sent by the direct channel by using a corresponding decryption strategy to obtain the first identity information of the main control machine, and after the controlled machine obtains the first identity authentication information, the controlled machine further obtains second identity authentication information sent by the main control machine from the indirect channel, and decrypts the second identity authentication information by using the corresponding decryption strategy to obtain the second identity information.
And step S60, the controlled machine compares the first identity information with the second identity information, and forms feedback information based on the comparison result and sends the feedback information to the main control machine, so that the main control machine can judge whether to establish remote control.
The controlled machine compares the first identity information and the second identity information obtained by decryption, forms feedback information according to the identity information comparison result, and sends the formed feedback information to the main control machine, so that the main control machine judges whether to establish corresponding remote control information according to the feedback information.
In this embodiment, the controlled machine receives authentication information sent in at least two channels, where the at least two channels include a direct channel and an indirect channel, the controlled machine decrypts the first authentication information sent in the direct channel to obtain first authentication information, the controlled machine decrypts the second authentication information sent in the indirect channel to obtain second authentication information, the controlled machine compares the first authentication information with the second authentication information, and the controlled machine forms feedback information based on the comparison result and sends the feedback information to the main control machine, so that the main control machine determines whether to establish remote control. In this embodiment, after receiving the first authentication information, the controlled machine is triggered to obtain the second authentication information, and the authentication information of the master control machine obtained from different channels is decrypted and compared to determine the identity of the master control machine, so as to further form corresponding feedback information, thereby ensuring the security of establishing the remote control between the master control machine and the controlled machine.
Referring to fig. 7, in the method for establishing a remote control according to the present invention, step S60 includes:
the feedback information is divided into verification passing information and verification failure information;
and step S61, if the first identity information and the second identity information are the same, the controlled machine passes the identity verification of the master control machine to form verification passing information.
The controlled machine compares the first identity information obtained by receiving the decryption from the direct channel with the second identity information obtained by obtaining the decryption from the indirect channel, and if the first identity authentication information is the same as the second identity information, the controlled machine determines that the identity authentication of the main control machine is passed, so that authentication passing information is formed.
And step S62, if the first identity information and the second identity information are different, the controlled machine compares the first identity information and the second identity information, and forms verification failure information for the authentication failure of the master control machine.
And comparing the first identity information with the second identity information by the controlled machine, if the first identity information and the second identity information are different (the decryption of the first identity information and the second identity information is wrong, the decryption time is too long, the timeliness of the identity verification information cannot be guaranteed, and the identity information is wrong or has other wrong types), the controlled machine forms verification failure information for the identity verification failure of the master control machine.
In this embodiment, if the controlled machine compares that the first identity information is the same as the second identity information, the controlled machine passes the authentication of the main control machine to form authentication passing information, and if the first identity information is different from the second identity information, the controlled machine compares that the authentication of the main control machine fails to form authentication failing information. The controlled machine compares the authentication information of the main control machine to confirm the authentication information, and the security of remote control and the timeliness of authentication are ensured by acquiring the authentication information through at least two ways.
Referring to fig. 8, in the remote control establishing system of the present invention, the remote control establishing system includes a master controller and a slave controller which are in communication connection; wherein,
when the master control machine starts a remote control mode, the master control machine generates identity authentication information.
When a user starts a remote control mode for a controlled machine through a master control machine (the master control machine needs to correspondingly send authentication information to the controlled machine, the controlled machine verifies the identity information of the master control machine, and when the identity authentication of the controlled machine passes, remote control of the master control machine and the controlled machine is established), the master control machine collects terminal information of the master control machine and corresponding controlled end information and remote control requests, and generates authentication information required by the master control end and the controlled end for establishing the remote control.
The main control machine sends the identity authentication information to the controlled machine through at least two channels.
The master control machine sends the generated authentication information to the controlled end through different channels (in the invention, the controlled end automatically acquires the authentication information of at least two channels and compares the authentication information with each other by combining with fig. 10, thereby establishing remote control of the master control end and the controlled end).
The controlled machine acquires the authentication information of at least two channels, compares the authentication information acquired by the at least two channels to generate feedback information and sends the feedback information to the main control machine.
The controlled machine acquires the identity authentication information of the main control machine through a direct channel, after acquiring the identity authentication information sent by the direct channel, the controlled machine is triggered to acquire the identity authentication information of an indirect channel, and the controlled machine compares the two received identity authentication information to form feedback information and sends the feedback information to the main control machine.
Specifically, with reference to fig. 11, taking a main control machine as a server terminal, a controlled machine as a test machine terminal a and a test machine terminal B as an example, the main control machine generates identity verification information a from identity information of itself, identification information of the test machine terminal a and a remote control instruction, generates identity verification information B from the identity information of itself, the identification information of the test machine terminal B and the remote control instruction, and with reference to fig. 9, the main control machine encrypts the identity verification information a through at least two encryption strategies to obtain identity verification information a1, a 2; the identity authentication information B is encrypted through at least two encryption strategies to obtain identity authentication information B1 and B2, the identity authentication information A1 is sent to the controlled machine A through a direct channel, the identity authentication information A2 is sent to the controlled machine A through an indirect channel, after the controlled machine receives the identity authentication information A1, the controlled machine is triggered to obtain the identity authentication information A2 sent by the main control machine from the indirect channel, the identity authentication information A1 and the identity authentication information A2 are correspondingly compared to form feedback information, if the identity authentication information A1 and the identity authentication information A2 are the same, the identity authentication is passed, otherwise, if the identity authentication information A1 and the identity authentication information A2 are different, the identity authentication is failed, and the identity authentication information B1 and B2 are correspondingly processed; it should be added that, in practical application, the identity information of the master controller is consistent, but the encryption policies sent to different controlled machines are different, so that the identity information is correspondingly added to the identity authentication information in order to prevent situations such as confusion of the identity information.
And the master control machine judges whether to establish remote control with the controlled machine or not based on the feedback information sent by the controlled machine.
The main control machine establishes remote control with the controlled machine based on feedback information sent by the controlled machine if the feedback information is identity verification passing information, the main control machine sends a remote control instruction to the controlled machine, if the feedback information is verification failure information, remote control with the controlled machine is not established, and the main control machine does not send the remote control instruction to the controlled machine to prevent the remote control instruction from being intercepted.
In this embodiment, the master control machine sends authentication information to the controlled machine through at least two channels, the controlled machine decrypts the authentication information acquired in at least two different channels, the identity information is confirmed through multiple interactions between the master control machine and the controlled machine, the safety of remote control establishment is guaranteed, corresponding feedback information is compared and sent to the master control machine, the master control machine determines whether to establish remote control based on the feedback information, the master control machine and the controlled machine do not need to manually process automatic interaction, and the remote control is automatically established to realize the convenience of remote control.
Referring to fig. 9, in the remote control setup system of the present invention in this embodiment, the feedback information includes authentication pass information and authentication fail information; the remote control establishing system also correspondingly executes:
the controlled machine receives the identity authentication information sent by at least two channels, wherein the at least two channels comprise a direct channel and an indirect channel.
The controlled machine receives the authentication information sent by the main control machine from at least two channels, and in combination with fig. 8, the main control machine sends the remote control request and the corresponding authentication information to the controlled machine through a direct channel, and the controlled machine correspondingly obtains the authentication information on an indirect channel after receiving the authentication information sent by the direct channel, that is, after receiving the authentication information on the direct channel sent by the main control machine, the controlled machine takes the authentication information as a trigger condition for triggering the controlled machine to obtain the indirect authentication information, and the controlled machine automatically performs authentication without manually operating the controlled machine.
The controlled machine decrypts the first identity authentication information sent by the direct channel to obtain first identity information, and the controlled machine decrypts the second identity authentication information sent by the indirect channel to obtain second identity information.
The controlled machine decrypts the first identity authentication information sent by the direct channel by using a corresponding decryption strategy to obtain the first identity information of the main control machine, and after the controlled machine obtains the first identity authentication information, the controlled machine further obtains second identity authentication information sent by the main control machine from the indirect channel, and decrypts the second identity authentication information by using the corresponding decryption strategy to obtain the second identity information.
The controlled machine compares the first identity information with the second identity information, and forms feedback information based on the comparison result and sends the feedback information to the main control machine.
The controlled machine compares the first identity information and the second identity information obtained by decryption (the identity information obtained by decryption has timeliness and prevents other terminals from obtaining the identity verification information and interfering remote control), forms feedback information according to the identity information comparison result, and sends the formed feedback information to the main control machine.
The master control machine receives the feedback information and determines whether to establish remote control with the controlled machine.
And if the feedback information is received, the master control machine establishes remote control between the master control machine and the controlled machine, and the master control machine sends a remote control instruction to control the controlled machine, otherwise, the master control machine receives the feedback information and determines whether the feedback information passes through the control.
In this embodiment, the authentication information of the master control machine acquired by the controlled machine from different channels is decrypted and compared to determine the identity of the master control machine, and corresponding feedback information is further formed, so that the safety of establishing remote control of the master control machine and the controlled machine is ensured, the controlled machine compares the authentication information of the master control machine to confirm the identity information, and meanwhile, the timeliness of authentication is ensured.
In addition, the invention also provides a computer readable storage medium.
The computer-readable storage medium of the present invention stores thereon a remote control setup program that, when executed by a processor, implements the steps of the remote control setup method described above.
The method implemented when the establishment program of the remote control is executed may refer to each embodiment of the establishment method of the remote control of the present invention, and details are not described herein.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.
Claims (8)
1. A method for establishing a remote control is characterized by comprising the following steps:
when the master control machine starts a remote control mode, the master control machine generates identity authentication information;
the master control machine sends the identity authentication information to the controlled machine through at least two channels, so that the controlled machine forms feedback information according to the received identity authentication information; the at least two channels comprise a direct channel and an indirect channel;
the main control machine judges whether to establish remote control with the controlled machine based on the feedback information sent by the controlled machine;
the method comprises the following steps that the master control machine sends the identity authentication information to the controlled machine through at least two channels, so that the controlled machine forms feedback information according to the received identity authentication information, and the steps comprise:
the main control machine selects at least two encryption strategies for encrypting the identity authentication information, and the identity authentication information encrypted by the at least two encryption strategies is respectively used as first identity authentication information and second identity authentication information;
the master control machine sends the first identity verification information to the controlled machine through a direct channel for identity verification and triggering the controlled machine to acquire information on an indirect channel; the master control machine sends the second identity authentication information to an indirect channel so that the controlled machine forms feedback information according to the obtained identity authentication information; the indirect channel is an information sharing platform and is used for storing the second identity authentication information and allowing the controlled machine to log in and acquire the second identity authentication information.
2. The method for establishing remote control according to claim 1, wherein the step of the master controller generating the authentication information when the master controller starts the remote control mode comprises:
when the master control machine starts a remote control mode, the master control machine acquires identification information of a controlled machine;
the main control machine generates identity authentication information from the self information and the acquired identification information, and sends the generated identity authentication information to the controlled machine.
3. The method of claim 1, wherein the feedback information is divided into authentication pass information and authentication fail information;
the step that the main control machine judges whether to establish remote control with the controlled machine or not based on the feedback information sent by the controlled machine comprises the following steps:
the main control machine establishes remote control with the controlled machine if the feedback information is verification passing information based on the feedback information sent by the controlled machine; if the feedback information is the verification failure information, the remote control with the controlled machine is not established.
4. The method for establishing remote control according to any one of claims 1 to 3, wherein the step of the master controller judging whether to establish remote control with the controlled controller based on the feedback information sent by the controlled controller comprises the following steps:
if the master control machine establishes remote control with the controlled machine, the master control machine sends a remote control instruction to the controlled machine; and if the master control machine does not establish remote control with the controlled machine, the master control machine does not send a remote control instruction to the controlled machine.
5. A method for establishing a remote control is characterized by comprising the following steps:
the controlled machine receives identity authentication information sent by at least two channels, wherein the at least two channels comprise a direct channel and an indirect channel;
the controlled machine decrypts the first identity verification information sent by the direct channel to obtain first identity information; triggering the controlled machine to acquire information on an indirect channel; the indirect channel is an information sharing platform and is used for storing second identity authentication information sent by the main control machine and allowing the controlled machine to log in and acquire the second identity authentication information;
the controlled machine decrypts the second identity authentication information sent by the indirect channel to obtain second identity information;
the controlled machine compares the first identity information with the second identity information;
the controlled machine forms feedback information based on the comparison result and sends the feedback information to the main control machine, so that the main control machine judges whether to establish remote control.
6. The remote control setting-up method according to claim 5, wherein the feedback information is divided into authentication pass information and authentication fail information;
the controlled machine forms feedback information based on the comparison result and sends the feedback information to the main control machine, so that the main control machine judges whether to establish remote control or not, and the steps comprise:
if the first identity information is the same as the second identity information, the controlled machine passes the identity verification of the main control machine to form verification passing information;
and if the first identity information is different from the second identity information, the controlled machine compares the first identity information with the second identity information, and then forms verification failure information for the identity verification failure of the main control machine.
7. The remote control establishing system is characterized by comprising a master control machine and a controlled machine which are in communication connection; wherein,
when the master control machine starts a remote control mode, the master control machine generates identity authentication information;
the main control machine sends the identity authentication information to the controlled machine through at least two channels; the at least two channels comprise a direct channel and an indirect channel;
the main control machine selects at least two encryption strategies for encrypting the identity authentication information, and the identity authentication information encrypted by the at least two encryption strategies is respectively used as first identity authentication information and second identity authentication information;
the main control computer sends the first identity verification information to the controlled computer through a direct channel; the main control computer sends the second identity authentication message to an indirect channel; the indirect channel is an information sharing platform and is used for storing the second identity authentication information and allowing the controlled machine to log in and acquire the second identity authentication information;
the controlled machine acquires the identity authentication information of at least two channels, wherein the at least two channels comprise a direct channel and an indirect channel;
the controlled machine decrypts the first identity verification information sent by the direct channel to obtain first identity information; triggering the controlled machine to log in an indirect channel and acquiring second identity authentication information;
the controlled machine decrypts the second identity authentication information sent by the indirect channel to obtain second identity information;
the controlled machine compares the first identity information with the second identity information, and forms feedback information based on the comparison result and sends the feedback information to the main control machine;
the master control machine receives the feedback information and determines whether to establish remote control with the controlled machine.
8. A computer-readable storage medium, characterized in that the computer-readable storage medium has stored thereon a remote control setup program, which when executed by a processor implements the steps of the remote control setup method according to any one of claims 1 to 4 or claims 5 to 6.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201710385990.9A CN107147656B (en) | 2017-05-26 | 2017-05-26 | Method and system for establishing remote control and readable storage medium |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201710385990.9A CN107147656B (en) | 2017-05-26 | 2017-05-26 | Method and system for establishing remote control and readable storage medium |
Publications (2)
Publication Number | Publication Date |
---|---|
CN107147656A CN107147656A (en) | 2017-09-08 |
CN107147656B true CN107147656B (en) | 2021-08-03 |
Family
ID=59779207
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201710385990.9A Active CN107147656B (en) | 2017-05-26 | 2017-05-26 | Method and system for establishing remote control and readable storage medium |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN107147656B (en) |
Families Citing this family (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107685653A (en) * | 2017-09-26 | 2018-02-13 | 北京普莱德新能源电池科技有限公司 | Movable charging equipment |
CN108833963B (en) * | 2018-05-31 | 2020-12-11 | 腾讯科技(上海)有限公司 | Method, computer device, readable storage medium and system for displaying interface picture |
CN109788033B (en) * | 2018-12-18 | 2022-06-03 | 北京百度网讯科技有限公司 | Unmanned vehicle remote debugging method, device and system and storage medium |
CN110187685A (en) * | 2019-05-30 | 2019-08-30 | 深圳创龙智新科技有限公司 | A kind of data transmission method, device, electronic equipment and storage medium |
CN110381127A (en) * | 2019-07-04 | 2019-10-25 | 陈羽 | A kind of method for remote controlling computer and system |
CN111526192B (en) * | 2020-04-15 | 2023-04-18 | Oppo广东移动通信有限公司 | Remote control method and device of terminal, terminal and computer readable storage medium |
CN113660253A (en) * | 2021-08-12 | 2021-11-16 | 上海酷栈科技有限公司 | Terminal controller, method and system based on remote desktop protocol |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104113551A (en) * | 2014-07-28 | 2014-10-22 | 百度在线网络技术(北京)有限公司 | Platform authorization method, platform server side, application client side and system |
CN104113552A (en) * | 2014-07-28 | 2014-10-22 | 百度在线网络技术(北京)有限公司 | Platform authorization method, platform server side, application client side and system |
CN104158802A (en) * | 2014-07-28 | 2014-11-19 | 百度在线网络技术(北京)有限公司 | Platform authorization method, platform service side, application client side and system |
CN104202370A (en) * | 2014-08-19 | 2014-12-10 | 广州金山网络科技有限公司 | Mobile terminal, remote control method, remote control system, server and remote control end thereof |
CN105516964A (en) * | 2014-09-25 | 2016-04-20 | 中兴通讯股份有限公司 | Method and terminal for realizing remote control |
Family Cites Families (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7129853B2 (en) * | 2003-11-18 | 2006-10-31 | Kyocera Wireless Corp. | System and method for remote control of a wireless handset |
DE102008006751A1 (en) * | 2008-01-30 | 2009-08-27 | Siemens Aktiengesellschaft | Remote control e.g. remote control key for car, operating method, involves signaling feedbacks by remote control to user, where feedbacks indicate commands that are not transmitted and/or executed |
-
2017
- 2017-05-26 CN CN201710385990.9A patent/CN107147656B/en active Active
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104113551A (en) * | 2014-07-28 | 2014-10-22 | 百度在线网络技术(北京)有限公司 | Platform authorization method, platform server side, application client side and system |
CN104113552A (en) * | 2014-07-28 | 2014-10-22 | 百度在线网络技术(北京)有限公司 | Platform authorization method, platform server side, application client side and system |
CN104158802A (en) * | 2014-07-28 | 2014-11-19 | 百度在线网络技术(北京)有限公司 | Platform authorization method, platform service side, application client side and system |
CN104202370A (en) * | 2014-08-19 | 2014-12-10 | 广州金山网络科技有限公司 | Mobile terminal, remote control method, remote control system, server and remote control end thereof |
CN105516964A (en) * | 2014-09-25 | 2016-04-20 | 中兴通讯股份有限公司 | Method and terminal for realizing remote control |
Also Published As
Publication number | Publication date |
---|---|
CN107147656A (en) | 2017-09-08 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN109257740B (en) | Profile downloading method, mobile terminal and readable storage medium | |
CN107147656B (en) | Method and system for establishing remote control and readable storage medium | |
CN109600740B (en) | File downloading method and device and computer readable storage medium | |
CN107038245B (en) | Page switching method, mobile terminal and storage medium | |
CN109151169B (en) | Camera authority management method, mobile terminal and computer readable storage medium | |
CN109618316B (en) | Network sharing method, mobile terminal and storage medium | |
CN110677851B (en) | Terminal network access method and network access equipment access method | |
CN107635234B (en) | Wi-Fi control method, mobile terminal and computer-readable storage medium | |
CN108075899B (en) | Identity authentication method, mobile terminal and computer readable storage medium | |
CN109922078B (en) | Upgrade control method, mobile terminal and computer-readable storage medium | |
CN107124718B (en) | Data transmission method, mobile terminal and storage medium | |
CN107276991B (en) | Method and device for loading Web page and computer readable storage medium | |
CN108012270B (en) | Information processing method, equipment and computer readable storage medium | |
CN108601062B (en) | WiFi connection sharing method, terminal and computer storage medium | |
CN107682541B (en) | Audio control method for screen projection, mobile terminal and storage medium | |
CN112752353B (en) | Connection method and terminal equipment | |
CN111427709A (en) | Application program body-separating control method and device and computer readable storage medium | |
CN106998553B (en) | Equipment identity identification method, computer equipment and storage medium | |
CN107317804B (en) | Private cloud encrypted data access method, terminal and storage medium | |
CN107395363B (en) | Fingerprint sharing method and mobile terminal | |
CN107239208B (en) | Method, apparatus, and computer-readable storage medium for processing screenshot | |
CN113326012A (en) | Processing method, mobile terminal and storage medium | |
WO2020192631A1 (en) | Method for determining reference value, and terminal | |
CN109818967B (en) | Notification method, server, mobile terminal and computer readable storage medium | |
CN108183833B (en) | Response processing method and device and computer readable storage medium |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |