CN107333265A - A kind of zigbee equipment method of network entry - Google Patents

A kind of zigbee equipment method of network entry Download PDF

Info

Publication number
CN107333265A
CN107333265A CN201710734866.9A CN201710734866A CN107333265A CN 107333265 A CN107333265 A CN 107333265A CN 201710734866 A CN201710734866 A CN 201710734866A CN 107333265 A CN107333265 A CN 107333265A
Authority
CN
China
Prior art keywords
zigbee
equipment
network
telegon
mac address
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710734866.9A
Other languages
Chinese (zh)
Inventor
陈修强
宋良平
宋世成
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Changhong Electric Co Ltd
Original Assignee
Sichuan Changhong Electric Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Changhong Electric Co Ltd filed Critical Sichuan Changhong Electric Co Ltd
Priority to CN201710734866.9A priority Critical patent/CN107333265A/en
Publication of CN107333265A publication Critical patent/CN107333265A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Abstract

The present invention relates to Zigbee-technology networking and security fields, it discloses a kind of zigbee equipment method of network entry, networking efficiency and the security of Logistics networks are improved.This method comprises the following steps:A. networking is carried out pre-configured;Before b.Zigbee equipment is dispatched from the factory, device mac address is generated Quick Response Code and is pasted onto in equipment or packaging;C. user configuring equipment network when, using user terminal A PP scan addition in need equipment Quick Response Code and preserve corresponding mac address information;D. addition white list is sent to telegon by user terminal APP to instruct;E. the MAC Address of preservation is sent to telegon through high in the clouds and gateway, be saved in by telegon on white list;F. to the device power for needing to network, automatic request networks after device power;G. the AES key sent when telegon networks to device request is verified, and whether the MAC Address for verifying the equipment, if being verified, allows the equipment to network in white list.

Description

A kind of zigbee equipment method of network entry
Technical field
The present invention relates to Zigbee-technology networking and security fields, and in particular to a kind of zigbee equipment method of network entry.
Background technology
ZigBee be it is a kind of closely, low complex degree, low-power consumption, low rate, low cost bidirectional wireless communication technology.It is main It is used to carry out data transmission between the not high various electronic equipments of short, low in energy consumption and transmission rate and typically have week The application of phase property data, intermittent data and the transmission of low reaction time data.No line number is provided the user using ZigBee-network According to transfer function, Zigbee device products are widely used to the M2M industries in Internet of Things industrial chain, such as intelligent grid, intelligence Traffic, smart home, finance, Mobile POS Terminal, supply chain automation, industrial automation, intelligent building, fire-fighting, public peace Entirely, the field such as environmental protection, meteorology, digital medical, telemetry, agricultural, forestry, water utilities, colliery, petrochemical industry.
, it is necessary to use the realization pair of the terminal devices such as mobile phone, computer, flat board, TV in the application of zigbee device products The real-time monitoring of zigbee device products and remote control, and zigbee device products access zigbee network is realization pair The necessary process that zigbee equipment is monitored and manipulated in real time.Therefore, easy zigbee equipment method of network entry and safety Zigbee network is the technique direction that current zigbee device products producer lays siege to.
The content of the invention
The technical problems to be solved by the invention are:A kind of zigbee equipment method of network entry is proposed, networking efficiency is improved simultaneously Ensure the security of zigbee network.
The technical solution adopted for the present invention to solve the technical problems is:
A kind of zigbee equipment method of network entry, comprises the following steps:
A. pre-configured step:
Zigbee device As ES encryptions are opened, configuration zigbee encryption modes are zigbee network all devices preset key; Equipment is allowed to network always the configuration of zigbee telegons, and the establishment log equipment white list in zigbee telegons;Configuration Automatic networking in zigbee device power-up certain times;
Before b.Zigbee equipment is dispatched from the factory, zigbee device mac address is generated Quick Response Code and is pasted onto in equipment or packaging;
C. when user configuring zigbee equipment networks, gateway and telegon are first turned on, user terminal A PP is opened, utilized User terminal A PP scannings the Quick Response Code of the zigbee equipment of addition in need and preserve corresponding mac address information;
D. user terminal A PP sends addition device directive and is transferred to gateway by high in the clouds, and gateway sets addition by serial ports Telegon is issued in standby instruction, and telegon, which is received, opens white list data addition function after instruction;
E. the MAC Address of preservation is sent to telegon by user terminal A PP through high in the clouds and gateway, is saved in by telegon white On list;
F. to the zigbee device powers for needing to network, automatic request networks after zigbee device powers;
The AES key that g.zigbee telegons are sent when being networked to zigbee device requests is verified, and verifies that this sets Whether standby MAC Address is in white list, if being verified, and allows the equipment to network.
Optimize as further, in step e, in addition to:Telegon is closed after the completion of the addition of telegon white list MAC Address White list adds function, sends addition completion instruction and gives user terminal A PP.
As further optimization, in step g, if the AES key checking of the zigbee equipment not by or MAC Address not In white list, then refuse equipment networking, and relevant information is returned to the equipment.
The beneficial effects of the invention are as follows:
1st, networking simple flow:User need to only scan Quick Response Code addition equipment on APP, you can allow equipment to network;
2nd, safety:AES encryption is first turned on, it is necessary to which zigbee device keyses are identical to network;Secondly, even if key phase Together, in addition it is also necessary to which the MAC Address of zigbee equipment could network in telegon white list, zigbee network security is improved.
Brief description of the drawings
Fig. 1 is the zigbee equipment method of network entry flow charts in the present invention.
Embodiment
The present invention is directed to propose a kind of zigbee equipment method of network entry, improves networking efficiency and ensures the peace of zigbee network Quan Xing.On implementing, its implementing procedure is as shown in figure 1, comprise the following steps:
1. pre-configured step:
Zigbee device As ES encryptions are opened, configuration zigbee encryption modes are zigbee network all devices preset key; Equipment is allowed to network always the configuration of zigbee telegons, and the establishment log equipment white list in zigbee telegons;Configuration Automatic networking in zigbee device power-up certain times;
Before 2.Zigbee equipment is dispatched from the factory, zigbee device mac address is generated Quick Response Code and is pasted onto in equipment or packaging;
3. user configuring zigbee equipment networks, gateway and telegon are first turned on, user terminal A PP is opened, utilized User terminal A PP scannings the Quick Response Code of the zigbee equipment of addition in need and preserve corresponding mac address information;
4. user terminal A PP sends addition device directive and is transferred to gateway by high in the clouds, gateway sets addition by serial ports Telegon is issued in standby instruction, and telegon, which is received, opens white list data addition function after instruction;
5. the MAC Address of preservation is sent to telegon by user terminal A PP through high in the clouds and gateway, it is saved in by telegon white On list, telegon white list addition function is closed after the completion of the addition of telegon white list MAC Address, addition is sent and completes instruction Give user terminal A PP;
6. user terminal A PP confirms after the completion of white list addition that, to the zigbee device powers for needing to network, zigbee is set Automatic request networks after standby upper electricity;
The AES key that 7.zigbee telegons are sent when being networked to zigbee device requests is verified, and verifies that this sets Whether standby MAC Address is in white list, if being verified, and allows the equipment to network.
If the zigbee equipment AES key checking not by or MAC Address not in white list, refuse the equipment Network, and relevant information is returned to the equipment.
I.e. zigbee equipment preset key and telegon key are mismatched and can not networked, and MAC Address is not in the white name of telegon Can not also network in list, ensures the safety of zigbee network.

Claims (3)

1. a kind of zigbee equipment method of network entry, it is characterised in that comprise the following steps:
A. pre-configured step:
Zigbee device As ES encryptions are opened, configuration zigbee encryption modes are zigbee network all devices preset key;Will The configuration of zigbee telegons allows equipment to network always, and the establishment log equipment white list in zigbee telegons;Configuration Automatic networking in zigbee device power-up certain times;
Before b.Zigbee equipment is dispatched from the factory, zigbee device mac address is generated Quick Response Code and is pasted onto in equipment or packaging;
C. when user configuring zigbee equipment networks, gateway and telegon are first turned on, user terminal A PP is opened, utilizes user Terminal APP scannings the Quick Response Code of the zigbee equipment of addition in need and preserve corresponding mac address information;
D. user terminal A PP sends addition device directive and is transferred to gateway by high in the clouds, and gateway refers to addition equipment by serial ports Telegon is issued in order, and telegon, which is received, opens white list data addition function after instruction;
E. the MAC Address of preservation is sent to telegon by user terminal A PP through high in the clouds and gateway, and white list is saved in by telegon On;
F. to the zigbee device powers for needing to network, automatic request networks after zigbee device powers;
The AES key that g.zigbee telegons are sent when being networked to zigbee device requests is verified, and verifies the equipment Whether MAC Address is in white list, if being verified, and allows the equipment to network.
2. a kind of zigbee equipment method of network entry as claimed in claim 1, it is characterised in that in step e, in addition to:Coordinate Telegon white list addition function is closed after the completion of the addition of device white list MAC Address, addition is sent and completes instruction to user terminal APP。
3. a kind of zigbee equipment method of network entry as claimed in claim 1, it is characterised in that in step g, if the zigbee is set Standby AES key checking not by or MAC Address refuse the equipment not in white list, then and network, and returned to the equipment Relevant information.
CN201710734866.9A 2017-08-24 2017-08-24 A kind of zigbee equipment method of network entry Pending CN107333265A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710734866.9A CN107333265A (en) 2017-08-24 2017-08-24 A kind of zigbee equipment method of network entry

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710734866.9A CN107333265A (en) 2017-08-24 2017-08-24 A kind of zigbee equipment method of network entry

Publications (1)

Publication Number Publication Date
CN107333265A true CN107333265A (en) 2017-11-07

Family

ID=60228403

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710734866.9A Pending CN107333265A (en) 2017-08-24 2017-08-24 A kind of zigbee equipment method of network entry

Country Status (1)

Country Link
CN (1) CN107333265A (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108183925A (en) * 2018-03-14 2018-06-19 成都科木信息技术有限公司 narrow band communication method based on LoT
CN108495292A (en) * 2018-03-14 2018-09-04 成都科木信息技术有限公司 Smart home short-range device communication means
CN108599968A (en) * 2018-03-14 2018-09-28 成都科木信息技术有限公司 Information broadcast method for city Internet of Things
CN108770039A (en) * 2018-04-08 2018-11-06 山东比特智能科技股份有限公司 Mesh network route resetting method
CN109003420A (en) * 2018-08-07 2018-12-14 河南云拓智能科技有限公司 A kind of data monitoring method based on Zigbee gateway
CN109862561A (en) * 2017-11-30 2019-06-07 西门子(中国)有限公司 Method, apparatus, system and the computer readable storage medium of ZigBee network is added
CN110045620A (en) * 2019-03-08 2019-07-23 佛山市云米电器科技有限公司 A kind of Virtual Intelligent home equipment interactive system and method
CN110191454A (en) * 2019-07-12 2019-08-30 四川长虹电器股份有限公司 A method of the dilatation of access device quantity is realized at Zigbee coordinator end
CN110809269A (en) * 2019-11-07 2020-02-18 江苏英索纳智能科技有限公司 Network access method based on ZigBee private network access commission system
CN111049708A (en) * 2018-10-12 2020-04-21 上海良信智能电工有限公司 Method and system for automatic networking of intelligent household equipment
CN111194067A (en) * 2018-11-14 2020-05-22 中兴通讯股份有限公司 Network access method, device, related equipment and storage medium
CN111506319A (en) * 2019-01-31 2020-08-07 朗德万斯公司 Method for printing Zigbee installation code and corresponding system and equipment
CN112073959A (en) * 2020-09-18 2020-12-11 珠海爱迪生智能家居股份有限公司 Zigbee module management method and network access method
CN113726585A (en) * 2021-10-20 2021-11-30 青岛海信智慧生活科技股份有限公司 Intelligent household equipment, gateway, terminal, equipment network access method and system
CN114501439A (en) * 2022-01-07 2022-05-13 厦门盈趣科技股份有限公司 Intelligent device network access method, system, device and storage medium
CN116633697A (en) * 2023-07-25 2023-08-22 苏州万店掌网络科技有限公司 Equipment networking method, device, equipment and readable storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102202302A (en) * 2010-03-23 2011-09-28 中兴通讯股份有限公司 Method for joining network combining network and wireless sensor network (WSN) terminal
CN104703182A (en) * 2015-02-13 2015-06-10 深圳市睿祺智尚科技有限公司 Zigbee-based networking method and network system
CN105208554A (en) * 2014-06-12 2015-12-30 四川长虹电器股份有限公司 Method and system for realizing network access of zigbee terminal equipment, and equipment
CN106375169A (en) * 2016-12-02 2017-02-01 华东交通大学 Intelligent household system and network accessing method
CN106412803A (en) * 2016-09-30 2017-02-15 美的智慧家居科技有限公司 Terminal, ZigBee device, gateway, ZigBee device network configuration system and method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102202302A (en) * 2010-03-23 2011-09-28 中兴通讯股份有限公司 Method for joining network combining network and wireless sensor network (WSN) terminal
CN105208554A (en) * 2014-06-12 2015-12-30 四川长虹电器股份有限公司 Method and system for realizing network access of zigbee terminal equipment, and equipment
CN104703182A (en) * 2015-02-13 2015-06-10 深圳市睿祺智尚科技有限公司 Zigbee-based networking method and network system
CN106412803A (en) * 2016-09-30 2017-02-15 美的智慧家居科技有限公司 Terminal, ZigBee device, gateway, ZigBee device network configuration system and method
CN106375169A (en) * 2016-12-02 2017-02-01 华东交通大学 Intelligent household system and network accessing method

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109862561A (en) * 2017-11-30 2019-06-07 西门子(中国)有限公司 Method, apparatus, system and the computer readable storage medium of ZigBee network is added
CN108599968B (en) * 2018-03-14 2021-08-03 成都科木信息技术有限公司 Information broadcasting method for urban Internet of things
CN108183925A (en) * 2018-03-14 2018-06-19 成都科木信息技术有限公司 narrow band communication method based on LoT
CN108599968A (en) * 2018-03-14 2018-09-28 成都科木信息技术有限公司 Information broadcast method for city Internet of Things
CN108495292B (en) * 2018-03-14 2021-08-03 成都科木信息技术有限公司 Intelligent household short-distance equipment communication method
CN108495292A (en) * 2018-03-14 2018-09-04 成都科木信息技术有限公司 Smart home short-range device communication means
CN108770039A (en) * 2018-04-08 2018-11-06 山东比特智能科技股份有限公司 Mesh network route resetting method
CN109003420A (en) * 2018-08-07 2018-12-14 河南云拓智能科技有限公司 A kind of data monitoring method based on Zigbee gateway
CN111049708B (en) * 2018-10-12 2021-08-17 上海良信智能电工有限公司 Automatic networking method for intelligent household equipment
CN111049708A (en) * 2018-10-12 2020-04-21 上海良信智能电工有限公司 Method and system for automatic networking of intelligent household equipment
CN111194067A (en) * 2018-11-14 2020-05-22 中兴通讯股份有限公司 Network access method, device, related equipment and storage medium
CN111506319A (en) * 2019-01-31 2020-08-07 朗德万斯公司 Method for printing Zigbee installation code and corresponding system and equipment
CN110045620A (en) * 2019-03-08 2019-07-23 佛山市云米电器科技有限公司 A kind of Virtual Intelligent home equipment interactive system and method
CN110191454A (en) * 2019-07-12 2019-08-30 四川长虹电器股份有限公司 A method of the dilatation of access device quantity is realized at Zigbee coordinator end
CN110191454B (en) * 2019-07-12 2021-06-22 四川长虹电器股份有限公司 Method for realizing capacity expansion of number of access devices at Zigbee coordinator end
CN110809269A (en) * 2019-11-07 2020-02-18 江苏英索纳智能科技有限公司 Network access method based on ZigBee private network access commission system
CN112073959A (en) * 2020-09-18 2020-12-11 珠海爱迪生智能家居股份有限公司 Zigbee module management method and network access method
CN112073959B (en) * 2020-09-18 2023-04-07 珠海爱迪生智能家居股份有限公司 Zigbee module management method and network access method
CN113726585A (en) * 2021-10-20 2021-11-30 青岛海信智慧生活科技股份有限公司 Intelligent household equipment, gateway, terminal, equipment network access method and system
CN113726585B (en) * 2021-10-20 2024-04-05 青岛海信智慧生活科技股份有限公司 Intelligent household equipment, equipment network access method and system
CN114501439A (en) * 2022-01-07 2022-05-13 厦门盈趣科技股份有限公司 Intelligent device network access method, system, device and storage medium
CN116633697A (en) * 2023-07-25 2023-08-22 苏州万店掌网络科技有限公司 Equipment networking method, device, equipment and readable storage medium

Similar Documents

Publication Publication Date Title
CN107333265A (en) A kind of zigbee equipment method of network entry
Tao et al. Multi-layer cloud architectural model and ontology-based security service framework for IoT-based smart homes
CN107976967B (en) Publishing data across data diodes for secure process control communications
Tran et al. SCADA as a service approach for interoperability of micro-grid platforms
CN102724175B (en) The telecommunication safety management framework of ubiquitous green community net control and method
Delsing et al. Enabling IoT automation using local clouds
CN105450654B (en) Smart home development platform and its business development method based on middleware Technology
CN105531635A (en) Secure industrial control system
CN102130802A (en) Internet of things home appliance management system and management method
CN105306536B (en) The method that intelligent terminal based on WiFi remotely executes service command
KR20150061246A (en) Building data managing apparatus and building management system comprising thereof
CN204740490U (en) Support system of multiple intelligent household equipment access based on thing networking
CN108521370A (en) A kind of communication means and system based on Lora gateways
CN106685774A (en) Intelligent household management method, device and system
CN109391698A (en) A kind of Internet of Things intelligent service system
CN105553838A (en) ARM-based embedded gateway accessing PROFIBUS-DP to Wi-Fi and communication method thereof
CN108833268A (en) A kind of control system and operation method of family wireless Sensor Network variable description equipment
CN104486341A (en) Data conversion processing method, device and system
CN105208554A (en) Method and system for realizing network access of zigbee terminal equipment, and equipment
Xue et al. POSTER: A framework for IoT reprogramming
CN112822216A (en) Authentication method for binding of Internet of things sub-equipment
CN105636158B (en) A kind of information configuring methods and electronic equipment
CN108933685A (en) A kind of the monitoring maintaining method and system of Intelligent hardware product
Kyusakov et al. Emerging energy management standards and technologies—Challenges and application prospects
CN202551356U (en) IOT (Internet Of Things) access transmission module

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20171107

RJ01 Rejection of invention patent application after publication