CN108600183A - Target device control method - Google Patents

Target device control method Download PDF

Info

Publication number
CN108600183A
CN108600183A CN201810268854.6A CN201810268854A CN108600183A CN 108600183 A CN108600183 A CN 108600183A CN 201810268854 A CN201810268854 A CN 201810268854A CN 108600183 A CN108600183 A CN 108600183A
Authority
CN
China
Prior art keywords
target device
mobile terminal
identity
authentication server
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810268854.6A
Other languages
Chinese (zh)
Inventor
蔡燕
何欧翔
颜星
徐雪松
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan Southern City Wall Information Security Polytron Technologies Inc
Hunan East Hualong Mdt Infotech Ltd
Original Assignee
Hunan Southern City Wall Information Security Polytron Technologies Inc
Hunan East Hualong Mdt Infotech Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hunan Southern City Wall Information Security Polytron Technologies Inc, Hunan East Hualong Mdt Infotech Ltd filed Critical Hunan Southern City Wall Information Security Polytron Technologies Inc
Priority to CN201810268854.6A priority Critical patent/CN108600183A/en
Publication of CN108600183A publication Critical patent/CN108600183A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2816Controlling appliance services of a home automation network by calling their functionalities
    • H04L12/282Controlling appliance services of a home automation network by calling their functionalities based on user interaction within the home
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72415User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories for remote control of appliances

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Computer Interaction (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Automation & Control Theory (AREA)
  • Telephone Function (AREA)

Abstract

The present invention provides a kind of target device control methods, belong to internet of things field.The present invention is by receiving control operation information of the mobile terminal to target device, the identity information of mobile terminal is extracted from control operation information, verify the identity information of mobile terminal, after verification, generate control instruction, and control instruction is sent to target device, so that target device verifies the identity information of authentication server, and the corresponding operation of executive control operation information after being verified, when so that SIM cards of mobile phones carrying out authentication, the identity for not needing mobile terminal arrives first Ministry of Public Security's authentication system and is verified, the convenience for improving authentication also determines connector's identity, the safety of Internet of Things is ensured.

Description

Target device control method
Technical field
The present invention relates to internet of things field, in particular to a kind of target device control method and device.
Background technology
With the development of Internet of Things, more and more target devices access network, can be set by controls such as mobile terminals It is standby to be controlled.But the trusted identity of mobile terminal can not be verified effectively.By taking mobile phone as an example, currently, mobile phone generally uses SIM card Authentication is carried out, to confirm that the identity of mobile terminal also needs to arrive first Ministry of Public Security's authentication system and be verified, then again Verify whether this terminal has to the control authority of the target device, it is very cumbersome, it can not implement in practical applications.And target Equipment is generally free of identity information, can not be verified at all to its identity, to affect the safety of Internet of Things.
Invention content
For the above-mentioned prior art the problem of, the present invention provides a kind of target device control methods, can be right The control devices such as mobile terminal carry out effective authentication, mobile terminal, authentication server and target device are attached and It is mutually authenticated, makes the authentication facilitation of mobile terminal, while improving authentication effect, it is ensured that mobile terminal identity Safety.
In a first aspect, an embodiment of the present invention provides a kind of target device control method, it is corresponding to be applied to target device Authentication server, the target device include smart home device and/or wearable electronic, the method includes:
Receive control operation information of the mobile terminal to the target device;
The identity information of the mobile terminal is extracted from the control operation information;
Whether the identity information for verifying the mobile terminal is legal;
If legal, control instruction is generated, the control instruction includes:The identity information of the authentication server and described Control operation information;
The control instruction is sent to the target device, so that body of the target device to the authentication server Part information is verified, and the corresponding operation of the control operation information is executed after being verified.
With reference to first aspect, an embodiment of the present invention provides the first possible embodiments of first aspect, wherein tests The whether legal step of the identity information of the mobile terminal is demonstrate,proved, including:
The letter of identity of the mobile terminal and the mobile terminal are extracted from the identity information of the mobile terminal Physical identification code;
According to the corresponding informance of the target device and mobile terminal locally to prestore and the letter of identity of the mobile terminal With the physical identification code of the mobile terminal, verify whether the mobile terminal is possessed of control power to the target device;
If so, the identity information of the mobile terminal is legal.
The possible embodiment of with reference to first aspect the first, an embodiment of the present invention provides second of first aspect Possible embodiment, wherein the step of generating control instruction, including:
The physical identification code and operational order of the target device are extracted from the control operation information;
The physical identification code of the mobile terminal, the physical identification code of the target device and the operational order are carried out Encryption generates the first encryption data;
It is signed to first encryption data using the letter of identity of the authentication server, generates the first number of signature According to;
The letter of identity of the authentication server, first encryption data and first signed data are combined into control System instruction.
Second of possible embodiment with reference to first aspect, an embodiment of the present invention provides the third of first aspect Possible embodiment, wherein to the physical identification code of the mobile terminal, the physical identification code of the target device and described The step of operational order is encrypted, including:
Using the physical identification code of the mobile terminal, the physical identification code of the target device and the operational order as First former data;Use the letter of identity of the target device that the described first former data are encrypted in a manner of digital envelope.
With reference to first aspect, an embodiment of the present invention provides the 4th kind of possible embodiments of first aspect, wherein will After the step of control instruction is sent to the target device, the method further includes:
Receive the operational feedback information that the target device returns;
The operating result of the target device is extracted from the operational feedback information;
The operating result is sent to the mobile terminal.
Second aspect, the embodiment of the present invention additionally provide a kind of target device control method, are applied to target device, described Target device includes smart home device and/or wearable electronic, the method includes:
Receive the control instruction that authentication server is sent;The control instruction includes:The identity of the authentication server is believed The control operation information of breath and the mobile terminal being connect with the authentication server;
The identity information of the authentication server is verified;
If the verification passes, the corresponding operation of the control operation information is executed.
In conjunction with second aspect, an embodiment of the present invention provides the first possible embodiments of second aspect, wherein holds The step of row control operation information corresponding operation, including:
It parses the control operation information and obtains operational order;
The executive component that the target device is controlled according to the operational order executes the corresponding operation of the operational order.
In conjunction with second aspect, an embodiment of the present invention provides second of possible embodiments of second aspect, wherein holds After the step of row operational order corresponding operation, the method further includes:
The physics of the physical identification code and the target device of the mobile terminal is parsed from the control operation information Identification code;
The physical identification code of physical identification code and the target device to operating result, the mobile terminal adds It is close, generate the second encryption data;
It is signed to second encryption data using the letter of identity of the target device, generates the second number of signature According to;
The composition operation of the letter of identity of the target device, second encryption data and second signed data is anti- Feedforward information;
The operational feedback information is sent to the authentication server.
The third aspect, the embodiment of the present invention additionally provide a kind of target device control device, are applied to the target device Corresponding authentication server, the target device include smart home device and/or wearable electronic, described device packet It includes:
Terminal identity authentication module, for receiving control operation information of the mobile terminal to the target device;From described Control operation information extracts the identity information of the mobile terminal;Whether the identity information for verifying the mobile terminal is legal;
Control instruction generation module, it is described for when the identity information of the mobile terminal is legal, generating control instruction Control instruction includes:The identity information of the authentication server and the control operation information;
Control instruction sending module, for the control instruction to be sent to the target device, so that the target is set It is standby that the identity information of the authentication server is verified, and it is corresponding to execute after being verified the control operation information Operation.
Fourth aspect, the embodiment of the present invention additionally provide a kind of target device control device, are applied to target device, described Target device includes smart home device and/or wearable electronic, and described device includes:
Server authentication module, the control instruction for receiving authentication server transmission;The control instruction includes: The control operation information of the identity information of the authentication server and the mobile terminal being connect with the authentication server;To described The identity information of authentication server is verified;
Control instruction execution module, for if the verification passes, executing the corresponding operation of the control operation information.
The embodiment of the present invention brings following advantageous effect:
Compared with prior art, target device control method and device provided in an embodiment of the present invention, can receive movement The control operation information of terminal-pair target device for extracting the identity information of mobile terminal, and verifies the identity of mobile terminal Whether information is legal, if legal, generate control instruction, control instruction is sent to target device, so that target device is to testing The identity information of card server is verified, and the corresponding operation of executive control operation information after being verified, will be mobile whole End, authentication server and target device are attached and are mutually authenticated, and make the authentication facilitation of mobile terminal, improve simultaneously Authentication effect, it is ensured that the safety of Internet of things access equipment.
Other features and advantages of the present invention will illustrate in the following description, also, partly become from specification It obtains it is clear that understand through the implementation of the invention.The purpose of the present invention and other advantages are in specification, claims And specifically noted structure is realized and is obtained in attached drawing.
To enable the above objects, features and advantages of the present invention to be clearer and more comprehensible, preferred embodiment cited below particularly, and coordinate Appended attached drawing, is described in detail below.
Description of the drawings
It, below will be to specific in order to illustrate more clearly of the specific embodiment of the invention or technical solution in the prior art Embodiment or attached drawing needed to be used in the description of the prior art are briefly described, it should be apparent that, in being described below Attached drawing is some embodiments of the present invention, for those of ordinary skill in the art, before not making the creative labor It puts, other drawings may also be obtained based on these drawings.
The flow chart for the target device control method that Fig. 1 is provided by one embodiment of the invention;
The flow chart for the target device control method that Fig. 2 is provided by another embodiment of the present invention;
Fig. 3 is accessed the interaction figure of target device by the mobile terminal that another embodiment of the present invention provides;
The structure chart for the target device control device that Fig. 4 is provided by another embodiment of the present invention;
The structure chart for the target device control device that Fig. 5 is provided by another embodiment of the present invention.
Specific implementation mode
In order to make the object, technical scheme and advantages of the embodiment of the invention clearer, below in conjunction with attached drawing to the present invention Technical solution be clearly and completely described, it is clear that described embodiments are some of the embodiments of the present invention, rather than Whole embodiments.The component of embodiments of the present invention, which are generally described and illustrated herein in the accompanying drawings can be matched with a variety of different It sets to arrange and design.Therefore, the detailed description of the embodiment of the present invention to providing in the accompanying drawings is not intended to limit below The range of claimed invention, but it is merely representative of the selected embodiment of the present invention.Based on the embodiments of the present invention, originally The every other embodiment that field those of ordinary skill is obtained without making creative work, belongs to the present invention The range of protection.
For the problem that existing target device is generally free of identity information, its identity can not be verified at all, this Inventive embodiments provide a kind of target device control method and device, are provided for the embodiments of the invention target first below Apparatus control method and device describe in detail.
Embodiment one
Fig. 1 shows that a kind of target device control method flow chart provided in this embodiment, this method are set applied to target Standby corresponding authentication server, target device can be smart home device or wearable electronic, as shown in Figure 1, the party Method includes the following steps:
Step 102, control operation information of the mobile terminal to target device is received.
Step 104, the identity information of mobile terminal is extracted to the control operation information of target device from mobile terminal.
Step 106, whether the identity information for verifying mobile terminal is legal.It specifically includes:From the identity information of mobile terminal The physical identification code of the letter of identity and mobile terminal of middle extraction mobile terminal;Eventually according to the target device and movement locally to prestore The physical identification code of the corresponding informance at end and the letter of identity of mobile terminal and mobile terminal, verification mobile terminal is to target Whether equipment is possessed of control power;If there is control, then illustrate that the identity information of mobile terminal is legal.
Step 108, if the identity information of mobile terminal is legal, control instruction is generated, which includes:Verification The identity information and control operation information of server.The method for generating the control instruction includes:
The physical identification code and operational order of target device are extracted from control operation information;
The physical identification code of mobile terminal, the physical identification code of target device and operational order are encrypted, generate the One encryption data;
It is signed using the first encryption data of letter of identity pair of authentication server, generates the first signed data;
The letter of identity of authentication server, the first encryption data and the first signed data are combined into control instruction.
Step 110, control instruction is sent to target device so that target device to the identity information of authentication server into Row verification, and the corresponding operation of executive control operation information after being verified.
Control instruction was sent to after the step of target device, was returned by operational feedback information and with operating result mobile whole End, specific steps include:
Receive the operational feedback information that target device returns;
The operating result of target device is extracted from operational feedback information;
Operating result is sent to mobile terminal.
The above process is described in detail below in conjunction with Fig. 3, the specific method of mobile terminal linking objective equipment includes following step Suddenly:
By the physical identification code of mobile terminal, the letter of identity of mobile terminal, the physical identification code of target device and movement The operational order of terminal-pair target device is as former data S;Use the letter of identity of authentication server in a manner of digital envelope pair Former data S is encrypted, and signs to the letter of identity of encrypted result mobile terminal, obtains signature value;By the body of mobile terminal Part certificate, encrypted result and signature value are combined into control operation information, and control operation information is sent to authentication server.
Authentication server receives the control operation information of mobile terminal transmission, tests the control operation information Whether label, the identity for verifying mobile terminal are legal;And the control operation information is decrypted, and original is obtained after successful decryption Data S.If sign test or decryption failure, return to error message.
If the verification passes, authentication server by the physical identification code of mobile terminal, target device physical identification code and Mobile terminal is used as former data S1 to the operational order of target device, with the letter of identity of target device in a manner of digital envelope Former data S1 is encrypted, the first encryption data is obtained.The letter of identity of first encryption data authentication server is signed, Obtain the first signed data.The letter of identity of authentication server, the first encryption data and the first signed data are combined into control Instruction, is sent to target device.
Target device carries out sign test to the control instruction received and decryption obtains former number if sign test and successful decryption According to S1 error message is returned to if sign test and decryption fail.
Target device operates executive component according to the operational order for including in former data S1, and by operating result, The physical identification code of mobile terminal, the physical identification code of target device are as former data S2, with the letter of identity of authentication server Former data S2 is encrypted in a manner of digital envelope, the second encryption data is obtained, by the identity of the second encryption data target device Certificate signature obtains the second signed data.By the letter of identity of target device and the second encryption data and the second signed data group Synthetic operation feedback information, is sent to authentication server.
Authentication server carries out sign test and decryption to the operational feedback information that receives, after sign test and successful decryption, obtains Former data S2 beams back operating result mobile whole by the operating result in former data S2 there are in the database of authentication server End.
Target device control method provided in this embodiment receives control operation information of the mobile terminal to target device, The identity information of mobile terminal is extracted from control operation information, whether the identity information for verifying mobile terminal is legal, if legal, Generate control instruction, and control instruction be sent to target device so that target device to the identity information of authentication server into Row verification, and the corresponding operation of executive control operation information after being verified.Target device accesses network, can pass through movement The control devices such as terminal are controlled.
Meanwhile the trusted identity of mobile terminal can be verified effectively.When so that SIM cards of mobile phones carrying out authentication, The identity for not needing mobile terminal arrives first Ministry of Public Security's authentication system and is verified, and the convenience for improving authentication is also protected The determination of connector's identity has been demonstrate,proved, has ensured the safety of Internet of Things.
Embodiment two
In conjunction with Fig. 2, a kind of target device control method is present embodiments provided, is applied to target device, target device packet Smart home device and/or wearable electronic are included, this method includes:
Step S202 receives the control instruction that authentication server is sent;Control instruction includes:The identity of authentication server is believed The control operation information of breath and the mobile terminal being connect with authentication server;
Step S204 verifies the identity information of authentication server;If the verification passes, executive control operation information Corresponding operation;The step of specifically describing the corresponding operation of executive control operation information, including:Parsing control operation information obtains Operational order;The corresponding operation of operational order is executed according to the executive component of operational order control targe equipment.
Step S206, if the verification passes, the corresponding operation of executive control operation information, which includes:Execute operation After the step of instructing corresponding operation, the object of the physical identification code target device of mobile terminal is parsed from control operation information Manage identification code;The physical identification code of physical identification code and target device to operating result, mobile terminal is encrypted, and generates the Two encryption datas;It is signed using the second encryption data of letter of identity pair of target device, generates the second signed data;By mesh The letter of identity of marking device, the second encryption data and the second signed data form operational feedback information;Operational feedback information is sent out It send to authentication server.
Target device control method provided in this embodiment, the control that this method can receive authentication server transmission refer to It enables, and the identity information of authentication server is verified, if the verification passes, then the corresponding operation of executive control operation information The trusted identity of mobile terminal is set effectively to be verified.It ensure that the mobile terminals such as mobile phone, wearable device, smart home Information Security
Embodiment three
The method provided with above-described embodiment one correspondingly, present embodiments provides a kind of target device control dress It sets, which is applied to the corresponding authentication server of target device, and target device includes smart home device and/or wearable electricity Sub- equipment, as shown in figure 4, the device includes:
Terminal identity authentication module, for receiving control operation information of the mobile terminal to target device;It is operated from control The identity information of information extraction mobile terminal;Whether the identity information for verifying mobile terminal is legal;
Specifically, in the module, letter of identity and the movement of mobile terminal are extracted from the identity information of mobile terminal The physical identification code of terminal;According to the corresponding informance of the target device and mobile terminal locally to prestore and the body of mobile terminal Whether the physical identification code of part certificate and mobile terminal, verification mobile terminal are possessed of control power to target device;If it is, card The identity information of bright mobile terminal is legal.
Control instruction generation module, for when the identity information of mobile terminal is legal, generating control instruction, control instruction Including:The identity information and control operation information of authentication server;
Specifically, in the module, the physical identification code and operational order of target device are extracted from control operation information; The physical identification code of mobile terminal, the physical identification code of target device and operational order are encrypted, the first encryption number is generated According to;It is signed using the first encryption data of letter of identity pair of authentication server, generates the first signed data;By the service for checking credentials The letter of identity of device, the first encryption data and the first signed data are combined into control instruction.
Control instruction sending module, for control instruction to be sent to target device, so that target device is to the service for checking credentials The identity information of device is verified, and the corresponding operation of the control operation information is executed after being verified.
Specifically, in the module, the operational feedback information that target device returns is received;
The operating result of target device is extracted from operational feedback information;
Operating result is sent to mobile terminal.
Target device control device provided in this embodiment receives control operation information of the mobile terminal to target device, The identity information of mobile terminal is extracted from control operation information, whether the identity information for verifying mobile terminal is legal, if legal, Generate control instruction, and control instruction be sent to target device so that target device to the identity information of authentication server into Row verification, and the corresponding operation of executive control operation information after being verified.Target device accesses network, can pass through movement The control devices such as terminal are controlled.
Example IV
The method provided with above-described embodiment two correspondingly, present embodiments provides a kind of target device control dress It sets, which is applied to target device, and target device includes smart home device and/or wearable electronic, in conjunction with Fig. 5, The device includes:
Server authentication module, the control instruction for receiving authentication server transmission;Control instruction includes:Verification The control operation information of the identity information of server and the mobile terminal being connect with authentication server;To the identity of authentication server Information is verified;
Specifically, in the module, parsing control operation information obtains operational order;The mesh is controlled according to operational order The executive component of marking device executes the corresponding operation of operational order.
Control instruction execution module is used for if the verification passes, the corresponding operation of executive control operation information.
Specifically, in the module, the physical identification code and target device of mobile terminal are parsed from control operation information Physical identification code;The physical identification code of physical identification code and target device to operating result, mobile terminal is encrypted, raw At the second encryption data;It is signed using the second encryption data of letter of identity pair of target device, generates the second signed data; The letter of identity of target device, the second encryption data and the second signed data are formed into operational feedback information;Operational feedback is believed Breath is sent to authentication server.
The target device control device, the control instruction sent by receiving authentication server, and carry out control instruction and test Card, after being verified, then the corresponding operation of executive control operation information enables the trusted identity of mobile terminal effectively to be tested Card.When so that SIM cards of mobile phones carrying out authentication, the identity for not needing mobile terminal arrives first Ministry of Public Security's authentication system progress Verification, the convenience for improving authentication also ensure that connector's identity determines, ensure the safety of Internet of Things.It also ensures simultaneously The Information Security of the mobile terminals such as mobile phone, wearable device, smart home.
Target device control method and device technical characteristic having the same provided in an embodiment of the present invention, so can also solve Certainly identical technical problem reaches identical technique effect.
It should be noted that in embodiment provided by the present invention, it should be understood that disclosed system and method, it can To realize by another way.The apparatus embodiments described above are merely exemplary, for example, the unit is drawn Point, only a kind of division of logic function, formula that in actual implementation, there may be another division manner, in another example, multiple units or group Part can be combined or can be integrated into another system, or some features can be ignored or not executed.It is described to be used as separation unit The unit that part illustrates may or may not be physically separated, and the component shown as unit can be or also may be used Not to be physical unit, you can be located at a place, or may be distributed over multiple network units.It can be according to reality Needs some or all of the units may be selected to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in embodiment provided by the invention can be integrated in a processing unit, also may be used It, can also be during two or more units be integrated in one unit to be that each unit physically exists alone.
It, can be with if the function is realized in the form of SFU software functional unit and when sold or used as an independent product It is stored in a computer read/write memory medium.Based on this understanding, technical scheme of the present invention is substantially in other words The part of the part that contributes to existing technology or the technical solution can be expressed in the form of software products, the meter Calculation machine software product is stored in a storage medium, including some instructions are used so that a computer equipment (can be People's computer, server or network equipment etc.) it performs all or part of the steps of the method described in the various embodiments of the present invention. And storage medium above-mentioned includes:USB flash disk, mobile hard disk, read-only memory (ROM, Read-Only Memory), arbitrary access are deposited The various media that can store program code such as reservoir (RAM, Random Access Memory), magnetic disc or CD.
In addition, term " first ", " second ", " third " are used for description purposes only, it is not understood to indicate or imply phase To importance.
Finally it should be noted that:Embodiment described above, only specific implementation mode of the invention, to illustrate the present invention Technical solution, rather than its limitations, scope of protection of the present invention is not limited thereto, although with reference to the foregoing embodiments to this hair It is bright to be described in detail, it will be understood by those of ordinary skill in the art that:Any one skilled in the art In the technical scope disclosed by the present invention, it can still modify to the technical solution recorded in previous embodiment or can be light It is readily conceivable that variation or equivalent replacement of some of the technical features;And these modifications, variation or replacement, do not make The essence of corresponding technical solution is detached from the spirit and scope of technical solution of the embodiment of the present invention, should all cover the protection in the present invention Within the scope of.Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (10)

1. a kind of target device control method, which is characterized in that it is applied to the corresponding authentication server of the target device, it is described Target device includes smart home device and/or wearable electronic, the method includes:
Receive control operation information of the mobile terminal to the target device;
The identity information of the mobile terminal is extracted from the control operation information;
Whether the identity information for verifying the mobile terminal is legal;
If legal, control instruction is generated, the control instruction includes:The identity information of the authentication server and the control Operation information;
The control instruction is sent to the target device, so that the target device believes the identity of the authentication server Breath is verified, and the corresponding operation of the control operation information is executed after being verified.
2. according to the method described in claim 1, it is characterized in that, whether the identity information for verifying the mobile terminal is legal Step, including:
The physics of the letter of identity and the mobile terminal of the mobile terminal is extracted from the identity information of the mobile terminal Identification code;
According to the letter of identity and institute of the corresponding informance of the target device and mobile terminal locally to prestore and the mobile terminal The physical identification code for stating mobile terminal, verifies whether the mobile terminal is possessed of control power to the target device;
If so, the identity information of the mobile terminal is legal.
3. according to the method described in claim 1, it is characterized in that, generate control instruction the step of, including:
The physical identification code and operational order of the target device are extracted from the control operation information;
The physical identification code of the mobile terminal, the physical identification code of the target device and the operational order are added It is close, generate the first encryption data;
It is signed to first encryption data using the letter of identity of the authentication server, generates the first signed data;
The letter of identity of the authentication server, first encryption data and first signed data are combined into control and referred to It enables.
4. according to the method described in claim 3, it is characterized in that, physical identification code, the target to the mobile terminal The step of physical identification code and the operational order of equipment are encrypted, including:
Using the physical identification code of the mobile terminal, the physical identification code of the target device and the operational order as first Former data;Use the letter of identity of the target device that the described first former data are encrypted in a manner of digital envelope.
5. according to the method described in claim 1, it is characterized in that, the control instruction to be sent to the step of the target device After rapid, the method further includes:
Receive the operational feedback information that the target device returns;
The operating result of the target device is extracted from the operational feedback information;
The operating result is sent to the mobile terminal.
6. a kind of target device control method, which is characterized in that be applied to target device, the target device includes smart home Equipment and/or wearable electronic, the method includes:
Receive the control instruction that authentication server is sent;The control instruction includes:The identity information of the authentication server and The control operation information for the mobile terminal being connect with the authentication server;
The identity information of the authentication server is verified;
If the verification passes, the corresponding operation of the control operation information is executed.
7. according to the method described in claim 6, it is characterized in that, executing the step of the corresponding operation of the control operation information Suddenly, including:
It parses the control operation information and obtains operational order;
The executive component that the target device is controlled according to the operational order executes the corresponding operation of the operational order.
8. according to the method described in claim 6, it is characterized in that, the step of executing the operational order corresponding operation it Afterwards, the method further includes:
The physical identification of the physical identification code and the target device of the mobile terminal is parsed from the control operation information Code;
The physical identification code of physical identification code and the target device to operating result, the mobile terminal is encrypted, raw At the second encryption data;
It is signed to second encryption data using the letter of identity of the target device, generates the second signed data;
By the letter of identity of the target device, second encryption data and second signed data composition operational feedback letter Breath;
The operational feedback information is sent to the authentication server.
9. a kind of target device control device, which is characterized in that it is applied to the corresponding authentication server of the target device, it is described Target device includes smart home device and/or wearable electronic, and described device includes:
Terminal identity authentication module, for receiving control operation information of the mobile terminal to the target device;From the control Operation information extracts the identity information of the mobile terminal;Whether the identity information for verifying the mobile terminal is legal;
Control instruction generation module, for when the identity information of the mobile terminal is legal, generating control instruction, the control Instruction includes:The identity information of the authentication server and the control operation information;
Control instruction sending module, for the control instruction to be sent to the target device, so that the target device pair The identity information of the authentication server is verified, and the corresponding behaviour of the control operation information is executed after being verified Make.
10. a kind of target device control device, which is characterized in that be applied to target device, the target device includes intelligent family Equipment and/or wearable electronic are occupied, described device includes:
Server authentication module, the control instruction for receiving authentication server transmission;The control instruction includes:It is described The control operation information of the identity information of authentication server and the mobile terminal being connect with the authentication server;To the verification The identity information of server is verified;
Control instruction execution module, for if the verification passes, executing the corresponding operation of the control operation information.
CN201810268854.6A 2018-03-28 2018-03-28 Target device control method Pending CN108600183A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810268854.6A CN108600183A (en) 2018-03-28 2018-03-28 Target device control method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810268854.6A CN108600183A (en) 2018-03-28 2018-03-28 Target device control method

Publications (1)

Publication Number Publication Date
CN108600183A true CN108600183A (en) 2018-09-28

Family

ID=63624959

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810268854.6A Pending CN108600183A (en) 2018-03-28 2018-03-28 Target device control method

Country Status (1)

Country Link
CN (1) CN108600183A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110011985A (en) * 2019-03-19 2019-07-12 阿里巴巴集团控股有限公司 For operating the method and system of internet of things equipment
CN110505242A (en) * 2019-09-11 2019-11-26 密信技术(深圳)有限公司 The management method of internet of things equipment, apparatus and system
CN110519267A (en) * 2019-08-27 2019-11-29 国网电子商务有限公司 A kind of article identity encryption method and device
CN110519764A (en) * 2019-09-19 2019-11-29 京东方科技集团股份有限公司 A kind of safe verification method of communication equipment, system, computer equipment and medium
CN111526075A (en) * 2020-04-15 2020-08-11 珠海格力电器股份有限公司 Intelligent device control method, storage medium and electronic device
CN111740966A (en) * 2020-06-10 2020-10-02 腾讯科技(深圳)有限公司 Data processing method based on block chain network and related equipment
CN112532662A (en) * 2019-09-17 2021-03-19 深圳Tcl数字技术有限公司 Control method and system of Internet of things equipment and computer equipment
CN112769765A (en) * 2020-12-23 2021-05-07 上海商米科技集团股份有限公司 IoT equipment interoperation instruction authority management method based on digital certificate
CN112947096A (en) * 2021-01-29 2021-06-11 珠海格力电器股份有限公司 Equipment control method and system
CN113613190A (en) * 2021-06-22 2021-11-05 国网思极网安科技(北京)有限公司 Terminal security access unit, system and method
CN116780778A (en) * 2023-07-05 2023-09-19 西安天能软件科技有限责任公司 Energy isolation processing method and visualized intelligent power cut and transmission information management system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150242602A1 (en) * 2014-02-24 2015-08-27 Keypasco Ab Network authentication method for secure user identity verification using user positioning information
CN106911653A (en) * 2015-12-23 2017-06-30 北京奇虎科技有限公司 A kind of method for realizing mobile terminal remote control, device, mobile terminal and system
CN107277061A (en) * 2017-08-08 2017-10-20 四川长虹电器股份有限公司 End cloud security communication means based on IOT equipment
CN107465649A (en) * 2016-06-02 2017-12-12 中兴通讯股份有限公司 Control method of electronic device, terminal and control system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150242602A1 (en) * 2014-02-24 2015-08-27 Keypasco Ab Network authentication method for secure user identity verification using user positioning information
CN106911653A (en) * 2015-12-23 2017-06-30 北京奇虎科技有限公司 A kind of method for realizing mobile terminal remote control, device, mobile terminal and system
CN107465649A (en) * 2016-06-02 2017-12-12 中兴通讯股份有限公司 Control method of electronic device, terminal and control system
CN107277061A (en) * 2017-08-08 2017-10-20 四川长虹电器股份有限公司 End cloud security communication means based on IOT equipment

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
梁颖升等: "一种基于移动终端的可信消息传输方案设计 ", 《信息网络安全》 *

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11271745B2 (en) 2019-03-19 2022-03-08 Advanced New Technologies Co., Ltd. Method and system for operating internet of things device
CN110011985A (en) * 2019-03-19 2019-07-12 阿里巴巴集团控股有限公司 For operating the method and system of internet of things equipment
CN110519267A (en) * 2019-08-27 2019-11-29 国网电子商务有限公司 A kind of article identity encryption method and device
CN110505242A (en) * 2019-09-11 2019-11-26 密信技术(深圳)有限公司 The management method of internet of things equipment, apparatus and system
CN112532662B (en) * 2019-09-17 2022-12-13 深圳Tcl数字技术有限公司 Control method and system of Internet of things equipment and computer equipment
CN112532662A (en) * 2019-09-17 2021-03-19 深圳Tcl数字技术有限公司 Control method and system of Internet of things equipment and computer equipment
CN110519764A (en) * 2019-09-19 2019-11-29 京东方科技集团股份有限公司 A kind of safe verification method of communication equipment, system, computer equipment and medium
CN111526075A (en) * 2020-04-15 2020-08-11 珠海格力电器股份有限公司 Intelligent device control method, storage medium and electronic device
CN111740966B (en) * 2020-06-10 2021-10-15 腾讯科技(深圳)有限公司 Data processing method based on block chain network and related equipment
CN111740966A (en) * 2020-06-10 2020-10-02 腾讯科技(深圳)有限公司 Data processing method based on block chain network and related equipment
CN112769765A (en) * 2020-12-23 2021-05-07 上海商米科技集团股份有限公司 IoT equipment interoperation instruction authority management method based on digital certificate
CN112947096A (en) * 2021-01-29 2021-06-11 珠海格力电器股份有限公司 Equipment control method and system
CN112947096B (en) * 2021-01-29 2024-04-05 珠海格力电器股份有限公司 Equipment control method and system
CN113613190A (en) * 2021-06-22 2021-11-05 国网思极网安科技(北京)有限公司 Terminal security access unit, system and method
CN116780778A (en) * 2023-07-05 2023-09-19 西安天能软件科技有限责任公司 Energy isolation processing method and visualized intelligent power cut and transmission information management system
CN116780778B (en) * 2023-07-05 2024-07-09 西安天能软件科技有限责任公司 Energy isolation processing method and visualized intelligent power cut and transmission information management system

Similar Documents

Publication Publication Date Title
CN108600183A (en) Target device control method
EP2988470B1 (en) Automatic purposed-application creation
CN109359601A (en) Authentication recognition methods, electronic device and computer readable storage medium
CN107317807A (en) A kind of apparatus bound method, apparatus and system
CN105574398B (en) A kind of verification code verification method and device
US20160048460A1 (en) Remote load and update card emulation support
CN104199654A (en) Open platform calling method and device
CN104601582B (en) A kind of methods, devices and systems of transmission file
CN109218028B (en) A kind of method, apparatus and system for signing and issuing eSIM certificate online
CN110381075B (en) Block chain-based equipment identity authentication method and device
CN107948970A (en) System of real name method of network entry, system and the mobile terminal of subordinate terminal
CN105099983A (en) Authorization method, authority setting method and devices
CN110324344A (en) The method and device of account information certification
CN107995200A (en) A kind of certificate issuance method, identity identifying method and system based on smart card
CN105227380B (en) The method, apparatus and system of user data processing
CN109214221A (en) A kind of identity card reader verification method, host computer and identity card reader
CN107729760A (en) CSP implementation methods and intelligent terminal based on android system
CN106888448B (en) Application downloading method, secure element and terminal
CN105743651A (en) Method and apparatus for utilizing card application in chip security domain, and application terminal
CN109670289A (en) A kind of method and system identifying background server legitimacy
CN109446751A (en) Generate the method, apparatus and storage medium of the data set including multiple subfiles
CN104504309A (en) Data encryption method and terminal for application program
CN107204959B (en) Verification method, device and system of verification code
CN115426106B (en) Identity authentication method, device and system, electronic equipment and storage medium
CN109086624A (en) login method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20180928

RJ01 Rejection of invention patent application after publication