CN109040255B - Internet of things equipment access method, device, equipment and storage medium - Google Patents

Internet of things equipment access method, device, equipment and storage medium Download PDF

Info

Publication number
CN109040255B
CN109040255B CN201810896392.2A CN201810896392A CN109040255B CN 109040255 B CN109040255 B CN 109040255B CN 201810896392 A CN201810896392 A CN 201810896392A CN 109040255 B CN109040255 B CN 109040255B
Authority
CN
China
Prior art keywords
internet
verification
things
information
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810896392.2A
Other languages
Chinese (zh)
Other versions
CN109040255A (en
Inventor
张勋
张呈宇
贾捷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN201810896392.2A priority Critical patent/CN109040255B/en
Publication of CN109040255A publication Critical patent/CN109040255A/en
Application granted granted Critical
Publication of CN109040255B publication Critical patent/CN109040255B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2854Wide area networks, e.g. public data networks
    • H04L12/2856Access arrangements, e.g. Internet access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Abstract

The invention provides an Internet of things equipment access method, an Internet of things equipment access device, equipment and a storage medium. The method comprises the following steps: receiving an access request sent by the Internet of things equipment; generating a verification service container according to the access request; and carrying out verification access processing on the Internet of things equipment through the verification service container. According to the method, after the access requests of the Internet of things equipment are received, the verification service container is generated for each access request, the verification access processing of the Internet of things equipment is completed through the verification service container, the containerization of the access module on the access side is realized, the concurrent processing capacity of the Internet of things equipment accessing the Internet of things is improved, the number of the concurrently accessed Internet of things equipment is not limited, the access efficiency when the large-scale Internet of things equipment concurrently requests to access the Internet of things is improved, and the simultaneous access of the large-scale Internet of things equipment to the Internet of things can be realized.

Description

Internet of things equipment access method, device, equipment and storage medium
Technical Field
The invention relates to the technical field of Internet of things, in particular to an Internet of things equipment access method, an Internet of things equipment access device, equipment and a storage medium.
Background
With the rapid development of the technology of the internet of things, the number of the internet of things devices of the internet of things is increased rapidly. The Internet of things equipment can be accessed to the Internet of things whole network through network identification technology and communication technologies such as Bluetooth and wireless network.
In a traditional internet of things access method, an access server is generally responsible for accessing internet of things equipment, and the access server faces a great challenge of concurrent access of large-scale internet of things equipment to the internet of things. When large-scale internet of things equipment concurrently requests to access the internet of things, the access efficiency of the internet of things equipment is limited because the access server can process the limited concurrent number of the access of the internet of things equipment.
Disclosure of Invention
The invention provides an access method, device, equipment and storage medium of Internet of things equipment, which are used for solving the problem that when large-scale Internet of things equipment concurrently requests to access the Internet of things, the access efficiency of the Internet of things equipment is limited because an access server can process the limited concurrent number of the access of the Internet of things equipment.
One aspect of the present invention provides an internet of things device access method, including:
receiving an access request sent by the Internet of things equipment;
generating a verification service container according to the access request;
and carrying out verification access processing on the Internet of things equipment through the verification service container.
Another aspect of the present invention provides an internet of things device access apparatus, including:
the receiving module is used for receiving an access request sent by the Internet of things equipment;
the container generating module is used for generating a verification service container according to the access request;
and the verification access module is used for performing verification access processing on the Internet of things equipment through the verification service container.
Another aspect of the present invention provides an access server, including:
a memory, a processor, and a computer program stored on the memory and executable on the processor,
the processor, when running the computer program, implements the method described above.
Another aspect of the present invention provides a computer-readable storage medium storing a computer program,
which when executed by a processor implements the method described above.
According to the access method, the device, the equipment and the storage medium of the Internet of things equipment, the verification service container is generated for each access request after the access request of the Internet of things equipment is received, the verification access processing of the Internet of things equipment is completed through the verification service container, the containerization of the access module at the access side is realized, the concurrent processing capacity of the Internet of things equipment accessing the Internet of things is improved, the number of the concurrently accessed Internet of things equipment is not limited, the access efficiency when the large-scale Internet of things equipment concurrently requests to access the Internet of things is improved, and therefore the simultaneous access of the large-scale Internet of things equipment to the Internet of things can be realized.
Drawings
Fig. 1 is a flowchart of an internet of things device access method according to an embodiment of the present invention;
fig. 2 is a flowchart of an internet of things device access method according to a second embodiment of the present invention;
fig. 3 is a schematic structural diagram of an access apparatus of an internet of things device according to a third embodiment of the present invention;
fig. 4 is a schematic structural diagram of an internet of things device access apparatus according to a fourth embodiment of the present invention;
fig. 5 is a schematic structural diagram of an access server according to a fifth embodiment of the present invention.
With the above figures, certain embodiments of the invention have been illustrated and described in more detail below. The drawings and the description are not intended to limit the scope of the inventive concept in any way, but rather to illustrate it by those skilled in the art with reference to specific embodiments.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present invention. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the invention, as detailed in the appended claims.
The terms "first", "second", etc. referred to in the present invention are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. In the description of the following examples, "plurality" means two or more unless specifically limited otherwise.
The following several specific embodiments may be combined with each other, and details of the same or similar concepts or processes may not be repeated in some embodiments. Embodiments of the present invention will be described below with reference to the accompanying drawings.
Example one
Fig. 1 is a flowchart of an internet of things device access method according to an embodiment of the present invention. The embodiment of the invention provides an access method of internet of things equipment, aiming at the problem that when large-scale internet of things equipment concurrently requests to access the internet of things, the access efficiency of the internet of things equipment is limited because an access server can process the limited concurrent number of the access of the internet of things equipment. The method in this embodiment is applied to the access server, and in other embodiments, the method may also be applied to other devices, and this embodiment takes the terminal device as an example for schematic description. As shown in fig. 1, the method comprises the following specific steps:
and S101, receiving an access request sent by the Internet of things equipment.
The access request comprises identification information of the Internet of things equipment.
In this embodiment, when the internet of things device performs communication, the internet of things communication module of the internet of things device is firstly added to the communication network with the access server, and network communication between the internet of things device and the access server is established. When the Internet of things needs to be accessed, the Internet of things equipment sends an access request to an access server. The access server receives an access request sent by the Internet of things equipment.
And step S102, generating a verification service container according to the access request.
In the embodiment of the invention, the access server can receive access requests sent by a plurality of pieces of internet of things equipment, the access server generates a corresponding verification service container for the access request of each piece of internet of things equipment, and the verification service container completes verification access processing on the piece of internet of things equipment corresponding to the access request so as to access the corresponding piece of internet of things equipment to the internet of things.
And S103, verifying access processing is carried out on the Internet of things equipment through the verification service container.
The number of the verification service containers which can be established by the access server is not limited, and each verification service container can independently complete verification access processing on the Internet of things equipment, so that the concurrent processing capacity of the Internet of things equipment accessing the Internet of things can be improved, and the number of the concurrently accessed Internet of things equipment is not limited.
In this embodiment, the processing of the access request of one piece of internet of things equipment is taken as an example for description, after the access server receives any one access request, the processing performed on the access request is consistent, and this embodiment is not described any more.
According to the embodiment of the invention, after the access requests of the Internet of things equipment are received, the verification service container is generated for each access request, the verification access processing of the Internet of things equipment is completed through the verification service container, the containerization of the access module at the access side is realized, the concurrent processing capacity of the Internet of things equipment accessing the Internet of things is improved, the number of the concurrently accessed Internet of things equipment is not limited, the access efficiency when the large-scale Internet of things equipment concurrently requests to access the Internet of things is improved, and the simultaneous access of the large-scale Internet of things equipment to the Internet of things can be realized.
Example two
Fig. 2 is a flowchart of an internet of things device access method provided by the second embodiment of the present invention. On the basis of the first embodiment, in this embodiment, the access request includes: identification information and verification information of the Internet of things equipment verify access processing of the Internet of things equipment through the verification service container, and the method comprises the following steps: verifying the identification information and verification information of the Internet of things equipment; and if the identification information and the verification information of the Internet of things equipment pass the verification, the access processing is carried out on the Internet of things equipment through the verification service container. As shown in fig. 2, the method comprises the following specific steps:
step S201, receiving an access request sent by the Internet of things equipment, wherein the access request comprises: identification information and verification information of the Internet of things equipment.
The identification information of the internet of things equipment is used for uniquely identifying one internet of things equipment, and can be a unique identification code of the internet of things equipment when the internet of things equipment leaves a factory. The verification information of the internet of things equipment is information which is uniquely corresponding to the internet of things equipment and is used for verifying whether the internet of things equipment is in a normal use state or not. For example, the verification information may be a ciphertext verification code allocated to the internet of things device when the device leaves a factory; or, if the internet of things device is fixedly disposed at a fixed geographic location, the verification information may also be current location information of the internet of things device, and the specific content of the verification information is not specifically limited in this embodiment.
In this embodiment, when the internet of things device performs communication, the internet of things communication module of the internet of things device is firstly added to the communication network with the access server, and network communication between the internet of things device and the access server is established. When the Internet of things needs to be accessed, the Internet of things equipment sends an access request to the access server, and identification information and verification information of the Internet of things equipment are sent to the access server. The access server receives an access request sent by the Internet of things equipment.
Step S202, generating a verification service container according to the access request.
In the embodiment of the invention, the access server can receive access requests sent by a plurality of pieces of internet of things equipment, the access server generates a corresponding verification service container for the access request of each piece of internet of things equipment, and the verification service container completes verification access processing on the piece of internet of things equipment corresponding to the access request so as to access the corresponding piece of internet of things equipment to the internet of things.
And S203, verifying the identification information and the verification information of the Internet of things equipment.
In this embodiment, the identification information and the verification information of the internet of things device are verified through the verification service container, which may be specifically implemented in the following manner:
acquiring verification standard information corresponding to the identification information of the Internet of things equipment through a verification service container according to the identification information of the Internet of things equipment; judging whether the verification standard information is matched with the verification information; if the verification standard information is matched with the verification information, the identification information and the verification information of the Internet of things equipment are verified to be passed; and if the verification standard information is not matched with the verification information, the identification information and the verification information of the equipment of the Internet of things are not verified.
In this embodiment, the identification information, the verification information, the activation state information, and the like of the internet of things device may be stored in the device information base in advance. The device information base may be stored in a computing cluster of the internet of things, or the device information base may also be stored in an independent server, and the storage location of the database is not specifically limited in this embodiment.
Optionally, the access server obtains the verification standard information corresponding to the identification information of the internet of things device through the verification service container, and specifically, the access server sends an inquiry request carrying the identification information of the internet of things device to the device where the device information base is located, so that the device where the device information base is located inquires the verification standard information corresponding to the identification information of the internet of things device in the device information base, and sends the inquiry result and the verification standard information corresponding to the identification information of the internet of things device to the verification service container of the access server.
And the access server judges whether the verification standard information is matched with the verification information or not according to a preset rule by verifying the service container. The preset rule may be set by a technician according to the type of the verification information, and this embodiment is not specifically limited herein.
For example, if the verification information is a ciphertext verification code, the access server judges whether the verification standard information is consistent with the verification information through the verification service container; if the verification standard information is consistent with the verification information, the verification standard information can be determined to be matched with the verification information, and the identification information and the verification information of the Internet of things equipment are verified to be passed; if the verification standard information is inconsistent with the verification information, the verification standard information can be determined not to be matched with the verification information, and the identification information and the verification information of the Internet of things equipment are not verified.
For example, if the verification information is the geographical location, the access server judges the distance error between the verification standard information and the verification information through the verification service container; if the distance error is smaller than the preset distance, the verification standard information can be determined to be matched with the verification information, and the identification information and the verification information of the Internet of things equipment are verified to be passed; if the distance error is greater than or equal to the preset distance, it can be determined that the verification standard information is not matched with the verification information, and the identification information and the verification information of the internet of things equipment are not verified.
In this step, if the identification information and the verification information of the internet of things device are verified, step S204 is executed, and the access processing is performed on the internet of things device through the verification service container.
If the identification information and the verification information of the Internet of things equipment are not verified, the access server marks the Internet of things equipment as abnormal through the verification service container, and the Internet of things equipment is not allowed to access the Internet of things.
Specifically, the access server may send the abnormal mark information to the device where the device information base is located through the verification service container, where the abnormal mark information includes identification information of the internet of things device, so as to set activation state information corresponding to the identification information of the internet of things device in the device information base as abnormal information, which indicates that the internet of things device is abnormal in accessing the internet of things.
And S204, if the identification information and the verification information of the Internet of things equipment are verified, accessing the Internet of things equipment through the verification service container.
And if the identification information and the verification information of the equipment of the Internet of things pass the verification, the access server passes the verification service container and registers the activation information in the equipment information base. The activation information may include identification information of the internet of things device, activation time, and the like.
Optionally, if the internet of things device is accessed to the internet of things for the first time, the access server may further set, through the verification service container, activation state information corresponding to the identification information of the internet of things device in the device information base as activated information, indicating that the internet of things device can be normally accessed to the internet of things.
In this embodiment, after the access processing of the internet of things device is completed through the verification service container, the access server destroys the verification service container.
Optionally, after the access processing of the internet of things device is completed by the verification service container, the verification service container may be automatically destroyed.
In this embodiment, after the internet of things device successfully accesses the internet of things, the internet of things device can collect data and synchronize the collected information to the access server, and the access server synchronizes the information collected by the internet of things device to the remote internet of things. Typically, the remote internet of things runs on a computing cluster.
And S205, receiving and storing the data information sent by the Internet of things equipment in real time, and sending the stored data information to the remote Internet of things when the amount of the stored data information is larger than the preset transmission amount.
In this embodiment, the access server may receive and store the data information sent by the internet of things device in real time, and when the amount of the accumulated data information is greater than the preset transmission amount, the access server starts to send the data information to the remote internet of things, so that batch data transmission between the access server and the remote internet of things can be realized.
Optionally, when the amount of the stored data information is greater than the preset transmission amount, after the stored data information is sent to the remote internet of things, the access server may further receive a response message fed back by the remote internet of things after receiving the data information; and according to the response message, if the remote Internet of things fails to receive the data information, the data information which is failed to receive the remote Internet of things is sent to the remote Internet of things again when the data is sent to the remote Internet of things next time until the data information is sent completely.
Optionally, the access server may also receive data information periodically sent by the internet of things device, and send a reception feedback message to the internet of things device. The internet of things equipment can send the data information which is received by the access server again to the access server when the access server receives data information next time if the access server fails to receive the data information according to the feedback receiving information of the access server.
According to the embodiment of the invention, after the access requests of the Internet of things equipment are received, the verification service container is generated for each access request, the verification access processing of the Internet of things equipment is completed through the verification service container, and after the access processing of the Internet of things equipment is completed, the verification service container is destroyed, so that the containerization of the access module at the access side is realized, the concurrent processing capacity of the Internet of things equipment accessing the Internet of things is improved, the number of the concurrently accessed Internet of things equipment is not limited, the access efficiency when the large-scale Internet of things equipment concurrently requests to access the Internet of things is improved, and the simultaneous access of the large-scale Internet of things equipment to the Internet of things can be realized.
EXAMPLE III
Fig. 3 is a schematic structural diagram of an internet of things device access apparatus according to a third embodiment of the present invention. The access device of the internet of things equipment provided by the embodiment of the invention can execute the processing flow provided by the access method of the internet of things equipment. As shown in fig. 3, the apparatus 30 includes: a receiving module 301, a container generating module 302 and an authentication access module 303.
Specifically, the receiving module 301 is configured to receive an access request sent by an internet of things device.
The container generation module 302 is configured to generate an authentication service container according to the access request.
The verification access module 303 is configured to perform verification access processing on the internet of things device through the verification service container.
The apparatus provided in the embodiment of the present invention may be specifically configured to execute the method embodiment provided in the first embodiment, and specific functions are not described herein again.
According to the embodiment of the invention, after the access requests of the Internet of things equipment are received, the verification service container is generated for each access request, the verification access processing of the Internet of things equipment is completed through the verification service container, the containerization of the access module at the access side is realized, the concurrent processing capacity of the Internet of things equipment accessing the Internet of things is improved, the number of the concurrently accessed Internet of things equipment is not limited, the access efficiency when the large-scale Internet of things equipment concurrently requests to access the Internet of things is improved, and the simultaneous access of the large-scale Internet of things equipment to the Internet of things can be realized.
Example four
Fig. 4 is a schematic structural diagram of an internet of things device access apparatus according to a fourth embodiment of the present invention. On the basis of the third embodiment, in this embodiment, the access request includes: identification information and verification information of the Internet of things equipment.
Optionally, the verification access module 303 is further configured to:
verifying the identification information and verification information of the Internet of things equipment; and if the identification information and the verification information of the Internet of things equipment pass the verification, the access processing is carried out on the Internet of things equipment through the verification service container.
Optionally, the verification access module 303 is further configured to:
acquiring verification standard information corresponding to the identification information of the Internet of things equipment through a verification service container according to the identification information of the Internet of things equipment; judging whether the verification standard information is matched with the verification information; if the verification standard information is matched with the verification information, the identification information and the verification information of the Internet of things equipment are verified to be passed; and if the verification standard information is not matched with the verification information, the identification information and the verification information of the equipment of the Internet of things are not verified.
Optionally, the verification access module 303 is further configured to: and destroying the verification service container.
As shown in fig. 4, the apparatus may further include a data transmission module 304.
The data transmission module 304 is configured to:
receiving and storing data information sent by the Internet of things equipment in real time; and when the amount of the stored data information is larger than the preset transmission amount, the stored data information is sent to the remote Internet of things.
Optionally, the data transmission module 304 is further configured to:
receiving a response message fed back by the remote Internet of things after receiving the data information; and according to the response message, if the remote Internet of things fails to receive the data information, the data information which is failed to receive the remote Internet of things is sent to the remote Internet of things again when the data is sent to the remote Internet of things next time.
The apparatus provided in the embodiment of the present invention may be specifically configured to execute the method embodiment provided in the second embodiment, and specific functions are not described herein again.
According to the embodiment of the invention, after the access requests of the Internet of things equipment are received, the verification service container is generated for each access request, the verification access processing of the Internet of things equipment is completed through the verification service container, and after the access processing of the Internet of things equipment is completed, the verification service container is destroyed, so that the containerization of the access module at the access side is realized, the concurrent processing capacity of the Internet of things equipment accessing the Internet of things is improved, the number of the concurrently accessed Internet of things equipment is not limited, the access efficiency when the large-scale Internet of things equipment concurrently requests to access the Internet of things is improved, and the simultaneous access of the large-scale Internet of things equipment to the Internet of things can be realized.
EXAMPLE five
Fig. 5 is a schematic structural diagram of an access server according to a fifth embodiment of the present invention. As shown in fig. 5, the access server 50 includes: a processor 501, a memory 502, and computer programs stored on the memory 502 and executable by the processor 501.
The processor 501, when executing the computer program stored on the memory 502, implements the internet of things device access method provided by any of the above method embodiments.
According to the embodiment of the invention, after the access requests of the Internet of things equipment are received, the verification service container is generated for each access request, the verification access processing of the Internet of things equipment is completed through the verification service container, the containerization of the access module at the access side is realized, the concurrent processing capacity of the Internet of things equipment accessing the Internet of things is improved, the number of the concurrently accessed Internet of things equipment is not limited, the access efficiency when the large-scale Internet of things equipment concurrently requests to access the Internet of things is improved, and the simultaneous access of the large-scale Internet of things equipment to the Internet of things can be realized.
In addition, an embodiment of the present invention further provides a computer-readable storage medium, which stores a computer program, and when the computer program is executed by a processor, the computer program implements the method provided in any of the above method embodiments.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
The integrated unit implemented in the form of a software functional unit may be stored in a computer readable storage medium. The software functional unit is stored in a storage medium and includes several instructions to enable a computer device (which may be a personal computer, a server, or a network device) or a processor (processor) to execute some steps of the methods according to the embodiments of the present invention. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
It is obvious to those skilled in the art that, for convenience and simplicity of description, the foregoing division of the functional modules is merely used as an example, and in practical applications, the above function distribution may be performed by different functional modules according to needs, that is, the internal structure of the device is divided into different functional modules to perform all or part of the above described functions. For the specific working process of the device described above, reference may be made to the corresponding process in the foregoing method embodiment, which is not described herein again.
Other embodiments of the invention will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This invention is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the invention and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the invention being indicated by the following claims.
It will be understood that the invention is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the invention is limited only by the appended claims.

Claims (12)

1. An Internet of things equipment access method is characterized by comprising the following steps:
receiving an access request sent by the Internet of things equipment;
generating a verification service container according to the access request;
the Internet of things equipment is authenticated and accessed through the authentication service container;
the access request comprises: identification information and verification information of the internet of things device,
the verifying the access processing of the internet of things equipment through the verifying service container comprises the following steps:
verifying the identification information and verification information of the Internet of things equipment;
and if the identification information and the verification information of the Internet of things equipment pass verification, the access processing is carried out on the Internet of things equipment through the verification service container.
2. The method of claim 1, wherein the verifying the identification information and the verification information of the internet of things device by the verification service container comprises:
acquiring verification standard information corresponding to the identification information of the Internet of things equipment according to the identification information of the Internet of things equipment through the verification service container;
judging whether the verification standard information is matched with the verification information;
if the verification standard information is matched with the verification information, the identification information and the verification information of the Internet of things equipment are verified to be passed;
and if the verification standard information is not matched with the verification information, the identification information and the verification information of the Internet of things equipment are not verified.
3. The method according to claim 1 or 2, wherein after the processing of the authenticated access of the internet of things device by the authentication service container, the method further comprises:
destroying the verification service container.
4. The method of claim 1, wherein after the processing of the authenticated access of the internet of things device by the authentication service container, further comprising:
receiving and storing data information sent by the Internet of things equipment in real time;
and when the amount of the stored data information is larger than the preset transmission amount, sending the stored data information to the remote Internet of things.
5. The method according to claim 4, wherein after sending the stored data information to the remote internet of things when the amount of the stored data information is greater than a preset transmission amount, the method further comprises:
receiving a response message fed back by the Internet of things at the remote end after receiving the data information;
according to the response message, if the remote Internet of things fails to receive the data information, the data information which is received by the remote Internet of things in failure is sent to the remote Internet of things again when data is sent to the remote Internet of things next time.
6. An internet of things equipment access device, comprising:
the receiving module is used for receiving an access request sent by the Internet of things equipment;
the container generating module is used for generating a verification service container according to the access request;
the verification access module is used for performing verification access processing on the Internet of things equipment through the verification service container;
the access request comprises: the identification information and the verification information of the internet of things equipment, the verification access module is further used for:
verifying the identification information and verification information of the Internet of things equipment;
and if the identification information and the verification information of the Internet of things equipment pass verification, the access processing is carried out on the Internet of things equipment through the verification service container.
7. The apparatus of claim 6, wherein the authentication access module is further configured to:
acquiring verification standard information corresponding to the identification information of the Internet of things equipment according to the identification information of the Internet of things equipment through the verification service container;
judging whether the verification standard information is matched with the verification information;
if the verification standard information is matched with the verification information, the identification information and the verification information of the Internet of things equipment are verified to be passed;
and if the verification standard information is not matched with the verification information, the identification information and the verification information of the Internet of things equipment are not verified.
8. The apparatus of claim 6 or 7, wherein the authentication access module is further configured to:
destroying the verification service container.
9. The apparatus of claim 6, further comprising a data transmission module configured to:
receiving and storing data information sent by the Internet of things equipment in real time;
and when the amount of the stored data information is larger than the preset transmission amount, sending the stored data information to the remote Internet of things.
10. The apparatus of claim 9, wherein the data transmission module is further configured to:
receiving a response message fed back by the Internet of things at the remote end after receiving the data information;
according to the response message, if the remote Internet of things fails to receive the data information, the data information which is received by the remote Internet of things in failure is sent to the remote Internet of things again when data is sent to the remote Internet of things next time.
11. An access server, comprising:
a memory, a processor, and a computer program stored on the memory and executable on the processor,
the processor, when executing the computer program, implements the method of any of claims 1-5.
12. A computer-readable storage medium, in which a computer program is stored,
the computer program, when executed by a processor, implementing the method of any one of claims 1-5.
CN201810896392.2A 2018-08-08 2018-08-08 Internet of things equipment access method, device, equipment and storage medium Active CN109040255B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810896392.2A CN109040255B (en) 2018-08-08 2018-08-08 Internet of things equipment access method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810896392.2A CN109040255B (en) 2018-08-08 2018-08-08 Internet of things equipment access method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN109040255A CN109040255A (en) 2018-12-18
CN109040255B true CN109040255B (en) 2021-06-15

Family

ID=64649596

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810896392.2A Active CN109040255B (en) 2018-08-08 2018-08-08 Internet of things equipment access method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN109040255B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110049491B (en) * 2019-04-23 2022-05-10 中国联合网络通信集团有限公司 Identity verification method and system
CN110856174B (en) * 2019-12-13 2020-11-27 上海兴容信息技术有限公司 Access authentication system, method, device, computer equipment and storage medium
CN111262859B (en) * 2020-01-16 2021-12-07 南京能迪电气技术有限公司 Method for self-adaptively accessing intelligent terminal of Internet of things to ubiquitous power Internet of things
CN112600889B (en) * 2020-12-03 2023-01-17 北京中电普华信息技术有限公司 Internet of things simulation platform and simulation method

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102882676A (en) * 2011-07-15 2013-01-16 深圳市汇川控制技术有限公司 Method and system for equipment to safely access Internet of things
CN105578470A (en) * 2016-02-29 2016-05-11 华为技术有限公司 Method for accessing to network by device of internet of things, device and system
CN105897696A (en) * 2016-03-25 2016-08-24 努比亚技术有限公司 Terminal, server side, and terminal access management method
US9756050B1 (en) * 2015-03-26 2017-09-05 Amazon Technologies, Inc. Using transient processing containers for security authorization
CN107294778A (en) * 2017-06-23 2017-10-24 济南浪潮高新科技投资发展有限公司 A kind of method that industrial equipment collection is realized based on cloud Internet of Things platform
CN108270855A (en) * 2018-01-15 2018-07-10 司中明 A kind of method of platform of internet of things access device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102882676A (en) * 2011-07-15 2013-01-16 深圳市汇川控制技术有限公司 Method and system for equipment to safely access Internet of things
US9756050B1 (en) * 2015-03-26 2017-09-05 Amazon Technologies, Inc. Using transient processing containers for security authorization
CN105578470A (en) * 2016-02-29 2016-05-11 华为技术有限公司 Method for accessing to network by device of internet of things, device and system
CN105897696A (en) * 2016-03-25 2016-08-24 努比亚技术有限公司 Terminal, server side, and terminal access management method
CN107294778A (en) * 2017-06-23 2017-10-24 济南浪潮高新科技投资发展有限公司 A kind of method that industrial equipment collection is realized based on cloud Internet of Things platform
CN108270855A (en) * 2018-01-15 2018-07-10 司中明 A kind of method of platform of internet of things access device

Also Published As

Publication number Publication date
CN109040255A (en) 2018-12-18

Similar Documents

Publication Publication Date Title
CN109040255B (en) Internet of things equipment access method, device, equipment and storage medium
CN109474578B (en) Message checking method, device, computer equipment and storage medium
CN108734028B (en) Data management method based on block chain, block chain link point and storage medium
US20160307264A1 (en) Method and device for processing service request
RU2704750C2 (en) Mobile device identification systems and methods
CN103139172B (en) A kind of service implementation method and device
CN104639586A (en) Method and system for interchanging data
CN110995513A (en) Data sending and receiving method in Internet of things system, Internet of things equipment and platform
CN104580104A (en) Method, device and system for identity verification
CN104767714A (en) Method, terminal and system for associating user resource information
CN104660409A (en) System login method in cluster environment and authentication server cluster
CN109819023B (en) Distributed transaction processing method and related product
CN108712439B (en) User information management method, device, server and storage medium
CN102480354A (en) Unified authentication service system and method for unified authentication
JP2019504545A (en) Method and apparatus for recognizing service request for changing mobile phone number
CN110248356B (en) Information acquisition method and device
CN112637231B (en) Authorization method, device, storage medium and server
CN109118291B (en) User authentication method and device in advertisement task popularization and computer equipment
CN115004666A (en) Registration method, device, equipment and storage medium of Internet of things equipment
CN101873580B (en) Download method of business application and business application management platform system
CN101068141B (en) Data synchronizing method and device between communication terminal and network communication system
CN113691618B (en) Message notification method, device, message center and storage medium
CN107203915B (en) Data storage method and device
CN110827079B (en) Order following processing method, device and storage medium
GB2520938A (en) Mobile device location

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant