CN109981519A - A kind of smart home system - Google Patents

A kind of smart home system Download PDF

Info

Publication number
CN109981519A
CN109981519A CN201711439742.4A CN201711439742A CN109981519A CN 109981519 A CN109981519 A CN 109981519A CN 201711439742 A CN201711439742 A CN 201711439742A CN 109981519 A CN109981519 A CN 109981519A
Authority
CN
China
Prior art keywords
smart home
server
home server
smart
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201711439742.4A
Other languages
Chinese (zh)
Inventor
郝九峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xi'an Bizhuo Electronic Technology Co Ltd
Original Assignee
Xi'an Bizhuo Electronic Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xi'an Bizhuo Electronic Technology Co Ltd filed Critical Xi'an Bizhuo Electronic Technology Co Ltd
Priority to CN201711439742.4A priority Critical patent/CN109981519A/en
Publication of CN109981519A publication Critical patent/CN109981519A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2807Exchanging configuration information on appliance services in a home automation network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Automation & Control Theory (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention discloses a kind of smart home systems, the system includes multiple smart machines, smart home server and client side, the smart home server is for managing the smart machine, the client is for remotely connecting the smart home server, and pass through smart machine described in the smart home server admin, wherein, the smart home server and client side is authenticated by network server, and the network address and communication key of the smart home server are transmitted by the network server.

Description

A kind of smart home system
[technical field]
The invention belongs to automation control area more particularly to a kind of smart home systems.
[background technique]
In recent years, with the development of smart home, all there is intelligentized trend in various equipment and finishing in family.Institute Smart home is called, is by technology of Internet of things by various equipment (such as audio & video equipment, lighting system, curtain control, empty in family Regulation system, security system, Digital Theater System, video server, shadow cabinet system, network home appliance etc.) it connects together, family is provided Electric control, Lighting control, remote control using telephone, indoor and outdoor remote control, burglar alarm, environmental monitoring, HVAC control, infrared forwarding with And the multiple functions such as programmable Timer control and means.Compared with common household, smart home not only has traditional inhabitation function Can, have both building, network communication, information household appliances, equipment automatization, collecting system, structure, service, management are integrated efficient, easypro Suitable, safe and convenient, environmentally friendly living environment provides comprehensive information exchange function.Family and external holding information is helped to hand over Smoothness is logical, optimizes people's lives mode, helps people effectively to arrange the time, enhances the safety of home life, even respectively Kind energy expenditure saves fund.
Entire smart home system is managed by a smart home server, even if when user goes out, Yong Huye Connect the server using client remote and manage smart home system, it is therefore desirable to establish one can secure connection intelligence Household server.
[summary of the invention]
In order to solve existing technical problem, the invention proposes a kind of smart home servers.
The technical solution adopted by the invention is as follows:
A kind of smart home system, the system include multiple smart machines, smart home server and client side, the intelligence Energy household server leads to for managing the smart machine, the client for remotely connecting the smart home server Cross smart machine described in the smart home server admin, wherein the smart home server and client side is taken by network Business device is authenticated, and the network address and communication key of the smart home server are transmitted by the network server.
Further, client establishes coded communication using the communication key and the smart home server.
Further, the Encryption Algorithm of the coded communication is symmetric encipherment algorithm.
Further, the symmetric encipherment algorithm is DES algorithm.
Further, the symmetric encipherment algorithm is aes algorithm.
What the present invention was realized has the technical effect that client is allowed safely and reliably to connect smart home server.
[Detailed description of the invention]
Described herein the drawings are intended to provide a further understanding of the invention, constitutes part of this application, but It does not constitute improper limitations of the present invention, in the accompanying drawings:
Fig. 1 is system construction drawing of the invention.
[specific embodiment]
Come that the present invention will be described in detail below in conjunction with attached drawing and specific embodiment, illustrative examples therein and says It is bright to be only used to explain the present invention, but it is not intended as inappropriate limitation of the present invention.
It include that multiple intelligence are set it illustrates smart home system of the invention, in the smart home system referring to attached drawing 1 Standby, smart home server and client side passes through home Intranet between multiple smart machines and the smart home server Connection, such as WIFI network etc..The smart home server may be coupled to internet, the interconnection as entire smart home Net outlet.User can be used client (such as smart phone) and be connected by internet and the smart home Server remote It connects, so as to pass through each smart machine in smart home server access and control man.
The present invention is of interest, is exactly the network how client remotely determines smart home server on the internet Location, and secure connection is established with the smart home server.It is specific that detailed description are as follows:
(1) it is registered first by user in network server, registration information includes the mark of the smart home server Accord with ID and initial key Key.The registration information be respectively stored in the network server, smart home server and In client, to be used for subsequent use.
Specifically, the network server can be built by the manufacturer of smart home server, which connects It is connected to internet, and there is fixed internet domain name or network address, the internet domain name or network address to be stored in advance In the smart home server and client side, so that smart home server and client side be facilitated to be directly connected to the network Server.
The identifier ID of the smart home server can be a global unique encodings, be used to the unique identification intelligence Household server.The initial key Key is a biggish random number, and length is true according to the demand of subsequent Encryption Algorithm It is fixed, e.g. one 128 random numbers.
(2) after the smart home server is connected to internet, a communication key K is generated at random, and assemble one A message package M0It is sent to the network server, in which:
M0={ ID, EKey(K, ID, Date) }
EKey() is the asymmetric encryption function encrypted using key Key, be may be used herein any in this field A kind of well known symmetric encipherment algorithm, such as aes algorithm.Date is current date.
It should be noted that smart home server monitors the network address (such as IP address) of itself at any time, once from The network address of body changes, which just needs to re-execute an above-mentioned steps (2), that is, again New communication key is generated at random, and assembles and send new address notification information packet.
(3) network server obtains the network address of the smart home server of connection, and to the message package M0 It is parsed, obtains ID and E thereinKey(K, ID, Date).
It is connected to the network since smart home server transmission packet is necessarily required to establish with network server, then the network Server can directly acquire the network address of smart home server by the network connection.
(4) network server obtains corresponding registration information according to the ID that parsing obtains, and obtains corresponding initial Key Key, using initial key Key to EKey(K, ID, Date) is decrypted, and checks ID and the parsing that decryption obtains Whether obtained ID is identical, if it is not the same, then message package M0It is illegal, directly ignore message package M0;If identical, Obtain the triple (K, ID, Date) that decryption obtains.
As previously mentioned, registration information is stored in network server after user's registration, typically, network server can To use a customer data base to save all registration informations, then its can by the unique identifier ID in registration information, Corresponding initial key is retrieved in the database.
(5) whether the triple that the network server judges that decryption obtains has existed in the database, if it does, Then ignore message package M0, if it does not exist, then the triple is stored in the database, while saving the smart home The network address of server.
The communication key K is a random number, all should be each time it is different, along with the limit of ID and date System, the probability for identical triple really occur is extremely small, so if triple has existed in the database, then can recognize For this message package M0It had previously received, it is illegal that current message package, which is likely to the Replay Attack of hacker, 's.
Above-mentioned steps (2)-(5) are actually that smart home server is based on registration information and to network server authenticates oneself Process, network server obtains the network address and communication key of smart home server after certification.
(6) when client needs to obtain the network address of smart home server, a message package M is assembled1, it may be assumed that
M1={ ID, EKey(ID, Salt, Date1)}
Wherein, Salt is a random number, for playing the role of random disturbances, avoids being played out attack.Date1It is to work as The preceding date.
(7) client is by the message package M1It is sent to the network server, the network server is to M1It carries out Parsing, obtains ID and E thereinKey(ID, Salt, Date1)。
(8) network server obtains corresponding registration information according to the ID that parsing obtains, and obtains corresponding initial Key Key, using initial key Key to EKey(ID, Salt, Date1) be decrypted, check the ID and parsing M that decryption obtains1 Whether obtained ID is identical, if it is not the same, then message package M1It is illegal, ignore message package M1, end processing, if phase Together, then triple (ID, Salt, Date that decryption obtains are obtained1)。
(9) network server judges triple (ID, Salt, Date1) whether have existed in the database, if In the presence of then ignoring message package M1, end processing;If it does not exist, then by the triple (ID, Salt, Date1) it is stored in number According in library, continue subsequent step.
Similar with above-mentioned steps (5), step (9) is also for the Replay Attack for preventing hacker.Above-mentioned steps (6)-(9) are real It is the process that client authenticates oneself based on registration information to network server on border.
(10) network server assembles a message package M2Return to the client, it may be assumed that M2=EKey(IP, ID, K), wherein IP be the smart home server network address.
(11) client is using initial key Key to M2It is decrypted, obtains IP, ID and K.
(12) client judge the obtained ID of decryption whether be the smart home server to be connected ID, if It is not then to ignore message package M2, if so, it may be considered that IP is the network of the smart home server of required connection Location so that client is based on the IP and smart home server is established and is connected to the network, and uses communication key K and the smart home Server carries out coded communication.In this way, client just establishes secure connection with smart home server.The encryption of coded communication Algorithm is symmetric encipherment algorithm, specifically, can be using DES or aes algorithm etc..
After this, client can store IP and K, when needing to connect smart home server every time, all make first It is attached with the IP and K, but when certain primary discovery can not connect smart home server using the IP and K, explanation The network address of the smart home server may have occurred variation, then client repeats step 6-12, with obtain new IP and K。
The above description is only a preferred embodiment of the present invention, thus it is all according to the configuration described in the scope of the patent application of the present invention, The equivalent change or modification that feature and principle are done, is included in the scope of the patent application of the present invention.

Claims (5)

1. a kind of smart home system, which is characterized in that the system includes multiple smart machines, smart home server and client End, the smart home server is for managing the smart machine, and the client is for remotely connecting smart home clothes Business device, and pass through smart machine described in the smart home server admin, wherein the smart home server and client side is logical It crosses network server to be authenticated, and transmits the network address and communication of the smart home server by the network server Key.
2. smart home system according to claim 1, which is characterized in that client uses the communication key and the intelligence Energy household server establishes coded communication.
3. smart home system according to claim 2, which is characterized in that the Encryption Algorithm of the coded communication is symmetrical Encryption Algorithm.
4. smart home system according to claim 3, which is characterized in that the symmetric encipherment algorithm is DES algorithm.
5. smart home system according to claim 3, which is characterized in that the symmetric encipherment algorithm is aes algorithm.
CN201711439742.4A 2017-12-27 2017-12-27 A kind of smart home system Pending CN109981519A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711439742.4A CN109981519A (en) 2017-12-27 2017-12-27 A kind of smart home system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711439742.4A CN109981519A (en) 2017-12-27 2017-12-27 A kind of smart home system

Publications (1)

Publication Number Publication Date
CN109981519A true CN109981519A (en) 2019-07-05

Family

ID=67072341

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711439742.4A Pending CN109981519A (en) 2017-12-27 2017-12-27 A kind of smart home system

Country Status (1)

Country Link
CN (1) CN109981519A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021121125A1 (en) * 2019-12-16 2021-06-24 华为技术有限公司 Control method for smart home devices and medium and terminal thereof

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102594823A (en) * 2012-02-20 2012-07-18 南京邮电大学 Trusted system for remote secure access of intelligent home
CN103731756A (en) * 2014-01-02 2014-04-16 中国科学院信息工程研究所 Smart home remote security access control implementation method based on smart cloud television gateway
CN103763107A (en) * 2014-01-24 2014-04-30 刘文军 Intelligent household appliance system secret key control method and intelligent household appliance system
CN105227516A (en) * 2014-05-28 2016-01-06 中兴通讯股份有限公司 The access method of Smart Home, control centre's equipment and dress terminal
US20160149709A1 (en) * 2013-09-10 2016-05-26 M2M And Lot Technologies, Llc Systems and Methods for "Machine-to-Machine" (M2M) Communications Between Modules, Servers, and an Application using Public Key Infrastructure (PKI)
CN105629748A (en) * 2015-09-30 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Secure networking method, intelligent terminal and secure networking system
CN106685644A (en) * 2015-11-10 2017-05-17 阿里巴巴集团控股有限公司 Communication encryption method, apparatus, gateway, server, intelligent terminal and system
US20170195313A1 (en) * 2014-09-30 2017-07-06 Google Inc. Method and System for Provisioning an Electronic Device

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102594823A (en) * 2012-02-20 2012-07-18 南京邮电大学 Trusted system for remote secure access of intelligent home
US20160149709A1 (en) * 2013-09-10 2016-05-26 M2M And Lot Technologies, Llc Systems and Methods for "Machine-to-Machine" (M2M) Communications Between Modules, Servers, and an Application using Public Key Infrastructure (PKI)
CN103731756A (en) * 2014-01-02 2014-04-16 中国科学院信息工程研究所 Smart home remote security access control implementation method based on smart cloud television gateway
CN103763107A (en) * 2014-01-24 2014-04-30 刘文军 Intelligent household appliance system secret key control method and intelligent household appliance system
CN105227516A (en) * 2014-05-28 2016-01-06 中兴通讯股份有限公司 The access method of Smart Home, control centre's equipment and dress terminal
US20170195313A1 (en) * 2014-09-30 2017-07-06 Google Inc. Method and System for Provisioning an Electronic Device
CN105629748A (en) * 2015-09-30 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Secure networking method, intelligent terminal and secure networking system
CN106685644A (en) * 2015-11-10 2017-05-17 阿里巴巴集团控股有限公司 Communication encryption method, apparatus, gateway, server, intelligent terminal and system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
段俊红等: "智能家居系统的信息安全保密研究", 《通信技术》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021121125A1 (en) * 2019-12-16 2021-06-24 华为技术有限公司 Control method for smart home devices and medium and terminal thereof

Similar Documents

Publication Publication Date Title
JP7305734B2 (en) Systems and methods for establishing secure communication channels with Internet of Things (IOT) devices
US11070574B2 (en) System and method for preventing security breaches in an internet of things (IoT) system
US10838705B2 (en) System and method for service-initiated internet of things (IoT) device updates
US11665524B2 (en) Apparatus and method for registering and associating internet of things (IoT) devices with anonymous IoT device accounts
US10178579B2 (en) Internet of things (IoT) system and method for selecting a secondary communication channel
JP6166484B2 (en) Unified communication protocol for communication between controller and accessories
CN105009131B (en) Promote the multilayer authentication method communicated between intelligent home equipment and server based on cloud
US10873634B2 (en) Apparatus and method for temporarily loaning internet of things (IOT) devices
US10116573B2 (en) System and method for managing internet of things (IoT) devices and traffic using attribute classes
US7840688B2 (en) Information processing device, server client system, method, and computer program
US20180048710A1 (en) Internet of things (iot) storage device, system and method
US10343649B2 (en) Wireless key system and method
CN102769619A (en) Method for automatically registering intelligent home appliance in network by one key
WO2017106224A1 (en) System and method for secure internet of things (iot) device provisioning
CN108111303B (en) Safe connection method of intelligent home gateway
CN104898629A (en) Intelligent household control end and control method
CN109981519A (en) A kind of smart home system
WO2012176797A1 (en) Communication system
CN109976166A (en) A kind of smart home connection management system
CN109981518A (en) A kind of connectivity verification server of smart home
CN110519227A (en) A kind of smart home data tamper resistant method and device based on block chain
JP2023082613A (en) Notification system, appliances, and notification method
WO2015008118A1 (en) Server dependent ip camera system
CN116661326A (en) Yurt intelligent home system based on Internet of things

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
AD01 Patent right deemed abandoned
AD01 Patent right deemed abandoned

Effective date of abandoning: 20220517