CN110677410A - Authorization method for control authority of Internet of things equipment - Google Patents

Authorization method for control authority of Internet of things equipment Download PDF

Info

Publication number
CN110677410A
CN110677410A CN201910923166.3A CN201910923166A CN110677410A CN 110677410 A CN110677410 A CN 110677410A CN 201910923166 A CN201910923166 A CN 201910923166A CN 110677410 A CN110677410 A CN 110677410A
Authority
CN
China
Prior art keywords
internet
equipment
user
authorization
things
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910923166.3A
Other languages
Chinese (zh)
Inventor
罗来福
李红林
梁广为
刘涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Changhong Electric Co Ltd
Original Assignee
Sichuan Changhong Electric Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Changhong Electric Co Ltd filed Critical Sichuan Changhong Electric Co Ltd
Priority to CN201910923166.3A priority Critical patent/CN110677410A/en
Publication of CN110677410A publication Critical patent/CN110677410A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Abstract

The invention relates to an Internet of things equipment control technology, and solves the problems that when the existing Internet of things equipment control authority batch authorization mode is applied to some special scenes, the authorization efficiency is limited, the use is inconvenient, and the authorization is wrong and missed. The technical scheme is summarized as follows: the authorization method of the control authority of the Internet of things equipment uploads the equipment information of each Internet of things equipment to a server, wherein the equipment information of each Internet of things equipment comprises an equipment identifier and an equipment installation position; uploading user information of each user to a server, wherein the user information of each user comprises a user account and at least 1 authorization position; the server configures any user account with the control authority of the Internet of things equipment corresponding to the equipment installation position matched with any authorization position corresponding to the user account. The beneficial effects are that: the invention has simple operation, is not easy to make mistakes and has higher authorization efficiency. The invention is particularly suitable for a campus Internet of things equipment management control system.

Description

Authorization method for control authority of Internet of things equipment
Technical Field
The invention relates to a control technology of Internet of things equipment, in particular to an authorization technology of control authority of the Internet of things equipment.
Background
With the rapid development of the internet of things industry, the number of internet of things devices and internet of things device users is rapidly increased, when a user controls the internet of things device, the control authority of the corresponding internet of things device needs to be obtained first, and in order to improve the authorization efficiency of the control authority of the internet of things device, a batch authorization mode is generally adopted at present, namely, an administrator selects users in batches and selects the internet of things devices in batches, and all selected users obtain the control authority of all selected internet of things devices.
For a general scene, the existing batch authorization mode is convenient to operate and can improve authorization efficiency, but in a special scene that the quantity of users and equipment is huge and the division of the users and the equipment is fine, the authorization efficiency of the existing batch authorization mode is limited, and the existing batch authorization mode is inconvenient to use and even has the conditions of wrong authorization and missed authorization. For example, authorization is performed on school internet of things devices, the school internet of things devices are generally divided according to installed classrooms, dormitories and the like, users are generally divided according to classes, dormitories and the like, users in different classes may use internet of things devices in the same classroom or dormitories, users in different dormitories may use internet of things devices in the same classroom, the usage relationship between users and devices is complex and staggered, if the existing batch authorization mode is adopted, a manager is troublesome in selecting users and selecting devices, needs to spend a great deal of effort and time to search users and corresponding devices, is easy to make mistakes, mistakes or neglects to allocate authority, in addition, because the division of users and devices is compared, for example, users are divided according to dormitories, one dormitory is generally 4-8 people, a plurality of dormitories are divided, although batch authorization is performed, each batch can only select 4-8 users, then, the device to be authorized for all of the 4-8 users is selected, and it is conceivable that the authorization efficiency is greatly limited compared with the general scenario.
Disclosure of Invention
The invention provides an authorization method for the control authority of Internet of things equipment, which aims to solve the problems that when the existing Internet of things equipment control authority batch authorization mode is applied to some special scenes, the authorization efficiency is limited, the use is inconvenient, and even the conditions of wrong authorization and authorization omission occur.
In order to solve the problems, the invention adopts the technical scheme that:
the authorization method for the control authority of the Internet of things equipment comprises the following steps:
respectively uploading the equipment information of each piece of Internet of things equipment to a server through terminal equipment, wherein the equipment information of each piece of Internet of things equipment comprises an equipment identifier and an equipment installation position;
respectively uploading user information of each user to a server through terminal equipment, wherein the user information of each user comprises a user account and at least 1 authorization position;
the server stores the equipment information of each Internet of things equipment and the user information of each user, which are sent by the terminal equipment, and configures any user account with the control authority of the Internet of things equipment corresponding to the equipment installation position matched with any authorized position corresponding to the user account.
As a further optimization, the user information further includes an authorization time limit, and the server further configures an effective time limit of the user account for the control authority of the corresponding internet of things device according to the authorization time limit corresponding to any user account.
As a further optimization, the time limit employs a duration and/or a time period.
As a further optimization, the user information further includes an authority level, and the server further configures the authority level of the control authority of the user account on the corresponding internet of things device according to the authority level corresponding to any user account.
And the user account adopts a school number and/or a job number as further optimization and is applied to a campus Internet of things equipment management control system.
The beneficial effects are that: according to the invention, when the equipment information and the user information are input, the installation position is respectively set for each Internet of things equipment, the authorization position is respectively set for each user, the administrator performs related information configuration for each Internet of things equipment and each user, the operation is simple and convenient, errors are not easy to occur, the server performs matching according to the installation position of each Internet of things equipment and the authorization position of each user so as to allocate authority to each user, and the authorization efficiency is higher. The invention is particularly suitable for a campus Internet of things equipment management control system.
Detailed Description
The technical means of the present invention will be described in detail below.
The invention provides an authorization method for control authority of Internet of things equipment, which comprises the following steps:
respectively uploading the equipment information of each piece of Internet of things equipment to a server through terminal equipment, wherein the equipment information of each piece of Internet of things equipment comprises an equipment identifier and an equipment installation position;
respectively uploading user information of each user to a server through terminal equipment, wherein the user information of each user comprises a user account and at least 1 authorization position;
the server stores the equipment information of each Internet of things equipment and the user information of each user, which are sent by the terminal equipment, and configures any user account with the control authority of the Internet of things equipment corresponding to the equipment installation position matched with any authorized position corresponding to the user account.
The method comprises the steps that equipment information and user information are uploaded to a server, the equipment information and the user information comprise corresponding position information, and the server is matched according to an equipment installation position corresponding to the equipment of the Internet of things and an authorization position corresponding to a user so as to automatically distribute permission to the user.
The method is further optimized, and specifically, the method comprises the following steps:
on one hand, the user information can also comprise authorization time limit, and the server configures the effective time limit of the user account for the control authority of the corresponding Internet of things device according to the authorization time limit corresponding to any user account. By setting the authorization time limit, the effective time of the authority distributed to each user can be controlled, and the management of the user using the equipment is strengthened.
In one aspect, the time limit may be a duration and/or a time period. The effective time of the control authority can be set quickly through the duration, and the authority can be accurately distributed to the user in different time periods through the time periods.
On one hand, the user information can also comprise authority levels, and the server configures the authority levels of the control authorities of the user accounts to the corresponding Internet of things equipment according to the authority levels corresponding to any user account. And the hierarchical control management of the Internet of things equipment is realized by setting the authority level of the user.
On one hand, when the method is applied to the campus internet of things device management control system, the user account can adopt a school number and/or a work number.
Examples
In the following, a school is taken as an example for specific illustration, in this example, it is assumed that a first student and a second teacher are assigned permissions, the first student and the second student are in the school, the first thing is installed in a first dormitory, the first dormitory is a dormitory of the first student, the second thing is installed in a first classroom, and the first student and the first teacher need to take a class in the first classroom.
The administrator inputs the equipment information of the first Internet of things equipment through the PC and uploads the equipment information to the server, and the equipment information of the first Internet of things equipment comprises the SN code of the first Internet of things equipment and the first installation position dormitory.
The administrator inputs the equipment information of the second Internet of things equipment through the PC and uploads the equipment information to the server, and the equipment information of the second Internet of things equipment comprises the SN code and the installation position classroom I of the second Internet of things equipment.
The administrator inputs user information of the first student through the PC and uploads the user information to the server, wherein the user information of the first student comprises the number of the first student, the authorization duration of 3 years, the authority level of 'student', a first authorization location dormitory and a first authorization location classroom.
The administrator inputs user information of a teacher I through the PC and uploads the user information to the server, wherein the user information of the teacher I comprises a work number of the teacher I, a permanent authorization duration, an authority level 'teacher' and a first authorization location classroom I.
After the information is uploaded to the server, the server authorizes according to a preset configuration rule: any user account has the control authority of the Internet of things equipment corresponding to the equipment installation position matched with any authorization position corresponding to the user account, the effective time limit of the control authority of the user account on the corresponding Internet of things equipment is configured according to the authorization time limit corresponding to any user account, and the authority level of the control authority of the user account on the corresponding Internet of things equipment is configured according to the authority level corresponding to any user account. The specific authorization result in this example is: the school number of the student I acquires the control authority of the Internet of things equipment I and the Internet of things equipment II, and the effective time of the control authority is 3 years; the job number of the teacher I obtains the control authority of the Internet of things equipment II, and the effective time of the control authority is permanent; after a teacher I and a student I log in own work numbers/school numbers on mobile phones and send control instructions of the same operation parameters to an Internet of things device II, the permission level of the teacher is higher than that of the student, and the Internet of things device II executes the control instructions according to the control instructions sent by the mobile phones of the work numbers of the teacher I.

Claims (5)

1. An authorization method for control authority of Internet of things equipment is characterized by comprising the following steps:
respectively uploading the equipment information of each piece of Internet of things equipment to a server through terminal equipment, wherein the equipment information of each piece of Internet of things equipment comprises an equipment identifier and an equipment installation position;
respectively uploading user information of each user to a server through terminal equipment, wherein the user information of each user comprises a user account and at least 1 authorization position;
the server stores the equipment information of each Internet of things equipment and the user information of each user, which are sent by the terminal equipment, and configures any user account with the control authority of the Internet of things equipment corresponding to the equipment installation position matched with any authorized position corresponding to the user account.
2. The method for authorizing the control authority of the internet of things device according to claim 1, wherein the user information further includes an authorization time limit, and the server further configures an effective time limit of the control authority of any user account for the corresponding internet of things device according to the authorization time limit corresponding to the user account.
3. The method for authorizing control authority of internet-of-things devices of claim 2, wherein the time limit is a duration and/or a time period.
4. The method for authorizing control authority of internet of things equipment according to claim 1, wherein the user information further includes an authority level, and the server further configures the authority level of the control authority of any user account for the corresponding internet of things equipment according to the authority level corresponding to the user account.
5. The method for authorizing control authority of internet of things equipment as claimed in claim 1, wherein the user account adopts a school number and/or a job number when applied to a campus internet of things equipment management control system.
CN201910923166.3A 2019-09-27 2019-09-27 Authorization method for control authority of Internet of things equipment Pending CN110677410A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910923166.3A CN110677410A (en) 2019-09-27 2019-09-27 Authorization method for control authority of Internet of things equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910923166.3A CN110677410A (en) 2019-09-27 2019-09-27 Authorization method for control authority of Internet of things equipment

Publications (1)

Publication Number Publication Date
CN110677410A true CN110677410A (en) 2020-01-10

Family

ID=69080245

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910923166.3A Pending CN110677410A (en) 2019-09-27 2019-09-27 Authorization method for control authority of Internet of things equipment

Country Status (1)

Country Link
CN (1) CN110677410A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111680286A (en) * 2020-02-27 2020-09-18 中国科学院信息工程研究所 Refinement method of Internet of things equipment fingerprint database
CN111750493A (en) * 2020-06-24 2020-10-09 珠海格力电器股份有限公司 Control method, control device and cloud control system
CN111970369A (en) * 2020-08-25 2020-11-20 浙江大华技术股份有限公司 Contactless equipment control method and device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102142974A (en) * 2010-01-28 2011-08-03 中兴通讯股份有限公司 Method and system for authorizing management of terminals of internet of things
CN107872873A (en) * 2016-09-26 2018-04-03 中国电信股份有限公司 Internet-of-things terminal localization method and device
CN108965319A (en) * 2018-08-03 2018-12-07 珠海格力电器股份有限公司 Apparatus control method, system and storage medium
CN109472125A (en) * 2018-11-20 2019-03-15 广东小天才科技有限公司 A kind of smart machine temporary control and education method and system
CN109709818A (en) * 2019-01-09 2019-05-03 腾讯科技(深圳)有限公司 A kind of apparatus control method, device, system and medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102142974A (en) * 2010-01-28 2011-08-03 中兴通讯股份有限公司 Method and system for authorizing management of terminals of internet of things
CN107872873A (en) * 2016-09-26 2018-04-03 中国电信股份有限公司 Internet-of-things terminal localization method and device
CN108965319A (en) * 2018-08-03 2018-12-07 珠海格力电器股份有限公司 Apparatus control method, system and storage medium
CN109472125A (en) * 2018-11-20 2019-03-15 广东小天才科技有限公司 A kind of smart machine temporary control and education method and system
CN109709818A (en) * 2019-01-09 2019-05-03 腾讯科技(深圳)有限公司 A kind of apparatus control method, device, system and medium

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111680286A (en) * 2020-02-27 2020-09-18 中国科学院信息工程研究所 Refinement method of Internet of things equipment fingerprint database
CN111680286B (en) * 2020-02-27 2022-06-10 中国科学院信息工程研究所 Refinement method of Internet of things equipment fingerprint library
CN111750493A (en) * 2020-06-24 2020-10-09 珠海格力电器股份有限公司 Control method, control device and cloud control system
CN111750493B (en) * 2020-06-24 2021-08-13 珠海格力电器股份有限公司 Control method, control device and cloud control system
CN111970369A (en) * 2020-08-25 2020-11-20 浙江大华技术股份有限公司 Contactless equipment control method and device

Similar Documents

Publication Publication Date Title
CN110677410A (en) Authorization method for control authority of Internet of things equipment
CN105072135B (en) A kind of the authorization method for authenticating and system of cloud file-sharing
CN105471897B (en) A kind of embedded device cloud service cut-in method and system
KR101888323B1 (en) Terminal equipment control method, terminal equipment and system, computer storage media
CN102611753B (en) System and method for controlling controlled equipment through mobile terminal based on cloud platform
CN104883402B (en) A kind of information processing method and cloud service platform
US9743282B2 (en) Computer system hardware validation for virtual communication network elements
CN103746983A (en) Access authentication method and authentication server
CN104350802A (en) Wireless local area network WLAN access method, terminal and server
CN103941676B (en) A kind of long-range control method of electromechanical equipment maintaining
CN103532971A (en) Authentication method, device and system based on two-dimensional code
CN104852990A (en) Information processing method and intelligent household control system
CN103581161A (en) Zero setting system and method for network device
US9451388B1 (en) Framework and method for processing commands for controlling electronic devices
CN105187266A (en) Information monitoring method and device
CN104869478A (en) Method and system for remotely configuring building intercom devices
CN106055973A (en) Application permission management method and application apparatus
CN104754056A (en) Method and system for sharing of intelligent equipment by multiple users
CN104635543A (en) Method and device for carrying out management operation
CN105357108A (en) Instant messaging client end status display method
CN103188332B (en) A kind of remote desktop access control management method, equipment and system
CN103905780A (en) Data processing method and device and video conference system
CN104506457A (en) Bandwidth adjusting method and system and intelligent pipeline platform
CN105721284A (en) Method for controlling air conditioner through social software
CN103325238A (en) Device and method for controlling infrared equipment by intelligent terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200110

RJ01 Rejection of invention patent application after publication