CN110719203B - Operation control method, device and equipment of intelligent household equipment and storage medium - Google Patents

Operation control method, device and equipment of intelligent household equipment and storage medium Download PDF

Info

Publication number
CN110719203B
CN110719203B CN201910968597.1A CN201910968597A CN110719203B CN 110719203 B CN110719203 B CN 110719203B CN 201910968597 A CN201910968597 A CN 201910968597A CN 110719203 B CN110719203 B CN 110719203B
Authority
CN
China
Prior art keywords
log
operation control
control instruction
block chain
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910968597.1A
Other languages
Chinese (zh)
Other versions
CN110719203A (en
Inventor
蒲洪
李亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Cloud Computing Beijing Co Ltd
Original Assignee
Tencent Cloud Computing Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Cloud Computing Beijing Co Ltd filed Critical Tencent Cloud Computing Beijing Co Ltd
Priority to CN201910968597.1A priority Critical patent/CN110719203B/en
Publication of CN110719203A publication Critical patent/CN110719203A/en
Application granted granted Critical
Publication of CN110719203B publication Critical patent/CN110719203B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/069Management of faults, events, alarms or notifications using logs of notifications; Post-processing of notifications
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B15/00Systems controlled by a computer
    • G05B15/02Systems controlled by a computer electric
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/418Total factory control, i.e. centrally controlling a plurality of machines, e.g. direct or distributed numerical control [DNC], flexible manufacturing systems [FMS], integrated manufacturing systems [IMS], computer integrated manufacturing [CIM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/20Pc systems
    • G05B2219/26Pc applications
    • G05B2219/2642Domotique, domestic, home control, automation, smart house
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/02Total factory control, e.g. smart factories, flexible manufacturing systems [FMS] or integrated manufacturing systems [IMS]

Abstract

The application discloses an operation control method, device, equipment and storage medium of intelligent household equipment, wherein the method is applied to the intelligent household equipment which is a node forming a block chain, and the method comprises the following steps: receiving an operation control instruction for controlling the intelligent household equipment; generating a log related to the operation control instruction; storing the log to the blockchain; after confirming that the log is successfully stored in the blockchain, executing the operation task indicated by the operation control instruction. According to the scheme, the situation that the logs of the intelligent household equipment are lost or deleted can be reduced, and the safety of the logs is improved.

Description

Operation control method, device and equipment of intelligent household equipment and storage medium
Technical Field
The present application relates to the field of data storage technologies, and in particular, to an operation control method, an apparatus, a device, and a storage medium for smart home devices.
Background
Smart home devices have become increasingly popular, such as smart televisions, smart speakers, and so on. The intelligent household equipment brings great convenience to the life of people.
The intelligent household equipment can execute various operations according to the control instruction. When the intelligent household equipment executes the operation, a log related to the operation is generated. The logs can be used for checking faults existing in the intelligent household equipment, checking whether external intrusion behaviors exist or not and the like.
At present, a log generated by the smart home device is stored locally in the smart home device. However, once the smart home device is invaded by the outside, the log in the smart home device may be tampered or deleted, so that the log of the smart home device is lost or wrong, and thus the security of the log generated by the smart home device is low.
Disclosure of Invention
In view of this, the present application provides an operation control method, an operation control device, an operation control apparatus, and a storage medium for smart home devices, so as to improve storage security of logs generated by the smart home devices.
In order to achieve the above object, in one aspect, the present application provides an operation control method for an intelligent home device, which is applied to an intelligent home device, where the intelligent home device is a node forming a block chain, and the method includes:
receiving an operation control instruction for controlling the intelligent household equipment;
generating a log related to the operation control instruction;
storing the log to the blockchain;
and after confirming that the log is successfully stored to the block chain, executing the operation task indicated by the operation control instruction.
In a possible implementation manner, before the storing the log to the block chain, the method further includes:
determining the operation type to which the operation task indicated by the operation control instruction belongs;
under the condition that the operation type belongs to the set sensitive operation type, encrypting the log by using a set public key to obtain an encrypted log;
the storing the log to the block chain comprises:
storing the encrypted log to a blockchain.
In another aspect, the present application further provides an operation control apparatus for smart home devices, which is applied to smart home devices, where the smart home devices are nodes forming a block chain, and the apparatus includes:
the command receiving unit is used for receiving an operation control command for controlling the intelligent household equipment;
a log generation unit configured to generate a log related to the operation control instruction;
a log storage unit, configured to store the log to the block chain;
and the operation execution unit is used for executing the operation task indicated by the operation control instruction after confirming that the log is successfully stored in the block chain.
In one possible implementation, the apparatus further includes:
a type determining unit, configured to determine an operation type to which an operation task indicated by the operation control instruction belongs, before the log storing unit stores the log to the block chain;
the log encryption unit is used for encrypting the log by using a set public key under the condition that the operation type belongs to a set sensitive operation type to obtain an encrypted log;
the log storage unit includes:
and the encrypted log storage subunit is used for storing the encrypted log to a block chain.
In another aspect, the present application further provides an intelligent home device, including:
a processor and a memory;
the processor is used for calling and executing the program stored in the memory;
the memory is configured to store the program, the program at least to:
receiving an operation control instruction for controlling the intelligent household equipment;
generating a log related to the operation control instruction;
storing the log to the blockchain;
and after confirming that the log is successfully stored to the block chain, executing the operation task indicated by the operation control instruction.
In another aspect, the present application further provides a storage medium, where computer-executable instructions are stored, and when the computer-executable instructions are loaded and executed by a processor, the method for controlling operations of smart home devices according to any one of the above embodiments is implemented.
According to the technical scheme, the intelligent household equipment is added into the block chain as the node, meanwhile, the log generated by the intelligent household equipment and related to the operation control instruction can be stored in the block chain, and the block chain has the characteristic of data tamper resistance, so that the log of the intelligent household equipment stored in the block chain can be prevented from being tampered. Moreover, even if the smart home device is invaded and the log stored in the smart home device is deleted, the smart home device can still obtain the log of the smart home device from the block chain, so that the risk that the log of the smart home device is tampered or lost is reduced, and the safety of the log of the smart home device is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on the provided drawings without creative efforts.
Fig. 1 shows a schematic structural diagram of a block chain network in which smart home devices are located in the present application;
fig. 2 is a schematic diagram illustrating a structure of a smart home device suitable for the present application;
fig. 3 is a schematic flowchart illustrating an embodiment of an operation control method for smart home devices according to the present application;
fig. 4 is a schematic flowchart illustrating a further embodiment of an operation control method for smart home devices according to the present application;
fig. 5 is a schematic flow chart illustrating the process of reading the encrypted log in the operation control method of the smart home device according to the present application;
fig. 6 is a schematic flow chart illustrating an application scenario of an operation control method for smart home devices according to the present application;
fig. 7 is a schematic diagram illustrating a structure of an operation control device of an intelligent home device according to the present application;
fig. 8 is a schematic diagram illustrating another structure of an operation control device of smart home equipment according to the present application.
Detailed Description
The operation control method of the intelligent household equipment realizes log storage and related operation control of the intelligent household equipment by combining the block chain.
The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism and an encryption algorithm. The Blockchain (Blockchain) is essentially a decentralized database, which is a series of data blocks associated by using a cryptographic method, and each data block contains information of a batch of network transactions, so as to verify the validity (anti-counterfeiting) of the information and generate the next block. The blockchain may include a blockchain underlying platform, a platform product services layer, and an application services layer.
The block chain underlying platform can comprise processing modules such as user management, basic service, intelligent contract and operation monitoring. The user management module is responsible for identity information management of all blockchain participants, and comprises public and private key generation maintenance (account management), key management, user real identity and blockchain address corresponding relation maintenance (authority management) and the like, and under the authorization condition, the user management module supervises and audits the transaction condition of certain real identities and provides rule configuration (wind control audit) of risk control; the basic service module is deployed on all block chain node equipment and used for verifying the validity of the service request, recording the service request to storage after consensus on the valid request is completed, for a new service request, the basic service firstly performs interface adaptation analysis and authentication processing (interface adaptation), then encrypts service information (consensus management) through a consensus algorithm, transmits the service information to a shared account (network communication) completely and consistently after encryption, and performs recording and storage; the intelligent contract module is responsible for registering and issuing contracts, triggering the contracts and executing the contracts, developers can define contract logics through a certain programming language, issue the contract logics to a block chain (contract registration), call keys or other event triggering and executing according to the logics of contract clauses, complete the contract logics and simultaneously provide the function of upgrading and canceling the contracts; the operation monitoring module is mainly responsible for deployment, configuration modification, contract setting, cloud adaptation in the product release process and visual output of real-time states in product operation, such as: alarm, monitoring network conditions, monitoring node equipment health status, and the like.
The platform product service layer provides basic capability and an implementation framework of typical application, and developers can complete block chain implementation of business logic based on the basic capability and the characteristics of the superposed business. The application service layer provides the application service based on the block chain scheme for the business participants to use.
In the embodiment of the application, the smart home devices are added to the block chain network, and each smart home device is used as a node in the block chain.
For convenience of understanding, the structure of the blockchain network where the smart home devices are located in the present application is described first.
Fig. 1 is a block chain network structure diagram for the present application.
As shown in fig. 1, the blockchain network (also referred to as a blockchain for short) includes a plurality of smart home devices 101, which are connected to each other through a network.
Each smart home device 101 is a node in the block chain network, and therefore each smart home device has a part of storage space as a storage area of a storage block in the block chain.
Correspondingly, each intelligent home device can store data such as logs and the like stored in the blockchain network by other intelligent devices in the blockchain network; each smart home device can also broadcast data such as logs generated by the smart home device to each node of the blockchain network, so that the data such as the logs can be stored in the blockchain network.
In the embodiment of the application, each smart home device applies for joining in a block chain network composed of a plurality of smart home devices in an initialization process, so that the smart home device becomes a node of the block chain network.
Optionally, in order to reduce network pressure, after the multiple smart home devices of the same user join the blockchain network, the multiple smart home devices of the same user may be used as a set having an association, so that the blockchain network only stores one piece of data related to the user, and does not need to store the user-related data repeatedly.
The process of adding the intelligent household equipment into the block chain network can be realized in various ways, and the method is not limited by the application.
For example, in one possible scenario, the blockchain network may include at least one server maintained by a vendor of smart home devices, e.g., a smart home server. In this case, the at least one server all belong to a node of the blockchain network, and therefore, the smart home device may apply for joining the blockchain network to the server already joined to the blockchain network and nodes such as other smart home devices.
Of course, in practical application, it is only necessary to ensure that each smart home device joins the blockchain network. The nodes of the block chain network may all be smart home devices, or may include servers of the smart home devices, and may be specifically set as needed.
It can be understood that the types of the smart home devices in the blockchain network may be different, for example, the smart home devices in the blockchain network may include a smart television, a smart speaker, a smart air conditioner, or the like.
As shown in fig. 2, which shows a schematic structural diagram of an intelligent home device according to the present application, the intelligent home device of this embodiment at least includes: a processor 201, a memory 202, and a communication interface 203.
The processor 201 may be a Central Processing Unit (CPU), an application specific integrated circuit, a Digital Signal Processor (DSP), a Field Programmable Gate Array (FPGA), or other programmable logic devices.
The processor may call a program stored in the memory 202, and in particular, the processor may perform related operations on the smart home device side in the following embodiments of fig. 3 to fig. 6.
The memory 202 is used for storing one or more programs, which may include program codes including computer operation instructions, and in the embodiment of the present application, the memory stores at least the programs for implementing the following functions:
receiving an operation control instruction for controlling the intelligent household equipment;
generating a log related to the operation control instruction;
storing the log to the blockchain;
after confirming that the log is successfully stored in the blockchain, executing the operation task indicated by the operation control instruction.
The communication interface 203 may be an interface of a communication module that may enable storing the log into a blockchain.
Optionally, the smart home device may further include an input unit 204, such as a voice input interface or a touch screen.
The smart home device may also include a display screen 205 or the like.
The processor 201, the memory 202, the communication interface 203, the input unit 204, and the display 205 all communicate with each other through the communication bus 206.
Of course, the structure of the smart home device shown in fig. 2 does not constitute a limitation on the smart home device in the embodiment of the present application, and in practical applications, the smart home device may include more or less components than those shown in fig. 2, or some components in combination.
The operation control method of the smart home device according to the present application is described below with reference to a flowchart.
As shown in fig. 3, which shows another flowchart of the operation control method for smart home devices according to the present application, the method of the present embodiment may be applied to the smart home devices in the aforementioned block chain. The method of the embodiment may include:
and S301, receiving an operation control instruction for controlling the intelligent household equipment.
The operation control instruction indicates an operation task to be executed by the intelligent household equipment. For example, the operation control instruction may be an instruction to start up, shut down, start up which function, or switch a certain mode, enter data, or the like.
It can be understood that there are many possible ways in which the smart home device receives the operation control instruction, for example, the smart home device may receive the operation control instruction input by the user through an input interface (such as a touch screen or a voice input interface) of the smart home device. For another example, the smart home device may receive an operation control instruction transmitted by a controller of the smart home device, where the controller of the smart home device may be a remote controller matched with the smart home device, or a mobile terminal such as a mobile phone for controlling the smart home device.
Accordingly, the operation control command may be in various forms according to the receiving form of the operation control command, for example, the operation control command may be a voice control command or an input control signal.
S302, a log related to the operation control command is generated.
It can be understood that the operation control instruction is used to instruct the smart home device to point to an operation task, and the operation control instruction can determine the operation task that the smart home device needs to execute, so that the log associated with the operation control instruction can record at least information associated with the operation task indicated by the operation control instruction.
Optionally, before generating the log, the smart home device may further determine an operation task indicated by the operation control instruction. And then, generating a log containing the relevant information of the operation task according to the operation task indicated by the operation control instruction.
The smart home device can analyze the operation control instruction to obtain an operation task indicated by the operation control instruction. For example, the smart home device may analyze an operation control instruction input by a user, and determine information of an operation task included in specific content of the operation control instruction.
In a possible situation, considering that under the condition that the user controls the smart home devices through the network, the operation control instructions of most of the smart home devices need to be analyzed through the smart home server, the operation control instructions received by the smart home devices may also be forwarded to the smart home control devices through the smart home server. Under the condition, the operation task indicated by the operation control instruction is analyzed by the intelligent home equipment and fed back to the intelligent home equipment, so that the intelligent home equipment can directly obtain the operation task indicated by the operation control instruction.
Of course, after the smart home device receives the operation control instruction directly input by the user or input by another controller, the smart home device may also transmit the operation control instruction to the smart home server, so as to determine the operation task indicated by the operation control instruction by the smart home server. In practical applications, the above methods for determining the operation task indicated by the operation control command and the other methods for determining the operation task indicated by the operation control command are all applicable to the present application.
It can be understood that the log recorded by the smart home device is to facilitate checking a fault existing in the smart home device, optimizing a service of the smart home device, or checking whether an illegal intrusion exists, and the like, and therefore, the log recorded by the smart home device and related to the operation control instruction may include information of multiple dimensions related to the operation task indicated by the operation control instruction.
For example, the log related to the operation control instruction may record, in addition to the operation task indicated by the operation control instruction, the operation type to which the operation task belongs, the reception time of the operation control instruction (or a time stamp including the generation time of the log), and the like.
In addition, since the log generated by the smart home device is stored in the blockchain, in order to distinguish which smart home device the log originates from in the blockchain, the log may further record a device identifier of the smart home device. Correspondingly, the log may also record a user identifier corresponding to the user to which the smart home device belongs, such as identification information of a user name, an account number, and the like.
S303, store the log to the block chain.
For example, the smart home device broadcasts the log to each node in the block chain, so that the log is saved in a block maintained by each node in the block chain.
According to different types of the block chain, the specific way in which the intelligent home device serving as the node in the block chain stores the log into the block chain may also be different.
Accordingly, the form in which the log is stored in the blockchain may be various. For example, in one possible case, the log may be stored in the form of a key-value pair. Specifically, a key for identifying the log is generated for the log, then the log is used as a value in a key value pair, and a key value pair association formed by the key and the value is stored in the block chain.
It can be understood that, after the logs are stored in the plurality of nodes of the block chain, even if data of the node, which is the smart home device, is damaged by malicious intrusion and deleted, the logs are still stored in other nodes of the block chain, so that the log can be prevented from being lost due to deletion.
Moreover, the blockchain has the characteristic of data tamper resistance, and the stored logs of the blockchain cannot be tampered, so that the authenticity and the reliability of the logs in the blockchain are guaranteed, and a reliable basis is provided for subsequent log-based correlation analysis.
S304, after confirming that the log is successfully stored in the block chain, executing the operation task indicated by the operation control instruction.
In order to ensure that the logs corresponding to the operation tasks executed by the intelligent home equipment are reliably stored in the block chain, the operation tasks indicated by the operation control instructions are executed after the intelligent home equipment confirms that the logs are successfully stored in the block chain, so that the reliable storage of the logs is ensured, and the condition that log information corresponding to the operation tasks executed by the intelligent home equipment is omitted is reduced.
After the intelligent home device sends the log to each node in the block chain, each node in the block chain notifies the intelligent home device after the log is successfully stored, so that the intelligent home device can obtain whether the log is successfully stored in the block chain according to a storage result of the log fed back by each node in the block chain.
It can be understood that, during the process of executing the operation task by the smart home device, the smart home device may still generate some logs related to the execution state of the operation task, and for convenience of distinction, the logs related to the execution state and generated during the process of executing the operation task are referred to as state logs. In order to ensure the safety of the state log, the state log may be stored in the block chain after the smart home device generates the state log related to the execution state of the operation task.
According to the method, the intelligent home devices are added into the block chain as the nodes, meanwhile, logs which are generated by the intelligent home devices and related to the operation control instructions can be stored in the block chain, and the block chain has the data tamper-proof characteristic, so that the logs of the intelligent home devices stored in the block chain can be prevented from being tampered. Moreover, even if the smart home device is invaded and the log stored in the smart home device is deleted, the smart home device can still obtain the log of the smart home device from the block chain, so that the risk that the log of the smart home device is tampered or lost is reduced, and the safety of the log of the smart home device is improved.
It is understood that some logs generated by the smart home device may belong to sensitive logs, where the sensitive logs refer to data related to user privacy, or data that the user does not want to be seen by other users besides the user, and the like. If the sensitive log relates to private data, once the sensitive log is spread maliciously, the sensitive log will have a bad influence. Therefore, in order to avoid the sensitive log being seen by users of other smart home devices in the block chain, the sensitive log can be encrypted before being stored.
As shown in fig. 4, which shows a flowchart of another embodiment of the operation control method for smart home devices according to the present application, the present embodiment is still applied to the smart home devices in the aforementioned block chain. The embodiment may include:
s401, receiving an operation control instruction for controlling the intelligent household equipment.
S402, a log related to the operation control instruction is generated.
The above steps S401 and S402 can refer to the description of the relevant steps in the previous embodiment.
And S403, determining the operation type to which the operation task indicated by the operation control instruction belongs.
The manner of determining the operation task indicated by the operation control instruction may refer to the related description above.
The operation type represents the category to which the specific content executed by the operation task belongs. For example, the operation types may include some or all of the following:
system configuration of the smart home devices, for example, setting and controlling related parameters related to a device connection mode, a message display mode, a working state and the like of the smart home devices;
user personal information configuration, for example, a task of configuring information such as names, contact addresses or fingerprints representing personal information;
private information input, such as storage of voice input by a user or personal images, etc.;
user personality settings, such as working hours, lighting modes, etc., of the smart home device;
and the intelligent household equipment normally works, such as starting up, shutting down, mode switching, working mode setting and the like.
Of course, the above is only described by taking the case of several operation types as an example, and in practical application, the operation types may be divided as needed.
Wherein, the operation type of the operation task can be determined according to the specific content of the operation task. For example, the correspondence between different operation tasks and operation types may be preset, and the operation type corresponding to the operation task may be determined.
S404, when the operation type of the operation task belongs to the set sensitive operation type, the log is encrypted by the set public key to obtain an encrypted log.
The sensitive operation type refers to an operation type to which an operation task which can relate to user private data belongs, or an operation type to which an operation task which can generate some critical data belongs. In particular, if the data involved in performing the operation task of the operation type or the data generated relates to sensitive data, the operation type may be set to the sensitive operation type. For example, the operation task related to the configuration of the user personal information may relate to the user personal information, and the operation type to which the operation task related to the configuration of the user personal information belongs may belong to the sensitive operation type.
Of course, in practical application, the sensitive operation type can be set according to the requirement.
It can be understood that, since the operation task corresponding to the execution of the sensitive operation type may involve some sensitive data such as user private data, if the operation task indicated by the operation control instruction belongs to the sensitive operation type, the generated log related to the operation control instruction or the operation task may also involve the sensitive data. In this case, the generated log related to the operation control instruction may be regarded as a sensitive log, and therefore, the log needs to be encrypted. Specifically, the log may be encrypted by using a set public key.
The set public key is an encryption key set by a user of the intelligent household equipment. Correspondingly, the encrypted log can be decrypted only by using a decryption key of the user of the intelligent household equipment.
S405 stores the encrypted log in the blockchain, and S407 is performed.
The way of storing the encrypted log is similar to the process of directly storing the log in the process, for example, a key value pair form may be adopted, a key is generated for the encrypted log, the encrypted log is used as a value, and the encrypted log and the corresponding key are stored into the block chain as a key value pair.
It can be understood that, since the logs generated in the smart home device include the normal logs and the sensitive logs related to the sensitive data, in order to facilitate distinguishing the sensitive logs in the blockchain, after obtaining the encrypted logs, an identifier including a sensitive distinguishing mark may be generated for the encrypted logs. This identifier is then stored in association with the encrypted log to the blockchain.
The specific form of the identifier containing the sensitive distinguishing mark may be various, for example, the identifier may be a special character added to the serial number of the log. Alternatively, where the log is stored in the form of key-value pairs, keys containing sensitive distinguishing characters may be generated for the encrypted log. For example, a special character string is added to the key. Accordingly, the encrypted log can be used as a value corresponding to the key, and a key-value pair formed by the encrypted log and the key containing the sensitive distinguishing character can be stored in the block chain.
S406, if the operation type does not belong to the set sensitive operation type, directly storing the generated log to the block chain, and performing S407.
If the log does not belong to sensitive data, then the log does not belong to a sensitive log, in which case the log may be stored directly into the blockchain.
S407, after confirming that the log is successfully stored in the blockchain, executing the operation task indicated by the operation control command.
This step S407 can refer to the related description of the previous embodiment, and is not described herein again.
Therefore, in the embodiment of the application, after the smart home device generates the log of the operation control instruction, if the operation type indicated by the operation control instruction belongs to the sensitive operation type, the smart home device may confirm that the log is the sensitive log, encrypt the log by using the set public key, and store the encrypted log into the block chain, so that the sensitive log related to the sensitive data such as user privacy and the like can be prevented from being exposed, and on the premise of ensuring that the sensitive log is not lost and tampered, the risk of the sensitive log being leaked is reduced.
It can be understood that, on the basis of the embodiment of fig. 4, if a user needs to read a sensitive log stored in a block chain, that is, an encrypted log, the smart home device may decrypt the log only after acquiring a private key of the user, so that even if another person acquires the encrypted log, the specific content of the log cannot be decrypted.
Further, in order to improve the security of the encrypted log, the smart home device of the present application needs to decrypt the encrypted log by using the private key provided by the user after obtaining the authorization of the user to encrypt the sensitive log. As shown in fig. 5, which shows a schematic flow chart of reading a sensitive log in an operation control method of an intelligent home device in the embodiment of the present application, the embodiment may be applied to an intelligent home device, and the flow chart includes:
s501, responding to a log reading instruction, reading a target log indicated by the log reading instruction from the block chain.
For the sake of convenience of distinction, the log read by the log read instruction is referred to as a target log. Of course, the target log requested to be read by the log reading instruction may be one or more logs.
For example, the log reading instruction may be an instruction to read a log stored in the block chain by the smart home device within a specified time period.
S502, if the encrypted log is included in the target log, an authorization prompt is output.
The smart home device determines that the target log contains an encrypted log, and may detect that the encrypted log exists in the target log after the target log is read.
Optionally, when the encrypted log is stored in the block chain and the identifier corresponding to the encrypted log and including the sensitive distinguishing mark is stored, if the smart home device detects that the read target log includes the identifier log corresponding to the identifier log, it is determined that the target log includes the encrypted log.
It can be understood that, if the read target log is an encrypted log or contains an encrypted log, it indicates that the read target log contains a sensitive log, and in this case, the smart home device may output an authorization prompt prompting the user to input authorization information.
The authorization prompt is used for prompting a user of the intelligent household equipment to input authorization information.
It can be understood that, according to different control modes of the smart home device for controlling the smart home device by the user of the smart home device, the specific form of the authorization prompt output by the smart home device may also be different. For example, if a user of the smart home device sends a log reading instruction to the smart home device through a mobile terminal such as a mobile phone, the smart home device may send an authorization prompt to the mobile terminal of the user. For another example, if the user of the smart home device inputs the log reading instruction to the smart home device through the remote controller or directly, and the smart home device may output the authorization prompt through the display screen or the voice output unit.
The authorization prompt informs the user of inputting authorization information, and meanwhile, an operation of reading the sensitive log exists, so that if the user really reads the sensitive log, the user can input information representing the identity of the user to finish authorization; if the log reading instruction for reading the sensitive log is not the instruction sent by the user, the user can not input the identity information, so that authorization is refused, and other people are prevented from illegally obtaining the sensitive log.
S503, under the condition that the authorization information input by the user of the intelligent household equipment is obtained and carries the private key of the user, the private key is used for decrypting the encrypted log to obtain the decrypted log.
Similar to the foregoing authorization prompt output by the smart home device, the smart home device may obtain authorization information that is directly input to the smart home device by the user or is sent to the smart home device by a control device such as a mobile terminal.
In one possible case, the authorization information may be an indication that the user agrees to read the encrypted log. Optionally, to avoid others disguising the user, the authorization information may include authentication information of the user, such as a voiceprint, a fingerprint, or a face image of the user.
Correspondingly, after the received authorization information is verified to be the authorization information of the user, the smart home device can confirm that the user of the smart home device is authorized to read the encrypted log.
It can be understood that, in order to ensure the security of the encrypted sensitive log, the private key needs to be provided by the user of the smart home device, but cannot be preset in the smart home device, so that the private key for decrypting the sensitive log can be provided while the user provides the authorization information
The private key and the set public key are a pair of key pairs. That is to say, the private key is a decryption key corresponding to the public key used by the encryption log.
Therefore, after the encrypted log is read from the block chain, the intelligent home device can decrypt the encrypted log according to the private key provided by the user only after the authorization of the user is obtained, so that the security of sensitive data in the encrypted log is ensured, and the risk of leakage of the sensitive data is reduced.
For convenience of understanding the solution of the present application, the following introduces the solution of the present application in combination with an application scenario, so as to store a log in a block chain in a key-value pair manner, and take an example that a user of an intelligent home device utilizes a mobile phone and controls the intelligent home device through a network as an illustration, for example, referring to fig. 6, which shows a flowchart of another embodiment of an operation control method of an intelligent home device according to the present application, where the method of the embodiment includes:
s601, the user sends an operation control instruction to the intelligent household equipment through the mobile terminal.
And S602, the intelligent home control device determines the operation task indicated by the operation control instruction, the operation type of the operation task and the user identifier corresponding to the user sending the operation control instruction.
For specific implementation manners of determining the operation task and the operation type of the operation task, reference may be made to related descriptions in the foregoing embodiments, and details are not described herein again.
And S603, the intelligent household control equipment generates a log containing the operation task, the operation type, the user identifier and the equipment identifier of the intelligent household control equipment.
Of course, the log may also include a time stamp of the time at which the log was generated, or information of the time at which the operation control instruction was received.
And S604, encrypting the log by using the set public key to obtain the encrypted sensitive log under the condition that the intelligent household equipment confirms that the operation type of the operation task belongs to the set sensitive operation type.
And S605, the intelligent household equipment generates a key containing the sensitive distinguishing mark for the encrypted sensitive log, forms a key value pair with the encrypted sensitive log and stores the key value pair into a block chain, and executes S607.
And S606, under the condition that the operation type does not belong to the set sensitive operation type, the intelligent home equipment generates a key for the generated log, stores the key and the log to a block chain in a key value pair mode, and executes S607.
If the log does not belong to sensitive data, then the log does not belong to a sensitive log, in which case the log may be stored directly into the blockchain.
S607, after the smart home device confirms that the log is successfully stored in the blockchain, the operation task indicated by the operation control instruction is executed.
S608, the user sends a log reading instruction to the intelligent household equipment through the mobile terminal.
And S609, the intelligent household equipment responds to the log reading instruction and reads the target log from the block chain.
And S610, sending an authorization prompt to a mobile terminal of a user under the condition that the intelligent household equipment confirms that the read target log contains the encrypted sensitive log.
S611, the mobile terminal feeds back the authorization information carrying the private key of the user to the intelligent household equipment.
And S612, if the smart home device confirms that the authorization information is the authorization information of the user with the authority, the encrypted sensitive log is decrypted by using the private key to obtain the encrypted sensitive log.
Of course, the smart home device may also feed back a target log including the decrypted sensitive log to the mobile terminal of the user, so that the user can view the target log conveniently.
In another aspect, the application further provides an operation control device of the smart home device.
As shown in fig. 7, a schematic diagram of a composition structure of an operation control apparatus for smart home devices according to the present application is shown, where the apparatus is applied to smart home devices, where the smart home devices are nodes forming a block chain, and the apparatus includes:
an instruction receiving unit 701, configured to receive an operation control instruction for controlling the smart home device;
a log generating unit 702 configured to generate a log related to the operation control instruction;
a log storage unit 703, configured to store the log to the block chain;
and an operation execution unit 704, configured to execute the operation task indicated by the operation control instruction after confirming that the log is successfully stored in the block chain.
Optionally, the apparatus may further include:
a state log generating unit, configured to generate a state log related to an execution state of the operation task in a process of executing the operation task indicated by the operation control instruction;
and the state log storage unit is used for storing the state log to the block chain.
As shown in fig. 8, which shows a schematic structural diagram of another composition of the operation control apparatus for smart home devices according to the present application, the apparatus shown in fig. 8 may further include, in addition to the aforementioned instruction receiving unit 701, log generating unit 702, log storing unit 703 and operation executing unit 704:
a type determining unit 705, configured to determine, before the log storing unit stores the log in the block chain, an operation type to which an operation task indicated by the operation control instruction belongs;
a log encryption unit 706, configured to encrypt the log with a set public key to obtain an encrypted log when the operation type belongs to a set sensitive operation type;
the log storage unit 703 includes:
an encrypted log storing subunit 7031, configured to store the encrypted log to the blockchain.
Optionally, the encryption log storage subunit includes:
an identifier generating subunit, configured to generate an identifier including a sensitive distinguishing mark for the encrypted log;
and the encrypted storage subunit is used for storing the identifier and the encrypted log association to the block chain.
Optionally, the identifier generating subunit is specifically configured to generate a key containing a sensitive distinguishing character for the encrypted log;
the encryption storage subunit is specifically configured to use the encrypted log as a value corresponding to the key, and store a key-value pair formed by the encrypted log and the key in the block chain.
In one possible implementation, the apparatus may further include:
the log reading unit is used for responding to a log reading instruction and reading a target log indicated by the log reading instruction from the block chain;
the instruction output unit is used for outputting an authorization prompt under the condition that the encrypted log is contained in the target log, wherein the authorization prompt is used for prompting a user of the intelligent household equipment to input authorization information;
and the log decryption unit is used for decrypting the encrypted log by using the private key under the condition that the authorization information input by the user of the intelligent household equipment is obtained and carries the private key of the user, so as to obtain a decrypted log, wherein the private key and the set public key form a pair of key pairs.
On the other hand, the present application further provides a storage medium, where computer-executable instructions are stored, and when the computer-executable instructions are loaded and executed by a processor, the operation control method of the smart home device in any one of the above embodiments is implemented.
It should be noted that, in the present specification, the embodiments are all described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments may be referred to each other. For the device-like embodiment, since it is basically similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
Finally, it should also be noted that, in this document, relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrases "comprising a component of' 8230; \8230;" does not exclude the presence of additional identical elements in the process, method, article, or apparatus that comprises the element.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
The foregoing is only a preferred embodiment of the present invention, and it should be noted that it is obvious to those skilled in the art that various modifications and improvements can be made without departing from the principle of the present invention, and these modifications and improvements should also be considered as the protection scope of the present invention.

Claims (8)

1. An operation control method of intelligent household equipment is applied to the intelligent household equipment, the intelligent household equipment is a node forming a block chain, and the method comprises the following steps:
receiving an operation control instruction for controlling the intelligent household equipment;
generating a log related to the operation control instruction, wherein the log comprises information of a plurality of dimensions related to an operation task indicated by the operation control instruction, and the log comprises the operation task indicated by the operation control instruction, an operation type to which the operation task belongs and a receiving time of the operation control instruction;
determining the operation type to which the operation task indicated by the operation control instruction belongs;
under the condition that the operation type belongs to a set sensitive operation type, encrypting the log by using a set public key to obtain an encrypted log;
storing the encrypted log to the blockchain;
and after confirming that the log is successfully stored in the block chain according to the storage result of the log fed back by each node in the block chain, executing the operation task indicated by the operation control instruction.
2. The method of claim 1, wherein storing the encrypted log to the blockchain comprises:
generating an identifier containing a sensitive diff flag for the encrypted log;
storing the identifier in association with the encrypted log to the blockchain.
3. The method of claim 1 or 2, further comprising:
in response to a log reading instruction, reading a target log indicated by the log reading instruction from the block chain;
outputting an authorization prompt under the condition that the encrypted log is contained in the target log, wherein the authorization prompt is used for prompting a user of the intelligent household equipment to input authorization information;
and under the condition that the authorization information input by the user of the intelligent household equipment is obtained and carries the private key of the user, decrypting the encrypted log by using the private key to obtain a decrypted log, wherein the private key and the set public key form a pair of key pairs.
4. The method of claim 2, wherein generating an identifier containing a sensitive diff flag for the encrypted log comprises:
generating a key containing a sensitive distinguishing character for the encrypted log;
the storing the identifier in association with the encrypted log to the blockchain comprises:
and taking the encrypted log as a value corresponding to the key, and storing a key value pair formed by the encrypted log and the key in the block chain.
5. The method of claim 1, further comprising:
generating a state log related to the execution state of the operation task in the process of executing the operation task indicated by the operation control instruction;
storing the status log to the blockchain.
6. The utility model provides an operation controlling means of intelligent household equipment which characterized in that is applied to intelligent household equipment, intelligent household equipment is the node of constituteing the block chain, the device includes:
the command receiving unit is used for receiving an operation control command for controlling the intelligent household equipment;
a log generation unit, configured to generate a log related to the operation control instruction, where the log includes information of multiple dimensions related to an operation task indicated by the operation control instruction, and the log includes the operation task indicated by the operation control instruction, an operation type to which the operation task belongs, and a reception time of the operation control instruction;
the type determining unit is used for determining the operation type to which the operation task indicated by the operation control instruction belongs;
the log encryption unit is used for encrypting the log by using a set public key under the condition that the operation type belongs to a set sensitive operation type to obtain an encrypted log;
a log storage unit for storing the encrypted log to the block chain;
and the operation execution unit is used for executing the operation task indicated by the operation control instruction after confirming that the log is successfully stored in the block chain according to the storage result of the log fed back by each node in the block chain.
7. The utility model provides an intelligent household equipment which characterized in that includes:
a processor and a memory;
the processor is used for calling and executing the program stored in the memory;
the memory is configured to store the program, the program at least to:
receiving an operation control instruction for controlling the intelligent household equipment;
generating a log related to the operation control instruction, wherein the log comprises information of a plurality of dimensions related to an operation task indicated by the operation control instruction, and the log comprises the operation task indicated by the operation control instruction, an operation type to which the operation task belongs and a receiving time of the operation control instruction;
determining the operation type of the operation task indicated by the operation control instruction;
under the condition that the operation type belongs to the set sensitive operation type, encrypting the log by using a set public key to obtain an encrypted log;
storing the encrypted log to the blockchain;
and after confirming that the logs are successfully stored in the block chain according to the storage results of the logs fed back by the nodes in the block chain, executing the operation task indicated by the operation control instruction.
8. A storage medium, wherein the storage medium stores computer-executable instructions, and when the computer-executable instructions are loaded and executed by a processor, the method for controlling the operation of the smart home device according to any one of claims 1 to 5 is implemented.
CN201910968597.1A 2019-10-12 2019-10-12 Operation control method, device and equipment of intelligent household equipment and storage medium Active CN110719203B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910968597.1A CN110719203B (en) 2019-10-12 2019-10-12 Operation control method, device and equipment of intelligent household equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910968597.1A CN110719203B (en) 2019-10-12 2019-10-12 Operation control method, device and equipment of intelligent household equipment and storage medium

Publications (2)

Publication Number Publication Date
CN110719203A CN110719203A (en) 2020-01-21
CN110719203B true CN110719203B (en) 2023-04-07

Family

ID=69212580

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910968597.1A Active CN110719203B (en) 2019-10-12 2019-10-12 Operation control method, device and equipment of intelligent household equipment and storage medium

Country Status (1)

Country Link
CN (1) CN110719203B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111367186A (en) * 2020-02-26 2020-07-03 北斗(天津)科学技术应用研究院(有限合伙) Intelligent household decentralized information storage node communication network system and method
CN111740966B (en) * 2020-06-10 2021-10-15 腾讯科技(深圳)有限公司 Data processing method based on block chain network and related equipment
CN114371628B (en) * 2020-10-19 2023-11-10 中国移动通信集团辽宁有限公司 Block chain system, management device, control method of intelligent household appliance and intelligent household appliance
CN113094157A (en) * 2021-02-25 2021-07-09 青岛海尔科技有限公司 Generation method and device for calling topological graph, storage medium and electronic device
CN113126542B (en) * 2021-03-02 2023-09-19 北京汽车研究总院有限公司 Remote control method and system for monitoring screen, monitoring screen host and control terminal
CN113904865A (en) * 2021-10-28 2022-01-07 中国平安财产保险股份有限公司 Log transmission method and device based on asymmetric algorithm
CN115604011B (en) * 2022-10-19 2023-08-04 上海蜂高科技有限公司 OSI protocol multi-point communication method based on robot and block chain
CN116842494B (en) * 2023-09-04 2023-11-10 杭州嘉识科技有限公司 Equipment control method and system based on big data

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110099055A (en) * 2019-04-29 2019-08-06 北京工业大学 Internet of Things service architecture based on lightweight block chain node
CN110138861A (en) * 2019-05-15 2019-08-16 北京中星微人工智能芯片技术有限公司 A kind of security protection Intelligentized method and device

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106603350B (en) * 2016-12-15 2020-06-02 北京小米移动软件有限公司 Information display method and device
US20190065544A1 (en) * 2017-08-29 2019-02-28 Walmart Apollo, Llc System and method for collaborative sharing of database information
TWI677213B (en) * 2017-11-23 2019-11-11 財團法人資訊工業策進會 Monitor apparatus, method, and computer program product thereof
CN108737107A (en) * 2018-05-09 2018-11-02 合肥达朴汇联科技有限公司 A kind of computer equipment including block chain node
CN109656778B (en) * 2018-11-28 2022-07-12 金蝶软件(中国)有限公司 Data acquisition method and device, computer equipment and storage medium
CN109818837B (en) * 2018-12-13 2022-04-12 深圳壹账通智能科技有限公司 Intelligent household control method and device, computer equipment and storage medium

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110099055A (en) * 2019-04-29 2019-08-06 北京工业大学 Internet of Things service architecture based on lightweight block chain node
CN110138861A (en) * 2019-05-15 2019-08-16 北京中星微人工智能芯片技术有限公司 A kind of security protection Intelligentized method and device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
《基于区块链的网络安全技术综述》;陈烨,许冬瑾,肖亮;《电信科学》;全文 *

Also Published As

Publication number Publication date
CN110719203A (en) 2020-01-21

Similar Documents

Publication Publication Date Title
CN110719203B (en) Operation control method, device and equipment of intelligent household equipment and storage medium
KR102202547B1 (en) Method and system for verifying an access request
US20090158033A1 (en) Method and apparatus for performing secure communication using one time password
CN107979467B (en) Verification method and device
CN103095457A (en) Login and verification method for application program
CN112187931A (en) Session management method, device, computer equipment and storage medium
CN111488596A (en) Data processing permission verification method and device, electronic equipment and storage medium
CN112765684A (en) Block chain node terminal management method, device, equipment and storage medium
CN114925141B (en) Cloud primary automation deployment management system and method based on block chain
KR102356474B1 (en) Systems that support smart work
CN113378119A (en) Software authorization method, device, equipment and storage medium
CN111614686A (en) Key management method, controller and system
CN111654503A (en) Remote control method, device, equipment and storage medium
TWI827906B (en) Message transmitting system, user device and hardware security module for use therein
CN109587134B (en) Method, apparatus, device and medium for secure authentication of interface bus
CN106778334A (en) The guard method of account information and mobile terminal
CN115037451B (en) Data protection method and electronic equipment
KR102481213B1 (en) System and method for login authentication processing
CN110233828B (en) Mobile office method and device based on block chain
CN112084485A (en) Data acquisition method, device, equipment and computer storage medium
CN114884963B (en) Digital certificate management method and management device
CN115037455B (en) Data protection method and system and electronic equipment
CN115037450B (en) Data protection method and electronic equipment
CN113961970B (en) Cross-network-segment network disk login identity authentication method and device, network disk and storage medium
CN113542081B (en) Safe intelligent household control method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant