CN110740424A - networking method and system, readable storage medium and device - Google Patents

networking method and system, readable storage medium and device Download PDF

Info

Publication number
CN110740424A
CN110740424A CN201911029643.8A CN201911029643A CN110740424A CN 110740424 A CN110740424 A CN 110740424A CN 201911029643 A CN201911029643 A CN 201911029643A CN 110740424 A CN110740424 A CN 110740424A
Authority
CN
China
Prior art keywords
password
intelligent
ssid
broadcast data
router
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911029643.8A
Other languages
Chinese (zh)
Inventor
徐程程
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Tuya Information Technology Co Ltd
Original Assignee
Hangzhou Tuya Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Tuya Information Technology Co Ltd filed Critical Hangzhou Tuya Information Technology Co Ltd
Priority to CN201911029643.8A priority Critical patent/CN110740424A/en
Publication of CN110740424A publication Critical patent/CN110740424A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/009Security arrangements; Authentication; Protecting privacy or anonymity specially adapted for networks, e.g. wireless sensor networks, ad-hoc networks, RFID networks or cloud networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention relates to an networking method which comprises the following steps of obtaining unique identification information of intelligent equipment, requesting an equipment authorization code and a distribution network token from a cloud server according to the unique identification information, inputting an ssid and a password which need to be accessed to a router, establishing connection with the router, sending broadcast data to the router, wherein the broadcast data are encrypted data formed by encrypting the distribution network token, the ssid and the password according to the identification authorization code, decrypting broadcast data by the intelligent equipment according to the equipment authorization code to obtain the distribution network token, the ssid and the password, enabling the intelligent equipment to be connected with the router according to the distribution network token, the ssid and the password, completing registration and activation of the intelligent equipment on the cloud server to obtain activation information, confirming network entry of the intelligent equipment according to the activation information, and adopting a higher-level encryption mode, improving the security level of the intelligent equipment, solving the problem that the password of the machine and the password of the distribution network and the password are held by the cloud server in the distribution network.

Description

networking method and system, readable storage medium and device
Technical Field
The invention relates to the field of Internet of things, in particular to networking method and system, intelligent equipment, a readable storage medium and computer equipment.
Background
The internet of things (internet of things, IOT) is a key technology in the field of internet of things, which is to use communication technologies such as local networks or the internet to connect devices such as sensors, controllers and household appliances for interaction at or interact with users to form people-to-object and object-to-object connections to realize informationized, remote management control and intelligentized networks.
In the prior art, the access modes of the internet of things device to the network mainly include the following modes:
1) the user inputs a service set identifier (English full name: service identifier, english abbreviation: SSID) and password (password), the Internet of things equipment utilizes the SSID and password to access the network, so that the Internet of things equipment needs to be provided with a touch screen or a keyboard, and the cost and the volume of the Internet of things equipment are increased;
2) a user can use an intelligent device such as a mobile phone or a computer as an access point (english full name: accesspoint, english abbreviation: AP), informing the Internet of things equipment of SSID and password through the AP, and enabling the Internet of things equipment to access the network by using the SSID and the password, so that the Internet of things equipment is required to have a WiFi function, the user operation is complicated, and the user experience is poor;
3) the method is characterized in that the Internet of things equipment uses an broadcasting mode to request the gateway equipment to access the network, the gateway equipment informs the Internet of things equipment of the SSID and the password, and the Internet of things equipment accesses the network by using the SSID and the password;
4) the Internet of things equipment is set through a computer, and the method is complex to operate and difficult to deploy in a large scale.
Therefore, it is problems to be solved urgently how to ensure the security access of the internet of things device to the network, and at the same time, reduce the hardware devices required to be provided by the internet of things device, and reduce the steps of the operation of the user, so that the user has better user experience.
Disclosure of Invention
The present invention is directed to solving at least the technical problems identified in the prior art or related art .
Therefore, the invention aims to provide networking methods and systems, intelligent equipment, a readable storage medium and computer equipment, which can improve the security level of the intelligent equipment, particularly adopt a higher-level encryption mode in the process of configuring a network based on Smart config to obtain machine codes, and solve the problem that sensitive information such as the ssid and password of a router is hijacked in the process of distributing the network.
In order to achieve the purpose, the technical scheme of the aspect of the invention provides a networking method of intelligent devices, which comprises the following steps of obtaining unique identification information of the intelligent devices, requesting device authorization codes and a distribution network token from a cloud server according to the unique identification information, inputting ssids and passswords needing to be accessed to a router and establishing connection with the router, sending broadcast data to the router, broadcast data being encrypted data formed by encrypting the distribution network token, the ssids and the passswords according to the identification codes, decrypting broadcast data by the intelligent devices according to the device authorization codes to obtain the distribution network token, the ssids and the passswords, establishing connection between the intelligent devices and the router according to the distribution network token, the intelligent devices and the router, completing registration and activation on the cloud server to obtain activation information, and confirming networking of the intelligent devices according to the activation information.
In the technical scheme, in the existing network access method for the intelligent device, a hacker may obtain a fixed key by using a decompiling APP, then start a monitoring mode, monitor all messages in a network, and analyze sensitive information such as ssid/password/token and the like by using the cracked fixed key, so that on the basis of the sensitive information such as ssid/password/token, the hacker cannot obtain a device authorization code by encrypting the device authorization code obtained from a cloud server, and cannot decode the sensitive information according to a unique code generated by the device information of the intelligent device, thereby ensuring the security of the sensitive data, further improving the security level of the intelligent device, achieving machine codes, and solving the problem that the sensitive information such as the ssid and the password of a router is hijacked in the network distribution process.
In the above technical solution, preferably, AES is used for both encryption and decryption of broadcast data.
In the technical scheme, an AES encryption mode is adopted, so that the method is safe and reliable, the purpose of rapid encryption can be realized, the safety of network communication is ensured, and the method has a good application prospect.
In any technical solution above, preferably, before obtaining -only identification information of the smart device, the monitoring mode of the smart device is turned on, and in the monitoring mode, the smart device can monitor broadcast data in the networking.
In the technical scheme, broadcast data in the networking can be automatically monitored in a monitoring mode of the intelligent equipment, broadcast data can be obtained without independently connecting the intelligent equipment, the intelligent equipment can decode after receiving broadcast data to obtain correct SSID/password/token, and then the intelligent equipment is actively connected with a router of an appointed SSID to complete connection.
In any above technical solution, preferably, before the smart device decrypts the broadcast data according to the device authorization code, the method further includes the steps of obtaining hotspot information of the smart device, connecting with the smart device according to the hotspot information to obtain a connection link, and transmitting broadcast data to the smart device according to the connection link.
In the technical scheme, a communication link is established with the intelligent device through the device hotspot of the intelligent device, and the communication link is used for sending the ssid/password/token encrypted by the device authorization code to the intelligent device, so that the intelligent device can analyze the information conveniently, even if a hacker starts a monitoring mode or obtains the encrypted broadcast data through a counterfeit device hotspot, the ssid/password/token information can not be obtained by deciphering broadcast data on the premise that the device authorization code can not be obtained, the safety of the ssid/password/token information is improved, the safety level of the intelligent device is further improved, the machine code is realized, and the problem that sensitive information such as the ssid and password of a router is hijacked in the process of distributing the network is solved.
The technical scheme of the second aspect of the invention provides a networking system of kinds of intelligent equipment, which comprises an acquisition module, an authorization request module, a communication module, a sending module and a networking module, wherein the acquisition module is used for acquiring unique identification information and hotspot information of the intelligent equipment, the authorization request module is used for requesting equipment authorization codes and a distribution network token from a cloud server according to the unique identification information, the communication module is used for inputting an ssid and a password which need to be accessed to a router and establishing connection with the router or the intelligent equipment, the sending module is used for sending broadcast data to the router or the intelligent equipment, the broadcast data is encrypted data formed by encrypting the distribution network token, the ssid and the password according to the identification authorization codes, and the networking module is used for confirming network entry of the intelligent equipment according to activation information.
In the technical scheme, in the existing network access method for the intelligent device, a hacker may obtain a fixed key by using a decompiling APP, then start a monitoring mode, monitor all messages in a network, and analyze sensitive information such as ssid/password/token and the like by using the cracked fixed key, so that on the basis of the sensitive information such as ssid/password/token, the hacker cannot obtain a device authorization code by encrypting the device authorization code obtained from a cloud server, and cannot decode the sensitive information according to a unique code generated by the device information of the intelligent device, thereby ensuring the security of the sensitive data, further improving the security level of the intelligent device, achieving machine codes, and solving the problem that the sensitive information such as the ssid and the password of a router is hijacked in the network distribution process.
In the above technical solution, preferably, the broadcast data is encrypted by AES.
In the technical scheme, an AES encryption mode is adopted, so that the method is safe and reliable, the purpose of rapid encryption can be realized, the safety of network communication is ensured, and the method has a good application prospect.
The technical scheme of the third aspect of the invention provides kinds of intelligent equipment, which comprises a control module, a decryption module, a second communication module and a registration module, wherein the control module is set to be a monitoring mode for opening the intelligent equipment, the intelligent equipment can monitor broadcast data in a networking under the monitoring mode, the decryption module is set to be used for decrypting broadcast data according to an equipment authorization code to obtain a distribution network token, an ssid and a password, the second communication module is set to be used for establishing connection between the intelligent equipment and a router according to the distribution network token, the ssid and the password, and the registration module is set to be used for completing registration and activation at a cloud server to obtain activation information.
In the above technical solution, preferably, the decryption module uses AES decryption operation.
In the technical scheme, an AES encryption mode is adopted, so that the method is safe and reliable, the purpose of rapid encryption can be realized, the safety of network communication is ensured, and the method has a good application prospect.
An embodiment of the fourth aspect of the present invention provides readable storage media, on which a computer program is stored, where the computer program, when executed by a processor, implements the steps of the networking method of the intelligent device according to any of the above embodiments.
An embodiment of the fifth aspect of the present invention provides computer devices, which include a storage medium and a processor, the storage medium is used for storing a computer program, and the processor is used for executing the computer program to implement the steps of the networking method for the intelligent device according to any above.
Drawings
The above and/or additional aspects and advantages of the present invention will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings of which:
FIG. 1 illustrates a flow diagram of a networking method according to embodiments of the invention;
FIG. 2 is a block flow diagram illustrating a networking method according to another embodiments of the invention;
fig. 3 is a block diagram showing a configuration of a networking system according to a third embodiment of the present invention;
fig. 4 shows a block diagram of an intelligent device according to a fourth embodiment of the present invention.
Detailed Description
In order to make the aforementioned objects, features and advantages of the present invention more clearly understandable, the present invention is described in detail in below with reference to the accompanying drawings and detailed description.
In the following description, numerous specific details are set forth in order to provide a thorough understanding of the present invention, however, the present invention may be practiced in other ways than those specifically described herein, and therefore the scope of the present invention is not limited to the specific embodiments disclosed below.
The networking methods and systems, smart devices, readable storage media, computer devices according to embodiments of the present invention are described below with reference to fig. 1-4.
As shown in fig. 1, a networking method for embodiments of the intelligent device according to the invention includes the following steps:
s10, opening a monitoring mode of the intelligent equipment, wherein the intelligent equipment can monitor broadcast data in the networking in the monitoring mode;
s20, acquiring only identification information of the intelligent device;
s30, requesting a device authorization code and a distribution network token from the cloud server according to the unique identification information;
s40, inputting the ssid and password which need to access the router, and establishing connection with the router;
s50, broadcast data are sent to the router, and broadcast data are encrypted data formed by carrying out AES encryption on the distribution network token, the ssid and the password according to the identification authorization code;
s80, the intelligent device carries out AES decryption on broadcast data according to the device authorization code to obtain a distribution network token, an ssid and a password;
s90, the intelligent device is connected with the router according to the distribution network token, the ssid and the password;
s100, the intelligent device completes registration and activation in a cloud server to obtain activation information;
s110, confirming the network access of the intelligent equipment according to the activation information;
the AES encrypting and decrypting processes are respectively forward operation and reverse operation of AES.
In the technical scheme, in the existing network access method for the intelligent device, a hacker may obtain a fixed key by using a decompiling APP, then start a monitoring mode, monitor all messages in a network, and analyze sensitive information such as ssid/password/token and the like by using the cracked fixed key, so that on the basis of the sensitive information such as ssid/password/token, the hacker cannot obtain a device authorization code by encrypting the device authorization code obtained from a cloud server, and cannot decode the sensitive information according to a unique code generated by the device information of the intelligent device, thereby ensuring the security of the sensitive data, further improving the security level of the intelligent device, achieving machine codes, and solving the problem that the sensitive information such as the ssid and the password of a router is hijacked in the network distribution process.
In the embodiment, during the production process of the intelligent device, only identification of the intelligent device needs to distribute different activation codes for different devices, and then the device information of the intelligent device is pasted on the packaging box in a two-dimensional code mode.
As shown in fig. 2, the networking method of intelligent devices according to another embodiments of the present invention includes the following steps:
s20, acquiring only identification information of the intelligent device;
s30, requesting a device authorization code and a distribution network token from the cloud server according to the unique identification information;
s40, inputting the ssid and password which need to access the router, and establishing connection with the router;
s50, broadcast data are sent to the router, and broadcast data are encrypted data formed by carrying out AES encryption on the distribution network token, the ssid and the password according to the identification authorization code;
s60, acquiring hotspot information of the intelligent equipment;
s70, connecting with the intelligent device according to the hotspot information to obtain a connection link;
s80, transmitting broadcast data to the intelligent equipment according to the connection link;
s90, the intelligent device carries out AES decryption on broadcast data according to the device authorization code to obtain a distribution network token, an ssid and a password;
s100, establishing connection between the intelligent equipment and the router according to the distribution network token, the ssid and the password;
s110, the intelligent device completes registration and activation on a cloud server to obtain activation information;
s120, confirming the network access of the intelligent equipment according to the activation information;
the AES encrypting and decrypting processes are respectively forward operation and reverse operation of AES.
In the technical scheme, in the existing network access method for the intelligent device, a hacker may obtain a fixed key by using a decompiling APP, then start a monitoring mode, monitor all messages in a network, and analyze sensitive information such as ssid/password/token and the like by using the cracked fixed key, so that on the basis of the sensitive information such as ssid/password/token, the hacker cannot obtain a device authorization code by encrypting the device authorization code obtained from a cloud server, and cannot decode the sensitive information according to a unique code generated by the device information of the intelligent device, thereby ensuring the security of the sensitive data, further improving the security level of the intelligent device, achieving machine codes, and solving the problem that the sensitive information such as the ssid and the password of a router is hijacked in the network distribution process.
As shown in fig. 3, a networking system 100 of smart devices according to a third embodiment of the present invention includes:
an obtaining module 101 configured to obtain -only identification information and hotspot information of the smart device;
an authorization request module 102 configured to request the cloud server for a device authorization code and a distribution network token according to the unique identification information;
, a communication module 103 configured to input ssid and password that need to access the router, and establish connection with the router or the smart device;
the sending module 104 is configured to send broadcast data to the router or the smart device, wherein the broadcast data is encrypted data formed by encrypting the distribution network token, the ssid and the password according to the authentication code;
and the networking module 105 is configured to confirm the network access of the intelligent device according to the activation information.
In the technical scheme, in the existing network access method for the intelligent device, a hacker may obtain a fixed key by using a decompiling APP, then start a monitoring mode, monitor all messages in a network, and analyze sensitive information such as ssid/password/token and the like by using the cracked fixed key, so that on the basis of the sensitive information such as ssid/password/token, the hacker cannot obtain a device authorization code by encrypting the device authorization code obtained from a cloud server, and cannot decode the sensitive information according to a unique code generated by the device information of the intelligent device, thereby ensuring the security of the sensitive data, further improving the security level of the intelligent device, achieving machine codes, and solving the problem that the sensitive information such as the ssid and the password of a router is hijacked in the network distribution process.
As shown in fig. 4, the smart device 200 according to the fourth embodiment of the present invention includes:
a control module 201 configured to turn on a monitoring mode of the smart device, in which the smart device is capable of monitoring broadcast data in the network;
the decryption module 202 is configured to perform AES decryption on the broadcast data according to the device authorization code to obtain a distribution network token, an ssid, and a password;
the second communication module 203 is configured to establish connection between the intelligent device and the router according to the distribution network token, the ssid and the password;
the registration module 204 is configured to complete registration and activation at the cloud server to obtain activation information.
In any of the embodiments described above, the aforementioned smart devices include, but are not limited to, a wirelessly connectable (WiFi, bluetooth, infrared, etc.) smart lamp, a smart fan, a smart vacuum cleaner, a smart television, a smart speaker, and the like.
Based on the foregoing methods shown in fig. 1 and fig. 2, accordingly, an embodiment of the present application further provides storage media, on which a computer program is stored, and the computer program, when executed by a processor, implements the steps of the networking method for the smart device shown in fig. 1 and fig. 2.
Based on such understanding, the technical solution of the present application may be embodied in the form of a software product, which may be stored in nonvolatile storage media (which may be CD-ROM, usb disk, removable hard disk, etc.), and includes several instructions for causing computer devices (which may be personal computers, servers, or network devices, etc.) to execute the method of the various implementation scenarios of the present application.
Based on the method shown in fig. 1 and fig. 2 and the virtual device embodiment shown in fig. 3 and fig. 4, in order to achieve the above object, the present application embodiment further provides computer devices, which may be specifically a personal computer, a server, a network device, and the like, where the computer device includes a storage medium and a processor, the storage medium is used for storing a computer program, and the processor is used for executing the computer program to implement the steps of the networking method of the smart device shown in fig. 1 and fig. 2.
Optionally, the computer device may also include a user interface, a network interface, a camera, Radio Frequency (RF) circuitry, sensors, audio circuitry, a WI-FI module, and so forth. The user interface may include a Display screen (Display), an input unit such as a keypad (Keyboard), etc., and the optional user interface may also include a USB interface, a card reader interface, etc. The network interface may optionally include a standard wired interface, a wireless interface (e.g., a bluetooth interface, WI-FI interface), etc.
Those skilled in the art will appreciate that the computer device configurations provided in the present embodiment are not meant to be limiting and may include more or fewer components, or some components in combination, or a different arrangement of components.
The storage medium may further include an operating system and a network communication module. An operating system is a program that manages and maintains the hardware and software resources of a computer device, supporting the operation of information handling programs, as well as other software and/or programs. The network communication module is used for realizing communication among components in the storage medium and other hardware and software in the entity device.
In the present invention, the terms "", "second", "third" are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance, the terms "plurality" or "a plurality" are used to refer to two or more unless otherwise specifically limited, the terms "mounted", "connected", "fixed", and the like are to understand that "connected" may be either fixedly connected or detachably connected, or to connect physically, the terms "connected" may be either directly connected or indirectly connected through an intermediate medium, and those skilled in the art can understand the specific meaning of the terms in the present invention according to specific situations.
In the description of the present invention, it is to be understood that the terms "upper", "lower", "left", "right", "front", "rear", and the like indicate orientations or positional relationships based on those shown in the drawings, and are only for convenience of description and simplification of description, but do not indicate or imply that the referred device or unit must have a specific direction, be constructed in a specific orientation, and be operated, and thus, should not be construed as limiting the present invention.
In the description herein, descriptions of the terms " embodiments," " embodiments," "specific embodiments," etc. are intended to mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least embodiments or examples of the invention.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

  1. The networking method of intelligent equipment of types 1 and is characterized by comprising the following steps:
    obtaining only identification information of the intelligent device;
    requesting an equipment authorization code and a distribution network token from a cloud server according to the unique identification information;
    the method comprises the steps of inputting an ssid and a password which need to be accessed to a router, and establishing connection with the router;
    sending broadcast data to the router, wherein the broadcast data is encrypted data formed by encrypting the distribution network token, the ssid and the password according to the authentication authorization code;
    the intelligent device decrypts the broadcast data according to the device authorization code to obtain the distribution network token, the ssid and the password;
    establishing connection between the intelligent equipment and the router according to the distribution network token, the ssid and the password;
    the intelligent device completes registration and activation in the cloud server to obtain activation information;
    and confirming the network access of the intelligent equipment according to the activation information.
  2. 2. The networking method of intelligent equipment according to claim 1, wherein the broadcast data are encrypted and decrypted by AES operation.
  3. 3. The networking method of the intelligent device according to claim 1 or 2, wherein before obtaining the unique identification information of the intelligent device, a monitoring mode of the intelligent device is opened, and in the monitoring mode, the intelligent device can monitor the broadcast data in the networking.
  4. 4. The networking method of the intelligent device according to claim 1 or 2, wherein before the intelligent device decrypts the broadcast data according to the device authorization code, the method further comprises the following steps:
    acquiring hotspot information of the intelligent equipment;
    connecting with the intelligent equipment according to the hotspot information to obtain a connection link;
    and transmitting the broadcast data to the intelligent equipment according to the connection link.
  5. 5, kinds of intelligent device's networking system, its characterized in that includes:
    an acquisition module configured to acquire -only identification information and hotspot information of the smart device;
    the authorization request module is configured to request a device authorization code and a distribution network token from a cloud server according to the unique identification information;
    the communication module is used for inputting the ssid and password which need to access the router and establishing connection with the router or the intelligent device;
    a sending module, configured to send broadcast data to the router or the smart device, where the broadcast data is encrypted data formed by encrypting the distribution network token, the ssid, and the password according to the authentication authorization code;
    and the networking module is set for confirming the network access of the intelligent equipment according to the activation information.
  6. 6. The networking system of intelligent equipment according to claim 4, wherein the broadcast data is AES encryption operation.
  7. The intelligent device of kinds, characterized by, including:
    a control module configured to turn on a monitoring mode of the smart device in which the smart device is capable of monitoring the broadcast data in a network;
    the decryption module is configured to decrypt the broadcast data according to the device authorization code to obtain the distribution network token, the ssid and the password;
    the second communication module is used for enabling the intelligent equipment to be connected with the router according to the distribution network token, the ssid and the password;
    and the registration module is configured to complete registration and activation at the cloud server to obtain activation information.
  8. 8. The smart device of claim 6, wherein: the decryption module adopts AES decryption operation.
  9. A readable storage medium , having stored thereon a computer program which, when being executed by a processor, carries out the steps of a networking method for a smart device according to any of claims 1 to 4 through .
  10. 10, computer device, comprising a storage medium and a processor, the storage medium storing a computer program, the processor executing the computer program to implement the steps of the networking method of the smart device according to any of claims 1 to 4 and .
CN201911029643.8A 2019-10-28 2019-10-28 networking method and system, readable storage medium and device Pending CN110740424A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911029643.8A CN110740424A (en) 2019-10-28 2019-10-28 networking method and system, readable storage medium and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911029643.8A CN110740424A (en) 2019-10-28 2019-10-28 networking method and system, readable storage medium and device

Publications (1)

Publication Number Publication Date
CN110740424A true CN110740424A (en) 2020-01-31

Family

ID=69271704

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911029643.8A Pending CN110740424A (en) 2019-10-28 2019-10-28 networking method and system, readable storage medium and device

Country Status (1)

Country Link
CN (1) CN110740424A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111291358A (en) * 2020-03-07 2020-06-16 深圳市中天网景科技有限公司 Authority authentication method, system, equipment and medium
CN111314864A (en) * 2020-03-04 2020-06-19 联想万像(深圳)科技有限公司 Network distribution method, device and equipment
CN111917758A (en) * 2020-07-27 2020-11-10 深圳微控科技有限公司 Method and device for accessing Internet of things platform, computer equipment and storage medium
CN113395743A (en) * 2020-03-11 2021-09-14 阿里巴巴集团控股有限公司 Device connection method and system, corresponding terminal device and networking method
CN113507707A (en) * 2021-05-21 2021-10-15 海南师范大学 Network distribution method and system of intelligent teaching equipment
CN113891311A (en) * 2020-06-17 2022-01-04 深圳市利维坦技术有限公司 System and method for Wi-Fi broadcasting of encrypted IOT
CN114222255A (en) * 2021-12-24 2022-03-22 珠海格力电器股份有限公司 Method and device for device ad hoc network, electronic device and storage medium
CN114285683A (en) * 2020-09-18 2022-04-05 华为技术有限公司 Method and equipment for configuring household equipment in batches
CN114463879A (en) * 2022-01-25 2022-05-10 杭州涂鸦信息技术有限公司 Unlocking method, intelligent terminal and computer readable storage medium
CN114697354A (en) * 2020-12-28 2022-07-01 深圳旦倍科技有限公司 NB-IOT equipment network distribution method, intelligent terminal and network distribution system
WO2023231883A1 (en) * 2022-05-31 2023-12-07 华为技术有限公司 Method for repairing wlan information, main configurator, and internet of things device and system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104993981A (en) * 2015-05-14 2015-10-21 小米科技有限责任公司 Method and apparatus for controlling access of device
CN106254189A (en) * 2016-09-13 2016-12-21 四川长虹电器股份有限公司 A kind of WiFi distribution method
CN108449770A (en) * 2018-04-04 2018-08-24 上海网互物联网科技有限公司 A kind of Intelligent hardware Wifi matches net mode
CN108990053A (en) * 2018-07-04 2018-12-11 杭州涂鸦信息技术有限公司 A method of making the smart machine intelligent networking with camera

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104993981A (en) * 2015-05-14 2015-10-21 小米科技有限责任公司 Method and apparatus for controlling access of device
CN106254189A (en) * 2016-09-13 2016-12-21 四川长虹电器股份有限公司 A kind of WiFi distribution method
CN108449770A (en) * 2018-04-04 2018-08-24 上海网互物联网科技有限公司 A kind of Intelligent hardware Wifi matches net mode
CN108990053A (en) * 2018-07-04 2018-12-11 杭州涂鸦信息技术有限公司 A method of making the smart machine intelligent networking with camera

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111314864A (en) * 2020-03-04 2020-06-19 联想万像(深圳)科技有限公司 Network distribution method, device and equipment
CN111291358A (en) * 2020-03-07 2020-06-16 深圳市中天网景科技有限公司 Authority authentication method, system, equipment and medium
CN113395743A (en) * 2020-03-11 2021-09-14 阿里巴巴集团控股有限公司 Device connection method and system, corresponding terminal device and networking method
CN113891311A (en) * 2020-06-17 2022-01-04 深圳市利维坦技术有限公司 System and method for Wi-Fi broadcasting of encrypted IOT
CN111917758A (en) * 2020-07-27 2020-11-10 深圳微控科技有限公司 Method and device for accessing Internet of things platform, computer equipment and storage medium
US11929872B2 (en) 2020-09-18 2024-03-12 Huawei Technologies Co., Ltd. Method for configuring home devices in batches and device
CN114285683B (en) * 2020-09-18 2023-03-24 华为技术有限公司 Method and equipment for configuring household equipment in batches
CN114285683A (en) * 2020-09-18 2022-04-05 华为技术有限公司 Method and equipment for configuring household equipment in batches
CN114697354A (en) * 2020-12-28 2022-07-01 深圳旦倍科技有限公司 NB-IOT equipment network distribution method, intelligent terminal and network distribution system
CN114697354B (en) * 2020-12-28 2024-03-12 深圳旦倍科技有限公司 Network distribution method of NB-IOT equipment, intelligent terminal and network distribution system
CN113507707B (en) * 2021-05-21 2023-05-26 海南师范大学 Distribution network method and system of intelligent teaching equipment
CN113507707A (en) * 2021-05-21 2021-10-15 海南师范大学 Network distribution method and system of intelligent teaching equipment
CN114222255A (en) * 2021-12-24 2022-03-22 珠海格力电器股份有限公司 Method and device for device ad hoc network, electronic device and storage medium
CN114463879A (en) * 2022-01-25 2022-05-10 杭州涂鸦信息技术有限公司 Unlocking method, intelligent terminal and computer readable storage medium
WO2023231883A1 (en) * 2022-05-31 2023-12-07 华为技术有限公司 Method for repairing wlan information, main configurator, and internet of things device and system

Similar Documents

Publication Publication Date Title
CN110740424A (en) networking method and system, readable storage medium and device
CN106535288B (en) Method for sending and acquiring wifi networking information and corresponding device
CN107645725B (en) Network configuration method and system, routing equipment and network access equipment
US11917054B2 (en) Network key processing method and system and related device
EP2963959B1 (en) Method, configuration device, and wireless device for establishing connection between devices
EP3308519B1 (en) System, apparatus and method for transferring ownership of a device from manufacturer to user using an embedded resource
US20160269176A1 (en) Key Configuration Method, System, and Apparatus
CN110192381B (en) Key transmission method and device
JP6727292B2 (en) Security authentication methods, configuration methods, and related devices
KR20160122061A (en) Method and apparatus for downloading and installing a profile
US10567350B2 (en) Virtual card downloading method, terminal, and intermediate device
CN112399423B (en) Method and equipment for communication through virtual customer identification module
CA2922826C (en) Wireless terminal configuration method, apparatus, and wireless terminal
EP4030802A1 (en) Method and apparatus for managing subscription data
CN113301563A (en) Network configuration method, device, equipment and storage medium
KR101980986B1 (en) Method for device having wlan function to access network and device for implementing method
CN111787514B (en) Method and device for acquiring equipment control data, storage medium and electronic device
CN114978556A (en) Slice authentication method, device and system
WO2011069423A1 (en) Method, device and system for license control
CN102487505B (en) Access authentication method of sensor node, apparatus thereof and system thereof
CN113099445B (en) Network configuration method, device connection method, device, equipment and system
CN109344608B (en) Information transmission method and system
CN117998351A (en) Communication method and device
CN117835369A (en) Network connection method, related device and computer readable storage medium
CN116980207A (en) Data transmission method, system and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200131

RJ01 Rejection of invention patent application after publication