CN111049672B - Intelligent ID distribution method for Internet of things equipment - Google Patents

Intelligent ID distribution method for Internet of things equipment Download PDF

Info

Publication number
CN111049672B
CN111049672B CN201911123890.4A CN201911123890A CN111049672B CN 111049672 B CN111049672 B CN 111049672B CN 201911123890 A CN201911123890 A CN 201911123890A CN 111049672 B CN111049672 B CN 111049672B
Authority
CN
China
Prior art keywords
equipment
imei code
internet
things
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911123890.4A
Other languages
Chinese (zh)
Other versions
CN111049672A (en
Inventor
郑夏威
张利强
熊伟
张玉伟
刘习旺
裴敏
介新华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wei Fu Lai Zhejiang Technology Co ltd
Original Assignee
Wei Fu Lai Zhejiang Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wei Fu Lai Zhejiang Technology Co ltd filed Critical Wei Fu Lai Zhejiang Technology Co ltd
Priority to CN201911123890.4A priority Critical patent/CN111049672B/en
Publication of CN111049672A publication Critical patent/CN111049672A/en
Application granted granted Critical
Publication of CN111049672B publication Critical patent/CN111049672B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0806Configuration setting for initial configuration or provisioning, e.g. plug-and-play
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses an intelligent distribution method for Internet of things equipment IDs, which comprises the following steps: s10, writing default equipment IDs in the E2PROM of each equipment in a unified mode when the equipment leaves a factory at the equipment end of the Internet of things; s20, registering the unique IMEI code of each normally working device at the server end to acquire networking authority; s30, after the Internet of things equipment terminal is started, the equipment terminal reads the equipment ID of the E2PROM and sends an equipment ID distribution application to the server when the judgment condition is met; s40, after receiving the equipment ID distribution application and the IMEI code corresponding to the equipment, the server compares and processes the IMEI code with the equipment database; s50, when the Internet of things device uploads data in use, the data packet header contains the device ID and the IMEI code, and the server reads the IMEI code and the device ID at the same time, and compares and processes the IMEI code and the device ID with the device database. According to the invention, the equipment ID can still be kept unchanged after the networking module of the Internet of things equipment is replaced; after replacing the E2PROM, the device ID is not lost and remains unchanged.

Description

Intelligent ID distribution method for Internet of things equipment
Technical Field
The invention belongs to the field of communication of the Internet of things, and particularly relates to an intelligent ID distribution method for equipment of the Internet of things.
Background
In the prior art, an internet of things device ID allocation method is as follows: (1) a networking module of the Internet of things equipment is distributed with a unique IMEI code, each piece of networking equipment is registered on a server by using the IMEI code to acquire the authority of accessing the server, and meanwhile, a server side distributes a unique equipment ID to the equipment newly registered with the IMEI code and sends the unique equipment ID after the equipment side is networked; (2) and after the newly-accessed Internet of things equipment is started, the newly-accessed Internet of things equipment is connected with the server, and the server issues the equipment ID after authentication. (3) And the Internet of things equipment receives the ID number and stores the ID number in storage equipment such as the E2PROM and the like.
The method for distributing the ID of the equipment of the Internet of things has the following problems: (1) if the networking module of the existing network equipment fails, the IMEI code changes after the new networking module is replaced, the IMEI code needs to be registered again at the server side, and meanwhile, the server side can allocate an equipment ID to the equipment again. And after the equipment with the networking module replaced is networked, receiving a new equipment ID and writing the new equipment ID into the E2 PROM. In this way, the same device corresponds to 2 device IDs in the server-side database, which causes confusion when maintaining data uploaded by the device. (2) If the E2PROM of the equipment of the Internet of things fails and is replaced, the ID information of the equipment is lost, so that the server cannot judge that the data uploaded by the equipment during working belongs to the equipment.
Disclosure of Invention
In view of the above technical problems, the present invention is directed to providing an intelligent ID allocation method for devices in the internet of things.
In order to realize the purpose, the technical scheme of the invention is as follows:
an intelligent distribution method for an ID of an Internet of things device comprises a networking module and an E2PROM, wherein the networking module is distributed with a unique IMEI code when leaving a factory, the E2PROM is used for storing the ID of the device, and the intelligent distribution method for the ID of the Internet of things device comprises the following steps:
s10, writing default equipment IDs in the E2PROM of each equipment in a unified mode when the equipment leaves a factory at the equipment end of the Internet of things;
s20, registering the unique IMEI code of each normally working device at the server end to obtain the networking authority;
s30, after the Internet of things equipment terminal is started, the equipment terminal reads the equipment ID of the E2PROM and sends an equipment ID distribution application to the server when the judgment condition is met;
s40, after receiving the equipment ID distribution application and the IMEI code corresponding to the equipment, the server compares and processes the IMEI code with the equipment database;
s50, when the Internet of things device uploads data in use, the data packet header contains the device ID and the IMEI code, and the server reads the IMEI code and the device ID simultaneously, and compares and processes the IMEI code and the device ID with the device database.
Preferably, the networking module comprises a 2G module, or a 3G module, or a 4G module, or an NB-IOT module, or a WIFI module, or a ZIGBEE module, or a bluetooth module.
Preferably, the default device ID is 0x 00000000.
Preferably, the unique IMEI code of the device is registered at the server side, and comprises the newly network-connected device and the current network-connected device with the network-connected module replaced.
Preferably, after the internet of things device terminal is started up, the device terminal reads the device ID of the E2PROM, and after sending a device ID allocation application to the server when the determination condition is met, the following steps are performed:
s31, judging whether the equipment ID is a factory default equipment ID;
s32, if yes, sending an application for distributing equipment ID to the server, and simultaneously sending an IMEI code corresponding to the networking module;
and S33, if not, the format is correct, the current network equipment has the equipment ID and does not send the application for distributing the equipment ID.
Preferably, after receiving the device ID allocation application and the IMEI code corresponding to the device, the server compares and processes the IMEI code with the device database, and the processing includes the following steps:
s41, whether the IMEI code corresponding to the equipment exists in the database or not;
s42, if yes, the device changes E2PROM, and sends down the device ID in the server database;
and S43, if not, indicating that the network is a new network access device, and the server allocates a new device ID for issuing.
Preferably, when the internet of things device uploads data in use, the data packet header includes a device ID and an IMEI code, the server reads the IMEI code and the device ID at the same time, and compares and processes the IMEI code and the device ID with the device database, and the processing includes the following steps:
s51, whether the IMEI code and the equipment ID are matched with certain equipment information in the database or not;
s52, if the IMEI code and the equipment ID are matched with certain equipment information at the same time, the data are written into the database for the current network equipment which normally works;
s53, the IMEI code and the device ID can be matched with different devices, and if the device 1 can be matched with the IMEI code and the device 2 can be matched with the device ID, the two devices are merged in the database and then data is written in.
The invention has the following beneficial effects:
1. the IMEI code of the existing network equipment is changed after a networking module of the existing network equipment fails and a new networking module is replaced, and the server side can intelligently refresh the IMEI code of the equipment, so that confusion during equipment maintenance and data uploading is avoided;
2. when the E2PROM of the Internet of things equipment fails, the equipment ID is not lost and remains unchanged after the E2PROM is replaced.
Drawings
Fig. 1 is a flowchart illustrating steps of an intelligent ID allocation method for devices in the internet of things according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating steps of an intelligent ID allocation method for devices in the internet of things according to another embodiment of the present invention;
fig. 3 is a flowchart illustrating steps of an intelligent ID allocation method for devices in the internet of things according to another embodiment of the present invention;
fig. 4 is a flowchart illustrating steps of an intelligent ID allocation method for devices in the internet of things according to still another embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example 1
Referring to fig. 1, the invention discloses an intelligent distribution method for an ID of an internet of things device, the internet of things device includes a networking module and an E2PROM, the networking module is distributed with a unique IMEI code when leaving a factory, the E2PROM is used for storing a device ID, and the intelligent distribution method for the ID of the internet of things device includes the following steps:
s10, writing default equipment IDs in the E2PROM of each equipment in a unified mode when the equipment leaves a factory at the equipment end of the Internet of things;
s20, registering the unique IMEI code of each normally working device at the server end to acquire networking authority;
s30, after the Internet of things equipment terminal is started, the equipment terminal reads the equipment ID of the E2PROM and sends an equipment ID distribution application to the server when the judgment condition is met;
s40, after receiving the equipment ID distribution application and the IMEI code corresponding to the equipment, the server compares and processes the IMEI code with the equipment database;
s50, when the Internet of things device uploads data in use, the data packet header contains the device ID and the IMEI code, and the server reads the IMEI code and the device ID simultaneously, and compares and processes the IMEI code and the device ID with the device database.
In a specific embodiment, the networking module comprises a 2G module, a 3G module, a 4G module, an NB-IOT module, a WIFI module, a ZIGBEE module, or a bluetooth module. And if the network label of the WIFI module is the MAC address, the network label of the ZIGBEE module or the Bluetooth module is an address code.
The default device ID may be 0x 00000000.
In S20, the unique IMEI code of the device is registered at the server, including the newly-connected device and the existing network device with the replaced networking module.
Example 2
Referring to fig. 2, in S30, after the device end of the internet of things is turned on, the device end reads the device ID of the E2PROM, and after sending a device ID allocation application to the server when the determination condition is satisfied, the following steps are performed:
s31, judging whether the ID is factory default equipment ID;
s32, if yes, sending an application for distributing equipment ID to the server, and simultaneously sending an IMEI code corresponding to the networking module;
and S33, if not, the format is correct, the current network equipment has the equipment ID and does not send the application for distributing the equipment ID.
After the equipment end of the Internet of things is started, an embedded program operated by the equipment end reads the equipment ID in the E2PROM, and two branches are arranged after reading: if the number is 0X00000000, sending an ID allocation request and an IMEI code to the server; if not 0X00000000, the device is regarded as a current network device, and the ID allocation request is not sent to the server. Therefore, the situation that the same device has a plurality of IDs at the server side due to repeated distribution of the device IDs is avoided.
Example 3
Referring to fig. 3, S40, after receiving the device ID allocation application and the IMEI code corresponding to the device, the server compares and processes the IMEI code with the device database, and the processing includes the following steps:
s41, whether the IMEI code corresponding to the equipment exists in the database or not;
s42, if yes, the device changes E2PROM, and sends down the device ID in the server database;
and S43, if not, indicating that the network is a new network access device, and the server allocates a new device ID for issuing.
Example 4
Referring to fig. 4, S50, when the internet of things device uploads data in use, the data packet header includes a device ID and an IMEI code, the server reads the IMEI code and the device ID at the same time, and compares and processes the IMEI code and the device ID with the device database, and the processing includes the following steps:
s51, whether the IMEI code and the equipment ID are matched with certain equipment information in the database or not;
s52, if the IMEI code and the equipment ID are matched with certain equipment information at the same time, the equipment is the normal network equipment, and data is written into the database;
and S53, the IMEI code and the equipment ID can be matched with different equipment respectively, and if the equipment 1 can be matched with the IMEI code and the equipment 2 can be matched with the equipment ID, merging the two equipment in the database and then writing data.
Neither the IMEI code nor the device ID match any device information, which is a situation that does not exist in practice, and therefore will not be described.
The embodiment 3 is a case where the device is replaced with the E2PROM, and the device ID is not lost and remains unchanged; example 4 in the case of a device having a networking module replaced, the device 1 and the device 2 in the database are actually the same device, and the device ID can still be kept unchanged, instead of reassigning the ID. The integral management is clear, and the IMEI code and the equipment ID correspond to the equipment one by one.
It should be understood that the exemplary embodiments described herein are illustrative and not restrictive. Although one or more embodiments of the present invention have been described with reference to the accompanying drawings, it will be understood by those of ordinary skill in the art that various changes in form and details may be made therein without departing from the spirit and scope of the present invention as defined by the following claims.

Claims (4)

1. The intelligent distribution method of the ID of the equipment of the Internet of things is characterized in that the equipment of the Internet of things comprises a networking module and an E2PROM, the networking module is distributed with a unique IMEI code when leaving a factory, the E2PROM is used for storing the ID of the equipment, and the intelligent distribution method of the ID of the equipment of the Internet of things comprises the following steps:
s10, writing default equipment IDs in the E2PROM of each equipment in a unified mode when the equipment leaves a factory at the equipment end of the Internet of things;
s20, registering the unique IMEI code of each normally working device at the server end to obtain the networking authority;
s30, after the equipment end of the Internet of things is started, the equipment end reads the equipment ID of the E2PROM, and after sending an equipment ID distribution application to the server when the judgment condition is met, the following steps are carried out;
s31, judging whether the equipment ID is a factory default equipment ID;
s32, if yes, sending an ID application of the distribution equipment to the server, and simultaneously sending an IMEI code of the corresponding networking module;
s33, if not, and the format is correct, the current network equipment has the equipment ID and does not send the equipment ID distribution application;
s40, after receiving the equipment ID distribution application and the IMEI code corresponding to the equipment, the server compares and processes the IMEI code with the equipment database;
the processing in S40 further includes the steps of:
s41, whether the IMEI code corresponding to the equipment exists in the database or not;
s42, if yes, the device changes E2PROM, and sends down the device ID in the server database;
s43, if not, the network device is a new network device, and the server allocates a new device ID for issuing;
s50, when the Internet of things equipment uploads data in use, the data packet header contains the equipment ID and the IMEI code, and the server reads the IMEI code and the equipment ID simultaneously and compares and processes the IMEI code and the equipment ID with the equipment database;
the processing in S50 further includes the steps of:
s51, whether the IMEI code and the equipment ID are matched with certain equipment information in the database or not;
s52, if the IMEI code and the equipment ID are matched with certain equipment information at the same time, the equipment is the normal network equipment, and data is written into the database;
and S53, the IMEI code and the equipment ID can be matched with different equipment respectively, and if the equipment 1 can be matched with the IMEI code and the equipment 2 can be matched with the equipment ID, merging the two equipment in the database and then writing data.
2. The method for intelligently allocating the ID of the internet-of-things device as claimed in claim 1, wherein the networking module comprises a 2G module, a 3G module, a 4G module, an NB-IOT module, a WIFI module, a ZIGBEE module, or a bluetooth module.
3. The intelligent distribution method for the device ID of the internet of things according to claim 1, wherein the default device ID is 0x 00000000.
4. The method for intelligently allocating the device ID of the internet of things according to claim 1, wherein the unique IMEI code of the device is registered at the server side, and comprises a new network-accessing device and an existing network device with a replaced networking module.
CN201911123890.4A 2019-11-18 2019-11-18 Intelligent ID distribution method for Internet of things equipment Active CN111049672B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911123890.4A CN111049672B (en) 2019-11-18 2019-11-18 Intelligent ID distribution method for Internet of things equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911123890.4A CN111049672B (en) 2019-11-18 2019-11-18 Intelligent ID distribution method for Internet of things equipment

Publications (2)

Publication Number Publication Date
CN111049672A CN111049672A (en) 2020-04-21
CN111049672B true CN111049672B (en) 2022-09-02

Family

ID=70232910

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911123890.4A Active CN111049672B (en) 2019-11-18 2019-11-18 Intelligent ID distribution method for Internet of things equipment

Country Status (1)

Country Link
CN (1) CN111049672B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113810449A (en) * 2020-06-17 2021-12-17 广东芬尼克兹节能设备有限公司 Control method, device, equipment and storage medium for keeping equipment on line
CN114301869A (en) * 2021-12-17 2022-04-08 珠海迈科智能科技股份有限公司 Method, system and storage medium for dynamically allocating equipment ID

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013067772A1 (en) * 2011-11-11 2013-05-16 中兴通讯股份有限公司 Method, device and system for binding mtc device and uicc
CN105472192A (en) * 2015-11-18 2016-04-06 北京京东世纪贸易有限公司 Intelligent equipment capable of realizing control safety authorization and sharing, terminal equipment and method
CN105610866A (en) * 2016-02-18 2016-05-25 四川长虹电器股份有限公司 System and method for automatically accessing intelligent equipment to home wireless local area network
CN106453246A (en) * 2016-08-30 2017-02-22 北京小米移动软件有限公司 Equipment identity information distribution method, device and system
CN108848506A (en) * 2018-07-11 2018-11-20 河南华码信息科技有限公司 The method of smart machine ID is obtained on a kind of line
CN110430557A (en) * 2019-06-21 2019-11-08 深圳绿米联创科技有限公司 Method, apparatus, system, electronic equipment and the storage medium that equipment networks

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10171462B2 (en) * 2015-12-14 2019-01-01 Afero, Inc. System and method for secure internet of things (IOT) device provisioning

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013067772A1 (en) * 2011-11-11 2013-05-16 中兴通讯股份有限公司 Method, device and system for binding mtc device and uicc
CN105472192A (en) * 2015-11-18 2016-04-06 北京京东世纪贸易有限公司 Intelligent equipment capable of realizing control safety authorization and sharing, terminal equipment and method
CN105610866A (en) * 2016-02-18 2016-05-25 四川长虹电器股份有限公司 System and method for automatically accessing intelligent equipment to home wireless local area network
CN106453246A (en) * 2016-08-30 2017-02-22 北京小米移动软件有限公司 Equipment identity information distribution method, device and system
CN108848506A (en) * 2018-07-11 2018-11-20 河南华码信息科技有限公司 The method of smart machine ID is obtained on a kind of line
CN110430557A (en) * 2019-06-21 2019-11-08 深圳绿米联创科技有限公司 Method, apparatus, system, electronic equipment and the storage medium that equipment networks

Also Published As

Publication number Publication date
CN111049672A (en) 2020-04-21

Similar Documents

Publication Publication Date Title
CN105577420B (en) Automatically generate the method and system of servomechanism network topology
US8842697B2 (en) Method and device for allocating MAC addresses in a carrier-current communication network
CN111049672B (en) Intelligent ID distribution method for Internet of things equipment
US11178594B2 (en) Systems and methods for routing data
CN102546221B (en) Service configuration method and system for optical network unit
CN107465528B (en) ODN resource information acquisition method and device for optical distribution network
CN102098354B (en) Method and server for allocating dynamic host configuration protocol (DHCP) addresses
US8767564B2 (en) Field communication system and field communication method
CN105049502B (en) The method and apparatus that device software updates in a kind of cloud network management system
CN101867625B (en) Method for allocating IPv6 address and home gateway
KR20200105805A (en) Topology processing methods, devices and systems
CN105245629B (en) Host communication method based on DHCP and device
CN102904977B (en) Network address allocation method, server and node
CN104125104A (en) Configuration method of business data in optical network unit
CN106453690A (en) IP address allocation method and apparatus
CN107911764B (en) Method for accelerating business management of intensive EPON ONU
CN105391979A (en) Method and device for processing service
HRP20221049T1 (en) Method for allocating a smoke alarm to be registered and a corresponding smoke alarm management system
CN102710809A (en) Address allocation method
CN114363166A (en) Network equipment configuration method, cabinet, network management system and network configuration system
CN103713582A (en) Method and equipment for remote monitoring
CN102694883A (en) Address distribution method and equipment for intelligent household network
CN104283958B (en) A kind of system task dispatching method
CN108684039B (en) Automatic management method for AC cluster
CN104104526A (en) Network logging-on behavior monitoring method, device and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant