CN111432031B - Internet of things equipment identity information generation method and device and electronic equipment - Google Patents

Internet of things equipment identity information generation method and device and electronic equipment Download PDF

Info

Publication number
CN111432031B
CN111432031B CN202010303362.3A CN202010303362A CN111432031B CN 111432031 B CN111432031 B CN 111432031B CN 202010303362 A CN202010303362 A CN 202010303362A CN 111432031 B CN111432031 B CN 111432031B
Authority
CN
China
Prior art keywords
identity information
internet
things
terminal
equipment identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010303362.3A
Other languages
Chinese (zh)
Other versions
CN111432031A (en
Inventor
任国庆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202210714735.5A priority Critical patent/CN115098847A/en
Priority to CN202010303362.3A priority patent/CN111432031B/en
Publication of CN111432031A publication Critical patent/CN111432031A/en
Application granted granted Critical
Publication of CN111432031B publication Critical patent/CN111432031B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y20/00Information sensed or collected by the things
    • G16Y20/10Information sensed or collected by the things relating to the environment, e.g. temperature; relating to location
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y30/00IoT infrastructure
    • G16Y30/10Security thereof
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y40/00IoT characterised by the purpose of the information processing
    • G16Y40/50Safety; Security of things, users, data or systems
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The embodiment of the specification discloses an Internet of things equipment identity information generation method, an Internet of things equipment identity information generation device and electronic equipment, in the method, position information of an Internet of things terminal is obtained, initial equipment identity information of the Internet of things terminal is determined according to the obtained position information of the Internet of things terminal, then terminal hardware identity information and the initial equipment identity information of the Internet of things terminal are sent to an Internet of things server, so that the Internet of things server judges whether equipment identity information which is the same as the initial equipment identity information exists in a pre-stored equipment identity information set or not, then feedback information about the same equipment identity information is received from the Internet of things server, and when the feedback information comprises a distinguishing code which is used for distinguishing different terminal hardware identity information corresponding to the same equipment identity information, the equipment identity information of the Internet of things terminal is determined based on the distinguishing code and the initial equipment identity information, the device ID irrelevant to the service can be generated without production line burning.

Description

Internet of things equipment identity information generation method and device and electronic equipment
Technical Field
The embodiment of the specification relates to the technical field of computers, in particular to a method and a device for generating identity information of equipment of the Internet of things and electronic equipment.
Background
In recent years, with the rapid development of the technology of the Internet of Things (IOT), the variety of objects in the Internet of Things is more and more abundant, and the number of application systems or platforms of the Internet of Things is also rapidly developing.
The internet of things devices (or internet of things terminals) are all configured with corresponding device IDs (Identity information), and the devices can be identified through the unique identification IDs. At present, the internet of things device ID is generally pre-burned by allocating or planning SN by an internet of things service platform, and the internet of things device ID is often related to the service or platform of the internet of things device and cannot be commonly used in different services or platforms.
Disclosure of Invention
In view of this, embodiments of the present specification provide a method and an apparatus for generating identity information of an internet of things device, and an electronic device, so as to at least solve the problems in the related art that a production line is complicated due to an ID of the internet of things device being given by a platform and being burned into the device, and the ID of the internet of things device is closely related to the platform and cannot be commonly used in different platforms.
The embodiment of the specification adopts the following technical scheme:
an embodiment of the present specification provides an internet of things device identity information generation method, which is executed by an internet of things terminal, and includes: acquiring the position information of the terminal of the Internet of things; determining initial equipment identity information of the terminal of the Internet of things based on the acquired position information of the terminal of the Internet of things; sending the terminal hardware identification information and the initial equipment identity information of the terminal of the Internet of things to an Internet of things server, so that the Internet of things server judges whether equipment identity information which is the same as the initial equipment identity information exists in a pre-stored equipment identity information set or not, wherein the equipment identity information set comprises a plurality of terminal hardware identification information and corresponding equipment identity information; receiving a feedback message about the same equipment identity information from the internet of things server; when the feedback message includes a distinguishing code for distinguishing different terminal hardware identification information corresponding to the same device identity information, determining device identity information of the internet of things terminal based on the distinguishing code and the initial device identity information.
An embodiment of the present specification further provides an internet of things device identity information generation method, which is executed by an internet of things server, and the method includes: receiving and storing terminal hardware identification information and initial equipment identity information from an internet of things terminal, wherein the initial equipment identity information is determined by the internet of things terminal according to position information; judging whether equipment identity information which is the same as the initial equipment identity information exists in a pre-stored equipment identity information set or not, wherein the equipment identity information set comprises a plurality of pieces of terminal hardware identification information and corresponding equipment identity information; when equipment identity information which is the same as the initial equipment identity information exists in the equipment identity information set, corresponding distinguishing codes are respectively configured for each piece of terminal hardware identification information corresponding to the same equipment identity information and the initial equipment identity information, so that the equipment identity information of the terminal of the Internet of things is determined according to the initial equipment identity information and the distinguishing codes; and generating a feedback message according to the distinguishing code, and sending the feedback message to the terminal of the Internet of things.
An embodiment of the present specification provides an internet of things device identity information generating device, including: the position information acquisition unit is used for acquiring the position information of the terminal of the Internet of things; the initial equipment identity determining unit is used for determining initial equipment identity information of the Internet of things terminal based on the acquired position information of the Internet of things terminal; the initial equipment identity sending unit is used for sending the terminal hardware identification information of the Internet of things terminal and the initial equipment identity information to the Internet of things server so that the Internet of things server judges whether equipment identity information which is the same as the initial equipment identity information exists in a pre-stored equipment identity information set or not, and the equipment identity information set comprises a plurality of pieces of terminal hardware identification information and corresponding equipment identity information; a feedback message receiving unit, configured to receive a feedback message regarding the same device identity information from the internet of things server; a first device identity determining unit configured to determine device identity information of the internet of things terminal based on the difference code and the initial device identity information when the feedback message includes the difference code for distinguishing different terminal hardware identification information corresponding to the same device identity information.
An embodiment of the present specification further provides an internet of things device identity information generating apparatus, including: the system comprises an initial equipment identity receiving unit, a first terminal and a second terminal, wherein the initial equipment identity receiving unit receives and stores terminal hardware identification information and initial equipment identity information from an Internet of things terminal, and the initial equipment identity information is determined by the Internet of things terminal according to position information; the same equipment identity judging unit is used for judging whether equipment identity information which is the same as the initial equipment identity information exists in a pre-stored equipment identity information set or not, wherein the equipment identity information set comprises a plurality of pieces of terminal hardware identification information and corresponding equipment identity information; a first device identity determining unit, configured to, when device identity information identical to the initial device identity information exists in the device identity information set, configure corresponding difference codes for each piece of terminal hardware identification information corresponding to the identical device identity information and the initial device identity information, so as to determine the device identity information of the terminal of the internet of things according to the initial device identity information and the difference codes; a first feedback message generating unit which generates a feedback message according to the distinguishing code; and the feedback message sending unit is used for sending the feedback message to the Internet of things terminal.
The embodiment of the specification adopts at least one technical scheme which can achieve the following beneficial effects:
the terminal of the Internet of things determines initial equipment identity information according to the position information of the terminal of the Internet of things, and obtains feedback information about the same equipment identity information through interaction with the server of the Internet of things, so that the equipment identity information of the terminal of the Internet of things is determined. Therefore, the equipment ID does not need to be burned for the Internet of things terminal in the production stage, the pressure of a production line can be relieved, and the management cost and the production and maintenance cost of customers are greatly reduced. In addition, the equipment identity determined based on the position information is not easy to repeat, the equipment identity is confirmed through the feedback message of the server, and the equipment identity information is distinguished through the distinguishing code when the same equipment identity information exists, so that the uniqueness of the equipment ID of the determined service end of the Internet of things can be guaranteed. In addition, the equipment identity information is mainly determined by the terminal rather than the platform, so that the equipment identity information is irrelevant to the service or the platform, and the equipment identity information can be commonly used on a plurality of service platforms of the internet of things.
Drawings
The accompanying drawings, which are included to provide a further understanding of the embodiments of the specification and are incorporated in and constitute a part of this specification, illustrate embodiments of the specification and together with the description serve to explain the description and not to limit the specification in a non-limiting sense. In the drawings:
fig. 1 is a flowchart illustrating an example of an internet-of-things device identity information generation method performed by an internet-of-things terminal according to an embodiment of the present specification;
fig. 2 shows a flowchart of an example of determining device identity information of an internet of things terminal performed by the internet of things terminal according to an embodiment of the present description;
fig. 3 is a flowchart illustrating an example of an internet-of-things device identity information generation method performed by an internet-of-things terminal according to an embodiment of the present specification;
fig. 4 is a flowchart illustrating an example of an operation performed by an internet of things terminal to update a device ID according to an embodiment of the present specification;
fig. 5 is a flowchart illustrating an example of an internet of things device identity information generation method performed by an internet of things server according to an embodiment of the present specification;
fig. 6 is a flowchart illustrating an example of determining device identity information of an internet of things terminal performed by an internet of things server according to an embodiment of the present specification;
fig. 7 is a signal interaction diagram illustrating an example of an internet of things device identity information generation method according to an embodiment of the present specification;
fig. 8 is a block diagram illustrating a structure of an example of an internet-of-things device identity information generation apparatus according to an embodiment of the present specification; and
fig. 9 is a block diagram illustrating a structure of an example of an internet-of-things device identity information generation apparatus according to an embodiment of the present specification.
Detailed Description
At present, the device identity information (or device ID) of the terminal of the internet of things may be generated and distributed uniformly by the network platform, and needs to be generated and distributed uniformly on the network platform side, and burned to corresponding hardware in the production line operation. However, when the hardware is applied to different terminals (for example, a smart speaker, a dragonfly face brushing machine, etc.), the customer requirements may not be met, and the production line production may be affected or adjusted. In addition, some service platforms of the internet of things can acquire hardware information of terminals of the internet of things and generate equipment IDs according to the hardware information. However, this results in a device ID that is closely related to the platform service and cannot pre-bind the service prior to initialization; moreover, the communication frequency is more in the initialization process, and longer time is needed; in addition, the device ID is related to the hardware information, so that the dependency of the service ID may be changed after the hardware part information is changed.
Therefore, in the development process of the internet of things system, the device ID is generally generated by collecting the device and item attributes. In order to meet the requirements of uniform format and non-repetition, generation points and distribution points of the modes are all dependent on a network platform, certain requirements are provided for the network platform, meanwhile, a set of management system is needed in identity distribution, burning operation is also needed in the production process, and the defects of non-universality of service, high production and maintenance cost and the like are caused.
In order to make the objects, technical solutions and advantages of the present disclosure more clear, the technical solutions of the present disclosure will be clearly and completely described below with reference to the specific embodiments of the present disclosure and the accompanying drawings. It is to be understood that the embodiments described are only a few embodiments of the present disclosure, and not all embodiments. All other embodiments, which can be derived by one of ordinary skill in the art from the embodiments given herein without making any creative effort, shall fall within the scope of the implementation of the present specification.
As used herein, the term "include" and its variants mean open-ended terms in the sense of "including, but not limited to. The term "based on" means "based at least in part on". The terms "one embodiment" and "an embodiment" mean "at least one embodiment". The term "another embodiment" means "at least one other embodiment". The terms "first," "second," and the like may refer to different or the same object. Other definitions, whether explicit or implicit, may be included below. The definition of a term is consistent throughout the specification unless the context clearly dictates otherwise.
Fig. 1 is a flowchart illustrating an example of an internet-of-things device identity information generation method performed by an internet-of-things terminal according to an embodiment of the present disclosure.
As shown in fig. 1, in step 110, location information of the terminal of the internet of things is obtained. Here, the terminal of the internet of things may acquire its own location information using various positioning methods. For example, the location information (or the original information) may be obtained by collecting positioning manners such as a satellite positioning system (beidou, GPS, GLONASS, GALILEO, and the like), a carrier base station system, WIFI environment information, bluetooth environment information, other wireless communication location information, and IP information.
In step 120, initial device identity information of the internet of things terminal is determined based on the obtained location information of the internet of things terminal. Here, the initial device identity information may be determined according to a conversion rule between the location information and the initial device identity information preset at the terminal.
In step 130, the terminal hardware identification information and the initial device identity information of the internet of things terminal are sent to the internet of things server. Here, the service end of the internet of things may determine whether the pre-stored device identity information set includes device identity information that is the same as the initial device identity information, where the device identity information set includes a plurality of pieces of terminal hardware identification information and corresponding device identity information. It should be noted that the terminal hardware identification information may be hardware component information of the terminal, and may also be other serial numbers or IDs that are burned into the hardware in the production process and can play a role in identifying the terminal hardware, such as an IMEI, an SN, a BT MAC address, a WIFI MAC address, and the like.
In some examples of the embodiments of the present specification, the service end of the internet of things may need to collect device identity information corresponding to each terminal of the internet of things (for example, collect one or more pieces of hardware information of the terminal), so as to create a device identity information set, and further provide corresponding services for each terminal of the internet of things. In some small probability events, there may be duplication between multiple (e.g., two or more) pieces of device identity information determined based on location information, such as multiple internet of things terminals having the same location information, without meeting the criteria or requirements for generating device IDs. Through the step 130, the internet of things terminal can interact and confirm with the internet of things server, so that the situation of repeated equipment ID can be avoided.
In step 140, a feedback message regarding the same device identity information is received from the internet of things server, and device identity information of the internet of things terminal is determined based on the feedback message and the initial device identity information.
In one example of the embodiments of the present specification, when the feedback message includes denial information for the same device identity information, the initial device identity information may be determined as the device identity information of the terminal of the internet of things based on the denial information. In addition, when the feedback message includes the confirmation information for the same device identity information, it may be rejected to generate the device identity information for the terminal or adjust a device ID generation manner for the terminal, which will be described in more detail below.
In the embodiment of the description, the device ID is mainly generated by the terminal of the internet of things, and the generation work of the device ID does not need to be completely handed over to the service platform, so that the universality of the device ID among a plurality of service platforms can be realized, and the degree of freedom is higher. In addition, equipment burning aiming at the equipment ID is not needed through a production line, and the production and maintenance cost of the equipment ID can be reduced. In addition, the geographic position information generation has natural exclusivity, the equipment identity determined based on the position information is not easy to repeat, the uniqueness of the generated equipment ID can be effectively guaranteed through the interaction process of the feedback information with the server, and the generation standard and the requirement of the equipment ID can be met.
In some embodiments of step 120, the terminal of the internet of things may calculate the location information according to a preset algorithm (e.g., a hash algorithm) to determine the initial device identity information. Further, in order to ensure that the determined initial device identity information has higher identification degree and uniqueness, more factors can be considered in the calculation conversion process between the position and the initial device ID. In some examples of the embodiments of the present specification, a signal strength corresponding to the location information may also be determined, and the location information and the signal strength are calculated according to a set algorithm to determine the initial device identity information. Therefore, even if the equipment at the adjacent positions is used, the collected geographic information, the collected signal strength and the like are different, and the difference can be realized on the identity information of the initial equipment aiming at different terminals of the Internet of things.
In some examples of embodiments of the present specification, the internet of things terminal can be generic across a plurality of different platforms. Specifically, there may be a service configuration in the internet of things terminal, where the service configuration includes internet of things service terminals of a plurality of internet of things service platforms associated with the internet of things terminal, for example, the internet of things service terminals of the plurality of internet of things service platforms that can provide services for the internet of things terminal. Furthermore, the internet of things terminal can send the initial equipment identity information to a plurality of associated internet of things servers according to preset service configuration. Therefore, the device ID can be commonly used on a plurality of service platforms of the Internet of things through the service configuration performed in advance aiming at the terminal.
It should be understood that the service provided by the service end of the internet of things should be adapted to the capability range of the device itself of the terminal of the internet of things, for example, if the device itself of the terminal of the internet of things does not have video capability, the service end of the internet of things corresponding to the video service does not exist in the corresponding service configuration. In addition, the initial equipment identity information can be sent to a plurality of associated internet of things servers according to the capability range of the equipment.
Fig. 2 is a flowchart illustrating an example of determining device identity information of an internet of things terminal performed by the internet of things terminal according to an embodiment of the present specification.
As shown in fig. 2, in step 210, whether the negative acknowledgement information or the difference code is included in the parsing feedback message.
If the feedback message includes negative acknowledgement information for the same device identity information, it jumps to step 221. If the feedback message includes a distinguishing code for distinguishing different terminal hardware identification information corresponding to the same device identification information, it jumps to step 223.
It should be noted that the distinguishing code may be information for distinguishing the terminal hardware identification information of the same device identity information, and may have various forms, for example, numbers may be used to distinguish different terminal hardware identification information.
In step 221, the initial device identity information is determined as the device identity information of the terminal of the internet of things based on the denial information.
In step 223, the device identity information of the terminal of the internet of things is determined based on the distinguishing code and the initial device identity information. Illustratively, the distinguishing code and the initial equipment identity information can be used as the equipment identity information of the terminal of the internet of things, and correspondingly, the server can also use the distinguishing code and the initial equipment identity information as the equipment identity information of the terminal of the internet of things. Alternatively, the terminal and the server of the internet of things can calculate or convert the distinguishing code and the initial equipment identity information based on an agreed rule, so as to obtain the equipment identity information of the terminal of the internet of things.
In the embodiment of the present specification, the internet of things terminals having the same device identity information (or initial device identity information) are distinguished by the distinguishing code configured by the server, so that the uniqueness of the generated terminal identifier of the internet of things can be ensured.
Fig. 3 is a flowchart illustrating an example of an internet of things device identity information generation method performed by an internet of things terminal according to an embodiment of the present specification.
In step 310, location information of the terminal of the internet of things is acquired.
In step 320, initial device identity information of the terminal of the internet of things is determined based on the acquired location information of the terminal of the internet of things.
In step 330, the terminal hardware identification information and the initial device identity information of the internet of things terminal are sent to the internet of things server.
In step 340, a feedback message about the same device identity information is received from the internet of things server, and the device identity information of the internet of things terminal is determined based on the feedback message and the initial device identity information.
Regarding the operations of steps 310 to 340, reference may be made to the description above with reference to steps 110 to 140 in FIG. 1.
In step 350, whether the working mode of the internet of things terminal is in a test mode or a traceless use mode is detected. Here, the terminal of the internet of things may have a plurality of operation modes (e.g., a test mode traceless use mode, a general operation mode, etc.).
If the result of the detection in step 350 indicates that the operation mode is in the test mode or the traceless use mode, it jumps to step 361. If the detection result in step 350 indicates that the operation mode is not in the test mode or the traceless use mode, it jumps to step 363.
In step 361, the determined device identity information of the terminal of the internet of things is removed. Here, it is allowed to detect the reliability of the device ID generation function of the internet of things terminal in the test mode without affecting the normal device ID generation operation of the internet of things terminal at a later stage. In addition, in a traceless use mode, the terminal of the internet of things can realize the terminal use process which is difficult to track and has a high safety factor by replacing the equipment ID.
Correspondingly, the device ID for the terminal in the internet of things server needs to be modified. In an example of the embodiment of the present specification, the terminal of the internet of things may send a clearing notification to the service end of the internet of things, so that the service end of the internet of things clears the terminal device identification information and the device ID corresponding to the terminal. In another example of the embodiment of the present specification, the service end of the internet of things does not need to receive the clear notification, and may perform an update operation by using a new device ID when subsequently receiving the new device ID for the terminal device identification information.
In step 363, the generation operation of the internet of things device identity information is ended.
In some application scenarios, the terminal of the internet of things may change positions during the use process. For such a situation, in an example of the embodiment of the present specification, the terminal of the internet of things completes the device ID process for the terminal of the internet of things in the first configuration process of normal start, and does not change the device ID when a location change occurs subsequently.
Fig. 4 is a flowchart illustrating an example of determining initial device identity information by an internet of things terminal according to an embodiment of the present description.
In step 410, whether the device identity information exists in the terminal of the internet of things is detected.
If the detection result in step 410 indicates that no device identity information exists, it jumps to step 421. If the result of the detection in step 410 indicates the presence of the device identity information, it jumps to step 423.
In step 421, determining initial device identity information of the terminal of the internet of things based on the obtained location information of the terminal of the internet of things is triggered.
In step 423, the operation ends.
In an embodiment of the present description, the terminal of the internet of things may autonomously detect the presence of the identity information of the device, and trigger generation of the device ID only when the identity information does not exist, for example, the device ID is generated only in a first configuration process of normal start of the terminal of the internet of things, and is not updated along with a subsequent change in the location of the terminal of the internet of things.
In another example of the embodiments of the present specification, when the location of the terminal of the internet of things is changed, the device ID of the terminal of the internet of things is changed accordingly.
Specifically, the position information of the terminal of the internet of things is obtained again. Here, the location information reacquisition operation may be triggered by a power-on operation or a manual control operation of the terminal of the internet of things. In addition, the position information of the terminal of the internet of things can be acquired periodically.
And then, when the position information is found to be changed, updating the equipment identity information of the terminal of the Internet of things based on the acquired position information. Specifically, the device identity information may be generated based on the newly acquired location information, and the original device identity information of the terminal of the internet of things may be updated. Correspondingly, the equipment identity information of the terminal of the internet of things in the service end of the internet of things can be correspondingly updated.
Further, the terminal of the internet of things may be served by a plurality of internet of things servers at the same time, and in order to ensure the renewal of the service after the device ID changes, the terminal of the internet of things may receive the authorization token distributed by each internet of things server when the device ID is generated, and ensure the renewal of the service through the authorization token.
In this embodiment of the present description, when the location of the terminal in the internet of things changes, the terminal in the internet of things may update the device identity information of the terminal in the internet of things based on the obtained location information, and the device ID is not bound to the device hardware and has strong flexibility.
Fig. 5 is a flowchart illustrating an example of an internet of things device identity information generation method performed by an internet of things server according to an embodiment of the present specification.
In step 510, terminal hardware identification information and initial device identity information are received and stored from the internet of things terminal. Here, the initial device identity information is determined by the terminal of the internet of things according to the location information, and further details may refer to details described in other relevant parts above, which are not described herein again.
In step 520, it is determined whether the pre-stored set of device identity information has the same device identity information as the initial device identity information. Here, the device identity information set includes a plurality of terminal hardware identification information and corresponding device identity information.
In step 530, a feedback message is generated according to the judgment result, and the feedback message is sent to the terminal of the internet of things.
In step 540, the device identity information of the terminal of the internet of things is determined based on the feedback message and the initial device identity information.
In the embodiment of the present specification, an initial device ID is determined based on the terminal of the internet of things, and whether there is repeated device identity information is verified by the server based on the device identity information set, so that the uniqueness of the device ID of each terminal of the internet of things can be ensured.
Fig. 6 is a flowchart illustrating an example of determining device identity information of an internet of things terminal performed by an internet of things server according to an embodiment of the present specification.
As shown in fig. 6, in step 610, it is determined whether the same device identity information as the initial device identity information exists in the device identity information set.
If the determination result in step 610 indicates that the device identity information set does not have the same device identity information as the initial device identity information, step 621 is skipped. If the determination result in step 610 indicates that the device identity information set contains the same device identity information as the initial device identity information, the process jumps to step 623.
In step 621, a feedback message is generated according to the denial information for the same device identity information.
Then, in step 631, a feedback message is sent to the terminal of the internet of things.
Next, in step 641, based on the denial information, the initial device identity information is determined as the device identity information of the terminal of the internet of things.
In addition, in step 623, corresponding distinguishing codes are configured for each piece of terminal hardware identification information corresponding to the same equipment identity information and initial equipment identity information, respectively.
Next, in step 633, a feedback message is generated based on the discrimination code.
Next, in step 643, a feedback message is sent to the terminal of the internet of things.
Next, in step 650, the device identity information of the terminal of the internet of things is determined according to the initial device identity information and the distinguishing code.
In the embodiment of the description, when the same device identity information is caused by the overlapping of the position information and other factors, the final device identity information can be generated by the distinguishing codes for distinguishing different internet of things terminals, so that the uniqueness of the device ID is guaranteed.
It should be noted that, in some examples of the embodiments of the present specification, the terminal of the internet of things can be used in common among a plurality of different platforms, or the terminal of the internet of things can be served by a plurality of service terminals of the internet of things, and at this time, the same device identity information problem may be caused by factors such as overlapping of location information. In some examples of the embodiments of the present description, each internet of things server may configure different difference codes for the internet of things terminal based on a difference code generation mechanism thereof, so that the internet of things terminal may communicate with the corresponding internet of things server by using the corresponding difference codes.
In some application scenarios, the device ID of the terminal of the internet of things is updated along with the change of the location, and in order to ensure the continuity of the service, the authorization token may be sent to the corresponding terminal of the internet of things when the device ID is generated by the service end of the internet of things. Therefore, even if the device ID of the terminal of the Internet of things changes, the existence of the service can be guaranteed based on the authorization token.
Fig. 7 is a signal interaction diagram illustrating an example of a method for generating identity information of an internet of things device according to an embodiment of the present specification.
As shown in fig. 7, in step 701, the internet of things terminal 710 acquires location information.
In step 703, the internet of things terminal 710 determines initial device identity information of the internet of things terminal based on the obtained location information of the internet of things terminal. Here, the device ID is generated with the position information as an input, and the algorithm setting is flexible and may not be limited. But to avoid duplication it may be recommended to hash the location information.
In some embodiments, the internet of things terminal 710 may further detect whether the device ID already exists locally, and trigger a subsequent device ID generation operation only when the device ID does not exist locally at the terminal.
In step 705, the internet of things terminal 710 sends the terminal hardware identification information and the original device source information to the internet of things server 720.
In step 707, the service end 720 of the internet of things determines whether there is the same device identity information as the initial device identity information in the set of pre-stored device identity information. Illustratively, if the server finds that there are terminal devices with the same device ID but different hardware information according to the record, a corresponding distinguishing code (or repetition number) may be given for each hardware information, thereby feeding back the repetition number according to the hardware information.
In step 709, the internet of things server 720 generates a feedback message according to the judgment result. In some examples, the feedback message may include the result of the terminal's registration with the platform and a corresponding difference code.
In step 711, the internet of things server 720 sends a feedback message to the internet of things terminal 710.
In step 715, the internet of things terminal 710 determines a device ID according to the feedback message and the initial device identity information. And
in step 717, the service end 720 of the internet of things determines the device ID according to the feedback message and the initial device identity information.
In some examples of embodiments of the present specification, the initial device identity information and the distinguishing code may be taken together as a device ID.
In step 719, the internet of things terminal 710 detects whether the operating mode is in the test mode or the traceless use mode. Here, when it is detected that the operation mode is in the test mode or the traceless use mode, it jumps to step 721.
In step 721, the terminal 710 of the internet of things clears the determined device identity information of the terminal of the internet of things.
In step 723, the internet of things terminal 710 sends a device ID clear notification to the internet of things server 720.
In step 725, the internet of things server 720 clears the terminal hardware identification information and the corresponding device ID corresponding to the internet of things terminal 710. Therefore, the terminal of the Internet of things supports the test behavior in the test mode, so that the test mode does not influence the normal equipment ID generation.
In the embodiment of the specification, the device ID is mainly determined according to the terminal of the internet of things, and compared with a generation scheme of a pure server, special information is not required to be burnt, a production flow of a production line is not required to be changed, and the device ID is irrelevant to the service attribute. In addition, the local generation algorithm of the device ID can avoid repetition with great probability, so that little information or even no information can be acquired by acquiring the hardware information. Meanwhile, the equipment ID is irrelevant to the service, and the equipment ID can be registered without the platform association service. In addition, since the data communication process between the terminal and the server is simple (for example, only one time of uplink and downlink of data is needed), the registration process is simple and fast.
It should be understood that, in the embodiment of the present specification, the deduplication process for the hardware information is only used with a low probability, and therefore, the situation caused by the location of the terminal device being unchanged and the hardware being changed is negligible.
Fig. 8 is a block diagram illustrating an example of an internet-of-things device identity information generation apparatus according to an embodiment of the present specification.
As shown in fig. 8, the internet of things device identity information generating apparatus 800 includes a location information obtaining unit 810, an initial device identity determining unit 820, an initial device identity transmitting unit 830, a feedback message receiving unit 840, a first device identity determining unit 850, a second device identity determining unit 860, a signal strength determining unit 870, a pattern detecting unit 880, a device identity clearing unit 890, and a device identity detecting unit 8100.
The location information obtaining unit 810 is configured to obtain location information of the internet of things terminal. For more details of the location information obtaining unit 810, reference may be made to the operation described above with reference to step 110 in fig. 1.
The initial device identity determination unit 820 is configured to determine initial device identity information of the internet of things terminal based on the acquired location information of the internet of things terminal. For more details of the initial device identity determination unit 820, reference may be made to the operations described above with reference to step 120 in fig. 1.
The initial device identity sending unit 830 is configured to send the terminal hardware identification information of the internet of things terminal and the initial device identity information to the internet of things server, so that the internet of things server determines whether device identity information identical to the initial device identity information exists in a pre-stored device identity information set, where the device identity information set includes a plurality of terminal hardware identification information and corresponding device identity information. For more details of the initial device identity transmitting unit 830, reference may be made to the operations described above with reference to step 130 in fig. 1.
In an example of the embodiment of the present specification, the initial device identity sending unit 830 sends the initial device identity information to internet of things service terminals of a plurality of associated internet of things service platforms according to a preset service configuration, where the service configuration includes the internet of things service terminals of the plurality of internet of things service platforms associated with the internet of things terminal.
The feedback message receiving unit 840 is configured to receive a feedback message regarding the same device identity information from the internet of things server. For more details of the feedback message receiving unit 840, reference may be made to the operation described above with reference to step 140 in fig. 1.
The first device identity determination unit 850 is configured to determine device identity information of the internet of things terminal based on the discrimination code and the initial device identity information when the feedback message includes the discrimination code for discriminating different terminal hardware identification information corresponding to the same device identity information. For more details of the device identity determination unit 850, reference may be made to the operations described above with reference to step 223 in fig. 2.
The second device identity determination unit 860 is configured to determine the initial device identity information as the device identity information of the internet of things terminal based on the denial information when the feedback message includes the denial information for the same device identity information. For more details of the second device identity determination unit 860, reference may be made to the operation described above with reference to step 221 in fig. 2.
In some embodiments, the initial device identity determination unit 830 includes: an algorithm module (not shown) configured to calculate the location information according to a preset algorithm to determine the initial device identity information.
The signal strength determination unit 870 is configured to determine a signal strength corresponding to the location information. Accordingly, the algorithm module is further configured to calculate the location information and the signal strength according to a set algorithm to determine the initial device identity information.
The mode detection unit 880 is configured to detect whether the operation mode of the internet of things terminal is in a test mode or a traceless use mode. For more details of the mode detection unit 880, reference may be made to the operation described above with reference to step 350 in fig. 3.
The device identity clearing unit 890 is configured to clear the determined device identity information of the internet of things terminal when detecting that the internet of things terminal is in the test mode or traceless usage mode. For more details of the device identity clearing unit 890, reference may be made to the operation described above with reference to step 361 in fig. 3.
The device identity detection unit 8100 is configured to detect whether device identity information exists in the internet of things terminal. Accordingly, the initial device identity determining unit 820 is configured to trigger determining of the initial device identity information of the internet of things terminal based on the acquired location information of the internet of things terminal when the detection result indicates that the device identity information does not exist in the internet of things terminal. For more details of the device identity detection unit 8100, reference may be made to the operations described above with reference to step 410 in fig. 4.
It is noted that some of the units in the apparatus 800 as described above may be unnecessary or optional in some application scenarios, for example, the signal strength determining unit 870, the mode detecting unit 880, the device identity clearing unit 890 and the device identity detecting unit 8100 may not be reserved in some examples.
Fig. 9 is a block diagram illustrating an example of an internet-of-things device identity information generation apparatus according to an embodiment of the present specification.
As shown in fig. 9, the internet of things device identity information generating apparatus 900 includes an initial device identity receiving unit 910, a same device identity judging unit 920, a first feedback message generating unit 930, a second feedback message generating unit 940, a feedback message sending unit 950, a first device identity determining unit 960, and a second device identity determining unit 970.
The initial device identity receiving unit 910 is configured to receive and store terminal hardware identification information and initial device identity information from an internet of things terminal, the initial device identity information being determined by the internet of things terminal according to location information. For more details of the initial device identity receiving unit 910, reference may be made to the operations described above with reference to step 510 in fig. 5.
The same device identity determining unit 920 is configured to determine whether the same device identity information as the initial device identity information exists in a pre-stored device identity information set, where the device identity information set includes a plurality of pieces of terminal hardware identification information and corresponding device identity information. For more details of the same device identity determination unit 920, reference may be made to the operation described above with reference to step 520 in fig. 5.
The first device identity determining unit 930 is configured to, when device identity information identical to the initial device identity information exists in the device identity information set, configure corresponding difference codes for respective terminal hardware identification information corresponding to the identical device identity information and the initial device identity information, respectively, so as to determine the device identity information of the terminal of the internet of things according to the initial device identity information and the difference codes. For more details of the first device identity determination unit 930, reference may be made to the operations described above with reference to step 650 in fig. 6.
The first feedback message generating unit 940 is configured to generate a feedback message according to the difference code. For more details of the first feedback message generating unit 940, reference may be made to the operations described above with reference to steps 623 and 633 in fig. 6.
The feedback message sending unit 950 is configured to send the feedback message to the internet of things terminal. For more details of the feedback message sending unit 950, reference may be made to the operations described above with reference to steps 623 and 633 in fig. 6. For more details of the feedback message sending unit 950, reference may be made to the operations described above with reference to steps 631 and 643 in fig. 6.
The second device identity determining unit 960 is configured to determine, when there is no device identity information in the set of device identity information that is the same as the initial device identity information, the initial device identity information as the device identity information of the internet of things terminal based on the denial information for the same device identity information. For more details of the second device identity determination unit 960, reference may be made to the operation described above with reference to step 641 in fig. 6.
The second feedback message generating unit 970 is configured to generate the feedback message according to the non-acknowledgement information. For more details of the second feedback message generating unit 970, reference may be made to the operation described above with reference to step 621 in fig. 6.
As described above with reference to fig. 1 to 9, embodiments of a method and an apparatus for generating identity information of an internet of things device according to an embodiment of the present disclosure are described. The details mentioned in the above description of the method embodiments also apply to the embodiments of the apparatus of the present description. The device for generating the identity information of the internet of things equipment can be realized by hardware, and also can be realized by software or a combination of hardware and software.
In the 90 s of the 20 th century, improvements in a technology could clearly distinguish between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD), such as a Field Programmable Gate Array (FPGA), is an integrated circuit whose Logic functions are determined by programming the Device by a user. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Furthermore, nowadays, instead of manually making an Integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to a software compiler used in program development and writing, but the original code before compiling is also written by a specific Programming Language, which is called Hardware Description Language (HDL), and HDL is not only one but many, such as abel (advanced Boolean Expression Language), ahdl (alternate Hardware Description Language), traffic, pl (core universal Programming Language), HDCal (jhdware Description Language), lang, Lola, HDL, laspam, hardward Description Language (vhr Description Language), vhal (Hardware Description Language), and vhigh-Language, which are currently used in most common. It will also be apparent to those skilled in the art that hardware circuitry for implementing the logical method flows can be readily obtained by a mere need to program the method flows with some of the hardware description languages described above and into an integrated circuit.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer-readable medium storing computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, and an embedded microcontroller, examples of which include, but are not limited to, the following microcontrollers: ARC 625D, Atmel AT91SAM, Microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic for the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may thus be considered a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be regarded as being both a software module for performing the method and a structure within a hardware component.
The systems, apparatuses, modules or units described in the above embodiments may be specifically implemented by a computer chip or an entity, or implemented by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functions of the various elements may be implemented in the same one or more software and/or hardware implementations of the present description.
As will be appreciated by one skilled in the art, embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, the description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, embodiments of the present description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and so forth) having computer-usable program code embodied therein.
The description has been presented with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the description. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape disk storage or other magnetic storage devices, or any other non-transmission medium which can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The embodiments of this specification may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The specification may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only an example of the present specification, and is not intended to limit the present specification. Various modifications and alterations to this description will become apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (19)

1. An Internet of things equipment identity information generation method is executed by an Internet of things terminal, and the method comprises the following steps:
acquiring the position information of the terminal of the Internet of things;
determining initial equipment identity information of the terminal of the Internet of things based on the acquired position information of the terminal of the Internet of things;
sending the terminal hardware identification information and the initial equipment identity information of the terminal of the Internet of things to an Internet of things server, so that the Internet of things server judges whether equipment identity information which is the same as the initial equipment identity information exists in a pre-stored equipment identity information set or not, wherein the equipment identity information set comprises a plurality of terminal hardware identification information and corresponding equipment identity information;
receiving a feedback message about the same equipment identity information from the internet of things server;
when the feedback message includes a distinguishing code for distinguishing different terminal hardware identification information corresponding to the same device identity information, determining device identity information of the internet of things terminal based on the distinguishing code and the initial device identity information.
2. The internet of things equipment identity information generation method of claim 1, wherein when the feedback message includes negative-acknowledgement information for the same equipment identity information, the method further comprises:
and determining the initial equipment identity information as the equipment identity information of the terminal of the Internet of things based on the denial information.
3. The method for generating the identity information of the internet of things device according to claim 1, wherein determining the initial device identity information of the internet of things terminal based on the obtained location information of the internet of things terminal specifically includes:
and calculating the position information according to a preset algorithm to determine the identity information of the initial equipment.
4. The internet of things device identity information generation method of claim 3, further comprising:
determining the signal intensity corresponding to the position information;
wherein, calculating the position information according to a set algorithm to determine the identity information of the initial device specifically comprises:
and calculating the position information and the signal strength according to a set algorithm to determine the initial equipment identity information.
5. The method for generating internet of things device identity information as claimed in claim 1, further comprising:
detecting whether the working mode of the Internet of things terminal is in a test mode or a traceless use mode;
and when the terminal of the Internet of things is detected to be in a test mode or a traceless use mode, removing the determined equipment identity information of the terminal of the Internet of things.
6. The method for generating internet of things device identity information as claimed in claim 1, further comprising:
detecting whether equipment identity information exists in the terminal of the Internet of things or not;
wherein, based on the obtained location information of the terminal of the internet of things, determining the initial equipment identity information of the terminal of the internet of things specifically comprises:
when the detection result indicates that the equipment identity information does not exist in the terminal of the Internet of things, determining initial equipment identity information of the terminal of the Internet of things based on the acquired position information of the terminal of the Internet of things is triggered.
7. The method for generating the identity information of the internet of things device according to any one of claims 1 to 6, wherein sending the initial device identity information to the internet of things server side specifically includes:
and sending the initial equipment identity information to the internet of things service ends of a plurality of associated internet of things service platforms according to preset service configuration, wherein the service configuration comprises the internet of things service ends of the plurality of internet of things service platforms associated with the internet of things terminal.
8. An Internet of things equipment identity information generation method is executed by an Internet of things server side, and the method comprises the following steps:
receiving and storing terminal hardware identification information and initial equipment identity information from an internet of things terminal, wherein the initial equipment identity information is determined by the internet of things terminal according to position information;
judging whether equipment identity information which is the same as the initial equipment identity information exists in a pre-stored equipment identity information set or not, wherein the equipment identity information set comprises a plurality of pieces of terminal hardware identification information and corresponding equipment identity information;
when the equipment identity information which is the same as the initial equipment identity information exists in the equipment identity information set, respectively configuring corresponding distinguishing codes for each piece of terminal hardware identification information which is corresponding to the same equipment identity information and the initial equipment identity information so as to determine the equipment identity information of the terminal of the internet of things according to the initial equipment identity information and the distinguishing codes;
and generating a feedback message according to the distinguishing code, and sending the feedback message to the terminal of the Internet of things.
9. The internet of things equipment identity information generation method of claim 8, wherein when the equipment identity information set does not have the same equipment identity information as the initial equipment identity information, the method further comprises:
determining the initial equipment identity information as the equipment identity information of the terminal of the Internet of things based on the denial information aiming at the same equipment identity information;
generating the feedback message according to the non-acknowledgement information.
10. An internet of things equipment identity information generating device comprises:
the position information acquisition unit is used for acquiring the position information of the terminal of the Internet of things;
the initial equipment identity determining unit is used for determining initial equipment identity information of the Internet of things terminal based on the acquired position information of the Internet of things terminal;
the initial equipment identity sending unit is used for sending the terminal hardware identification information of the Internet of things terminal and the initial equipment identity information to the Internet of things server so that the Internet of things server judges whether equipment identity information which is the same as the initial equipment identity information exists in a pre-stored equipment identity information set or not, and the equipment identity information set comprises a plurality of pieces of terminal hardware identification information and corresponding equipment identity information;
a feedback message receiving unit, configured to receive a feedback message regarding the same device identity information from the internet of things server;
a first device identity determining unit configured to determine device identity information of the internet of things terminal based on the difference code and the initial device identity information when the feedback message includes the difference code for distinguishing different terminal hardware identification information corresponding to the same device identity information.
11. The internet of things equipment identity information generating apparatus of claim 10, further comprising:
a second device identity determining unit, configured to determine the initial device identity information as the device identity information of the internet of things terminal based on the denial information when the feedback message includes the denial information for the same device identity information.
12. The internet-of-things equipment identity information generating device of claim 10, wherein the initial equipment identity determining unit comprises:
and the algorithm module is used for calculating the position information according to a preset algorithm so as to determine the identity information of the initial equipment.
13. The internet of things device identity information generating apparatus of claim 12, further comprising:
a signal strength determining unit for determining the signal strength corresponding to the position information;
and the algorithm module calculates the position information and the signal intensity according to a set algorithm so as to determine the identity information of the initial equipment.
14. The internet of things equipment identity information generating apparatus of claim 10, further comprising:
the mode detection unit is used for detecting whether the working mode of the Internet of things terminal is in a test mode or a traceless use mode;
and the equipment identity removing unit is used for removing the determined equipment identity information of the Internet of things terminal when the Internet of things terminal is detected to be in a test mode or a traceless use mode.
15. The internet of things equipment identity information generating apparatus of claim 10, further comprising:
the equipment identity detection unit is configured to detect whether equipment identity information exists in the terminal of the Internet of things;
when the detection result indicates that the equipment identity information does not exist in the terminal of the internet of things, the initial equipment identity determining unit triggers the determination of the initial equipment identity information of the terminal of the internet of things based on the acquired position information of the terminal of the internet of things.
16. The internet of things equipment identity information generating device of any one of claims 10 to 15, wherein the initial equipment identity sending unit sends the initial equipment identity information to internet of things servers of a plurality of associated internet of things service platforms according to a preset service configuration, and the service configuration includes the internet of things servers of the plurality of internet of things service platforms associated with the internet of things terminal.
17. An internet of things equipment identity information generating device comprises:
the system comprises an initial equipment identity receiving unit, a first terminal and a second terminal, wherein the initial equipment identity receiving unit receives and stores terminal hardware identification information and initial equipment identity information from an Internet of things terminal, and the initial equipment identity information is determined by the Internet of things terminal according to position information;
the same equipment identity judging unit is used for judging whether equipment identity information which is the same as the initial equipment identity information exists in a pre-stored equipment identity information set or not, wherein the equipment identity information set comprises a plurality of pieces of terminal hardware identification information and corresponding equipment identity information;
a first device identity determining unit, configured to, when device identity information identical to the initial device identity information exists in the device identity information set, configure corresponding difference codes for each piece of terminal hardware identification information corresponding to the identical device identity information and the initial device identity information, so as to determine the device identity information of the terminal of the internet of things according to the initial device identity information and the difference codes;
a first feedback message generating unit which generates a feedback message according to the distinguishing code; and
and the feedback message sending unit is used for sending the feedback message to the Internet of things terminal.
18. The internet of things equipment identity information generating apparatus of claim 17, further comprising:
a second device identity determining unit, configured to determine, when device identity information that is the same as the initial device identity information does not exist in the device identity information set, the initial device identity information as device identity information of the internet of things terminal based on denial information for the same device identity information;
and a second feedback message generation unit which generates the feedback message according to the negative acknowledgement information.
19. An electronic device, comprising:
at least one processor; and
a memory storing instructions that, when executed by the at least one processor, cause the at least one processor to perform the method of any of claims 1 to 9.
CN202010303362.3A 2020-04-17 2020-04-17 Internet of things equipment identity information generation method and device and electronic equipment Active CN111432031B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202210714735.5A CN115098847A (en) 2020-04-17 2020-04-17 Internet of things equipment identity information generation method and device and electronic equipment
CN202010303362.3A CN111432031B (en) 2020-04-17 2020-04-17 Internet of things equipment identity information generation method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010303362.3A CN111432031B (en) 2020-04-17 2020-04-17 Internet of things equipment identity information generation method and device and electronic equipment

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202210714735.5A Division CN115098847A (en) 2020-04-17 2020-04-17 Internet of things equipment identity information generation method and device and electronic equipment

Publications (2)

Publication Number Publication Date
CN111432031A CN111432031A (en) 2020-07-17
CN111432031B true CN111432031B (en) 2022-06-03

Family

ID=71556469

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202010303362.3A Active CN111432031B (en) 2020-04-17 2020-04-17 Internet of things equipment identity information generation method and device and electronic equipment
CN202210714735.5A Pending CN115098847A (en) 2020-04-17 2020-04-17 Internet of things equipment identity information generation method and device and electronic equipment

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN202210714735.5A Pending CN115098847A (en) 2020-04-17 2020-04-17 Internet of things equipment identity information generation method and device and electronic equipment

Country Status (1)

Country Link
CN (2) CN111432031B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112114827A (en) * 2020-09-11 2020-12-22 上海庆科信息技术有限公司 Burning management method, device, platform and storage medium
CN112968770B (en) * 2021-03-15 2023-02-07 北京智芯微电子科技有限公司 Fingerprint extraction method and device for Internet of things intelligent terminal device and electronic device
CN115150145B (en) * 2022-06-28 2023-05-23 腾讯科技(深圳)有限公司 Crowd-sourced device communication method, device, computer device and storage medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106960148A (en) * 2016-01-12 2017-07-18 阿里巴巴集团控股有限公司 The distribution method and device of a kind of device identification
WO2017140219A1 (en) * 2016-02-19 2017-08-24 腾讯科技(深圳)有限公司 User position verification method, controlled device access method, controlled device and user terminal
CN107257392A (en) * 2017-06-21 2017-10-17 深圳Tcl新技术有限公司 Equipment Serial Number establishing method and device and computer-readable recording medium
CN107612909A (en) * 2017-09-18 2018-01-19 阿里巴巴集团控股有限公司 Information interacting method, device and equipment on internet of things equipment
CN108141477A (en) * 2015-10-15 2018-06-08 三星电子株式会社 For distributing the method and its equipment of dynamic identifier to electronic equipment
CN108848506A (en) * 2018-07-11 2018-11-20 河南华码信息科技有限公司 The method of smart machine ID is obtained on a kind of line
CN110247987A (en) * 2019-06-28 2019-09-17 国家电网有限公司 A kind of relay protection device intelligence O&M method based on mobile 5G network
CN110418344A (en) * 2019-07-24 2019-11-05 秒针信息技术有限公司 A kind of method and device that equipment identities mark generates

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107040568B (en) * 2016-09-28 2018-07-13 平安科技(深圳)有限公司 identification information generation method and device

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108141477A (en) * 2015-10-15 2018-06-08 三星电子株式会社 For distributing the method and its equipment of dynamic identifier to electronic equipment
CN106960148A (en) * 2016-01-12 2017-07-18 阿里巴巴集团控股有限公司 The distribution method and device of a kind of device identification
WO2017140219A1 (en) * 2016-02-19 2017-08-24 腾讯科技(深圳)有限公司 User position verification method, controlled device access method, controlled device and user terminal
CN107257392A (en) * 2017-06-21 2017-10-17 深圳Tcl新技术有限公司 Equipment Serial Number establishing method and device and computer-readable recording medium
CN107612909A (en) * 2017-09-18 2018-01-19 阿里巴巴集团控股有限公司 Information interacting method, device and equipment on internet of things equipment
CN108848506A (en) * 2018-07-11 2018-11-20 河南华码信息科技有限公司 The method of smart machine ID is obtained on a kind of line
CN110247987A (en) * 2019-06-28 2019-09-17 国家电网有限公司 A kind of relay protection device intelligence O&M method based on mobile 5G network
CN110418344A (en) * 2019-07-24 2019-11-05 秒针信息技术有限公司 A kind of method and device that equipment identities mark generates

Also Published As

Publication number Publication date
CN115098847A (en) 2022-09-23
CN111432031A (en) 2020-07-17

Similar Documents

Publication Publication Date Title
CN111432031B (en) Internet of things equipment identity information generation method and device and electronic equipment
CN107707614B (en) System hop protocol-based app routing implementation method, device and storage medium
CN106537957B (en) Method and server for managing configuration files
KR20190006988A (en) IDENTIFICATION INFORMATION GENERATION METHOD, DEVICE, FACILITY,
CN103716793A (en) Access point information sharing method and apparatus
WO2016145801A1 (en) Base station activation method and device, system and computer storage medium
CN111601293B (en) Positioning method and device based on Bluetooth beacon equipment
US10524117B2 (en) Method and system for configuring a mobile device
CN106055375B (en) Application program installation method and device
CN113835844A (en) Management method and device of container cluster and cloud computing platform
CN108390914B (en) Service updating method, device and system
CN108616361A (en) A kind of method and device of identification equipment uniqueness
CN103957514A (en) Method and device for prompting user
CN114064732A (en) Method and system for generating unique identifier of equipment
CN110852796B (en) Position positioning method, device, medium and apparatus
CN113704117A (en) Algorithm testing system, method and device
CN110780944B (en) Method and device for starting application permission and machine-readable storage medium
CN109542775B (en) Test script generation and execution method and device
US10929891B2 (en) Content sponsorship based on internet protocol (IP) addresses
US8971944B2 (en) Method and devices of communicating physical cell identifier information to mobile stations
CN108377547B (en) Positioning method, device and equipment
CN114257579A (en) Information transmission method, device, equipment and medium
US10785810B2 (en) Method and system for establishing an internet access by using a wireless local area network communication protocol from a mobile client station
CN105812433B (en) Cloud adaptation processing method and device, terminal and cloud server
WO2023213286A1 (en) Model identifier management method and apparatus, and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant