CN111447225A - Internet of things access control method, device and system - Google Patents

Internet of things access control method, device and system Download PDF

Info

Publication number
CN111447225A
CN111447225A CN202010227742.3A CN202010227742A CN111447225A CN 111447225 A CN111447225 A CN 111447225A CN 202010227742 A CN202010227742 A CN 202010227742A CN 111447225 A CN111447225 A CN 111447225A
Authority
CN
China
Prior art keywords
internet
things
equipment
authentication
terminal equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010227742.3A
Other languages
Chinese (zh)
Other versions
CN111447225B (en
Inventor
马莉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Foshan University
Original Assignee
Foshan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Foshan University filed Critical Foshan University
Priority to CN202010227742.3A priority Critical patent/CN111447225B/en
Publication of CN111447225A publication Critical patent/CN111447225A/en
Application granted granted Critical
Publication of CN111447225B publication Critical patent/CN111447225B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Abstract

The invention relates to the technical field of Internet of things, in particular to an Internet of things access control method, device and system, wherein the method comprises the following steps: responding an authentication request of the terminal equipment for accessing the Internet of things, authenticating and authorizing the terminal equipment, and taking the terminal equipment after authentication and authorization as authentication equipment; responding to an access request of the Internet of things equipment, and registering the unique identification information of the Internet of things equipment into a management list; when the authentication equipment accesses the Internet of things equipment for the first time, responding to an access request of the authentication equipment, and popping up a two-dimensional code on a display interface; and then, acquiring verification information reported by the authentication equipment, comparing the verification information reported by the authentication equipment with the information contained in the two-dimensional code, verifying the operation authority of the authentication equipment according to a comparison result, wherein the authentication equipment with the operation authority can operate the Internet of things equipment.

Description

Internet of things access control method, device and system
Technical Field
The invention relates to the technical field of Internet of things, in particular to an Internet of things access control method, device and system.
Background
At present, with the development of the technology of the internet of things, the internet of things is widely applied to the field of smart homes. The user can control and use the internet of things equipment through software or a method provided by the internet of things equipment manufacturer.
The intelligent home connects various devices (such as audio and video devices, lighting systems, curtain control, air conditioner control, security systems, digital cinema systems, audio and video servers, video cabinet systems, network home appliances and the like) in the home together through the Internet of things technology, and provides multiple functions and means such as home appliance control, lighting control, telephone remote control, indoor and outdoor remote control, anti-theft alarm, environment monitoring, heating and ventilation control, infrared forwarding, programmable timing control and the like.
The existing access, authorization and authentication method for the equipment of the Internet of things has the defects, is easy to be utilized by lawless persons, and is easy to cause the illegal access of the equipment of the Internet of things of a user by other people, so that the information leakage of the user and the illegal control of the equipment of the Internet of things can cause equipment safety accidents.
Disclosure of Invention
In order to solve the problems, the invention provides an access control method, device and system of the internet of things.
In order to achieve the purpose, the invention provides the following technical scheme:
according to a first aspect of the present invention, an access control method for an internet of things includes:
responding an authentication request of the terminal equipment for accessing the Internet of things, authenticating and authorizing the terminal equipment, and taking the terminal equipment after authentication and authorization as authentication equipment;
responding to an access request of the Internet of things equipment, and registering the unique identification information of the Internet of things equipment into a management list;
when the authentication equipment accesses the Internet of things equipment for the first time, responding to an access request of the authentication equipment, and popping up a two-dimensional code on a display interface, wherein the information contained in the two-dimensional code is unique identification information and a random code of the Internet of things equipment;
and obtaining verification information reported by the authentication equipment, comparing the verification information reported by the authentication equipment with the information contained in the two-dimensional code, verifying the operation authority of the authentication equipment according to a comparison result, and enabling the authentication equipment obtaining the operation authority to operate the Internet of things equipment.
Preferably, the authenticating and authorizing the terminal device includes:
according to the access request of the terminal equipment, the network address of the Internet of things is issued to the terminal equipment, the password reported by the terminal equipment is obtained, and the terminal equipment passing the password verification is authenticated and authorized.
As a further improvement of the above technical solution, the unique identification information of the internet of things device is: at least one of MAC address and EPC code of the Internet of things equipment.
As a further improvement of the above technical solution, after verifying the operation right of the authentication device according to the comparison result, the method further includes:
and when the comparison result continuously exceeds 3 times and is verification failure, prohibiting the authentication equipment from obtaining the operation authority of the accessed Internet of things equipment.
As a further improvement of the above technical solution, after verifying the operation right of the authentication device according to the comparison result, the method further includes:
and when the number of the Internet of things devices failed in verification exceeds 2, prohibiting the authentication device from continuously accessing the Internet of things.
As a further improvement of the above technical solution, after verifying the operation right of the authentication device according to the comparison result, the method further includes:
and when the ratio of the successfully verified internet-of-things equipment to all the internet-of-things equipment in the internet of things exceeds 60%, granting the authentication equipment the operation authority of the rest internet-of-things equipment in the internet of things.
According to a second aspect of the present invention, an access control device for an internet of things is provided, including:
the equipment adding module is used for responding to an authentication request of the terminal equipment for accessing the Internet of things, authenticating and authorizing the terminal equipment and taking the terminal equipment after authentication and authorization as authentication equipment; responding to an access request of the Internet of things equipment, and registering the unique identification information of the Internet of things equipment into a management list;
the two-dimension code generation module is used for responding to an access request of the authentication equipment and popping up a two-dimension code on a display interface when the authentication equipment accesses the Internet of things equipment for the first time, wherein the information contained in the two-dimension code is unique identification information and a random code of the Internet of things equipment;
and the operation authority verification module is used for acquiring verification information reported by the authentication equipment, comparing the verification information reported by the authentication equipment with the information contained in the two-dimensional code, verifying the operation authority of the authentication equipment according to a comparison result, and enabling the authentication equipment with the obtained operation authority to operate the Internet of things equipment.
As a further improvement of the above technical solution, in the device adding module, performing authentication and authorization on the terminal device includes:
according to the access request of the terminal equipment, the network address of the Internet of things is issued to the terminal equipment, the password reported by the terminal equipment is obtained, and the terminal equipment passing the password verification is authenticated and authorized.
As a further improvement of the above technical solution, the unique identification information of the internet of things device is: at least one of MAC address and EPC code of the Internet of things equipment.
According to a third aspect of the present invention, an access control system for internet of things is provided, including: the system comprises at least 3 pieces of Internet of things equipment, a control network element and terminal equipment, wherein the control network element is provided with a display interface, the Internet of things equipment and the control network element form an Internet of things, and the terminal equipment is in communication connection with the Internet of things;
the control network element comprises: a memory, a processor and an internet of things access control program stored on the memory and executable on the processor, the internet of things access control program when executed by the processor implementing the steps of the internet of things access control method as claimed in any one of the embodiments of the first aspect.
The invention has the beneficial effects that: the invention discloses an Internet of things access control method, device and system, wherein the method comprises the following steps: responding an authentication request of the terminal equipment for accessing the Internet of things, authenticating and authorizing the terminal equipment, and taking the terminal equipment after authentication and authorization as authentication equipment; responding to an access request of the Internet of things equipment, and registering the unique identification information of the Internet of things equipment into a management list; when the authentication equipment accesses the Internet of things equipment for the first time, responding to an access request of the authentication equipment, and popping up a two-dimensional code on a display interface, wherein the information contained in the two-dimensional code is unique identification information and a random code of the Internet of things equipment; the method comprises the steps of obtaining verification information reported by authentication equipment, comparing the verification information reported by the authentication equipment with information contained in the two-dimensional code, verifying the operation authority of the authentication equipment according to a comparison result, and enabling the authentication equipment obtaining the operation authority to operate the Internet of things equipment. The invention can improve the network security of the Internet of things equipment.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without inventive exercise.
Fig. 1 is a schematic flow chart of an access control method for the internet of things according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of an access control device of the internet of things according to an embodiment of the present invention.
Detailed Description
The conception, specific structure and technical effects of the present disclosure will be described clearly and completely with reference to the accompanying drawings and embodiments, so that the purpose, scheme and effects of the present disclosure can be fully understood. It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict.
Referring to fig. 1, as shown in fig. 1, a method for controlling access to an internet of things includes:
s100, responding to an authentication request of the terminal equipment for accessing the Internet of things, authenticating and authorizing the terminal equipment, and taking the terminal equipment after authentication and authorization as authentication equipment; responding to an access request of the Internet of things equipment, and registering the unique identification information of the Internet of things equipment into a management list;
s200, when the authentication equipment accesses the Internet of things equipment for the first time, responding to an access request of the authentication equipment, and popping up a two-dimensional code on a display interface, wherein the information contained in the two-dimensional code is unique identification information and a random code of the Internet of things equipment;
step S300, obtaining verification information reported by the authentication equipment, comparing the verification information reported by the authentication equipment with information contained in the two-dimensional code, verifying the operation authority of the authentication equipment according to a comparison result, and enabling the authentication equipment obtaining the operation authority to operate the Internet of things equipment.
In this embodiment, the authentication device can only read information contained in the two-dimensional code by scanning the two-dimensional code on site, and send the read information as verification information to the control network element for verification, so that the operation right can be obtained; if the terminal equipment is illegally invaded, the two-dimensional code cannot be obtained, when the authentication equipment accesses the Internet of things equipment for the first time, the operation permission of the Internet of things equipment cannot be obtained, so that even if the control network element is invaded by the terminal equipment, the operation permission of the Internet of things equipment cannot be obtained, and the safety of the Internet of things equipment is guaranteed.
In a preferred embodiment, the authenticating and authorizing the terminal device includes:
according to the access request of the terminal equipment, the network address of the Internet of things is issued to the terminal equipment, the password reported by the terminal equipment is obtained, and the terminal equipment passing the password verification is authenticated and authorized.
Further as a preferred embodiment, in this embodiment, the unique identification information of the internet of things device is: at least one of a MAC address and an EPC (Electronic Product Code) of the internet of things device. The EPC code can identify all objects in the world, and the structure of the EPC code is defined by the EPC global Tag Data Standard, which is a public Standard.
As a further improved implementation manner, in this embodiment, after verifying the operation authority of the authentication device according to the comparison result, the method further includes:
and when the comparison result continuously exceeds 3 times and is verification failure, prohibiting the authentication equipment from obtaining the operation authority of the accessed Internet of things equipment.
As a further improved implementation manner, in this embodiment, after verifying the operation authority of the authentication device according to the comparison result, the method further includes:
and when the number of the Internet of things devices failed in verification exceeds 3, prohibiting the authentication device from continuously accessing the Internet of things.
As a further improved implementation manner, in this embodiment, after verifying the operation authority of the authentication device according to the comparison result, the method further includes:
and when the ratio of the successfully verified internet-of-things equipment to all the internet-of-things equipment in the internet of things exceeds 60%, granting the authentication equipment the operation authority of the rest internet-of-things equipment in the internet of things.
Referring to fig. 2, an access control device of the internet of things according to a second aspect of the present invention includes:
the device adding module 100 is configured to respond to an authentication request for accessing the internet of things by the terminal device, authenticate and authorize the terminal device, and use the terminal device after authentication and authorization as an authentication device; responding to an access request of the Internet of things equipment, and registering the unique identification information of the Internet of things equipment into a management list;
the two-dimensional code generation module 200 is configured to respond to an access request of the authentication device when the authentication device accesses the internet of things device for the first time, and pop up a two-dimensional code on a display interface, where information included in the two-dimensional code is unique identification information and a random code of the internet of things device;
the operation permission verification module 300 is configured to obtain verification information reported by the authentication device, compare the verification information reported by the authentication device with information included in the two-dimensional code, verify the operation permission of the authentication device according to a comparison result, and enable the authentication device with the obtained operation permission to operate the internet of things device.
As a further improvement of the above technical solution, in the device adding module 100, performing authentication and authorization on a terminal device includes:
according to the access request of the terminal equipment, the network address of the Internet of things is issued to the terminal equipment, the password reported by the terminal equipment is obtained, and the terminal equipment passing the password verification is authenticated and authorized.
As a further improvement of the above technical solution, the unique identification information of the internet of things device is: at least one of MAC address and EPC code of the Internet of things equipment.
It can be seen that the contents in the foregoing method embodiments are all applicable to this apparatus embodiment, the functions specifically implemented by this apparatus embodiment are the same as those in the foregoing method embodiment, and the advantageous effects achieved by this apparatus embodiment are also the same as those achieved by the foregoing method embodiment.
According to a third aspect of the present invention, an access control system for internet of things is provided, including: the system comprises at least 3 pieces of Internet of things equipment, a control network element and terminal equipment, wherein the control network element is provided with a display interface, the Internet of things equipment and the control network element form an Internet of things, and the terminal equipment is in communication connection with the Internet of things;
the control network element comprises: a memory, a processor and an internet of things access control program stored on the memory and executable on the processor, the internet of things access control program when executed by the processor implementing the steps of the internet of things access control method as claimed in any one of the embodiments of the first aspect.
It can be seen that the contents in the foregoing method embodiments are all applicable to this system embodiment, the functions specifically implemented by this system embodiment are the same as those in the foregoing method embodiment, and the advantageous effects achieved by this system embodiment are also the same as those achieved by the foregoing method embodiment.
Through the above description of the embodiments, those skilled in the art can clearly understand that the method of the above embodiments can be implemented by software, and loaded into a processor in the form of software, so as to perform access control of the internet of things. Based on this understanding, the technical solutions of the present invention may be embodied in the form of software products, which essentially or partially contribute to the prior art.
The Processor may be a Central-Processing Unit (CPU), other general-purpose Processor, a Digital Signal Processor (DSP), an Application-Specific-Integrated-Circuit (ASIC), a Field-Programmable Gate Array (FPGA) or other Programmable logic device, a discrete Gate or transistor logic device, a discrete hardware component, or the like. The general processor can be a microprocessor or the processor can be any conventional processor and the like, the processor is a control center of the internet of things access control system, and various interfaces and lines are used for connecting various parts of the whole internet of things access control system.
The memory may be used to store the computer programs and/or modules, and the processor may implement various functions of the internet of things access control system by running or executing the computer programs and/or modules stored in the memory and calling data stored in the memory. The memory may primarily include a program storage area and a data storage area, which may include high speed random access memory, and may also include non-volatile memory, such as a hard disk, a memory, a plug-in hard disk, a Smart-Media-Card (SMC), a Secure-Digital (SD) Card, a Flash-memory Card (Flash-Card), at least one magnetic disk storage device, a Flash memory device, or other volatile solid state storage device.
While the present disclosure has been described in considerable detail and with particular reference to a few illustrative embodiments thereof, it is not intended to be limited to any such details or embodiments or any particular embodiments, but it is to be construed with references to the appended claims so as to provide a broad, possibly open interpretation of such claims in view of the prior art, and to effectively encompass the intended scope of the disclosure. Furthermore, the foregoing describes the disclosure in terms of embodiments foreseen by the inventor for which an enabling description was available, notwithstanding that insubstantial modifications of the disclosure, not presently foreseen, may nonetheless represent equivalent modifications thereto.

Claims (10)

1. An access control method for the Internet of things is characterized by comprising the following steps:
responding an authentication request of the terminal equipment for accessing the Internet of things, authenticating and authorizing the terminal equipment, and taking the terminal equipment after authentication and authorization as authentication equipment;
responding to an access request of the Internet of things equipment, and registering the unique identification information of the Internet of things equipment into a management list;
when the authentication equipment accesses the Internet of things equipment for the first time, responding to an access request of the authentication equipment, and popping up a two-dimensional code on a display interface, wherein the information contained in the two-dimensional code is unique identification information and a random code of the Internet of things equipment;
and obtaining verification information reported by the authentication equipment, comparing the verification information reported by the authentication equipment with the information contained in the two-dimensional code, verifying the operation authority of the authentication equipment according to a comparison result, and enabling the authentication equipment obtaining the operation authority to operate the Internet of things equipment.
2. The method for controlling access to the internet of things according to claim 1, wherein the authenticating and authorizing the terminal device comprises:
according to the access request of the terminal equipment, the network address of the Internet of things is issued to the terminal equipment, the password reported by the terminal equipment is obtained, and the terminal equipment passing the password verification is authenticated and authorized.
3. The method for controlling access to the internet of things according to claim 1, wherein the unique identification information of the internet of things device is: at least one of MAC address and EPC code of the Internet of things equipment.
4. The method for controlling access to the internet of things according to claim 3, wherein after verifying the operation authority of the authentication device according to the comparison result, the method further comprises:
and when the comparison result continuously exceeds 3 times and is verification failure, prohibiting the authentication equipment from obtaining the operation authority of the accessed Internet of things equipment.
5. The method for controlling access to the internet of things according to claim 4, wherein after verifying the operation authority of the authentication device according to the comparison result, the method further comprises:
and when the number of the Internet of things devices failed in verification exceeds 2, prohibiting the authentication device from continuously accessing the Internet of things.
6. The method for controlling access to the internet of things according to claim 5, wherein after verifying the operation authority of the authentication device according to the comparison result, the method further comprises:
and when the ratio of the successfully verified internet-of-things equipment to all the internet-of-things equipment in the internet of things exceeds 60%, granting the authentication equipment the operation authority of the rest internet-of-things equipment in the internet of things.
7. An internet of things access control device, comprising:
the equipment adding module is used for responding to an authentication request of the terminal equipment for accessing the Internet of things, authenticating and authorizing the terminal equipment and taking the terminal equipment after authentication and authorization as authentication equipment; responding to an access request of the Internet of things equipment, and registering the unique identification information of the Internet of things equipment into a management list;
the two-dimension code generation module is used for responding to an access request of the authentication equipment and popping up a two-dimension code on a display interface when the authentication equipment accesses the Internet of things equipment for the first time, wherein the information contained in the two-dimension code is unique identification information and a random code of the Internet of things equipment;
and the operation authority verification module is used for acquiring verification information reported by the authentication equipment, comparing the verification information reported by the authentication equipment with the information contained in the two-dimensional code, verifying the operation authority of the authentication equipment according to a comparison result, and enabling the authentication equipment with the obtained operation authority to operate the Internet of things equipment.
8. The internet of things access control device according to claim 7, wherein the authentication and authorization of the terminal device in the device adding module includes:
according to the access request of the terminal equipment, the network address of the Internet of things is issued to the terminal equipment, the password reported by the terminal equipment is obtained, and the terminal equipment passing the password verification is authenticated and authorized.
9. The internet-of-things access control device according to claim 7, wherein the unique identification information of the internet-of-things device is: at least one of MAC address and EPC code of the Internet of things equipment.
10. An internet of things access control system, comprising: the system comprises at least 3 pieces of Internet of things equipment, a control network element and terminal equipment, wherein the control network element is provided with a display interface, the Internet of things equipment and the control network element form an Internet of things, and the terminal equipment is in communication connection with the Internet of things;
the control network element comprises: a memory, a processor and an internet of things access control program stored on the memory and executable on the processor, the internet of things access control program when executed by the processor implementing the steps of the internet of things access control method as claimed in any one of claims 1 to 6.
CN202010227742.3A 2020-03-27 2020-03-27 Internet of things access control method, device and system Active CN111447225B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010227742.3A CN111447225B (en) 2020-03-27 2020-03-27 Internet of things access control method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010227742.3A CN111447225B (en) 2020-03-27 2020-03-27 Internet of things access control method, device and system

Publications (2)

Publication Number Publication Date
CN111447225A true CN111447225A (en) 2020-07-24
CN111447225B CN111447225B (en) 2022-08-16

Family

ID=71653967

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010227742.3A Active CN111447225B (en) 2020-03-27 2020-03-27 Internet of things access control method, device and system

Country Status (1)

Country Link
CN (1) CN111447225B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111931160A (en) * 2020-08-13 2020-11-13 苏州朗动网络科技有限公司 Authority verification method, device, terminal and storage medium
CN112822165A (en) * 2020-12-30 2021-05-18 支付宝(杭州)信息技术有限公司 Method, device, equipment and readable medium for communicating with Internet of things equipment
CN113163007A (en) * 2021-04-19 2021-07-23 程博 Networking display method of equipment in Internet of things

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104184698A (en) * 2013-05-21 2014-12-03 中国电信股份有限公司 Over-screen control equipment binding method and gateway
US20170063807A1 (en) * 2015-08-26 2017-03-02 Tatung University Method for automatically establishing wireless connection, gateway device and client device for internet of things using the same
CN106685917A (en) * 2016-11-09 2017-05-17 苏州数言信息技术有限公司 Method and system for realizing intelligent binding between Internet of Things device and controller
CN108650212A (en) * 2018-03-14 2018-10-12 北京云信万致科技有限公司 A kind of Internet of Things certification and access control method and Internet of Things security gateway system
WO2018191198A1 (en) * 2017-04-10 2018-10-18 Itron Networked Solutions, Inc. Efficient internet-of-things device configuration via quick response codes
CN108768799A (en) * 2018-04-26 2018-11-06 首创置业股份有限公司 A kind of smart home account authoring system, method and terminal

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104184698A (en) * 2013-05-21 2014-12-03 中国电信股份有限公司 Over-screen control equipment binding method and gateway
US20170063807A1 (en) * 2015-08-26 2017-03-02 Tatung University Method for automatically establishing wireless connection, gateway device and client device for internet of things using the same
CN106685917A (en) * 2016-11-09 2017-05-17 苏州数言信息技术有限公司 Method and system for realizing intelligent binding between Internet of Things device and controller
WO2018191198A1 (en) * 2017-04-10 2018-10-18 Itron Networked Solutions, Inc. Efficient internet-of-things device configuration via quick response codes
CN108650212A (en) * 2018-03-14 2018-10-12 北京云信万致科技有限公司 A kind of Internet of Things certification and access control method and Internet of Things security gateway system
CN108768799A (en) * 2018-04-26 2018-11-06 首创置业股份有限公司 A kind of smart home account authoring system, method and terminal

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111931160A (en) * 2020-08-13 2020-11-13 苏州朗动网络科技有限公司 Authority verification method, device, terminal and storage medium
CN111931160B (en) * 2020-08-13 2024-03-29 企查查科技股份有限公司 Authority verification method, authority verification device, terminal and storage medium
CN112822165A (en) * 2020-12-30 2021-05-18 支付宝(杭州)信息技术有限公司 Method, device, equipment and readable medium for communicating with Internet of things equipment
CN113163007A (en) * 2021-04-19 2021-07-23 程博 Networking display method of equipment in Internet of things
CN113163007B (en) * 2021-04-19 2022-11-18 逑美科技(上海)有限公司 Networking display method of equipment in Internet of things

Also Published As

Publication number Publication date
CN111447225B (en) 2022-08-16

Similar Documents

Publication Publication Date Title
AU2016273890B2 (en) Controlling physical access to secure areas via client devices in a networked environment
CN111447225B (en) Internet of things access control method, device and system
US20200367059A1 (en) Multilayer access control for connected devices
CN106506442A (en) A kind of smart home multi-user identification and its Rights Management System
US9990505B2 (en) Temporally isolating data accessed by a computing device
US20030005324A1 (en) Temporal proximity to verify physical proximity
US11924201B1 (en) Authentication for application downloads
CN111917981A (en) Privacy protection method, device, equipment and computer readable storage medium
CN206557867U (en) Gate control system based on dynamic two-dimension code
CN115102792B (en) Multi-system synchronous login method and system
CN114861158A (en) Security authentication method, device, system, electronic equipment and storage medium
CN114241631A (en) Control method and registration method of intelligent door lock and related devices
CN112785766B (en) Access control permission distribution authorization method based on block chain
CN106250758A (en) A kind of storage device connection control method and system
US7134017B2 (en) Method for providing a trusted path between a client and a system
CN112152827A (en) Management method and device of Internet of things equipment, gateway and readable storage medium
KR101635278B1 (en) Multi-factor authentication with dynamic handshake quick-response code
CN111770100A (en) Method and system for verifying safe access of external equipment to Internet of things terminal
CN112255924A (en) Block chain-based household equipment management method and device and mobile chain-entering equipment
CN117131527B (en) Security access control method and system
CN115643069A (en) Equipment authority sharing method and device, electronic equipment and storage medium
WO2017054517A1 (en) Method and apparatus for controlling device access, method for accessing network, and electronic device
CN115766095A (en) Industrial equipment identity authentication method and device, computer equipment and storage medium
CN114201745A (en) Method and device for determining modification permission and computer readable storage medium
CN103840939A (en) Method for reauthenticating special operation of information system through network card MAC address

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant