CN111740945A - Data processing method and device - Google Patents

Data processing method and device Download PDF

Info

Publication number
CN111740945A
CN111740945A CN202010379086.9A CN202010379086A CN111740945A CN 111740945 A CN111740945 A CN 111740945A CN 202010379086 A CN202010379086 A CN 202010379086A CN 111740945 A CN111740945 A CN 111740945A
Authority
CN
China
Prior art keywords
things
internet
equipment
information
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010379086.9A
Other languages
Chinese (zh)
Other versions
CN111740945B (en
Inventor
张晓雪
王嘉滨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Rajax Network Technology Co Ltd
Original Assignee
Rajax Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Rajax Network Technology Co Ltd filed Critical Rajax Network Technology Co Ltd
Priority to CN202010379086.9A priority Critical patent/CN111740945B/en
Publication of CN111740945A publication Critical patent/CN111740945A/en
Application granted granted Critical
Publication of CN111740945B publication Critical patent/CN111740945B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Abstract

The application discloses a data processing method, which comprises the following steps: receiving device information of target Internet of things equipment and application information of Internet of things applications needing to be bound by the target Internet of things equipment, and generating a device identifier of the target Internet of things equipment according to the device information and the application information; providing the device identification to a computing device; receiving user binding information generated by reading equipment identification provided by electronic equipment, generating an authorization inquiry request according to the user binding information and sending the authorization inquiry request to the electronic equipment; and receiving a confirmation response aiming at the authorization inquiry request, generating confirmation authorization information according to the confirmation response, and providing the confirmation authorization information to the computing equipment of the equipment provider. By adopting the method, the problem that the equipment data and the service data cannot be uniformly monitored due to the lack of the combination of software and hardware in the authorization process of the equipment of the Internet of things is solved.

Description

Data processing method and device
Technical Field
The application relates to the technical field of Internet of things, in particular to a data processing method, device and equipment.
Background
The internet of things is widely applied to many fields, such as smart homes, traffic and the like. The Internet of things equipment is connected through the communication equipment and is communicated with each other, so that the Internet of things is formed. The internet of things equipment can be intelligent equipment capable of collecting data, processing and transmitting, such as a code scanning gun, an intelligent printer, a camera and the like which are accessed into the internet of things. The internet of things device can be remotely controlled. In practical application, a plurality of internet of things devices serving as entity objects of an internet of things device user (hereinafter referred to as a device user) access an internet of things platform, each internet of things device may be from different device providers, and each internet of things device may be remotely controlled and maintained by the respective device provider. For example, a failure of an internet of things device requires the device provider to remotely access the terminal to handle the failure. Therefore, how to safely and uniformly manage different kinds of internet-of-things devices from different device providers is especially important, and authorization is an important link. The authorization refers to a process in which the device provider or the internet of things application software acquires authorization information, which allows the device provider or the internet of things application software to manage the internet of things devices, from the internet of things platform. The internet of things application software may include a client installed on the internet of things device and a server running on a computing device of the device provider.
In the prior art, there are three ways for the authorization of the internet of things: one is to implement distributed authorization through a blockchain technique. There are problems in that: block chain network resources need to be applied, and the authorization process is transparent, so that the security is lacked. Secondly, the software and hardware communication is realized through the embedded chip, and the chip and the hardware product are associated one by one, so that the authorization binding is not needed. There are problems in that: the management and the upgrade are not easy, and the information transmission and the information processing among different Internet of things devices are not convenient to realize. And thirdly, user login state authorization is suitable for a device provider to manage the Internet of things devices, service data of the Internet of things devices and device users cannot be monitored uniformly due to lack of combination and binding of software and hardware, information safety transmission between the Internet of things devices of the device users cannot be guaranteed, and fault emergency response efficiency is low.
Therefore, providing a more reasonable authorization scheme for the internet of things is a problem to be solved.
Disclosure of Invention
The data processing method provided by the embodiment of the application provides a reasonable authorization scheme of the Internet of things, and solves the problem that the equipment data and the service data cannot be uniformly monitored due to the lack of software and hardware combination in the authorization process of the equipment of the Internet of things.
An embodiment of the present application provides a data processing method, including: receiving device information of target Internet of things equipment and application information of Internet of things applications needing to be bound by the target Internet of things equipment, and generating a device identifier of the target Internet of things equipment according to the device information and the application information; providing the device identification to a computing device used to set the device identification to the target internet of things device; receiving user binding information which is provided by electronic equipment capable of reading the equipment identification and is generated according to the equipment identification, generating an authorization inquiry request according to the user binding information, and sending the authorization inquiry request to the electronic equipment; the authorization inquiry request contains inquiry information of whether an equipment provider is granted permission to access the target Internet of things, and the target Internet of things equipment is provided with the equipment identification; receiving a confirmation response aiming at the authorization inquiry request, generating confirmation authorization information according to the confirmation response, and providing the confirmation authorization information for the computing equipment of the equipment provider; the confirmation authorization information contains authorization information which allows the device user to allow the device provider to access the target Internet of things device.
Optionally, the method further includes: obtaining a registration contract for registering the Internet of things to the Internet of things platform by the equipment provider; receiving an Internet of things application creation request sent by computing equipment of the equipment provider, and if the Internet of things application creation request is judged to be matched with the registration contract, creating an Internet of things application according to the Internet of things application creation request; the internet of things application can be acquired and bound by the internet of things device.
Optionally, the creating an internet of things application according to the internet of things application creation request includes: providing an equipment operation data interface aiming at the equipment of the Internet of things and a service data interface aiming at user service for the application of the Internet of things to be created; the device operation data interface is used for the device provider to monitor operation data of the target Internet of things device which obtains the confirmation authorization; and the service data interface is used for monitoring the service data by the service data owner through the application of the Internet of things.
Optionally, the method further includes: receiving a user binding request which is sent by computing equipment of the equipment provider and binds a user identifier corresponding to the target Internet of things equipment, and establishing a binding relationship between the equipment provider and an equipment user corresponding to the user identifier; the equipment provider is the equipment provider for obtaining the authorization confirmation information corresponding to the target Internet of things equipment; and obtaining a request for inquiring the device operation data of the bound device provider's computing device aiming at the device operation data of the device consumer's internet of things device through a device operation data interface, and providing the device operation data for the device provider computing device.
Optionally, the establishing a binding relationship between the device provider and the device user corresponding to the user identifier includes: if the Internet of things equipment list corresponding to the user identification is not inquired in the Internet of things application, creating an Internet of things equipment list corresponding to the user identification; adding the target Internet of things equipment into the Internet of things equipment list; each device management list comprises a plurality of internet of things devices which respectively belong to different types, and each type comprises one or more internet of things devices.
Optionally, the method further includes: if the target Internet of things equipment is input equipment, receiving user service data sent by the target Internet of things equipment through a service data interface; and if the target Internet of things equipment is output equipment, sending data related to user services to the target Internet of things equipment through a service data interface.
Optionally, the method further includes: receiving an editing request for at least one object in the Internet of things equipment and the Internet of things application, which is sent by the computing equipment of the equipment provider; the editing request comprises any one of adding, deleting and modifying aiming at the object; editing at least one object in the Internet of things equipment and the Internet of things application according to the editing request; the generating the device identifier of the target internet of things device according to the device information and the application information includes: and generating the equipment identification according to the edited object information.
Optionally, the method further includes: receiving an operation request for software upgrading aiming at the Internet of things application of the target Internet of things equipment, which is sent by the computing equipment of the equipment provider, and pushing a software target version corresponding to the operation request to the target Internet of things equipment.
The embodiment of the present application further provides another data processing method, including: sending equipment information of target Internet of things equipment and application information of Internet of things application to be bound by the target Internet of things equipment to an Internet of things platform; the device information and the application information are used for generating a device identifier of the target Internet of things device; receiving the equipment identification provided by the Internet of things platform, and setting the equipment identification on the target Internet of things equipment; receiving authorization confirmation information provided by the Internet of things platform; the confirmation authorization information contains authorization information which allows a device user of the Internet of things device to allow a device provider of the Internet of things device to access the target Internet of things device.
Optionally, the method further includes: sending an Internet of things application creation request matched with the registration contract to the Internet of things platform; the Internet of things application can be acquired and bound by the Internet of things equipment; the registration contract is a registration contract for the equipment to register the Internet of things with the Internet of things platform.
Optionally, the method further includes: and monitoring the operation data of the target Internet of things equipment which is authorized by confirmation according to an equipment operation data interface contained in the Internet of things application.
Optionally, the method further includes: sending a user binding request for binding a user identifier corresponding to the target Internet of things device to the Internet of things platform, wherein the user binding request is used for establishing a binding relationship between the device provider and the user identifier; the device provider is a device provider which obtains the confirmation authorization information corresponding to the target Internet of things device; and requesting the Internet of things platform to inquire the equipment operation data of the Internet of things equipment corresponding to the user identification through the equipment operation data interface, and obtaining the equipment operation data.
Optionally, the method further includes: providing an adding request aiming at the target Internet of things equipment to the Internet of things platform, wherein the adding request is used for adding the target Internet of things equipment to an equipment management list corresponding to a user identifier; each device management list comprises a plurality of internet of things devices which respectively belong to different types, and each type comprises one or more internet of things devices.
Optionally, the method further includes: sending an editing request for at least one object in the Internet of things equipment and the Internet of things application to the Internet of things platform; the editing request comprises any one of adding, deleting and modifying aiming at the object; the edited object information is used for generating the equipment identification.
The embodiment of the present application further provides another data processing method, including: reading an equipment identifier arranged on target Internet of things equipment, and generating user binding information containing a user identifier of an equipment user of the target Internet of things equipment; the equipment identifier is generated according to the equipment information of the target Internet of things equipment and the application information of the Internet of things application needing to be bound; sending the user binding information to an Internet of things platform, and receiving an authorization inquiry request aiming at the user binding information sent by the Internet of things platform; the authorization query request contains query information whether to grant the device provider rights to access the target device; generating a confirmation response aiming at the authorization inquiry request, and sending the confirmation response to the Internet of things platform; the confirmation response is used for generating authorization information containing that a device user allows the device provider to access the target internet of things device.
Optionally, the method further includes: if the target Internet of things equipment is input equipment, providing user service data generated by the target Internet of things equipment to the Internet of things platform; and if the target Internet of things equipment is output equipment, receiving user service data provided by the Internet of things platform according to the user binding information.
Optionally, the method further includes: receiving an operation request for software upgrading of the IOT application bound to the target IOT device, wherein the operation request is provided by the computing device of the device provider; and acquiring a software target version corresponding to the operation request.
An embodiment of the present application further provides a data processing apparatus, including: the device identifier generating unit is used for receiving device information of target internet of things devices and application information of internet of things applications needing to be bound by the target internet of things devices, and generating device identifiers of the target internet of things devices according to the device information and the application information; the device identifier setting unit is used for providing the device identifier for the computing device used for setting the device identifier on the target Internet of things device; the authorization request unit is used for receiving user binding information which is provided by electronic equipment capable of reading the equipment identifier and is generated according to the equipment identifier, generating an authorization inquiry request according to the user binding information, and sending the authorization inquiry request to the electronic equipment; the authorization inquiry request contains inquiry information of whether an equipment provider is granted permission to access the target Internet of things, and the target Internet of things equipment is provided with the equipment identification; the authorization unit is used for receiving a confirmation response aiming at the authorization inquiry request, generating confirmation authorization information according to the confirmation response and providing the confirmation authorization information for the computing equipment of the equipment provider; the confirmation authorization information contains authorization information which allows the device user to allow the device provider to access the target Internet of things device.
An embodiment of the present application further provides a data processing apparatus, including: the application creating and adding unit is used for sending the equipment information of the target Internet of things equipment and the application information of the Internet of things application to be bound by the target Internet of things equipment to the Internet of things platform; the device information and the application information are used for generating a device identifier of the target Internet of things device; the device identifier setting unit is used for receiving the device identifier provided by the Internet of things platform and setting the device identifier in the target Internet of things device; the authorization unit is used for receiving the authorization confirmation information provided by the Internet of things platform; the confirmation authorization information contains authorization information which allows a device user of the Internet of things device to allow a device provider of the Internet of things device to access the target Internet of things device.
An embodiment of the present application further provides a data processing apparatus, including: the device identification reading unit is used for reading a device identification arranged on a target Internet of things device and generating user binding information containing a user identification of a device user of the target Internet of things device; the equipment identifier is generated according to the equipment information of the target Internet of things equipment and the application information of the Internet of things application needing to be bound; the authorization request unit is used for sending the user binding information to an Internet of things platform and receiving an authorization inquiry request aiming at the user binding information sent by the Internet of things platform; the authorization query request contains query information whether to grant the device provider rights to access the target device; the authorization unit is used for generating a confirmation response aiming at the authorization inquiry request and sending the confirmation response to the Internet of things platform; the confirmation response is used for generating authorization information containing that a device user allows the device provider to access the target internet of things device.
An embodiment of the present application further provides an electronic device, including: a memory, and a processor; the memory is used for storing a computer program, and the computer program is executed by the processor to execute the data processing method provided by the embodiment of the application.
The embodiment of the present application further provides a storage device, in which a computer program is stored, and the computer program is executed by the processor to execute the data processing method provided in the embodiment of the present application.
Compared with the prior art, the method has the following advantages:
according to the data processing method, the data processing device and the data processing equipment, the equipment identifier of the target Internet of things equipment is generated according to the equipment information of the target Internet of things equipment and the application information of the Internet of things application needing to be bound by the target Internet of things equipment; the equipment identifier is arranged on the target Internet of things equipment; receiving user binding information which is provided by electronic equipment capable of reading the equipment identification and is generated according to the equipment identification, generating an authorization inquiry request according to the user binding information, and sending the authorization inquiry request to the electronic equipment; generating confirmation authorization information according to a confirmation response aiming at the authorization inquiry request, and providing the confirmation authorization information to the computing equipment of the equipment provider; the confirmation authorization information contains authorization information that allows the device provider to access the target internet of things device. The device identification is generated according to the device information and the application information, software and hardware are combined, user binding information is obtained in the authorization process, and the user identification of the device user can be provided for the device provider through the user binding information, so that unified monitoring can be performed on device operation data and user service data. The problem that data cannot be monitored in a unified mode due to the fact that software and hardware are combined in the authorization process of the Internet of things equipment is solved.
According to the data processing method, the data processing device and the data processing equipment, equipment information of target Internet of things equipment and application information of Internet of things application needing to be bound by the target Internet of things equipment are sent to an Internet of things platform; the device information and the application information are used for generating a device identifier of the target Internet of things device; setting the equipment identifier on the target Internet of things equipment; receiving authorization confirmation information provided by the Internet of things platform; the confirmation authorization information contains authorization information which allows a device user of the Internet of things device to allow a device provider of the Internet of things device to access the target Internet of things device. The device identification is generated according to the device information and the application information, software and hardware are combined, user binding information is obtained in the authorization process, and the user identification of the device user can be provided for the device provider through the user binding information, so that unified monitoring can be performed on device operation data and user service data. The problem that data cannot be monitored in a unified mode due to the fact that software and hardware are combined in the authorization process of the Internet of things equipment is solved.
According to another data processing method, device and equipment provided by the embodiment of the application, user binding information containing a user identifier of an equipment user of a target Internet of things equipment is generated by reading an equipment identifier arranged on the target Internet of things equipment; the equipment identifier is generated according to the equipment information of the target Internet of things equipment and the application information of the Internet of things application needing to be bound; sending the user binding information to an Internet of things platform; generating a confirmation response aiming at the authorization inquiry request, and sending the confirmation response to the Internet of things platform; the confirmation response is used for generating authorization information which allows the device provider to access the target Internet of things device. The device identification is generated according to the device information and the application information, software and hardware are combined, user binding information is obtained in the authorization process, and the user identification of the device user can be provided for the device provider through the user binding information, so that unified monitoring can be performed on device operation data and user service data. The problem that data cannot be monitored in a unified mode due to the fact that software and hardware are combined in the authorization process of the Internet of things equipment is solved.
Drawings
FIG. 1 is a schematic diagram of a system environment of a data processing method according to an embodiment of the present application;
FIG. 2 is a process flow diagram of a data processing method according to a first embodiment of the present application;
FIG. 2A is a timing diagram of a data processing method according to a first embodiment of the present application;
FIG. 3 is a process flow diagram of a data processing method according to a second embodiment of the present application;
FIG. 4 is a process flow diagram of a data processing method according to a third embodiment of the present application;
FIG. 5 is a schematic diagram of a data processing apparatus according to a fourth embodiment of the present application;
FIG. 6 is a schematic diagram of a data processing apparatus according to a fifth embodiment of the present application;
FIG. 7 is a schematic diagram of a data processing apparatus according to a sixth embodiment of the present application;
fig. 8 is a schematic diagram of an electronic device provided herein.
Detailed Description
In the following description, numerous specific details are set forth in order to provide a thorough understanding of the present application. This application is capable of implementation in many different ways than those herein set forth and of similar import by those skilled in the art without departing from the spirit of this application and is therefore not limited to the specific implementations disclosed below.
The embodiment of the application provides a data processing method and device, electronic equipment and storage equipment. Details are described in the following examples one by one.
For ease of understanding, the system environment of the data processing method is first presented. Referring to fig. 1, the system environment shown in fig. 1 includes: the system comprises an internet of things platform 101, an internet of things device 102, an electronic device 103 of a user of the internet of things device, and a computing device 104 of a provider of the internet of things device. The internet of things platform is used for uniformly managing equipment operation data of the internet of things equipment and business data of entity objects of a user (hereinafter referred to as an equipment user) of the internet of things equipment. The internet of things equipment provider (hereinafter referred to as an equipment provider) is a developer of the internet of things equipment and provides the internet of things equipment for the entity object. The entity object is an equipment user, and the service operation is carried out by using the equipment of the Internet of things. The device provider creates an Internet of things application on the Internet of things platform, adds device information of the Internet of things device to the Internet of things platform, and the Internet of things platform generates a device identifier which is used for uniquely identifying the Internet of things device and can be read through the electronic device according to the device information of the Internet of things device and the application information of the Internet of things application. The generation mode of the equipment identifier can bind software (Internet of things application) and hardware (Internet of things equipment), and facilitates the transmission of information related to the software and the hardware. For example, a special two-dimensional code of a specific internet of things device is generated, and the specific internet of things device is uniquely identified. The equipment identification is arranged on the Internet of things equipment, and the electronic equipment of the equipment user reads the equipment identification, generates user binding information and sends the user binding information to the Internet of things platform. The user binding information comprises a user identifier corresponding to a device user and information which is used for identifying the Internet of things device and corresponds to the device identifier or the device identifier. And the Internet of things platform sends authorization inquiry information to the electronic equipment of the entity object, generates authorization confirmation information after obtaining an authorization confirmation response aiming at the authorization inquiry information, and provides the authorization confirmation information for computing equipment of an equipment provider or Internet of things application created by the equipment provider. Further, the computing device of the device provider or the internet of things application sends the authorization confirmation information to the internet of things device, and the internet of things device displays the authorization confirmation information. Through the Internet of things authorization mode, the Internet of things platform can uniformly manage equipment operation data of Internet of things equipment of various different types and business data generated through the Internet of things equipment aiming at the same entity object. Take the catering industry as an example. In order to improve the efficiency and quality guarantee of food circulation, the food entity object often needs the supplementary circulation of accomplishing the food of multiple thing networking device, for example the printer, sweep a yard rifle, kitchen camera etc.. In the prior art, the internet of things equipment used by the food and drink entity object is independently maintained by each equipment provider, and each equipment provider completes an independent authorization process, so that a unified equipment and data management platform are lacked. The system architecture and the authorization process adopted by the data processing method provided by the embodiment of the application can perform unified platform management of the Internet of things on the equipment operation data and the service data processed by the equipment, and can guarantee data security.
The following describes a data processing method according to a first embodiment of the present application with reference to fig. 2 and fig. 2A.
The data processing method shown in fig. 2 includes: step S201 to step S204.
Step S201, receiving device information of target Internet of things devices and application information of Internet of things applications needing to be bound by the target Internet of things devices, and generating device identifiers of the target Internet of things devices according to the device information and the application information.
In this embodiment, the internet of things platform uniformly manages device operation data of the internet of things device and service data generated by the device user using the internet of things device. This step is performed by the internet of things platform computing device. The device user may be an entity object. The Internet of things equipment is developed by an equipment provider and used by an entity object to perform business. Take the catering industry as an example. The entity object is a merchant registered on the Internet of things platform, the merchant acquires multiple types of Internet of things equipment from equipment providers so as to facilitate food circulation, for example, a printer, a code scanning gun and a kitchen camera are arranged, each type of Internet of things equipment possibly belongs to different equipment providers, different Internet of things equipment of the same type also can belong to different equipment providers, and each Internet of things equipment can be maintained by the respective equipment provider. The method comprises the steps that each equipment provider creates an Internet of things application on an Internet of things platform, equipment information of the Internet of things equipment is added to the Internet of things platform, and the Internet of things platform generates an equipment identifier which is used for uniquely identifying the Internet of things equipment and can be read through electronic equipment according to the equipment information of the Internet of things equipment and the application information of the Internet of things application. The device identification can be read by the electronic device. The equipment identification is the exclusive identification of the Internet of things equipment, so that the unique authentication of the data communication channel of each Internet of things equipment is guaranteed, the authorization control of the Internet of things equipment by the Internet of things platform can only be authorized to the unique equipment provider, the equipment provider can only maintain and control the Internet of things equipment, and the safe and accurate monitoring of the equipment operation data is realized. For example, the device identifier may be a two-dimensional code generated according to the internet of things device information and the corresponding internet of things application information, and each internet of things device has an exclusive two-dimensional code. The two-dimensional code can be scanned through the electronic equipment of the entity object, the user binding information of the entity object is sent to the Internet of things platform during code scanning, and authorization operation on Internet of things equipment and Internet of things application is completed simultaneously, so that the equipment operation data and the service data generated by operation of the entity object are unified to be monitored and processed by the Internet of things platform in a full link mode. In this embodiment, the creating of the application of the internet of things by the device provider includes the following processing: obtaining a registration contract for registering the Internet of things to the Internet of things platform by the equipment provider; receiving an Internet of things application creation request sent by computing equipment of the equipment provider, and if the Internet of things application creation request is judged to be matched with the registration contract, creating an Internet of things application according to the Internet of things application creation request; the internet of things application can be acquired and bound by the internet of things device. Wherein, the creating of the internet of things application according to the internet of things application creating request comprises: providing an equipment operation data interface aiming at the equipment of the Internet of things and a service data interface aiming at the service of an equipment user for the application of the Internet of things to be created; the device operation data interface is used for the device provider to monitor operation data of the target Internet of things device which obtains the confirmation authorization; and the service data interface is used for monitoring the service data by the service data owner through the application of the Internet of things. The business data owner can be an equipment user of the target Internet of things equipment. The Internet of things platform receives a user binding request which is sent by computing equipment of the equipment provider and binds a user identifier corresponding to the target Internet of things equipment, and a binding relation is established between the equipment provider and an equipment user corresponding to the user identifier; the equipment provider is the equipment provider for obtaining the authorization confirmation information corresponding to the target Internet of things equipment; and obtaining a request for inquiring the device operation data of the bound device provider's computing device aiming at the device operation data of the device consumer's internet of things device through a device operation data interface, and providing the device operation data for the device provider computing device. The internet of things equipment used by the entity object can be bound with the internet of things application through the internet of things platform, the internet of things application created by one equipment provider can manage the multiple types of internet of things equipment developed by the equipment provider, therefore, the different types of internet of things equipment bound with the same internet of things application can be uniformly maintained by the authorized equipment provider through the internet of things platform, the running data of each internet of things equipment is obtained, the intercommunication of the multiple equipment providers and the internet of things platform on information data is solved, and the equipment provider can manage and develop the internet of things equipment conveniently. The Internet of things platform is used for uniformly managing and monitoring equipment operation data of the Internet of things equipment with all service data sources for an equipment user, and can ensure that each Internet of things equipment of the equipment user can normally operate and safely transmit information. Meanwhile, the Internet of things platform can also manage the service data of each Internet of things device of the entity object through the service data interface, so that the Internet of things platform can uniformly manage the Internet of things devices and the service data. In practical application, the internet of things platform further receives an editing request which is sent by the computing equipment of the equipment provider and aims at least one object in the internet of things equipment and the internet of things application; the editing request comprises any one of adding, deleting and modifying aiming at the object; editing at least one object in the Internet of things equipment and the Internet of things application according to the editing request; and generating the equipment identification according to the edited object information. For example, after any one of addition, deletion and modification of the internet of things application is edited, a new device two-dimensional code is generated.
Step S202, providing the device identifier to a computing device for setting the device identifier in the target Internet of things device.
In this embodiment, the computing device configured to set the device identifier to the target internet of things device is a computing device of a device provider. This step is performed by the internet of things platform computing device. The Internet of things platform provides the equipment identification for the computing equipment of the equipment provider, and the computing equipment sets the equipment identification on the target Internet of things equipment. The internet of things equipment provided with the equipment identifier is used by an equipment user, and the equipment user can be an entity object for using the internet of things equipment to perform business. For example, a restaurant merchant uses an intelligent printer provided with a special two-dimensional code to perform order printing business. The exclusive two-dimensional code is a one-to-one correspondence generated by the Internet of things platform according to the intelligent printer identification and the Internet of things application bound by the intelligent printer identification. For another example, a restaurant merchant uses a code scanning gun provided with a special two-dimensional code to perform one-key code scanning service, and service data obtained by code scanning can be directly stored in the internet of things platform, so that the data processing efficiency is improved.
Step S203, receiving user binding information which is provided by the electronic equipment capable of reading the equipment identification and is generated according to the equipment identification, generating an authorization inquiry request according to the user binding information, and sending the authorization inquiry request to the electronic equipment; the authorization inquiry request contains inquiry information of whether to grant an authority of accessing the target Internet of things to a device provider, and the target Internet of things device is provided with the device identification.
The steps are executed by the platform computing equipment of the Internet of things, user binding information provided by electronic equipment of an equipment user is received, and an authorization inquiry request is sent to the electronic equipment. In this embodiment, the electronic device of the device user reads the device identifier set in the target internet of things device, and generates user binding information including the user identifier of the device user of the target internet of things device; sending the user binding information to an Internet of things platform, and receiving an authorization inquiry request aiming at the user binding information sent by the Internet of things platform; the authorization query request contains query information whether to grant the device provider rights to access the target device; and generating a confirmation response aiming at the authorization inquiry request, and sending the confirmation response to the Internet of things platform. The user binding information includes a user identifier. Therefore, the internet of things platform can add the user identifier into the authorization information when the target internet of things device grants the access right to the device provider, so that the device user and the device provider or the internet of things application developed by the device provider are bound. For example, a catering merchant as an equipment user uses the electronic equipment to scan a special two-dimensional code set on the intelligent printer and sends user binding information to the internet of things platform. And the Internet of things platform sends an authorization inquiry request to the electronic equipment of the catering merchant. And the electronic equipment of the catering merchant receives the authorization inquiry request and displays the authorization inquiry request.
Step S204, receiving a confirmation response aiming at the authorization inquiry request, generating confirmation authorization information according to the confirmation response, and providing the confirmation authorization information for the computing equipment of the equipment provider; the confirmation authorization information contains authorization information that allows the device provider to access the target internet of things device.
The step is executed by the platform computing device of the internet of things, receives a confirmation response of the device user and provides confirmation authorization information for the device provider. In this embodiment, the electronic device of the device user receives trigger information for selecting authorization or giving up authorization according to a control of a display interface, generates a response according to the trigger information, and sends the response to the internet of things platform. And if the response is a confirmation response, the Internet of things platform authorizes the computing equipment of the equipment provider according to the confirmation response, and establishes the binding relationship between the equipment provider and the equipment user. Specifically, according to the confirmation response, confirmation authorization information is generated and provided for the computing equipment of the equipment provider, and the corresponding relation between the user identifications of the equipment provider and the user identifications of the equipment user is established. In an implementation manner of this embodiment, an internet of things platform receives a user binding request for binding a user identifier corresponding to a target internet of things device, where the user binding request is sent by a computing device of a device provider, and the user binding request is used to establish a binding relationship between the device provider and the user identifier; the device provider is the device provider which obtains the confirmation authorization information corresponding to the target Internet of things device. And the computing equipment of the bound equipment provider requests the Internet of things platform to inquire the equipment operation data of the Internet of things equipment corresponding to the user identification through the equipment operation data interface to obtain the equipment operation data. Further, the following processes are also included: and if the Internet of things equipment list corresponding to the user identification is not inquired in the Internet of things application, creating the Internet of things equipment list corresponding to the user identification. Adding the target Internet of things equipment into the Internet of things equipment list; each device management list comprises a plurality of internet of things devices which respectively belong to different types, and each type comprises one or more internet of things devices. In this embodiment, the management of the service data of the device user by the internet of things platform is respectively processed for the type of the internet of things device, and specifically includes: if the target Internet of things equipment is input equipment, receiving user service data sent by the target Internet of things equipment through a service data interface; and if the target Internet of things equipment is output equipment, sending data related to user services to the target Internet of things equipment through a service data interface. An equipment user can simultaneously complete authorization operation on equipment and software application by reading an equipment identifier arranged on the Internet of things equipment, so that data generated by equipment operation and merchant transaction are uniformly monitored and processed by the Internet of things platform; finally, the purpose of online and offline data unified management is achieved, and the comprehensive capacity of unified management of the shop operation data by equipment users is improved. In this embodiment, the computing device of the device provider, which has obtained the authorization, monitors the operation data of the target internet-of-things device, which has obtained the confirmed authorization, according to the device operation data interface included in the internet-of-things application. In addition, the embodiment also comprises software upgrading management of the internet of things equipment. Specifically, the internet of things platform receives an operation request for software upgrading for the internet of things application of the bound target internet of things device, which is sent by the computing device of the device provider, and pushes a software target version corresponding to the operation request to the target internet of things device. And acquiring a software target version corresponding to the operation request, and upgrading software according to the software target version. The Internet of things platform, the equipment provider and the authorization mode of direct binding of Internet of things equipment among the entity objects realize integration of hardware (Internet of things equipment) management and service data management, and solve the problem of separate management of Internet of things equipment data and entity object service data in the prior art. Therefore, the safety and the sensitivity of fault emergency response are improved, the efficiency of processing service data by the Internet of things equipment is improved, and the Internet of things platform can improve more professional data services.
Please refer to fig. 2A. The apparatus referred to in the figures comprises: the system comprises an Internet of things platform computing device, an Internet of things device provider computing device, an Internet of things device user computing device and an Internet of things device. The processing sequence between the devices includes: s201a, the Internet of things provider computing device sends Internet of things device information and Internet of things application information to the Internet of things platform. S202a, the Internet of things platform computing device generates an Internet of things device identifier according to the Internet of things device information and the Internet of things application information, and returns the Internet of things device identifier to the Internet of things device provider computing device. S203a, the internet of things device provider computing device sets the internet of things device identifier in the internet of things device. And S204a, the Internet of things device user side computing device reads the Internet of things device identification. And S205a, the user of the Internet of things equipment generates user binding information according to the identification of the Internet of things equipment. S206a, the internet of things device user computing device sends the user binding information to the internet of things platform computing device. S207a, the internet of things platform computing device generates an authorization query request. S208a, the internet of things platform computing device sends the authorization query request to the internet of things device consumer computing device. S209a, the internet-of-things device user computing device responds to the request for authorization inquiry from the internet-of-things platform computing device, and confirms authorization. S210a, the internet of things platform computing device sends a confirmation authorization message to the internet of things device provider computing device. S211a, the internet of things platform computing device manages and monitors the device operation data of the authorized internet of things device. In a specific implementation, the steps S201a to S203a are implemented to set the internet of things device identifier to the internet of things device, and the internet of things device provider computing device may be a first computing device configured to set the device identifier to the target internet of things device. Steps S210 a-S211 a are to monitor device operational data of authorized internet of things devices, so the internet of things device provider computing device may be a second computing device for managing device operational data of authorized internet of things devices. The first computing device and the second computing device may be the same device or may be logically independent devices.
To this end, the data processing method provided in this embodiment is described in detail, where the method generates user binding information including a user identifier of a device user of a target internet of things device by reading a device identifier set in the target internet of things device; the equipment identifier is generated according to the equipment information of the target Internet of things equipment and the application information of the Internet of things application needing to be bound; sending the user binding information to an Internet of things platform; generating a confirmation response aiming at the authorization inquiry request, and sending the confirmation response to the Internet of things platform; the confirmation response is used for generating authorization information which allows the device provider to access the target Internet of things device. The device identification is generated according to the device information and the application information, software and hardware are combined, user binding information is obtained in the authorization process, and the user identification of the device user can be provided for the device provider through the user binding information, so that unified monitoring can be performed on device operation data and user service data. The problem that data cannot be monitored in a unified mode due to the fact that software and hardware are combined in the authorization process of the Internet of things equipment is solved.
Based on the above embodiments, a second embodiment of the present application provides another data processing method. The method provided by the second embodiment is described below with reference to fig. 3, and for related parts, reference is made to the description of corresponding parts of the above embodiment. The data processing method shown in fig. 3 includes: step S301 to step S303.
Step S301, sending equipment information of target Internet of things equipment and application information of Internet of things application needing to be bound by the target Internet of things equipment to an Internet of things platform; the device information and the application information are used for generating a device identifier of the target internet of things device.
In this embodiment, the internet of things platform uniformly manages device operation data of the internet of things device and service data generated by the device user using the internet of things device. And the device provider manages the Internet of things devices which are authorized by the device user to be accessed through the Internet of things platform. The device user may be an entity object. The Internet of things equipment is developed by an equipment provider and used by an entity object to perform business. The device identification can be read by the electronic device. This step is performed by a computing device of a device provider. Registering and creating an internet of things application in an internet of things platform by computing equipment of an equipment provider, wherein the registering and creating of the internet of things application comprises the following steps: sending an Internet of things application creation request matched with the registration contract to the Internet of things platform; the Internet of things application can be acquired and bound by the Internet of things equipment; the registration contract is a registration contract for the equipment to register the Internet of things with the Internet of things platform. The application of the Internet of things to be created comprises an equipment operation data interface aiming at the equipment of the Internet of things and a service data interface aiming at the service of an equipment user; the device operation data interface is used for the device provider to monitor operation data of the target Internet of things device which obtains the confirmation authorization; and the service data interface is used for monitoring the service data by the service data owner through the application of the Internet of things. The business data owner can be an equipment user of the target Internet of things equipment. The computing device of the device provider further sends an editing request for at least one object in the internet of things device and the internet of things application to the internet of things platform; the editing request comprises any one of adding, deleting and modifying aiming at the object; the edited object information is used for generating the equipment identification. In this embodiment, the computing device of the device provider further requests the internet of things platform to bind a device user of a specific internet of things device, and specifically, sends a user binding request for binding a user identifier corresponding to the target internet of things device to the internet of things platform, where the user binding request is used to establish a binding relationship between the device provider and the user identifier; the device provider is the device provider which obtains the confirmation authorization information corresponding to the target Internet of things device. In practical application, an equipment user uses multiple types of internet of things equipment obtained from multiple equipment providers, each type of internet of things equipment may belong to different equipment providers, and different internet of things equipment of the same type may also belong to different equipment providers. The method comprises the steps that each equipment provider creates an Internet of things application on an Internet of things platform, equipment information of the Internet of things equipment is added to the Internet of things platform, and the Internet of things platform generates an equipment identifier which is used for uniquely identifying the Internet of things equipment and can be read through electronic equipment according to the equipment information of the Internet of things equipment and the application information of the Internet of things application. The equipment identification is the exclusive identification of the Internet of things equipment, so that the unique authentication of the data communication channel of each Internet of things equipment is guaranteed, the authorization control of the Internet of things equipment by the Internet of things platform can only be authorized to the unique equipment provider, the equipment provider can only maintain and control the Internet of things equipment, and the safe and accurate monitoring of the equipment operation data is realized. For example, the device identifier may be a two-dimensional code generated according to the internet of things device information and the corresponding internet of things application information, and each internet of things device has an exclusive two-dimensional code. The two-dimensional code can be scanned through the electronic equipment of the entity object, the user binding information of the entity object is sent to the Internet of things platform during code scanning, and authorization operation on Internet of things equipment and Internet of things application is completed simultaneously, so that the equipment operation data and the service data generated by operation of the entity object are unified to be monitored and processed by the Internet of things platform in a full link mode.
Step S302, receiving the device identification provided by the Internet of things platform, and setting the device identification in the target Internet of things device.
This step is performed by a computing device of a device provider. In this embodiment, the computing device of the device provider receives the device identifier provided by the internet of things platform and sets the device identifier in the target internet of things device. For example, a restaurant merchant uses an intelligent printer provided with a special two-dimensional code to perform order printing business. The exclusive two-dimensional code is a one-to-one correspondence generated by the Internet of things platform according to the intelligent printer identification and the Internet of things application bound by the intelligent printer identification. For another example, a restaurant merchant uses a code scanning gun provided with a special two-dimensional code to perform one-key code scanning service, and service data obtained by code scanning can be directly stored in the internet of things platform, so that the data processing efficiency is improved.
Step S303, receiving authorization confirmation information provided by the Internet of things platform; the confirmation authorization information contains authorization information which allows a device user of the Internet of things device to allow a device provider of the Internet of things device to access the target Internet of things device.
This step is performed by a computing device of a device provider. In this embodiment, after obtaining the authorization, the computing device of the service provider monitors the operation data of the target internet-of-things device that has obtained the confirmed authorization according to the device operation data interface included in the internet-of-things application. After the device user allows the device provider to access the target Internet of things device, the computing device of the service provider provides an adding request for the target Internet of things device to the Internet of things platform, wherein the adding request is used for adding the target Internet of things device to a device management list corresponding to the user identifier; each device management list comprises a plurality of internet of things devices which respectively belong to different types, and each type comprises one or more internet of things devices. After obtaining the authorization, the computing device of the service provider may also send a user binding request for binding a user identifier corresponding to the target internet of things device to the internet of things platform, where the user binding request is used to establish a binding relationship between the device provider and the user identifier; the device provider is the device provider which obtains the confirmation authorization information corresponding to the target Internet of things device. In practical application, an equipment user can simultaneously complete authorization operation on equipment and software application by reading an equipment identifier arranged on the Internet of things equipment, so that data generated by equipment operation and merchant transaction are uniformly monitored and processed by an Internet of things platform; finally, the purpose of online and offline data unified management is achieved, and the comprehensive capacity of unified management of the shop operation data by equipment users is improved. In addition, the embodiment also comprises software upgrading management of the internet of things equipment. Specifically, a computing device of a device provider sends an operation request for software upgrading of an internet of things application to an internet of things platform, and the internet of things platform pushes a software target version corresponding to the operation request to a bound target internet of things device. The Internet of things platform, the equipment provider and the authorization mode of direct binding of Internet of things equipment among the entity objects realize integration of hardware (Internet of things equipment) management and service data management, and solve the problem of separate management of Internet of things equipment data and entity object service data in the prior art. Therefore, the safety and the sensitivity of fault emergency response are improved, the efficiency of processing service data by the Internet of things equipment is improved, and the Internet of things platform can improve more professional data services.
The data processing method provided by the second embodiment is described so far, and the method includes sending device information of target internet-of-things devices and application information of internet-of-things applications to be bound by the target internet-of-things devices to an internet-of-things platform; the device information and the application information are used for generating a device identifier of the target Internet of things device; setting the equipment identifier on the target Internet of things equipment; receiving authorization confirmation information provided by the Internet of things platform; the confirmation authorization information contains authorization information which allows a device user of the Internet of things device to allow a device provider of the Internet of things device to access the target Internet of things device. The device identification is generated according to the device information and the application information, software and hardware are combined, user binding information is obtained in the authorization process, and the user identification of the device user can be provided for the device provider through the user binding information, so that unified monitoring can be performed on device operation data and user service data. The problem that data cannot be monitored in a unified mode due to the fact that software and hardware are combined in the authorization process of the Internet of things equipment is solved.
Based on the above embodiments, a third embodiment of the present application provides another data processing method, which is described below with reference to fig. 4. The data processing method shown in fig. 4 includes steps S401 to S403.
Step S401, reading an equipment identifier arranged on a target Internet of things equipment, and generating user binding information containing a user identifier of an equipment user of the target Internet of things equipment; and the equipment identifier is generated according to the equipment information of the target Internet of things equipment and the application information of the Internet of things application needing to be bound.
This step is performed by the computing device of the device user. The computing device of the device user may be an electronic device corresponding to the device user and capable of reading the device identifier. In this embodiment, the device identifier can be read by an electronic device. The electronic device of the device user reads the device identification, and the generated information at least comprises: the user identification of the equipment user and the equipment information corresponding to the equipment identification. For example, the device identifier may be a two-dimensional code generated according to the internet of things device information and the corresponding internet of things application information, and each internet of things device has an exclusive two-dimensional code. The two-dimensional code can be scanned through the electronic equipment of the entity object, and user binding information containing the entity object identifier is generated during code scanning.
Step S402, sending the user binding information to an Internet of things platform, and receiving an authorization inquiry request aiming at the user binding information sent by the Internet of things platform; the authorization query request contains query information whether to grant the device provider rights to access the target device.
This step is performed by a computing device of the device user. In this embodiment, the electronic device that reads the device identifier sends the user binding information to an internet of things platform, and receives an authorization query request. Because the user binding information includes the user identifier corresponding to the device user, the internet of things platform can add the user identifier into the authorization information when the target internet of things device grants the access right to the device provider, so that the device user is bound with the device provider or the internet of things application developed by the device provider. And the electronic equipment displays the relevant information of the authorization inquiry request.
Step S403, generating a confirmation response aiming at the authorization inquiry request, and sending the confirmation response to the Internet of things platform; the confirmation response is used for generating authorization information containing that a device user allows the device provider to access the target internet of things device.
This step is performed by a computing device of the device user. In this embodiment, the electronic device receives trigger information for selecting authorization or giving up authorization according to a control of a display interface, and generates a response to the authorization query request according to the trigger information. And sending the data to the Internet of things platform. And if the response is a confirmation response, the Internet of things platform authorizes the computing equipment of the equipment provider according to the confirmation response, and establishes the binding relationship between the equipment provider and the equipment user. In this embodiment, the method further includes: if the target Internet of things equipment is input equipment, providing user service data generated by the target Internet of things equipment to the Internet of things platform; and if the target Internet of things equipment is output equipment, receiving user service data provided by the Internet of things platform according to the user binding information. The method further comprises the software upgrading processing of the target Internet of things equipment, specifically, the target Internet of things equipment receives an operation request for software upgrading aiming at the bound Internet of things application; and acquiring a software target version corresponding to the operation request.
The method provided in the third embodiment of the present application has been described so far. The method comprises the steps of reading a device identifier arranged on target Internet of things equipment, and generating user binding information containing a user identifier of a device user of the target Internet of things equipment; the equipment identifier is generated according to the equipment information of the target Internet of things equipment and the application information of the Internet of things application needing to be bound; sending the user binding information to an Internet of things platform; generating a confirmation response aiming at the authorization inquiry request, and sending the confirmation response to the Internet of things platform; the confirmation response is used for generating authorization information which allows the device provider to access the target Internet of things device. The device identification is generated according to the device information and the application information, software and hardware are combined, user binding information is obtained in the authorization process, and the user identification of the device user can be provided for the device provider through the user binding information, so that unified monitoring can be performed on device operation data and user service data. The problem that data cannot be monitored in a unified mode due to the fact that software and hardware are combined in the authorization process of the Internet of things equipment is solved.
A fourth embodiment of the present application provides a data processing apparatus corresponding to the first embodiment. The following describes the apparatus provided in the fourth embodiment with reference to fig. 5. The data processing apparatus shown in fig. 5 includes:
the device identifier generating unit 501 is configured to receive device information of a target internet of things device and application information of an internet of things application that the target internet of things device needs to bind, and generate a device identifier of the target internet of things device according to the device information and the application information;
a device identifier setting unit 502, configured to provide the device identifier to a computing device that is configured to set the device identifier to the target internet of things device;
an authorization request unit 503, configured to receive user binding information, which is provided by an electronic device capable of reading the device identifier and is generated according to the device identifier, generate an authorization query request according to the user binding information, and send the authorization query request to the electronic device; the authorization inquiry request contains inquiry information of whether an equipment provider is granted permission to access the target Internet of things, and the target Internet of things equipment is provided with the equipment identification;
an authorization unit 504, configured to receive a confirmation response to the authorization query request, generate confirmation authorization information according to the confirmation response, and provide the confirmation authorization information to the computing device of the device provider; the confirmation authorization information contains authorization information which allows the device user to allow the device provider to access the target Internet of things device.
Optionally, the device identifier generating unit is further configured to: obtaining a registration contract for registering the Internet of things to the Internet of things platform by the equipment provider; receiving an Internet of things application creation request sent by computing equipment of the equipment provider, and if the Internet of things application creation request is judged to be matched with the registration contract, creating an Internet of things application according to the Internet of things application creation request; the internet of things application can be acquired and bound by the internet of things device.
Optionally, the device identifier generating unit is specifically configured to: providing an equipment operation data interface aiming at the equipment of the Internet of things and a service data interface aiming at user service for the application of the Internet of things to be created; the device operation data interface is used for the device provider to monitor operation data of the target Internet of things device which obtains the confirmation authorization; and the service data interface is used for monitoring the service data by the service data owner through the application of the Internet of things.
Optionally, the authorization unit is specifically configured to receive a user binding request, which is sent by a computing device of the device provider and binds to a user identifier corresponding to the target internet of things device, and establish a binding relationship between the device provider and a device user corresponding to the user identifier; the equipment provider is the equipment provider for obtaining the authorization confirmation information corresponding to the target Internet of things equipment; and obtaining a request for inquiring the device operation data of the bound device provider's computing device aiming at the device operation data of the device consumer's internet of things device through a device operation data interface, and providing the device operation data for the device provider computing device.
Optionally, the authorization unit is specifically configured to: if the Internet of things equipment list corresponding to the user identification is not inquired in the Internet of things application, creating an Internet of things equipment list corresponding to the user identification; adding the target Internet of things equipment into the Internet of things equipment list; each device management list comprises a plurality of internet of things devices which respectively belong to different types, and each type comprises one or more internet of things devices.
Optionally, the authorization unit is further configured to: if the target Internet of things equipment is input equipment, receiving user service data sent by the target Internet of things equipment through a service data interface; and if the target Internet of things equipment is output equipment, sending data related to user services to the target Internet of things equipment through a service data interface.
Optionally, the device identifier generating unit is further configured to: receiving an editing request for at least one object in the Internet of things equipment and the Internet of things application, which is sent by the computing equipment of the equipment provider; the editing request comprises any one of adding, deleting and modifying aiming at the object; editing at least one object in the Internet of things equipment and the Internet of things application according to the editing request; and generating the equipment identification according to the edited object information.
Optionally, the authorization unit is further configured to: receiving an operation request for software upgrading aiming at the Internet of things application of the target Internet of things equipment, which is sent by the computing equipment of the equipment provider, and pushing a software target version corresponding to the operation request to the target Internet of things equipment.
In the apparatus provided in this embodiment, since the device identifier is generated according to the device information and the application information, the software and the hardware are combined, the user binding information is obtained in the authorization process, and the user identifier of the device user can be provided to the device provider through the user binding information, so that the device operation data and the user service data can be uniformly monitored. The problem that data cannot be monitored in a unified mode due to the fact that software and hardware are combined in the authorization process of the Internet of things equipment is solved.
A fifth embodiment of the present application provides another data processing apparatus, corresponding to the second embodiment. The device is described below with reference to fig. 6, and the relevant portions refer to the description of the corresponding portions. The data processing apparatus shown in fig. 6 includes:
an application creating and adding unit 601, configured to send, to an internet of things platform, device information of a target internet of things device and application information of an internet of things application that the target internet of things device needs to be bound to; the device information and the application information are used for generating a device identifier of the target Internet of things device;
an equipment identifier setting unit 602, configured to receive the equipment identifier provided by the internet of things platform, and set the equipment identifier in the target internet of things equipment;
an authorization unit 603, configured to receive authorization confirmation information provided by the internet of things platform; the confirmation authorization information contains authorization information which allows a device user of the Internet of things device to allow a device provider of the Internet of things device to access the target Internet of things device.
Optionally, the application creating and device adding unit is specifically configured to send an internet of things application creating request for creating an internet of things application matched with a registration contract to the internet of things platform; the Internet of things application can be acquired and bound by the Internet of things equipment; the registration contract is a registration contract for the equipment to register the Internet of things with the Internet of things platform.
Optionally, the authorization unit is further configured to: and monitoring the operation data of the target Internet of things equipment which is authorized by confirmation according to an equipment operation data interface contained in the Internet of things application.
Optionally, the authorization unit is further configured to: sending a user binding request for binding a user identifier corresponding to the target Internet of things device to the Internet of things platform, wherein the user binding request is used for establishing a binding relationship between the device provider and the user identifier; the device provider is a device provider which obtains the confirmation authorization information corresponding to the target Internet of things device; and requesting the Internet of things platform to inquire the equipment operation data of the Internet of things equipment corresponding to the user identification through the equipment operation data interface, and obtaining the equipment operation data.
Optionally, the authorization unit is further configured to: providing an adding request aiming at the target Internet of things equipment to the Internet of things platform, wherein the adding request is used for adding the target Internet of things equipment to an equipment management list corresponding to a user identifier; each device management list comprises a plurality of internet of things devices which respectively belong to different types, and each type comprises one or more internet of things devices.
Optionally, the authorization unit is further configured to: sending an editing request for at least one object in the Internet of things equipment and the Internet of things application to the Internet of things platform; the editing request comprises any one of adding, deleting and modifying aiming at the object; the edited object information is used for generating the equipment identification.
The device provided in the present embodiment has been explained so far. In the device, the device identifier is generated according to the device information and the application information, software and hardware are combined, user binding information is obtained in the authorization process, and the user identifier of the device user can be provided for the device provider through the user binding information, so that unified monitoring can be performed on device operation data and user service data. The problem that data cannot be monitored in a unified mode due to the fact that software and hardware are combined in the authorization process of the Internet of things equipment is solved.
A sixth embodiment of the present application provides a data processing apparatus corresponding to the third embodiment, and the apparatus will be described below with reference to fig. 7. The relevant parts are explained with reference to the corresponding parts. The apparatus shown in fig. 7 comprises:
an equipment identifier reading unit 701, configured to read an equipment identifier set in a target internet of things device, and generate user binding information including a user identifier of an equipment user of the target internet of things device; the equipment identifier is generated according to the equipment information of the target Internet of things equipment and the application information of the Internet of things application needing to be bound;
an authorization request unit 702, configured to send the user binding information to an internet of things platform, and receive an authorization query request for the user binding information sent by the internet of things platform; the authorization query request contains query information whether to grant the device provider rights to access the target device;
an authorization unit 703, configured to generate a confirmation response for the authorization query request, and send the confirmation response to the internet of things platform; the confirmation response is used for generating authorization information containing that a device user allows the device provider to access the target internet of things device.
Optionally, the authorization unit is further configured to: if the target Internet of things equipment is input equipment, providing user service data generated by the target Internet of things equipment to the Internet of things platform; and if the target Internet of things equipment is output equipment, receiving user service data provided by the Internet of things platform according to the user binding information.
Optionally, the authorization unit is further configured to: receiving an operation request for software upgrading of the IOT application bound to the target IOT device, wherein the operation request is provided by the computing device of the device provider; and acquiring a software target version corresponding to the operation request.
The device provided in the embodiments of the present application has been described so far. In the device, the device identifier is generated according to the device information and the application information, software and hardware are combined, user binding information is obtained in the authorization process, and the user identifier of the device user can be provided for the device provider through the user binding information, so that unified monitoring can be performed on device operation data and user service data. The problem that data cannot be monitored in a unified mode due to the fact that software and hardware are combined in the authorization process of the Internet of things equipment is solved.
Based on the above embodiments, a seventh embodiment of the present application provides an electronic device. Fig. 8 is a schematic diagram of the electronic device, which includes: a memory 801, and a processor 802; the memory is used for storing a computer program, and the computer program is executed by the processor to execute the data processing method provided by the embodiment of the application.
Therefore, the electronic device provided by this embodiment is described, in which the device identifier is generated according to the device information and the application information, so that software and hardware can be combined, and user binding information is obtained in the authorization process, and the user identifier of the device user can be provided to the device provider through the user binding information, so that unified monitoring can be performed on device operation data and user service data. The problem that data cannot be monitored in a unified mode due to the fact that software and hardware are combined in the authorization process of the Internet of things equipment is solved.
Based on the above embodiments, an eighth embodiment of the present application provides a storage device, and please refer to the corresponding description of the above embodiments for related parts. The schematic diagram of the storage device is similar to fig. 8. The storage device stores a computer program, and the computer program is executed by the processor to execute the data processing method provided by the embodiment of the application.
The storage device provided in this embodiment is described so far, the storage device stores a data processing instruction, and the instruction can combine software and hardware because the device identifier is generated according to the device information and the application information, and obtain the user binding information in the authorization process, and can provide the user identifier of the device user to the device provider through the user binding information, so that unified monitoring can be performed on the device operation data and the user service data. The problem that data cannot be monitored in a unified mode due to the fact that software and hardware are combined in the authorization process of the Internet of things equipment is solved.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
1. Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, computer readable media does not include non-transitory computer readable media (transient media), such as modulated data signals and carrier waves.
2. As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
Although the present application has been described with reference to the preferred embodiments, it is not intended to limit the present application, and those skilled in the art can make variations and modifications without departing from the spirit and scope of the present application, therefore, the scope of the present application should be determined by the claims that follow.

Claims (10)

1. A data processing method, comprising:
receiving device information of target Internet of things equipment and application information of Internet of things applications needing to be bound by the target Internet of things equipment, and generating a device identifier of the target Internet of things equipment according to the device information and the application information;
providing the device identification to a computing device used to set the device identification to the target internet of things device;
receiving user binding information which is provided by electronic equipment capable of reading the equipment identification and is generated according to the equipment identification, generating an authorization inquiry request according to the user binding information, and sending the authorization inquiry request to the electronic equipment; the authorization inquiry request contains inquiry information of whether an equipment provider is granted permission to access the target Internet of things, and the target Internet of things equipment is provided with the equipment identification;
receiving a confirmation response aiming at the authorization inquiry request, generating confirmation authorization information according to the confirmation response, and providing the confirmation authorization information for the computing equipment of the equipment provider; the confirmation authorization information contains authorization information which allows the device user to allow the device provider to access the target Internet of things device.
2. The method of claim 1, further comprising:
obtaining a registration contract for registering the Internet of things to the Internet of things platform by the equipment provider;
receiving an Internet of things application creation request sent by computing equipment of the equipment provider, and if the Internet of things application creation request is judged to be matched with the registration contract, creating an Internet of things application according to the Internet of things application creation request; the internet of things application can be acquired and bound by the internet of things device.
3. The method of claim 2, wherein the creating an internet of things application according to the internet of things application creation request comprises:
providing an equipment operation data interface aiming at the equipment of the Internet of things and a service data interface aiming at user service for the application of the Internet of things to be created; the device operation data interface is used for the device provider to monitor operation data of the target Internet of things device which obtains the confirmation authorization; and the service data interface is used for monitoring the service data by the service data owner through the application of the Internet of things.
4. The method of claim 3, further comprising:
receiving a user binding request which is sent by computing equipment of the equipment provider and binds a user identifier corresponding to the target Internet of things equipment, and establishing a binding relationship between the equipment provider and an equipment user corresponding to the user identifier; the equipment provider is the equipment provider for obtaining the authorization confirmation information corresponding to the target Internet of things equipment;
and obtaining a request for inquiring the device operation data of the bound device provider's computing device aiming at the device operation data of the device consumer's internet of things device through a device operation data interface, and providing the device operation data for the device provider computing device.
5. The method of claim 4, wherein establishing a binding relationship between the device provider and the device consumer corresponding to the user identifier comprises:
if the Internet of things equipment list corresponding to the user identification is not inquired in the Internet of things application, creating an Internet of things equipment list corresponding to the user identification;
adding the target Internet of things equipment into the Internet of things equipment list; each device management list comprises a plurality of internet of things devices which respectively belong to different types, and each type comprises one or more internet of things devices.
6. The method of claim 3, further comprising:
if the target Internet of things equipment is input equipment, receiving user service data sent by the target Internet of things equipment through a service data interface;
and if the target Internet of things equipment is output equipment, sending data related to user services to the target Internet of things equipment through a service data interface.
7. The method of claim 1, further comprising:
receiving an editing request for at least one object in the Internet of things equipment and the Internet of things application, which is sent by the computing equipment of the equipment provider; the editing request comprises any one of adding, deleting and modifying aiming at the object;
editing at least one object in the Internet of things equipment and the Internet of things application according to the editing request;
the generating the device identifier of the target internet of things device according to the device information and the application information includes: and generating the equipment identification according to the edited object information.
8. The method of claim 1, further comprising:
receiving an operation request for software upgrading aiming at the Internet of things application of the target Internet of things equipment, which is sent by the computing equipment of the equipment provider, and pushing a software target version corresponding to the operation request to the target Internet of things equipment.
9. A data processing method, comprising:
sending equipment information of target Internet of things equipment and application information of Internet of things application to be bound by the target Internet of things equipment to an Internet of things platform; the device information and the application information are used for generating a device identifier of the target Internet of things device;
receiving the equipment identification provided by the Internet of things platform, and setting the equipment identification on the target Internet of things equipment;
receiving authorization confirmation information provided by the Internet of things platform; the confirmation authorization information contains authorization information which allows a device user of the Internet of things device to allow a device provider of the Internet of things device to access the target Internet of things device.
10. A data processing method, comprising:
reading an equipment identifier arranged on target Internet of things equipment, and generating user binding information containing a user identifier of an equipment user of the target Internet of things equipment; the equipment identifier is generated according to the equipment information of the target Internet of things equipment and the application information of the Internet of things application needing to be bound;
sending the user binding information to an Internet of things platform, and receiving an authorization inquiry request aiming at the user binding information sent by the Internet of things platform; the authorization query request contains query information whether to grant the device provider rights to access the target device;
generating a confirmation response aiming at the authorization inquiry request, and sending the confirmation response to the Internet of things platform; the confirmation response is used for generating authorization information containing that a device user allows the device provider to access the target internet of things device.
CN202010379086.9A 2020-05-07 2020-05-07 Data processing method and device Active CN111740945B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010379086.9A CN111740945B (en) 2020-05-07 2020-05-07 Data processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010379086.9A CN111740945B (en) 2020-05-07 2020-05-07 Data processing method and device

Publications (2)

Publication Number Publication Date
CN111740945A true CN111740945A (en) 2020-10-02
CN111740945B CN111740945B (en) 2022-05-03

Family

ID=72646718

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010379086.9A Active CN111740945B (en) 2020-05-07 2020-05-07 Data processing method and device

Country Status (1)

Country Link
CN (1) CN111740945B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112180201A (en) * 2020-11-30 2021-01-05 长沙树根互联技术有限公司 Equipment state monitoring method and device
CN112787994A (en) * 2020-12-25 2021-05-11 北京深思数盾科技股份有限公司 Method and device for generating and processing device ID of electronic device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101814227A (en) * 2010-03-18 2010-08-25 北京创毅视讯科技有限公司 System and method for remote control of equipment based on Internet of things
CN103906054A (en) * 2012-12-28 2014-07-02 上海农业信息有限公司 Method and system for authorization of software function modules of internet of things
CN108768970A (en) * 2018-05-15 2018-11-06 腾讯科技(北京)有限公司 A kind of binding method of smart machine, identity authentication platform and storage medium
CN109478179A (en) * 2017-05-09 2019-03-15 诺基亚美国公司 The connection of IoT equipment, discovery and networking

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101814227A (en) * 2010-03-18 2010-08-25 北京创毅视讯科技有限公司 System and method for remote control of equipment based on Internet of things
CN103906054A (en) * 2012-12-28 2014-07-02 上海农业信息有限公司 Method and system for authorization of software function modules of internet of things
CN109478179A (en) * 2017-05-09 2019-03-15 诺基亚美国公司 The connection of IoT equipment, discovery and networking
CN108768970A (en) * 2018-05-15 2018-11-06 腾讯科技(北京)有限公司 A kind of binding method of smart machine, identity authentication platform and storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112180201A (en) * 2020-11-30 2021-01-05 长沙树根互联技术有限公司 Equipment state monitoring method and device
CN112787994A (en) * 2020-12-25 2021-05-11 北京深思数盾科技股份有限公司 Method and device for generating and processing device ID of electronic device

Also Published As

Publication number Publication date
CN111740945B (en) 2022-05-03

Similar Documents

Publication Publication Date Title
CN108337677B (en) Network authentication method and device
JP6268282B2 (en) Request processing method and apparatus
US10341367B1 (en) System and method for inquiring IOC information by P2P protocol
CN109145201B (en) Information management method, device, equipment and storage medium based on block chain
CN102710640A (en) Authorization requesting method, device and system
CN103384237A (en) Method for sharing IaaS cloud account, shared platform and network device
CN103024053A (en) Cloud storage method, resource scheduling system and cloud storage node and system
CN111740945B (en) Data processing method and device
CN111666539B (en) Real estate resource management method, device, server and storage medium
US20110264767A1 (en) Interactive processing method and apparatus between content-id management servers
CN103197902B (en) Information handling system, signal conditioning package and information processing method
CN102750472B (en) A kind of method for authenticating, Apparatus and system
CN106453349A (en) An account number login method and apparatus
CN114390044A (en) File uploading method, system, device and storage medium
US20150113036A1 (en) Server and method for sharing application services
CN102299945A (en) Gateway configuration page registration method, system thereof and portal certificate server
KR20230043919A (en) service request processing
US20090300182A1 (en) Computer-readable storage medium storing event control program, event control method, and event controller
CN110198540B (en) Portal authentication method and device
KR20220137899A (en) Registration methods, devices, devices and storage media of IoT devices
CN111092958A (en) Node access method, device, system and storage medium
US20170310781A1 (en) Object Information Processing Method and Apparatus, and ORS Application Gateway
KR20220156429A (en) Method and apparatus for supporting digital rights management in machine to machine system
CN115063198A (en) Method, equipment and medium for performing data access on EPR (expressed resource Server) software under SaaS (software as a service) service
US20160366125A1 (en) Service providing method, and service providing device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant