CN111770181A - Access method, device and equipment of Internet of things equipment - Google Patents

Access method, device and equipment of Internet of things equipment Download PDF

Info

Publication number
CN111770181A
CN111770181A CN202010609249.8A CN202010609249A CN111770181A CN 111770181 A CN111770181 A CN 111770181A CN 202010609249 A CN202010609249 A CN 202010609249A CN 111770181 A CN111770181 A CN 111770181A
Authority
CN
China
Prior art keywords
access
equipment
service
accessed
access service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010609249.8A
Other languages
Chinese (zh)
Other versions
CN111770181B (en
Inventor
李林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Unisinsight Technology Co Ltd
Original Assignee
Chongqing Unisinsight Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Unisinsight Technology Co Ltd filed Critical Chongqing Unisinsight Technology Co Ltd
Priority to CN202010609249.8A priority Critical patent/CN111770181B/en
Publication of CN111770181A publication Critical patent/CN111770181A/en
Application granted granted Critical
Publication of CN111770181B publication Critical patent/CN111770181B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses an access method of Internet of things equipment, which comprises the following steps: determining an access type according to an access mode of a device to be accessed; establishing a target device access service according to the access type; and completing equipment access operation based on the target equipment access service. According to the invention, the Internet of things equipment respectively defines different access types according to the access modes, and then the access services of different equipment are dynamically started through the equipment scheduling service, so that the starting is minimized when no equipment is added, and the resources are saved.

Description

Access method, device and equipment of Internet of things equipment
Technical Field
The invention relates to the technical field of Internet of things, in particular to an access method, device and equipment of Internet of things equipment.
Background
The internet of things (IoT), i.e., "internet with everything connected", is an extended and expanded network based on the internet, and combines various information sensing devices with the internet to form a huge network, thereby realizing the interconnection and intercommunication of people, machines and things at any time and any place; currently, video systems, alarm systems, access control systems and the like in the market all belong to access to certain types of equipment; for large integration application, each system is independent and has own access service, the integration difficulty is high, and much work needs to be done in interconnection.
Disclosure of Invention
In view of the above drawbacks of the prior art, an object of the present invention is to provide an access method, an access device and an access device for internet of things devices, which are used to solve the drawbacks of the prior art.
In order to achieve the above and other related objects, the present invention provides an access method for an internet of things device, including:
determining an access type according to an access mode of a device to be accessed;
establishing a target device access service according to the access type;
and completing equipment access operation based on the target equipment access service.
Optionally, the access type includes active access and passive access;
for the active access, receiving a first access request of the equipment to be accessed through the target equipment access service, analyzing the first access request and generating a response result, and completing equipment access operation according to the response result;
and for the passive access, sending a second access request to the equipment to be accessed through the target equipment access service, and responding to the second access request to finish equipment access operation.
Optionally, acquiring a target device access service based on an optimal access algorithm; the optimal access algorithm is as follows:
judging whether the equipment access service ID is written into a cache redis or not;
if the information is written, pushing the information of the equipment to be accessed to the corresponding equipment access service; otherwise, acquiring a device access service list matched with the current device to be accessed;
and acquiring the target equipment access service from the equipment access service list.
Optionally, acquiring the target device access service from the device access service list includes:
taking the device access service corresponding to the maximum value of which the access score is greater than or equal to the set value in the device access service list as the target device access service;
the access fraction is equal to the remaining specification quantity of the device plus the expansion fraction coefficient, and the expansion fraction is equal to the cpu utilization rate (normally taking a value of 1, otherwise 0) + the memory utilization rate (normally taking a value of 1, otherwise 0) + the network transceiving (normally taking a value of 1, otherwise 0).
Optionally, the response result includes allowing access and denying access;
and if the response result is that the access is allowed, authenticating the equipment to be accessed, if the authentication is successful, accessing the equipment to be accessed, otherwise, not accessing the equipment to be accessed.
Optionally, a reject period is set when the device to be accessed is authenticated.
Optionally, a reject period is set when the response result is reject access.
Optionally, if the target device access service cannot be acquired through the optimal access algorithm, a new device access service is dynamically started as the target device access service.
To achieve the above and other related objects, the present invention provides an access device for internet of things, including:
the access type determining module is used for determining the access type according to the access mode of the equipment to be accessed;
the device access service creation module is used for creating a target device access service according to the access type;
and the equipment access operation module is used for completing equipment access operation based on the target equipment access service.
To achieve the above and other related objects, the present invention provides an apparatus comprising: a processor and a memory;
the memory is configured to store a computer program and the processor is configured to execute the computer program stored by the memory to cause the apparatus to perform the method.
As described above, the access method, device and equipment for the internet of things equipment provided by the invention have the following beneficial effects:
according to the invention, the Internet of things equipment respectively defines different access types according to the access modes, and then the access services of different equipment are dynamically started through the equipment scheduling service, so that the starting is minimized when no equipment is added, and the resources are saved.
Drawings
Fig. 1 is a flowchart of an access method of an internet of things device according to an embodiment of the present invention;
fig. 2 is a schematic diagram of an access device of an internet of things device according to an embodiment of the present invention.
Detailed Description
The embodiments of the present invention are described below with reference to specific embodiments, and other advantages and effects of the present invention will be easily understood by those skilled in the art from the disclosure of the present specification. The invention is capable of other and different embodiments and of being practiced or of being carried out in various ways, and its several details are capable of modification in various respects, all without departing from the spirit and scope of the present invention. It is to be noted that the features in the following embodiments and examples may be combined with each other without conflict.
It should be noted that the drawings provided in the following embodiments are only for illustrating the basic idea of the present invention, and the components related to the present invention are only shown in the drawings rather than drawn according to the number, shape and size of the components in actual implementation, and the type, quantity and proportion of the components in actual implementation may be changed freely, and the layout of the components may be more complicated.
For diversity of the internet of things equipment, the embodiment provides an access method of the internet of things equipment, and the internet of things equipment is accessed to a cloud platform. Correspondingly, a device access service DAS (device access service) and a device scheduling service DAS _ schedule are operated on the cloud platform, and hereinafter, the device access service DAS is uniformly represented by a device access service, and the device scheduling service DAS _ schedule is represented by a device scheduling service. In the method, the Internet of things equipment is taken as a main body, and if the Internet of things equipment is actively connected with equipment access service, active access is defined; if the equipment access service is actively connected with the Internet of things equipment, defining the equipment access service as passive access; different equipment access services access the equipment types of the internal identification, such as video equipment, entrance guard equipment, alarm host equipment and the like. The access modes of the device are mainly divided into 3 major categories:
1) standard protocol access, such as: international 28181, international 35114, international ONVIF;
2) the private SDK of the manufacturer is accessed, and the manufacturer provides the SDK;
3) the manufacturer provides a private protocol.
The standard protocol does not distinguish manufacturers and is a protocol for equipment with wider application; the private SDK and the private protocol are internal standards of a manufacturer, and generally, the coverage of function points is relatively comprehensive;
and defining an access type according to the access mode, wherein the access type comprises active access and passive access.
The access definition method may specifically include: the enumeration of the access modes can be defined inside the system, such as national standard 28181, national standard 35114, international ONVIF, video equipment access of a certain manufacturer, alarm host access of a certain manufacturer, access of entrance guard equipment of a certain manufacturer and the like.
The access types of the national standard 28181 and the national standard 35114 are active access, and the access type of the international ONVIF is passive access; the access type of the manufacturer private SDK can be active access or passive access, and can be customized according to requirements; the access type of the manufacturer private protocol access can be active access or passive access, and the access type can be customized according to requirements.
The equipment access service evaluates an access specification through an internal pressure test; the device scheduling service dynamically starts the device access service and pushes the device information to the correct device access service.
As shown in fig. 1, the method for accessing the device includes:
s11, determining the access type according to the access mode of the equipment to be accessed;
s12, creating access service of the target device according to the access type;
s13 completes a device access operation based on the target device access service.
According to the invention, the Internet of things equipment respectively defines different access types according to the access modes, and then the access services of different equipment are dynamically started through the equipment scheduling service, so that the starting is minimized when no equipment is added, and the resources are saved.
It should be noted that, when creating the corresponding device access service, the corresponding device access service ID is dynamically created.
Before determining that the target device accesses the service, the method also comprises the steps of firstly running a device scheduling service on the cloud platform and monitoring kafka device management messages; secondly, the Internet of things equipment is added, deleted and modified through an equipment management platform, and is informed to a kafka message queue monitored by equipment scheduling service through kafka messages; then the device scheduling service receives and analyzes the information of the device to be accessed, and caches the detailed information into a cache redis.
Since in the present embodiment, the access types include active access and passive access; for the active access, receiving a first access request of the equipment to be accessed through the target equipment access service, analyzing the first access request and generating a response result, and completing equipment access operation according to the response result; wherein, the response result includes allowing access and denying access, and the device access operation refers to accessing the device to be accessed or not accessing the device to be accessed. (ii) a If the access is allowed, the equipment to be accessed is accessed, and if the access is refused, the equipment to be accessed is not accessed.
And for the passive access, sending a second access request to the equipment to be accessed through the target equipment access service, and responding to the second access request to finish equipment access operation.
In one embodiment, the target device access service is obtained based on an optimal access algorithm; the method comprises the following steps that equipment scheduling service acquires target equipment access service according to an optimal access algorithm, wherein the optimal access algorithm is as follows:
judging whether the equipment access service ID is written into a cache redis or not;
if the information is written, pushing the information of the equipment to be accessed to the corresponding equipment access service; otherwise, acquiring a device access service list matched with the current device to be accessed;
and acquiring the target equipment access service from the equipment access service list.
In an embodiment, acquiring the target device access service from the device access service list includes:
taking the device access service corresponding to the maximum value of which the access score is greater than or equal to the set value in the device access service list as the target device access service;
the access fraction is equal to the remaining specification quantity of the device plus the expansion fraction coefficient, and the expansion fraction is equal to the cpu utilization rate (normally taking a value of 1, otherwise 0) + the memory utilization rate (normally taking a value of 1, otherwise 0) + the network transceiving (normally taking a value of 1, otherwise 0).
It should be noted that the cpu utilization is considered normal when it reaches 70% or more, and may be other values, and this embodiment does not limit this, and is within a certain range, for example. The memory usage rate may be considered to be normal when it reaches 50% to 60%, and may be other values, which is not limited in this embodiment. When the network transmission/reception reaches 50M to 60M, it may be considered to be normal, and may have other values, which is not limited in the present embodiment. Where the coefficient is a constant and may be 0.1.
After the steps, if a target device access service cannot be acquired, a new device access service is dynamically started through the kubernets service.
In an embodiment, if the access type of the device to be accessed is active access and the device is not bound to a certain device access service, the device scheduling procedure is terminated.
The equipment scheduling service pushes equipment change information to the equipment access service through RPC (remote procedure call);
the equipment access service acquires the equipment change information, acquires complete equipment information from the cache redis and analyzes the complete equipment information;
the equipment access service inquires whether the same equipment access exists locally, if so, whether the equipment login information is changed is judged, and if the equipment login information is changed and the equipment login information needs to be logged out, new information is used for logging in again; if the equipment login information is not changed, updating other information of the equipment;
if the device access service inquires that the same device access does not exist locally, judging whether the current device access service is in the specification range, and if not, rejecting the access; writing a current equipment access service dynamic identification ID and an equipment corresponding ID into a database binding and a cache redis binding within an access specification range;
in one embodiment, if the device scheduling service schedules the device for access service failure, the device scheduling service reselects a new device for access service access.
In one embodiment, after the device access service uses the device login information to login the device successfully, the device on-line flow is triggered, the device on-line message is sent to a kafka message queue monitored by the device management, after the device management receives the message, the database is updated, and then the device on-line message is sent to the kafka message queue again, wherein the queue is used by the client and the like;
the equipment access service uses equipment login information to log in equipment failure, or triggers an equipment offline process after monitoring abnormal disconnection information of online equipment, and sends equipment offline information to a kafka message queue monitored by equipment management, and the kafka message queue is accompanied with an equipment offline reason; after the device management receives the message and updates the database, the device on-line message is sent to the kafka message queue again, and the queue is used by the client and the like;
for the equipment to be accessed, the access type of which is active access, the equipment scheduling service dynamically starts the corresponding equipment access service after the equipment is newly added, and the active connection service addresses of the equipment can be communicated; after receiving an access request sent by a device to be accessed, the device access service inquires whether the device is allowed to be accessed through a restful interface to the device management, and if the device is not inquired, connection is refused and a refusing period of 3 minutes is set, so that malicious access of the device is prevented; if the equipment is inquired, verifying the authentication information, and simultaneously setting a rejection period of 3 minutes; if the authentication is successful, the equipment is accessed, otherwise, the equipment is refused to be accessed. In this embodiment, the rejection period of 3 minutes is implemented by locally caching the device information for 3 minutes and setting a rejection flag;
in one embodiment, after the device completes access, the inside of the device state is stored through a cache redis, and the device access service updates the state of the service access device at regular time; and binding the relation between the equipment and the access service through a database table.
As shown in fig. 2, this embodiment provides an access apparatus for an internet of things device, including:
an access type determining module 21, configured to determine an access type according to an access mode of a device to be accessed;
a device access service creation module 22, configured to create a target device access service according to the access type;
and the device access operation module 23 is configured to complete a device access operation based on the target device access service.
In one embodiment, the access types include active access, passive access;
for the active access, receiving a first access request of the equipment to be accessed through the target equipment access service, analyzing the first access request and generating a response result, and completing equipment access operation according to the response result;
and for the passive access, sending a second access request to the equipment to be accessed through the target equipment access service, and responding to the second access request to finish equipment access operation.
In one embodiment, the target device access service is obtained based on an optimal access algorithm; the optimal access algorithm is as follows:
judging whether the equipment access service ID is written into a cache redis or not;
if the information is written, pushing the information of the equipment to be accessed to the corresponding equipment access service; otherwise, acquiring a device access service list matched with the current device to be accessed;
and acquiring the target equipment access service from the equipment access service list.
In an embodiment, acquiring the target device access service from the device access service list includes:
taking the device access service corresponding to the maximum value of which the access score is greater than or equal to the set value in the device access service list as the target device access service;
the access fraction is equal to the remaining specification quantity of the device plus the expansion fraction coefficient, and the expansion fraction is equal to the cpu utilization rate (normally taking a value of 1, otherwise 0) + the memory utilization rate (normally taking a value of 1, otherwise 0) + the network transceiving (normally taking a value of 1, otherwise 0).
In one embodiment, the response result comprises allowing access and denying access;
and if the response result is that the access is allowed, authenticating the equipment to be accessed, if the authentication is successful, accessing the equipment to be accessed, otherwise, not accessing the equipment to be accessed.
In an embodiment, a reject period is set when the device to be accessed is authenticated.
In one embodiment, a reject period is set when the response result is reject access.
In an embodiment, if the target device access service cannot be acquired through the optimal access algorithm, a new device access service is dynamically started as the target device access service.
Since the embodiment of the apparatus portion and the embodiment of the method portion correspond to each other, please refer to the description of the embodiment of the method portion for the content of the embodiment of the apparatus portion, which is not repeated here.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-mentioned division of the functional units and modules is illustrated, and in practical applications, the above-mentioned function distribution may be performed by different functional units and modules according to needs, that is, the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-mentioned functions. Each functional unit and module in the embodiments may be integrated in one processing unit, or each unit may exist alone physically, or two or more units are integrated in one unit, and the integrated unit may be implemented in a form of hardware, or in a form of software functional unit. In addition, specific names of the functional units and modules are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present application. The specific working processes of the units and modules in the system may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and reference may be made to the related descriptions of other embodiments for parts that are not described or illustrated in a certain embodiment.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus/terminal device and method may be implemented in other ways. For example, the above-described embodiments of the apparatus/terminal device are merely illustrative, and for example, the division of the modules or units is only one logical division, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated modules/units, if implemented in the form of software functional units and sold or used as separate products, may be stored in a computer readable storage medium. Based on such understanding, all or part of the flow of the method according to the embodiments of the present invention may also be implemented by a computer program, which may be stored in a computer-readable storage medium, and when the computer program is executed by a processor, the steps of the method embodiments may be implemented. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer readable medium may comprise any entity or device capable of carrying the computer program code, a recording medium, a U disk, a removable hard disk, a magnetic disk, an optical disk, a computer memory, a Read-only memory (ROM), a Random Access Memory (RAM), an electrical carrier signal, a telecommunications signal, a software distribution medium, etc.
The foregoing embodiments are merely illustrative of the principles and utilities of the present invention and are not intended to limit the invention. Any person skilled in the art can modify or change the above-mentioned embodiments without departing from the spirit and scope of the present invention. Accordingly, it is intended that all equivalent modifications or changes which can be made by those skilled in the art without departing from the spirit and technical spirit of the present invention be covered by the claims of the present invention.

Claims (10)

1. An access method of an internet of things device is characterized by comprising the following steps:
determining an access type according to an access mode of a device to be accessed;
establishing a target device access service according to the access type;
and completing equipment access operation based on the target equipment access service.
2. The access method of the internet of things equipment according to claim 1, wherein the access types comprise active access and passive access;
for the active access, receiving a first access request of the equipment to be accessed through the target equipment access service, analyzing the first access request and generating a response result, and completing equipment access operation according to the response result;
and for the passive access, sending a second access request to the equipment to be accessed through the target equipment access service, and responding to the second access request to finish equipment access operation.
3. The access method of the internet of things equipment according to claim 1, wherein the access service of the target equipment is obtained based on an optimal access algorithm; the optimal access algorithm is as follows:
judging whether the equipment access service ID is written into a cache redis or not;
if the information is written, pushing the information of the equipment to be accessed to the corresponding equipment access service; otherwise, acquiring a device access service list matched with the current device to be accessed;
and acquiring the target equipment access service from the equipment access service list.
4. The access method of the internet of things equipment according to claim 3, wherein obtaining the target equipment access service from the equipment access service list comprises:
taking the device access service corresponding to the maximum value of which the access score is greater than or equal to the set value in the device access service list as the target device access service;
the access fraction is equal to the remaining specification quantity of the device plus the expansion fraction coefficient, and the expansion fraction is equal to the cpu utilization rate (normally taking a value of 1, otherwise 0) + the memory utilization rate (normally taking a value of 1, otherwise 0) + the network transceiving (normally taking a value of 1, otherwise 0).
5. The access method of the internet of things equipment according to claim 2, wherein the response result comprises allowing access and denying access;
and if the response result is that the access is allowed, authenticating the equipment to be accessed, if the authentication is successful, accessing the equipment to be accessed, otherwise, not accessing the equipment to be accessed.
6. The access method of the internet of things equipment as claimed in claim 5, wherein a reject period is set when the equipment to be accessed is authenticated.
7. The access method of the internet of things equipment according to claim 5, wherein a rejection period is set when the response result is that access is rejected.
8. The access method of the internet of things equipment according to claim 3, wherein if the target equipment access service cannot be obtained through the optimal access algorithm, a new equipment access service is dynamically started as the target equipment access service.
9. An access device of internet of things equipment is characterized by comprising:
the access type determining module is used for determining the access type according to the access mode of the equipment to be accessed;
the device access service creation module is used for creating a target device access service according to the access type;
and the equipment access operation module is used for completing equipment access operation based on the target equipment access service.
10. An apparatus, comprising: a processor and a memory;
the memory for storing a computer program, the processor for executing the computer program stored by the memory to cause the apparatus to perform the method of any of claims 1 to 4.
CN202010609249.8A 2020-06-29 2020-06-29 Access method, device and equipment of Internet of things equipment Active CN111770181B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010609249.8A CN111770181B (en) 2020-06-29 2020-06-29 Access method, device and equipment of Internet of things equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010609249.8A CN111770181B (en) 2020-06-29 2020-06-29 Access method, device and equipment of Internet of things equipment

Publications (2)

Publication Number Publication Date
CN111770181A true CN111770181A (en) 2020-10-13
CN111770181B CN111770181B (en) 2022-11-11

Family

ID=72724148

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010609249.8A Active CN111770181B (en) 2020-06-29 2020-06-29 Access method, device and equipment of Internet of things equipment

Country Status (1)

Country Link
CN (1) CN111770181B (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040117438A1 (en) * 2000-11-02 2004-06-17 John Considine Switching system
CN104995962A (en) * 2013-11-21 2015-10-21 华为技术有限公司 Network access selection method and terminal
US9569459B1 (en) * 2014-03-31 2017-02-14 Amazon Technologies, Inc. Conditional writes at distributed storage services
US20170126568A1 (en) * 2015-10-28 2017-05-04 Electronics And Telecommunications Research Institute Edge-based load shedding system for fast data analysis and operating method thereof
CN106973114A (en) * 2017-04-28 2017-07-21 腾讯科技(深圳)有限公司 Cut-in method, server and system
CN109040200A (en) * 2018-07-13 2018-12-18 深圳绿米联创科技有限公司 The cut-in method and device of internet of things equipment
CN109587228A (en) * 2018-11-23 2019-04-05 济南浪潮高新科技投资发展有限公司 A kind of publicly-owned agreement platform of internet of things and equipment cut-in method
CN110445697A (en) * 2019-08-08 2019-11-12 杭州阿启视科技有限公司 Video big data cloud platform equipment access service method
CN110971614A (en) * 2019-12-17 2020-04-07 软通动力信息技术(集团)有限公司 Internet of things adaptation method and system, computer equipment and storage medium
CN111083445A (en) * 2019-12-27 2020-04-28 深圳市巨龙科教网络有限公司 Campus three-dimensional prevention and control system
CN111277629A (en) * 2020-01-13 2020-06-12 浙江工业大学 High-availability-based web high-concurrency system and method

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040117438A1 (en) * 2000-11-02 2004-06-17 John Considine Switching system
CN104995962A (en) * 2013-11-21 2015-10-21 华为技术有限公司 Network access selection method and terminal
US9569459B1 (en) * 2014-03-31 2017-02-14 Amazon Technologies, Inc. Conditional writes at distributed storage services
US20170126568A1 (en) * 2015-10-28 2017-05-04 Electronics And Telecommunications Research Institute Edge-based load shedding system for fast data analysis and operating method thereof
CN106973114A (en) * 2017-04-28 2017-07-21 腾讯科技(深圳)有限公司 Cut-in method, server and system
CN109040200A (en) * 2018-07-13 2018-12-18 深圳绿米联创科技有限公司 The cut-in method and device of internet of things equipment
CN109587228A (en) * 2018-11-23 2019-04-05 济南浪潮高新科技投资发展有限公司 A kind of publicly-owned agreement platform of internet of things and equipment cut-in method
CN110445697A (en) * 2019-08-08 2019-11-12 杭州阿启视科技有限公司 Video big data cloud platform equipment access service method
CN110971614A (en) * 2019-12-17 2020-04-07 软通动力信息技术(集团)有限公司 Internet of things adaptation method and system, computer equipment and storage medium
CN111083445A (en) * 2019-12-27 2020-04-28 深圳市巨龙科教网络有限公司 Campus three-dimensional prevention and control system
CN111277629A (en) * 2020-01-13 2020-06-12 浙江工业大学 High-availability-based web high-concurrency system and method

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
MEHDI BAHRAMI等: ""An Energy Efficient Data Privacy Scheme for IoT Devices in Mobile Cloud Computing"", 《2016 IEEE INTERNATIONAL CONFERENCE ON MOBILE SERVICES》 *
张睿翔: ""基于OneNET的物联网设备管理系统设计与实现"", 《中国优秀硕士学位论文全文数据库》 *
陈文哲: ""云计算环境下高性能私有主机服务构建的研究与实现"", 《中国优秀硕士学位论文全文数据库》 *

Also Published As

Publication number Publication date
CN111770181B (en) 2022-11-11

Similar Documents

Publication Publication Date Title
CN107995215B (en) Control method and device of intelligent household equipment and cloud platform server
CN110856126B (en) Information reporting and receiving method, terminal equipment and storage medium
CN113132402B (en) Single sign-on method and system
CN110069911B (en) Access control method, device, system, electronic equipment and readable storage medium
CN111797418B (en) Online service control method and device, service terminal, server and storage medium
CN112653681A (en) Multi-feature fusion user login access method, device and system
CN112672357A (en) Method and device for processing user account in business system and computer equipment
CN105681258A (en) Session method and session device based on third-party server
CN107274222A (en) Advertisement placement method and device
CN109726545B (en) Information display method, equipment, computer readable storage medium and device
CN113010238A (en) Permission determination method, device and system for micro application call interface
CN111770181B (en) Access method, device and equipment of Internet of things equipment
JP2006514763A (en) Distributed authentication system and method for permitting connection to communication device
CN108830441B (en) Resource query method and device
CN116546062A (en) Cloud mobile phone control method and device, cloud server and storage medium
CN114531279B (en) Private network access method, server and storage medium
CN111161460A (en) Face authentication method, device, terminal and storage medium based on intelligent routing table
CN114327757B (en) Network target range tool delivery method, device, equipment and readable storage medium
CN112948804B (en) Program control method, device and computer readable storage medium
CN114585055A (en) Vehicle-mounted WiFi access method, vehicle controller, cloud server and mobile terminal
CN112733101A (en) Cloud server management method, device, storage medium and server terminal
CN114692191A (en) Data desensitization method, device and storage system
CN111343172A (en) Network access authority dynamic processing method and device
CN111193709A (en) Network security protection method, management and control terminal, gateway terminal and equipment
KR102639787B1 (en) System of multi-connection module in application and method performing the same

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant