CN112165712A - Method, device, system and storage medium for intelligent equipment to access wireless network - Google Patents

Method, device, system and storage medium for intelligent equipment to access wireless network Download PDF

Info

Publication number
CN112165712A
CN112165712A CN202011064077.7A CN202011064077A CN112165712A CN 112165712 A CN112165712 A CN 112165712A CN 202011064077 A CN202011064077 A CN 202011064077A CN 112165712 A CN112165712 A CN 112165712A
Authority
CN
China
Prior art keywords
network
equipment
request
information
identity verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011064077.7A
Other languages
Chinese (zh)
Other versions
CN112165712B (en
Inventor
刘鹏
张俊泽
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qingdao Haier Technology Co Ltd
Original Assignee
Qingdao Haier Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qingdao Haier Technology Co Ltd filed Critical Qingdao Haier Technology Co Ltd
Priority to CN202011064077.7A priority Critical patent/CN112165712B/en
Publication of CN112165712A publication Critical patent/CN112165712A/en
Application granted granted Critical
Publication of CN112165712B publication Critical patent/CN112165712B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • H04W48/10Access restriction or access information delivery, e.g. discovery data delivery using broadcasted information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information

Abstract

The application relates to the technical field of wireless communication, and discloses a method for intelligent equipment to access a wireless network, which is used for a special distribution network device and comprises the following steps: sending a first network creating request, wherein the first network creating request is used for enabling a router to broadcast first network information, and the first network information comprises a network Service Set Identification (SSID); under the condition of receiving equipment information of intelligent equipment, generating an equipment identity verification request according to the equipment information, and sending the equipment identity verification request; under the condition that an equipment identity verification passing instruction is received, generating a second network information request according to the equipment identity verification passing instruction, and sending the second network information request; the second network information request is used for requesting the router to send network information so that the intelligent equipment can be accessed to the network; wherein the second network information comprises: network SSID and password. According to the method, the intervention of a mobile terminal is not needed, the manual input of a user is not needed, the password input error is avoided, and the network access efficiency of the intelligent equipment is improved. The application also discloses a device, a system and a storage medium for the intelligent device to access the wireless network.

Description

Method, device, system and storage medium for intelligent equipment to access wireless network
Technical Field
The present application relates to the field of wireless communication technologies, and in particular, to a method, an apparatus, a system, and a storage medium for accessing a wireless network by a smart device.
Background
At present, before a Wireless Fidelity (WiFi) device of an intelligent home is connected to an intelligent home system and provides an intelligent service for a user, a WiFi network is configured for the WiFi device of the intelligent home. In the prior art, a user configures a WiFi network for a WiFi device of a smart home using a smart home APP and binds to a smart home system, which includes two steps of distribution and binding. In the process of network distribution, a user is required to input a corresponding WiFi password, and then the process of network distribution for the intelligent household WiFi equipment is started.
In the process of implementing the embodiments of the present disclosure, it is found that at least the following problems exist in the related art:
the password is required to be input through the mobile terminal in the process of accessing the intelligent household equipment to the network, and the operation is complex.
Disclosure of Invention
The following presents a simplified summary in order to provide a basic understanding of some aspects of the disclosed embodiments. This summary is not an extensive overview nor is intended to identify key/critical elements or to delineate the scope of such embodiments but rather as a prelude to the more detailed description that is presented later.
The embodiment of the disclosure provides a method, a device, a system and a storage medium for accessing an intelligent device to a wireless network, so as to solve the technical problem that the operation is complex because a password needs to be input through a mobile terminal in the process of accessing the intelligent home device to the network.
In some embodiments, for a dedicated distribution network apparatus, the method comprises:
sending a create first network request, the create first network request being used for a router to broadcast first network information, the first network information including a network Service Set Identifier (SSID);
under the condition of receiving equipment information of intelligent equipment, generating an equipment identity verification request according to the equipment information, and sending the equipment identity verification request;
under the condition that an equipment identity verification passing instruction is received, sending a second network information request; the second network information request is used for requesting the router to send network information so that the intelligent equipment can be accessed to the network;
wherein the second network information comprises: network SSID and password.
In some embodiments, before said sending the create first network request to the router, further comprises:
and sending a device identity verification request and receiving a device identity verification passing instruction.
In some embodiments, before sending the second network information request, the method further comprises:
analyzing the equipment identity verification passing instruction to determine equipment identification information;
and generating a second network information request according to the equipment identification information so as to instruct the router to send second network information according to the equipment identification information.
In some embodiments, for a router, the method comprises:
under the condition of receiving a request for creating a first network, broadcasting first network information, wherein the first network information comprises a network SSID;
under the condition of receiving a second network information request, sending second network information according to the second network information request so as to enable the intelligent equipment to be accessed into a network;
wherein the second network information comprises: network SSID and password.
In some embodiments, the method further comprises: and under the condition that the intelligent equipment is accessed to a second network, stopping broadcasting the first network information.
In some embodiments, said requesting to send second network information according to the second network information comprises:
analyzing the second network information request to determine equipment identification information;
and sending the second network information according to the equipment identification information.
In some embodiments, after said broadcasting the first network information, further comprising:
and receiving the equipment information of the intelligent equipment and forwarding the equipment information.
In some embodiments, for a server, the method comprises:
under the condition of receiving an equipment identity verification request sent by a special distribution network device, verifying the identity of the intelligent equipment according to the equipment identity verification request;
and under the condition that the intelligent equipment identity verification is successful, generating an equipment identity verification passing instruction and sending the equipment identity verification passing instruction.
In some embodiments, the method further comprises:
receiving a device identity verification request;
and under the condition that the identity verification of the special distribution network device is successful, generating a device identity verification passing instruction and sending the device identity verification passing instruction.
In some embodiments, the apparatus comprises:
a first sending module configured to send a create first network request for causing a router to broadcast first network information, the first network information including a network SSID;
the intelligent equipment comprises a first generation module, a second generation module and a third generation module, wherein the first generation module is configured to generate an equipment identity verification request according to equipment information of intelligent equipment under the condition that the equipment information is received;
the first sending module is further configured to send the device identity verification request;
the first sending module is further configured to send a second network information request in case of receiving an equipment identity verification passing instruction; the second network information request is used for requesting the router to send network information so that the intelligent equipment can be accessed to the network;
wherein the second network information comprises: network SSID and password.
In some embodiments, the apparatus comprises:
a broadcast module configured to broadcast first network information in a case of receiving a request to create a first network, the first network information including a network SSID;
the second sending module is configured to send second network information according to a second network information request under the condition of receiving the second network information request;
wherein the second network information comprises: network SSID and password.
In some embodiments, the broadcasting module is further configured to stop broadcasting the first network information if the smart device accesses a second network.
In some embodiments, the apparatus comprises:
the verification module is configured to verify the identity of the intelligent equipment according to the equipment identity verification request under the condition that the equipment identity verification request is received;
the second generation module is configured to generate an equipment identity verification passing instruction under the condition that the intelligent equipment identity verification is successful;
a third sending module configured to send the device identity verification pass instruction.
In some embodiments, the apparatus comprises: a processor and a memory storing program instructions, the processor being configured to, when executing the program instructions, perform the method for a smart device to access a wireless network as described above.
In some embodiments, the system comprises: a special distribution network device, a router and a server;
the special distribution network device sends a first network creating request;
under the condition that the special distribution network device receives equipment information of the intelligent equipment, generating an equipment identity verification request according to the equipment information, and sending the equipment identity verification request;
the special distribution network device sends a second network information request under the condition of receiving the equipment identity verification passing instruction;
the router broadcasts first network information under the condition of receiving the request for establishing the first network, and sends second network information according to the second network information request under the condition of receiving the second network information request, so that the intelligent equipment is accessed to the network;
the server verifies the identity of the intelligent equipment according to the equipment identity verification request under the condition that the equipment identity verification request is received, generates an equipment identity verification passing instruction under the condition that the intelligent equipment identity verification is successful, and sends the equipment identity verification passing instruction to the special distribution network device;
wherein the first network information comprises a network SSID; the second network information includes: network SSID and password.
In some embodiments, the storage medium stores computer-executable instructions configured to perform the above-described method for a smart device to access a wireless network.
The method, the device, the system and the storage medium for the intelligent device to access the wireless network provided by the embodiment of the disclosure can realize the following technical effects:
the method comprises the steps of requesting a router to broadcast first network information through a special distribution network device, obtaining equipment information of the intelligent equipment through a temporary network corresponding to the first network information, and forwarding the equipment information to a server for verification after the equipment information is obtained. And under the condition that the server successfully verifies the equipment information, the special distribution network device generates a second network information request to request the router to send second network information, so that the intelligent equipment is accessed to the router according to the second network information, and the operation of network access of the intelligent equipment is completed. The process does not need the intervention of a mobile terminal, does not need manual input of a user, avoids password input errors, and improves the network access efficiency of the intelligent equipment.
The foregoing general description and the following description are exemplary and explanatory only and are not restrictive of the application.
Drawings
One or more embodiments are illustrated by way of example in the accompanying drawings, which correspond to the accompanying drawings and not in limitation thereof, in which elements having the same reference numeral designations are shown as like elements and not in limitation thereof, and wherein:
fig. 1 is a schematic diagram of a method for an intelligent device to access a wireless network according to an embodiment of the present disclosure;
fig. 2 is a schematic diagram of another method for a smart device to access a wireless network according to an embodiment of the present disclosure;
fig. 3 is a schematic diagram of another method for an intelligent device to access a wireless network according to an embodiment of the present disclosure;
fig. 4 is an interaction scenario diagram of a method for accessing a wireless network by a smart device according to an embodiment of the present disclosure;
fig. 5 is an interaction flow diagram of a method for accessing a wireless network by an intelligent device according to an embodiment of the present disclosure;
fig. 6 is an interaction flow diagram of another method for accessing a wireless network by a smart device according to an embodiment of the present disclosure;
fig. 7 is a schematic diagram of an apparatus for a smart device to access a wireless network according to an embodiment of the present disclosure;
fig. 8 is a schematic diagram of another apparatus for a smart device to access a wireless network according to an embodiment of the present disclosure;
fig. 9 is a schematic diagram of another apparatus for a smart device to access a wireless network according to an embodiment of the present disclosure;
fig. 10 is a schematic diagram of another apparatus for a smart device to access a wireless network according to an embodiment of the present disclosure.
Detailed Description
So that the manner in which the features and elements of the disclosed embodiments can be understood in detail, a more particular description of the disclosed embodiments, briefly summarized above, may be had by reference to the embodiments, some of which are illustrated in the appended drawings. In the following description of the technology, for purposes of explanation, numerous details are set forth in order to provide a thorough understanding of the disclosed embodiments. However, one or more embodiments may be practiced without these details. In other instances, well-known structures and devices may be shown in simplified form in order to simplify the drawing.
The terms "first," "second," and the like in the description and in the claims, and the above-described drawings of embodiments of the present disclosure, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It should be understood that the data so used may be interchanged under appropriate circumstances such that embodiments of the present disclosure described herein may be made. Furthermore, the terms "comprising" and "having," as well as any variations thereof, are intended to cover non-exclusive inclusions.
The term "plurality" means two or more unless otherwise specified.
In the embodiment of the present disclosure, the character "/" indicates that the preceding and following objects are in an or relationship. For example, A/B represents: a or B.
The term "and/or" is an associative relationship that describes objects, meaning that three relationships may exist. For example, a and/or B, represents: a or B, or A and B.
In the embodiment of the disclosure, the system for the intelligent device to access the wireless network comprises a special distribution network device, and the special distribution network device is removably matched with the router through a network interface for use. The special distribution network device is mainly used for receiving equipment information through the temporary wireless network to complete identity verification of the intelligent equipment before the intelligent equipment is connected to a formal network, and network security is improved. Optionally, after the intelligent device accesses the formal network, the dedicated distribution network device is removed from the router.
Referring to fig. 1, an embodiment of the present disclosure provides a method for an intelligent device to access a wireless network, where the method is used for a dedicated network distribution device, and includes the following steps:
s101, a request for creating a first network is sent. The first network request is created for causing the router to broadcast first network information, the first network information including a network SSID.
Before the intelligent equipment is formally accessed to the network, the special distribution network device sends a first network creating request, a router is requested to generate a first network and broadcast first network information, and the network corresponding to the first network information is a temporary network. The intelligent device obtains the device information reported by the intelligent device through the temporary network and sends the device information to the server to complete identity verification, so that the network security is improved.
The special distribution network device and the router transmit data based on different communication protocols. Only equipment information and device information of the special device are transmitted between the intelligent equipment and the special distribution network device, the safety of the intelligent equipment accessing to a network is improved by the special distribution network device, and the intelligent equipment acquires data from the server based on the router. Optionally, the dedicated distribution network device communicates with the same intelligent device of the manufacturer of the dedicated distribution network device based on a proprietary communication protocol, and devices of other manufacturers cannot identify the temporary network.
In some embodiments, the first network information comprises: the network SSID and the password can prevent malicious equipment from accessing the temporary network, improve the safety of the equipment accessing the temporary network, and in addition, can prevent excessive equipment from accessing the temporary network, and improve the network access efficiency of the equipment needing to access the network.
S102, under the condition that the equipment information of the intelligent equipment is received, an equipment identity verification request is generated according to the equipment information, and the equipment identity verification request is sent.
The special distribution network device generates an equipment identity verification request according to the equipment information of the intelligent equipment, so that the server can successfully read and identify verification information, and the equipment identity verification is completed according to the equipment information and the stored safety verification information.
Optionally, the device Identity verification request includes one or more of an Identity Document (ID) of the device to be networked, a product model, and a manufacturer. One or more of equipment ID, product model and manufacturer after security certification are preset in the server, and along with the new equipment of leaving factory, the equipment identification, product model and manufacturer in the server can be continuously updated to ensure that the equipment can be smoothly accessed into a wireless network, and malicious equipment is prevented from acquiring the network information of a user home through a special network distribution device. In some embodiments, generating the device identity verification request from the device information comprises: analyzing the equipment identity verification request, and acquiring one or more of an equipment identifier, a product model and a manufacturer of the equipment to be networked; and generating an equipment identity verification request according to the acquired equipment identifier, the product model and one or more of the manufacturers. And when the special distribution network device sends an equipment identity verification request to the server and the server has equipment ID, product model or manufacturer, the verification is passed.
S103, sending a second network information request under the condition of receiving the equipment identity verification passing instruction. The second network information request is used for requesting the router to send network information so that the intelligent device can access the network. Wherein the second network information comprises: network SSID and password.
And the special distribution network device sends a second network information request to the router to request the router to send the network information when confirming that the intelligent equipment meets the safety requirement of the formal network under the condition of receiving the equipment identity verification passing instruction. So that the intelligent equipment is accessed to the network, and further the communication between the intelligent equipment and the mobile control terminal is realized.
Optionally, the second network information includes: the network SSID and the password, or the second network information includes the network SSID. In the case where the formal network is an open network, the second network information includes only the network SSID. And when the formal network is a non-public network, the second network information comprises a network SSID and a password.
In the embodiment of the disclosure, the router is requested to broadcast the first network information through the special distribution network device, the device information of the intelligent device is acquired through the temporary network corresponding to the first network information, and the device information is forwarded to the server for verification after being acquired. And under the condition that the server successfully verifies the equipment information, the special distribution network device generates a second network information request to request the router to send second network information, so that the intelligent equipment is accessed to the router according to the second network information, and the operation of network access of the intelligent equipment is completed. The process does not need the intervention of a mobile terminal, does not need manual input of a user, avoids password input errors, and improves the network access efficiency of the intelligent equipment.
In some embodiments, before step S101, the method further includes: and sending a device identity verification request and receiving a device identity verification passing instruction. Before the special distribution network device broadcasts the network information of the temporary network, the device identity verification request is sent to complete device identity verification so as to establish a connection relation between the special distribution network device and the server, and therefore the equipment identity verification request is sent to the server to complete identity verification of the intelligent equipment. The identity verification of the special distribution network device is used for preventing a malicious device from pretending to be a legal special distribution network device to be connected with the intelligent equipment. Optionally, the dedicated network distribution device is used to enable the same intelligent device as the manufacturer of the device to access the network, and a server is required to register before the device is connected to the intelligent device.
In some embodiments, the dedicated distribution network device generates a device identity verification request based on the identity identification information, transmits the identity identification information to the server at the cloud in an encryption manner, and verifies the validity of the equipment identity identification information after decryption by the server. Optionally, the identification information includes: the device ID. Optionally, the identification information includes: device ID, username, and password. When the server stores the device ID, or stores the device ID, the user name and the password, the device identity passes the verification.
In some embodiments, before sending the second network information request in step S102, the method further includes: analyzing the equipment identity verification to determine equipment identification information through an instruction; and generating a second network information request according to the equipment identification information so as to instruct the router to send the second network information according to the equipment identification information.
Referring to fig. 2, an embodiment of the present disclosure provides a method for an intelligent device to access a wireless network, where the method is used for a router, and includes the following steps:
s201, under the condition that a request for creating a first network is received, first network information is broadcasted, and the first network information comprises a network SSID. Before the intelligent device is formally accessed to the network, the device information is reported to the server through the temporary network to complete the identity verification, so that the network security is improved. The first network information broadcasted by the router is the network information of the temporary network, including the network SSID, so that the intelligent device can conveniently and rapidly upload the identity information through the temporary network, and the networking rate is improved.
S202, under the condition that the second network information request is received, second network information is sent according to the second network information request, so that the intelligent device can be accessed to the network. Wherein the second network information comprises: network SSID and password. The router completes the identity authentication of the intelligent device when receiving the second network information request, and at the moment, the router sends the second network information, so that the intelligent device accessed to the network can be ensured to be a safety device, and the network safety is improved.
In the embodiment of the disclosure, the router is requested to broadcast the first network information through the special distribution network device, the device information of the intelligent device is acquired through the temporary network corresponding to the first network information, and the device information is forwarded to the server for verification after being acquired. And under the condition that the server successfully verifies the equipment information, the special distribution network device generates a second network information request to request the router to send second network information, so that the intelligent equipment is accessed to the router according to the second network information, and the operation of network access of the intelligent equipment is completed. The process does not need the intervention of a mobile terminal, does not need manual input of a user, avoids password input errors, and improves the network access efficiency of the intelligent equipment.
In various embodiments, there are multiple ways for the router to send the second network information to the smart device after sending the second network information.
In some embodiments, sending the second network information according to the second network information request includes: and sending the second network information to the special distribution network device so as to forward the second network information to the intelligent terminal through the special distribution network device.
In some embodiments, sending the second network information according to the second network information request includes: analyzing the second network information request to determine equipment identification information; and sending the second network information to the corresponding intelligent equipment according to the equipment identification information. The second network information request comprises equipment identification information of the intelligent equipment, the router analyzes the second network information request to determine the target network access intelligent equipment, and can accurately send the second network information to the corresponding intelligent equipment, so that the intelligent equipment which passes identity authentication is prevented from accessing the network.
In some embodiments, after broadcasting the first network information, further comprising: and receiving the equipment information of the intelligent equipment and forwarding the equipment information. The router forwards the equipment information of the intelligent equipment to the special distribution network device, so that the distribution network device forwards the equipment information to the server to complete equipment identity verification.
Referring to fig. 3, an embodiment of the present disclosure provides a method for an intelligent device to access a wireless network, where the method is used for a server, and includes the following steps:
s301, under the condition that the equipment identity verification request is received, the identity of the intelligent equipment is verified according to the equipment identity verification request.
S302, under the condition that the intelligent equipment identity verification is successful, an equipment identity verification passing instruction is generated and sent.
The server completes verification of the identity of the intelligent equipment based on the equipment identity verification request so as to ensure the safety of the intelligent equipment which is connected to the network, and generates an equipment identity verification passing instruction to indicate the special network distribution device and the router to complete network connection of the intelligent equipment after verification is completed.
In the embodiment of the disclosure, the router is requested to broadcast the first network information through the special distribution network device, the device information of the intelligent device is acquired through the temporary network corresponding to the first network information, and the device information is forwarded to the server for verification after being acquired. And under the condition that the server successfully verifies the equipment information, the special distribution network device generates a second network information request to request the router to send second network information, so that the intelligent equipment is accessed to the router according to the second network information, and the operation of network access of the intelligent equipment is completed. The process does not need the intervention of a mobile terminal, does not need manual input of a user, avoids password input errors, and improves the network access efficiency of the intelligent equipment.
In some embodiments, before the step S302 receives the device identity check request, the method further includes: receiving an identity verification request; and under the condition that the identity verification of the special distribution network device is successful, generating a device identity verification passing instruction and sending the device identity verification passing instruction. The server completes verification of the identity of the special distribution network device based on the device identity verification request so as to ensure the safety of the identity of the special distribution network device, and generates a device identity verification passing instruction to indicate the special distribution network device to complete network access of the intelligent equipment after verification is completed.
Referring to fig. 4, an interaction scenario diagram of a method for an intelligent device to access a wireless network according to an embodiment of the present disclosure includes: server 41, router 42, dedicated distribution network device 43, and smart device 44.
The smart device 44 is a device with a networking function, such as: intelligent refrigerator, intelligent air conditioner, intelligent washing machine, notebook computer, intelligent switch etc..
Referring to fig. 5, an interaction flowchart of a method for accessing a wireless network by an intelligent device according to an embodiment of the present disclosure includes the following steps:
s501, the special distribution network device sends a device identity verification request to a server.
And S502, the server sends a device identity verification passing instruction to the special distribution network device. And the server sends a device identity verification passing instruction to the special distribution network device under the condition that the special distribution network device passes the verification.
In some embodiments, further comprising: and under the condition that the device identity verification fails, generating a device identity verification failure instruction and sending the device identity verification failure instruction. The server sends the device identity verification failure instruction to the special distribution network device to prompt the user to adjust the network access strategy of the intelligent equipment in time, and the problem that the intelligent equipment cannot access the network in time due to the fact that the special distribution network device fails to check is avoided, so that the user cannot acquire the state of the intelligent equipment or cannot complete control over the intelligent equipment through the network, and user experience is improved.
S503, the dedicated distribution network device sends a request for creating a first network to the router.
S504, the router broadcasts the first network information.
Optionally, the first network information includes a network SSID. Optionally, the first network information includes a network SSID and a password. The network SSID in the first network information corresponds to a temporary network. The router broadcasts the temporary network information to enable the intelligent equipment to feed back equipment information before the intelligent equipment is connected to a formal network so as to complete identity verification of the intelligent equipment, and network security is improved.
And S505, the intelligent device sends the device information to the router.
S506, the router sends the equipment information to the special distribution network device.
The intelligent device sends the device information to the router through the temporary network corresponding to the first network information, and the device information is forwarded to the special distribution network device through the router, so that the special distribution network device forwards the device information to the server to complete verification.
And S507, the special distribution network device generates an equipment identity verification request.
In order to facilitate the server to successfully read and identify the verification information and complete equipment identity verification according to the equipment information and the stored safety verification information, the special distribution network device generates an information format which can be successfully identified by the server according to the equipment information, namely, an equipment identity verification request is generated.
And S508, the special distribution network device sends an equipment identity authentication request to the server.
And S509, the server sends an equipment identity verification passing instruction to the special distribution network device.
And the server sends a device identity verification passing instruction to the special distribution network device under the condition that the intelligent equipment passes the verification.
In some embodiments, further comprising: and under the condition that the device identity verification fails, generating a device identity verification failure instruction and sending the device identity verification failure instruction. The server sends the device identity verification failure instruction to the special distribution network device to prompt the user to adjust the network access strategy of the intelligent equipment in time, and the problem that the intelligent equipment cannot access the network in time due to the fact that the special distribution network device fails to check is avoided, so that the user cannot acquire the state of the intelligent equipment or cannot complete control over the intelligent equipment through the network, and user experience is improved.
And S510, the special distribution network device sends a second network information request to the router.
And when the special distribution network device equipment receives the identity verification passing instruction, the safety of the intelligent equipment is determined, and a second network information request is sent to the router to request the router to send information related to the formal network.
And S511, the router sends the second network information to the special distribution network device.
Optionally, the second network information includes: the network SSID and the password, or the second network information includes the network SSID. In the case where the formal network is an open network, the second network information includes only the network SSID. And when the formal network is a non-public network, the second network information comprises a network SSID and a password.
And S512, the special distribution network device sends the second network information to the intelligent equipment.
S513, the router stops broadcasting the first network information.
In some embodiments, the router automatically stops broadcasting the first network information after sending the second network information to the smart device. Optionally, the router stops broadcasting the first network information while sending the second network information. Optionally, the router stops broadcasting the first network information after sending the second network information for a set time.
In some embodiments, the router receives a successful access instruction sent by the intelligent device after the intelligent device successfully accesses the formal network according to the second network information, and stops broadcasting the first network information.
In the embodiment of the disclosure, the router is requested to broadcast the first network information through the special distribution network device, the device information of the intelligent device is acquired through the temporary network corresponding to the first network information, and the device information is forwarded to the server for verification after being acquired. And under the condition that the server successfully verifies the equipment information, the special distribution network device generates a second network information request to request the router to send second network information, so that the intelligent equipment is accessed to the router according to the second network information, and the operation of network access of the intelligent equipment is completed. The process does not need the intervention of a mobile terminal, does not need manual input of a user, avoids password input errors, and improves the network access efficiency of the intelligent equipment.
With reference to fig. 6, an interaction flowchart of another method for an intelligent device to access a wireless network provided in an embodiment of the present disclosure includes the following steps:
s601, the special distribution network device sends a device identity verification request to a server.
And S602, the server sends a device identity verification passing instruction to the special distribution network device. And the server sends a device identity verification passing instruction to the special distribution network device under the condition that the special distribution network device passes the verification.
In some embodiments, further comprising: and under the condition that the device identity verification fails, generating a device identity verification failure instruction and sending the device identity verification failure instruction. The server sends the device identity verification failure instruction to the special distribution network device to prompt the user to adjust the network access strategy of the intelligent equipment in time, and the problem that the intelligent equipment cannot access the network in time due to the fact that the special distribution network device fails to check is avoided, so that the user cannot acquire the state of the intelligent equipment or cannot complete control over the intelligent equipment through the network, and user experience is improved.
S603, the dedicated distribution network device sends a request for creating a first network to the router.
S604, the router broadcasts the first network information.
Optionally, the first network information includes a network SSID. Optionally, the first network information includes a network SSID and a password. The network SSID in the first network information corresponds to a temporary network. The router broadcasts the temporary network information to enable the intelligent equipment to feed back equipment information before the intelligent equipment is connected to a formal network so as to complete identity verification of the intelligent equipment, and network security is improved.
S605, the intelligent device sends the device information to the router.
And S606, the router sends the equipment information to the special distribution network device.
The intelligent device sends the device information to the router through the temporary network corresponding to the first network information, and the device information is forwarded to the special distribution network device through the router, so that the special distribution network device forwards the device information to the server to complete verification.
And S607, the special distribution network device generates an equipment identity verification request.
In order to facilitate the server to successfully read and identify the verification information and complete equipment identity verification according to the equipment information and the stored safety verification information, the special distribution network device generates an information format which can be successfully identified by the server according to the equipment information, namely, an equipment identity verification request is generated.
And S608, the special distribution network device sends an equipment identity authentication request to the server.
And S609, the server sends an equipment identity verification passing instruction to the special distribution network device.
And the server sends a device identity verification passing instruction to the special distribution network device under the condition that the intelligent equipment passes the verification.
In some embodiments, further comprising: and under the condition that the device identity verification fails, generating a device identity verification failure instruction and sending the device identity verification failure instruction. The server sends the device identity verification failure instruction to the special distribution network device to prompt the user to adjust the network access strategy of the intelligent equipment in time, and the problem that the intelligent equipment cannot access the network in time due to the fact that the special distribution network device fails to check is avoided, so that the user cannot acquire the state of the intelligent equipment or cannot complete control over the intelligent equipment through the network, and user experience is improved.
S610, the special distribution network device sends a second network information request to the router.
And when the special distribution network device equipment receives the identity verification passing instruction, the safety of the intelligent equipment is determined, and a second network information request is sent to the router to request the router to send information related to the formal network.
S611, the router sends the second network information to the intelligent device.
Optionally, the second network information includes: the network SSID and the password, or the second network information includes the network SSID. In the case where the formal network is an open network, the second network information includes only the network SSID. And when the formal network is a non-public network, the second network information comprises a network SSID and a password.
S612, the router stops broadcasting the first network information.
In some embodiments, the router automatically stops broadcasting the first network information after sending the second network information to the smart device. Optionally, the router stops broadcasting the first network information while sending the second network information. Optionally, the router stops broadcasting the first network information after sending the second network information for a set time.
In some embodiments, the router receives a successful access instruction sent by the intelligent device after the intelligent device successfully accesses the formal network according to the second network information, and stops broadcasting the first network information.
In the embodiment of the disclosure, the router is requested to broadcast the first network information through the special distribution network device, the device information of the intelligent device is acquired through the temporary network corresponding to the first network information, and the device information is forwarded to the server for verification after being acquired. And under the condition that the server successfully verifies the equipment information, the special distribution network device generates a second network information request to request the router to send second network information, so that the intelligent equipment is accessed to the router according to the second network information, and the operation of network access of the intelligent equipment is completed. The process does not need the intervention of a mobile terminal, does not need manual input of a user, avoids password input errors, and improves the network access efficiency of the intelligent equipment.
Referring to fig. 7, an apparatus for accessing a wireless network by a smart device according to an embodiment of the present disclosure includes: a first transmitting module 701 and a first generating module 702.
A first sending module 701 configured to send a create first network request for causing the router to broadcast first network information, the first network information including a network SSID.
The first generating module 702 is configured to generate a device identity verification request according to the device information when the device information of the smart device is received.
A first sending module 701, further configured to send a device identity check request;
the first sending module 701 is further configured to send a second network information request in a case that the device identity verification passing instruction is received; the second network information request is used for requesting the router to send network information so that the intelligent device can access the network. Wherein the second network information comprises: network SSID and password.
Referring to fig. 8, an apparatus for accessing a wireless network by a smart device according to an embodiment of the present disclosure includes: a broadcast module 801 and a second transmission module 802.
A broadcasting module 801 configured to broadcast first network information in case of receiving a request to create a first network, the first network information including a network SSID.
A second sending module 802 configured to send the second network information according to the second network information request in case of receiving the second network information request. Wherein the second network information comprises: network SSID and password.
In some embodiments, the broadcasting module 703 is further configured to stop broadcasting the temporary network information in case the smart device accesses the second network.
Referring to fig. 9, an apparatus for accessing a wireless network by a smart device according to an embodiment of the present disclosure includes: a verification module 901, a second generation module 902 and a third sending module 903.
The verification module 901 is configured to verify the identity of the intelligent device according to the device identity verification request when the device identity verification request is received.
And a second generating module 902 configured to generate an apparatus identity verification passing instruction in case that the intelligent apparatus identity verification is successful.
A third sending module 903 configured to send the device identity verification pass instruction.
The disclosed embodiment also provides an apparatus for a smart device to access a wireless network, which includes a processor and a memory storing program instructions, where the processor is configured to execute the above method for the smart device to access the wireless network when executing the program instructions.
The embodiment of the disclosure also provides a storage medium, which stores computer-executable instructions configured to execute the method for accessing the intelligent device to the wireless network.
As shown in fig. 10, an apparatus for a smart device to access a wireless network according to an embodiment of the present disclosure includes a processor (processor)100 and a memory (memory) 101. Optionally, the apparatus may also include a Communication Interface (Communication Interface)102 and a bus 103. The processor 100, the communication interface 102, and the memory 101 may communicate with each other via a bus 103. The communication interface 102 may be used for information transfer. The processor 100 may invoke logic instructions in the memory 101 to perform the method for the smart device to access the wireless network of the above-described embodiment.
In addition, the logic instructions in the memory 101 may be implemented in the form of software functional units and stored in a computer readable storage medium when the logic instructions are sold or used as independent products.
The memory 101, which is a computer-readable storage medium, may be used for storing software programs, computer-executable programs, such as program instructions/modules corresponding to the methods in the embodiments of the present disclosure. The processor 100 executes functional applications and data processing by executing program instructions/modules stored in the memory 101, that is, implements the method for the smart device to access the wireless network in the above embodiments.
The memory 101 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created according to the use of the terminal device, and the like. In addition, the memory 101 may include a high-speed random access memory, and may also include a nonvolatile memory.
The disclosed embodiments provide a computer program product comprising a computer program stored on a computer readable storage medium, the computer program comprising program instructions which, when executed by a computer, cause the computer to perform the above-described method for a smart device to access a wireless network.
The computer-readable storage medium described above may be a transitory computer-readable storage medium or a non-transitory computer-readable storage medium.
The technical solution of the embodiments of the present disclosure may be embodied in the form of a software product, where the computer software product is stored in a storage medium and includes one or more instructions to enable a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method of the embodiments of the present disclosure. And the aforementioned storage medium may be a non-transitory storage medium comprising: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes, and may also be a transient storage medium.
The above description and drawings sufficiently illustrate embodiments of the disclosure to enable those skilled in the art to practice them. Other embodiments may incorporate structural, logical, electrical, process, and other changes. The examples merely typify possible variations. Individual components and functions are optional unless explicitly required, and the sequence of operations may vary. Portions and features of some embodiments may be included in or substituted for those of others. Furthermore, the words used in the specification are words of description only and are not intended to limit the claims. As used in the description of the embodiments and the claims, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. Similarly, the term "and/or" as used in this application is meant to encompass any and all possible combinations of one or more of the associated listed. Furthermore, the terms "comprises" and/or "comprising," when used in this application, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. Without further limitation, an element defined by the phrase "comprising an …" does not exclude the presence of other like elements in a process, method or apparatus that comprises the element. In this document, each embodiment may be described with emphasis on differences from other embodiments, and the same and similar parts between the respective embodiments may be referred to each other. For methods, products, etc. of the embodiment disclosures, reference may be made to the description of the method section for relevance if it corresponds to the method section of the embodiment disclosure.
Those of skill in the art would appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software may depend upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the disclosed embodiments. It can be clearly understood by the skilled person that, for convenience and brevity of description, the specific working processes of the system, the apparatus and the unit described above may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the embodiments disclosed herein, the disclosed methods, products (including but not limited to devices, apparatuses, etc.) may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units may be merely a logical division, and in actual implementation, there may be another division, for example, multiple units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form. The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to implement the present embodiment. In addition, functional units in the embodiments of the present disclosure may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). In some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. In the description corresponding to the flowcharts and block diagrams in the figures, operations or steps corresponding to different blocks may also occur in different orders than disclosed in the description, and sometimes there is no specific order between the different operations or steps. For example, two sequential operations or steps may in fact be executed substantially concurrently, or they may sometimes be executed in the reverse order, depending upon the functionality involved. Each block of the block diagrams and/or flowchart illustrations, and combinations of blocks in the block diagrams and/or flowchart illustrations, can be implemented by special purpose hardware-based systems that perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.

Claims (14)

1. A method for accessing a wireless network by an intelligent device is used for a special distribution network device, and is characterized by comprising the following steps:
sending a first network creating request, wherein the first network creating request is used for enabling a router to broadcast first network information, and the first network information comprises a network Service Set Identification (SSID);
under the condition of receiving equipment information of intelligent equipment, generating an equipment identity verification request according to the equipment information, and sending the equipment identity verification request;
under the condition that an equipment identity verification passing instruction is received, sending a second network information request; the second network information request is used for requesting the router to send network information so that the intelligent equipment can be accessed to the network;
wherein the second network information comprises: network SSID and password.
2. The method of claim 1, further comprising, prior to said sending the create first network request:
and sending a device identity verification request and receiving a device identity verification passing instruction.
3. The method of claim 1, wherein prior to sending the second network information request, further comprising:
analyzing the equipment identity verification passing instruction to determine equipment identification information;
and generating a second network information request according to the equipment identification information so as to instruct the router to send second network information according to the equipment identification information.
4. A method for an intelligent device to access a wireless network, for a router, comprising:
under the condition of receiving a request for creating a first network, broadcasting first network information, wherein the first network information comprises a network SSID;
under the condition of receiving a second network information request, sending second network information according to the second network information request so as to enable the intelligent equipment to be accessed into a network;
wherein the second network information comprises: network SSID and password.
5. The method of claim 4, wherein the sending second network information according to the second network information request comprises:
analyzing the second network information request to determine equipment identification information;
and sending the second network information according to the equipment identification information.
6. The method of claim 4, further comprising, after the broadcasting the first network information:
and receiving the equipment information of the intelligent equipment and forwarding the equipment information.
7. A method for an intelligent device to access a wireless network is used for a server, and the method comprises the following steps:
under the condition of receiving an equipment identity verification request, verifying the identity of the intelligent equipment according to the equipment identity verification request;
and under the condition that the intelligent equipment identity verification is successful, generating an equipment identity verification passing instruction and sending the equipment identity verification passing instruction.
8. The method of claim 7, further comprising:
receiving a device identity verification request;
and under the condition that the identity verification of the special distribution network device is successful, generating a device identity verification passing instruction and sending the device identity verification passing instruction.
9. An apparatus for a smart device to access a wireless network, comprising:
a first sending module configured to send a create first network request for causing a router to broadcast first network information, the first network information including a network SSID;
the intelligent equipment comprises a first generation module, a second generation module and a third generation module, wherein the first generation module is configured to generate an equipment identity verification request according to equipment information of intelligent equipment under the condition that the equipment information is received;
the first sending module is further configured to send the device identity verification request;
the first sending module is further configured to send a second network information request in case of receiving an equipment identity verification passing instruction; the second network information request is used for requesting the router to send network information so that the intelligent equipment can be accessed to the network;
wherein the second network information comprises: network SSID and password.
10. An apparatus for a smart device to access a wireless network, comprising:
a broadcast module configured to broadcast first network information in a case of receiving a request to create a first network, the first network information including a network SSID;
the second sending module is configured to send second network information according to a second network information request under the condition of receiving the second network information request;
wherein the second network information comprises: network SSID and password.
11. An apparatus for a smart device to access a wireless network, comprising:
the verification module is configured to verify the identity of the intelligent equipment according to the equipment identity verification request under the condition that the equipment identity verification request is received;
the second generation module is configured to generate an equipment identity verification passing instruction under the condition that the intelligent equipment identity verification is successful;
a third sending module configured to send the device identity verification pass instruction.
12. An apparatus for a smart device to access a wireless network, comprising a processor and a memory storing program instructions, wherein the processor is configured to perform the method for a smart device to access a wireless network of any of claims 1 to 8 when executing the program instructions.
13. A system for a smart device to access a wireless network, comprising: a special distribution network device, a router and a server;
the special distribution network device sends a first network creating request;
under the condition that the special distribution network device receives equipment information of the intelligent equipment, generating an equipment identity verification request according to the equipment information, and sending the equipment identity verification request;
the special distribution network device sends a second network information request under the condition of receiving the equipment identity verification passing instruction;
the router broadcasts first network information under the condition of receiving the request for establishing the first network, and sends second network information according to the second network information request under the condition of receiving the second network information request, so that the intelligent equipment is accessed to the network;
the server verifies the identity of the intelligent equipment according to the equipment identity verification request under the condition that the equipment identity verification request is received, generates an equipment identity verification passing instruction under the condition that the intelligent equipment identity verification is successful, and sends the equipment identity verification passing instruction to the special distribution network device;
wherein the first network information comprises a network SSID; the second network information includes: network SSID and password.
14. A storage medium storing computer-executable instructions configured to perform the method for a smart device to access a wireless network of any one of claims 1 to 8.
CN202011064077.7A 2020-09-30 2020-09-30 Method, device, system and storage medium for intelligent device to access wireless network Active CN112165712B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011064077.7A CN112165712B (en) 2020-09-30 2020-09-30 Method, device, system and storage medium for intelligent device to access wireless network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011064077.7A CN112165712B (en) 2020-09-30 2020-09-30 Method, device, system and storage medium for intelligent device to access wireless network

Publications (2)

Publication Number Publication Date
CN112165712A true CN112165712A (en) 2021-01-01
CN112165712B CN112165712B (en) 2024-01-23

Family

ID=73860958

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011064077.7A Active CN112165712B (en) 2020-09-30 2020-09-30 Method, device, system and storage medium for intelligent device to access wireless network

Country Status (1)

Country Link
CN (1) CN112165712B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113098964A (en) * 2021-04-01 2021-07-09 中天光伏技术有限公司 Communication connection establishing method and device, storage medium and electronic equipment
CN113573421A (en) * 2021-07-22 2021-10-29 深圳创维-Rgb电子有限公司 Network connection method, mobile router, wireless device, and storage medium
CN113573313A (en) * 2021-08-10 2021-10-29 海宁奕斯伟集成电路设计有限公司 Intelligent equipment network distribution method and device
CN113691982A (en) * 2021-08-03 2021-11-23 海尔(深圳)研发有限责任公司 Method and device for networking Bluetooth equipment, server, mobile terminal and Bluetooth gateway equipment
CN114040391A (en) * 2021-10-25 2022-02-11 青岛海尔科技有限公司 Network distribution method of intelligent equipment and router
CN114339787A (en) * 2021-12-31 2022-04-12 深圳市优必选科技股份有限公司 Network distribution method of intelligent device, terminal device and computer readable storage medium
WO2023050913A1 (en) * 2021-09-29 2023-04-06 达闼科技(北京)有限公司 Smart device cloud server access method and apparatus, medium, device and system

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105119939A (en) * 2015-09-14 2015-12-02 北京奇虎科技有限公司 Access method and device, providing method, device and system of wireless network
CN105376738A (en) * 2015-09-30 2016-03-02 小米科技有限责任公司 Wireless network access method, apparatus and system
CN105636040A (en) * 2015-12-17 2016-06-01 美的集团股份有限公司 Device networking method and system
CN107171903A (en) * 2017-05-02 2017-09-15 青岛海尔空调器有限总公司 A kind of household electrical appliances distribution method and device
US20180115892A1 (en) * 2016-10-21 2018-04-26 Comcast Cable Communications, Llc Methods and systems for automatically connecting to a network
CN108616882A (en) * 2018-04-10 2018-10-02 青岛海尔科技有限公司 Household appliance matches network method, method of network entry, device, storage medium and equipment
CN108934009A (en) * 2017-05-27 2018-12-04 华为技术有限公司 A kind of WiFi network cut-in method, apparatus and system
CN110830336A (en) * 2019-10-30 2020-02-21 青岛海信智慧家居系统股份有限公司 WiFi equipment management method and device for smart home
CN110856121A (en) * 2019-11-14 2020-02-28 深圳和而泰家居在线网络科技有限公司 Internet of things network distribution method and system, network distribution equipment and Internet of things equipment
US20200178079A1 (en) * 2017-05-25 2020-06-04 Huawei Technologies Co., Ltd. Wireless local area network configuration method and device

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105119939A (en) * 2015-09-14 2015-12-02 北京奇虎科技有限公司 Access method and device, providing method, device and system of wireless network
CN105376738A (en) * 2015-09-30 2016-03-02 小米科技有限责任公司 Wireless network access method, apparatus and system
CN105636040A (en) * 2015-12-17 2016-06-01 美的集团股份有限公司 Device networking method and system
US20180115892A1 (en) * 2016-10-21 2018-04-26 Comcast Cable Communications, Llc Methods and systems for automatically connecting to a network
CN107171903A (en) * 2017-05-02 2017-09-15 青岛海尔空调器有限总公司 A kind of household electrical appliances distribution method and device
US20200178079A1 (en) * 2017-05-25 2020-06-04 Huawei Technologies Co., Ltd. Wireless local area network configuration method and device
CN108934009A (en) * 2017-05-27 2018-12-04 华为技术有限公司 A kind of WiFi network cut-in method, apparatus and system
CN108616882A (en) * 2018-04-10 2018-10-02 青岛海尔科技有限公司 Household appliance matches network method, method of network entry, device, storage medium and equipment
CN110830336A (en) * 2019-10-30 2020-02-21 青岛海信智慧家居系统股份有限公司 WiFi equipment management method and device for smart home
CN110856121A (en) * 2019-11-14 2020-02-28 深圳和而泰家居在线网络科技有限公司 Internet of things network distribution method and system, network distribution equipment and Internet of things equipment

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113098964A (en) * 2021-04-01 2021-07-09 中天光伏技术有限公司 Communication connection establishing method and device, storage medium and electronic equipment
CN113573421A (en) * 2021-07-22 2021-10-29 深圳创维-Rgb电子有限公司 Network connection method, mobile router, wireless device, and storage medium
CN113691982A (en) * 2021-08-03 2021-11-23 海尔(深圳)研发有限责任公司 Method and device for networking Bluetooth equipment, server, mobile terminal and Bluetooth gateway equipment
CN113573313A (en) * 2021-08-10 2021-10-29 海宁奕斯伟集成电路设计有限公司 Intelligent equipment network distribution method and device
WO2023050913A1 (en) * 2021-09-29 2023-04-06 达闼科技(北京)有限公司 Smart device cloud server access method and apparatus, medium, device and system
CN114040391A (en) * 2021-10-25 2022-02-11 青岛海尔科技有限公司 Network distribution method of intelligent equipment and router
CN114339787A (en) * 2021-12-31 2022-04-12 深圳市优必选科技股份有限公司 Network distribution method of intelligent device, terminal device and computer readable storage medium

Also Published As

Publication number Publication date
CN112165712B (en) 2024-01-23

Similar Documents

Publication Publication Date Title
CN112165712A (en) Method, device, system and storage medium for intelligent equipment to access wireless network
CN110474875B (en) Discovery method and device based on service architecture
TWI705349B (en) Terminal authentication processing, authentication method, device and system
CN109428874B (en) Registration method and device based on service architecture
CN112165713A (en) Method, device, system and storage medium for intelligent equipment to access wireless network
US9699270B2 (en) Method for commissioning and joining of a field device to a network
CN111783068B (en) Device authentication method, system, electronic device and storage medium
CN107006049A (en) A kind of smart machine and its set up the method for equipment room bluetooth connection, device
CN103888265A (en) Login system and method based on mobile terminal
CN105099985A (en) Login method and device of multiple applications
CN112203271B (en) Communication connection method, device and system
CN102893646A (en) Method and apparatus for relay node management and authorization
CN107041171B (en) Low-power-consumption Bluetooth BLE device, data updating system and method
CN104009925A (en) Method and device for establishing bridge connection with router and router
CN107211474A (en) The configuration of wireless device
WO2018113113A1 (en) Double-system terminal wifi sharing method and device
CN102143492B (en) Method for establishing virtual private network (VPN) connection, mobile terminal and server
CN112632521A (en) Request response method and device, electronic equipment and storage medium
CN105262773A (en) A verification method and apparatus for an IOT system
CN113433831A (en) Control method and module of intelligent household equipment and storage medium
CN112040484A (en) Password updating method and device, storage medium and electronic device
CN112637931A (en) Method and device for establishing network connection
WO2023279897A1 (en) Secure binding method and system, storage medium, and electronic apparatus
CN101616414A (en) Method, system and server that terminal is authenticated
CN106603374B (en) A kind of automatic bridge joint method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant