CN112165712B - Method, device, system and storage medium for intelligent device to access wireless network - Google Patents

Method, device, system and storage medium for intelligent device to access wireless network Download PDF

Info

Publication number
CN112165712B
CN112165712B CN202011064077.7A CN202011064077A CN112165712B CN 112165712 B CN112165712 B CN 112165712B CN 202011064077 A CN202011064077 A CN 202011064077A CN 112165712 B CN112165712 B CN 112165712B
Authority
CN
China
Prior art keywords
network
equipment
information
identity verification
intelligent
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011064077.7A
Other languages
Chinese (zh)
Other versions
CN112165712A (en
Inventor
刘鹏
张俊泽
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qingdao Haier Technology Co Ltd
Original Assignee
Qingdao Haier Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qingdao Haier Technology Co Ltd filed Critical Qingdao Haier Technology Co Ltd
Priority to CN202011064077.7A priority Critical patent/CN112165712B/en
Publication of CN112165712A publication Critical patent/CN112165712A/en
Application granted granted Critical
Publication of CN112165712B publication Critical patent/CN112165712B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • H04W48/10Access restriction or access information delivery, e.g. discovery data delivery using broadcasted information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information

Abstract

The application relates to the technical field of wireless communication, and discloses a method for intelligent equipment to access a wireless network, which is used for a special network distribution device and comprises the following steps: transmitting a first network creation request, wherein the first network creation request is used for enabling a router to broadcast first network information, and the first network information comprises a network service set identifier SSID; under the condition that equipment information of intelligent equipment is received, generating an equipment identity verification request according to the equipment information, and sending the equipment identity verification request; generating a second network information request according to the equipment identity verification passing instruction under the condition that the equipment identity verification passing instruction is received, and sending the second network information request; the second network information request is used for requesting the router to send network information so that the intelligent device can access the network; wherein the second network information includes: network SSID and password. According to the method, the intervention of the mobile terminal is not needed, the manual input by a user is not needed, the password input error is avoided, and the network access efficiency of the intelligent equipment is improved. The application also discloses a device, a system and a storage medium for the intelligent device to access the wireless network.

Description

Method, device, system and storage medium for intelligent device to access wireless network
Technical Field
The present disclosure relates to the field of wireless communications technologies, and for example, to a method, an apparatus, a system, and a storage medium for accessing an intelligent device to a wireless network.
Background
Currently, before an intelligent home wireless internet access (WiFi, wireless Fidelity) device is accessed to an intelligent home system, a primary task is to configure a WiFi network for the intelligent home WiFi device before providing an intelligent service for a user. In the prior art, a user uses an intelligent home APP to configure a WiFi network for intelligent home WiFi equipment and binds the WiFi network to an intelligent home system, and the intelligent home APP is divided into two steps of network distribution and binding. In the network distribution process, the user is required to input a corresponding WiFi password, and then the network distribution process for the intelligent home WiFi equipment is started.
In the process of implementing the embodiments of the present disclosure, it is found that at least the following problems exist in the related art:
in the process of accessing the intelligent home equipment into the network, a password is required to be input through the mobile terminal, and the operation is complex.
Disclosure of Invention
The following presents a simplified summary in order to provide a basic understanding of some aspects of the disclosed embodiments. This summary is not an extensive overview, and is intended to neither identify key/critical elements nor delineate the scope of such embodiments, but is intended as a prelude to the more detailed description that follows.
The embodiment of the disclosure provides a method, a device, a system and a storage medium for intelligent equipment to access a wireless network, so as to solve the technical problem that a password is required to be input through a mobile terminal in the process of accessing the intelligent household equipment to the network, and the operation is complex.
In some embodiments, for a dedicated distribution network device, the method comprises:
transmitting a create first network request for a router to broadcast first network information, the first network information including a network service set identification (SSID, service Set Identifier);
under the condition that equipment information of intelligent equipment is received, generating an equipment identity verification request according to the equipment information, and sending the equipment identity verification request;
under the condition that an equipment identity verification passing instruction is received, a second network information request is sent; the second network information request is used for requesting the router to send network information so that the intelligent device can access the network;
wherein the second network information includes: network SSID and password.
In some embodiments, before said sending the create first network request to the router, further comprising:
and sending a device identity verification request and receiving a device identity verification passing instruction.
In some embodiments, before sending the second network information request, further comprising:
analyzing the equipment identity verification and determining equipment identification information through an instruction;
and generating a second network information request according to the equipment identification information so as to instruct the router to send the second network information according to the equipment identification information.
In some embodiments, for a router, the method comprises:
broadcasting first network information in case of receiving a request for creating a first network, wherein the first network information comprises a network SSID;
under the condition of receiving a second network information request, sending second network information according to the second network information request so as to enable the intelligent equipment to access a network;
wherein the second network information includes: network SSID and password.
In some embodiments, the method further comprises: and stopping broadcasting the first network information under the condition that the intelligent device accesses to the second network.
In some embodiments, the sending the second network information according to the second network information request includes:
analyzing the second network information request to determine equipment identification information;
and sending the second network information according to the equipment identification information.
In some embodiments, after said broadcasting the first network information, further comprising:
and receiving the equipment information of the intelligent equipment and forwarding the equipment information.
In some embodiments, for a server, the method comprises:
under the condition that an equipment identity verification request sent by a special network distribution device is received, verifying the identity of the intelligent equipment according to the equipment identity verification request;
and under the condition that the intelligent equipment identity verification is successful, generating an equipment identity verification passing instruction, and sending the equipment identity verification passing instruction.
In some embodiments, the method further comprises:
receiving a device identity verification request;
and under the condition that the identity verification of the special distribution network device is successful, generating a device identity verification passing instruction, and sending the device identity verification passing instruction.
In some embodiments, the apparatus comprises:
a first sending module configured to send a create first network request for causing a router to broadcast first network information, the first network information including a network SSID;
the first generation module is configured to generate an equipment identity verification request according to equipment information of the intelligent equipment under the condition that the equipment information of the intelligent equipment is received;
The first sending module is further configured to send the equipment identity verification request;
the first sending module is further configured to send a second network information request under the condition that an equipment identity verification passing instruction is received; the second network information request is used for requesting the router to send network information so that the intelligent device can access the network;
wherein the second network information includes: network SSID and password.
In some embodiments, the apparatus comprises:
a broadcasting module configured to broadcast first network information including a network SSID upon receiving a request to create a first network;
the second sending module is configured to send second network information according to the second network information request under the condition that the second network information request is received;
wherein the second network information includes: network SSID and password.
In some embodiments, the broadcasting module is further configured to stop broadcasting the first network information if the smart device accesses a second network.
In some embodiments, the apparatus comprises:
the verification module is configured to verify the identity of the intelligent equipment according to the equipment identity verification request under the condition that the equipment identity verification request is received;
The second generation module is configured to generate an equipment identity verification passing instruction under the condition that the intelligent equipment identity verification is successful;
and the third sending module is configured to send the equipment identity verification passing instruction.
In some embodiments, the apparatus comprises: the system comprises a processor and a memory storing program instructions, wherein the processor is configured to execute the method for the intelligent device to access the wireless network when executing the program instructions.
In some embodiments, the system comprises: the system comprises a special network distribution device, a router and a server;
the private network distribution device sends a first network creation request;
the method comprises the steps that under the condition that equipment information of intelligent equipment is received, a special network distribution device generates an equipment identity verification request according to the equipment information and sends the equipment identity verification request;
the special network distribution device sends a second network information request under the condition that an equipment identity verification passing instruction is received;
the router broadcasts first network information under the condition of receiving the first network creation request, and sends second network information according to the second network information request under the condition of receiving the second network information request, so that the intelligent equipment is accessed to a network;
The server checks the intelligent equipment identity according to the equipment identity check request under the condition that the equipment identity check request is received, generates an equipment identity check passing instruction under the condition that the intelligent equipment identity check is successful, and sends the equipment identity check passing instruction to a special distribution network device;
wherein the first network information comprises a network SSID; the second network information includes: network SSID and password.
In some embodiments, the storage medium stores computer-executable instructions configured to perform the above-described method for a smart device to access a wireless network.
The method, the device, the system and the storage medium for accessing the intelligent equipment to the wireless network provided by the embodiment of the disclosure can realize the following technical effects:
the router is requested to broadcast the first network information through the special network distribution device, the equipment information of the intelligent equipment is acquired through a temporary network corresponding to the first network information, and the equipment information is forwarded to the server for verification after the equipment information is acquired. And under the condition that the server successfully checks the equipment information, the special network allocation device generates a second network information request to request the router to send the second network information, so that the intelligent equipment accesses the router according to the second network information, and the network access operation of the intelligent equipment is completed. The process does not need intervention of a mobile terminal, does not need manual input by a user, avoids password input errors, and improves network access efficiency of intelligent equipment.
The foregoing general description and the following description are exemplary and explanatory only and are not restrictive of the application.
Drawings
One or more embodiments are illustrated by way of example and not limitation in the figures of the accompanying drawings, in which like references indicate similar elements, and in which like reference numerals refer to similar elements, and in which:
fig. 1 is a schematic diagram of a method for an intelligent device to access a wireless network according to an embodiment of the present disclosure;
fig. 2 is a schematic diagram of another method for a smart device to access a wireless network provided by an embodiment of the present disclosure;
fig. 3 is a schematic diagram of another method for a smart device to access a wireless network provided by an embodiment of the present disclosure;
FIG. 4 is an interaction scenario diagram of a method for an intelligent device to access a wireless network provided by an embodiment of the present disclosure;
fig. 5 is an interactive flow chart of a method for an intelligent device to access a wireless network provided in an embodiment of the present disclosure;
fig. 6 is an interactive flow chart of another method for a smart device to access a wireless network provided by an embodiment of the present disclosure;
fig. 7 is a schematic diagram of an apparatus for a smart device to access a wireless network according to an embodiment of the present disclosure;
Fig. 8 is a schematic diagram of another apparatus for a smart device to access a wireless network provided by an embodiment of the present disclosure;
fig. 9 is a schematic diagram of another apparatus for a smart device to access a wireless network provided by an embodiment of the present disclosure;
fig. 10 is a schematic diagram of another apparatus for a smart device to access a wireless network provided by an embodiment of the present disclosure.
Detailed Description
So that the manner in which the features and techniques of the disclosed embodiments can be understood in more detail, a more particular description of the embodiments of the disclosure, briefly summarized below, may be had by reference to the appended drawings, which are not intended to be limiting of the embodiments of the disclosure. In the following description of the technology, for purposes of explanation, numerous details are set forth in order to provide a thorough understanding of the disclosed embodiments. However, one or more embodiments may still be practiced without these details. In other instances, well-known structures and devices may be shown simplified in order to simplify the drawing.
The terms first, second and the like in the description and in the claims of the embodiments of the disclosure and in the above-described figures are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate in order to describe embodiments of the present disclosure. Furthermore, the terms "comprise" and "have," as well as any variations thereof, are intended to cover a non-exclusive inclusion.
The term "plurality" means two or more, unless otherwise indicated.
In the embodiment of the present disclosure, the character "/" indicates that the front and rear objects are an or relationship. For example, A/B represents: a or B.
The term "and/or" is an associative relationship that describes an object, meaning that there may be three relationships. For example, a and/or B, represent: a or B, or, A and B.
In the embodiment of the disclosure, a system for accessing an intelligent device to a wireless network comprises a special network distribution device which is removably matched with a router through a network interface. The special network distribution device is mainly used for receiving equipment information through the temporary wireless network before the intelligent equipment is accessed to the formal network so as to complete the identity verification of the intelligent equipment and improve the network security. Optionally, after the intelligent device accesses the formal network, the private network device is removed from the router.
Referring to fig. 1, an embodiment of the disclosure provides a method for an intelligent device to access a wireless network, for a dedicated network device, including the following steps:
s101, sending a first network creation request. A first network request is created for the router to broadcast first network information, the first network information including a network SSID.
Before the intelligent equipment formally accesses the network, the special network allocation device sends a first network creation request, requests the router to generate a first network and broadcasts first network information, and the network corresponding to the first network information is a temporary network. The intelligent device acquires device information reported by the intelligent device through a temporary network and sends the device information to the server to complete identity verification so as to improve network security.
Wherein the private network device and the router transmit data based on different communication protocols. Only the equipment information and the device information of the special device are transmitted between the intelligent equipment and the special network distribution device, the special network distribution device improves the security of the intelligent equipment for accessing the network, and the intelligent equipment acquires data from the server based on the router. Optionally, the dedicated network allocation device communicates with the same intelligent device of its manufacturer based on a proprietary communication protocol, and devices of other manufacturers cannot identify the temporary network.
In some embodiments, the first network information comprises: the network SSID and the password are used for preventing malicious equipment from accessing the temporary network, improving the safety of the equipment accessing the temporary network, and in addition, preventing excessive equipment from accessing the temporary network, and improving the network access efficiency of the equipment needing to access the network.
S102, under the condition that the equipment information of the intelligent equipment is received, generating an equipment identity verification request according to the equipment information, and sending the equipment identity verification request.
The special network distribution device generates a device identity verification request according to the device information of the intelligent device, so that the server can conveniently read and identify verification information successfully, and device identity verification is completed according to the device information and the stored security verification information.
Optionally, the device identity verification request includes one or more of a device identification number (ID, identity document) of the device to be networked, a product model number, and a manufacturer's home. The server is preset with one or more of a device ID, a product model and a manufacturer in a factory after security authentication, and the device ID, the product model and the manufacturer in the server can be continuously updated along with the promotion of factory equipment so as to ensure that the device can smoothly access a wireless network and prevent malicious equipment from acquiring network information of a user home through a special network distribution device. In some embodiments, generating the device identity verification request from the device information includes: analyzing an equipment identity verification request, and acquiring one or more of equipment identification, product model and production factory home of equipment to be accessed to the network; and generating a device identity verification request according to one or more of the acquired device identification, the product model and the manufacturer. After the special network distribution device sends the equipment identity verification request to the server, the verification is passed when the equipment ID, the product model or the manufacturer exists in the server.
S103, under the condition that an equipment identity verification passing instruction is received, a second network information request is sent. The second network information request is for requesting the router to send network information to enable the smart device to access the network. Wherein the second network information includes: network SSID and password.
And under the condition that the special network distribution device receives the equipment identity verification passing instruction, confirming that the intelligent equipment meets the security requirement of the formal network, and sending a second network information request to the router to request the router to send the network information. So that the intelligent device accesses the network, and further the communication between the intelligent device and the mobile control terminal is realized.
Optionally, the second network information includes: the network SSID and password, or the second network information includes the network SSID. In the case where the formal network is a public network, the second network information includes only the network SSID. When the formal network is an unpublished network, the second network information includes a network SSID and a password.
In the embodiment of the disclosure, a router is requested to broadcast first network information through a special network distribution device, equipment information of intelligent equipment is acquired through a temporary network corresponding to the first network information, and the equipment information is forwarded to a server for verification after the equipment information is acquired. And under the condition that the server successfully checks the equipment information, the special network allocation device generates a second network information request to request the router to send the second network information, so that the intelligent equipment accesses the router according to the second network information, and the network access operation of the intelligent equipment is completed. The process does not need intervention of a mobile terminal, does not need manual input by a user, avoids password input errors, and improves network access efficiency of intelligent equipment.
In some embodiments, before step S101, further comprising: and sending a device identity verification request and receiving a device identity verification passing instruction. Before broadcasting the network information of the temporary network, the special network distribution device sends a device identity verification request to complete device identity verification so as to establish a connection relationship between the special network distribution device and the server, and then sends an equipment identity verification request to the server to complete the identity verification of the intelligent equipment. The function of carrying out the identity verification of the special network distribution device is to prevent the malicious device from impersonating the legal special network distribution device to connect with the intelligent equipment. Optionally, the special network distribution device is used for realizing the access of the intelligent equipment which is the same as the manufacturer of the special network distribution device to the network, and a server is required to register before the intelligent equipment is connected.
In some embodiments, the special network device generates a device identity verification request based on the identity information, and transmits the identity information to a cloud server in an encryption mode, and the server verifies the validity of the equipment identity information after decryption. Optionally, the identification information includes: device ID. Optionally, the identification information includes: device ID, username, and password. Wherein, when the device ID is stored in the server, or the device ID, the user name and the password are stored, the device identity check passes.
In some embodiments, before sending the second network information request in step S102, further comprises: analyzing the equipment identity verification and determining equipment identification information through an instruction; and generating a second network information request according to the equipment identification information to instruct the router to send the second network information according to the equipment identification information.
As shown in conjunction with fig. 2, an embodiment of the present disclosure provides a method for an intelligent device to access a wireless network, for a router, including the following steps:
s201, in the case of receiving a request to create the first network, broadcasting first network information including the network SSID. Before the intelligent equipment formally accesses the network, equipment information is reported to a server through a temporary network to complete identity verification, so that network security is improved. The first network information broadcast by the router is the network information of the temporary network, comprises the network SSID, and is convenient for the intelligent equipment to rapidly upload the identity information through the temporary network, so that the networking rate is improved.
And S202, under the condition that the second network information request is received, sending the second network information according to the second network information request so as to enable the intelligent equipment to access the network. Wherein the second network information includes: network SSID and password. Under the condition that the router receives the second network information request, the authentication of the intelligent device is finished, and the router sends the second network information at the moment, so that the intelligent device accessing the network can be ensured to be a safety device, and the network safety is improved.
In the embodiment of the disclosure, a router is requested to broadcast first network information through a special network distribution device, equipment information of intelligent equipment is acquired through a temporary network corresponding to the first network information, and the equipment information is forwarded to a server for verification after the equipment information is acquired. And under the condition that the server successfully checks the equipment information, the special network allocation device generates a second network information request to request the router to send the second network information, so that the intelligent equipment accesses the router according to the second network information, and the network access operation of the intelligent equipment is completed. The process does not need intervention of a mobile terminal, does not need manual input by a user, avoids password input errors, and improves network access efficiency of intelligent equipment.
In various embodiments, there are various ways in which the router may send the second network information to the smart device after sending the second network information.
In some embodiments, sending the second network information in accordance with the second network information request includes: and sending the second network information to the special network distribution device so as to forward the second network information to the intelligent terminal through the special network distribution device.
In some embodiments, sending the second network information in accordance with the second network information request includes: analyzing the second network information request to determine equipment identification information; and sending the second network information to the corresponding intelligent equipment according to the equipment identification information. The router analyzes the second network information request to determine the target network access intelligent device, and can accurately send the second network information to the corresponding intelligent device, thereby avoiding network access for the intelligent device passing identity verification.
In some embodiments, after broadcasting the first network information, further comprising: and receiving the device information of the intelligent device and forwarding the device information. The router forwards the equipment information of the intelligent equipment to the special network distribution device so that the network distribution device forwards the equipment information to the server to complete equipment identity verification.
As shown in fig. 3, an embodiment of the present disclosure provides a method for an intelligent device to access a wireless network, for a server, including the following steps:
s301, under the condition that the equipment identity verification request is received, verifying the intelligent equipment identity according to the equipment identity verification request.
S302, under the condition that the intelligent equipment identity verification is successful, an equipment identity verification passing instruction is generated, and the equipment identity verification passing instruction is sent.
The server completes verification of the identity of the intelligent equipment based on the equipment identity verification request so as to ensure the safety of the intelligent equipment accessing the network, and after the verification is completed, an equipment identity verification pass instruction is generated to instruct the special network distribution device and the router to complete the intelligent equipment accessing the network.
In the embodiment of the disclosure, a router is requested to broadcast first network information through a special network distribution device, equipment information of intelligent equipment is acquired through a temporary network corresponding to the first network information, and the equipment information is forwarded to a server for verification after the equipment information is acquired. And under the condition that the server successfully checks the equipment information, the special network allocation device generates a second network information request to request the router to send the second network information, so that the intelligent equipment accesses the router according to the second network information, and the network access operation of the intelligent equipment is completed. The process does not need intervention of a mobile terminal, does not need manual input by a user, avoids password input errors, and improves network access efficiency of intelligent equipment.
In some embodiments, before the device identity verification request is received in step S302, the method further includes: receiving a device identity verification request; and under the condition that the identity verification of the special distribution network device is successful, generating a device identity verification passing instruction and sending the device identity verification passing instruction. The server completes verification of the identity of the special network distribution device based on the device identity verification request so as to ensure the safety of the identity of the special network distribution device, and after the verification is completed, a device identity verification pass instruction is generated so as to instruct the special network distribution device to complete network access of the intelligent equipment.
Referring to fig. 4, an interaction scenario diagram of a method for an intelligent device to access a wireless network according to an embodiment of the present disclosure includes: server 41, router 42, private network arrangement 43 and intelligent device 44.
Wherein the smart device 44 is a networking enabled device such as: intelligent refrigerators, intelligent air conditioners, intelligent washing machines, notebook computers, intelligent switches, and the like.
Referring to fig. 5, an interactive flowchart of a method for an intelligent device to access a wireless network according to an embodiment of the disclosure includes the following steps:
s501, a special network distribution device sends a device identity verification request to a server.
S502, the server sends a device authentication passing instruction to the special network distribution device. And the server sends a device authentication passing instruction to the special network distribution device under the condition that the special network distribution device passes authentication.
In some embodiments, further comprising: and under the condition that the device identity verification fails, generating a device identity verification failure instruction and sending the device identity verification failure instruction. The server sends the device identity verification failure instruction to the special network distribution device so as to prompt the user to timely adjust the network access strategy of the intelligent equipment, so that the situation that the intelligent equipment cannot access the network in time due to the verification failure of the special network distribution device is avoided, the user cannot acquire the state of the intelligent equipment or cannot complete the control of the intelligent equipment through the network, and the user experience is improved.
S503, the private network device sends a first network creation request to the router.
S504, the router broadcasts the first network information.
Optionally, the first network information comprises a network SSID. Optionally, the first network information includes a network SSID and a password. The network SSID in the first network information corresponds to a temporary network. The router broadcasts temporary network information so that the intelligent equipment feeds back equipment information before accessing the formal network to complete the identity verification of the intelligent equipment, and the network security is improved.
S505, the intelligent device sends device information to the router.
S506, the router sends the equipment information to the special network distribution device.
The intelligent equipment sends equipment information to the router through a temporary network corresponding to the first network information, and the equipment information is forwarded to the special network distribution device by the router, so that the special network distribution device forwards the equipment information to the server to complete verification.
S507, the special network distribution device generates an equipment identity verification request.
In order to facilitate the server to successfully read and identify the verification information and complete the equipment identity verification according to the equipment information and the stored security verification information, the special network allocation device generates an information format which can be successfully identified by the server according to the equipment information, namely generates an equipment identity verification request.
S508, the special network distribution device sends an equipment identity verification request to the server.
S509, the server sends a device authentication passing instruction to the private network apparatus.
And the server sends a device authentication passing instruction to the special network distribution device under the condition that the intelligent equipment authentication passes.
In some embodiments, further comprising: and under the condition that the device identity verification fails, generating a device identity verification failure instruction and sending the device identity verification failure instruction. The server sends the device identity verification failure instruction to the special network distribution device so as to prompt the user to timely adjust the network access strategy of the intelligent equipment, so that the situation that the intelligent equipment cannot access the network in time due to the verification failure of the special network distribution device is avoided, the user cannot acquire the state of the intelligent equipment or cannot complete the control of the intelligent equipment through the network, and the user experience is improved.
S510, the special network distribution device sends a second network information request to the router.
And when the special network distribution device equipment receives the authentication passing instruction, determining the safety of the intelligent equipment, and sending a second network information request to the router to request the router to send information related to the formal network.
S511, the router sends the second network information to the special network distribution device.
Optionally, the second network information includes: the network SSID and password, or the second network information includes the network SSID. In the case where the formal network is a public network, the second network information includes only the network SSID. When the formal network is an unpublished network, the second network information includes a network SSID and a password.
And S512, the special network distribution device sends the second network information to the intelligent equipment.
S513, the router stops broadcasting the first network information.
In some embodiments, the router automatically stops broadcasting the first network information after sending the second network information to the smart device. Optionally, the router stops broadcasting the first network information while transmitting the second network information. Optionally, the router stops broadcasting the first network information after sending the second network information for a set time.
In some embodiments, the router receives a successful access instruction sent by the intelligent device after the intelligent device successfully accesses the formal network according to the second network information, and stops broadcasting the first network information.
In the embodiment of the disclosure, a router is requested to broadcast first network information through a special network distribution device, equipment information of intelligent equipment is acquired through a temporary network corresponding to the first network information, and the equipment information is forwarded to a server for verification after the equipment information is acquired. And under the condition that the server successfully checks the equipment information, the special network allocation device generates a second network information request to request the router to send the second network information, so that the intelligent equipment accesses the router according to the second network information, and the network access operation of the intelligent equipment is completed. The process does not need intervention of a mobile terminal, does not need manual input by a user, avoids password input errors, and improves network access efficiency of intelligent equipment.
Referring to fig. 6, an interactive flowchart of another method for accessing a wireless network by an intelligent device according to an embodiment of the disclosure includes the following steps:
s601, the special network distribution device sends a device identity verification request to a server.
S602, the server sends a device authentication passing instruction to the special network distribution device. And the server sends a device authentication passing instruction to the special network distribution device under the condition that the special network distribution device passes authentication.
In some embodiments, further comprising: and under the condition that the device identity verification fails, generating a device identity verification failure instruction and sending the device identity verification failure instruction. The server sends the device identity verification failure instruction to the special network distribution device so as to prompt the user to timely adjust the network access strategy of the intelligent equipment, so that the situation that the intelligent equipment cannot access the network in time due to the verification failure of the special network distribution device is avoided, the user cannot acquire the state of the intelligent equipment or cannot complete the control of the intelligent equipment through the network, and the user experience is improved.
S603, the private network device sends a first network creation request to the router.
The router broadcasts the first network information S604.
Optionally, the first network information comprises a network SSID. Optionally, the first network information includes a network SSID and a password. The network SSID in the first network information corresponds to a temporary network. The router broadcasts temporary network information so that the intelligent equipment feeds back equipment information before accessing the formal network to complete the identity verification of the intelligent equipment, and the network security is improved.
S605, the smart device sends device information to the router.
S606, the router sends the equipment information to the special network distribution device.
The intelligent equipment sends equipment information to the router through a temporary network corresponding to the first network information, and the equipment information is forwarded to the special network distribution device by the router, so that the special network distribution device forwards the equipment information to the server to complete verification.
S607, the private network device generates an equipment identity verification request.
In order to facilitate the server to successfully read and identify the verification information and complete the equipment identity verification according to the equipment information and the stored security verification information, the special network allocation device generates an information format which can be successfully identified by the server according to the equipment information, namely generates an equipment identity verification request.
S608, the private network device sends the equipment authentication request to the server.
S609, the server sends a device authentication pass instruction to the private network apparatus.
And the server sends a device authentication passing instruction to the special network distribution device under the condition that the intelligent equipment authentication passes.
In some embodiments, further comprising: and under the condition that the device identity verification fails, generating a device identity verification failure instruction and sending the device identity verification failure instruction. The server sends the device identity verification failure instruction to the special network distribution device so as to prompt the user to timely adjust the network access strategy of the intelligent equipment, so that the situation that the intelligent equipment cannot access the network in time due to the verification failure of the special network distribution device is avoided, the user cannot acquire the state of the intelligent equipment or cannot complete the control of the intelligent equipment through the network, and the user experience is improved.
S610, the private network device sends a second network information request to the router.
And when the special network distribution device equipment receives the authentication passing instruction, determining the safety of the intelligent equipment, and sending a second network information request to the router to request the router to send information related to the formal network.
S611, the router sends the second network information to the intelligent device.
Optionally, the second network information includes: the network SSID and password, or the second network information includes the network SSID. In the case where the formal network is a public network, the second network information includes only the network SSID. When the formal network is an unpublished network, the second network information includes a network SSID and a password.
S612, the router stops broadcasting the first network information.
In some embodiments, the router automatically stops broadcasting the first network information after sending the second network information to the smart device. Optionally, the router stops broadcasting the first network information while transmitting the second network information. Optionally, the router stops broadcasting the first network information after sending the second network information for a set time.
In some embodiments, the router receives a successful access instruction sent by the intelligent device after the intelligent device successfully accesses the formal network according to the second network information, and stops broadcasting the first network information.
In the embodiment of the disclosure, a router is requested to broadcast first network information through a special network distribution device, equipment information of intelligent equipment is acquired through a temporary network corresponding to the first network information, and the equipment information is forwarded to a server for verification after the equipment information is acquired. And under the condition that the server successfully checks the equipment information, the special network allocation device generates a second network information request to request the router to send the second network information, so that the intelligent equipment accesses the router according to the second network information, and the network access operation of the intelligent equipment is completed. The process does not need intervention of a mobile terminal, does not need manual input by a user, avoids password input errors, and improves network access efficiency of intelligent equipment.
As shown in conjunction with fig. 7, an embodiment of the present disclosure provides an apparatus for an intelligent device to access a wireless network, including: a first transmitting module 701 and a first generating module 702.
A first sending module 701 configured to send a create first network request for causing the router to broadcast first network information, the first network information comprising a network SSID.
The first generating module 702 is configured to generate a device identity verification request according to device information when device information of the intelligent device is received.
The first sending module 701 is further configured to send a device identity verification request;
the first sending module 701 is further configured to send a second network information request if an equipment identity verification pass instruction is received; the second network information request is for requesting the router to send network information to enable the smart device to access the network. Wherein the second network information includes: network SSID and password.
As shown in conjunction with fig. 8, an embodiment of the present disclosure provides an apparatus for an intelligent device to access a wireless network, including: a broadcast module 801 and a second transmission module 802.
The broadcasting module 801 is configured to broadcast first network information including a network SSID in case of receiving a request to create a first network.
The second sending module 802 is configured to send the second network information according to the second network information request, in case the second network information request is received. Wherein the second network information includes: network SSID and password.
In some embodiments, the broadcasting module 801 is further configured to stop broadcasting the temporary network information if the smart device accesses the second network.
As shown in conjunction with fig. 9, an embodiment of the present disclosure provides an apparatus for an intelligent device to access a wireless network, including: a verification module 901, a second generation module 902 and a third sending module 903.
The verification module 901 is configured to verify the identity of the intelligent device according to the equipment identity verification request when the equipment identity verification request is received.
And a second generating module 902, configured to generate a device identity verification passing instruction under the condition that the intelligent device identity verification is successful.
The third sending module 903 is configured to send a device identity verification pass instruction.
The embodiment of the disclosure also provides a device for accessing a wireless network by using the intelligent device, which comprises a processor and a memory storing program instructions, wherein the processor is configured to execute the method for accessing the wireless network by using the intelligent device when executing the program instructions.
The disclosed embodiments also provide a storage medium storing computer-executable instructions configured to perform the above-described method for an intelligent device to access a wireless network.
As shown in connection with fig. 10, an embodiment of the present disclosure provides an apparatus for an intelligent device to access a wireless network, including a processor (processor) 100 and a memory (memory) 101. Optionally, the apparatus may further comprise a communication interface (Communication Interface) 102 and a bus 103. The processor 100, the communication interface 102, and the memory 101 may communicate with each other via the bus 103. The communication interface 102 may be used for information transfer. The processor 100 may invoke logic instructions in the memory 101 to perform the method for the intelligent device to access the wireless network of the above-described embodiments.
Further, the logic instructions in the memory 101 described above may be implemented in the form of software functional units and may be stored in a computer readable storage medium when sold or used as a stand alone product.
The memory 101 is a computer readable storage medium that can be used to store a software program, a computer executable program, such as program instructions/modules corresponding to the methods in the embodiments of the present disclosure. The processor 100 executes functional applications and data processing by running program instructions/modules stored in the memory 101, i.e. implements the method for intelligent devices to access a wireless network in the above-described embodiments.
The memory 101 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, at least one application program required for a function; the storage data area may store data created according to the use of the terminal device, etc. Further, the memory 101 may include a high-speed random access memory, and may also include a nonvolatile memory.
The disclosed embodiments provide a computer program product comprising a computer program stored on a computer readable storage medium, the computer program comprising program instructions which, when executed by a computer, cause the computer to perform the above-described method for a smart device to access a wireless network.
The computer readable storage medium may be a transitory computer readable storage medium or a non-transitory computer readable storage medium.
Embodiments of the present disclosure may be embodied in a software product stored on a storage medium, including one or more instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of a method according to embodiments of the present disclosure. And the aforementioned storage medium may be a non-transitory storage medium including: a plurality of media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a magnetic disk, or an optical disk, or a transitory storage medium.
The above description and the drawings illustrate embodiments of the disclosure sufficiently to enable those skilled in the art to practice them. Other embodiments may involve structural, logical, electrical, process, and other changes. The embodiments represent only possible variations. Individual components and functions are optional unless explicitly required, and the sequence of operations may vary. Portions and features of some embodiments may be included in, or substituted for, those of others. Moreover, the terminology used in the present application is for the purpose of describing embodiments only and is not intended to limit the claims. As used in the description of the embodiments and the claims, the singular forms "a," "an," and "the" (the) are intended to include the plural forms as well, unless the context clearly indicates otherwise. Similarly, the term "and/or" as used in this application is meant to encompass any and all possible combinations of one or more of the associated listed. Furthermore, when used in this application, the terms "comprises," "comprising," and/or "includes," and variations thereof, mean that the stated features, integers, steps, operations, elements, and/or components are present, but that the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof is not precluded. Without further limitation, an element defined by the phrase "comprising one …" does not exclude the presence of other like elements in a process, method or apparatus comprising such elements. In this context, each embodiment may be described with emphasis on the differences from the other embodiments, and the same similar parts between the various embodiments may be referred to each other. For the methods, products, etc. disclosed in the embodiments, if they correspond to the method sections disclosed in the embodiments, the description of the method sections may be referred to for relevance.
Those of skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the solution. The skilled artisan may use different methods for each particular application to achieve the described functionality, but such implementation should not be considered to be beyond the scope of the embodiments of the present disclosure. It will be clearly understood by those skilled in the art that, for convenience and brevity of description, specific working procedures of the above-described systems, apparatuses and units may refer to corresponding procedures in the foregoing method embodiments, which are not repeated herein.
In the embodiments disclosed herein, the disclosed methods, articles of manufacture (including but not limited to devices, apparatuses, etc.) may be practiced in other ways. For example, the apparatus embodiments described above are merely illustrative, and for example, the division of the units may be merely a logical function division, and there may be additional divisions when actually implemented, for example, multiple units or components may be combined or integrated into another system, or some features may be omitted, or not performed. In addition, the coupling or direct coupling or communication connection shown or discussed with each other may be through some interface, device or unit indirect coupling or communication connection, which may be in electrical, mechanical or other form. The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units may be selected according to actual needs to implement the present embodiment. In addition, each functional unit in the embodiments of the present disclosure may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit.
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). In some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. In the description corresponding to the flowcharts and block diagrams in the figures, operations or steps corresponding to different blocks may also occur in different orders than that disclosed in the description, and sometimes no specific order exists between different operations or steps. For example, two consecutive operations or steps may actually be performed substantially in parallel, they may sometimes be performed in reverse order, which may be dependent on the functions involved. Each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.

Claims (11)

1. The method for accessing the intelligent equipment to the wireless network is used for a special network distribution device, the special network distribution device is used in cooperation with a router in a removable mode through a network interface, the intelligent equipment which is the same as a manufacturer of the special network distribution device communicates based on a special communication protocol, and the special network distribution device is used for receiving equipment information through a temporary network to complete identity verification of the intelligent equipment before the intelligent equipment is accessed to a formal network, and is characterized by comprising the following steps:
a first network creation request is sent, wherein the first network creation request is used for enabling a router to broadcast first network information, the first network information comprises a network service set identifier SSID, and a network corresponding to the first network information is a temporary network;
under the condition that equipment information of intelligent equipment is received, generating an equipment identity verification request according to the equipment information, and sending the equipment identity verification request;
under the condition that an equipment identity verification passing instruction is received, a second network information request is sent; the second network information request is used for requesting the router to send network information related to the formal network so that the intelligent equipment can access the network;
before sending the second network information request, the method further comprises:
Analyzing the equipment identity verification and determining equipment identification information through an instruction;
generating a second network information request according to the equipment identification information to instruct a router to send the second network information according to the equipment identification information;
wherein the second network information includes: network SSID and password.
2. The method of claim 1, further comprising, prior to said sending the create first network request:
and sending a device identity verification request and receiving a device identity verification passing instruction.
3. The method for the intelligent equipment to access the wireless network is used for a router, a special network distribution device is removably matched with the router through a network interface, the intelligent equipment which is the same as a manufacturer of the intelligent equipment is communicated based on a special communication protocol, and the special network distribution device is used for receiving equipment information through a temporary network before the intelligent equipment is accessed to a formal network so as to complete the identity verification of the intelligent equipment, and is characterized by comprising the following steps:
broadcasting first network information under the condition that a first network creating request sent by the special network distribution device is received, wherein the first network information comprises a network SSID (service set identifier), and a network corresponding to the first network information is a temporary network;
Under the condition that a second network information request sent by the special network distribution device is received, sending second network information related to a formal network according to the second network information request so as to enable the intelligent equipment to access the network;
the sending the second network information according to the second network information request includes:
analyzing the second network information request to determine equipment identification information;
transmitting the second network information according to the equipment identification information;
wherein the second network information includes: network SSID and password.
4. A method according to claim 3, further comprising, after said broadcasting the first network information:
and receiving the equipment information of the intelligent equipment and forwarding the equipment information.
5. A method for accessing an intelligent device to a wireless network, for a server, wherein a dedicated network allocation device is removably used with a router through a network interface, the intelligent device which is the same as a manufacturer of the intelligent device communicates based on a dedicated communication protocol, and the dedicated network allocation device is used for receiving device information through a temporary network to complete identity verification of the intelligent device before the intelligent device accesses a formal network, the method comprising:
Under the condition that an equipment identity verification request sent by the special network distribution device is received, verifying the identity of the intelligent equipment according to the equipment identity verification request, wherein the special network distribution device sends a first network creation request which is used for enabling a router to broadcast first network information, the first network information comprises a network service set identifier SSID, and a network corresponding to the first network information is a temporary network;
under the condition that the intelligent equipment identity verification is successful, generating an equipment identity verification passing instruction, and sending the equipment identity verification passing instruction to the special distribution network device;
further comprises:
receiving a device identity verification request;
under the condition that the identity verification of the special distribution network device is successful, generating a device identity verification passing instruction, and sending the device identity verification passing instruction;
the special network distribution device analyzes the equipment identity verification passing instruction to determine equipment identification information under the condition that the special network distribution device receives the equipment identity verification passing instruction; and generating a second network information request according to the equipment identification information so as to instruct the router to send second network information related to the formal network according to the equipment identification information.
6. An apparatus for accessing an intelligent device to a wireless network, wherein a special network distribution apparatus is removably used in cooperation with a router through a network interface, the intelligent device same as a manufacturer of the special network distribution apparatus communicates based on a special communication protocol, and the special network distribution apparatus is used for receiving device information through a temporary network to complete identity verification of the intelligent device before the intelligent device accesses a formal network, the apparatus comprising:
a first sending module configured to send a first network creation request, where the first network creation request is used to cause a router to broadcast first network information, the first network information includes a network SSID, and a network corresponding to the first network information is a temporary network;
the first generation module is configured to generate an equipment identity verification request according to equipment information of the intelligent equipment under the condition that the equipment information of the intelligent equipment is received;
the first sending module is further configured to send the equipment identity verification request;
the first sending module is further configured to send a second network information request under the condition that an equipment identity verification passing instruction is received; the second network information request is used for requesting the router to send network information related to the formal network so that the intelligent equipment can access the network;
Before sending the second network information request, the method further comprises:
analyzing the equipment identity verification and determining equipment identification information through an instruction;
generating a second network information request according to the equipment identification information to instruct a router to send the second network information according to the equipment identification information;
wherein the second network information includes: network SSID and password.
7. An apparatus for accessing an intelligent device to a wireless network, wherein a special network distribution apparatus is removably used in cooperation with a router through a network interface, the intelligent device same as a manufacturer of the special network distribution apparatus communicates based on a special communication protocol, and the special network distribution apparatus is used for receiving device information through a temporary network to complete identity verification of the intelligent device before the intelligent device accesses a formal network, the apparatus comprising:
the broadcasting module is configured to broadcast first network information under the condition that a first network creating request sent by the special network distribution device is received, wherein the first network information comprises a network SSID, and a network corresponding to the first network information is a temporary network;
the second sending module is configured to send second network information related to a formal network according to the second network information request under the condition that the second network information request sent by the special network distribution device is received, so that the intelligent equipment is accessed to the network; the sending the second network information according to the second network information request includes: analyzing the second network information request to determine equipment identification information; transmitting the second network information according to the equipment identification information;
Wherein the second network information includes: network SSID and password.
8. An apparatus for accessing an intelligent device to a wireless network, wherein a special network distribution apparatus is removably used in cooperation with a router through a network interface, the intelligent device same as a manufacturer of the special network distribution apparatus communicates based on a special communication protocol, and the special network distribution apparatus is used for receiving device information through a temporary network to complete identity verification of the intelligent device before the intelligent device accesses a formal network, the apparatus comprising:
the verification module is configured to verify the identity of the intelligent equipment according to the equipment identity verification request under the condition that the equipment identity verification request sent by the special network distribution device is received under the temporary network, wherein the special network distribution device sends a first network creation request which is used for enabling a router to broadcast first network information, the first network information comprises a network service set identifier SSID, and a network corresponding to the first network information is the temporary network;
the second generation module is configured to generate an equipment identity verification passing instruction under the condition that the intelligent equipment identity verification is successful;
A third sending module configured to send the device identity verification pass instruction to the dedicated network distribution device;
further comprises:
receiving a device identity verification request; under the condition that the identity verification of the special distribution network device is successful, generating a device identity verification passing instruction, and sending the device identity verification passing instruction;
the special network distribution device analyzes the equipment identity verification passing instruction to determine equipment identification information under the condition that the special network distribution device receives the equipment identity verification passing instruction; and generating a second network information request according to the equipment identification information so as to instruct the router to send second network information related to the formal network according to the equipment identification information.
9. An apparatus for smart device access to a wireless network, comprising a processor and a memory storing program instructions, wherein the processor is configured, when executing the program instructions, to perform the method for smart device access to a wireless network of any of claims 1 to 5.
10. A system for intelligent device access to a wireless network, comprising: the special network distribution device is used for receiving equipment information through a temporary network before the intelligent equipment is accessed to a formal network so as to complete identity verification of the intelligent equipment;
The private network distribution device sends a first network creation request;
the method comprises the steps that under the condition that equipment information of intelligent equipment is received, a special network distribution device generates an equipment identity verification request according to the equipment information and sends the equipment identity verification request;
the special network distribution device analyzes the equipment identity verification passing instruction to determine equipment identification information under the condition that the special network distribution device receives the equipment identity verification passing instruction; generating a second network information request according to the equipment identification information to instruct the router to send second network information according to the equipment identification information;
the router broadcasts first network information under the condition that the first network creating request is received, and sends second network information related to a formal network according to the second network information request under the condition that the second network information request is received, so that the intelligent equipment is accessed to the network, and the network corresponding to the first network information is a temporary network;
the server checks the intelligent equipment identity according to the equipment identity check request under the condition that the equipment identity check request sent by the special network distribution device is received under the temporary network, generates an equipment identity check passing instruction under the condition that the intelligent equipment identity check is successful, and sends the equipment identity check passing instruction to the special network distribution device;
Wherein the first network information comprises a network SSID; the second network information includes: network SSID and password.
11. A storage medium storing computer executable instructions arranged to perform the method for a smart device to access a wireless network as claimed in any one of claims 1 to 5.
CN202011064077.7A 2020-09-30 2020-09-30 Method, device, system and storage medium for intelligent device to access wireless network Active CN112165712B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011064077.7A CN112165712B (en) 2020-09-30 2020-09-30 Method, device, system and storage medium for intelligent device to access wireless network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011064077.7A CN112165712B (en) 2020-09-30 2020-09-30 Method, device, system and storage medium for intelligent device to access wireless network

Publications (2)

Publication Number Publication Date
CN112165712A CN112165712A (en) 2021-01-01
CN112165712B true CN112165712B (en) 2024-01-23

Family

ID=73860958

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011064077.7A Active CN112165712B (en) 2020-09-30 2020-09-30 Method, device, system and storage medium for intelligent device to access wireless network

Country Status (1)

Country Link
CN (1) CN112165712B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113098964B (en) * 2021-04-01 2023-01-20 如东中天能源管理有限公司 Communication connection establishing method and device, storage medium and electronic equipment
CN113573421A (en) * 2021-07-22 2021-10-29 深圳创维-Rgb电子有限公司 Network connection method, mobile router, wireless device, and storage medium
CN113691982A (en) * 2021-08-03 2021-11-23 海尔(深圳)研发有限责任公司 Method and device for networking Bluetooth equipment, server, mobile terminal and Bluetooth gateway equipment
CN113573313A (en) * 2021-08-10 2021-10-29 海宁奕斯伟集成电路设计有限公司 Intelligent equipment network distribution method and device
CN113965360A (en) * 2021-09-29 2022-01-21 达闼科技(北京)有限公司 Intelligent device cloud server access method, device, medium, device and system
CN114040391A (en) * 2021-10-25 2022-02-11 青岛海尔科技有限公司 Network distribution method of intelligent equipment and router
CN114339787A (en) * 2021-12-31 2022-04-12 深圳市优必选科技股份有限公司 Network distribution method of intelligent device, terminal device and computer readable storage medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105119939A (en) * 2015-09-14 2015-12-02 北京奇虎科技有限公司 Access method and device, providing method, device and system of wireless network
CN105376738A (en) * 2015-09-30 2016-03-02 小米科技有限责任公司 Wireless network access method, apparatus and system
CN105636040A (en) * 2015-12-17 2016-06-01 美的集团股份有限公司 Device networking method and system
CN107171903A (en) * 2017-05-02 2017-09-15 青岛海尔空调器有限总公司 A kind of household electrical appliances distribution method and device
CN108616882A (en) * 2018-04-10 2018-10-02 青岛海尔科技有限公司 Household appliance matches network method, method of network entry, device, storage medium and equipment
CN108934009A (en) * 2017-05-27 2018-12-04 华为技术有限公司 A kind of WiFi network cut-in method, apparatus and system
CN110830336A (en) * 2019-10-30 2020-02-21 青岛海信智慧家居系统股份有限公司 WiFi equipment management method and device for smart home
CN110856121A (en) * 2019-11-14 2020-02-28 深圳和而泰家居在线网络科技有限公司 Internet of things network distribution method and system, network distribution equipment and Internet of things equipment

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11184767B2 (en) * 2016-10-21 2021-11-23 Comcast Cable Communications, Llc Methods and systems for automatically connecting to a network
JP6929390B2 (en) * 2017-05-25 2021-09-01 華為技術有限公司Huawei Technologies Co.,Ltd. Wireless local area network configuration method and device

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105119939A (en) * 2015-09-14 2015-12-02 北京奇虎科技有限公司 Access method and device, providing method, device and system of wireless network
CN105376738A (en) * 2015-09-30 2016-03-02 小米科技有限责任公司 Wireless network access method, apparatus and system
CN105636040A (en) * 2015-12-17 2016-06-01 美的集团股份有限公司 Device networking method and system
CN107171903A (en) * 2017-05-02 2017-09-15 青岛海尔空调器有限总公司 A kind of household electrical appliances distribution method and device
CN108934009A (en) * 2017-05-27 2018-12-04 华为技术有限公司 A kind of WiFi network cut-in method, apparatus and system
CN108616882A (en) * 2018-04-10 2018-10-02 青岛海尔科技有限公司 Household appliance matches network method, method of network entry, device, storage medium and equipment
CN110830336A (en) * 2019-10-30 2020-02-21 青岛海信智慧家居系统股份有限公司 WiFi equipment management method and device for smart home
CN110856121A (en) * 2019-11-14 2020-02-28 深圳和而泰家居在线网络科技有限公司 Internet of things network distribution method and system, network distribution equipment and Internet of things equipment

Also Published As

Publication number Publication date
CN112165712A (en) 2021-01-01

Similar Documents

Publication Publication Date Title
CN112165712B (en) Method, device, system and storage medium for intelligent device to access wireless network
CN112165713B (en) Method, device, system and storage medium for intelligent device to access wireless network
CN110134424B (en) Firmware upgrading method and system, server, intelligent device and readable storage medium
CN107979514B (en) Method and device for binding devices
CN109428874B (en) Registration method and device based on service architecture
CN104639538A (en) Identity card information obtaining method and system
CN108134789B (en) Method for synchronizing data between devices through cloud and cloud server
WO2017152676A1 (en) Method and apparatus for controlling internet of things device
CN111783068A (en) Device authentication method, system, electronic device and storage medium
CN112632521B (en) Request response method and device, electronic equipment and storage medium
US20200044842A1 (en) Vehicle system and key distribution method
CN105262773A (en) A verification method and apparatus for an IOT system
CN111277610A (en) Gateway control system, method, intelligent device and intelligent device server
CN104935435A (en) Login methods, terminal and application server
CN105191208A (en) Methods for activation of an application on a user device
WO2018113113A1 (en) Double-system terminal wifi sharing method and device
CN113433831A (en) Control method and module of intelligent household equipment and storage medium
CN105812413B (en) Communication method and device
CN113613227B (en) Data transmission method and device of Bluetooth equipment, storage medium and electronic device
CN103369000A (en) Data transmission method and data transmission system
CN112466053B (en) Control system of household appliance and execution method and device of target operation
CN112235290A (en) Block chain-based Internet of things equipment management method and first Internet of things equipment
CN109088731B (en) Internet of things cloud communication method and device
CN113434837B (en) Method and device for equipment identity authentication and smart home system
US10979287B2 (en) Method and apparatus for receiving a solution when configuration function verification fails in a terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant