CN112217831A - Information interaction method, device and equipment about Internet of things equipment - Google Patents

Information interaction method, device and equipment about Internet of things equipment Download PDF

Info

Publication number
CN112217831A
CN112217831A CN202011131981.5A CN202011131981A CN112217831A CN 112217831 A CN112217831 A CN 112217831A CN 202011131981 A CN202011131981 A CN 202011131981A CN 112217831 A CN112217831 A CN 112217831A
Authority
CN
China
Prior art keywords
information
internet
data packet
authentication information
target network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011131981.5A
Other languages
Chinese (zh)
Other versions
CN112217831B (en
Inventor
孙健康
王林青
林锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced New Technologies Co Ltd
Original Assignee
Advanced New Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced New Technologies Co Ltd filed Critical Advanced New Technologies Co Ltd
Priority to CN202011131981.5A priority Critical patent/CN112217831B/en
Publication of CN112217831A publication Critical patent/CN112217831A/en
Application granted granted Critical
Publication of CN112217831B publication Critical patent/CN112217831B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Power Engineering (AREA)
  • Medical Informatics (AREA)
  • General Health & Medical Sciences (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Information Transfer Between Computers (AREA)
  • Computer And Data Communications (AREA)

Abstract

The embodiment of the specification discloses an information interaction method, device and equipment for equipment of the Internet of things. In the embodiment of the specification, identification information of the internet of things equipment is obtained through a client, the identification information of the internet of things equipment and user information are uploaded to a server, the server performs equipment authentication and account binding, authentication information is generated and is issued to the client, the client broadcasts a target network identification (such as a Service Set Identification (SSID) of a wireless network), a password and the authentication information in the network by taking a data packet as a carrier, the equipment receives the data packet by polling a surrounding network, analyzes and obtains the target network identification, the password and the authentication information, and then access from the target network is achieved, and trusted network connection is established with the server.

Description

Information interaction method, device and equipment about Internet of things equipment
Technical Field
The specification relates to the technical field of computers, in particular to an information interaction method, device and equipment for equipment of the Internet of things.
Background
With the technical development, the types and application scenes of the internet of things equipment are more and more.
After obtaining the configured Internet of things equipment, a user firstly needs to complete a network distribution to enable the equipment to access a network, and then interaction between the user terminal and the server and interaction between the user terminal and the Internet of things equipment are carried out to complete the authentication of the Internet of things equipment, so that the Internet of things equipment is connected with the server.
Based on this, a more convenient scheme for connecting the internet of things equipment to the server side is needed.
Disclosure of Invention
The embodiment of the specification provides a method, a device and equipment for networking equipment of the Internet of things, and is used for solving the following problems: a more convenient scheme for connecting the internet of things equipment to the server side is needed.
Based on this, an embodiment of the present specification provides an information interaction method for an internet of things device, including:
acquiring user information and identification information of the Internet of things equipment;
sending the user information and the identification information of the Internet of things equipment to a server side so as to facilitate the authentication of the server side;
receiving authentication information returned by the server;
and generating and sending a data packet carrying the authentication information so that the Internet of things equipment acquires the authentication information from the data packet for connecting a server.
Meanwhile, an embodiment of the present specification further provides another information interaction method for an internet of things device, including:
receiving user information and identification information of the Internet of things equipment sent by a client;
and authenticating the user information and/or the identification information of the Internet of things equipment to obtain authentication information and returning the authentication information to the client.
Meanwhile, an embodiment of the present specification further provides another information interaction method for an internet of things device, including
Acquiring a data packet which is sent by a client and carries authentication information, and acquiring target network information;
performing network configuration according to the target network information to access the target network;
and establishing a trusted network connection with a server according to the authentication information and the accessed target network.
Correspondingly, an embodiment of the present specification further provides an information interaction apparatus for an internet of things device, where the apparatus includes:
the acquisition module acquires user information and identification information of the Internet of things equipment;
the sending module is used for sending the user information and the identification information of the Internet of things equipment to a server so as to facilitate the authentication of the server;
the receiving module is used for receiving the authentication information returned by the server;
the generating module generates a data packet carrying the authentication information;
the sending module is further configured to send the data packet so that the internet of things device obtains the authentication information from the data packet for connecting to a server.
Correspondingly, an embodiment of the present specification further provides another information interaction apparatus for an internet of things device, including:
the receiving module is used for receiving the identification information and the user information of the Internet of things equipment sent by the client;
the authentication module authenticates the user information and/or the identification information of the Internet of things equipment to obtain authentication information;
and the sending module is used for sending the authentication information to the client.
Correspondingly, an embodiment of the present specification further provides another information interaction apparatus for an internet of things device, including:
the acquisition module acquires a data packet which is sent by the client and carries authentication information, and acquires target network information;
the network configuration module is used for carrying out network configuration according to the target network information so as to access the target network;
and the connection module establishes a trusted network connection with the server according to the authentication information and the accessed target network.
An embodiment of the present specification further provides an information interaction device for an internet of things device, including:
the storage is used for storing the Internet of things equipment networking program;
the processor calls the Internet of things equipment networking program in the storage equipment and executes the following steps:
acquiring user information and identification information of the Internet of things equipment;
sending the user information and the identification information of the Internet of things equipment to a server side so as to facilitate the authentication of the server side;
receiving authentication information returned by the server;
and generating and sending a data packet carrying the authentication information so that the Internet of things equipment acquires the authentication information from the data packet for connecting a server.
Meanwhile, an embodiment of the present specification further provides another information interaction device related to an internet of things device, including:
the storage is used for storing the Internet of things equipment networking program;
the processor calls the Internet of things equipment networking program in the memory and executes the following steps:
receiving user information and identification information of the Internet of things equipment sent by a client;
and authenticating the user information and/or the identification information of the Internet of things equipment to obtain authentication information and returning the authentication information to the client.
Meanwhile, an embodiment of the present specification further provides another information interaction device related to an internet of things device, where the device is an internet of things device itself, and the information interaction device includes:
the storage is used for storing the Internet of things equipment networking program;
a processor for calling the Internet of things device networking program in the storage device and executing
Acquiring a data packet which is sent by a client and carries authentication information, and acquiring target network information;
performing network configuration according to the target network information to access the target network;
and establishing a trusted network connection with a server according to the authentication information and the accessed target network.
Correspondingly, embodiments of the present specification further provide a non-volatile computer storage medium storing computer-executable instructions configured to:
sending the user information and the identification information of the Internet of things equipment to a server side so as to facilitate the authentication of the server side;
receiving authentication information returned by the server;
and generating and sending a data packet carrying the authentication information so that the Internet of things equipment acquires the authentication information from the data packet for connecting a server.
Correspondingly, embodiments of the present specification further provide another non-volatile computer storage medium storing computer-executable instructions configured to:
receiving user information and identification information of the Internet of things equipment sent by a client;
and authenticating the user information and/or the identification information of the Internet of things equipment to obtain authentication information and returning the authentication information to the client.
Correspondingly, embodiments of the present specification further provide another non-volatile computer storage medium storing computer-executable instructions configured to:
acquiring a data packet which is sent by a client and carries authentication information, and acquiring target network information;
performing network configuration according to the target network information to access the target network;
and establishing a trusted network connection with a server according to the authentication information and the accessed target network.
The embodiment of the specification adopts at least one technical scheme which can achieve the following beneficial effects:
the method comprises the steps that a client side obtains identification information of the equipment of the Internet of things and uploads the identification information of the equipment of the Internet of things and user information to a server side, the server side conducts equipment authentication and account binding to generate authentication information and issues the client side of a user, the client side broadcasts a target network identification (such as a Service Set Identification (SSID) of a wireless network), a password and the authentication information in a network by taking a data packet as a carrier, the equipment receives the data packet by polling a surrounding network and analyzes to obtain the target network identification, the password and the authentication information, and then access from the target network is achieved, and trusted network connection is established with the server side.
In the embodiment of the specification, the identification information and the user information of the internet of things equipment are uploaded through the client, the server is bound and authenticated, and then the client transmits the authentication information to the internet of things equipment, so that the internet of things equipment is networked, the interaction times in the configuration process of the internet of things equipment are reduced, the whole configuration process is simpler, the operation amount of a user is reduced, and the use experience of the user is improved. In addition, the client can simultaneously transmit the target network information and the authentication information to the Internet of things equipment at one time, and operation of a user is further simplified.
Drawings
FIG. 1 is a block diagram of an embodiment of the present disclosure;
FIG. 2 is a flowchart illustrating steps performed by a client side in an information interaction scenario provided by an embodiment of the present disclosure;
fig. 3 is a schematic flow chart of a data packet generation method provided in an embodiment of the present disclosure;
FIG. 4 is a flowchart illustrating steps performed by a service side in an information interaction scenario provided by an embodiment of the present disclosure;
fig. 5 is a schematic flowchart of steps executed in an aspect of an internet of things device in an information interaction scheme provided in an embodiment of the present specification;
FIG. 6 is a schematic structural diagram of an information interaction apparatus in the client side according to an embodiment of the present disclosure;
FIG. 7 is a block diagram of an information interaction apparatus in the aspect of a server according to an embodiment of the present disclosure;
fig. 8 is a schematic structural diagram of an information interaction device in the aspect of an internet of things device provided in the embodiment of the present specification.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the technical solutions of the present application will be described in detail and completely with reference to the following specific embodiments of the present application and the accompanying drawings. It should be apparent that the described embodiments are only some of the embodiments of the present application, and not all of the embodiments. All other embodiments obtained by a person skilled in the art based on the embodiments in the present specification without any inventive step are within the scope of the present application.
Based on the foregoing, the internet of things device is generally an internet of things smart item, and may include various portable smart items (e.g., a smart bracelet, a smart watch, and the like) and various smart home items, and the like. In order to guarantee the quality and subsequent services of the internet of things equipment, the internet of things equipment usually carries unique corresponding identification information so as to be convenient for identification. To prevent a false connection, the server usually needs to authenticate the internet of things device trying to connect to it in advance.
In the embodiment of the present specification, an information interaction scheme for devices of the internet of things may adopt an architecture as shown in fig. 1, in which a server therein may include various clustered and distributed servers; the network Access Point may include various wireless Access Points (APs), such as a router, a mobile phone hotspot, and the like. In practical application, the interaction between the internet of things device and the server and the interaction between the client and the server can be realized through the network access point, and the interaction is preferably a data transparent transmission process for the network access point.
The following describes in detail an information interaction process for an internet of things device provided in an embodiment of the present specification based on an architecture shown in fig. 1, where the information interaction process specifically includes the following three steps: the client side, the server side and the internet of things device side are explained respectively. As for the client side aspect, the following steps are included, as shown in fig. 2, fig. 2 is a schematic flowchart of the steps executed by the client side aspect in the information interaction scheme provided by the embodiment of the present specification:
step S201, obtaining user information and identification information of the internet of things device.
The user information may generally include account information of the user, a device unique identification code of the user, identification card information of the user, or a mobile phone number of the user, and the like. The user information may be automatically obtained by the client from the local terminal or manually input to the client by the user.
The identification information of the internet of things device is usually defined by a service provider in advance, and in an actual application scenario, there may be a plurality of specific expressions, for example: the user can directly input the character string formed by various character combinations to the client; or, the Digital Object Unique Identifier (DOI) includes various bar codes and two-dimensional codes; or a communication chip that can be identified, etc.
In practical application, obtaining the identification information of the internet of things device may include the following multiple embodiments, two of which are listed:
firstly, a terminal (specifically, a camera or a tag reader or other modules on the terminal) is used for scanning the internet of things device to obtain identification information of the internet of things device. For example, when the internet of things device carries a DOI, a Radio Frequency Identification (RFID) or a Near Field Communication (NFC) chip, the DOI, the RFID or the NFC chip can be scanned and acquired by a corresponding module of the terminal.
Secondly, receiving identification information of the internet of things equipment input by a user on the client, for example, when the identification information of the internet of things equipment is a character string formed by various character combinations, the user can call an input method to manually input the character string to the client.
Step S203, sending the user information and the identification information of the Internet of things equipment to a server side so as to facilitate the authentication of the server side.
The server side can generate authentication information according to the identification information and the user information of the Internet of things equipment by adopting a preset algorithm. For example, a unique hash value is generated by a certain algorithm according to the identification information of the internet of things device and the user information, and the hash value is used as authentication information; for another example, a security certificate is generated as authentication information according to the identification information and the user information of the internet of things device; and so on. And then, authentication information is sent to the client side, so that the client side can conveniently transmit the authentication information to the Internet of things equipment.
The server side can subsequently verify whether the Internet of things equipment trying to be connected is legal or not based on the authentication information.
Step S205, receiving the authentication information returned by the server.
Step S207, generating and sending a data packet carrying the authentication information, so that the internet of things device obtains the authentication information from the data packet for connecting to a server.
The data packet may include: a User Datagram Protocol (UDP) packet, a Transmission Control Protocol (TCP) packet, or a custom format packet, etc.
A data packet typically includes a header and a data body. Taking UDP packet as an example, the header includes fields such as source IP address, destination IP address, packet length, and checksum. The internet of things equipment which is not configured yet can not analyze the data body content of the UDP data packet, but can analyze the head content of the UDP data packet relatively quickly, and based on the analysis, the authentication information can be written into the head of the UDP data packet, so that the internet of things equipment can be ensured to acquire the authentication information reliably through quick analysis.
For example, in the destination IP field of the UDP packet, the IP address of the receiving party should be written normally to implement point-to-point transmission. However, in this embodiment, the IP address of the receiving party is not written, but the authentication information is written in the destination IP address field of the data packet, so that the content of the destination IP address field is received and analyzed by the internet of things device to obtain the authentication information.
For the data packet with the custom format, the protocol supporting the custom format can be written into the protocol stack of the internet of things device in advance to support the parsing process of the data packet with the custom format. In this application scenario, the client writes the authentication information into the header and/or the data body of the data packet according to the requirement.
In practical applications, the amount of information that can be carried by a single data packet is limited. When the authentication information to be transmitted is long, the authentication information may be split and written into a specified field (for example, length or destination IP address) of the data packet, so as to generate a plurality of data packets carrying part of the authentication information.
Further, the client may broadcast the generated data packets on one or more channels in the connected wireless network. During the data packet broadcasting process, the internet of things device detecting the channels can receive the data packet.
In a specific embodiment, before generating the data packet carrying the authentication information, the following may be further performed: and acquiring target network information. Further, for step S207, generating a data packet carrying the authentication information includes: and generating a data packet carrying the authentication information and the target network information.
The target network refers to a network on which the Internet of things equipment is based when being connected with the server. The target network can be specified by the user through the client, or can be determined by the internet of things device based on a preset rule (for example, an available password-free WiFi network is automatically scanned as the target network). The following examples are mainly explained based on the former manner.
The target network is, for example, the wireless network to which the client is currently connected, or another wireless network specified by the user, etc.
The target network information typically includes an identification of the target network and a password. For a WiFi network, the identity is specifically a Service Set Identifier (SSID), which is known as a WiFi name. Of course, the target network may also have no password.
For example, the user terminal itself is connected to the network through the WiFi network M1, but a certain smart home appliance that wants to purchase is connected to the internet through the WiFi network M5, and the password of the network M5 is 000000. In this scenario, the target network information includes the identity M5 of the target network and its password 000000.
If the connection network M5 does not require a password, the target network information may include the target network id M5.
The obtaining mode of the target network information may include: the client obtains the information locally, or the information is preset by a user and input to the client.
Through the scheme, the client can transmit the target network information and the authentication information to the Internet of things equipment at one time, and the operation of a user is simplified.
In a specific implementation manner, for step S207, a following method may be adopted to generate a data packet carrying the authentication information, as shown in fig. 3, where fig. 3 is a schematic flow diagram of a data packet generation method provided in this embodiment of the present disclosure:
step S301, according to the format of the appointed data packet field, the format conversion is carried out on the authentication information.
The packet fields each have a predetermined format, for example, the length field in a UDP packet is a number between 0 and 255. However, it is not necessary for the authentication information itself to be all numbers, and based on this, the authentication information needs to be converted into a format that can be accepted by the packet specific field so that the field can be written.
Specifically, each byte in the byte sequence corresponding to the authentication information may be converted into a format acceptable by the specified field by using a certain rule, and then the authentication information after the format conversion is written into the length of the data packet or the destination IP address field.
For example, assume that the rule is an American Standard Code for Information Interchange (ASCII) table. If the authentication information is the character string "K2" and is written in the length field of the UDP packet, first, it is necessary to convert "K2" into a number conforming to the format. Inquiring an ASCII table to know that the byte corresponding to the character 'K' contained in the 'K2' is 01001011 (binary), and is represented as 75 by decimal, and then 75 is the number converted from the 'K'; similarly, the byte corresponding to the character "2" contained in "K2" is 00000010, and is expressed as 2 in decimal data, and then 2 is the number converted from the character "2"; thus, "K2" is converted to a string of numbers 752.
Step S303, writing the authentication information after format conversion into a corresponding data packet field to obtain a data packet carrying the authentication information; wherein the specified packet field comprises: a packet length field and/or a destination IP address field.
Continuing with the previous example, if the designated location is a length location, 75 may be written into the length location of a certain packet and 2 may be written into the length location of the next packet. And sent out in sequence.
If the designated location is a target IP address, since the target IP address has a general format of a.b.c.d, where a, b, c, d are all numbers between 0 and 255 (e.g. 192.168.0.11), in practical applications, the following processing method may also be adopted: writing the number into a specified position in the target IP address, such as: the number is written to the last bit of the destination IP address.
As described above for the client side, based on the same idea, for the server side, as shown in fig. 4, in the information interaction process related to the internet of things device provided in the embodiment of the present specification, fig. 4 is a schematic flow diagram illustrating the steps executed by the server side in the information interaction scheme provided in the embodiment of the present specification, and the method includes the following steps:
step S401, receiving user information and identification information of Internet of things equipment sent by a client;
and step S403, authenticating the user information and/or the identification information of the Internet of things equipment to obtain authentication information and returning the authentication information to the client.
In an actual application scenario, the server may further perform: and establishing and storing the binding relationship between the identification information of the Internet of things equipment and the user information. For example, a one-to-one correspondence relationship between the identification information of the internet of things device and the user information is established in a key value pair form, and a binding record is generated and stored locally at the server.
Further, related services of the internet of things can be executed based on the stored binding relationship.
For example, when some internet of things device normally works in a network, the sensor carried by the device can collect signals and upload the signals to the server, and the server performs signal analysis and feeds back the signals to the client corresponding to the bound user information according to the signal analysis result and the stored binding relationship. Supposing that the Internet of things equipment is an intelligent bracelet, the service end receives the pulse signals collected and sent by the intelligent bracelet to analyze, and sends a pulse signal analysis result to the bound mobile phone number of the user, so that the user can know the health state of the person wearing the intelligent bracelet at any time.
As a specific implementation manner, after obtaining the authentication information and returning to the client, the following may be further performed: receiving the authentication information sent by the Internet of things equipment; and establishing a trusted network connection with the Internet of things equipment based on the authentication information.
Specifically, the server side verifies authentication information sent by the internet of things equipment, and after the authentication information passes, trusted network connection is established with the internet of things equipment. For example, if the authentication information is generated and stored in the server, after receiving the authentication information sent by the internet of things device, the authentication information is matched with the locally stored authentication information, so that verification is completed. For another example, if the authentication information is not stored in the server, whether the authentication information is legal or not may be verified according to a preset algorithm (e.g., a hash algorithm, etc.).
In practical applications, the verification of the authentication information may be only one of the prerequisites for establishing the trusted network connection, and in addition, other information processing actions may be performed to establish the trusted network connection. These actions may require the internet of things device and/or client to provide other information.
Such as: identification information, position information and the like of the equipment of the Internet of things. By identifying the identification information of the Internet of things equipment, the server can identify the Internet of things equipment in the verification process and obtain the user information corresponding to the Internet of things equipment according to the binding relationship; similarly, by acquiring the location information of the internet of things device, the server can know where the internet of things device is and execute the service based on the location.
As for the aspect of the server, as shown in fig. 5, based on the same idea, in the method for interacting information of an article in the internet of things provided in the embodiment of the present specification, fig. 5 is a schematic flow diagram illustrating steps executed in the aspect of an apparatus in the internet of things in an information interaction scheme provided in the embodiment of the present specification, and the method includes the following steps:
step S501, a data packet carrying authentication information sent by a client is obtained, and target network information is obtained.
Specifically, the following embodiments may be employed: monitoring a plurality of wireless network signal broadcast channels; and when a data packet carrying authentication information sent by the client is monitored, acquiring the data packet.
For example, the internet of things device first acquires a plurality of wireless network signal broadcast channels around, then performs polling (if there is only one, polling is not required), and listens to data packets in each channel to determine the wireless network signal broadcast channel. And when the data packet meets the preset condition, acquiring the data packet in the current wireless network signal broadcast channel. For example, whether a header of a received data packet contains a preset flag is monitored, if so, the data packet carrying the authentication information is determined, and the data packet is obtained. The specific determination conditions may be various, and are not listed here.
For the target network information acquisition, in an actual application scenario, as an implementable manner, the internet of things device may acquire the target network from a WiFi network in a surrounding environment. For example, the internet of things device polls WiFi networks in the surrounding environment, and finds that there is a certain public WiFi network that can be networked without a password, and at this time, the public WiFi network is the target network.
As another implementable manner, the target network information may be obtained by obtaining a data packet carrying the authentication information and the target network information, which is sent by the client.
For example, a user connects to a network through a home network WiFi, and specifies that internet of things equipment is also networked from the home network WiFi, and a client acquires WiFi information of the home network as target network information by itself and writes the target network information into a data packet for broadcasting. At this time, the internet of things device may obtain target network information (i.e., WiFi information of the home network) from the received data packet.
Step S503, network configuration is carried out according to the target network information so as to access the target network.
And step S505, establishing a trusted network connection with the server according to the authentication information and the accessed target network.
Namely, in the connected target network, the authentication information is sent to the server side, and after the server side verifies that the authentication information is legal, the two sides establish trusted network connection.
As a specific implementation manner, before performing network configuration according to the target network information in step S503, the method further includes: and based on a preset rule, carrying out format conversion on the specified field of the data packet to acquire the authentication information.
For example, the length field of the received packet is sequentially queried to obtain the numbers 75 and 2, converted according to the ASCII table, and sequentially concatenated to obtain the authentication information "K2".
In the embodiment of the specification, the identification information and the user information of the internet of things equipment are uploaded through the client, the server is bound and authenticated, and then the client transmits the authentication information to the internet of things equipment, so that the internet of things equipment is networked, the interaction times in the configuration process of the internet of things equipment are reduced, the whole configuration process is simpler, the operation amount of a user is reduced, and the use experience of the user is improved. In addition, the client can simultaneously transmit the target network information and the authentication information to the Internet of things equipment at one time, and operation of a user is further simplified.
Based on the same idea, an embodiment of the present specification further provides an information interaction apparatus related to an internet of things device, as shown in fig. 6, where fig. 6 is a schematic structural diagram of the information interaction apparatus on the client side provided in the embodiment of the present specification, and the schematic structural diagram includes:
the obtaining module 601 is used for obtaining user information and identification information of the internet of things equipment;
the sending module 603 is configured to send the user information and the identification information of the internet of things device to the server, so that the server can authenticate the device;
a receiving module 605, configured to receive authentication information returned by the server;
a generating module 607, configured to generate a data packet carrying the authentication information;
the sending module 603 is further configured to send the data packet, so that the internet of things device obtains the authentication information from the data packet for connecting to the server.
Further, the obtaining module 601 obtains identification information of the internet of things device by scanning the internet of things device; or receiving identification information of the internet of things equipment manually input by a user.
Further, before generating a data packet carrying the authentication information, the obtaining module 601 is further configured to obtain target network information; the generation module is further used for generating a data packet carrying the authentication information and the target network information.
Further, the generating module 607 performs format conversion on the authentication information according to the format of the specified data packet field; writing the authentication information after format conversion into a corresponding data packet field to obtain a data packet carrying the authentication information; wherein the specified packet field comprises: packet length field and/or destination IP address field
Further, the sending module 603 broadcasts the data packet through the currently connected wireless network.
Meanwhile, an embodiment of the present specification further provides an information interaction apparatus for an internet of things device, as shown in fig. 7, fig. 7 is a schematic structural diagram of the information interaction apparatus in the aspect of a server side provided in the embodiment of the present specification, and the information interaction apparatus includes:
the receiving module 701 receives identification information and user information of the internet of things device sent by the client;
the authentication module 703 authenticates the user information and/or the identification information of the internet of things device to obtain authentication information;
the sending module 705 sends the authentication information to the client.
Further, the apparatus further comprises: an establishing module 707, configured to establish a binding relationship between the identification information of the internet of things device and the user information, so as to execute an internet of things service related to the internet of things device and the user information; a storage module 709 for storing the binding relationship.
Further, after the authentication information is obtained and returned to the client, the receiving module 701 receives the authentication information sent by the internet of things device, and establishes a trusted network connection with the internet of things device based on the authentication information.
Meanwhile, an embodiment of the present specification further provides an information interaction apparatus for an internet of things device, as shown in fig. 8, fig. 8 is a schematic structural diagram of the information interaction apparatus for the internet of things device aspect provided in the embodiment of the present specification, and the information interaction apparatus includes:
an obtaining module 801, configured to obtain a data packet carrying authentication information sent by a client and obtain target network information;
a network configuration module 803, configured to perform network configuration according to the target network information to access the target network;
the connection module 805 establishes a trusted network connection with the server according to the authentication information and the accessed target network.
Further, the obtaining module 801 obtains a data packet carrying authentication information and target network information sent by a client, where the target network information includes information of a WiFi network to which the client is currently connected
Further, the obtaining module 801 monitors a plurality of wireless network signal broadcast channels, and obtains a data packet carrying authentication information sent by a client when the data packet is monitored.
Further, the obtaining module 801 performs format conversion on the specified field of the data packet based on a preset rule to obtain the authentication information.
Correspondingly, this specification also provides an information interaction device about internet of things device, including:
the storage is used for storing the Internet of things equipment networking program;
the processor calls the Internet of things equipment networking program in the memory and executes the following steps:
acquiring user information and identification information of the Internet of things equipment;
sending the user information and the identification information of the Internet of things equipment to a server side so as to facilitate the authentication of the server side;
receiving authentication information returned by the server;
and generating and sending a data packet carrying the authentication information so that the Internet of things equipment acquires the authentication information from the data packet for connecting a server.
Correspondingly, this specification also provides another information interaction device about internet of things device, including:
the storage is used for storing the Internet of things equipment networking program;
the processor calls the Internet of things equipment networking program in the memory and executes the following steps:
receiving user information and identification information of the Internet of things equipment sent by a client;
and authenticating the user information and/or the identification information of the Internet of things equipment to obtain authentication information and returning the authentication information to the client.
Correspondingly, this specification also provides another information interaction device about internet of things, the device is an internet of things article itself, including:
the storage is used for storing the Internet of things equipment networking program;
a processor for calling the Internet of things equipment networking program in the memory and executing
Acquiring a data packet which is sent by a client and carries authentication information, and acquiring target network information;
performing network configuration according to the target network information to access the target network;
and establishing a trusted network connection with a server according to the authentication information and the accessed target network.
Based on the same idea, embodiments of the present specification further provide a non-volatile computer storage medium storing computer-executable instructions configured to:
sending the user information and the identification information of the Internet of things equipment to a server side so as to facilitate the authentication of the server side;
receiving authentication information returned by the server;
and generating and sending a data packet carrying the authentication information so that the Internet of things equipment acquires the authentication information from the data packet for connecting a server.
Correspondingly, embodiments of the present specification further provide another non-volatile computer storage medium storing computer-executable instructions configured to:
receiving user information and identification information of the Internet of things equipment sent by a client;
and authenticating the user information and/or the identification information of the Internet of things equipment to obtain authentication information and returning the authentication information to the client.
Correspondingly, the embodiments of the present specification further provide a nonvolatile computer storage medium, which stores computer-executable instructions configured to:
acquiring a data packet which is sent by a client and carries authentication information, and acquiring target network information;
performing network configuration according to the target network information to access the target network;
and establishing a trusted network connection with a server according to the authentication information and the accessed target network.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. Especially, as for the device, apparatus and medium type embodiments, since they are basically similar to the method embodiments, the description is simple, and the related points may refer to part of the description of the method embodiments, which is not repeated here.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps or modules recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
In the 90 s of the 20 th century, improvements in a technology could clearly distinguish between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD), such as a Field Programmable Gate Array (FPGA), is an integrated circuit whose Logic functions are determined by programming the Device by a user. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Furthermore, nowadays, instead of manually making an Integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to a software compiler used in program development and writing, but the original code before compiling is also written by a specific Programming Language, which is called Hardware Description Language (HDL), and HDL is not only one but many, such as abel (advanced Boolean Expression Language), ahdl (alternate Hardware Description Language), traffic, pl (core universal Programming Language), HDCal (jhdware Description Language), lang, Lola, HDL, laspam, hardward Description Language (vhr Description Language), vhal (Hardware Description Language), and vhigh-Language, which are currently used in most common. It will also be apparent to those skilled in the art that hardware circuitry that implements the logical method flows can be readily obtained by merely slightly programming the method flows into an integrated circuit using the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer-readable medium storing computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, and an embedded microcontroller, examples of which include, but are not limited to, the following microcontrollers: ARC 625D, Atmel AT91SAM, Microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic for the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may thus be considered a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be regarded as being both a software module for performing the method and a structure within a hardware component.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functions of the units may be implemented in the same software and/or hardware or in multiple software and/or hardware when implementing the embodiments of the present description.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, computer readable media does not include transitory computer readable media (transient media) such as modulated data signal numbers and carrier waves.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, one or more embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, embodiments of the present description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and so forth) having computer-usable program code embodied therein.
The embodiments of this specification may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular transactions or implement particular abstract data types. The specification embodiments may also be practiced in distributed computing environments where transactions are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only an example of the present specification, and is not intended to limit the present application. Various modifications and variations to the embodiments described herein will be apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the embodiments of the present disclosure should be included in the scope of the claims of the present application.

Claims (24)

1. An information interaction method about equipment of the Internet of things comprises the following steps:
acquiring user information and identification information of the Internet of things equipment;
sending the user information and the identification information of the Internet of things equipment to a server side so as to facilitate the authentication of the server side;
receiving authentication information returned by the server;
acquiring target network information;
generating a data packet carrying the authentication information and the target network information;
and sending the data packet so that the Internet of things equipment can acquire the authentication information and the target network information from the data packet to be connected with a server.
2. The method of claim 1, wherein the obtaining identification information of the internet of things device comprises:
the method comprises the steps that identification information of the Internet of things equipment is obtained by scanning the Internet of things equipment; alternatively, the first and second electrodes may be,
and receiving the identification information of the Internet of things equipment manually input by a user.
3. The method of claim 1, wherein generating the data packet carrying the authentication information and the target network information comprises:
carrying out format conversion on the authentication information according to the format of the appointed data packet field;
writing the authentication information after format conversion into a corresponding data packet field to obtain a data packet carrying the authentication information;
wherein the specified packet field comprises: a packet length field and/or a destination IP address field.
4. The method of claim 1, wherein said packet comprises: a User Datagram Protocol (UDP) packet, a Transmission Control Protocol (TCP) packet, or a custom-formatted packet.
5. The method of claim 4, wherein generating the data packet carrying the authentication information and the target network information comprises:
and writing the authentication information into the head of the UDP data packet.
6. The method of claim 4, further comprising:
for a data packet with a custom format, writing a protocol supporting the custom format into a protocol stack of the Internet of things equipment in advance;
and writing the authentication information into the head and/or the data body of the data packet according to requirements.
7. The method of claim 1, wherein generating the data packet carrying the authentication information and the target network information comprises:
when the authentication information needing to be transmitted is long, splitting the authentication information and writing the split authentication information into a designated field of a data packet to generate a plurality of data packets carrying part of the authentication information.
8. The method of claim 1, the sending the data packet comprising:
broadcasting the data packet through the currently connected wireless network.
9. The method of claim 8, said broadcasting said data packet over a currently connected wireless network, comprising:
broadcasting the generated data packet at one or more channels in the connected wireless network.
10. An information interaction method about equipment of the Internet of things comprises the following steps:
acquiring a data packet which is sent by a client and carries authentication information and target network information;
performing network configuration according to the target network information to access the target network;
and establishing a trusted network connection with a server according to the authentication information and the accessed target network.
11. The method of claim 10, the target network information comprising information of a WiFi network to which the client is currently connected.
12. The method of claim 10, wherein the acquiring the data packet carrying the authentication information and the target network information sent by the client comprises:
monitoring a plurality of wireless network signal broadcast channels;
and when monitoring a data packet which is sent by the client and carries the authentication information and the target network information, acquiring the data packet.
13. The method of claim 12, the listening for a plurality of wireless network signal broadcast channels, comprising:
monitoring whether the head of the received data packet contains a preset mark or not;
and if so, determining that the data packet is the data packet carrying the authentication information, and acquiring the data packet.
14. The method of claim 10, prior to performing network configuration according to the target network information, comprising:
and based on a preset rule, carrying out format conversion on the specified field of the data packet to acquire the authentication information.
15. An information interaction device about equipment of the Internet of things comprises:
the acquisition module acquires user information and identification information of the Internet of things equipment; and obtaining target network information;
the sending module is used for sending the user information and the identification information of the Internet of things equipment to a server so as to facilitate the authentication of the server;
the receiving module is used for receiving the authentication information returned by the server;
the generation module generates a data packet carrying the authentication information and the target network information;
the sending module is further configured to send the data packet, so that the internet of things device obtains the authentication information and the target network information from the data packet and then connects to a server.
16. The apparatus of claim 15, wherein the obtaining module obtains identification information of an internet of things device by scanning the internet of things device; or receiving identification information of the internet of things equipment manually input by a user.
17. The apparatus of claim 15, the generating module to format convert the authentication information in a format that specifies a packet field; writing the authentication information after format conversion into a corresponding data packet field to obtain a data packet carrying the authentication information; wherein the specified packet field comprises: a packet length field and/or a destination IP address field.
18. The apparatus of claim 15, the transmitting module broadcasts the data packet over a currently connected wireless network.
19. An information interaction device about equipment of the Internet of things comprises:
the acquisition module acquires a data packet which is sent by the client and carries the authentication information and the target network information;
the network configuration module is used for carrying out network configuration according to the target network information so as to access the target network;
and the connection module establishes a trusted network connection with the server according to the authentication information and the accessed target network.
20. The apparatus of claim 19, the target network information comprising information of a WiFi network to which the client is currently connected.
21. The apparatus of claim 19, wherein the obtaining module monitors a plurality of wireless network signal broadcast channels, and obtains the data packet carrying the authentication information and the target network information when monitoring the data packet sent by the client.
22. The apparatus of claim 19, wherein the obtaining module performs format conversion on a specified field of the data packet based on a preset rule to obtain the authentication information.
23. An information interaction device for an internet of things device, comprising:
the storage is used for storing the Internet of things equipment networking program;
the processor calls the Internet of things equipment networking program in the storage equipment and executes the following steps:
acquiring user information and identification information of the Internet of things equipment;
sending the user information and the identification information of the Internet of things equipment to a server side so as to facilitate the authentication of the server side;
receiving authentication information returned by the server;
acquiring target network information;
generating a data packet carrying the authentication information and the target network information; and sending the data packet so that the Internet of things equipment can acquire the authentication information and the target network information from the data packet to be connected with a server.
24. An information interaction device about an internet of things device, the device being the internet of things device itself, comprising:
the storage is used for storing the Internet of things equipment networking program;
a processor for calling the Internet of things device networking program in the storage device and executing
Acquiring a data packet which is sent by a client and carries authentication information and target network information;
performing network configuration according to the target network information to access the target network;
and establishing a trusted network connection with a server according to the authentication information and the accessed target network.
CN202011131981.5A 2017-09-18 2017-09-18 Information interaction method, device and equipment for Internet of things equipment Active CN112217831B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011131981.5A CN112217831B (en) 2017-09-18 2017-09-18 Information interaction method, device and equipment for Internet of things equipment

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710839411.3A CN107612909B (en) 2017-09-18 2017-09-18 Information interaction method, device and equipment about Internet of things equipment
CN202011131981.5A CN112217831B (en) 2017-09-18 2017-09-18 Information interaction method, device and equipment for Internet of things equipment

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201710839411.3A Division CN107612909B (en) 2017-09-18 2017-09-18 Information interaction method, device and equipment about Internet of things equipment

Publications (2)

Publication Number Publication Date
CN112217831A true CN112217831A (en) 2021-01-12
CN112217831B CN112217831B (en) 2023-04-25

Family

ID=61060735

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202011131981.5A Active CN112217831B (en) 2017-09-18 2017-09-18 Information interaction method, device and equipment for Internet of things equipment
CN201710839411.3A Active CN107612909B (en) 2017-09-18 2017-09-18 Information interaction method, device and equipment about Internet of things equipment

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201710839411.3A Active CN107612909B (en) 2017-09-18 2017-09-18 Information interaction method, device and equipment about Internet of things equipment

Country Status (3)

Country Link
CN (2) CN112217831B (en)
TW (1) TWI719312B (en)
WO (1) WO2019052532A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112800043A (en) * 2021-02-05 2021-05-14 凯通科技股份有限公司 Internet of things terminal information extraction method, device, equipment and storage medium
CN113037736A (en) * 2021-03-02 2021-06-25 四川九州电子科技股份有限公司 Authentication method, device, system and computer storage medium
CN113766606A (en) * 2021-09-07 2021-12-07 四川长虹网络科技有限责任公司 Network distribution method, system, computer equipment and storage medium based on cellular communication
CN115022353A (en) * 2021-03-05 2022-09-06 阿里巴巴新加坡控股有限公司 Network connection method, device and system of intelligent equipment

Families Citing this family (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112217831B (en) * 2017-09-18 2023-04-25 创新先进技术有限公司 Information interaction method, device and equipment for Internet of things equipment
CN108173726A (en) * 2018-01-24 2018-06-15 物链(北京)科技有限公司 Electronic equipment quickly accesses access device, system and its cut-in method of Internet of Things
CN110072236B (en) * 2018-01-24 2022-07-22 阿里巴巴集团控股有限公司 Device connection method, device and system
CN112202908B (en) * 2018-01-30 2023-06-30 创新先进技术有限公司 Method, device, electronic equipment and system for associating equipment with account
CN108566391B (en) * 2018-03-30 2020-05-12 阿里巴巴集团控股有限公司 Login method and device for Internet of things equipment
CN109756386B (en) * 2018-09-07 2021-09-28 启迪云控(北京)科技有限公司 Communication optimization method and device based on cloud network vehicle cooperation
CN109827784A (en) * 2018-11-29 2019-05-31 深圳市元征科技股份有限公司 A kind of work state monitoring method and device of four-wheel position finder
CN109547474A (en) * 2018-12-21 2019-03-29 深圳市创梦天地科技有限公司 A kind of data transmission method and device
CN109714769B (en) * 2018-12-28 2020-01-14 北京深思数盾科技股份有限公司 Information binding method, device, equipment and storage medium
CN110519353B (en) * 2019-08-16 2022-03-04 蚂蚁蓉信(成都)网络科技有限公司 Service request processing method, device and equipment
CN110751244B (en) * 2019-09-26 2021-07-27 支付宝(杭州)信息技术有限公司 IOT (Internet of things) equipment activation method, IOT equipment activation device and IOT equipment activation equipment
CN114270781A (en) * 2019-10-18 2022-04-01 深圳市欢太科技有限公司 Device access method, device, system control method, electronic device and storage medium
CN112825574A (en) * 2019-11-15 2021-05-21 中兴通讯股份有限公司 Network connection establishing method, wireless access device, system and storage medium
CN110855677B (en) * 2019-11-15 2023-07-18 北京小米移动软件有限公司 Distribution network method and device, electronic equipment and storage medium
CN110856174B (en) * 2019-12-13 2020-11-27 上海兴容信息技术有限公司 Access authentication system, method, device, computer equipment and storage medium
CN111241549B (en) * 2020-01-08 2022-11-15 广州中国科学院计算机网络信息中心 Credible analysis method under heterogeneous identification system
CN110958276B (en) * 2020-02-24 2020-05-12 常州唯实智能物联创新中心有限公司 Trusted acquisition and logging method and device based on digital identity of intelligent Internet of things equipment
CN111328076B (en) 2020-02-25 2023-07-18 北京小米移动软件有限公司 Equipment network distribution method, device and medium
CN111400032B (en) * 2020-03-02 2023-07-21 杭州迪普信息技术有限公司 Resource allocation method and device
CN111262747B (en) * 2020-03-23 2023-05-02 中国建设银行股份有限公司 Internet of things-based equipment network access control method and Internet of things platform
CN111432031B (en) * 2020-04-17 2022-06-03 支付宝(杭州)信息技术有限公司 Internet of things equipment identity information generation method and device and electronic equipment
CN111787048B (en) * 2020-04-28 2023-08-04 北京沃东天骏信息技术有限公司 Connection method of terminal equipment, scheduling server and Internet of things system
CN111669448B (en) * 2020-06-30 2023-04-07 苏州三六零智能安全科技有限公司 Information interaction method and device for Internet of things equipment, storage medium and device
CN111967269B (en) * 2020-08-13 2024-04-26 支付宝(杭州)信息技术有限公司 Business risk identification method and device and electronic equipment
CN111985201B (en) * 2020-08-19 2023-12-29 支付宝(杭州)信息技术有限公司 Data processing rule generation method and device and electronic equipment
CN112002402A (en) * 2020-08-25 2020-11-27 上海至数企业发展有限公司 Medical equipment monitoring method and system based on digital twin body and storage medium
CN114117262A (en) * 2020-08-31 2022-03-01 Oppo广东移动通信有限公司 Internet of things equipment network distribution method and device, intelligent terminal and storage medium
CN112468567A (en) * 2020-10-22 2021-03-09 杭州智尔科技有限公司 Internet of things data transmission method and device and electronic equipment
CN112468538B (en) * 2020-11-04 2022-08-02 杭州萤石软件有限公司 Operation method and system of Internet of things equipment
CN112416545A (en) * 2020-11-04 2021-02-26 北京五八信息技术有限公司 Task processing method and device
CN112287376B (en) * 2020-11-20 2024-05-28 支付宝(杭州)信息技术有限公司 Method and device for processing privacy data
CN112583819B (en) * 2020-12-08 2023-03-24 支付宝(杭州)信息技术有限公司 Network interface state detection method, device and equipment
CN113949586B (en) * 2020-12-22 2024-06-14 技象科技(南京)有限公司 Distributed high-efficiency Internet of things equipment access system
CN112737902B (en) * 2020-12-31 2023-02-03 青岛海尔科技有限公司 Network configuration method and device, storage medium and electronic equipment
CN113765987A (en) * 2021-02-20 2021-12-07 北京沃东天骏信息技术有限公司 Method, device and system for managing and processing information of equipment of Internet of things
CN114866993A (en) * 2021-03-16 2022-08-05 浙江绍兴苏泊尔生活电器有限公司 Method and device for accessing household electrical appliance to network and household electrical appliance
CN113726796B (en) * 2021-08-31 2023-10-27 深圳平安智慧医健科技有限公司 Data interaction method, device, equipment and medium based on medical internet of things
CN113989423A (en) * 2021-09-27 2022-01-28 广州三七网络科技有限公司 Digital asset manufacturing method, apparatus, computer device and storage medium
CN114158043A (en) * 2021-11-11 2022-03-08 珠海格力电器股份有限公司 Network distribution method, system and storage medium
CN114666255B (en) * 2022-03-16 2024-04-05 京东科技信息技术有限公司 Method for testing network distribution performance of Internet of things equipment and related equipment thereof
CN114827968B (en) * 2022-03-31 2022-11-08 远峰科技股份有限公司 Big data transmission method of BLE intelligent key CANFD
CN114866576B (en) * 2022-04-02 2022-12-27 广东新邦智联科技有限公司 Power equipment management method, device, equipment and storage medium based on Internet of things
CN114928475B (en) * 2022-04-25 2023-11-21 浪潮工业互联网股份有限公司 Industrial equipment authentication method, equipment and medium based on identification analysis
CN114816800A (en) * 2022-05-07 2022-07-29 支付宝(杭州)信息技术有限公司 Event processing method and device applied to IoT (Internet of things) equipment
CN115277240B (en) * 2022-08-03 2024-06-25 河海大学 Authentication method and device for Internet of things equipment
CN116089380B (en) * 2023-04-10 2023-06-30 宇动源(北京)信息技术有限公司 Building data and Internet of things data binding method and system

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH1070540A (en) * 1996-08-27 1998-03-10 Nec Corp Radio terminal authentication method for radio network, and radio network
CN102231748A (en) * 2011-08-02 2011-11-02 杭州迪普科技有限公司 Method and device for verifying client
CN102368760A (en) * 2010-12-31 2012-03-07 中国人民解放军信息工程大学 Data secure transmission method among multilevel information systems
CN102474516A (en) * 2009-07-31 2012-05-23 高通股份有限公司 Device, method, and apparatus for authentication on untrusted networks via trusted networks
CN103401884A (en) * 2013-08-16 2013-11-20 深信服网络科技(深圳)有限公司 Authentication method and system for public wireless environment Internet access based on micro message
WO2015035795A1 (en) * 2013-09-11 2015-03-19 Tencent Technology (Shenzhen) Company Limited Method, apparatus and system for network access
CN104967595A (en) * 2014-10-31 2015-10-07 腾讯科技(深圳)有限公司 Method and apparatus for registering devices on Internet of things platform
CN105451300A (en) * 2015-11-04 2016-03-30 广东欧珀移动通信有限公司 Network connection method and mobile equipment
CN106341834A (en) * 2016-08-25 2017-01-18 智能唯识科技(深圳)有限公司 Internet-of-things device configuration method, Internet-of-things device configuration apparatus, Internet-of-things device configuration system and Internet-of-things device
GB201620900D0 (en) * 2016-12-08 2017-01-25 British Telecomm Configuration of wireless-equipped devices
CN106454828A (en) * 2016-09-30 2017-02-22 广东美的制冷设备有限公司 Network access authentication method, network access authentication device, network access device and router
CN106488447A (en) * 2016-09-27 2017-03-08 深圳Tcl智能家庭科技有限公司 A kind of method and system of smart machine access network
CN106856609A (en) * 2017-02-28 2017-06-16 苏州福瑞思信息科技有限公司 A kind of network collocating method and device
CN106878935A (en) * 2015-12-11 2017-06-20 北京奇虎科技有限公司 A kind of sharing method of shop WiFi network, server and device

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107018165A (en) * 2016-01-28 2017-08-04 阿里巴巴集团控股有限公司 The method and device of control internet of things equipment, server, mobile device
US20170238236A1 (en) * 2016-02-17 2017-08-17 Zitovault, Inc. Mac address-bound wlan password
CN106850209A (en) * 2017-02-28 2017-06-13 苏州福瑞思信息科技有限公司 A kind of identity identifying method and device
CN112217831B (en) * 2017-09-18 2023-04-25 创新先进技术有限公司 Information interaction method, device and equipment for Internet of things equipment

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH1070540A (en) * 1996-08-27 1998-03-10 Nec Corp Radio terminal authentication method for radio network, and radio network
CN102474516A (en) * 2009-07-31 2012-05-23 高通股份有限公司 Device, method, and apparatus for authentication on untrusted networks via trusted networks
CN102368760A (en) * 2010-12-31 2012-03-07 中国人民解放军信息工程大学 Data secure transmission method among multilevel information systems
CN102231748A (en) * 2011-08-02 2011-11-02 杭州迪普科技有限公司 Method and device for verifying client
CN103401884A (en) * 2013-08-16 2013-11-20 深信服网络科技(深圳)有限公司 Authentication method and system for public wireless environment Internet access based on micro message
WO2015035795A1 (en) * 2013-09-11 2015-03-19 Tencent Technology (Shenzhen) Company Limited Method, apparatus and system for network access
CN104967595A (en) * 2014-10-31 2015-10-07 腾讯科技(深圳)有限公司 Method and apparatus for registering devices on Internet of things platform
CN105451300A (en) * 2015-11-04 2016-03-30 广东欧珀移动通信有限公司 Network connection method and mobile equipment
CN106878935A (en) * 2015-12-11 2017-06-20 北京奇虎科技有限公司 A kind of sharing method of shop WiFi network, server and device
CN106341834A (en) * 2016-08-25 2017-01-18 智能唯识科技(深圳)有限公司 Internet-of-things device configuration method, Internet-of-things device configuration apparatus, Internet-of-things device configuration system and Internet-of-things device
CN106488447A (en) * 2016-09-27 2017-03-08 深圳Tcl智能家庭科技有限公司 A kind of method and system of smart machine access network
CN106454828A (en) * 2016-09-30 2017-02-22 广东美的制冷设备有限公司 Network access authentication method, network access authentication device, network access device and router
GB201620900D0 (en) * 2016-12-08 2017-01-25 British Telecomm Configuration of wireless-equipped devices
CN106856609A (en) * 2017-02-28 2017-06-16 苏州福瑞思信息科技有限公司 A kind of network collocating method and device

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112800043A (en) * 2021-02-05 2021-05-14 凯通科技股份有限公司 Internet of things terminal information extraction method, device, equipment and storage medium
CN113037736A (en) * 2021-03-02 2021-06-25 四川九州电子科技股份有限公司 Authentication method, device, system and computer storage medium
CN115022353A (en) * 2021-03-05 2022-09-06 阿里巴巴新加坡控股有限公司 Network connection method, device and system of intelligent equipment
CN115022353B (en) * 2021-03-05 2024-03-15 阿里巴巴新加坡控股有限公司 Network connection method, device and system of intelligent equipment
CN113766606A (en) * 2021-09-07 2021-12-07 四川长虹网络科技有限责任公司 Network distribution method, system, computer equipment and storage medium based on cellular communication

Also Published As

Publication number Publication date
WO2019052532A1 (en) 2019-03-21
CN112217831B (en) 2023-04-25
TWI719312B (en) 2021-02-21
TW201915803A (en) 2019-04-16
CN107612909B (en) 2020-09-08
CN107612909A (en) 2018-01-19

Similar Documents

Publication Publication Date Title
CN107612909B (en) Information interaction method, device and equipment about Internet of things equipment
KR102137673B1 (en) Application connection method and system using same method
US9774642B2 (en) Method and device for pushing multimedia resource and display terminal
JP6756009B2 (en) Data transmission
US11108761B2 (en) Method, apparatus and system for remote control of intelligent device
CN103873692B (en) Method, device and system for resource sharing
CN109391634A (en) Establish method, terminal and the computer readable storage medium of communication
CN109831746B (en) Method and device for data transmission based on Bluetooth broadcast and Bluetooth equipment
CN109379742A (en) Access method, device and storage medium of wireless local area network
CN104837178A (en) Network accessing method and device
CN111242652A (en) Block chaining method of tracing information and related equipment
US10382607B2 (en) Switching TV channels using a mobile device and a set-top box
CN110035436B (en) Information monitoring method, device, equipment and storage medium
CN107370731B (en) Method and device for realizing communication between different applications based on natural language
CN111092949B (en) Method and device for registering equipment
CN116830525A (en) Data transmission method, device, system, electronic equipment and readable medium
KR20180137309A (en) Image processing apparatus, authentication apparatus, and user authentication method
CN110839237B (en) Method and device for accessing equipment to be configured with network to access point
CN107395583B (en) Method and device for realizing communication between different applications based on natural language
CN113038446B (en) Registration and authentication method and device
CN111797417A (en) File uploading method and device, storage medium and electronic device
CN114793177B (en) Service login method and device and electronic equipment
CN115174372A (en) Network distribution method, device, system, equipment and storage medium
CN104917726A (en) Identity authentication method and device
CN116939597A (en) Automatic login method, device and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40044733

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant