CN112383919A - Information processing method and device, intelligent doorbell and storage medium - Google Patents

Information processing method and device, intelligent doorbell and storage medium Download PDF

Info

Publication number
CN112383919A
CN112383919A CN202011271658.8A CN202011271658A CN112383919A CN 112383919 A CN112383919 A CN 112383919A CN 202011271658 A CN202011271658 A CN 202011271658A CN 112383919 A CN112383919 A CN 112383919A
Authority
CN
China
Prior art keywords
target
information
authentication information
equipment
intelligent doorbell
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011271658.8A
Other languages
Chinese (zh)
Inventor
范培志
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Goertek Techology Co Ltd
Original Assignee
Goertek Techology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Goertek Techology Co Ltd filed Critical Goertek Techology Co Ltd
Priority to CN202011271658.8A priority Critical patent/CN112383919A/en
Publication of CN112383919A publication Critical patent/CN112383919A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/02Arrangements for optimising operational condition

Abstract

The application discloses an information processing method, which is applied to an intelligent doorbell and comprises the following steps: if the reset switch is detected to be started, target authentication information transmitted by the target equipment is received; judging whether the target authentication information is the same as preset authentication information or not; the preset authentication information is determined according to the equipment serial number of the intelligent doorbell; if the network configuration information is the same as the network configuration information, allowing the target equipment to set the network configuration information; and if not, refusing the target equipment to set the network configuration information. According to the intelligent doorbell access method and the intelligent doorbell access system, network configuration information of the intelligent doorbell can be prevented from being leaked, and therefore the safety of the intelligent doorbell in accessing to a wireless network is improved. The application also discloses an information processing device, an intelligent doorbell and a storage medium, which have the beneficial effects.

Description

Information processing method and device, intelligent doorbell and storage medium
Technical Field
The application relates to the technical field of smart homes, in particular to an information processing method and device, a smart doorbell and a storage medium.
Background
Compare with traditional doorbell, intelligent doorbell has higher security and interoperable nature, therefore intelligent doorbell receives consumer's favor more and more, gives people the life and has brought very big facility.
The intelligent doorbell needs to be connected with a wireless network (WiFi) to achieve information interaction with each terminal device, at present, in the process of accessing the intelligent doorbell to the wireless network, the intelligent doorbell needs to be in an AP mode (namely, a mode allowing other wireless devices to access) in a hardware resetting mode, a mobile phone is connected with the AP of the intelligent doorbell, a user name and a password of the wireless network are transmitted to the intelligent doorbell, and then the intelligent doorbell is actively connected with the wireless network in a switching mode. But because intelligent doorbell installs outside the door usually, and intelligent doorbell's hardware reset mode is comparatively simple, other people can steal wireless network's password from intelligent doorbell after knowing hardware reset mode.
Therefore, how to avoid the leakage of the network configuration information of the intelligent doorbell and improve the security of the intelligent doorbell accessing to the wireless network are technical problems to be solved by technical personnel in the field at present.
Disclosure of Invention
The application aims to provide an information processing method and device, an intelligent doorbell and a storage medium, which can avoid the leakage of network configuration information of the intelligent doorbell and improve the security of the intelligent doorbell in accessing a wireless network.
In order to solve the technical problem, the application provides an information processing method applied to an intelligent doorbell, and the information processing method comprises the following steps:
if the reset switch is detected to be started, target authentication information transmitted by the target equipment is received;
judging whether the target authentication information is the same as preset authentication information or not; the preset authentication information is determined according to the equipment serial number of the intelligent doorbell;
if the network configuration information is the same as the network configuration information, allowing the target equipment to set the network configuration information;
and if not, refusing the target equipment to set the network configuration information.
Optionally, the generating process of the preset authentication information includes:
acquiring the equipment serial number of the intelligent doorbell, and converting the equipment serial number into a target ciphertext by utilizing a Hash algorithm;
and generating the preset authentication information according to the target ciphertext.
Optionally, generating the preset authentication information according to the target ciphertext includes:
and converting the rear N-digit hex value of the target ciphertext into a decimal number, and taking the rear M digits of the decimal number as the preset authentication information.
Optionally, after allowing the target device to set the network configuration information, the method further includes:
setting the current mode of the intelligent doorbell to be an AP mode;
receiving the network configuration information transmitted by the target device in the AP mode, and accessing a wireless network by using the network configuration information;
the network configuration information comprises a WiFi user name and a WiFi password. Optionally, after accessing the wireless network by using the network configuration information, the method further includes:
and sending prompt information of successful network setting to the target equipment through a wireless network.
Optionally, after it is determined that the target authentication information is different from the preset authentication information, the method further includes:
judging that the target equipment fails to be authenticated, and recording the authentication failure times of the target equipment;
if the authentication failure times are larger than a preset value, adding the target equipment to an equipment blacklist; and the intelligent doorbell refuses to receive the information transmitted by the equipment in the equipment blacklist.
Optionally, after the authentication failure times are greater than a preset value, the method further includes:
and playing alarm audio and sending prompt information to equipment bound with the intelligent doorbell.
The application also provides an information processing device, is applied to intelligent doorbell, and the device includes:
the authentication information receiving module is used for receiving target authentication information transmitted by the target equipment if the reset switch is detected to be started;
the judging module is used for judging whether the target authentication information is the same as preset authentication information or not; the preset authentication information is determined according to the equipment serial number of the intelligent doorbell;
the first processing module is used for allowing the target equipment to set network configuration information if the target authentication information is the same as the preset authentication information;
and the second processing module is used for refusing the target equipment to set network configuration information if the target authentication information is different from the preset authentication information.
The present application also provides a storage medium having stored thereon a computer program that, when executed, implements the steps performed by the above-described information processing method.
The application also provides an intelligent doorbell which comprises a memory and a processor, wherein a computer program is stored in the memory, and the processor realizes the steps executed by the information processing method when calling the computer program in the memory.
The application provides an information processing method applied to an intelligent doorbell, comprising the following steps: if the reset switch is detected to be started, target authentication information transmitted by the target equipment is received; judging whether the target authentication information is the same as preset authentication information or not; the preset authentication information is determined according to the equipment serial number of the intelligent doorbell; if the network configuration information is the same as the network configuration information, allowing the target equipment to set the network configuration information; and if not, refusing the target equipment to set the network configuration information.
According to the method and the device, after the intelligent doorbell detects that the reset switch is started, the target authentication information transmitted by the target equipment is received, and the target authentication information is compared with the preset authentication information stored in the intelligent doorbell in advance. If the target authentication information is the same as the preset authentication information, judging that the target equipment passes identity authentication, and allowing the target equipment to set network configuration information of the intelligent doorbell; and if the target authentication information is different from the preset authentication information, judging that the target equipment does not pass the identity authentication, and refusing the target equipment to set the network configuration information. Through the information processing mode, the target equipment can be allowed to set the network configuration information under the condition that the target authentication information transmitted by the target equipment is correct, the network configuration information of the intelligent doorbell can be prevented from being leaked, and the safety of the intelligent doorbell in accessing a wireless network is further improved. This application still provides an information processing apparatus, an intelligent doorbell and a storage medium simultaneously, has above-mentioned beneficial effect, no longer gives unnecessary details here.
Drawings
In order to more clearly illustrate the embodiments of the present application, the drawings needed for the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and that other drawings can be obtained by those skilled in the art without inventive effort.
Fig. 1 is a flowchart of an information processing method according to an embodiment of the present application;
fig. 2 is a flowchart of a method for generating preset authentication information according to an embodiment of the present disclosure;
fig. 3 is a flowchart of a device authentication method according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Referring to fig. 1, fig. 1 is a flowchart of an information processing method according to an embodiment of the present disclosure.
The specific steps may include:
s101: if the reset switch is detected to be started, target authentication information transmitted by the target equipment is received;
wherein, this embodiment can be applied to intelligent doorbell, can be provided with reset switch on the intelligent doorbell, and the user can start intelligent doorbell's reset switch through the mode of combination button or single button. After detecting that reset switch is started, intelligent doorbell can receive the target authentication information that target device transmitted through bluetooth module or loRa module.
As a possible implementation, the smart doorbell may send a request signal to the target device after detecting that the reset switch is activated, so that the target device transmits target authentication information to the smart doorbell. Specifically, the target authentication information transmitted from the target device to the smart doorbell may be information input by the user on the target device, or may be information pre-stored in the target device. The embodiment does not limit the form of the target authentication information, and may be a character combination of a plaintext, an encrypted ciphertext, or a two-dimensional code picture.
S102: judging whether the target authentication information is the same as preset authentication information or not; if the two are the same, the step S103 is entered; if not, entering S104;
the intelligent doorbell can be pre-stored with preset authentication information (pincode), and the preset authentication information can be determined according to a Device Serial Number (DSN) of the intelligent doorbell. The equipment serial number has only identification for intelligent doorbell, and the equipment serial number is built-in and in the intelligent doorbell, the equipment serial number of intelligent doorbell can't modify after equipment leaves the factory.
As a possible implementation manner, the present embodiment may use the device serial number of the smart doorbell as the preset authentication information, and the present embodiment may also use a mapping value or a part of the mapping value of the device serial number of the smart doorbell as the preset authentication information.
S103: allowing the target device to set network configuration information;
the step is established on the basis that the target authentication information is the same as the preset authentication information, and at the moment, the target equipment passes the identity authentication, so that the target equipment can be allowed to set the network configuration information of the intelligent doorbell, and the target equipment can continuously control the intelligent doorbell.
As a possible implementation manner, after the target device is allowed to set the network configuration information, the current mode of the smart doorbell may also be set to the AP mode; receiving the network configuration information transmitted by the target device in the AP mode, and accessing a wireless network by using the network configuration information; the network configuration information comprises a WiFi user name and a WiFi password. Further, after the wireless network is accessed by using the network configuration information, prompt information of successful network setting can be sent to the target device through the wireless network.
S104: and refusing the target equipment to set the network configuration information.
The step is established on the basis that the target authentication information is different from the preset authentication information, and at the moment, the target equipment is not authenticated, so that the target equipment can be refused to set the network configuration information of the intelligent doorbell. Specifically, in this embodiment, the intelligent doorbell may refuse the target device to set the network configuration information by disconnecting the connection with the target device, and the intelligent doorbell may not respond to the information sent by the target device after determining that the target authentication information is different from the preset authentication information.
In this embodiment, through having increased the communication encryption authentication between intelligent doorbell and the target device, increased intelligent doorbell's security, can avoid intelligent doorbell to be set up at will by the stranger or through the circumstances such as intelligent doorbell acquisition family wiFi password.
In this embodiment, after detecting that the reset switch is activated, the intelligent doorbell receives target authentication information transmitted by the target device, and compares the target authentication information with preset authentication information stored in the intelligent doorbell in advance. If the target authentication information is the same as the preset authentication information, judging that the target equipment passes identity authentication, and allowing the target equipment to set network configuration information of the intelligent doorbell; and if the target authentication information is different from the preset authentication information, judging that the target equipment does not pass the identity authentication, and refusing the target equipment to set the network configuration information. Through the information processing mode, the target equipment can be allowed to set the network configuration information under the condition that the target authentication information transmitted by the target equipment is correct, the network configuration information of the intelligent doorbell can be prevented from being leaked, and the safety of the intelligent doorbell in accessing a wireless network is further improved.
As a further introduction to the embodiment corresponding to fig. 1, after the initialization operation of the intelligent doorbell, the device serial number of the intelligent doorbell may be obtained, and the device serial number is converted into a target ciphertext by using a hash algorithm, so as to generate the preset authentication information according to the target ciphertext.
Referring to fig. 2, fig. 2 is a flowchart of a method for generating preset authentication information according to an embodiment of the present application, where this embodiment specifically describes a process of generating the preset authentication information in the embodiment corresponding to fig. 1, and a further embodiment may be obtained by combining this embodiment with the embodiment corresponding to fig. 1, where this embodiment may include the following steps:
s201: acquiring the equipment serial number of the intelligent doorbell, and converting the equipment serial number into a target ciphertext by utilizing a Hash algorithm;
s202: converting the last N-bit hex value of the target ciphertext into a decimal number;
s203: and taking the last M bits of the decimal number as the preset authentication information.
In practical applications, the SHA1 secure hash algorithm may be used to convert the device serial number into a target ciphertext in an irreversible manner. And taking the last 4-digit hex value of the target ciphertext, converting the last 4-digit hex value of the target ciphertext into a decimal number, taking the last 6 digits of the decimal number, and taking the 6 digits as preset authentication information. As a possible implementation manner, the above embodiment may further generate a two-dimensional code including the 6-digit number, and transmit the two-dimensional code to the device bound to the smart doorbell. In addition, can also print this two-dimensional code into the sticker, put the two-dimensional code sticker in the product packaging box, input 6 digit number codes or sweep the two-dimensional code sticker and all can input target authentication information when the user sets up intelligent doorbell.
Referring to fig. 3, fig. 3 is a flowchart of an apparatus authentication method according to an embodiment of the present application, where this embodiment is a further description of an identity authentication method performed on a target apparatus in the embodiment corresponding to fig. 1, and a further embodiment may be obtained by combining this embodiment with the embodiment corresponding to fig. 1, where this embodiment may include the following steps:
s301: judging whether the target authentication information is the same as preset authentication information or not; if the two are the same, the step S302 is entered; if not, entering S303;
s302: allowing the target device to set network configuration information;
s303: and refusing the target equipment to set the network configuration information.
S304: judging that the target equipment fails to be authenticated, and recording the authentication failure times of the target equipment;
s305: if the authentication failure times are larger than a preset value, adding the target equipment to an equipment blacklist;
the intelligent doorbell refuses to receive information transmitted by the equipment in the equipment blacklist, so that after the intelligent doorbell detects that the reset switch is started, whether the equipment which sends the target authentication information is the equipment in the blacklist or not can be judged firstly, if yes, the target authentication information transmitted by the equipment is refused to be received, and if not, the target authentication information transmitted by the equipment is received. Furthermore, after the authentication failure times are larger than a preset value, an alarm audio can be played and prompt information can be sent to the equipment bound with the intelligent doorbell. Specifically, the prompt message may be sent in the form of a mail, a short message, a telephone, or the like.
Referring to fig. 4, fig. 4 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present disclosure;
the apparatus may include:
an authentication information receiving module 100, configured to receive target authentication information transmitted by a target device if it is detected that the reset switch is activated;
a judging module 200, configured to judge whether the target authentication information is the same as preset authentication information; the preset authentication information is determined according to the equipment serial number of the intelligent doorbell;
a first processing module 300, configured to allow the target device to set network configuration information if the target authentication information is the same as the preset authentication information;
a second processing module 400, configured to reject the target device from setting the network configuration information if the target authentication information is different from the preset authentication information.
In this embodiment, after detecting that the reset switch is activated, the intelligent doorbell receives target authentication information transmitted by the target device, and compares the target authentication information with preset authentication information stored in the intelligent doorbell in advance. If the target authentication information is the same as the preset authentication information, judging that the target equipment passes identity authentication, and allowing the target equipment to set network configuration information of the intelligent doorbell; and if the target authentication information is different from the preset authentication information, judging that the target equipment does not pass the identity authentication, and refusing the target equipment to set the network configuration information. Through the information processing mode, the target equipment can be allowed to set the network configuration information under the condition that the target authentication information transmitted by the target equipment is correct, the network configuration information of the intelligent doorbell can be prevented from being leaked, and the safety of the intelligent doorbell in accessing a wireless network is further improved.
Further, the method also comprises the following steps:
the ciphertext conversion module is used for acquiring the equipment serial number of the intelligent doorbell and converting the equipment serial number into a target ciphertext by utilizing a Hash algorithm;
and the authentication information generation module is used for generating the preset authentication information according to the target ciphertext.
Further, the authentication information generation module is configured to convert the last N hex values of the target ciphertext into a decimal number, and use the last M of the decimal number as the preset authentication information.
Further, the method also comprises the following steps:
the network setting module is used for setting the current mode of the intelligent doorbell to be the AP mode after the target device is allowed to set the network configuration information; the AP mode is used for receiving the network configuration information transmitted by the target equipment and accessing a wireless network by utilizing the network configuration information; the network configuration information comprises a WiFi user name and a WiFi password.
Further, the method also comprises the following steps:
and the feedback module is used for sending prompt information of successful network setting to the target equipment through the wireless network after the wireless network is accessed by utilizing the network configuration information.
Further, the method also comprises the following steps:
the authentication failure recording module is used for judging that the target equipment fails in authentication after judging that the target authentication information is different from preset authentication information, and recording the authentication failure times of the target equipment;
a blacklist updating module, configured to add the target device to a device blacklist if the authentication failure times are greater than a preset value; and the intelligent doorbell refuses to receive the information transmitted by the equipment in the equipment blacklist.
Further, the method also comprises the following steps:
and the alarm module is used for playing an alarm audio and sending prompt information to the equipment bound with the intelligent doorbell after the authentication failure times are larger than a preset value.
Since the embodiments of the apparatus portion and the method portion correspond to each other, please refer to the description of the embodiments of the method portion for the embodiments of the apparatus portion, which is not repeated here.
The present application also provides a storage medium having a computer program stored thereon, which when executed, may implement the steps provided by the above-described embodiments. The storage medium may include: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The application also provides an intelligent doorbell, which can comprise a memory and a processor, wherein a computer program is stored in the memory, and the steps provided by the embodiment can be realized when the processor calls the computer program in the memory. Certainly this intelligent doorbell can be provided with rechargeable battery or dry battery, can charge automatically or switching power when inserting external power source, supports wifi to connect, takes waterproof function. The doorbell button of intelligence doorbell takes annular led lamp, and the high in the clouds server can be uploaded to the image. After the doorbell is pressed, the house owner can be reminded from the mobile phone app so as to carry out video call with the visitor.
The embodiments are described in a progressive manner in the specification, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. The device disclosed by the embodiment corresponds to the method disclosed by the embodiment, so that the description is simple, and the relevant points can be referred to the method part for description. It should be noted that, for those skilled in the art, it is possible to make several improvements and modifications to the present application without departing from the principle of the present application, and such improvements and modifications also fall within the scope of the claims of the present application.
It is further noted that, in the present specification, relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.

Claims (10)

1. An information processing method is applied to an intelligent doorbell and comprises the following steps:
if the reset switch is detected to be started, target authentication information transmitted by the target equipment is received;
judging whether the target authentication information is the same as preset authentication information or not; the preset authentication information is determined according to the equipment serial number of the intelligent doorbell;
if the network configuration information is the same as the network configuration information, allowing the target equipment to set the network configuration information;
and if not, refusing the target equipment to set the network configuration information.
2. The information processing method according to claim 1, wherein the generation process of the preset authentication information includes:
acquiring the equipment serial number of the intelligent doorbell, and converting the equipment serial number into a target ciphertext by utilizing a Hash algorithm;
and generating the preset authentication information according to the target ciphertext.
3. The information processing method according to claim 2, wherein generating the preset authentication information from the target ciphertext comprises:
and converting the rear N-digit hex value of the target ciphertext into a decimal number, and taking the rear M digits of the decimal number as the preset authentication information.
4. The information processing method according to claim 1, further comprising, after allowing the target device to set network configuration information:
setting the current mode of the intelligent doorbell to be an AP mode;
receiving the network configuration information transmitted by the target device in the AP mode, and accessing a wireless network by using the network configuration information;
the network configuration information comprises a WiFi user name and a WiFi password.
5. The information processing method of claim 4, further comprising, after accessing a wireless network using the network configuration information:
and sending prompt information of successful network setting to the target equipment through a wireless network.
6. The information processing method according to any one of claims 1 to 5, further comprising, after determining that the target authentication information is not identical to preset authentication information:
judging that the target equipment fails to be authenticated, and recording the authentication failure times of the target equipment;
if the authentication failure times are larger than a preset value, adding the target equipment to an equipment blacklist; and the intelligent doorbell refuses to receive the information transmitted by the equipment in the equipment blacklist.
7. The information processing method according to claim 6, further comprising, after the authentication failure times are greater than a preset value:
and playing alarm audio and sending prompt information to equipment bound with the intelligent doorbell.
8. An information processing apparatus, applied to an intelligent doorbell, comprising:
the authentication information receiving module is used for receiving target authentication information transmitted by the target equipment if the reset switch is detected to be started;
the judging module is used for judging whether the target authentication information is the same as preset authentication information or not; the preset authentication information is determined according to the equipment serial number of the intelligent doorbell;
the first processing module is used for allowing the target equipment to set network configuration information if the target authentication information is the same as the preset authentication information;
and the second processing module is used for refusing the target equipment to set network configuration information if the target authentication information is different from the preset authentication information.
9. An intelligent doorbell, comprising a memory in which a computer program is stored and a processor which, when calling the computer program in the memory, carries out the steps of the information processing method according to any one of claims 1 to 7.
10. A storage medium having stored thereon computer-executable instructions which, when loaded and executed by a processor, carry out the steps of the information processing method according to any one of claims 1 to 7.
CN202011271658.8A 2020-11-13 2020-11-13 Information processing method and device, intelligent doorbell and storage medium Pending CN112383919A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011271658.8A CN112383919A (en) 2020-11-13 2020-11-13 Information processing method and device, intelligent doorbell and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011271658.8A CN112383919A (en) 2020-11-13 2020-11-13 Information processing method and device, intelligent doorbell and storage medium

Publications (1)

Publication Number Publication Date
CN112383919A true CN112383919A (en) 2021-02-19

Family

ID=74582604

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011271658.8A Pending CN112383919A (en) 2020-11-13 2020-11-13 Information processing method and device, intelligent doorbell and storage medium

Country Status (1)

Country Link
CN (1) CN112383919A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023178724A1 (en) * 2022-03-22 2023-09-28 歌尔股份有限公司 Anti-piracy method and system for smart doorbell, smart doorbell and computer-readable storage medium

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102271134A (en) * 2011-08-11 2011-12-07 北京星网锐捷网络技术有限公司 Method and system for configuring network configuration information, client and authentication server
CN103686461A (en) * 2013-12-26 2014-03-26 武汉长光科技有限公司 Method and device for intelligent doorbell talkback on basis of passive optical network (PON) access network
US20150095989A1 (en) * 2013-09-29 2015-04-02 Alibaba Group Holding Limited Managing sharing of wireless network login passwords
CN105612564A (en) * 2013-07-26 2016-05-25 思盖贝尔技术公司 Doorbell communication systems and methods
CN108269338A (en) * 2018-02-09 2018-07-10 四川久远新方向智能科技有限公司 A kind of access control system for apartment
CN109041062A (en) * 2018-07-03 2018-12-18 阿里巴巴集团控股有限公司 A kind of method for network access and device
CN109389727A (en) * 2018-10-30 2019-02-26 南昌努比亚技术有限公司 Method for unlocking, system and computer readable storage medium
CN110113744A (en) * 2019-04-18 2019-08-09 杭州涂鸦信息技术有限公司 Communication means, device, equipment and storage medium
CN110298941A (en) * 2019-05-21 2019-10-01 杭州海兴电力科技股份有限公司 A kind of disposable temporary password generation method of intelligent door lock
CN110858971A (en) * 2018-08-22 2020-03-03 九阳股份有限公司 Intelligent device network distribution method and system
CN111586590A (en) * 2020-05-21 2020-08-25 四川虹美智能科技有限公司 Method, device and system for distributing network to equipment

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102271134A (en) * 2011-08-11 2011-12-07 北京星网锐捷网络技术有限公司 Method and system for configuring network configuration information, client and authentication server
CN105612564A (en) * 2013-07-26 2016-05-25 思盖贝尔技术公司 Doorbell communication systems and methods
US20150095989A1 (en) * 2013-09-29 2015-04-02 Alibaba Group Holding Limited Managing sharing of wireless network login passwords
CN103686461A (en) * 2013-12-26 2014-03-26 武汉长光科技有限公司 Method and device for intelligent doorbell talkback on basis of passive optical network (PON) access network
CN108269338A (en) * 2018-02-09 2018-07-10 四川久远新方向智能科技有限公司 A kind of access control system for apartment
CN109041062A (en) * 2018-07-03 2018-12-18 阿里巴巴集团控股有限公司 A kind of method for network access and device
CN110858971A (en) * 2018-08-22 2020-03-03 九阳股份有限公司 Intelligent device network distribution method and system
CN109389727A (en) * 2018-10-30 2019-02-26 南昌努比亚技术有限公司 Method for unlocking, system and computer readable storage medium
CN110113744A (en) * 2019-04-18 2019-08-09 杭州涂鸦信息技术有限公司 Communication means, device, equipment and storage medium
CN110298941A (en) * 2019-05-21 2019-10-01 杭州海兴电力科技股份有限公司 A kind of disposable temporary password generation method of intelligent door lock
CN111586590A (en) * 2020-05-21 2020-08-25 四川虹美智能科技有限公司 Method, device and system for distributing network to equipment

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023178724A1 (en) * 2022-03-22 2023-09-28 歌尔股份有限公司 Anti-piracy method and system for smart doorbell, smart doorbell and computer-readable storage medium

Similar Documents

Publication Publication Date Title
EP3503670B1 (en) Electronic device and computer-readable recording medium for controlling nodes in a network
EP1875659B1 (en) Administration of wireless local area networks
CN105682253A (en) Method and equipment for communication establishment, terminal and computer readable storage medium
CN108648431B (en) Method and device for configuring functions of remote controller, terminal equipment and readable storage medium
CN104144420A (en) Wireless access method and related equipment and system
CN109219036B (en) Method and device for unbinding equipment and electronic equipment
CN106411517B (en) A kind of password remapping method and device
CN105069875B (en) Electron key, electronic equipment and electronic equipment networking/matching method
JP2012208810A (en) Authentication method, network apparatus, server device, mobile phone terminal, and information processing apparatus
US20200228981A1 (en) Authentication method and device
CN110753330A (en) Bluetooth pairing method and Bluetooth headset
KR20200017175A (en) Electronic device, external electronic device and method for managing embedded subscriber identity module of the external electronic device
CN106127900A (en) A kind of user identity comprehensive verification method for unlocking and device
CN108737971A (en) Identity identifying method, equipment and storage medium
CN110738778A (en) control forbidding method, device, equipment and storage medium
JP2016129010A (en) Hearing device with service mode and related method
CN112348996A (en) Device binding method, user terminal and device to be bound
CN112383919A (en) Information processing method and device, intelligent doorbell and storage medium
CN113518336A (en) Bluetooth connection prompting method, device, terminal and storage medium
JP4716644B2 (en) Mobile communication system and apparatus constituting the system
CN104618987B (en) Access the method and device of network
CN110837632B (en) Security detection method, intelligent projector and related products
CN105075189A (en) Receiving a communication event
CN107104952B (en) Intelligent household user authentication method, user terminal and central control equipment
JP4853870B2 (en) Repeater, wireless communication terminal, communication system, communication method and program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210219

RJ01 Rejection of invention patent application after publication