CN112688791B - Equipment network distribution method and device based on cloud authorization - Google Patents

Equipment network distribution method and device based on cloud authorization Download PDF

Info

Publication number
CN112688791B
CN112688791B CN201910989803.7A CN201910989803A CN112688791B CN 112688791 B CN112688791 B CN 112688791B CN 201910989803 A CN201910989803 A CN 201910989803A CN 112688791 B CN112688791 B CN 112688791B
Authority
CN
China
Prior art keywords
information
dynamic authorization
intelligent
party terminal
authorization information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910989803.7A
Other languages
Chinese (zh)
Other versions
CN112688791A (en
Inventor
宋德超
唐杰
王沅召
张小柯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Zhuhai Lianyun Technology Co Ltd
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Zhuhai Lianyun Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai, Zhuhai Lianyun Technology Co Ltd filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN201910989803.7A priority Critical patent/CN112688791B/en
Publication of CN112688791A publication Critical patent/CN112688791A/en
Application granted granted Critical
Publication of CN112688791B publication Critical patent/CN112688791B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention provides a device network distribution method and device based on cloud authorization, which are applied to a third-party terminal, and the method comprises the following steps: sending a distribution network request connected with the intelligent equipment to a cloud server, so that the cloud server generates dynamic authorization information according to the distribution network request; receiving the dynamic authorization information sent by the cloud server; broadcasting the dynamic authorization information in the current local area network, so that the intelligent equipment in the current local area network receives and verifies the dynamic authorization information; receiving mark information sent by the intelligent equipment, wherein the mark information is a unique identifier of the intelligent equipment which passes the verification of the dynamic authorization information; and controlling the intelligent equipment according to the mark information. The equipment network distribution method solves the problems that in the prior art, the authorization mode of the nested SDK packet easily causes private information leakage and increases the load of an application program.

Description

Equipment network distribution method and device based on cloud authorization
Technical Field
The application relates to the technical field of internet of things, in particular to a method and a device for distributing a network to equipment based on cloud authorization.
Background
With the rapid development of the internet of things, the current mainstream consciousness is that the ecosphere is built by interconnection of everything, intelligent cloud connection and mutual cooperation, the mode based on cloud end butt joint is the first choice of interconnection of all factories at present, the cloud ends of all factories in the butt joint mode are in butt joint with various client ends, and the distribution network operation of equipment of other factories is carried out through application programs of the client ends.
In order to ensure the security and confidentiality of the distribution network information, the prior art encapsulates the whole distribution network flow into an SDK packet, provides the SDK packet for an application program of a third-party manufacturer to be connected, and calls the application program, wherein the third-party application program needs to realize that the distribution network must nest the SDK to complete the interconnection and intercommunication of the equipment, but the method of nesting the SDK packet easily cracks the information of the SDK packet, so that the problem that the private information in the provided SDK packet is leaked is caused, and the load of the third-party application program is increased.
Therefore, in the prior art, the cloud-based equipment distribution network mode easily causes the problems of leakage of private information and increase of load of application programs.
Disclosure of Invention
The application provides a device network distribution method and device based on cloud authorization, and solves the problems that in the prior art, a device network distribution mode based on a cloud easily causes leakage of private information and increases load of an application program.
In a first aspect, the present invention provides a device network distribution method based on cloud authorization, which is applied to a third-party terminal, and the method includes: sending a distribution network request connected with the intelligent equipment to a cloud server, so that the cloud server generates dynamic authorization information according to the distribution network request; receiving the dynamic authorization information sent by the cloud server; broadcasting the dynamic authorization information in the current local area network, so that the intelligent equipment in the current local area network receives and verifies the dynamic authorization information; receiving mark information sent by the intelligent equipment, wherein the mark information is the unique identifier of the intelligent equipment which passes the verification of the dynamic authorization information; and controlling the intelligent equipment according to the mark information.
Preferably, the controlling the smart device according to the flag information includes: sending a first control instruction to the intelligent equipment to enable the intelligent equipment to make a corresponding function response; after receiving the flag information sent by the intelligent device, if the third party terminal and the intelligent device are not in the same local area network, controlling the intelligent device according to the flag information further includes: and sending a second control instruction to the cloud server, so that the cloud server sends the first control instruction to the intelligent equipment, and the intelligent equipment makes a corresponding function response.
Preferably, before sending the distribution network request connected to the smart device to the cloud server, the method further includes: and sending a registration request to the cloud server, so that the cloud server distributes parameter information matched with the third-party terminal according to the registration request, wherein the parameter information comprises a manufacturer identifier and a secret key.
Preferably, after receiving the flag information sent by the smart device and before controlling the smart device according to the flag information, the method further includes: and binding the mark information and the user information to enable the user to control the intelligent equipment through the third party terminal.
In a second aspect, the present invention provides a device network distribution method based on cloud authorization, which is applied to a cloud server, and the method includes: receiving a distribution network request which is sent by a third party terminal and connected with intelligent equipment; acquiring parameter information matched with the third-party terminal; generating dynamic authorization information according to the parameter information and the distribution network request; and sending the dynamic authorization information to the third-party terminal, so that the third-party terminal acquires the mark information of the intelligent equipment according to the dynamic authorization information, wherein the mark information is the unique identifier of the intelligent equipment which passes the dynamic authorization information in the current local area network.
Preferably, before the receiving of the distribution network request connected to the intelligent device and sent by the third party terminal, the method further includes: receiving a registration request sent by the third-party terminal; and distributing the parameter information matched with the third-party terminal according to the registration request, wherein the parameter information comprises a manufacturer identifier and a secret key.
In a third aspect, the present invention provides a device network distribution method based on cloud authorization, which is applied to an intelligent device, and the method includes: receiving dynamic authorization information sent by a third party terminal in a local area network; verifying the dynamic authorization information; sending mark information to the third party terminal, so that the third party terminal sends a first control instruction according to the mark information, wherein the mark information is a unique identifier of the intelligent equipment which passes the dynamic authorization information in the current local area network; and receiving and responding to the first control instruction.
In a fourth aspect, the present invention provides an apparatus network distribution device based on cloud authorization, which is applied to a third party terminal, and includes: the system comprises a first sending module, a second sending module and a first authorization module, wherein the first sending module is used for sending a distribution network request connected with the intelligent equipment to a cloud server, so that the cloud server generates dynamic authorization information according to the distribution network request; the first receiving module is used for receiving the dynamic authorization information sent by the cloud server; the broadcasting module is used for broadcasting the dynamic authorization information in the current local area network so that the intelligent equipment in the current local area network receives and verifies the dynamic authorization information; the second receiving module is used for receiving the mark information sent by the intelligent equipment, wherein the mark information is the unique identifier of the intelligent equipment which passes the verification of the dynamic authorization information; and the control module is used for controlling the intelligent equipment according to the mark information.
In a fifth aspect, the present invention provides an apparatus network distribution device based on cloud authorization, which is applied to a cloud server, and includes: the third receiving module is used for receiving a distribution network request which is sent by a third party terminal and connected with the intelligent equipment; the acquisition module is used for acquiring parameter information matched with the third-party terminal; the generating module is used for generating dynamic authorization information according to the parameter information and the distribution network request; and the second sending module is used for sending the dynamic authorization information to the third-party terminal so that the third-party terminal obtains the mark information of the intelligent equipment according to the dynamic authorization information, wherein the mark information is the unique identifier of the intelligent equipment which passes the dynamic authorization information in the current local area network.
In a sixth aspect, the present invention provides an apparatus network distribution apparatus based on cloud authorization, which is applied to an intelligent apparatus, and includes: the fourth receiving module is used for receiving dynamic authorization information sent by a third-party terminal in the local area network; the verification module is used for verifying the dynamic authorization information; a third sending module, configured to send flag information to the third party terminal, so that the third party terminal sends a first control instruction according to the flag information, where the flag information is a unique identifier of an intelligent device that passes the dynamic authorization information and is verified in a current local area network; and the response module is used for receiving and responding to the first control instruction.
The invention provides a device network distribution method and device based on cloud authorization, which are applied to a third-party terminal, and the method comprises the following steps: sending a distribution network request connected with the intelligent equipment to a cloud server, so that the cloud server generates encrypted dynamic authorization information according to the distribution network request; receiving the dynamic authorization information sent by the cloud server; broadcasting the dynamic authorization information in the current local area network, so that the intelligent equipment in the current local area network receives and verifies the dynamic authorization information; receiving mark information sent by the intelligent equipment, wherein the mark information is the unique identifier of the intelligent equipment which passes the verification of the dynamic authorization information; and controlling the intelligent equipment according to the mark information. The equipment distribution method provided by the invention is characterized in that a distribution network request is provided by a third-party terminal at a cloud server, the cloud server generates short-time-efficiency and encrypted authorization information according to the distribution network request and registration information of the third-party terminal, the intelligent equipment decrypts and verifies the encrypted authorization information, and after the verification is passed, unique identification information of the intelligent equipment is sent to the third-party terminal, so that the third-party terminal controls the intelligent equipment according to the unique identification information, and therefore, the cloud encryption authorization is realized, and the equipment side decrypts and verifies the distribution network method, so that the authorization safety is improved, and the problems that private information is easily leaked and the load of an application program is increased due to an authorization mode of nesting an SDK (software development kit) package in the prior art are solved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the invention and together with the description, serve to explain the principles of the invention.
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without inventive exercise.
Fig. 1 is a flowchart of a device network distribution method based on cloud authorization according to an embodiment of the present invention;
fig. 2 is a flowchart of a device network distribution method based on cloud authorization according to an embodiment of the present invention;
fig. 3 is a flowchart of a device network distribution method based on cloud authorization according to an embodiment of the present invention;
fig. 4 is a flowchart of a device network distribution method based on cloud authorization according to an embodiment of the present invention;
fig. 5 is a block diagram of a configuration network apparatus of a device based on cloud authorization according to an embodiment of the present invention;
fig. 6 is a block diagram of a configuration network apparatus of a device based on cloud authorization according to an embodiment of the present invention;
fig. 7 is a block diagram of a configuration network device of an apparatus based on cloud authorization according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Fig. 1 is a flowchart of a device network distribution method based on cloud authorization according to an embodiment of the present invention; as shown in fig. 1, when the method for distributing a network to a device based on cloud authorization in the embodiment of the present invention is applied to a third-party terminal, the method specifically includes the following steps:
step S101, sending a distribution network request connected with an intelligent device to a cloud server, and enabling the cloud server to generate dynamic authorization information according to the distribution network request.
In the embodiment of the invention, the intelligent device and the cloud server are connected with each other through a network, the cloud server can remotely control the intelligent device by sending an instruction to the intelligent device, for example, the intelligent device is an intelligent air conditioner of brand a, the cloud server is a cloud platform system of brand a, the third party terminal can be a terminal of brand a or can be a terminal of brand B, and the terminal of brand B needs to control the intelligent air conditioner of brand a and needs to be controlled after a distribution network is performed on the basis of the cloud server.
Firstly, a third party terminal sends a distribution network request connected with intelligent equipment to a cloud server, wherein the distribution network request comprises the requests of 1 or more intelligent equipment, and the intelligent equipment is different equipment with the same brand; the cloud server generates dynamic authorization information corresponding to the distribution network request according to the distribution network request, and the dynamic authorization information generates short-time-efficiency numbers or character strings in an irreversible digital signature encryption mode.
Step S102, receiving the dynamic authorization information sent by the cloud server.
Step S103, broadcasting the dynamic authorization information in the current local area network, so that the intelligent device in the current local area network receives and verifies the dynamic authorization information.
Specifically, the third-party terminal acquires the current local area network according to the local distribution network information, and broadcasts and sends the dynamic authorization information in the current local area network, so that the intelligent equipment in the local area network can receive the dynamic authorization information, and decrypts and verifies the dynamic authorization information.
And step S104, receiving the mark information sent by the intelligent equipment.
Further, the flag information is a unique identifier of the intelligent device that verifies that the intelligent device passes the dynamic authorization information, such as a MAC address of the intelligent device; in practical application, all intelligent devices of different brands and different types in a local area network can receive the dynamic authorization information sent by a third party terminal, but the dynamic authorization information is encrypted information through a plurality of digital signatures, digital certificates and the like, the intelligent devices of other brands cannot decrypt the dynamic authorization information, after the intelligent devices of the same brand decrypt the dynamic authorization information, whether the authorization devices in the authorization information are consistent with the intelligent devices or not is verified, whether the authorization content in the authorization information is the authorization content sent by a corresponding cloud server or not is verified, when the intelligent devices match the authorization content of the authorization information, the unique identifier of the current intelligent device is sent to the third party terminal, wherein if the third party terminal comprises a plurality of intelligent devices when the third party terminal requests distribution, if the verification of the plurality of intelligent devices in the current local area network is successful, the third party terminal receives a plurality of mark information sent by a plurality of intelligent devices, and the plurality of intelligent devices and the plurality of marking information are in one-to-one correspondence.
And S105, controlling the intelligent equipment according to the mark information.
Specifically, the third-party terminal acquires the unique identifier of the intelligent device and forms a communication link in the same local area network, namely, the communication link is interconnected with the intelligent device, so that the intelligent device is controlled.
The device network distribution method based on cloud authorization provided by the embodiment of the invention is applied to a third-party terminal, and comprises the following steps: sending a distribution network request connected with the intelligent equipment to a cloud server, so that the cloud server generates encrypted dynamic authorization information according to the distribution network request; receiving the dynamic authorization information sent by the cloud server; broadcasting the dynamic authorization information in the current local area network, so that the intelligent equipment in the current local area network receives and verifies the dynamic authorization information; receiving mark information sent by the intelligent equipment, wherein the mark information is the unique identifier of the intelligent equipment which passes the verification of the dynamic authorization information; and controlling the intelligent equipment according to the mark information. The equipment network distribution method comprises the steps that a network distribution request is sent to a cloud server according to a third-party terminal, the cloud server generates short-time-efficiency and encrypted authorization information according to the network distribution request and registration information of the third-party terminal, the intelligent equipment decrypts and verifies the encrypted authorization information, and unique identification information of the intelligent equipment is sent to the third-party terminal after verification is passed, so that the third-party terminal controls the intelligent equipment according to the unique identification information, and therefore cloud encryption authorization is achieved, the equipment side decrypts and verifies the network distribution method, authorization safety is improved, and the problems that secret information is easily leaked and loads of application programs are increased due to the fact that an authorization mode of nesting SDK packets in the prior art are solved.
Fig. 2 is a flowchart of a device network distribution method based on cloud authorization according to an embodiment of the present invention; as shown in fig. 2, when the device network distribution method based on cloud authorization in the embodiment of the present invention is applied to a third party terminal, the method further includes the following steps:
step S201, sending a registration request to the cloud server, so that the cloud server distributes parameter information matched with the third party terminal according to the registration request.
Step S202, a distribution network request connected with the intelligent device is sent to a cloud server, and the cloud server generates encrypted dynamic authorization information according to the distribution network request and the parameter information.
Step S203, receiving the dynamic authorization information sent by the cloud server.
Step S204, broadcasting the dynamic authorization information in the current local area network, so that the intelligent device in the current local area network receives and verifies the dynamic authorization information.
And step S205, receiving the mark information sent by the intelligent device.
Step S206, determining whether the device and the smart device are in the same lan, if yes, performing step S207, and if not, performing step S208.
Step S207, sending a first control instruction to the smart device, so that the smart device makes a corresponding function response.
Step S208, sending a second control instruction to the cloud server, so that the cloud server sends the first control instruction to the smart device, and the smart device makes a corresponding function response.
In practical application, a third party terminal needs to send a registration request to a cloud server before sending a distribution network request to the cloud server, that is, relevant registration information of the third party terminal is sent to the cloud server for registration, and after the registration is successful, the cloud server stores the registration information of the third party terminal and distributes relevant parameters such as a manufacturer identifier, a secret key and the like of the third party according to the registration information; after the third-party terminal sends a distribution network request, the cloud server judges whether the third-party terminal applies for registration or not, if the third-party terminal is registered, dynamic authorization information is generated according to parameter information distributed during registration and the distribution network request, and if the third-party terminal is not registered, a registration instruction is sent to the third-party terminal to indicate that the distribution network request can be sent after the registration is successful.
After the third party terminal receives the mark information sent by the intelligent equipment, if the third party terminal and the intelligent equipment are in the same local area network, the third party terminal sends a control instruction to the intelligent equipment, so that the intelligent equipment makes a corresponding function response, and the third party terminal directly controls the intelligent equipment in the local area network; if the third-party terminal and the intelligent device are not in the same local area network, the third-party terminal sends a control instruction to the cloud server, so that the cloud server forwards the control instruction to the intelligent device, and the intelligent device makes a corresponding function response to realize remote control of the intelligent device by the third-party terminal.
In an embodiment of the present invention, after the receiving the flag information sent by the smart device and before the controlling the smart device according to the flag information, the method further includes: and binding the mark information and the user information to enable the user to control the intelligent equipment through the third party terminal.
Specifically, after the third-party terminal is in butt joint with the intelligent device, user information and the intelligent device need to be bound, and control of the user on the intelligent device through the third-party terminal is achieved, so that a plurality of users can be bound through one third-party terminal, one third-party terminal can be provided with a plurality of intelligent devices, one intelligent device can be controlled through a plurality of terminals of the users, and the internet of things ecological circle with the functions of cloud interconnection, platform opening and mutual cooperation is achieved.
Fig. 3 is a flowchart of a device network distribution method based on cloud authorization according to an embodiment of the present invention; as shown in fig. 3, when the device network distribution method based on cloud authorization in the embodiment of the present invention is applied to a cloud server, the method specifically includes the following steps:
step S301, a distribution network request which is sent by a third party terminal and connected with the intelligent device is received.
Step S302, acquiring parameter information matched with the third-party terminal.
Step S303, generating dynamic authorization information according to the parameter information and the distribution network request.
Step S304, the dynamic authorization information is sent to the third party terminal, so that the third party terminal obtains the mark information of the intelligent device according to the dynamic authorization information.
Further, the identification information is a unique identifier of the intelligent device which passes the dynamic authorization information and is verified in the current local area network.
In this embodiment, the cloud server includes, but is not limited to, an authorization server, an equipment access server, a scheduling server, and a cloud platform server, where the authorization server is used to generate dynamic authorization information according to a distribution network request and parameter information of a third-party terminal, the equipment access server is used to be docked with the intelligent equipment, the scheduling server is an access server that allocates a dock for the intelligent equipment according to a load balancing principle, and the cloud platform server is used to be docked with the third-party terminal and is used to receive a registration request and a distribution network request of the third-party terminal.
In practical application, after a cloud platform server receives a distribution network request which is sent by a third party terminal and connected with an intelligent device, an authorization server inquires a related secret key from a cloud database according to a manufacturer identifier of the third party terminal, and in addition, safety factors such as a dynamic timestamp and a random number are added, dynamic authorization information with short time effect is produced in an irreversible encryption digital signature mode, the third party terminal receives the dynamic authorization information and sends the dynamic authorization information to the intelligent device for decryption and verification, a unique identifier of the intelligent device which passes the verification is obtained, and the intelligent device is controlled according to the unique identifier.
In an embodiment of the present invention, before receiving a distribution network request connected to an intelligent device and sent by a third party terminal, the method further includes: receiving a registration request sent by the third-party terminal; and distributing the parameter information matched with the third-party terminal according to the registration request, wherein the parameter information comprises a manufacturer identifier and a secret key.
Fig. 4 is a flowchart of a device network distribution method based on cloud authorization according to an embodiment of the present invention; as shown in fig. 4, when the device network distribution method based on cloud authorization in the embodiment of the present invention is applied to an intelligent device, the method specifically includes the following steps:
step S401, receiving dynamic authorization information sent by a third party terminal in a local area network.
Step S402, verifying the dynamic authorization information.
Step S403, sending the flag information to the third party terminal, so that the third party terminal sends the first control instruction according to the flag information.
And step S404, receiving and responding to the first control instruction.
Specifically, the intelligent device receives the dynamic authorization information sent by the third-party terminal, decrypts and verifies the dynamic authorization information, the intelligent device which succeeds in decryption and verification of the dynamic authorization information represents a device which the third-party terminal requests to connect, acquires the authorization of the cloud server, sends the unique identification information of the current intelligent device to the third-party terminal, and responds to the control instruction sent by the third-party terminal, wherein the encryption, decryption and verification process in the embodiment can adopt a mode in the prior art.
Fig. 5 is a block diagram of a configuration network apparatus of a device based on cloud authorization according to an embodiment of the present invention; as shown in fig. 5, when the device network distribution apparatus based on cloud authorization in the embodiment of the present invention is applied to a third party terminal, the apparatus network distribution apparatus specifically includes:
the first sending module 510 is configured to send a distribution network request connected to an intelligent device to a cloud server, so that the cloud server generates dynamic authorization information according to the distribution network request.
A first receiving module 520, configured to receive the dynamic authorization information sent by the cloud server.
A broadcasting module 530, configured to broadcast the dynamic authorization information in the current lan, so that the intelligent device in the current lan receives and verifies the dynamic authorization information.
A second receiving module 540, configured to receive the token information sent by the smart device, where the token information is a unique identifier of the smart device that passes the verification of the dynamic authorization information.
And a control module 550, configured to control the smart device according to the flag information.
Fig. 6 is a block diagram of a configuration network apparatus of a device based on cloud authorization according to an embodiment of the present invention; as shown in fig. 6, when the device network distribution apparatus based on cloud authorization in the embodiment of the present invention is applied to a cloud server, the apparatus network distribution apparatus specifically includes:
the third receiving module 610 is configured to receive a distribution network request sent by a third party terminal and connected to the intelligent device.
And an obtaining module 620, configured to obtain parameter information matched with the third-party terminal.
A generating module 630, configured to generate dynamic authorization information according to the parameter information and the distribution network request.
A second sending module 640, configured to send the dynamic authorization information to the third-party terminal, so that the third-party terminal obtains, according to the dynamic authorization information, flag information of the intelligent device, where the flag information is a unique identifier of the intelligent device that passes the dynamic authorization information in the current local area network.
Fig. 7 is a block diagram of a configuration network apparatus of a device based on cloud authorization according to an embodiment of the present invention; as shown in fig. 7, when the device network distribution apparatus based on cloud authorization in the embodiment of the present invention is applied to an intelligent device, the apparatus network distribution apparatus specifically includes:
the fourth receiving module 710 is configured to receive dynamic authorization information sent by a third party terminal in the local area network.
A verification module 720, configured to verify the dynamic authorization information.
A third sending module 730, configured to send flag information to the third party terminal, so that the third party terminal sends the first control instruction according to the flag information, where the flag information is a unique identifier of the intelligent device that passes the dynamic authorization information and is verified in the current local area network.
A response module 740, configured to receive and respond to the first control instruction.
The invention provides a device network distribution method and device based on cloud authorization, which are applied to a third-party terminal, and the method comprises the following steps: sending a distribution network request connected with the intelligent equipment to a cloud server, so that the cloud server generates encrypted dynamic authorization information according to the distribution network request; receiving the dynamic authorization information sent by the cloud server; broadcasting the dynamic authorization information in the current local area network, so that the intelligent equipment in the current local area network receives and verifies the dynamic authorization information; receiving mark information sent by the intelligent equipment, wherein the mark information is the unique identifier of the intelligent equipment which passes the verification of the dynamic authorization information; and controlling the intelligent equipment according to the mark information. The equipment network distribution method comprises the steps that a network distribution request is sent to a cloud server according to a third-party terminal, the cloud server generates short-time-efficiency and encrypted authorization information according to the network distribution request and registration information of the third-party terminal, the intelligent equipment decrypts and verifies the encrypted authorization information, and unique identification information of the intelligent equipment is sent to the third-party terminal after verification is passed, so that the third-party terminal controls the intelligent equipment according to the unique identification information, and therefore cloud encryption authorization is achieved, the equipment side decrypts and verifies the network distribution method, authorization safety is improved, and the problems that secret information is easily leaked and loads of application programs are increased due to the fact that an authorization mode of nesting SDK packets in the prior art are solved.
It is noted that, in this document, relational terms such as "first" and "second," and the like, may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The foregoing are merely exemplary embodiments of the present invention, which enable those skilled in the art to understand or practice the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. A device network distribution method based on cloud authorization is applied to a third-party terminal, and comprises the following steps:
sending a distribution network request connected with the intelligent equipment to a cloud server, so that the cloud server generates short-term dynamic authorization information according to the distribution network request and the parameter information of the third-party terminal; the network distribution request comprises: a request for a plurality of smart devices; the intelligent devices are different devices of the same brand;
receiving the dynamic authorization information sent by the cloud server;
broadcasting the dynamic authorization information in the current local area network, so that all intelligent devices in the current local area network receive and verify the dynamic authorization information; the intelligent equipment of other brands can not decrypt the dynamic authorization information;
receiving mark information sent by each of the plurality of intelligent devices, wherein each mark information is a unique identifier of the intelligent device which passes the dynamic authorization information;
and controlling each intelligent device according to each mark information.
2. The method of claim 1, wherein the controlling the smart device according to the flag information comprises:
sending a first control instruction to the intelligent equipment to enable the intelligent equipment to make a corresponding function response;
after receiving the flag information sent by the intelligent device, if the third party terminal and the intelligent device are not in the same local area network, controlling the intelligent device according to the flag information further includes:
and sending a second control instruction to the cloud server, so that the cloud server sends the first control instruction to the intelligent equipment, and the intelligent equipment makes a corresponding function response.
3. The method of claim 2, wherein before sending the distribution network request to the cloud server, the method further comprises:
and sending a registration request to the cloud server, so that the cloud server distributes parameter information matched with the third-party terminal according to the registration request, wherein the parameter information comprises a manufacturer identifier and a secret key.
4. The method according to claim 3, wherein after receiving the flag information sent by the smart device and before controlling the smart device according to the flag information, the method further comprises:
and binding the mark information and the user information to enable the user to control the intelligent equipment through the third party terminal.
5. A device network distribution method based on cloud authorization is applied to a cloud server, and comprises the following steps:
receiving a distribution network request which is sent by a third party terminal and connected with intelligent equipment; wherein the network distribution request comprises: a request for a plurality of smart devices; the intelligent devices are different devices of the same brand;
acquiring parameter information matched with the third-party terminal;
generating short-time dynamic authorization information according to the parameter information and the distribution network request;
sending the dynamic authorization information to the third-party terminal, wherein the third-party terminal broadcasts the dynamic authorization information in a current local area network, so that the third-party terminal obtains respective mark information of a plurality of intelligent devices according to the dynamic authorization information, wherein each mark information is a unique identifier of the intelligent device which passes the dynamic authorization information in the current local area network; and the intelligent equipment of other brands can not decrypt the dynamic authorization information.
6. The method of claim 5, wherein before receiving the distribution network request sent by the third party terminal to connect to the smart device, the method further comprises:
receiving a registration request sent by the third-party terminal;
and distributing the parameter information matched with the third-party terminal according to the registration request, wherein the parameter information comprises a manufacturer identifier and a secret key.
7. A device network distribution method based on cloud authorization is applied to intelligent devices and comprises the following steps:
receiving dynamic authorization information broadcast by a third-party terminal in a local area network; the dynamic authorization information is dynamic authorization information of short time effectiveness generated according to a distribution network request and the parameter information of the third-party terminal; the distribution network request comprises: a request for a plurality of smart devices; the intelligent devices are different devices of the same brand;
verifying the dynamic authorization information; the intelligent equipment of other brands can not decrypt the dynamic authorization information;
sending mark information to the third party terminal, so that the third party terminal sends a first control instruction according to the mark information, wherein the mark information is a unique identifier of the intelligent equipment which passes the dynamic authorization information in the current local area network;
and receiving and responding to the first control instruction.
8. The utility model provides a net device is joined in marriage to equipment based on high in clouds is authorized which characterized in that is applied to third party's terminal, the device includes:
the first sending module is used for sending a distribution network request connected with the intelligent equipment to a cloud server, so that the cloud server generates short-term dynamic authorization information according to the distribution network request and the parameter information of the third-party terminal; wherein the network distribution request comprises: a request for a plurality of smart devices; the intelligent devices are different devices of the same brand;
the first receiving module is used for receiving the dynamic authorization information sent by the cloud server;
the broadcasting module is used for broadcasting the dynamic authorization information in the current local area network so that the intelligent equipment in the current local area network receives and verifies the dynamic authorization information; the intelligent equipment of other brands can not decrypt the dynamic authorization information;
a second receiving module, configured to receive flag information sent by each of the multiple intelligent devices, where each of the flag information is a unique identifier of the intelligent device that passes the verification of the dynamic authorization information;
and the control module is used for controlling each intelligent device according to each mark information.
9. The utility model provides a net device is joined in marriage to equipment based on high in clouds mandate which characterized in that is applied to the high in the clouds server, the device includes:
the third receiving module is used for receiving a distribution network request which is sent by a third party terminal and connected with the intelligent equipment; wherein the network distribution request comprises: a request for a plurality of smart devices; the intelligent devices are different devices of the same brand;
the acquisition module is used for acquiring parameter information matched with the third-party terminal;
the generating module is used for generating short-time dynamic authorization information according to the parameter information and the distribution network request;
a second sending module, configured to send the dynamic authorization information to the third-party terminal, where the third-party terminal broadcasts the dynamic authorization information in a current local area network, so that the third-party terminal obtains respective identifier information of multiple intelligent devices according to the dynamic authorization information, where each identifier information is a unique identifier of an intelligent device that passes the dynamic authorization information and is verified in the current local area network; and the intelligent equipment of other brands can not decrypt the dynamic authorization information.
10. The utility model provides a net device is joined in marriage to equipment based on high in clouds is authorized, its characterized in that is applied to smart machine, the device includes:
the fourth receiving module is used for receiving the dynamic authorization information broadcast by the third-party terminal in the local area network; the dynamic authorization information is dynamic authorization information of short timeliness generated according to a distribution network request and the parameter information of the third-party terminal; the network distribution request comprises: a request for a plurality of smart devices; the intelligent devices are different devices of the same brand;
the verification module is used for verifying the dynamic authorization information; the intelligent equipment of other brands can not decrypt the dynamic authorization information;
a third sending module, configured to send flag information to the third party terminal, so that the third party terminal sends a first control instruction according to the flag information, where the flag information is a unique identifier of an intelligent device that passes the dynamic authorization information and is verified in a current local area network;
and the response module is used for receiving and responding to the first control instruction.
CN201910989803.7A 2019-10-17 2019-10-17 Equipment network distribution method and device based on cloud authorization Active CN112688791B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910989803.7A CN112688791B (en) 2019-10-17 2019-10-17 Equipment network distribution method and device based on cloud authorization

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910989803.7A CN112688791B (en) 2019-10-17 2019-10-17 Equipment network distribution method and device based on cloud authorization

Publications (2)

Publication Number Publication Date
CN112688791A CN112688791A (en) 2021-04-20
CN112688791B true CN112688791B (en) 2022-06-14

Family

ID=75444572

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910989803.7A Active CN112688791B (en) 2019-10-17 2019-10-17 Equipment network distribution method and device based on cloud authorization

Country Status (1)

Country Link
CN (1) CN112688791B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113890775B (en) * 2021-09-08 2023-10-13 深圳Tcl新技术有限公司 Equipment network distribution method and device, computer equipment and storage medium
CN114363990B (en) * 2021-12-28 2024-01-12 上海黑眸智能科技有限责任公司 Equipment end network distribution method and system compatible with multiple APP, equipment end and APP end
CN116528394B (en) * 2023-07-05 2023-10-17 广州疆海科技有限公司 Equipment communication connection method, mobile terminal system and equipment terminal system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105471974A (en) * 2015-11-18 2016-04-06 北京京东世纪贸易有限公司 Intelligent equipment capable of realizing remote control, terminal equipment and method
CN109831410A (en) * 2018-12-20 2019-05-31 美的集团股份有限公司 Smart machine right management method, distribution net equipment, server and electronic equipment

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105681259A (en) * 2014-11-20 2016-06-15 中兴通讯股份有限公司 Open authorization method and apparatus and open platform
CN105093948A (en) * 2015-07-13 2015-11-25 小米科技有限责任公司 Intelligent device control method, terminal, and server
CN106899547B (en) * 2015-12-18 2020-07-31 阿里巴巴集团控股有限公司 Equipment operation method based on Internet of things and server

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105471974A (en) * 2015-11-18 2016-04-06 北京京东世纪贸易有限公司 Intelligent equipment capable of realizing remote control, terminal equipment and method
CN109831410A (en) * 2018-12-20 2019-05-31 美的集团股份有限公司 Smart machine right management method, distribution net equipment, server and electronic equipment

Also Published As

Publication number Publication date
CN112688791A (en) 2021-04-20

Similar Documents

Publication Publication Date Title
CN112688791B (en) Equipment network distribution method and device based on cloud authorization
CN111866996B (en) Intelligent device network distribution method, device and storage medium
CN107483509B (en) A kind of auth method, server and readable storage medium storing program for executing
CN107493280B (en) User authentication method, intelligent gateway and authentication server
US10129268B2 (en) Registry apparatus, agent device, application providing apparatus and corresponding methods
US9942756B2 (en) Securing credential distribution
CN106656547B (en) Method and device for updating network configuration of household electrical appliance
CN109417545B (en) Method, security module, mobile terminal and medium for downloading a network access profile
US20150134967A1 (en) Trusted Communication Session And Content Delivery
CN105553932A (en) Method, device and system of remote control safety binding of intelligent home appliance
CN102823217B (en) Certificate agency
CN102771102A (en) Access to a network for distributing digital content
US20160191482A1 (en) System and method for providing authenticated communications from a remote device to a local device
CN104144163A (en) Identity verification method, device and system
JP2018525916A (en) Communication method and related apparatus
CN103098414A (en) Method for certificate-based authentication
CN109728901B (en) Digital signature authentication method, device and system
JP2023015376A (en) Device and method for mediating setting of authentication information
CN113810481A (en) Link sharing method, link sharing system and device based on social platform
CN114499999A (en) Identity authentication method, device, platform, vehicle, equipment and medium
CN113766496A (en) Cross-platform binding method and system of intelligent equipment and related equipment
CN112953986B (en) Edge application management method and device
CN105553675B (en) Log in the method and device of router
CN115604862B (en) Video streaming transmission method and system
CN108183925B (en) IoT-based narrowband communication method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address
CP03 Change of name, title or address

Address after: 519015 Room 601, Lianshan Lane, Jida Jingshan Road, Zhuhai City, Guangdong Province

Patentee after: Zhuhai Lianyun Technology Co.,Ltd.

Patentee after: GREE ELECTRIC APPLIANCES Inc. OF ZHUHAI

Address before: 519070, Jinji Hill Road, front hill, Zhuhai, Guangdong

Patentee before: GREE ELECTRIC APPLIANCES Inc. OF ZHUHAI

Patentee before: Zhuhai Lianyun Technology Co.,Ltd.