CN112861111A - Equipment authentication method and device - Google Patents

Equipment authentication method and device Download PDF

Info

Publication number
CN112861111A
CN112861111A CN202110155190.4A CN202110155190A CN112861111A CN 112861111 A CN112861111 A CN 112861111A CN 202110155190 A CN202110155190 A CN 202110155190A CN 112861111 A CN112861111 A CN 112861111A
Authority
CN
China
Prior art keywords
authentication
signal
authentication information
information
preset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110155190.4A
Other languages
Chinese (zh)
Inventor
余承富
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Haique Technology Co ltd
Original Assignee
Shenzhen Haique Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Haique Technology Co ltd filed Critical Shenzhen Haique Technology Co ltd
Priority to CN202110155190.4A priority Critical patent/CN112861111A/en
Publication of CN112861111A publication Critical patent/CN112861111A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs

Abstract

The application discloses a device authentication method and a device, which are applied to first equipment, wherein the method comprises the following steps: detecting an authentication signal of the second device, the authentication signal comprising any one or more of: light, heat, audio signals; determining authentication information according to the authentication signal; and authenticating the second equipment through the authentication information, and determining an authentication result. By the adoption of the method and the device, convenience and intelligence of equipment authentication can be improved.

Description

Equipment authentication method and device
Technical Field
The present application relates to the field of electronic technologies, and in particular, to a device authentication method and apparatus.
Background
With the progress of science and technology, various devices around the life of people are more and more intelligent, the devices can be connected with each other, and when the devices are in communication connection, mutual authentication is generally required to be carried out, and a confirmation process between the devices is carried out, so that the safety is ensured.
At present, during authentication between devices, authentication is usually performed by inputting an authentication password, but this method requires the device to have an input device and requires a user to perform manual operation input, which is cumbersome to operate and poor in user experience.
Disclosure of Invention
The embodiment of the application provides an equipment authentication method and device, and aims to improve convenience and intelligence of equipment authentication.
In a first aspect, an embodiment of the present application provides an apparatus authentication method, which is applied to a first apparatus, and the method includes:
detecting an authentication signal of the second device, the authentication signal comprising any one or more of: light, heat, audio signals;
determining authentication information according to the authentication signal;
and authenticating the second equipment through the authentication information, and determining an authentication result.
In a second aspect, an embodiment of the present application provides an apparatus authentication method, which is applied to a second apparatus, and the method includes:
generating authentication information, wherein the authentication information is random authentication information;
displaying the authentication information through an authentication signal, wherein the authentication signal is used for detecting the authentication signal by the first device, confirming the authentication information according to the authentication signal, authenticating the second device according to the authentication information, and determining an authentication result, and the authentication signal comprises any one or more of the following: light signal, heat signal, audio signal.
In a third aspect, an embodiment of the present application provides an apparatus authentication apparatus, which is applied to a first device, and includes a detection unit, a determination unit, and an authentication unit, where:
the detection unit is used for detecting an authentication signal of the second device, wherein the authentication signal comprises any one or more of the following: light, heat, audio signals;
the determining unit is used for determining authentication information according to the authentication signal;
and the authentication unit is used for authenticating the second equipment through the authentication information and determining an authentication result.
In a fourth aspect, an embodiment of the present application provides an apparatus authentication device, which is applied to a second device, and includes a generating unit and a presenting unit, where:
the generating unit is used for generating authentication information, and the authentication information is random authentication information;
the display unit is configured to display the authentication information through an authentication signal, where the authentication signal is used for the first device to detect the authentication signal, confirm the authentication information according to the authentication signal, authenticate the second device according to the authentication information, and determine an authentication result, where the authentication signal includes any one or more of the following: light signal, heat signal, audio signal.
In a fifth aspect, an embodiment of the present application provides an electronic device, including a processor, a memory, a communication interface, and one or more programs, where the one or more programs are stored in the memory and configured to be executed by the processor, the program includes instructions for performing steps in any method of the first aspect of the embodiment of the present application, or the program includes instructions for performing steps in any method of the second aspect of the embodiment of the present application.
In a sixth aspect, the present application provides a computer-readable storage medium, where the computer-readable storage medium stores a computer program for electronic data exchange, where the computer program enables a computer to perform part or all of the steps described in any one of the methods of the first aspect of the present application, or the computer program enables a computer to perform part or all of the steps described in any one of the methods of the second aspect of the present application.
In a seventh aspect, this application embodiment provides a computer program product, where the computer program product includes a non-transitory computer-readable storage medium storing a computer program, where the computer program is operable to cause a computer to perform some or all of the steps described in any one of the methods of the first aspect of this application embodiment, or the computer program is operable to cause a computer to perform some or all of the steps described in any one of the methods of the second aspect of this application embodiment. The computer program product may be a software installation package.
It can be seen that in the embodiment of the present application, the first device detects an authentication signal of the second device, where the authentication signal includes any one or more of the following: the system comprises an optical signal, a thermal signal and an audio signal, authentication information is determined according to the authentication signal, and then the second equipment is authenticated through the authentication information to determine an authentication result. It can be seen that the first device can determine the authentication information of the second device only by detecting the optical signal or the thermal signal or the audio signal sent by the second device, and the user does not need to input the authentication information, so that the non-access authentication can be realized, and the intelligence and the convenience of the authentication of the device can be improved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a system architecture diagram of a device authentication system according to an embodiment of the present application;
fig. 2 is a schematic flowchart of a device authentication method according to an embodiment of the present application;
fig. 3 is a schematic flowchart of another device authentication method provided in an embodiment of the present application;
fig. 4 is a schematic flowchart of another device authentication method provided in an embodiment of the present application;
fig. 5 is a block diagram of a distributed functional unit of an apparatus authentication device according to an embodiment of the present application;
fig. 6 is a block diagram of distributed functional units of another device authentication apparatus provided in an embodiment of the present application;
fig. 7 is a block diagram of an integrated functional unit of an apparatus authentication device according to an embodiment of the present application.
Detailed Description
In order to make the technical solutions of the present application better understood, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terms "first," "second," and the like in the description and claims of the present application and in the above-described drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the application. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
The electronic device according to the embodiments of the present application may be a portable electronic device, such as a mobile phone, a tablet computer, a wearable electronic device (e.g., a smart watch) with a wireless communication function, and the like, which further includes other functions, such as a personal digital assistant and/or a music player function. Exemplary embodiments of the portable electronic device include, but are not limited to, portable electronic devices that carry an IOS system, an Android system, a Microsoft system, or other operating system. The portable electronic device may also be other portable electronic devices such as a Laptop computer (Laptop) or the like. It should also be understood that in other embodiments, the electronic device may not be a portable electronic device, but may be a desktop computer. The following describes embodiments of the present application in detail.
For example, fig. 1 shows a system architecture of a device authentication system 100, where the device authentication system 100 includes a server 110 and a plurality of electronic devices (e.g., a first device 120 and a second device 130), the server 110 is communicatively connected with the plurality of electronic devices, and each electronic device can be communicatively connected with each other through authentication.
The following describes embodiments of the present application in detail.
Referring to fig. 2, fig. 2 is a schematic flowchart illustrating an apparatus authentication method according to an embodiment of the present disclosure, where the apparatus authentication method includes the following operations.
S201, the second equipment generates authentication information, wherein the authentication information is random authentication information;
the second device may be various, such as a doorbell, a stereo, a television, and the like, which is not limited herein.
The authentication information is non-fixed authentication information, and after the authentication information is generated, the authentication information is time-efficient, for example, the authentication information is valid only within ten minutes or valid within five minutes, and the like, which is not limited herein, so as to ensure the security of the authentication information.
The authentication information may further include a PIN Number (Personal Identification Number) for wireless pairing authentication, an SSID (Service Set Identifier), and other information.
The authentication information may be, for example, information formed by combining one or more of numbers, letters, characters, and the like, and is not limited herein.
S202, the second device displays the authentication information through an authentication signal, wherein the authentication signal comprises any one or more of the following: light, heat, audio signals;
when the second device displays more than two signals, the environment information can be firstly acquired, and the authentication information can be displayed according to the environment information, for example, the second device is a doorbell which can display an optical signal and can also display an audio signal, so that the doorbell can acquire the environment information, when no person is in a room according to the environment information, the doorbell can send the audio signal, when a person is in the room, the doorbell can send the optical signal to avoid that the person in the room is scared by sudden sound production, the current time information can also be acquired, the authentication signal type of the authentication information is determined according to the time information, for example, if the time information is the sleeping time of a user, the authentication information can be displayed through the optical signal; if the time information is the time when the user goes out, the authentication information and the like may be displayed through the audio signal, which is not limited herein.
When the second device is a lamp, the authentication information may be displayed through an optical signal, for example, the authentication information is 12345, and then the authentication signal may be that the light of the lamp flashes five times, the lighting durations of each time are different, the lighting duration corresponding to 1 is the shortest, the lighting duration corresponding to 5 is the longest, and the like, which is not limited herein.
When the second device is a doorbell, the authentication information may be displayed through an audio signal, for example, the authentication information is 12345, and then the authentication signal may be a voice broadcast 12345, or may be a mode of sending a sound wave, where the higher the frequency of the sound wave, the larger the number represented by the higher the frequency of the sound wave, the smaller the number represented by the lower the frequency of the sound wave, and the like, which is not limited herein.
When the second device is a refrigerator, the second device may also display the authentication information by heating, and the authentication information represented by different heat amounts is different, which is not limited herein.
S203, the first device detects the authentication signal of the second device;
the first device may be various, for example, an electronic device such as a doorbell, a mobile phone, a camera, etc. carrying a camera, and/or a light sensing element, and/or a heat sensing element, and/or a sound sensing device, which is not limited herein.
The first device may capture a camera or detect an authentication signal generated by the second device through the optical sensing element, or detect a thermal signal of the second device as the authentication signal through the thermal sensing element, or acquire an audio signal as the authentication information through the sound sensing device, which is not limited herein.
For example, the second device is a doorbell which comprises an indicator light, the indicator light of the doorbell shot by the first device through the camera flashes five times, the colors of the flashes are different, the authentication signal is determined to be detected, and the different colors represent different numbers or letters.
S204, the first equipment determines authentication information according to the authentication signal;
for example, when the authentication signal is an audio signal, the authentication information may be determined by recognizing a segment of sound segment by voice, or by recognizing the volume and frequency of the audio.
The specific implementation manner of determining the authentication information by the first device according to the authentication signal may be various, for example, the first device may query a first mapping relationship through the authentication signal (e.g., a color and a rhythm of light flashing), and determine the authentication information corresponding to the authentication signal, where the first mapping relationship is a relationship between the authentication signal and the authentication information; or the first device may send the acquired authentication signal to the server, and the server determines the authentication information according to the first mapping relationship, and then feeds back the authentication confidence to the first device, which is not limited herein.
S205, the first device authenticates the second device through the authentication information, and determines an authentication result.
The specific implementation manner of the first device authenticating the second device through the authentication information may be various, and for example, the authentication may be performed locally, that is, the first device receives target authentication information corresponding to the second device and sent by the server before performing authentication, and then matches the authentication information with the target authentication information, and when the matching is successful, it is determined that the authentication is successful; or the authentication may be performed at a server side, that is, the first device sends the acquired authentication information to the server, the server matches the received authentication information from the first device with the received authentication information from the second device, and if the matching is successful, the authentication is confirmed to be passed, and the authentication result is sent to the first device, which is not limited herein.
It can be seen that in the embodiment of the present application, the first device detects an authentication signal of the second device, where the authentication signal includes any one or more of the following: the system comprises an optical signal, a thermal signal and an audio signal, authentication information is determined according to the authentication signal, and then the second equipment is authenticated through the authentication information to determine an authentication result. It can be seen that the first device can determine the authentication information of the second device only by detecting the optical signal or the thermal signal or the audio signal sent by the second device, and the user does not need to input the authentication information, so that the non-access authentication can be realized, and the intelligence and the convenience of the authentication of the device can be improved. In some embodiments, the authentication signal comprises an optical signal; the detecting an authentication signal of the second device includes: detecting an authentication signal sent by the second equipment by using a camera module according to a preset camera parameter to acquire video data, wherein the authentication signal is generated by modulating an optical carrier signal by the second equipment according to a preset communication mechanism according to the authentication information; the determining authentication information according to the authentication signal includes: decoding the video data to obtain a series of image frames; performing image recognition on the image frame to acquire metadata; and carrying out protocol analysis on the metadata according to a preset communication mechanism to obtain the authentication information.
Specifically, the second device may convert the character string of the authentication information into binary encoded data. The encoding method may include cyclic codes and forward error correction codes, such as block codes, convolutional codes, Trubo codes, LDPC codes (Low Density Parity Check codes), and the like. The binary coded data is then packed according to preset framing rules, which may include bit-oriented and byte-oriented framing rules, and bit-oriented framing techniques are used herein due to edge problems in image processing (uncertain LED (light emitting diode) states of image acquisition when changing from 0 to 1 or 1 to 0). And then, modulating the optical carrier wave emitted by the LED according to a preset modulation mode by using the LED on-off representatives 0 and 1 so as to generate an authentication signal, wherein the preset modulation mode can be an on-off keying modulation mode and the like, and each information bit transmits the modulated optical carrier wave at equal intervals.
In this embodiment, the authentication signal is generated by modulating the optical carrier signal by the second device according to the authentication information according to the preset communication mechanism, and when the first device acquires the authentication information, the first device performs protocol analysis on the metadata according to the preset communication mechanism to acquire the authentication information, which is beneficial to improving the accuracy and efficiency of acquiring the authentication information.
In this embodiment, specifically, decoding the video data to obtain a series of image frames may include decoding the video into YUV (Luminance-Bandwidth-Chrominance, a color coding method) data by using ffmpeg (fast Forward mpeg) technology, obtaining the image frames, and then transcoding to obtain information of original RGB (a color mode, r (red) represents red, g (green) represents green, and b (blue) represents blue). FFmpeg is a set of open source computer programs that can be used to record, convert digital audio, video, and convert them into streams.
Therefore, in this embodiment, when the first device performs the block decoding on the video data to obtain a series of image frames, the FFmpeg is used to decode the video data into YUV data, and the image frames are obtained, and then the original RGB information is obtained through transcoding, which is beneficial to improving the accuracy of subsequent image processing.
In this embodiment, the image information includes video information of the second device; the method further comprises the following steps: identifying the product type of the second equipment according to the image information by using an image identification algorithm; and acquiring the preset camera shooting parameters according to the product type of the second equipment.
Therefore, in the embodiment, the first device obtains the preset shooting parameters according to the product type of the second device, and the flexibility of shooting parameter determination is improved.
In this embodiment, the image recognition of the image frame to obtain the metadata may specifically include searching for a bright spot in the image frame according to a preset image recognition algorithm, and determining the metadata corresponding to the image frame according to a search result.
The preset image recognition algorithm may be a conventional image recognition algorithm, or may be an image recognition algorithm based on machine learning, for example, an image recognition algorithm based on a deep convolutional network.
Therefore, in the embodiment, the first device searches for the bright spots in the image frame according to the preset image recognition algorithm, determines the metadata corresponding to the image frame according to the search result, and performs the bright spot search by using the image recognition algorithm, which is beneficial to improving the accuracy of the search result.
In this embodiment, the searching for the bright spots in the image according to the preset image recognition algorithm includes: searching a strong brightness pixel in the image frame according to a first preset brightness threshold value; counting the number of high-brightness blue pixels near the high-brightness pixel; when high-brightness pixels with the number of nearby high-brightness blue pixels larger than a preset number threshold exist, judging that bright spots are searched; if not, judging that no bright spots are searched.
The high-brightness pixel is a pixel with brightness exceeding the first preset brightness threshold value in the image frame; the high-brightness blue pixel is a blue pixel with the brightness exceeding a second preset brightness threshold value.
The pixels near the high brightness pixel are pixels at a predetermined number of pixel positions from the high brightness pixel.
In this embodiment, the first device searches for a high-luminance pixel in the image frame according to a first preset luminance threshold, then counts the number of high-luminance blue pixels near the high-luminance pixel, and determines that a bright spot is searched when there is a high-luminance pixel whose number of nearby high-luminance blue pixels is greater than a preset number threshold; if not, the bright spots are judged not to be searched, and the accuracy of the bright spot searching result is improved.
In this embodiment, the counting the number of high-luminance blue pixels in the vicinity of the high-luminance pixel includes: and counting the number of high-brightness blue pixels near the high-brightness pixels according to a preset matching template.
In this embodiment, the first device counts the high-luminance blue pixels near the high-luminance pixel according to the preset matching template, which is favorable for improving the accuracy of the statistical result.
In some embodiments, said determining authentication information from said authentication signal comprises:
classifying the authentication signals to obtain a first characteristic signal and a second characteristic signal;
detecting an authentication object of the second device according to the first characteristic signal;
and when the authentication object is detected to be the first equipment, determining the authentication information according to the second characteristic signal.
When the second device shows the authentication information through the authentication signal, similarly to broadcasting the authentication signal, it may happen that a plurality of devices simultaneously detect the authentication signal of the second device, then the devices are required to detect, and determine whether the second device needs to authenticate the authentication object, that is, the authentication signal shown by the second device needs to carry authentication object information, the first device obtains the authentication object information through the authentication signal, determines whether the authentication object is itself, if so, it is required to continuously determine the authentication information, and if not, it is not required to determine the authentication information.
The first characteristic signal and the second characteristic signal may be various signals, and are not limited herein, for example, when the authentication signal is a light signal, the first characteristic signal may be a color signal, and the second characteristic signal may be a blinking rhythm signal.
For example, when the first characteristic signal is a color signal, if the color signal is blue, the first device indicates the first device, and the first device only needs to determine whether the first characteristic signal is blue, so that whether the authentication object is itself can be determined.
It can be seen that, in this real-time example, when the first device detects the authentication signal, it is first determined whether the authentication object required by the second device is itself according to the first characteristic signal of the authentication signal, and if it is, the authentication information is determined again, which can effectively avoid the first device from performing invalid authentication, improve the directivity of device authentication, and can perform multiple applications on the authentication signal, reduce the complexity of the device, and improve the utilization rate of the authentication signal.
In this embodiment, the authentication signal further includes a third characteristic signal, the second device is authenticated through the authentication information, and after determining the authentication result, the method further includes:
when the authentication result is determined to be that the authentication is passed, determining an operation command according to the third characteristic signal;
and executing the operation corresponding to the operation command.
The authentication signal may also carry operation command information that the second device needs to be executed by the first device, and after the authentication passes, the first device executes a corresponding operation according to the operation command.
For example, when the authentication signal is a light signal, the first characteristic signal may be a color signal, the second characteristic signal may be a blinking rhythm signal, and the third characteristic signal may be a luminance signal for each blinking, and a combination of different luminance signals represents different operation commands.
Therefore, in the embodiment, when the authentication signal is authenticated by the first device, the operation command information carried on the first device is determined according to the same authentication signal to execute the corresponding operation, so that the utilization rate of the authentication signal is further improved, and the timeliness of communication between devices is improved.
In some embodiments, the second device is a doorbell, the authentication signal is an optical signal, and determining authentication information from the authentication signal comprises:
dividing the optical signal into a color characteristic and a light emitting frequency;
determining an authentication object according to the color features;
and when the authentication object is determined to be the first device, determining the authentication information according to the light-emitting frequency.
For example, the implementation manner of the light emitting frequency representing the authentication information may be long-short representation 1, long-short representation 2, short-short representation 3, and the like, which is not limited herein.
In some embodiments, the second device is a doorbell, the authentication signal is an audio signal, and determining authentication information from the authentication signal comprises:
dividing the audio signal into a volume characteristic and the duration of each audio segment in the audio signal;
determining an authentication object according to the volume characteristics;
and when the authentication object is the first device, determining the authentication information according to the duration of each section of audio in the audio.
It is thus clear that in this embodiment, first equipment can confirm the authentication information of doorbell according to the audio signal that the doorbell sent to and confirm whether the authentication object is oneself, expanded the effect of doorbell, promoted the utilization ratio of equipment, and promoted the convenience of equipment authentication.
Referring to fig. 3, fig. 3 is a schematic flowchart of another device authentication method according to an embodiment of the present disclosure, where as shown in the diagram, the device authentication method includes the following operations:
s301, the second device generates an authentication signal, and the authentication information is random authentication information.
S302, the second device displays the authentication information through an authentication signal, wherein the authentication signal includes any one or more of the following: light signal, heat signal, audio signal.
S303, the first device detects the authentication signal of the second device.
S304, the first device classifies the authentication signals to obtain a first characteristic signal and a second characteristic signal.
S305, the first device detects an authentication object of the second device according to the first characteristic signal.
S306, when the first device detects that the authentication object is the first device, the first device determines authentication information according to the second characteristic signal.
S307, the first device authenticates the second device through the authentication information, and determines an authentication result.
S308, when the first device determines that the authentication result is that the authentication is passed, determining an operation command according to a third characteristic signal of the authentication signal.
S309, the first device executes the operation corresponding to the operation command.
It can be seen that in the embodiment of the present application, the first device detects an authentication signal of the second device, where the authentication signal includes any one or more of the following: the system comprises an optical signal, a thermal signal and an audio signal, authentication information is determined according to the authentication signal, and then the second equipment is authenticated through the authentication information to determine an authentication result. It can be seen that the first device can determine the authentication information of the second device only by detecting the optical signal or the thermal signal or the audio signal sent by the second device, and the user does not need to input the authentication information, so that the non-access authentication can be realized, and the intelligence and the convenience of the authentication of the device can be improved.
In addition, when the first device detects the authentication signal, whether an authentication object required by the second device is the first device is determined according to the first characteristic signal of the authentication signal, if the authentication object is the first characteristic signal of the authentication signal, the first device can be effectively prevented from carrying out invalid authentication, the directivity of device authentication is improved, multiple applications can be carried out on the authentication signal, the complexity of the device is reduced, and the utilization rate of the authentication signal is improved.
In addition, when the first equipment passes the authentication of the authentication signal, the operation command information carried on the first equipment is determined according to the same authentication signal to execute corresponding operation, so that the utilization rate of the authentication signal is further improved, and the timeliness of communication among the equipment is improved.
Referring to fig. 4, fig. 4 is a schematic flowchart of another device authentication method according to an embodiment of the present disclosure, where as shown in the diagram, the device authentication method includes the following operations:
s401, the second equipment generates an authentication signal, the authentication information is random authentication information, and the second equipment is a doorbell.
S402, the second device displays the authentication information through an optical signal.
S403, the first device detects the optical signal of the second device.
S404, the first device classifies the optical signals to obtain color characteristics and light emitting frequency.
S405, the first device determines an authentication object according to the color feature.
S406, when the first device determines that the authentication object is the first device, the first device determines authentication information according to the light emitting frequency.
S407, the first device authenticates the second device through the authentication information, and determines an authentication result.
It can be seen that in the embodiment of the present application, the first device detects an authentication signal of the second device, where the authentication signal includes any one or more of the following: the system comprises an optical signal, a thermal signal and an audio signal, authentication information is determined according to the authentication signal, and then the second equipment is authenticated through the authentication information to determine an authentication result. It can be seen that the first device can determine the authentication information of the second device only by detecting the optical signal or the thermal signal or the audio signal sent by the second device, and the user does not need to input the authentication information, so that the non-access authentication can be realized, and the intelligence and the convenience of the authentication of the device can be improved.
In addition, the first equipment can determine the authentication information of the doorbell according to the audio signal sent by the doorbell and determine whether the authentication object is the first equipment or not, so that the effect of the doorbell is expanded, the utilization rate of the equipment is improved, and the convenience of equipment authentication is improved.
The embodiment of the application provides an equipment authentication device which can be electronic equipment. Specifically, the device authentication apparatus is configured to perform the steps of the above device authentication method. The device authentication apparatus provided in the embodiment of the present application may include modules corresponding to the respective steps.
In the embodiment of the present application, the device authentication apparatus may be divided into the functional modules according to the method example, for example, each functional module may be divided corresponding to each function, or two or more functions may be integrated into one processing module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. The division of the modules in the embodiment of the present application is schematic, and is only a logic function division, and there may be another division manner in actual implementation.
Fig. 5 is a schematic diagram showing a possible structure of the device authentication apparatus according to the above embodiment, in a case where each functional module is divided according to each function. As shown in fig. 5, the device authentication apparatus 500 includes a detection unit 501, a determination unit 502, and an authentication unit 503, in which:
the detecting unit 501 is configured to detect an authentication signal of the second device, where the authentication signal includes any one or more of the following: light, heat, audio signals;
the determining unit 502 is configured to determine authentication information according to the authentication signal;
the authentication unit 503 is configured to authenticate the second device through the authentication information, and determine an authentication result.
All relevant contents of each step related to the above method embodiment may be referred to the functional description of the corresponding functional module, and are not described herein again. Of course, the device authentication apparatus provided in the embodiment of the present application includes, but is not limited to, the above modules, for example: the device authentication apparatus may further include a storage unit. The storage unit may be used to store program codes and data of the device authentication apparatus.
Fig. 6 shows another possible structural diagram of the device authentication apparatus according to the above embodiment, in the case of dividing each functional module by corresponding functions. As shown in fig. 6, the device authentication apparatus 600 includes a generation unit 601 and a presentation unit 602, where:
the generating unit 601 is configured to generate an authentication signal, where the authentication information is random authentication information;
the presentation unit 602 is configured to present the authentication information through an authentication signal, where the authentication signal is used for the first device to detect the authentication signal, confirm the authentication information according to the authentication signal, authenticate the second device according to the authentication information, and determine an authentication result, where the authentication signal includes any one or more of the following: light signal, heat signal, audio signal.
All relevant contents of each step related to the above method embodiment may be referred to the functional description of the corresponding functional module, and are not described herein again. Of course, the device authentication apparatus provided in the embodiment of the present application includes, but is not limited to, the above modules, for example: the device authentication apparatus may further include a storage unit. The storage unit may be used to store program codes and data of the device authentication apparatus.
In the case of using an integrated unit, a schematic structural diagram of the device authentication apparatus provided in the embodiment of the present application is shown in fig. 7. In fig. 7, a device authentication apparatus 700 includes: a processing module 702 and a communication module 701. The processing module 702 is used for controlling and managing actions of the device authentication apparatus, for example, executing steps executed by the detection unit 501, the determination unit 502, and the authentication unit 503, or executing steps executed by the generation unit 601 and the presentation unit 602, and/or other processes for executing the techniques described herein. The communication module 701 is used to support interaction between the device authentication apparatus and other devices, or between internal modules of the device authentication apparatus. As shown in fig. 7, the device authentication apparatus may further include a storage module 703, where the storage module 703 is used to store program codes and data of the device authentication apparatus, for example, to store contents stored in the storage unit.
The Processing module 702 may be a Processor or a controller, such as a Central Processing Unit (CPU), a general-purpose Processor, a Digital Signal Processor (DSP), an ASIC, an FPGA or other programmable logic device, a transistor logic device, a hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure. The processor may also be a combination of computing functions, e.g., comprising one or more microprocessors, DSPs, and microprocessors, among others. The communication module 701 may be a transceiver, a radio frequency circuit or a communication interface, etc. The storage module 703 may be a memory.
All relevant contents of each scene related to the method embodiment may be referred to the functional description of the corresponding functional module, and are not described herein again. The device authentication apparatus 500, the device authentication apparatus 600, and the device authentication apparatus 700 may perform the device authentication method shown in any one of fig. 2 to 4.
The present embodiment also provides a computer storage medium, where computer instructions are stored, and when the computer instructions are run on an electronic device, the electronic device is caused to execute the above related method steps to implement the operation method in the above embodiment.
The present embodiment also provides a computer program product, which when running on a computer, causes the computer to execute the relevant steps described above, so as to implement the device authentication method in the above embodiments.
In addition, embodiments of the present application also provide an apparatus, which may be specifically a chip, a component or a module, and may include a processor and a memory connected to each other; the memory is used for storing computer execution instructions, and when the apparatus runs, the processor may execute the computer execution instructions stored in the memory, so as to make the chip execute the device authentication method in the above-mentioned method embodiments.
The server, the computer storage medium, the computer program product, or the chip provided in this embodiment are all configured to execute the corresponding method provided above, so that the beneficial effects achieved by the server, the computer storage medium, the computer program product, or the chip can refer to the beneficial effects in the corresponding method provided above, and are not described herein again.
Through the description of the above embodiments, those skilled in the art will understand that, for convenience and simplicity of description, only the division of the above functional modules is used as an example, and in practical applications, the above function distribution may be completed by different functional modules as needed, that is, the internal structure of the device may be divided into different functional modules to complete all or part of the above described functions.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described embodiments of the apparatus are merely illustrative, and for example, a module or a unit may be divided into only one logic function, and may be implemented in other ways, for example, a plurality of units or components may be combined or integrated into another apparatus, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
Units described as separate parts may or may not be physically separate, and parts displayed as units may be one physical unit or a plurality of physical units, may be located in one place, or may be distributed to a plurality of different places. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a readable storage medium. Based on such understanding, the technical solutions of the embodiments of the present application may be essentially or partially contributed to by the prior art, or all or part of the technical solutions may be embodied in the form of a software product, where the software product is stored in a storage medium and includes several instructions to enable a device (which may be a single chip, a chip, or the like) or a processor (processor) to execute all or part of the steps of the methods of the embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The above description is only for the specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present application, and shall be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (12)

1. A device authentication method, applied to a first device, the method comprising:
detecting an authentication signal of the second device, the authentication signal comprising any one or more of: light, heat, audio signals;
determining authentication information according to the authentication signal;
and authenticating the second equipment through the authentication information, and determining an authentication result.
2. The method of claim 1, wherein the authentication signal comprises an optical signal; the detecting an authentication signal of the second device includes:
detecting an authentication signal sent by the second equipment by using a camera module according to a preset camera parameter to acquire video data, wherein the authentication signal is generated by modulating an optical carrier signal by the second equipment according to a preset communication mechanism according to the authentication information;
the determining authentication information according to the authentication signal includes:
decoding the video data to obtain a series of image frames;
performing image recognition on the image frame to acquire metadata;
and carrying out protocol analysis on the metadata according to a preset communication mechanism to obtain the authentication information.
3. The method according to claim 2, wherein the image information comprises image information of the second device; the method further comprises the following steps:
identifying the product type of the second equipment according to the image information by using an image identification algorithm;
and acquiring the preset camera shooting parameters according to the product type of the second equipment.
4. The method of claim 2, wherein the image recognizing the image frame to obtain metadata comprises:
searching bright spots in the image frame according to a preset image recognition algorithm;
and determining metadata corresponding to the image frame according to the search result.
5. The method according to claim 4, wherein the searching for the bright spot in the image frame according to a preset image recognition algorithm comprises:
searching a strong brightness pixel in the image frame according to a first preset brightness threshold value;
counting the number of high-brightness blue pixels near the high-brightness pixel;
when the number of nearby high-brightness blue pixels is larger than a preset number threshold value, judging that bright spots are searched;
if not, judging that no bright spots are searched.
6. The method of claim 5, wherein said counting the number of high-luminance blue pixels in the vicinity of said high-luminance pixel comprises:
and counting the number of the high-brightness blue pixels near the high-brightness pixels according to a preset matching template.
7. A method for authenticating a device, the method being applied to a second device, the method comprising:
generating authentication information, wherein the authentication information is random authentication information;
displaying the authentication information through an authentication signal, wherein the authentication signal is used for detecting the authentication signal by the first device, confirming the authentication information according to the authentication signal, authenticating the second device according to the authentication information, and determining an authentication result, and the authentication signal comprises any one or more of the following: light signal, heat signal, audio signal.
8. The method of claim 7, wherein the authentication signal comprises an optical signal; and the authentication signal is generated by modulating the optical carrier signal by the second equipment according to the authentication information according to a preset communication mechanism.
9. An apparatus authentication apparatus applied to a first device, the apparatus authentication apparatus comprising a detection unit, a determination unit, and an authentication unit, wherein:
the detection unit is used for detecting an authentication signal of the second device, wherein the authentication signal comprises any one or more of the following: light, heat, audio signals;
the determining unit is used for determining authentication information according to the authentication signal;
and the authentication unit is used for authenticating the second equipment through the authentication information and determining an authentication result.
10. An apparatus authentication device applied to a second device, the apparatus authentication device comprising a generation unit and a presentation unit, wherein:
the generating unit is used for generating authentication information, and the authentication information is random authentication information;
the display unit is configured to display the authentication information through an authentication signal, where the authentication signal is used for the first device to detect the authentication signal, confirm the authentication information according to the authentication signal, authenticate the second device according to the authentication information, and determine an authentication result, where the authentication signal includes any one or more of the following: light signal, heat signal, audio signal.
11. An electronic device comprising a processor, a memory, a communication interface, and one or more programs stored in the memory and configured to be executed by the processor, the programs comprising instructions for performing the steps in the method of any of claims 1-6, or the programs comprising instructions for performing the steps in the method of claim 7.
12. A computer-readable storage medium, characterized in that a computer program for electronic data exchange is stored, wherein the computer program causes a computer to perform the method according to any one of claims 1-6 or the computer program causes a computer to perform the method according to claim 7.
CN202110155190.4A 2021-02-04 2021-02-04 Equipment authentication method and device Pending CN112861111A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110155190.4A CN112861111A (en) 2021-02-04 2021-02-04 Equipment authentication method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110155190.4A CN112861111A (en) 2021-02-04 2021-02-04 Equipment authentication method and device

Publications (1)

Publication Number Publication Date
CN112861111A true CN112861111A (en) 2021-05-28

Family

ID=75987893

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110155190.4A Pending CN112861111A (en) 2021-02-04 2021-02-04 Equipment authentication method and device

Country Status (1)

Country Link
CN (1) CN112861111A (en)

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100231753A1 (en) * 2009-03-11 2010-09-16 Casio Computer Co., Ltd. Image capturing device suitable for photographing a person
CN103795936A (en) * 2013-11-14 2014-05-14 深圳光启创新技术有限公司 Method and device for controlling optical signals of mobile terminal and mobile terminal
US20150002690A1 (en) * 2013-07-01 2015-01-01 Sony Corporation Image processing method and apparatus, and electronic device
CN105873047A (en) * 2015-10-21 2016-08-17 乐卡汽车智能科技(北京)有限公司 Wireless local area network user authentication method and system, and terminal device
US20160352420A1 (en) * 2014-07-10 2016-12-01 Tencent Technology (Shenzhen) Company Limited Information transmission method, information reception method and apparatus
CN106951891A (en) * 2017-03-21 2017-07-14 北京中安未来科技有限公司 Spot detection method and apparatus
US20180275774A1 (en) * 2017-03-22 2018-09-27 Casio Computer Co., Ltd. Display control device, display control system, display control method, and storage medium having stored thereon display control program
WO2018170727A1 (en) * 2017-03-21 2018-09-27 Sony Mobile Communications Inc. Method and apparatus for determining pickup parameters and electronic equipment
US10122756B1 (en) * 2017-11-16 2018-11-06 Capital One Services, Llc Systems and methods for securely pairing a transmitting device with a receiving device
CN109167770A (en) * 2018-08-21 2019-01-08 北京小米移动软件有限公司 Export method, networking method, device and the storage medium of networking certification information
US20190385340A1 (en) * 2017-08-29 2019-12-19 Guangdong Virtual Reality Technology Co., Ltd. Method, device and system for identifying light spot
US20200196136A1 (en) * 2017-03-06 2020-06-18 Hewlett-Packard Development Company, Lp. Access control levels between devices

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100231753A1 (en) * 2009-03-11 2010-09-16 Casio Computer Co., Ltd. Image capturing device suitable for photographing a person
US20150002690A1 (en) * 2013-07-01 2015-01-01 Sony Corporation Image processing method and apparatus, and electronic device
CN103795936A (en) * 2013-11-14 2014-05-14 深圳光启创新技术有限公司 Method and device for controlling optical signals of mobile terminal and mobile terminal
US20160352420A1 (en) * 2014-07-10 2016-12-01 Tencent Technology (Shenzhen) Company Limited Information transmission method, information reception method and apparatus
CN105873047A (en) * 2015-10-21 2016-08-17 乐卡汽车智能科技(北京)有限公司 Wireless local area network user authentication method and system, and terminal device
US20200196136A1 (en) * 2017-03-06 2020-06-18 Hewlett-Packard Development Company, Lp. Access control levels between devices
CN106951891A (en) * 2017-03-21 2017-07-14 北京中安未来科技有限公司 Spot detection method and apparatus
WO2018170727A1 (en) * 2017-03-21 2018-09-27 Sony Mobile Communications Inc. Method and apparatus for determining pickup parameters and electronic equipment
US20180275774A1 (en) * 2017-03-22 2018-09-27 Casio Computer Co., Ltd. Display control device, display control system, display control method, and storage medium having stored thereon display control program
US20190385340A1 (en) * 2017-08-29 2019-12-19 Guangdong Virtual Reality Technology Co., Ltd. Method, device and system for identifying light spot
US10122756B1 (en) * 2017-11-16 2018-11-06 Capital One Services, Llc Systems and methods for securely pairing a transmitting device with a receiving device
CN109167770A (en) * 2018-08-21 2019-01-08 北京小米移动软件有限公司 Export method, networking method, device and the storage medium of networking certification information

Similar Documents

Publication Publication Date Title
US9022291B1 (en) Invisible optical label for transmitting information between computing devices
CN111897507B (en) Screen projection method and device, second terminal and storage medium
US20160234191A1 (en) Method for transmitting authentication password and method for acquiring authentication password by mobile terminal
CN104992205B (en) Index type augmented reality system and method based on AR books
WO2015067020A1 (en) Station caption recognition method, device, television and system
US20180098215A1 (en) Data processing and authentication of light communication sources
CN109725543B (en) Equipment control code configuration method and device, cloud server and network system
CN111368820A (en) Text labeling method and device and storage medium
JP2019029695A (en) Discrimination computer program, discrimination device and discrimination method and communication system
US20160117553A1 (en) Method, device and system for realizing visual identification
US11817900B2 (en) Visible light communication detecting and/or decoding
US9859978B2 (en) Self-adaptive receiving method, device, and system for radio signal
US20220319015A1 (en) Selecting an image analysis area based on a comparison of dynamicity levels
CN112861111A (en) Equipment authentication method and device
CN108432158A (en) Issue method, the method and device of access device of configuration information
US20170195881A1 (en) Information processing system, control method, and program storage medium
CN109842960A (en) Connect method for building up and device
US20150205980A1 (en) Information acquisition apparatus, information acquisition method, and non-transitory recording medium
TWI650962B (en) Optical communication system and method thereof, transmission device, and receiving device
TW202123669A (en) Data transmission system and method
WO2024067291A1 (en) Method for detecting video monitoring device, and electronic device
KR101452167B1 (en) System and Method for Providing Personalized Video Contents
US20230062244A1 (en) Extended reality control of smart devices
US11177881B2 (en) Exchanging messages using visible light
US20230368429A1 (en) Electronic apparatus and controlling method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination