CN113067817B - Equipment activation method and device - Google Patents

Equipment activation method and device Download PDF

Info

Publication number
CN113067817B
CN113067817B CN202110289179.7A CN202110289179A CN113067817B CN 113067817 B CN113067817 B CN 113067817B CN 202110289179 A CN202110289179 A CN 202110289179A CN 113067817 B CN113067817 B CN 113067817B
Authority
CN
China
Prior art keywords
identification information
preset
target device
target
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110289179.7A
Other languages
Chinese (zh)
Other versions
CN113067817A (en
Inventor
王杰东
周梁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shining Reality Wuxi Technology Co Ltd
Original Assignee
Shining Reality Wuxi Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shining Reality Wuxi Technology Co Ltd filed Critical Shining Reality Wuxi Technology Co Ltd
Priority to CN202110289179.7A priority Critical patent/CN113067817B/en
Publication of CN113067817A publication Critical patent/CN113067817A/en
Application granted granted Critical
Publication of CN113067817B publication Critical patent/CN113067817B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)

Abstract

The application discloses a device activation method and device, which are used for simplifying user operation when an intelligent device is activated. The method comprises the following steps: in response to receiving a trigger event for activating the target device, determining the current activation state of the target device, wherein the activation state is used for representing that the target device is activated or not activated; in response to a detection result that the current activation state of the target device represents that the target device is not activated, acquiring device identification information of the target device based on a preset application, wherein the device identification information is a unique identity of the target device; sending the equipment identification information to a preset server based on a preset application so that the preset server verifies the validity of the equipment identification information; and executing the activation operation of the target equipment based on the preset application in response to the fact that the validity verification of the equipment identification information is passed. By adopting the scheme provided by the application, the operation of the user is simplified when the intelligent device is activated.

Description

Equipment activation method and device
Technical Field
The present application relates to the field of intelligent devices, and in particular, to a device activation method and apparatus.
Background
With the high-speed development of the internet of things technology, the functions of various intelligent products are more and more powerful, and the sensors can be applied to a plurality of intelligent products, so that various problems can occur when the sensors are used.
As an example, many sensors risk exposing user privacy. For example, cameras, infrared sensors, audio sensors, and the like are available on many smart products, and sensors such as cameras are easy to expose privacy of users.
In the related art, before the electronic device is activated, the permission of the user to use the sensor can be controlled, so that various problems of privacy disclosure, high energy consumption and the like can be solved. Therefore, how to provide a scheme for automatically activating a sensor, and further simplify user operations when activating an intelligent device, is a technical problem to be solved urgently.
Disclosure of Invention
The application provides a device activation method and device.
In a first aspect, the present application discloses a device activation method, including: in response to receiving a trigger event for activating the target device, determining the current activation state of the target device, wherein the activation state is used for representing that the target device is activated or not activated; in response to a detection result that the current activation state of the target device represents that the target device is not activated, acquiring device identification information of the target device based on a preset application, wherein the device identification information is a unique identity of the target device; sending the equipment identification information to a preset server based on a preset application so that the preset server verifies the validity of the equipment identification information; and executing the activation operation of the target equipment based on the preset application in response to the fact that the validity verification of the equipment identification information is determined to be passed.
In one embodiment, determining the current activation state of the target device comprises: acquiring state identification information of the target equipment based on a preset application, wherein the state identification information is used for representing that the current activation state of the target equipment is activated or not activated; based on the state identification information, an activation state of the target device is determined.
In one embodiment, sending the device identification information to a preset server based on a preset application, so that the preset server verifies the validity of the device identification information, includes: sending the device identification information of the target device to a preset server so that the preset server matches the target identification information in a preset device identification information set and generates prompt information, wherein the prompt information comprises matching results of matching and unmatching; and in response to receiving prompt information which is fed back by the preset server and comprises a matching result, determining that the validity of the equipment identification information is verified to be passed, and acquiring an activation code of the target equipment from the preset server.
In one embodiment, after determining that the validity verification of the device identification information passes, the method further comprises: displaying login prompt information, wherein the login prompt information is used for prompting a user to log in a preset application; and receiving and sending login information input by a user to a preset server.
In one embodiment, the device identification information is a preprocessed device identification code of the target device, wherein the preprocessing is used for preventing the preset application from acquiring plaintext information of the device identification code.
In one embodiment, the device identification information is a device identification code of the target device processed by a preset hash function; sending the device identification information of the target device to a preset server so that the preset server verifies the validity of the device identification information, wherein the method comprises the following steps: and sending the equipment identification information to a preset server so that the preset server processes a plurality of prestored equipment identification codes by adopting a preset hash function, and matching the equipment identification information with the processing result of each equipment identification code to determine the legality of the equipment identification information.
In one embodiment, the activation operation of the target device is performed based on a preset application, and the activation operation comprises the following steps: and sending an activation code to a device management unit in the target device based on the preset application so as to enable the device management unit in the target device to release the forbidding of the hardware sensors, wherein after the forbidding of the hardware sensors is released, the hardware sensors have preset electric signals, and the preset electric signals are used for representing that the forbidding of the hardware sensors is released.
In one embodiment, the trigger event to activate the target device includes at least one of: presetting a starting event of an application; a trigger event for activating a target device button; an activation request event is received for a target device.
In a second aspect, the present application discloses an apparatus for activating a device, the apparatus comprising: the determining module is used for determining the current activation state of the target device in response to receiving a trigger event for activating the target device, wherein the activation state is used for representing that the target device is activated or not activated; the acquisition module is used for responding to a detection result that the current activation state of the target equipment represents that the target equipment is not activated, and acquiring equipment identification information of the target equipment based on a preset application, wherein the equipment identification information is a unique identity of the target equipment; the sending module is used for sending the equipment identification information to a preset server based on a preset application so that the preset server can verify the validity of the equipment identification information; and the execution module is used for executing the activation operation on the target equipment based on the preset application in response to the fact that the validity verification of the equipment identification information is determined to be passed.
In one embodiment, the determining module includes: the acquisition submodule is used for acquiring state identification information of the target equipment based on preset application, wherein the state identification information is used for representing that the current activation state of the target equipment is activated or not activated; and the first determining submodule is used for determining the activation state of the target equipment based on the state identification information.
In one embodiment, the sending module includes: the first sending submodule is used for sending the equipment identification information of the target equipment to a preset server so that the preset server matches the target identification information in a preset equipment identification information set and generates prompt information, wherein the prompt information comprises matching results which are matched and unmatched; and the second determining submodule is used for determining that the validity of the equipment identification information passes verification in response to receiving prompt information which is fed back by the preset server and comprises a matched matching result, and acquiring the activation code of the target equipment from the preset server.
In one embodiment, the apparatus further comprises: the login information acquisition module is used for displaying login prompt information after the validity verification of the equipment identification information is passed, wherein the login prompt information is used for prompting a user to login a preset application; and the receiving module is used for receiving and sending login information input by a user to the preset server.
In one embodiment, the device identification information is a preprocessed device identification code of the target device, wherein the preprocessing is used for preventing the preset application from acquiring plaintext information of the device identification code.
In one embodiment, the device identification information is a device identification code of the target device processed by a preset hash function; a sending module, comprising: and the second sending submodule is used for sending the equipment identification information to the preset server so that the preset server processes a plurality of prestored equipment identification codes by adopting a preset hash function, and matches the equipment identification information with the processing result of each equipment identification code to determine the legality of the equipment identification information.
In one embodiment, an execution module includes: and the third sending submodule is used for sending the activation code to the equipment management unit in the target equipment based on the preset application so as to enable the equipment management unit in the target equipment to remove the forbidding of each hardware sensor, wherein after the forbidding of each hardware sensor is removed, each hardware sensor has a preset electric signal, and the preset electric signal is used for representing that the forbidding of the hardware sensor is removed.
In one embodiment, the trigger event to activate the target device includes at least one of: presetting a starting event of an application; a trigger event for activating a target device button; an activation request event is received for a target device.
In a third aspect, the present application discloses an electronic device, comprising: one or more processors; a storage device, on which one or more programs are stored, which, when executed by one or more processors, cause the one or more processors to implement the device activation method disclosed in any of the embodiments above.
In a fourth aspect, a non-transitory computer readable storage medium having stored thereon computer instructions for causing a computer to execute the device activation method disclosed in any of the above embodiments.
The beneficial effect of this application lies in: the method comprises the steps that equipment identification information of target equipment can be obtained through a preset application, then the equipment identification information is sent to a preset server through the preset application, and under the condition that the validity of the equipment identification information verified by the preset server passes, the target equipment is activated based on the preset application.
Drawings
FIG. 1 is an exemplary system architecture that may be applied to one embodiment of the present application;
fig. 2 is a flowchart of a device activation method according to an embodiment of the present application;
FIG. 3 is a flow chart of a method for device activation in another embodiment of the present application;
FIG. 4 is a flow chart of a method for device activation in another embodiment of the present application;
FIG. 5 is a flow chart of a method for device activation according to yet another embodiment of the present application;
FIG. 6 is a block diagram of an apparatus activation device according to an embodiment of the present application;
FIG. 7 is a block diagram of an apparatus activation device according to another embodiment of the present application;
fig. 8 is a schematic structural diagram of a computer system suitable for implementing an electronic device according to an embodiment of the present application.
Detailed Description
Various aspects and features of the present application are described herein with reference to the drawings.
It will be understood that various modifications may be made to the embodiments of the present application. Accordingly, the foregoing description should not be construed as limiting, but merely as exemplifications of embodiments. Those skilled in the art will envision other modifications within the scope and spirit of the application.
The accompanying drawings, which are incorporated in and constitute a part of the specification, illustrate embodiments of the application and, together with a general description of the application given above and the detailed description of the embodiments given below, serve to explain the principles of the application.
These and other characteristics of the present application will become apparent from the following description of preferred forms of embodiment, given as non-limiting examples, with reference to the attached drawings.
It is also to be understood that although the present application has been described with reference to some specific examples, those skilled in the art are able to ascertain many other equivalents to the practice of the present application.
The above and other aspects, features and advantages of the present application will become more apparent in view of the following detailed description when taken in conjunction with the accompanying drawings.
Specific embodiments of the present application are described hereinafter with reference to the accompanying drawings; however, it is to be understood that the disclosed embodiments are merely exemplary of the application, which can be embodied in various forms. Well-known and/or repeated functions and constructions are not described in detail to avoid obscuring the application of unnecessary or unnecessary detail. Therefore, specific structural and functional details disclosed herein are not to be interpreted as limiting, but merely as a basis for the claims and as a representative basis for teaching one skilled in the art to variously employ the present application in virtually any appropriately detailed structure.
The specification may use the phrases "in one embodiment," "in another embodiment," "in yet another embodiment," or "in other embodiments," which may each refer to one or more of the same or different embodiments in accordance with the application.
Fig. 1 is an exemplary system architecture to which embodiments of the device activation method or device activation apparatus of the present application may be applied.
As shown in fig. 1, the system architecture may include a server 100, a terminal device 200, and a target device 100. Wherein the terminal device 200 and the target device 300 provide a communication link through a network, and the terminal device 200 and the server 100 also provide a communication link through a network. The network may include various connection types, such as wired, wireless communication links, or fiber optic cables, to name a few.
The user may interact with the server 100 and the target device 300 through a network using the terminal device 200 to receive or transmit a message or the like. Various applications may be installed on the terminal device 200. For example, the terminal device 200 may have installed thereon a preset application for controlling the target device 300 to communicate with the server 100. It is understood that the terminal device 200 may also be installed with an instant messaging tool, a mailbox client, social platform software, and the like.
The terminal device 200 may be hardware or software. When the terminal device 200 is a hardware, it may be various electronic devices that support communication with a target device and a server and may be installed with a preset application, including but not limited to a smart phone, a tablet computer, an e-book reader, an MP3 player (Moving Picture Experts Group Audio Layer III, motion Picture Experts compressed standard Audio Layer 3), an MP4 player (Moving Picture Experts Group Audio Layer IV, motion Picture Experts compressed standard Audio Layer 4), a laptop computer, a desktop computer, and the like. When the terminal device 200 is software, it can be installed in the electronic devices listed above. It may be implemented as multiple pieces of software or software modules, or as a single piece of software or software module. And is not particularly limited herein.
The target device 300 may be a variety of electronic devices to be activated including, but not limited to, smartphones, tablets, wearable devices, and the like. As an example, the target device 300 may be a head-mounted electronic device, such as smart glasses like AR glasses and VR glasses.
The terminal device 200 may provide various services, such as acquiring device identification information of a target device to be activated through a pre-installed preset application. The terminal equipment can analyze the target equipment after receiving the trigger event of the target equipment so as to determine the current activation state, and obtains the identification information of the target equipment through a preset application under the condition that the target equipment is determined to be not activated, so that the server can carry out validity verification and the like on the identification information, and activates the target equipment when the validity verification is passed.
It should be noted that the device activation method provided in the embodiment of the present application is generally executed by the terminal device 200, and accordingly, the device activation apparatus is generally disposed in the terminal device 200.
The server may be hardware or software. When the server is hardware, it may be implemented as a distributed server cluster formed by multiple servers, or may be implemented as a single server. When the server is software, it may be implemented as a plurality of software or software modules (for example, to provide distributed services), or as a single software or software module. Or, the server may also be a cloud service deployed in the cloud. And is not particularly limited herein.
It should be understood that the number of terminal devices, target devices, and servers in fig. 1 are merely illustrative. There may be any number of terminal devices, target devices, and servers, as desired for implementation.
It should be further noted that a preset application communicating with the server 100 may also be installed in the target device 300, and the target device 300 may directly determine its own current activation state when receiving the trigger event, and select the target device based on the condition that it is determined that it is not activated, directly acquire device identification information based on the preset application installed on the target device, and send the device identification information to the server, so as to facilitate the server to perform validity verification. At this time, the device activation method may be executed by the target device 300, and accordingly, the device activation means may be provided in the target device 300. At this time, the exemplary system architecture may not exist for the terminal device 200.
Fig. 2 is a flowchart of a device activation method according to an embodiment of the present application, where the method includes steps S110 to S140:
in step S110, in response to receiving a trigger event to activate the target device, the current activation state of the target device is determined. Wherein the active state is used to characterize that the target device is active or that the target device is inactive.
In step S120, in response to determining that the current activation state of the target device represents a detection result that the target device is not activated, device identification information of the target device is obtained based on a preset application. The device identification information is a unique identity of the target device.
In step S130, the device identification information is sent to the preset server based on the preset application, so that the preset server verifies the validity of the device identification information.
In step S140, in response to determining that the validity verification of the device identification information is passed, an activation operation for the target device is performed based on a preset application.
In this embodiment, the execution subject of the device activation method (e.g., the terminal device shown in fig. 1) may receive the trigger event of the target device by means of wired or wireless connection. Here, the target device may be various electronic devices to be activated, and the trigger event may be an event for triggering activation of the target device. After receiving the trigger event of the target device, the execution main body may analyze the target device to determine the current activation state of the target device. The current activation state of the target device may be used to characterize the activation condition of the target device, and the current activation state of the target device may include activated or inactivated state.
Generally, an electronic device needs to be activated before it can be used normally. Activation of the electronic device may not only help the user to determine whether the device has been used, but also may protect the privacy of surrounding people in some cases.
As an example, the target device may be a smart device similar to smart glasses, and when the user wears the smart device, hardware such as a camera on the glasses may collect the ambient environment information at any time. Therefore, in the application, before the smart glasses are activated, only the starting-up picture and the sound effect of the display device are displayed, and the sensor hardware cannot be called, so that the situation that unknown smart glasses (for example, illegal smart glasses such as pirate glasses) collect the surrounding environment information at any time can be avoided, and the privacy of surrounding people is protected.
It can be understood that, for wearable devices such as smart glasses, a user may also use functions such as projection in general without invoking hardware sensors such as a camera (for example, the smart glasses may project pictures and videos played on a computer or a mobile phone). In this case, although the smart glasses are used by the user, the user does not use the smart glasses to interact with the server, so that the background server cannot know whether the smart glasses are idle or whether the user uses only a function that cannot be known, such as projection, and the like, and it is inconvenient for the manufacturer of the smart glasses to count the usage rate of the smart glasses.
In this embodiment, the executing entity may determine whether the target device is activated in various ways. And under the condition that the target device is determined not to be activated currently, the execution main body can acquire the device identification information of the target device through a preset application which is installed in advance. It should be noted that the device identification information may be a unique identity of the target device. For example, the device identification information may be a Serial Number (SN) of the device, or may be a device identification code of the preprocessed target device. The preset application may be used to activate the target device through interaction between the execution subject in which the preset application is located and the server. Generally, the preset application pre-installed by the execution main body makes it possible to determine the use condition of the target device by the user, for example, the type of the application opened by the user through the target device, the use duration, and the like.
It is understood that the executing entity may determine the current inactive state of the target device by: the execution main body may first obtain, based on a preset application, state identification information of a target device, where the state identification information may be used to represent that a current activation state of the target device is activated or inactivated; the activation status of the target device may then be determined based on the status identification information.
As an example, the execution subject may determine the current activation state of the target device in other manners. For example, in a case where the device management unit needs to activate the device by an activation code sent by the preset server, the execution body may determine the current activation status of the target device by checking whether the activation code exists in the target device. Typically, the target device is activated when the device has received the activation code. Therefore, if the activation code is stored in the target device, the target device is considered to be activated and is not activated any more, and in the case where the activation code is not stored in the target device, the target device is considered to be in an inactivated state.
In this embodiment, after acquiring the device identification information, the execution main body may send the acquired device identification information to a preset server through a preset application. Therefore, the preset server can verify the validity of the equipment information in various modes. For example, the legitimacy may be used to characterize whether the device identification information satisfies a preset condition. Therefore, the preset server can judge whether the equipment identification information meets the preset condition, if so, the validity can be determined to pass, otherwise, the validity verification can be determined not to pass.
In some optional embodiments, the preset server may verify the validity of the device identification information in a plurality of different ways for different device identification information sent to the preset server.
In one mode
Sending the device identification information of the target device to a preset server so that the preset server matches the device identification information of the target device in a preset device identification information set and generates prompt information, wherein the prompt information comprises matching results which are matched and unmatched;
and in response to receiving prompt information which is fed back by the preset server and comprises a matching result which is matched, determining that the validity verification of the equipment identification information is passed, and acquiring an activation code of the target equipment from the preset server.
It can be understood that, in response to receiving the prompt message fed back by the preset server and including that the matching result is not matched, it may be determined that the validity verification of the device identification information is not passed, and the target device is no longer activated. The preset application installed in the execution subject is an application that has been security approved by the target device, for example, the preset application may be an application developed by a manufacturer of the target device.
In this aspect, the activation code may be a criterion for the device management unit to determine whether the hardware sensor can be deactivated, or may be a security token for causing the device management unit to have a function of deactivating each hardware sensor. The scheme disclosed by the mode can verify the validity of the equipment identification information through the preset server, can effectively prevent the activation request of illegal equipment, and ensures the safety of equipment and user privacy.
Mode two
The device identification information sent to the preset server and the validity verification result can be forwarded by the third-party server, the execution main body of the application carries out first processing on the device identification information, then sends the device identification code of the target device subjected to the first processing to the third-party server, then the third-party server carries out second processing on the device identification code of the target device subjected to the first processing, then the third-party server sends the device identification code of the target device subjected to the first processing and the second processing to the preset server, and the validity of the device identification information is verified by the preset server.
Specifically, the third-party server performs second processing on the device identification code subjected to the first processing to obtain the device identification code of the target device subjected to the first processing and the second processing; the first processing and the second processing may be encryption, signature or other means for preventing the device from taking the plaintext, and the first processing may be encryption processing, signature processing or the like executed by the device to be activated itself to prevent the third-party server from acquiring plaintext information of the device identification code. Determining the equipment identification code of the target equipment as equipment identification information and sending the equipment identification information to a preset server; after the preset server receives the equipment identification code of the target equipment, the validity verification of the equipment identification information is realized based on the matching result of the equipment identification code of the target equipment and the preset equipment identification set; and then, the prompt information related to the validity verification is fed back to the third-party server, and the third-party server forwards the prompt information to the execution main body of the application. The prompt information comprises prompt information that the verification is passed or prompt information that the verification is not passed, wherein the prompt information that the verification is passed comprises an activation code of the target equipment; and determining that the validity of the equipment identification information is verified in response to the event that the prompt information is verified.
Mode III
Extracting an encrypted hash value prestored in the target equipment, wherein the encrypted hash value corresponds to original equipment identification information of the target equipment; and sending the encrypted hash value and the device identification information of the target device to a preset server for storing the identification code of the target device, so that the preset server decrypts the encrypted hash value, and verifies whether the device identification information of the target device is tampered based on the decrypted hash value. And under the condition that the equipment identification information of the target equipment is not tampered, verifying the equipment identification information based on the matching result of the target equipment identification information and the preset equipment identification set.
In this embodiment, the execution subject may obtain a security verification result of the identification code of the target device. If the validity verification of the equipment identification information is determined to be passed, the execution main body can execute the activation operation on the target equipment through the preset application. As an example, the execution subject may execute the activation operation on the target device through the preset application, and the execution subject may acquire, through the preset application, a time when the target device is used for the first time.
In some optional embodiments, when the target device is in an inactivated state, each hardware sensor of the target device may be in a disabled state, that is, if the target device is in the inactivated state, the device management unit of the target device does not power up each hardware sensor, so that each hardware sensor does not work in various scenarios when the target device is not activated, thereby protecting privacy of a user. In this case, the activating operation executed by the execution main body may specifically include: firstly, an activation code is sent to a device management unit in the target device through a preset application, so that the device management unit in the target device releases the forbidding of each hardware sensor. It should be noted that, after the disablement of each hardware sensor is released, each hardware sensor has a preset electrical signal, and the preset electrical signal is used for indicating that the disablement of the hardware sensor is released, so that each hardware sensor is in a state where it can be invoked. Specifically, the activation code may be a criterion for the device management unit to determine whether the hardware sensor can be deactivated, or may be a security token for enabling the device management unit to perform a function of deactivating each hardware sensor. By way of example, the activation code may be a timestamp generated by the server, and thus the first time of the target device may be determined through analysis of the activation code, facilitating maintenance management of the target device.
In some optional embodiments, before performing the determination of the current activation state of the target device in step S110, the execution subject may determine whether the target device is a preset type of target device. If it is determined that the target device is the preset type of target device, the step S120 is only performed, and if it is determined that the target device is not the preset type of target device, it may be determined that the target device does not need to be activated. As an example, the type identifier may be pre-stored in the target device, and the execution main body may read the type identifier of the target device through a preset application, and continue to execute the device activation method when determining who the target is of the preset type. The scheme provided by the embodiment can specifically activate the target equipment of the specified type.
As an example, if the target device is a pair of smart glasses, the pair of smart glasses does not need to be activated for the developer type of smart glasses, and the other pair of smart glasses needs to be activated, in this case, the first type of identification code may be set for the developer type of smart glasses, and the second type of identification code may be set for the other pair of smart glasses, so that the executing entity may continue to execute the step of activating the device only when the second type of identification code is detected. According to the method provided by the embodiment of the application, the device identification information of the target device can be acquired through the preset application, then the device identification information is sent to the preset server through the preset application, and the activation operation on the target device is executed based on the preset application under the condition that the validity of the device identification information is verified to pass through the preset server, so that the user only needs to give an instruction for activating the device, the preset application can automatically execute subsequent acquisition of the device identification information of the target device, and the device identification information is sent to the preset server and the activation operation.
In another embodiment, as shown in FIG. 3, the above step S110 can be implemented as the following steps S210-S220:
in step S210, state identification information of the target device is acquired based on a preset application. The state identification information is used for representing that the current activation state of the target equipment is activated or not activated.
In step S220, the activation state of the target device is determined based on the state identification information.
In this embodiment, the execution subject may read the status identification information of the target device when determining that the target device is not activated. The read status indicator is then analyzed in various ways, so that the activation status of the target device can be determined. For example, the execution body may determine the activation state in such a manner that it is determined whether the state identification information satisfies a preset condition (e.g., the read state identification information is 0). The target device activating step may be performed if the identification information satisfies a preset condition. If the state identification information does not satisfy the preset condition (e.g., the read state identification information is 1), it may indicate that the target device has been activated.
It is understood that, after the execution of the activation operation on the target device, the execution subject may modify the state identification information of the target device so as to set the current activation state of the target device to activated.
According to the scheme provided by the embodiment, before the activation operation is executed, the current activation state of the target device is judged in a state identification information mode, so that the activation operation is executed only on the target device which is not activated, and the repeated activation of the device is avoided in a simple mode.
In some optional embodiments, after determining that the validity verification of the device identification information passes, the method may further be implemented as the following steps a10-a20:
in the step A10, login prompt information is displayed, wherein the login prompt information is used for prompting a user to log in a preset application;
in step a20, login information input by a user is received and transmitted to a preset server.
Specifically, the login prompt information may be prompt information sent by a preset application to a user to prompt the user to log in. After the user inputs the login prompt information, the execution main body can receive and send the login information input by the user to the preset server. It is understood that the preset server may collect user information based on the login information, and learn the usage status of the target device, so as to analyze the user preference.
The beneficial effect of this embodiment lies in: the login prompt information can prompt the user to log in the preset application, and the login information input by the user is sent to the preset server, so that the preset server can analyze and manage the user and the equipment based on the login information conveniently.
In some optional embodiments, the preset application installed by the execution subject may also be a third-party application that meets a preset condition of using a specified software tool development kit or the like. At this time, the device identification information of the target device, obtained by the execution main body through the preset application, may be a preprocessed device identification code. The preset processing can prevent the preset application from acquiring the plaintext information of the equipment identification code, so that the third party application is prevented from acquiring the equipment identification code of the target equipment, and the safety of the target equipment is improved. Of course, it can be understood that even if the preset application is not a third-party application, the device identification information may be preprocessed, and this way, the security of the device identification code transmission may be improved.
In some optional embodiments, the device identification information may be a device identification code of the target device, which is processed by a preset hash function. The above step S130 may be implemented as the following steps:
and sending the equipment identification information to a preset server so that the preset server processes a plurality of prestored equipment identification codes by adopting a preset hash function, and matching the equipment identification information with the processing result of each equipment identification code to determine the legality of the equipment identification information.
In this embodiment, the device identification information is a device identification code of the target device processed by a preset hash function, the preset server may store the device identification code, and after the preset server receives the device identification information, the preset hash function is used to process a plurality of pre-stored device identification codes, so that the pre-stored device identification code also becomes the device identification code processed by the preset hash function, that is, the device identification code processed by the preset hash function is changed into information with the same format as the device identification information, and the information is matched to determine the validity of the device identification information.
It can be understood that the preset server may also store the device identification code of the target device that is processed by the preset hash function, the received identification information may also be the device identification code of the target device that is not processed by the preset hash function, and after receiving the device identification code of the target device that is not processed by the preset hash function, the device identification code of the target device that is not processed by the preset hash function is processed according to the preset hash function, so that the device identification code of the target device that is not processed by the preset hash function may also be in the same format as the device identification code stored in the preset server, and further, the device identification code may be matched to determine the validity of the device identification information.
The beneficial effect of this embodiment lies in: the equipment identification information is the equipment identification code of the target equipment processed by the preset hash function, so that the equipment identification information can only be processed by the preset server which is agreed with the sender in advance and has the preset hash function, and the safety of the equipment identification code is improved.
In one embodiment, the step S140 can be implemented as the following steps:
and sending an activation code to a device management unit in the target device based on a preset application so as to enable the device management unit in the target device to release the disabling of each hardware sensor, wherein after the release of the disabling of each hardware sensor, each hardware sensor has a specific electric signal, and the electric signal is used for representing that the disabling of the hardware sensor is released.
In some optional embodiments, the trigger event for activating the target device may include at least one of: presetting a starting event of an application; a trigger event for activating a target device button; an activation request event is received for a target device. Here, a specific operation of the target device by the user may start the preset application, and generate a start event of the preset application. For example, a user may start a preset application by establishing a communication connection between a target device (smart glasses) and a terminal device (mobile phone), and generate a start event of the preset application. It will be appreciated that a user activation button press operation of the target device may generate a trigger event for activating the target device button.
The method has the advantages that by setting various types of trigger events, the trigger mode of equipment activation is more diversified, and the flexibility of equipment activation is improved.
In an application scenario of the device activation method according to the above embodiment, the application scenario may refer to the system architecture shown in fig. 1. In the application scenario, the target device may be smart glasses, the execution subject may be a terminal device, and the preset server may be a server. When the terminal device establishes communication connection with the intelligent glasses through connection modes such as a data line, a preset application pre-installed in the terminal device can be triggered and started to generate a trigger event for activating the intelligent glasses. Under the condition that the terminal equipment receives a trigger event for activating the intelligent glasses, the current activation state of the intelligent glasses can be determined by detecting whether the intelligent glasses have an activation code or not. If the activation code does not exist in the intelligent glasses, the terminal equipment can determine that the intelligent glasses are not activated, and obtains the equipment identification information of the intelligent glasses from the intelligent glasses through the preset application. Then the terminal equipment can send the equipment identification information of the intelligent glasses to the server through preset application, and the server can verify the validity of the equipment identification information in the modes of matching the equipment identification information with prestored information and the like. And finally, if the legality of the equipment identification information is determined to pass, the terminal equipment can execute the activation operation of the intelligent glasses through the preset application installed on the terminal equipment. In the application scenario, the activating operation of the smart glasses may be receiving an activation code of the smart glasses from the server, and sending the activation code to the device management unit of the smart glasses through the preset application, so that the device management unit may apply a preset electrical signal to each hardware sensor of the smart glasses, so that each hardware sensor is in a state where the hardware sensor can be invoked.
In the application scenario, before the smart glasses are activated by pre-installing the preset application through the terminal device, it is necessary to determine whether the terminal device is a device supporting activation of the smart glasses. For example, the smart glasses may receive a request carrying an IMEI code sent by the terminal device, and if the IMEI code in the request meets a condition, it may be considered that the terminal device may install a preset application, and activate the smart glasses through the preset application.
Fig. 4 is a flowchart of a device activation method according to another embodiment of the present application, applied to a provisioning server, where the method can be implemented as the following steps S310 to S340:
in step S310, receiving device identification information for activating a target device, which is sent by a preset application;
in step S320, the validity of the device identification information is verified;
in step S330, in response to determining that the validity of the device identifier is verified, generating an activation code corresponding to the target device;
in step S340, the prompt message that the validity verification passes and the activation code are sent to the preset application, so that the preset application performs an activation operation on the target device.
In this embodiment, an execution subject (e.g., a server shown in fig. 1) of the device activation method may receive device identification information for an activation target device transmitted by a preset application.
Wherein, for example, if the target device is an integrated smart glasses with a processor, the preset application may be installed in the target device; if the target device is a split device without a processor, the preset application may be installed on a mobile terminal connected to the target device.
Then, the execution subject can also verify the validity of the device identification information. For different received device identification information of the activation target device, the way of verifying the validity of the device identification information is different, which is specifically as follows:
for example, the received device identification information of the target device is a device identification code of the target device processed by a preset hash function. Verifying the validity of the device identification information, comprising: and processing each pre-stored identification code by adopting a preset hash function, and matching the equipment identification information with the processing result of each identification code to determine the legality of the equipment identification information.
For another example, the received device identification information of the target device is the device identification code of the target device, which is sent by the third-party server and is subjected to the first processing and the second processing, and the first processing and the second processing may be encryption, signature, or other means for preventing the device from being taken into the clear text. The first process may be an encryption process, a signature process, or the like performed by the device to be activated itself to prevent the third-party server from acquiring the plaintext information of the device identification code, and the preset server is in advance connected with the target device or the preset application, and the third-party server makes an agreement on specific processing modes of the first process and the second process. In this case, the preset server may perform operations such as decryption or signature verification on the device identification code of the target device based on a specific processing mode agreed with the mobile terminal or the target device and the third-party server, so as to obtain the device identification information plaintext. The legitimacy of the device identification information plain text is then verified.
For another example, when the device identification information of the target device is received, the encrypted hash value corresponding to the original device identification information of the target device is also received. In this case, the preset server may decrypt the encrypted hash value based on an encryption/decryption algorithm predetermined in advance with a preset application, and verify whether the device identification information of the target device is tampered based on the decrypted hash value. And under the condition that the equipment identification information of the target equipment is not tampered, verifying the equipment identification information.
Finally, in response to determining that the validity of the device identifier is verified, the execution subject may generate an activation code corresponding to the target device; and sending the prompt information and the activation code which pass the validity verification to a preset application so that the preset application performs activation operation on the target equipment.
In one embodiment, the method may further include the following steps B10-B30:
in the step B10, prompt information for logging in the preset application is sent to the preset application;
in step B20, in response to receiving the login information input by the user, verifying the login information;
in step B30, in response to determining that the login information is verified, user information and target device information corresponding to the login information are acquired.
In one embodiment, as shown in FIG. 5, the above step S320 can be implemented as the following steps S410-S420:
in step S410, matching the device identification information with a preset device identification information set;
in step S420, in response to determining that the device identification information exists in the preset device identification information set, it is determined that the validity verification of the device identification is passed.
In this embodiment, the execution main body may obtain device identification information of a plurality of intelligent devices including the target device in advance, and generate a device identification information set. After receiving the device identification information of the target device, the execution subject may match the target identification information in a preset device identification information set. If the device identification information exists in the preset device identification information set, the validity verification of the device identification can be determined to be passed. It should be noted that the preset device identification information set may be stored in the preset server, and may also be stored in another server. If the device identifier is stored in another server, the preset service may invoke the preset device identifier information set from the other server in the case that the validity of the device identifier needs to be verified.
In some optional embodiments, the device identification information may be a device identification code of the target device processed by a preset hash function; the above step S320 may be implemented as the following steps:
and processing a plurality of prestored equipment identification codes by adopting a preset hash function, and matching the equipment identification information with the processing result of each equipment identification code to determine the legality of the equipment identification information.
Fig. 6 is a block diagram of a device activation apparatus according to an embodiment of the present application, where the apparatus includes the following modules: a determining module 51, configured to determine, in response to receiving a trigger event for activating a target device, a current activation state of the target device, where the activation state is used to characterize that the target device is activated or that the target device is not activated; the obtaining module 52 is configured to, in response to determining that the current activation state of the target device represents a detection result that the target device is not activated, obtain device identification information of the target device based on a preset application, where the device identification information is a unique identity of the target device; a sending module 53, configured to send the device identification information to a preset server based on a preset application, so that the preset server verifies the validity of the device identification information; and the execution module 54 is configured to, in response to determining that the validity verification of the device identification information is passed, execute an activation operation on the target device based on a preset application.
In one embodiment, the determining module includes: the acquisition sub-module is used for acquiring state identification information of the target equipment based on preset application, wherein the state identification information is used for representing that the current activation state of the target equipment is activated or not activated; and the first determining submodule is used for determining the activation state of the target equipment based on the state identification information.
In one embodiment, a transmitting module includes: the first sending sub-module is used for sending the equipment identification information of the target equipment to a preset server so that the preset server matches the target identification information in a preset equipment identification information set and generates prompt information, wherein the prompt information comprises matching results and unmatching results; and the second determining submodule is used for responding to the received prompt information which is fed back by the preset server and comprises a matching result which is matched, determining that the validity of the equipment identification information is verified to be passed, and acquiring the activation code of the target equipment from the preset server.
In one embodiment, the apparatus further comprises: the login information acquisition module is used for displaying login prompt information after the validity verification of the equipment identification information is determined to pass, wherein the login prompt information is used for prompting a user to log in the preset application; and the receiving module is used for receiving and sending login information input by a user to the preset server.
In one embodiment, the device identification information is a preprocessed device identification code of the target device, wherein the preprocessing is used for preventing the preset application from acquiring plaintext information of the device identification code.
In one embodiment, the device identification information is a device identification code of the target device processed by a preset hash function; a sending module, comprising: and the second sending submodule is used for sending the equipment identification information to the preset server so that the preset server processes a plurality of prestored equipment identification codes by adopting a preset hash function, and the equipment identification information is matched with the processing result of each equipment identification code to determine the legality of the equipment identification information.
In one embodiment, an execution module includes: and the third sending submodule is used for sending an activation code to the equipment management unit in the target equipment based on the preset application so as to enable the equipment management unit in the target equipment to release the forbidding of each hardware sensor, wherein after the forbidding of each hardware sensor is released, each hardware sensor has a specific electric signal, and the electric signal is used for representing that the forbidding of the hardware sensor is released.
In one embodiment, the trigger event to activate the target device includes at least one of: presetting a starting event of an application; a trigger event for activating a target device button; an activation request event is received for a target device.
Fig. 7 is a block diagram of an apparatus activating device according to an embodiment of the present application, configured to provision a server, where the apparatus includes the following modules: a receiving module 71, configured to receive device identification information, which is sent by a preset application and used for activating a target device; a verification module 72, configured to verify validity of the device identification information; the generating module 73 is configured to generate an activation code corresponding to the target device in response to determining that the validity of the device identifier is verified; and a sending module 74, configured to send the prompt information that the validity verification passes and the activation code to the preset application, so that the preset application performs an activation operation on the target device.
In one embodiment, the apparatus further comprises: the prompt message sending module is used for sending prompt messages for logging in the preset application to the preset application; the verification module is used for responding to the received login information input by the user and verifying the login information; and the acquisition module is used for responding to the verification of the login information and acquiring the user information and the target equipment information corresponding to the login information.
In one embodiment, a verification module includes: the matching submodule is used for matching the equipment identification information with a preset equipment identification information set; and the determining submodule is used for determining that the validity of the equipment identifier passes verification in response to the fact that the equipment identifier information exists in the preset equipment identifier information set.
In one embodiment, the device identification information is a device identification code of the target device processed by a preset hash function; a verification module comprising: and the processing submodule is used for processing a plurality of prestored equipment identification codes by adopting a preset hash function and matching the equipment identification information with the processing result of each equipment identification code so as to determine the legality of the equipment identification information.
Referring now to FIG. 8, shown is a block diagram of a computer system 800 suitable for use in implementing the electronic device of an embodiment of the present application. The electronic device shown in fig. 8 is only an example, and should not bring any limitation to the functions and the use range of the embodiment of the present application.
As shown in fig. 8, the computer system 800 includes a Central Processing Unit (CPU) 801 that can perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM) 802 or a program loaded from a storage section 808 into a Random Access Memory (RAM) 803. In the RAM 803, various programs and data necessary for the operation of the system 800 are also stored. The CPU 801, ROM 802, and RAM 803 are connected to each other via a bus 804. An input/output (I/O) interface 805 is also connected to bus 804.
The following components are connected to the I/O interface 805: an input portion 806 including a keyboard, a mouse, and the like; an output section 807 including a signal such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage section 808 including a hard disk and the like; and a communication section 809 including a network interface card such as a LAN card, a modem, or the like. The communication section 809 performs communication processing via a network such as the internet. A drive 810 is also connected to the I/O interface 805 as needed. A removable medium 811 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 810 as necessary, so that the computer program read out therefrom is mounted on the storage section 808 as necessary.
In particular, the processes described above with reference to the flow diagrams may be implemented as computer software programs, according to embodiments of the present disclosure. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program can be downloaded and installed from a network through the communication section 809 and/or installed from the removable medium 811. The computer program performs the above-described functions defined in the method of the present application when executed by the Central Processing Unit (CPU) 801. It should be noted that the computer readable medium described herein can be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present application, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In this application, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
Computer program code for carrying out operations for aspects of the present application may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems that perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The modules described in the embodiments of the present application may be implemented by software or hardware. The described modules may also be provided in a processor, which may be described as: a processor includes a determination module, an acquisition module, a sending module, and an execution module. Where the names of these unit modules do not in some cases constitute a limitation on the unit itself, for example, the determining module may also be described as a "module that determines the current activation status of a target device in response to receiving a trigger event that activates the target device".
As another aspect, the present application also provides a computer-readable medium, which may be contained in the apparatus described in the above embodiments; or may be separate and not assembled into the device. The computer readable medium carrying one or more programs which, when executed by the apparatus, cause the apparatus to: in response to receiving a trigger event for activating a target device, determining a current activation state of the target device, wherein the activation state is used for representing that the target device is activated or not activated; in response to a detection result that the current activation state of the target device represents that the target device is not activated, acquiring device identification information of the target device based on a preset application, wherein the device identification information is a unique identity of the target device; sending the equipment identification information to a preset server based on the preset application so that the preset server verifies the validity of the equipment identification information; and executing the activation operation on the target equipment based on the preset application in response to the fact that the validity verification of the equipment identification information is passed.
The above description is only a preferred embodiment of the application and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention herein disclosed is not limited to the particular combination of features described above, but also encompasses other arrangements formed by any combination of the above features or their equivalents without departing from the spirit of the invention. For example, the above features may be replaced with (but not limited to) features having similar functions disclosed in the present application.

Claims (11)

1. A device activation method, comprising:
in response to receiving a trigger event for activating a target device, determining a current activation state of the target device, wherein the trigger event is an event for triggering activation of the target device, and the activation state is used for representing that the target device is activated or the target device is not activated;
in response to a detection result that it is determined that the current activation state of the target device represents that the target device is not activated, acquiring device identification information of the target device based on a preset application, wherein the device identification information is a unique identity of the target device, and the preset application is used for controlling communication between an electronic device where the preset application is located and a preset server to activate the target device;
sending the equipment identification information to a preset server based on the preset application so that the preset server verifies the validity of the equipment identification information;
and executing the activation operation on the target equipment based on the preset application in response to the fact that the validity verification of the equipment identification information is passed.
2. The method of claim 1, wherein the determining the current activation state of the target device comprises:
acquiring state identification information of the target equipment based on the preset application, wherein the state identification information is used for representing that the current activation state of the target equipment is activated or not activated;
determining an activation state of the target device based on the state identification information.
3. The method of claim 1, wherein the sending the device identification information to a preset server based on the preset application to enable the preset server to verify the validity of the device identification information comprises:
sending the device identification information of the target device to the preset server so that the preset server matches the target identification information in a preset device identification information set and generates prompt information, wherein the prompt information comprises matching results and unmatching results;
and in response to receiving prompt information which is fed back by the preset server and comprises a matching result which is matched, determining that the validity of the equipment identification information is verified to be passed, and acquiring the activation code of the target equipment from the preset server.
4. The method of claim 3, wherein after determining that the validity verification of the device identification information passes, the method further comprises:
displaying login prompt information, wherein the login prompt information is used for prompting a user to log in the preset application;
and receiving and sending login information input by a user to the preset server.
5. The method of claim 1, wherein the device identification information is a preprocessed device identification code of the target device, wherein the preprocessing is used for preventing the preset application from acquiring plaintext information of the device identification code.
6. The method of claim 3, wherein the device identification information is a device identification code of the target device processed by a preset hash function;
the sending the device identification information of the target device to the preset server so that the preset server verifies the validity of the device identification information includes:
and sending the equipment identification information to the preset server so that the preset server processes a plurality of prestored equipment identification codes by adopting the preset hash function, and matching the equipment identification information with the processing result of each equipment identification code to determine the legality of the equipment identification information.
7. The method of claim 3, wherein the performing the activation operation of the target device based on the preset application comprises:
based on the preset application, sending the activation code to a device management unit in the target device to enable the device management unit in the target device to release the disablement of each hardware sensor, wherein after the release of the disablement of each hardware sensor, each hardware sensor has a preset electric signal, and the preset electric signal is used for representing that the disablement of the hardware sensor is released.
8. The method of claim 1, wherein the trigger event to activate the target device comprises at least one of:
a start event of the preset application;
a trigger event for activating the target device button;
an activation request event for the target device is received.
9. An apparatus for activating a device, comprising:
the device comprises a determining module, a judging module and a display module, wherein the determining module is used for determining the current activation state of a target device in response to receiving a trigger event for activating the target device, the trigger event is an event for triggering the activation of the target device, and the activation state is used for representing that the target device is activated or the target device is not activated;
an obtaining module, configured to, in response to a detection result that it is determined that a current activation state of the target device represents that the target device is not activated, obtain device identification information of the target device based on a preset application, where the device identification information is a unique identity of the target device, and the preset application is used to control communication between an electronic device in which the preset application is located and a preset server to activate the target device;
the sending module is used for sending the equipment identification information to a preset server based on the preset application so that the preset server can verify the validity of the equipment identification information;
and the execution module is used for responding to the fact that the validity verification of the equipment identification information is passed, and executing the activation operation on the target equipment based on the preset application.
10. An electronic device, comprising:
one or more processors;
a storage device having one or more programs stored thereon,
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1-8.
11. A non-transitory computer readable storage medium having stored thereon computer instructions for causing a computer to perform the method of any one of claims 1-8.
CN202110289179.7A 2021-03-17 2021-03-17 Equipment activation method and device Active CN113067817B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110289179.7A CN113067817B (en) 2021-03-17 2021-03-17 Equipment activation method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110289179.7A CN113067817B (en) 2021-03-17 2021-03-17 Equipment activation method and device

Publications (2)

Publication Number Publication Date
CN113067817A CN113067817A (en) 2021-07-02
CN113067817B true CN113067817B (en) 2022-12-20

Family

ID=76561183

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110289179.7A Active CN113067817B (en) 2021-03-17 2021-03-17 Equipment activation method and device

Country Status (1)

Country Link
CN (1) CN113067817B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113760375A (en) * 2021-08-31 2021-12-07 江苏小牛电动科技有限公司 Standby central control activation method and device, electronic equipment and storage medium
CN113965360A (en) * 2021-09-29 2022-01-21 达闼科技(北京)有限公司 Intelligent device cloud server access method, device, medium, device and system
CN114374551B (en) * 2021-12-30 2023-08-22 达闼机器人股份有限公司 Robot activation method, device and storage medium
CN115941777A (en) * 2022-11-25 2023-04-07 深圳市信锐网科技术有限公司 Equipment online use method, export management equipment, target equipment and related device

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107231391A (en) * 2016-03-23 2017-10-03 阿里巴巴集团控股有限公司 Apparatus control method, user equipment, server, internet of things equipment and system
CN107070914A (en) * 2017-04-11 2017-08-18 北京小米移动软件有限公司 Authorization method, device and equipment based on wearable device
CN109302370B (en) * 2017-07-24 2021-11-02 上海牛卡网络科技有限公司 Client verification method, terminal and server
CN108595919B (en) * 2018-04-24 2020-09-01 广州视源电子科技股份有限公司 Software activation method, device, system and storage medium

Also Published As

Publication number Publication date
CN113067817A (en) 2021-07-02

Similar Documents

Publication Publication Date Title
CN113067817B (en) Equipment activation method and device
CN109146470B (en) Method and device for generating payment code
CN109905312B (en) Message pushing method, device and system
CN111991813B (en) Method and device for logging in game, electronic equipment and storage medium
CN112765684B (en) Block chain node terminal management method, device, equipment and storage medium
CN110414190B (en) Signature method of application installation package, related device, storage medium and electronic equipment
US20220382884A1 (en) Method and device for parsing shared password
US20210211293A1 (en) Systems and methods for out-of-band authenticity verification of mobile applications
CN111030827A (en) Information interaction method and device, electronic equipment and storage medium
CN109858274A (en) The method and apparatus that message is shown
CN113282951B (en) Application program security verification method, device and equipment
CN108289096B (en) Method and device for paying attention to live broadcast room and verifying attention to live broadcast room
CN113055169B (en) Data encryption method and device, electronic equipment and storage medium
CN109120576B (en) Data sharing method and device, computer equipment and storage medium
CN108092947B (en) Method and device for identity authentication of third-party application
CN112784243A (en) Authorization management method and device, electronic equipment and storage medium
CN104660480B (en) A kind of method, apparatus and system of account number abnormality processing
CN107463808B (en) Method for calling functional module integrated in operating system
CN113506090B (en) Audit data processing method and device, storage medium and electronic equipment
CN114595465A (en) Data encryption processing method and device and electronic equipment
CN111786936A (en) Method and device for authentication
CN113452530B (en) Information transmission method and device
CN110266580B (en) Card message security guarantee method, device, medium and electronic equipment
CN113114705B (en) Credible and programmable video internet of things terminal endogenous security detection method and device
CN112819469B (en) Payment method and system, terminal, server, computer system and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant