CN113468506B - Method, device, equipment and storage medium for activating equipment - Google Patents

Method, device, equipment and storage medium for activating equipment Download PDF

Info

Publication number
CN113468506B
CN113468506B CN202110738900.6A CN202110738900A CN113468506B CN 113468506 B CN113468506 B CN 113468506B CN 202110738900 A CN202110738900 A CN 202110738900A CN 113468506 B CN113468506 B CN 113468506B
Authority
CN
China
Prior art keywords
activated
identification information
attribute
authentication
binding
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110738900.6A
Other languages
Chinese (zh)
Other versions
CN113468506A (en
Inventor
王盈
曹洪伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN202110738900.6A priority Critical patent/CN113468506B/en
Publication of CN113468506A publication Critical patent/CN113468506A/en
Application granted granted Critical
Publication of CN113468506B publication Critical patent/CN113468506B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/16Sound input; Sound output

Abstract

The disclosure relates to a method, a device, equipment and a storage medium for equipment activation, relates to the fields of artificial intelligence, communication technology and the like, and can be applied to voice interaction equipment with a screen. The specific implementation scheme is as follows: analyzing the received activation request to obtain the identification information of the object to be activated; acquiring a number allocated to the object to be activated under the condition that the identification information passes authentication; binding the number with the object to be activated, and activating the number. The number can be allocated to the object to be activated so that the object to be activated has a call function. Under the condition that the equipment to be activated is the voice interaction equipment with the screen, the voice interaction equipment with the screen can realize the call function, so that the applicable scenes of the equipment to be activated can be enriched.

Description

Method, device, equipment and storage medium for activating equipment
Technical Field
The disclosure relates to the field of computer technology, in particular to the fields of artificial intelligence, communication technology and the like, and can be applied to voice interaction equipment with a screen.
Background
The voice interaction equipment with the screen can support functions such as man-machine interaction, music playing or household appliance control, and therefore has a certain market share. In the related art, the on-screen voice interaction device does not have a call function with other intelligent devices (such as a mobile phone and a tablet computer), so that the application scene of the on-screen voice interaction device is restricted to a certain extent.
Disclosure of Invention
The present disclosure provides a method, apparatus, device and storage medium for device activation.
According to an aspect of the present disclosure, there is provided a method of device activation, the method may include the steps of:
analyzing the received activation request to obtain the identification information of the object to be activated;
acquiring a number allocated to the object to be activated under the condition that the identification information passes authentication;
binding the number with the object to be activated, and activating the number.
According to another aspect of the present disclosure, there is provided an apparatus for device activation, the apparatus may include:
the activation request analysis module is used for analyzing the received activation request to obtain the identification information of the object to be activated;
the number acquisition module is used for acquiring the number allocated to the object to be activated under the condition that the identification information passes the authentication;
and the activation module is used for binding the number with the object to be activated and activating the number.
According to another aspect of the present disclosure, there is provided an electronic device including:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of the embodiments of the present disclosure.
According to another aspect of the present disclosure, there is provided a non-transitory computer-readable storage medium storing computer instructions for causing a computer to perform the method of any of the embodiments of the present disclosure.
According to another aspect of the present disclosure, there is provided a computer program product comprising a computer program which, when executed by a processor, implements the method in any of the embodiments of the present disclosure.
According to the technology disclosed by the invention, the number can be allocated to the object to be activated so that the object to be activated has a call function. Under the condition that the equipment to be activated is the voice interaction equipment with the screen, the voice interaction equipment with the screen can realize the call function, so that the applicable scenes of the equipment to be activated can be enriched.
It should be understood that the description in this section is not intended to identify key or critical features of the embodiments of the disclosure, nor is it intended to be used to limit the scope of the disclosure. Other features of the present disclosure will become apparent from the following specification.
Drawings
The drawings are for a better understanding of the present solution and are not to be construed as limiting the present disclosure. Wherein:
FIG. 1 is a flow chart of a method of device activation according to the present disclosure;
FIG. 2 is a flow chart for binding a number with an object to be activated in accordance with the present disclosure;
FIG. 3 is a flow chart one of performing binding of numbers to objects to be activated in accordance with the present disclosure;
FIG. 4 is a second flowchart of performing binding of a number with an object to be activated according to the present disclosure;
FIG. 5 is a flow chart one of determining that identification information is authenticated in accordance with the present disclosure;
FIG. 6 is a second flowchart of determining that identification information is authenticated in accordance with the present disclosure;
FIG. 7 is a schematic diagram of an apparatus activated in accordance with the disclosed device;
fig. 8 is a block diagram of an electronic device for implementing a method of device activation of an embodiment of the present disclosure.
Detailed Description
Exemplary embodiments of the present disclosure are described below in conjunction with the accompanying drawings, which include various details of the embodiments of the present disclosure to facilitate understanding, and should be considered as merely exemplary. Accordingly, one of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the present disclosure. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
As shown in fig. 1, the present disclosure relates to a method of device activation, which may include the steps of:
s101: analyzing the received activation request to obtain the identification information of the object to be activated;
s102: acquiring a number allocated to the object to be activated under the condition that the identification information passes authentication;
s103: binding the number with the object to be activated, and activating the number.
The execution main body of the scheme of the disclosure can be a voice interaction device with a screen, or can be a server or cloud end device of the voice interaction device with the screen. Under the condition that the execution main body is a server or a cloud end of the on-screen voice interaction device, the server or the cloud end performs front-end information acquisition through the on-screen voice interaction device, and further performs interaction with the on-screen voice interaction device to activate the device.
The server (hereinafter referred to as server) with the execution subject as the voice interaction device with screen will be described as an example. The user may send an activation request to the on-screen voice interaction device. The on-screen voice interaction device forwards the activation request to the server.
The server analyzes the activation request to obtain the identification information of the object to be activated. The identification information may be used to characterize the object to be activated. Illustratively, taking the object to be activated as the voice interaction device with screen as an example, the identification information may be a product Serial Number (SN).
In addition, the object to be activated may also include a plurality of devices at the same time. For example, a user purchases a plurality of devices such as a voice interaction device with a screen, a smart phone, a tablet computer, etc., and needs to activate the plurality of devices. In this case, the identification information may also be a user corresponding to the characterization activation request. For example, in the case of user's Zhang Sanhe authorization, a face image of user's Zhang Sanhe or information such as a personal identification (e.g., user name, password) entered by user's Zhang Sanhe may be collected.
The authentication of the identification information may be performed at the server side or at a third party. The third party may be a server or cloud of a communication carrier, for example. Authentication may include authenticating a product serial number to determine if it is a regular pathway product. Alternatively, the user identification may also be authenticated to determine whether the user identification is associated with a device to be activated.
In case the authentication is passed, a number may be assigned to the object to be activated. The number may be a cell phone number. That is, the number may be sent to the server by a third party. The server binds the number with the object to be activated and places the number in an activated state.
The activation of the number may include sending, by the server, a number activation request to a third party, the third party setting the number status to active. Or, the third party can directly activate the allocated number in the process of allocating the number.
Through the above process, the number can be allocated to the object to be activated, so that the object to be activated has a call function. Under the condition that the equipment to be activated is the voice interaction equipment with the screen, the voice interaction equipment with the screen can realize the call function, so that the applicable scenes of the equipment to be activated can be enriched.
As shown in fig. 2, in one embodiment, the binding of the number with the object to be activated, which is referred to in step S103, may include the following sub-steps:
s201: determining a corresponding binding strategy according to the attribute of the object to be activated; the attribute of the object to be activated comprises a user attribute or a device attribute;
s202: and according to the binding strategy, binding the number and the object to be activated.
The attributes of the object to be activated may include user attributes or device attributes.
In the case where the attribute of the object to be activated is a device attribute, it may be indicated that the device to be activated is a single device. Based on this, the binding policy may be to bind the number with a single device.
In the case that the attribute of the object to be activated is a user attribute, the device to be activated may be represented as a plurality of devices associated with the user, and based on this, the binding policy may be to bind the number with the plurality of devices. That is, a number is shared by a plurality of devices.
According to the binding policy, a corresponding binding procedure may be performed.
Through the process, the number binding activation of single equipment can be realized, or the number binding activation of multiple equipment can be realized. In the case that the attribute of the object to be activated is a user attribute, a plurality of devices can be activated at a time, thereby improving the activation efficiency.
In one embodiment, in the case that the attribute of the object to be activated is a user attribute, determining that the corresponding binding policy is multi-device binding;
in this case, as shown in fig. 3, step S202 may further include:
s301: querying at least one associated device matched with the identification information by utilizing the identification information, and determining each queried associated device as an object to be activated;
s302: binding the number with each queried associated device.
In the scenario that the user purchases a plurality of electronic products (the plurality of electronic products correspond to the to-be-activated devices) and the plurality of electronic products need to be activated simultaneously, the activation can be realized through the steps. That is, the activation request may include identification information of the user, and for example, the identification information may be a user name and a password registered by the user in the electronic product server. Alternatively, the identification information may be information of a face image, fingerprint, certificate, or the like of the user.
For example, the user performs login operation in the first electronic product by using a user name and a password, and associates the first electronic product with the user name and the password; performing login operation in the second electronic product by using face recognition, and associating the second electronic product with the face image; and performing login operation in the third electronic product by utilizing fingerprint identification, and associating the third electronic product with the fingerprint. The first electronic product, the second electronic product and the third electronic product can be used as associated devices matched with the identification information.
In the case that the activation request includes the identification information of the user, the user's willingness to activate may be characterized as activating one or more devices. Based on the identification information of the user Zhang three, three associated devices matched with the identification information of the user Zhang three can be queried. In case that none of the three associated devices is activated, the three associated devices may be determined as objects to be activated.
Through the above process, under the condition that a plurality of associated devices are inquired out, the number can be bound with each inquired out associated device. Therefore, the activation of a plurality of objects to be activated can be performed simultaneously based on the identification of the user.
In one embodiment, in the case that the attribute of the object to be activated is a device attribute, determining that the corresponding binding policy is single device binding;
in this case, as shown in fig. 4, step S202 may further include:
s401: determining corresponding equipment by using the identification information, and determining the equipment as an object to be activated;
s402: binding the number with the corresponding device.
In the case that the identification information is a product serial number, the attribute corresponding to the object to be activated may be a device attribute. That is, the user's intent to activate may be characterized as activating a single device. Based on this, the device corresponding to the product serial number can be determined as the object to be activated. So that only numbers are bound to a single object to be activated.
Through the above procedure, activation of only a single device can be performed at the time of activation.
As shown in fig. 5, in one embodiment, the step of determining that the identification information is authenticated, which is referred to in step S102, may include:
s501: the identification information is encrypted and transmitted to an identification information auditing terminal;
s502: and under the condition that authentication passing information sent by the identification information auditing terminal is received, determining that the identification information passes the authentication.
The authentication process of the identification information can be performed at the server side; or may be performed at a third party; alternatively, the server and the third party may interact through communication. The third party may be a server or cloud of a communication carrier, for example. The current embodiment may be directed to a third party as an executing party of the authentication process of the identification information, that is, the third party may correspond to the identification information auditing terminal.
The server (of the voice interaction device with the screen) may encrypt the identification information under the condition that the received activation request is parsed to obtain the identification information of the object to be activated, and send the encrypted identification information to the third party. The purpose of encryption is to protect the identification information from being transmitted in the clear.
The third party may authenticate the identification information if it is received. For example, authentication of user name and password correctness is included; or, the identification information can be authenticated by interacting with the on-screen voice interaction device to acquire dynamic images of the user, thereby performing living authentication and the like on the user.
In the case where the authentication is passed, authentication passing information may be transmitted to the server. Or, in the case of passing the authentication, the number allocated to the device to be activated may be determined in a random manner or in response to a user selection instruction in the number library, and the number may be transmitted to the server together with the authentication passing information.
The server can determine that the identification information passes the authentication when receiving the authentication passing information.
Through the above-described process, in the case where the authentication process of the identification information is performed by a third party, the privacy of the identification information can be ensured by means of encrypted transmission.
As shown in fig. 6, in one embodiment, the step of determining that the identification information is authenticated, which is referred to in step S102, may include:
s601: calling an identity authentication interface, and authenticating the identification information by using the identity authentication interface; the identity authentication interface comprises a communication interface of the identification information auditing terminal;
s602: under the condition that authentication is passed, performing living body detection on a user corresponding to the activation request by using an identity authentication interface;
s603: in the case of the living body detection passing, it is determined that the identification information authentication passes.
The current embodiment may perform the authentication process for the identification information for the server and the third party through communication interaction. The server may initiate an authentication interface call request to a third party (the third party may correspond to the identification information auditing terminal) under the condition that the server parses the received activation request to obtain the identification information of the object to be activated. In case the interface call is successful, an authentication service may be started.
And under the condition that the server receives the information that the identity authentication passes, the dynamic image information of the user corresponding to the activation request can be acquired through the permission of the user corresponding to the activation request. The permission mode of the user corresponding to the activation request can be that dynamic image acquisition options are displayed to the user corresponding to the activation request through the voice interaction equipment with the screen, and under the condition that a user permission instruction is received, dynamic image information of the user corresponding to the activation request is acquired.
And performing living body detection on the user corresponding to the activation request by using the identity authentication service. The living body detection may include mouth opening, blinking, or turning around, etc. By means of in vivo detection, a determination of the identity of the user can be achieved.
Under the condition that the identity authentication and the living body detection authentication pass, the identification information authentication can be determined to pass. I.e. the device to be activated may be assigned a number.
Through the process, the authentication of the identification information can be realized by utilizing the communication interaction mode of the server and the third party. Furthermore, as a dual authentication mechanism is adopted, the authentication accuracy can be further improved so as to ensure the safety.
As shown in fig. 7, the present disclosure relates to an apparatus for device activation, which may include:
an activation request parsing module 701, configured to parse the received activation request to obtain identification information of an object to be activated;
a number acquisition module 702, configured to acquire a number allocated to an object to be activated if the identification information passes authentication;
an activating module 703, configured to bind the number with the object to be activated, and activate the number.
In one embodiment, the activation module 703 may further include:
the binding strategy determining submodule is used for determining a corresponding binding strategy according to the attribute of the object to be activated; the attribute of the object to be activated comprises a user attribute or a device attribute;
and the activation execution sub-module is used for executing the binding of the number and the object to be activated according to the binding strategy.
In one embodiment, in the case that the attribute of the object to be activated is a user attribute, determining that the corresponding binding policy is multi-device binding;
an activation execution sub-module comprising:
the first object to be activated determining unit is used for querying at least one associated device matched with the identification information by utilizing the identification information, and determining each queried associated device as an object to be activated;
and the first binding unit is used for binding the number with each queried associated device.
In one embodiment, in the case that the attribute of the object to be activated is a device attribute, determining that the corresponding binding policy is single device binding;
an activation execution sub-module comprising:
the second to-be-activated object determining unit is used for determining corresponding equipment by using the identification information and determining the equipment as the to-be-activated object;
and the second binding unit is used for binding the number with the corresponding equipment.
In one embodiment, the number acquisition module 702 may further include:
the identification information processing sub-module is used for carrying out encryption processing on the identification information and transmitting the identification information to the identification information auditing terminal;
and the authentication confirmation sub-module is used for determining that the identification information passes authentication under the condition that the authentication passing information sent by the identification information auditing terminal is received.
In one embodiment, the number acquisition module 702 may further include:
the identity authentication sub-module is used for calling an identity authentication interface and authenticating the identification information by using the identity authentication interface; the identity authentication interface comprises a communication interface of the identification information auditing terminal;
the living body detection sub-module is used for carrying out living body detection on the user corresponding to the activation request by utilizing the identity authentication interface under the condition that the authentication is passed;
and the authentication result confirming sub-module is used for determining that the identification information passes authentication under the condition that the living body detection passes.
In the technical scheme of the disclosure, the acquisition, storage, application and the like of the related user personal information all conform to the regulations of related laws and regulations, and the public sequence is not violated.
According to embodiments of the present disclosure, the present disclosure also provides an electronic device, a readable storage medium and a computer program product.
Fig. 8 shows a schematic block diagram of an electronic device 800 that may be used to implement embodiments of the present disclosure. Electronic devices are intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The electronic device may also represent various forms of mobile devices, such as personal digital processing, cellular telephones, smartphones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be exemplary only, and are not meant to limit implementations of the disclosure described and/or claimed herein.
As shown in fig. 8, the electronic device 800 includes a computing unit 810 that can perform various suitable actions and processes according to a computer program stored in a Read Only Memory (ROM) 820 or a computer program loaded from a storage unit 880 into a Random Access Memory (RAM) 830. In the RAM830, various programs and data required for the operation of the device 800 may also be stored. The computing unit 810, ROM820, and RAM830 are connected to each other by a bus 840. An input output (I/O) interface 850 is also connected to bus 840.
Various components in electronic device 800 are connected to I/O interface 850, including: an input unit 860 such as a keyboard, a mouse, etc.; an output unit 870, such as various types of displays, speakers, and the like; a storage unit 880 such as a magnetic disk, an optical disk, or the like; and communication unit 890 such as a network card, modem, wireless communication transceiver, etc. The communication unit 890 allows the electronic device 800 to exchange information/data with other devices over computer networks, such as the internet, and/or various telecommunications networks.
The computing unit 810 may be a variety of general and/or special purpose processing components having processing and computing capabilities. Some examples of computing unit 810 include, but are not limited to, a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), various specialized Artificial Intelligence (AI) computing chips, various computing units running machine learning model algorithms, a Digital Signal Processor (DSP), and any suitable processor, controller, microcontroller, etc. The computing unit 810 performs the various methods and processes described above, such as the method of device activation. For example, in some embodiments, the method of device activation may be implemented as a computer software program tangibly embodied on a machine-readable medium, such as the storage unit 880. In some embodiments, part or all of the computer program may be loaded and/or installed onto electronic device 800 via ROM820 and/or communication unit 890. When the computer program is loaded into RAM830 and executed by computing unit 810, one or more steps of the above-described method of device activation may be performed. Alternatively, in other embodiments, computing unit 810 may be configured to perform the method of device activation by any other suitable means (e.g., by means of firmware).
Various implementations of the systems and techniques described here above may be implemented in digital electronic circuitry, integrated circuit systems, field Programmable Gate Arrays (FPGAs), application Specific Integrated Circuits (ASICs), application Specific Standard Products (ASSPs), systems On Chip (SOCs), load programmable logic devices (CPLDs), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs, the one or more computer programs may be executed and/or interpreted on a programmable system including at least one programmable processor, which may be a special purpose or general-purpose programmable processor, that may receive data and instructions from, and transmit data and instructions to, a storage system, at least one input device, and at least one output device.
Program code for carrying out methods of the present disclosure may be written in any combination of one or more programming languages. These program code may be provided to a processor or controller of a general purpose computer, special purpose computer, or other programmable data processing apparatus such that the program code, when executed by the processor or controller, causes the functions/operations specified in the flowchart and/or block diagram to be implemented. The program code may execute entirely on the machine, partly on the machine, as a stand-alone software package, partly on the machine and partly on a remote machine or entirely on the remote machine or server.
In the context of this disclosure, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. The machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
To provide for interaction with a user, the systems and techniques described here can be implemented on a computer having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and pointing device (e.g., a mouse or trackball) by which a user can provide input to the computer. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user may be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic input, speech input, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a background component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such background, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), wide Area Networks (WANs), and the internet.
The computer system may include a client and a server. The client and server are typically remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other. The server may be a cloud server, a server of a distributed system, or a server incorporating a blockchain.
It should be appreciated that various forms of the flows shown above may be used to reorder, add, or delete steps. For example, the steps recited in the present disclosure may be performed in parallel, sequentially, or in a different order, provided that the desired results of the disclosed aspects are achieved, and are not limited herein.
The above detailed description should not be taken as limiting the scope of the present disclosure. It will be apparent to those skilled in the art that various modifications, combinations, sub-combinations and alternatives are possible, depending on design requirements and other factors. Any modifications, equivalent substitutions and improvements made within the spirit and principles of the present disclosure are intended to be included within the scope of the present disclosure.

Claims (10)

1. A method of device activation, comprising:
analyzing the received activation request to obtain identification information of an object to be activated, wherein the identification information is used for representing the object to be activated and a user corresponding to the activation request;
performing living body detection on the user, determining that the identification information passes authentication under the condition that the living body detection passes, and acquiring a number allocated to an object to be activated under the condition that the identification information passes authentication;
binding the number with the object to be activated according to the attribute of the object to be activated, and activating the number;
binding the number with the object to be activated according to the attribute of the object to be activated, including: and when the attribute of the object to be activated is a user attribute, inquiring at least one associated device matched with the identification information, determining each inquired associated device as the object to be activated, and binding the number with each inquired associated device.
2. The method of claim 1, wherein binding the number with the object to be activated according to the attribute of the object to be activated, further comprises:
when the attribute of the object to be activated is the equipment attribute, determining the corresponding equipment by utilizing the identification information, determining the equipment as the object to be activated, and binding the number with the corresponding equipment.
3. The method of claim 1, wherein determining that the identification information is authenticated comprises:
encrypting the identification information and transmitting the encrypted identification information to an identification information auditing terminal;
and under the condition that authentication passing information sent by the identification information auditing terminal is received, determining that the identification information passes the authentication.
4. The method of claim 1, wherein the user is biopsied, comprising:
invoking an identity authentication interface, and authenticating the identification information by using the identity authentication interface; the identity authentication interface comprises a communication interface of the identification information auditing terminal;
and under the condition that authentication is passed, performing living body detection on the user corresponding to the activation request by utilizing the identity authentication interface.
5. An apparatus for device activation, comprising:
the activation request analysis module is used for analyzing the received activation request to obtain identification information of the object to be activated, wherein the identification information is used for representing the object to be activated and a user corresponding to the activation request;
the number acquisition module is used for carrying out living body detection on the user, determining that the identification information passes the authentication under the condition that the living body detection passes, and acquiring the number allocated to the object to be activated under the condition that the identification information passes the authentication;
the activation module is used for binding the number with the object to be activated according to the attribute of the object to be activated and activating the number;
binding the number with the object to be activated according to the attribute of the object to be activated, including: and when the attribute of the object to be activated is a user attribute, inquiring at least one associated device matched with the identification information, determining each inquired associated device as the object to be activated, and binding the number with each inquired associated device.
6. The apparatus of claim 5, wherein binding the number with the object to be activated according to the attribute of the object to be activated, further comprises:
when the attribute of the object to be activated is the equipment attribute, determining the corresponding equipment by utilizing the identification information, determining the equipment as the object to be activated, and binding the number with the corresponding equipment.
7. The apparatus of claim 5, wherein the number acquisition module comprises:
the identification information processing sub-module is used for carrying out encryption processing on the identification information and transmitting the identification information to the identification information auditing terminal;
and the authentication confirmation sub-module is used for determining that the identification information passes authentication under the condition that the authentication passing information sent by the identification information auditing terminal is received.
8. The apparatus of claim 5, wherein the living body detection of the user comprises:
invoking an identity authentication interface, and authenticating the identification information by using the identity authentication interface; the identity authentication interface comprises a communication interface of the identification information auditing terminal;
and under the condition that authentication is passed, performing living body detection on the user corresponding to the activation request by utilizing the identity authentication interface.
9. An electronic device, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of claims 1 to 4.
10. A non-transitory computer readable storage medium storing computer instructions for causing a computer to perform the method of any one of claims 1 to 4.
CN202110738900.6A 2021-06-30 2021-06-30 Method, device, equipment and storage medium for activating equipment Active CN113468506B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110738900.6A CN113468506B (en) 2021-06-30 2021-06-30 Method, device, equipment and storage medium for activating equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110738900.6A CN113468506B (en) 2021-06-30 2021-06-30 Method, device, equipment and storage medium for activating equipment

Publications (2)

Publication Number Publication Date
CN113468506A CN113468506A (en) 2021-10-01
CN113468506B true CN113468506B (en) 2024-04-02

Family

ID=77876613

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110738900.6A Active CN113468506B (en) 2021-06-30 2021-06-30 Method, device, equipment and storage medium for activating equipment

Country Status (1)

Country Link
CN (1) CN113468506B (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102598730A (en) * 2009-10-27 2012-07-18 诺基亚公司 Method and apparatus for activating services
CN105451212A (en) * 2014-09-24 2016-03-30 意法半导体公司 Portable mobile subscription
CN107920138A (en) * 2016-10-08 2018-04-17 腾讯科技(深圳)有限公司 A kind of user's unifying identifier generation method, apparatus and system
CN108900536A (en) * 2018-08-03 2018-11-27 Oppo广东移动通信有限公司 Authentication method, device, computer equipment and storage medium
CN109361703A (en) * 2018-12-12 2019-02-19 百度在线网络技术(北京)有限公司 Speech ciphering equipment binding method, device, equipment and computer-readable medium
CN109658103A (en) * 2018-10-25 2019-04-19 阿里巴巴集团控股有限公司 Authentication, number are saved and are sent, bind number method, device and equipment
CN109951524A (en) * 2019-02-15 2019-06-28 飞天诚信科技股份有限公司 Key devices Activiation method, electronic equipment and computer readable storage medium
CN111757422A (en) * 2020-06-11 2020-10-09 重庆辉烨通讯技术有限公司 Equipment activation method and device, user terminal, equipment to be activated and storage medium
CN111787524A (en) * 2019-04-04 2020-10-16 阿里巴巴集团控股有限公司 Internet of things equipment call control method, device and system
CN111787517A (en) * 2020-02-21 2020-10-16 北京沃东天骏信息技术有限公司 Method and device for binding activation of intelligent equipment
CN112346740A (en) * 2019-08-06 2021-02-09 广东元心科技有限公司 Method and system for verifying device identifier through application

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015196360A1 (en) * 2014-06-24 2015-12-30 华为技术有限公司 Device management method, apparatus and system

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102598730A (en) * 2009-10-27 2012-07-18 诺基亚公司 Method and apparatus for activating services
CN105451212A (en) * 2014-09-24 2016-03-30 意法半导体公司 Portable mobile subscription
CN107920138A (en) * 2016-10-08 2018-04-17 腾讯科技(深圳)有限公司 A kind of user's unifying identifier generation method, apparatus and system
CN108900536A (en) * 2018-08-03 2018-11-27 Oppo广东移动通信有限公司 Authentication method, device, computer equipment and storage medium
CN109658103A (en) * 2018-10-25 2019-04-19 阿里巴巴集团控股有限公司 Authentication, number are saved and are sent, bind number method, device and equipment
CN109361703A (en) * 2018-12-12 2019-02-19 百度在线网络技术(北京)有限公司 Speech ciphering equipment binding method, device, equipment and computer-readable medium
CN109951524A (en) * 2019-02-15 2019-06-28 飞天诚信科技股份有限公司 Key devices Activiation method, electronic equipment and computer readable storage medium
CN111787524A (en) * 2019-04-04 2020-10-16 阿里巴巴集团控股有限公司 Internet of things equipment call control method, device and system
CN112346740A (en) * 2019-08-06 2021-02-09 广东元心科技有限公司 Method and system for verifying device identifier through application
CN111787517A (en) * 2020-02-21 2020-10-16 北京沃东天骏信息技术有限公司 Method and device for binding activation of intelligent equipment
CN111757422A (en) * 2020-06-11 2020-10-09 重庆辉烨通讯技术有限公司 Equipment activation method and device, user terminal, equipment to be activated and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
一种基于"一机一码"的软件激活序列号生成方案;许旭;潘志刚;;浙江科技学院学报(第04期);第273-277页 *

Also Published As

Publication number Publication date
CN113468506A (en) 2021-10-01

Similar Documents

Publication Publication Date Title
US10771969B2 (en) Voice control and telecommunications service integration
US11323446B2 (en) Information processing device, information processing method, and mapping server
US9569607B2 (en) Security verification method and apparatus
CN105656850B (en) Data processing method, related device and system
US11233897B1 (en) Secure call center communications
WO2021159765A1 (en) Account data sharing method and electronic device
CN109951546A (en) Transactions requests processing method, device, equipment and medium based on intelligent contract
US11652640B2 (en) Systems and methods for out-of-band authenticity verification of mobile applications
US20220366066A1 (en) Display method, display device, and electronic device
EP3174265B1 (en) Management system, communication control method, and communication system
US20210058488A1 (en) Methods, systems, and media for pairing devices to complete a task using an application request
KR102133514B1 (en) Status message service providing method of electronic apparatus and electronic apparatus thereof
CN110134480A (en) Processing method, device, electronic equipment and the storage medium of user's trigger action
EP3385853A1 (en) Control system, communication control method, and program
US20150088521A1 (en) Speech server, speech method, recording medium, speech system, speech terminal, and mobile terminal
CN110602700B (en) Seed key processing method and device and electronic equipment
CN112308569A (en) Application function calling method, device, terminal and storage medium
CN110290109B (en) Data processing method and device, and processing authority acquisition method and device
CN113468506B (en) Method, device, equipment and storage medium for activating equipment
CN109388917B (en) Hardware equipment authentication method, device, equipment and storage medium
CN115801299B (en) Meta universe identity authentication method, device, equipment and storage medium
CN111783643B (en) Face recognition method and device, electronic equipment and storage medium
US11716331B2 (en) Authentication method, an authentication device and a system comprising the authentication device
CN112560686A (en) Dynamic face calling system and method and cloud face data processing terminal
US20230127607A1 (en) Methods, devices, and computer program products for authenticating peripheral device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant