CN113709849A - Network access method and device of equipment to be accessed to network, storage medium and electronic device - Google Patents

Network access method and device of equipment to be accessed to network, storage medium and electronic device Download PDF

Info

Publication number
CN113709849A
CN113709849A CN202110622359.2A CN202110622359A CN113709849A CN 113709849 A CN113709849 A CN 113709849A CN 202110622359 A CN202110622359 A CN 202110622359A CN 113709849 A CN113709849 A CN 113709849A
Authority
CN
China
Prior art keywords
accessed
identification information
random number
equipment
network access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110622359.2A
Other languages
Chinese (zh)
Inventor
刘建国
贺忠海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qingdao Haier Technology Co Ltd
Haier Smart Home Co Ltd
Original Assignee
Qingdao Haier Technology Co Ltd
Haier Smart Home Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qingdao Haier Technology Co Ltd, Haier Smart Home Co Ltd filed Critical Qingdao Haier Technology Co Ltd
Priority to CN202110622359.2A priority Critical patent/CN113709849A/en
Publication of CN113709849A publication Critical patent/CN113709849A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Abstract

The invention discloses a network access method and device of a device to be accessed to a network, a storage medium and an electronic device, wherein the method comprises the following steps: reading a random number from a near field communication chip of a device to be networked; sending a query request carrying a random number to a cloud platform to acquire first identification information corresponding to the random number, wherein the random number written in a near field communication chip of the equipment to be accessed and the first identification information of the equipment to be accessed are stored in the cloud platform in a correlated manner; sending the first identification information to the equipment to be accessed to enable the equipment to be accessed to determine whether the first identification information is consistent with second identification information stored by the equipment to be accessed; and receiving notification information sent by the equipment to be accessed to the network, and sending network access key information to the equipment to be accessed to indicate the equipment to be accessed to execute network access operation according to the network access key information, wherein the notification information is used for indicating that the first identification information is consistent with the second identification information.

Description

Network access method and device of equipment to be accessed to network, storage medium and electronic device
Technical Field
The present invention relates to the field of communications, and in particular, to a network access method and apparatus for a device to be accessed, a storage medium, and an electronic apparatus.
Background
With the popularization of intelligent devices and the development of near field communication technologies, more and more intelligent devices assist a device to be networked to access a network through a near field communication chip, in the existing scheme, a media access control address (MAC address for short) is directly written in a near field communication chip tag, when the device to be networked accesses the network, an accessed device reads the MAC address from the near field communication chip tag of the device to be networked, automatically connects to the device to be networked corresponding to the MAC address, sends a name and a password to the device to be networked, and the device to be networked accesses the network according to the name and the password.
However, since the nfc chip production, the module production, and the complete machine production are independent production lines, it is difficult to write the MAC address of the device in the nfc chip during the nfc chip production, and the MAC address of the device cannot be acquired through the nfc chip.
Aiming at the problems that in the related art, the MAC address of the equipment is difficult to write in the near field communication chip during the production of the near field communication chip, and the MAC address of the equipment cannot be acquired through the near field communication chip, so that the equipment cannot be accessed to the network and the like, an effective solution is not provided.
Disclosure of Invention
The embodiment of the invention provides a network access method and device of a device to be accessed, a storage medium and an electronic device, which are used for at least solving the problems that in the related art, the MAC address of the device is difficult to write in a near field communication chip during the production of the near field communication chip, and the MAC address of the device cannot be acquired through the near field communication chip, so that the device cannot be accessed.
According to an embodiment of the present invention, a network access method for a device to be accessed to a network is provided, including: reading a random number from a near field communication chip of the equipment to be accessed to the network; sending an inquiry request carrying the random number to a cloud platform to acquire first identification information corresponding to the random number, wherein the random number written by a near field communication chip of the device to be accessed and the first identification information of the device to be accessed are stored in the cloud platform in an associated manner; sending the first identification information to the equipment to be accessed to enable the equipment to be accessed to determine whether the first identification information is consistent with second identification information stored by the equipment to be accessed; and receiving notification information sent by the equipment to be accessed, and sending network access key information to the equipment to be accessed so as to indicate the equipment to be accessed to execute network access operation according to the network access key information, wherein the notification information is used for indicating that the first identification information is consistent with the second identification information.
In an exemplary embodiment, after sending a query request carrying the random number to a cloud platform to obtain first identification information corresponding to the random number, the method further includes: acquiring a key corresponding to the first identification information in the cloud platform according to the random number; and encrypting the random number and the first identification information according to the secret key to obtain encrypted data.
In an exemplary embodiment, after encrypting the random number and the first identification information according to the key to obtain encrypted data, the method includes: and sending the encrypted data to the device to be accessed, and instructing the device to be accessed to decrypt the encrypted information according to the key read by the device to be accessed from the near field communication tag to obtain the random number and the first identification information, wherein the key corresponding to the first identification information stored in the cloud platform and the key read from the near field communication tag are the same key.
In an exemplary embodiment, sending network access key information to the device to be networked to instruct the device to be networked to execute a network access operation according to the network access key information, includes: and sending a server identifier set and a password to the equipment to be accessed to indicate the equipment to be accessed to execute the access operation according to the server identifier set and the password.
In an exemplary embodiment, reading a random number from a near field communication chip of the device to be networked includes: receiving a network access request sent by a device to be accessed to a network, wherein the network access request carries first identification information corresponding to the device to be accessed to the network; and responding to the network access request, and reading a random number from the near field communication chip of the equipment to be accessed.
In an exemplary embodiment, before sending the query request carrying the random number to the cloud platform to obtain the first identification information corresponding to the random number, the method further includes: sending a connection request to the cloud platform to indicate the cloud platform to authenticate the accessed device; and under the condition that the cloud platform passes the authentication of the network-accessed equipment, the cloud platform is verified through the network-accessed equipment, and under the condition that the network-accessed equipment passes the verification of the cloud platform, indication information that the cloud platform passes the verification is sent to the cloud platform.
According to another embodiment of the present invention, there is provided a network access apparatus for a device to be networked, including: the reading module is used for reading a random number from the near field communication chip of the equipment to be networked; an obtaining module, configured to send a query request carrying the random number to a cloud platform to obtain first identification information corresponding to the random number, where the cloud platform stores the random number written by a near field communication chip of the device to be networked and the first identification information of the device to be networked in an associated manner; the sending module is used for sending the first identification information to the equipment to be accessed so that the equipment to be accessed determines whether the first identification information is consistent with second identification information stored by the equipment to be accessed; and the receiving module is used for receiving notification information sent by the equipment to be accessed to the network and sending network access key information to the equipment to be accessed to indicate the equipment to be accessed to execute network access operation according to the network access key information, wherein the notification information is used for indicating that the first identification information is consistent with the second identification information.
In one exemplary embodiment, the apparatus further comprises: the obtaining module is further configured to obtain, in the cloud platform, a key corresponding to the first identification information according to the random number; and the encryption module is used for encrypting the random number and the first identification information according to the secret key to obtain encrypted data.
According to another aspect of the embodiments of the present invention, there is also provided a computer-readable storage medium, in which a computer program is stored, where the computer program is configured to, when running, execute the network access method of the above-mentioned device to be networked.
According to another aspect of the embodiments of the present invention, there is also provided an electronic apparatus, including a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor executes the network accessing method of the device to be networked through the computer program.
In the embodiment of the invention, a random number is read from a near field communication chip of the equipment to be networked; sending an inquiry request carrying the random number to a cloud platform to acquire first identification information corresponding to the random number, wherein the random number written by a near field communication chip of the device to be accessed and the first identification information of the device to be accessed are stored in the cloud platform in an associated manner; sending the first identification information to the equipment to be accessed to enable the equipment to be accessed to determine whether the first identification information is consistent with second identification information stored by the equipment to be accessed; receiving notification information sent by the device to be networked, sending networking key information to the device to be networked to indicate that the device to be networked executes networking operation according to the networking key information, wherein the notification information is used for indicating that the first identification information is consistent with the second identification information, namely the first identification information of the device to be networked is acquired on a cloud platform through the random number written by a near field communication chip of the device to be networked, the device to be networked is determined, and the device to be networked executes networking operation according to the networking key information by sending the networking key information to the device to be networked, so that the problem that the MAC address of the device is difficult to write in the near field communication chip during the production of the near field communication chip in the related technology and the MAC address of the device cannot be acquired through the near field communication chip is solved by adopting the scheme, thereby causing the problem that the device can not access the network.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the invention and together with the description serve to explain the invention without limiting the invention. In the drawings:
fig. 1 is a block diagram of a hardware structure of a mobile terminal of a network access method of a device to be accessed to a network according to an embodiment of the present invention;
fig. 2 is a flowchart of a network access method of a device to be networked according to an embodiment of the present invention;
fig. 3 is a schematic diagram of a network access method of a device to be networked according to an embodiment of the present invention;
fig. 4 is a block diagram of a network access device of a device to be networked according to an embodiment of the present invention.
Detailed Description
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in sequences other than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
The method provided by the embodiment of the application can be executed in a mobile terminal, a computer terminal or a similar operation device. Taking the operation on the mobile terminal as an example, fig. 1 is a hardware structure block diagram of the mobile terminal of the network access method of the device to be accessed in the embodiment of the present invention. As shown in fig. 1, the mobile terminal may include one or more (only one shown in fig. 1) processors 102 (the processor 102 may include, but is not limited to, a processing device such as a microprocessor MCU or a programmable logic device FPGA) and a memory 104 for storing data, which in an exemplary embodiment may also include a transmission device 106 for communication functions and an input-output device 108. It will be understood by those skilled in the art that the structure shown in fig. 1 is only an illustration, and does not limit the structure of the mobile terminal. For example, the mobile terminal may also include more or fewer components than shown in FIG. 1, or have a different configuration with equivalent functionality to that shown in FIG. 1 or with more functionality than that shown in FIG. 1.
The memory 104 may be used to store a computer program, for example, a software program and a module of an application software, such as a computer program corresponding to the network access method of the device to be networked in the embodiment of the present invention, and the processor 102 executes various functional applications and data processing by running the computer program stored in the memory 104, so as to implement the method described above. The memory 104 may include high speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory 104 may further include memory located remotely from the processor 102, which may be connected to the mobile terminal over a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The transmission device 106 is used for receiving or transmitting data via a network. Specific examples of the network described above may include a wireless network provided by a communication provider of the mobile terminal. In one example, the transmission device 106 includes a Network adapter (NIC), which can be connected to other Network devices through a base station so as to communicate with the internet. In one example, the transmission device 106 may be a Radio Frequency (RF) module, which is used for communicating with the internet in a wireless manner.
In this embodiment, a network access method of a device to be networked is provided, which is applied to the mobile terminal, and fig. 2 is a flowchart of the network access method of the device to be networked according to the embodiment of the present invention, where the flowchart includes the following steps:
step S202, reading a random number from the near field communication chip of the equipment to be accessed to the network;
step S204, sending a query request carrying the random number to a cloud platform to acquire first identification information corresponding to the random number, wherein the random number written by a near field communication chip of the device to be networked and the first identification information of the device to be networked are stored in the cloud platform in an associated manner;
step S206: sending the first identification information to the equipment to be accessed to enable the equipment to be accessed to determine whether the first identification information is consistent with second identification information stored by the equipment to be accessed;
step S208: and receiving notification information sent by the equipment to be accessed, and sending network access key information to the equipment to be accessed so as to indicate the equipment to be accessed to execute network access operation according to the network access key information, wherein the notification information is used for indicating that the first identification information is consistent with the second identification information.
Through the steps, reading a random number from the near field communication chip of the equipment to be accessed to the network; sending an inquiry request carrying the random number to a cloud platform to acquire first identification information corresponding to the random number, wherein the random number written by a near field communication chip of the device to be accessed and the first identification information of the device to be accessed are stored in the cloud platform in an associated manner; sending the first identification information to the equipment to be accessed to enable the equipment to be accessed to determine whether the first identification information is consistent with second identification information stored by the equipment to be accessed; receiving notification information sent by the device to be networked, sending networking key information to the device to be networked to indicate that the device to be networked executes networking operation according to the networking key information, wherein the notification information is used for indicating that the first identification information is consistent with the second identification information, namely the first identification information of the device to be networked is acquired on a cloud platform through the random number written by a near field communication chip of the device to be networked, the device to be networked is determined, and the device to be networked executes networking operation according to the networking key information by sending the networking key information to the device to be networked, so that the problem that the MAC address of the device is difficult to write in the near field communication chip during the production of the near field communication chip in the related technology and the MAC address of the device cannot be acquired through the near field communication chip is solved by adopting the scheme, thereby causing the problem that the device can not access the network.
In an exemplary embodiment, after a query request carrying the random number is sent to a cloud platform to obtain first identification information corresponding to the random number, a key corresponding to the first identification information is obtained in the cloud platform according to the random number; and encrypting the random number and the first identification information according to the secret key to obtain encrypted data.
That is to say, a first corresponding relationship between the random number and the identification information and a second corresponding relationship between the identification information and the key are stored in the cloud platform, first identification information corresponding to the random number of the device to be networked is determined in the cloud platform according to the first corresponding relationship, the key corresponding to the first identification information is determined according to the second corresponding relationship, the obtained random number and the first identification information are encrypted according to the obtained key, and encrypted data is obtained, so that the security of the random number and the first identification information obtained by the device to be networked is ensured.
Further, after the random number and the first identification information are encrypted according to the key to obtain encrypted data, the encrypted data are sent to the device to be networked, the device to be networked is instructed to decrypt the encrypted information according to the key read by the device to be networked from the near field communication tag to obtain the random number and the first identification information, wherein the key corresponding to the first identification information stored in the cloud platform and the key read from the near field communication tag are the same key.
That is to say, in the production process of the nfc tag, the written information includes a random number and a secret key, after the device to be networked acquires the encrypted data, the secret key is acquired through the nfc tag of the device to be networked, the encrypted data is decrypted according to the secret key, if the secret key can decrypt the encrypted data, it is indicated that the device to be networked corresponding to the MAC address acquired by the device to be networked and the device to be networked are one device, otherwise, the device to be networked corresponding to the MAC address acquired by the device to be networked and the device to be networked are not one device, and the connection between the device to be networked and the device to be networked is disconnected.
Further, after the device to be networked decrypts the encrypted data successfully, the device to be networked establishes a connection with the device to be networked, where the connection may be a bluetooth connection, and the device to be networked communicates with the device to be networked through the connection.
In an exemplary embodiment, sending network access key information to the device to be networked to instruct the device to be networked to execute a network access operation according to the network access key information, includes: and sending a server identifier set and a password to the equipment to be accessed to indicate the equipment to be accessed to execute the access operation according to the server identifier set and the password.
The method includes that after the device to be networked decrypts encrypted data successfully, the device to be networked sends a server identifier set and a password corresponding to a network to the device to be networked through connection, the device to be networked is connected to the corresponding network according to the server identifier set and the password, and finally the device to be networked completes the operation of networking.
In an exemplary embodiment, before reading a random number from a near field communication chip of the device to be networked, a network access request sent by the device to be networked is received, where the network access request carries first identification information corresponding to the device to be networked; and responding to the network access request, and reading a random number from the near field communication chip of the equipment to be accessed.
In other words, when the device to be networked wants to perform a network access operation, the network access device sends a network access request carrying the first identification information corresponding to the device to be networked in a broadcast manner, and after receiving the network access request, the device to be networked acquires the random number read in the near field communication chip of the device to be networked in a preset manner, where the preset manner may be that after the near field communication chip of the device to be networked touches the near field communication chip of the device to be networked, a connection is established, and then the random number in the near field communication chip is acquired.
In an exemplary embodiment, before sending a query request carrying the random number to a cloud platform to obtain first identification information corresponding to the random number, sending a connection request to the cloud platform to indicate the cloud platform to authenticate a device which has accessed to a network; and under the condition that the cloud platform passes the authentication of the network-accessed equipment, the cloud platform is verified through the network-accessed equipment, and under the condition that the network-accessed equipment passes the verification of the cloud platform, indication information that the cloud platform passes the verification is sent to the cloud platform.
In order to ensure the reliability of the accessed device and the cloud platform, an inquiry request carrying the random number is sent to the cloud platform, so as to obtain first identification information corresponding to the random number, the accessed device sends a connection request to the cloud platform, the cloud platform authenticates the accessed device according to the connection request, the cloud platform rejects the connection request of the accessed device under the condition that the authentication is not passed, the cloud platform sends a verification request to the accessed device under the condition that the authentication is passed, the accessed device verifies the cloud platform, the cloud platform sends indication information that the verification is passed under the condition that the verification is passed, the connection is established, the accessed device rejects the connection request of the cloud platform under the condition that the verification is not passed, and the bidirectional authentication between the cloud platform and the accessed device is realized through the optional embodiment.
In order to better understand the process of the network access method of the device to be networked, the following describes a flow of the network access method of the device to be networked with an optional embodiment, but the flow is not limited to the technical solution of the embodiment of the present invention.
As shown in fig. 3, fig. 3 is a schematic diagram of a network access method of a device to be networked according to an embodiment of the present invention, which is specifically as follows:
the cloud end generates a Near Field Communication (NFC) module key uniformly, and writes the key and the random number in the production process of the NFC module. When the whole machine is produced, a first association relation and a second association relation are established between the random number in the tag and the MAC address of the device (which is equivalent to the device to be networked in the above embodiment) and between the MAC address of the device and the key, and the first association relation and the second association relation are stored in the cloud.
Step S301: the method comprises the steps that a device to be networked broadcasts information to be networked and an MAC address corresponding to the device to be networked to a device to be networked;
step S302: the method comprises the steps that a device to be accessed to a network reads a random number of the device to be accessed to the network;
step S303: the networked equipment is connected with the cloud platform;
step S304: the network-accessed equipment and the cloud platform perform bidirectional authentication;
step S305: the cloud platform queries the MAC address corresponding to the equipment to be networked and the corresponding key through the random number of the equipment to be networked;
step S306: encrypting the random number and the MAC address through the key to obtain encrypted data;
step S307: the cloud platform sends the encrypted data and the MAC address to the accessed network equipment;
step S308: the connected equipment establishes connection with the equipment to be connected corresponding to the MAC address, and sends encrypted data to the equipment to be connected;
step S309: the device to be networked decrypts the encrypted data through the key and verifies whether the MAC addresses in the device to be networked are matched or not;
step S310: sending response information to the accessed device under the condition that the verification is passed, wherein the response information indicates that the accessed device can be connected with the device to be accessed;
step S311: and the accessed device sends the server identification set and the password to the device to be accessed.
In the embodiment of the invention, a random number is read from a near field communication chip of the equipment to be networked; sending an inquiry request carrying the random number to a cloud platform to acquire first identification information corresponding to the random number, wherein the random number written by a near field communication chip of the device to be accessed and the first identification information of the device to be accessed are stored in the cloud platform in an associated manner; sending the first identification information to the equipment to be accessed to enable the equipment to be accessed to determine whether the first identification information is consistent with second identification information stored by the equipment to be accessed; receiving notification information sent by the device to be networked, sending networking key information to the device to be networked to indicate that the device to be networked executes networking operation according to the networking key information, wherein the notification information is used for indicating that the first identification information is consistent with the second identification information, namely the first identification information of the device to be networked is acquired on a cloud platform through the random number written by a near field communication chip of the device to be networked, the device to be networked is determined, and the device to be networked executes networking operation according to the networking key information by sending the networking key information to the device to be networked, so that the problem that the MAC address of the device is difficult to write in the near field communication chip during the production of the near field communication chip in the related technology and the MAC address of the device cannot be acquired through the near field communication chip is solved by adopting the scheme, thereby causing the problem that the device can not access the network.
Through the above description of the embodiments, those skilled in the art can clearly understand that the method according to the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but the former is a better implementation mode in many cases. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (such as a mobile phone, a computer, a server, or a network device) to execute the method according to the embodiments of the present invention.
Fig. 4 is a block diagram of a network access device of a device to be networked according to an embodiment of the present invention; as shown in fig. 4, includes:
a reading module 42, configured to read a random number from a near field communication chip of the device to be networked;
an obtaining module 44, configured to send a query request carrying the random number to a cloud platform to obtain first identification information corresponding to the random number, where the random number written by a near field communication chip of the device to be networked and the first identification information of the device to be networked are stored in the cloud platform in an associated manner;
a sending module 46, configured to send the first identifier information to the device to be networked, so that the device to be networked determines whether the first identifier information is consistent with second identifier information stored in the device to be networked;
a receiving module 48, configured to receive notification information sent by the device to be networked, and send network access key information to the device to be networked, so as to instruct the device to be networked to execute a network access operation according to the network access key information, where the notification information is used to instruct that the first identification information and the second identification information are consistent.
By the embodiment, the random number is read from the near field communication chip of the equipment to be networked; sending an inquiry request carrying the random number to a cloud platform to acquire first identification information corresponding to the random number, wherein the random number written by a near field communication chip of the device to be accessed and the first identification information of the device to be accessed are stored in the cloud platform in an associated manner; sending the first identification information to the equipment to be accessed to enable the equipment to be accessed to determine whether the first identification information is consistent with second identification information stored by the equipment to be accessed; receiving notification information sent by the device to be networked, sending networking key information to the device to be networked to indicate that the device to be networked executes networking operation according to the networking key information, wherein the notification information is used for indicating that the first identification information is consistent with the second identification information, namely the first identification information of the device to be networked is acquired on a cloud platform through the random number written by a near field communication chip of the device to be networked, the device to be networked is determined, and the device to be networked executes networking operation according to the networking key information by sending the networking key information to the device to be networked, so that the problem that the MAC address of the device is difficult to write in the near field communication chip during the production of the near field communication chip in the related technology and the MAC address of the device cannot be acquired through the near field communication chip is solved by adopting the scheme, thereby causing the problem that the device can not access the network.
In an exemplary embodiment, after sending a query request carrying the random number to a cloud platform to obtain first identification information corresponding to the random number, the obtaining module is further configured to obtain a key corresponding to the first identification information in the cloud platform according to the random number; and the encryption module is used for encrypting the random number and the first identification information according to the secret key to obtain encrypted data.
That is to say, a first corresponding relationship between the random number and the identification information and a second corresponding relationship between the identification information and the key are stored in the cloud platform, first identification information corresponding to the random number of the device to be networked is determined in the cloud platform according to the first corresponding relationship, the key corresponding to the first identification information is determined according to the second corresponding relationship, the obtained random number and the first identification information are encrypted according to the obtained key, and encrypted data is obtained, so that the security of the random number and the first identification information obtained by the device to be networked is ensured.
Further, after the random number and the first identification information are encrypted according to the key to obtain encrypted data, the sending module is further configured to send the encrypted data to the device to be networked, and instruct the device to be networked to decrypt the encrypted information according to the key read by the device to be networked from the nfc tag to obtain the random number and the first identification information, where the key corresponding to the first identification information stored in the cloud platform and the key read from the nfc tag are the same key.
That is to say, in the production process of the nfc tag, the written information includes a random number and a secret key, after the device to be networked acquires the encrypted data, the secret key is acquired through the nfc tag of the device to be networked, the encrypted data is decrypted according to the secret key, if the secret key can decrypt the encrypted data, it is indicated that the device to be networked corresponding to the MAC address acquired by the device to be networked and the device to be networked are one device, otherwise, the device to be networked corresponding to the MAC address acquired by the device to be networked and the device to be networked are not one device, and the connection between the device to be networked and the device to be networked is disconnected.
Further, after the device to be networked decrypts the encrypted data successfully, the device to be networked establishes a connection with the device to be networked, where the connection may be a bluetooth connection, and the device to be networked communicates with the device to be networked through the connection.
In an exemplary embodiment, the sending module is further configured to send a server identifier set and a password to the device to be networked, so as to instruct the device to be networked to execute a network access operation according to the server identifier set and the password.
The method includes that after the device to be networked decrypts encrypted data successfully, the device to be networked sends a server identifier set and a password corresponding to a network to the device to be networked through connection, the device to be networked is connected to the corresponding network according to the server identifier set and the password, and finally the device to be networked completes the operation of networking.
In an exemplary embodiment, before reading the random number from the near field communication chip of the device to be networked, the receiving module is further configured to receive a network access request sent by the device to be networked, where the network access request carries first identification information corresponding to the device to be networked; and responding to the network access request, and reading a random number from the near field communication chip of the equipment to be accessed.
In other words, when the device to be networked wants to perform a network access operation, the network access device sends a network access request carrying the first identification information corresponding to the device to be networked in a broadcast manner, and after receiving the network access request, the device to be networked acquires the random number read in the near field communication chip of the device to be networked in a preset manner, where the preset manner may be that after the near field communication chip of the device to be networked touches the near field communication chip of the device to be networked, a connection is established, and then the random number in the near field communication chip is acquired.
In an exemplary embodiment, the sending module is further configured to send a connection request to the cloud platform to instruct the cloud platform to authenticate the networked device; and under the condition that the cloud platform passes the authentication of the network-accessed equipment, the cloud platform is verified through the network-accessed equipment, and under the condition that the network-accessed equipment passes the verification of the cloud platform, indication information that the cloud platform passes the verification is sent to the cloud platform.
In order to ensure the reliability of the accessed device and the cloud platform, an inquiry request carrying the random number is sent to the cloud platform, so as to obtain first identification information corresponding to the random number, the accessed device sends a connection request to the cloud platform, the cloud platform authenticates the accessed device according to the connection request, the cloud platform rejects the connection request of the accessed device under the condition that the authentication is not passed, the cloud platform sends a verification request to the accessed device under the condition that the authentication is passed, the accessed device verifies the cloud platform, the cloud platform sends indication information that the verification is passed under the condition that the verification is passed, the connection is established, the accessed device rejects the connection request of the cloud platform under the condition that the verification is not passed, and the bidirectional authentication between the cloud platform and the accessed device is realized through the optional embodiment.
An embodiment of the present invention further provides a storage medium including a stored program, wherein the program executes any one of the methods described above.
Alternatively, in the present embodiment, the storage medium may be configured to store program codes for performing the following steps:
s1, reading a random number from the near field communication chip of the device to be networked;
s2, sending a query request carrying the random number to a cloud platform to obtain first identification information corresponding to the random number, wherein the cloud platform stores the random number written by the near field communication chip of the device to be networked and the first identification information of the device to be networked in an associated manner;
s3, sending the first identification information to the device to be accessed, so that the device to be accessed determines whether the first identification information is consistent with second identification information stored by the device to be accessed;
and S4, receiving notification information sent by the device to be accessed, and sending network access key information to the device to be accessed so as to instruct the device to be accessed to execute network access operation according to the network access key information, wherein the notification information is used for instructing that the first identification information and the second identification information are consistent.
Embodiments of the present invention also provide an electronic device comprising a memory having a computer program stored therein and a processor arranged to run the computer program to perform the steps of any of the above method embodiments.
Optionally, the electronic apparatus may further include a transmission device and an input/output device, wherein the transmission device is connected to the processor, and the input/output device is connected to the processor.
Optionally, in this embodiment, the processor may be configured to execute the following steps by a computer program:
s1, reading a random number from the near field communication chip of the device to be networked;
s2, sending a query request carrying the random number to a cloud platform to obtain first identification information corresponding to the random number, wherein the cloud platform stores the random number written by the near field communication chip of the device to be networked and the first identification information of the device to be networked in an associated manner;
s3, sending the first identification information to the device to be accessed, so that the device to be accessed determines whether the first identification information is consistent with second identification information stored by the device to be accessed;
and S4, receiving notification information sent by the device to be accessed, and sending network access key information to the device to be accessed so as to instruct the device to be accessed to execute network access operation according to the network access key information, wherein the notification information is used for instructing that the first identification information and the second identification information are consistent.
Optionally, in this embodiment, the storage medium may include, but is not limited to: various media capable of storing program codes, such as a usb disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic disk, or an optical disk.
Optionally, the specific examples in this embodiment may refer to the examples described in the above embodiments and optional implementation manners, and this embodiment is not described herein again.
It will be apparent to those skilled in the art that the modules or steps of the present invention described above may be implemented by a general purpose computing device, they may be centralized on a single computing device or distributed across a network of multiple computing devices, and alternatively, they may be implemented by program code executable by a computing device, such that they may be stored in a storage device and executed by a computing device, and in some cases, the steps shown or described may be performed in an order different than that described herein, or they may be separately fabricated into individual integrated circuit modules, or multiple ones of them may be fabricated into a single integrated circuit module. Thus, the present invention is not limited to any specific combination of hardware and software.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. A network access method of a device to be accessed to a network is characterized by comprising the following steps:
reading a random number from a near field communication chip of the equipment to be accessed to the network;
sending an inquiry request carrying the random number to a cloud platform to acquire first identification information corresponding to the random number, wherein the random number written by a near field communication chip of the device to be accessed and the first identification information of the device to be accessed are stored in the cloud platform in an associated manner;
sending the first identification information to the equipment to be accessed to enable the equipment to be accessed to determine whether the first identification information is consistent with second identification information stored by the equipment to be accessed;
and receiving notification information sent by the equipment to be accessed, and sending network access key information to the equipment to be accessed so as to indicate the equipment to be accessed to execute network access operation according to the network access key information, wherein the notification information is used for indicating that the first identification information is consistent with the second identification information.
2. The network access method of the device to be accessed according to claim 1, wherein after sending the query request carrying the random number to the cloud platform to obtain the first identification information corresponding to the random number, the method further comprises:
acquiring a key corresponding to the first identification information in the cloud platform according to the random number;
and encrypting the random number and the first identification information according to the secret key to obtain encrypted data.
3. The network access method of the device to be accessed according to claim 2, wherein after encrypting the random number and the first identification information according to the key to obtain encrypted data, the method comprises:
and sending the encrypted data to the device to be accessed, and instructing the device to be accessed to decrypt the encrypted information according to the key read by the device to be accessed from the near field communication tag to obtain the random number and the first identification information, wherein the key corresponding to the first identification information stored in the cloud platform and the key read from the near field communication tag are the same key.
4. The network access method of the device to be accessed according to claim 1, wherein sending network access key information to the device to be accessed to instruct the device to be accessed to perform a network access operation according to the network access key information comprises:
and sending a server identifier set and a password to the equipment to be accessed to indicate the equipment to be accessed to execute the access operation according to the server identifier set and the password.
5. The network access method of the device to be accessed according to claim 1, wherein reading a random number from a near field communication chip of the device to be accessed comprises:
receiving a network access request sent by a device to be accessed to a network, wherein the network access request carries first identification information corresponding to the device to be accessed to the network;
and responding to the network access request, and reading a random number from the near field communication chip of the equipment to be accessed.
6. The network access method of the device to be accessed according to claim 1, wherein before sending the query request carrying the random number to the cloud platform to obtain the first identification information corresponding to the random number, the method further comprises:
sending a connection request to the cloud platform to indicate the cloud platform to authenticate the accessed device;
and under the condition that the cloud platform passes the authentication of the network-accessed equipment, the cloud platform is verified through the network-accessed equipment, and under the condition that the network-accessed equipment passes the verification of the cloud platform, indication information that the cloud platform passes the verification is sent to the cloud platform.
7. A network access device of a device to be networked is characterized by comprising:
the reading module is used for reading a random number from the near field communication chip of the equipment to be networked; an obtaining module, configured to send a query request carrying the random number to a cloud platform to obtain first identification information corresponding to the random number, where the cloud platform stores the random number written by a near field communication chip of the device to be networked and the first identification information of the device to be networked in an associated manner;
the sending module is used for sending the first identification information to the equipment to be accessed so that the equipment to be accessed determines whether the first identification information is consistent with second identification information stored by the equipment to be accessed;
and the receiving module is used for receiving notification information sent by the equipment to be accessed to the network and sending network access key information to the equipment to be accessed to indicate the equipment to be accessed to execute network access operation according to the network access key information, wherein the notification information is used for indicating that the first identification information is consistent with the second identification information.
8. The apparatus of claim 7, further comprising:
the obtaining module is further configured to obtain, in the cloud platform, a key corresponding to the first identification information according to the random number;
and the encryption module is used for encrypting the random number and the first identification information according to the secret key to obtain encrypted data.
9. A computer-readable storage medium, comprising a stored program, wherein the program is operable to perform the method of any one of claims 1 to 6.
10. An electronic device comprising a memory and a processor, characterized in that the memory has stored therein a computer program, the processor being arranged to execute the method of any of claims 1 to 6 by means of the computer program.
CN202110622359.2A 2021-06-03 2021-06-03 Network access method and device of equipment to be accessed to network, storage medium and electronic device Pending CN113709849A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110622359.2A CN113709849A (en) 2021-06-03 2021-06-03 Network access method and device of equipment to be accessed to network, storage medium and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110622359.2A CN113709849A (en) 2021-06-03 2021-06-03 Network access method and device of equipment to be accessed to network, storage medium and electronic device

Publications (1)

Publication Number Publication Date
CN113709849A true CN113709849A (en) 2021-11-26

Family

ID=78648099

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110622359.2A Pending CN113709849A (en) 2021-06-03 2021-06-03 Network access method and device of equipment to be accessed to network, storage medium and electronic device

Country Status (1)

Country Link
CN (1) CN113709849A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114584974A (en) * 2022-03-10 2022-06-03 杭州涂鸦信息技术有限公司 Network distribution method, device, equipment and medium for Internet of things equipment

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060070116A1 (en) * 2004-09-30 2006-03-30 Hyun-Ah Park Apparatus and method for authenticating user for network access in communication system
CN106059837A (en) * 2016-07-29 2016-10-26 海尔优家智能科技(北京)有限公司 Device network access configuration method and device, and cloud platform
CN110430557A (en) * 2019-06-21 2019-11-08 深圳绿米联创科技有限公司 Method, apparatus, system, electronic equipment and the storage medium that equipment networks
CN112019358A (en) * 2019-05-28 2020-12-01 阿里巴巴集团控股有限公司 Network configuration method, device, equipment and system
CN112152887A (en) * 2019-06-27 2020-12-29 广东美的制冷设备有限公司 Network distribution method and device of household appliance, electronic device and storage medium
CN112202652A (en) * 2020-09-17 2021-01-08 海尔优家智能科技(北京)有限公司 Method and device for displaying information of equipment to be networked, storage medium and electronic device
CN112351000A (en) * 2020-10-16 2021-02-09 深圳Tcl新技术有限公司 Bidirectional identity authentication method, system, device and storage medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060070116A1 (en) * 2004-09-30 2006-03-30 Hyun-Ah Park Apparatus and method for authenticating user for network access in communication system
CN106059837A (en) * 2016-07-29 2016-10-26 海尔优家智能科技(北京)有限公司 Device network access configuration method and device, and cloud platform
CN112019358A (en) * 2019-05-28 2020-12-01 阿里巴巴集团控股有限公司 Network configuration method, device, equipment and system
CN110430557A (en) * 2019-06-21 2019-11-08 深圳绿米联创科技有限公司 Method, apparatus, system, electronic equipment and the storage medium that equipment networks
CN112152887A (en) * 2019-06-27 2020-12-29 广东美的制冷设备有限公司 Network distribution method and device of household appliance, electronic device and storage medium
CN112202652A (en) * 2020-09-17 2021-01-08 海尔优家智能科技(北京)有限公司 Method and device for displaying information of equipment to be networked, storage medium and electronic device
CN112351000A (en) * 2020-10-16 2021-02-09 深圳Tcl新技术有限公司 Bidirectional identity authentication method, system, device and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114584974A (en) * 2022-03-10 2022-06-03 杭州涂鸦信息技术有限公司 Network distribution method, device, equipment and medium for Internet of things equipment

Similar Documents

Publication Publication Date Title
EP3065431B1 (en) Method and apparatus for downloading an operator profile
EP3337219B1 (en) Carrier configuration processing method, device and system, and computer storage medium
KR102082854B1 (en) Methods, servers, and systems for downloading updated profiles
CN110393019B (en) Method and related device for updating firmware
CN113031980A (en) OTA system software upgrading control method and terminal equipment
KR20160003992A (en) METHOD AND APPARATUS FOR PROFILE DOWNLOAD FOR eUICC
CN106851632A (en) A kind of smart machine accesses the method and device of WLAN
US20130291084A1 (en) Method for accessing a secure element and corresponding secure element and system
CN107041171B (en) Low-power-consumption Bluetooth BLE device, data updating system and method
WO2018107718A1 (en) Method and device for assigning number to intelligent card over air
CN112202747A (en) Target device binding method and device, storage medium and electronic device
CN106452999B (en) Intelligent household appliance and method and device for safely accessing intelligent household appliance
CN113141582B (en) Log export method and device, computer equipment and storage medium
CN114095277A (en) Power distribution network secure communication method, secure access device and readable storage medium
CN112564901B (en) Method and system for generating secret key, storage medium and electronic device
CN113709849A (en) Network access method and device of equipment to be accessed to network, storage medium and electronic device
CN113595992A (en) Secure binding method and system, storage medium and electronic device
CN110602693B (en) Networking method and equipment of wireless network
CN113779516B (en) Equipment control method and device, storage medium and electronic device
CN114205378A (en) Network distribution method and device of Internet of things equipment, storage medium and electronic device
CN113242060B (en) Network access method and device, storage medium and electronic device
CN113810898B (en) Number writing system, method and device integrated with SIM card chip
CN114928834B (en) Method for downloading user identification card profile of communication module, device, equipment and medium thereof
KR102180481B1 (en) Methods and apparatus for providingbundle information
CN112672333B (en) Equipment connection method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination