CN114079666A - Equipment control system, method and device - Google Patents

Equipment control system, method and device Download PDF

Info

Publication number
CN114079666A
CN114079666A CN202010785614.0A CN202010785614A CN114079666A CN 114079666 A CN114079666 A CN 114079666A CN 202010785614 A CN202010785614 A CN 202010785614A CN 114079666 A CN114079666 A CN 114079666A
Authority
CN
China
Prior art keywords
internet
equipment
user equipment
things
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010785614.0A
Other languages
Chinese (zh)
Inventor
彭晋
刘大鹏
于小博
黄天宁
于洋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alibaba Group Holding Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority to CN202010785614.0A priority Critical patent/CN114079666A/en
Publication of CN114079666A publication Critical patent/CN114079666A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • H04L67/125Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B15/00Arrangements or apparatus for collecting fares, tolls or entrance fees at one or more control points
    • G07B15/02Arrangements or apparatus for collecting fares, tolls or entrance fees at one or more control points taking into account a variable factor such as distance or time, e.g. for passenger transport, parking systems or car rental systems
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00563Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys using personal physical data of the operator, e.g. finger prints, retinal images, voicepatterns
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y40/00IoT characterised by the purpose of the information processing
    • G16Y40/30Control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Finance (AREA)
  • Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Telephonic Communication Services (AREA)

Abstract

One or more embodiments of the present specification provide an apparatus control system, method and device, where the article information presentation method is used for a user equipment, and may include: receiving an identity authentication request sent by the Internet of things equipment; and returning an identity authentication response message to the Internet of things equipment so that the Internet of things equipment executes target operation under the condition that the user equipment is determined to be legal equipment according to the identity authentication request.

Description

Equipment control system, method and device
Technical Field
One or more embodiments of the present disclosure relate to the field of internet of things technology, and in particular, to a device control system, method, and apparatus.
Background
At present, Internet of Things (IOT) devices such as an intelligent door lock, a self-service article taking cabinet, an Electronic Toll Collection (ETC) in an open environment are more and more common, and such IOT devices can be controlled to realize certain specific functions.
Disclosure of Invention
In view of this, one or more embodiments of the present disclosure provide a device control system, method and apparatus.
To achieve the above object, one or more embodiments of the present disclosure provide the following technical solutions:
according to a first aspect of one or more embodiments of the present specification, there is provided an apparatus control system including:
the Internet of things equipment is used for sending an identity authentication request to the user equipment under the condition that the user equipment is determined as an interactive target, and executing target operation under the condition that the user equipment is determined to be legal equipment according to an identity authentication response message returned by the user equipment;
and the user equipment is used for responding to the identity authentication request and returning the identity authentication response message to the Internet of things equipment.
According to a second aspect of one or more embodiments of the present specification, there is provided an intelligent lock control system, comprising:
the intelligent lock is used for sending an identity authentication request to the user equipment under the condition that the user equipment is determined as an interactive target, and executing unlocking operation under the condition that the user equipment is determined to be legal equipment according to an identity authentication response message returned by the user equipment;
and the user equipment is used for responding to the identity authentication request and returning the identity authentication response message to the intelligent lock.
According to a third aspect of one or more embodiments of the present specification, there is provided an apparatus control method, applied to a user equipment, including:
receiving an identity authentication request sent by the Internet of things equipment;
and returning an identity authentication response message to the Internet of things equipment so that the Internet of things equipment executes target operation under the condition that the user equipment is determined to be legal equipment according to the identity authentication request.
According to a fourth aspect of one or more embodiments of the present specification, there is provided an apparatus control method applied to an internet of things apparatus, including:
determining user equipment as an interaction target;
sending an identity authentication request to the user equipment;
and executing target operation under the condition that the user equipment is determined to be legal equipment according to the identity authentication response message returned by the user equipment.
According to a fifth aspect of one or more embodiments of the present specification, there is provided a device control apparatus, applied to a user equipment, including:
the request receiving unit is used for receiving an identity authentication request sent by the Internet of things equipment;
and the message returning unit is used for returning an identity authentication response message to the Internet of things equipment so that the Internet of things equipment executes target operation under the condition that the user equipment is determined to be legal equipment according to the identity authentication request.
According to a sixth aspect of one or more embodiments of the present specification, there is provided an apparatus control device applied to an internet of things apparatus, including:
the target determining unit is used for determining the user equipment as an interaction target;
a request sending unit, configured to send an identity authentication request to the user equipment;
and the operation execution unit is used for executing target operation under the condition that the user equipment is determined to be legal equipment according to the identity authentication response message returned by the user equipment.
According to a seventh aspect of one or more embodiments of the present specification, there is provided an electronic device, comprising:
a processor;
a memory for storing processor-executable instructions;
wherein the processor implements the method according to the third or fourth aspect by executing the executable instructions.
According to an eighth aspect of one or more embodiments of the present specification, a computer-readable storage medium is presented, on which computer instructions are stored, which instructions, when executed by a processor, implement the steps of the method according to the third or fourth aspect.
Drawings
Fig. 1 is a schematic diagram of an architecture of a device control system according to an exemplary embodiment.
Fig. 2 is a flowchart of a device control method according to an exemplary embodiment.
Fig. 3 is a flowchart of another apparatus control method according to an exemplary embodiment.
Fig. 4-9 are interaction flow diagrams of one or more apparatus control methods provided by one or more example embodiments.
Fig. 10 is a schematic structural diagram of an electronic device according to an exemplary embodiment.
Fig. 11 is a block diagram of an apparatus control device according to an exemplary embodiment.
Fig. 12 is a block diagram of another device control apparatus according to an exemplary embodiment.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the following exemplary embodiments do not represent all implementations consistent with one or more embodiments of the present specification. Rather, they are merely examples of apparatus and methods consistent with certain aspects of one or more embodiments of the specification, as detailed in the claims which follow.
It should be noted that: in other embodiments, the steps of the corresponding methods are not necessarily performed in the order shown and described herein. In some other embodiments, the method may include more or fewer steps than those described herein. Moreover, a single step described in this specification may be broken down into multiple steps for description in other embodiments; multiple steps described in this specification may be combined into a single step in other embodiments.
Fig. 1 is a schematic diagram of an architecture of a device control system according to an exemplary embodiment. As shown in fig. 1, the system may include a number of user devices 11, a first network 12, a number of internet of things devices 13, a second network 14, an authentication server 15, and the like, wherein the number of user devices 11 may be a mobile phone 111 and a mobile phone 112, and the like, and the number of internet of things devices 13 may be a smart door lock 131 and a barcode scanner 132, and the like.
Near Field connection can be established between the user equipment 11 and the internet of things Device 13 through the first network 12, wherein the first network 12 can be implemented based on at least one Communication technology of bluetooth, NFC (Near Field Communication), D2D (Device-to-Device), Wifi, and the like. Of course, any user equipment 11 may be connected to any internet of things device 13 through the first network 12, and any internet of things device 13 may also be connected to any user equipment 11 through the first network 12.
Wherein the cell phone 111 and 112 is only one type of user equipment that the user can use. In fact, it is obvious that the user can also use user equipment of a type such as: tablet devices, notebook computers, Personal Digital Assistants (PDAs), wearable devices (e.g., smart glasses, smart watches, etc.), work cards, etc., to which one or more embodiments of the present disclosure are not limited. In the operation process, the user equipment 11 may operate a program on a client side of an application to implement a related service function of the application, for example, when the user equipment 11 operates a control program for the internet of things device 13, the application may be implemented as a client for controlling the internet of things device 13, for example, the mobile phone 111 may be implemented as a client for controlling the smart door lock 131 to be opened and closed, and the mobile phone 112 may be implemented as a client for controlling the barcode scanner 132 to be operated.
It should be noted that: the target application program corresponding to the client may be pre-installed on the user equipment 11, so that the client may be started and run on the user equipment 11; of course, when an online "client" such as HTML5 technology is employed, the client may be obtained and run without installing the corresponding target application on the user device 11.
The internet of things device 13 may be connected to a remote authentication server 15 through the second network 14, so that the authentication server 15 provides the internet of things device 13 with an identity authentication service for the user equipment 11. The authentication server 15 may be configured to provide, in addition to the authentication service for the user equipment 11, associated services related to the operation performed by the internet of things device 13, such as accounting, charging, information backup, and the like. The authentication server 15 may be a physical server comprising a separate host, or the authentication server 15 may be a virtual server carried by a cluster of hosts. And the second network 16 for interaction between the internet of things device 13 and the authentication server 15 may include various types of wired or wireless networks.
In the technical solutions of one or more embodiments of the present specification, the user equipment 11 may cooperate with the internet of things equipment 13, or the user equipment 11, the internet of things equipment 13, and the authentication server 15 cooperate to implement that a local user implements control over a target operation implemented by the internet of things equipment 13 through the user equipment 11, that is, implement the following equipment control scheme disclosed in the present specification.
The operation of the plant control system is described in detail below with reference to the corresponding embodiment of fig. 1. In this embodiment, the appliance control system may include:
the internet of things device 13 is configured to determine the user equipment 11 as an interaction target, send an identity authentication request to the user equipment 11, and execute target operation when the user equipment 11 is determined to be a legal device according to an identity authentication response message returned by the user equipment 11;
the user equipment 11 is configured to return the identity authentication response message to the internet of things equipment 13 in response to the identity authentication request.
In an embodiment, the user equipment 11 may first send a service request to the internet of things device 13, and accordingly, the internet of things device 13 may determine the user equipment 11 as an interaction target when receiving the service request sent by the user equipment 11. The service request sent by the user equipment 11 is used to instruct the internet of things equipment 13 to execute the target operation, and after receiving the service request, the internet of things equipment 13 may first verify whether a sender of the service request (i.e., the user equipment 11) is a legitimate device.
Further, the service request may include operation information of the target operation, and at this time, the service request may be used to instruct the internet of things device 13 to execute the target operation according to the operation information. The operation information may be an operation code, an operation identifier, and the like of the target operation. Under the condition that the internet of things device 13 can realize multiple functions, the user device 11 explicitly specifies the target operation to be executed to the internet of things device 13 by carrying the operation information of the target operation in the service request, so that the internet of things device 13 can explicitly execute the target operation according to the operation information after receiving the service request, and the operation is prevented from being executed for the operation when the function is complex.
In an embodiment, the user equipment 11 may send the service request to the internet of things device 13 in a variety of ways. For example, when the user equipment 11 pre-stores the device information such as the IP address, the MAC address, and the device identification code of the internet of things device 13, that is, the user equipment 11 already knows the communication mode of the internet of things device 13, the user equipment 11 may directly send the service request to the internet of things device 13 according to the device information. For example, the target application of the user equipment 11 may locally store the information of the internet of things device 13 that has been connected once, so that the user equipment 11 may quickly send a service request to the internet of things device 13 through the device information corresponding to the connection record without negotiating with the internet of things device 13 again to implement the connection. For another example, the user equipment 11 may also detect the internet of things device 13 through a device detection mechanism, and accordingly, may send the service request to the internet of things device 13 under the condition that the device detection mechanism detects the internet of things device 13. For another example, the user equipment 11 may, when detecting the internet of things device 13 through the device detection mechanism, display device information of the internet of things device 13 to the local user, and send a service request to the internet of things device 13 after detecting a user trigger operation on the internet of things device 13. At this time, the user equipment 11 displays the equipment information about the internet of things equipment 13 to the local user and detects the user trigger operation implemented by the local user, that is, the local user determines whether or not to send a service request to the internet of things equipment 13, so that the internet of things equipment 13 is ensured to execute the target operation according to the user intention of the local user of the user equipment 11, and the user experience and the use experience of the local user are improved.
In one embodiment, to ensure the validity of the communication with the user equipment 11, the internet of things device 13 may determine whether to trigger itself. Furthermore, the internet of things device 13 may perform device detection through the device detection mechanism if it is determined that it is triggered, and determine the user device 11 as the interaction target after detecting the user device 11. By the detection, the detection can be ensured to be carried out under the condition that the detection is already triggered (for example, the detection can be triggered by the local user) and the interaction is carried out with the user equipment 11, so that the accuracy of the interaction opportunity and the interaction effectiveness are ensured, and the invalid interaction is effectively avoided, thereby being beneficial to reducing the power consumption.
Further, in the device detection mechanisms related to the two embodiments, any one of the user equipment 11 and the internet of things device 13 may serve as a detecting party, and the other one serves as a detected party, and accordingly, the device detection mechanism may have multiple modes. As an exemplary embodiment, the probing party may actively initiate probing, that is, the probing party actively broadcasts a first probe request message, and when receiving a probe response message returned in response to a first device probe request, takes a device of a sender of the probe response message as a corresponding probed party, thereby implementing probing of the probed party by the probing party. As another exemplary embodiment, the probing party may passively receive the probing, that is, the probing party may passively perform the probing of the probed party by taking the device of the sender of the second probe request message as the probed party in case of receiving the second probe request message. The second probe request message and the second probe request message may respectively carry device information of the user equipment 11 and the internet of things device 13, such as an IP address, an MAC address, a device ID, and the like. For the user equipment 11 and the internet of things equipment 13, flexible and various equipment detection modes can be realized through the different equipment detection mechanisms, and then various equipment detection effects can be realized by combining different practical application scenes. Of course, in the above device probing mechanism, if the probe receives probe response messages returned by multiple devices at the same time for a probe corresponding to the first device probe request (or the second device probe request), the probe may determine the probed party according to the Received Signal Strength Indicator (RSSI) corresponding to each probe response message, for example, the device that is the sender of the probe response message with the largest RSSI may be used as the probed party.
In an embodiment, the user equipment 11 may also implement connection with the internet of things device 13 by scanning a code. For example, an access control identifier such as a two-dimensional code or a barcode may be pasted on the internet of things device 13 itself or a specific location near the internet of things device 13, and the user device 11 may scan the access control identifier to connect with the internet of things device 13. However, in order to ensure accurate recognition during the scanning process, the access control mark may be attached to a position with sufficient light.
In an embodiment, the identity authentication request sent by the internet of things device 13 to the user device 11 may include one or more authentication parameters such as a random number, a request token, and a timestamp, and after receiving the identity authentication request, the user device 11 may extract the authentication parameters from the identity authentication request, and after signing or encrypting the authentication parameters, the authentication parameters are included in the identity authentication information and returned to the internet of things device 13, and accordingly, after receiving the identity authentication message, the internet of things device 13 may check or decompress the authentication parameters, and then verify whether the user device 11 is a legitimate device. As an exemplary embodiment, to improve the privacy and transmission security of the authentication parameters, the user equipment 11 may sign the authentication parameters with a private key of an asymmetric key pair maintained by itself, and include the authentication parameters and the signature in the authentication response message. Furthermore, after receiving the identity authentication response message, the internet of things device 13 may use the public key corresponding to the private key to verify the signature, and if the signature is successfully verified and the authentication parameter is correct, the user device 11 is determined to be a valid device. Or, as another exemplary embodiment, to reduce the workload of the internet of things device 13 for authenticating the authentication parameter as much as possible, the user device 11 may encrypt the authentication parameter using a symmetric key maintained by itself, and include the authentication parameter in a ciphertext state in the identity authentication response message. Furthermore, after receiving the identity authentication response message, the internet of things device 13 may decompress the authentication parameters in the ciphertext state by using the symmetric key that is the same as the symmetric key, and determine that the user device 11 is a valid device if the decryption of the authentication parameters is successful and the authentication parameters obtained by the decompression are correct.
Of course, in the case that the device control system further includes the authentication server 15, after receiving the identity authentication response message, the internet of things device 13 may further forward the identity authentication response message to the authentication server 15 to verify the authentication parameters therein, and then receive a verification result returned after the authentication server 15 verifies the identity authentication response message, so as to determine the validity of the user device 11 according to the verification result. At this time, the internet of things device 13 is only used as a forwarding party of the identity authentication response message, and the authentication work aiming at the identity authentication response message is completed by the authentication server 15, so that the operation workload of the internet of things device 13 is effectively reduced. Whether the internet of things device 13 or the authentication server 15 performs the above authentication, the public key or the symmetric key of the asymmetric key pair used may be stored locally by the internet of things device 13 or the authentication server 15, or a legal Certificate issued by a CA (Certificate Authority) to the user device 11 may be included in the authentication message or sent to the internet of things device 13 in association with the authentication response message, so that the internet of things device 13 or the authentication server 15 obtains the public key or the symmetric key of the asymmetric key pair according to the Certificate.
In an embodiment, after receiving the identity authentication request, the user equipment 11 may further perform identity authentication on the local user, and include an identity authentication result in the identity authentication response message to send to the internet of things equipment 13. For example, the user device 11 may present an authentication page in the form of password input, fingerprint recognition, facial recognition, and/or the like to the local user, and accordingly detect an operation performed by the local user in the page, such as biometric recognition performed by the local user in the authentication page, inputting a PIN code, pressing a button, and the like, and then perform authentication on the local user according to the operation, and then include the authentication result in the authentication response message to be sent to the internet of things device 13. In fact, the user equipment 11 may implement the Identity verification of the local user based on the Fast Identity verification association (FIDO) protocol or the FIDO2 protocol, and at this time, the local user may use a plurality of ways, such as a fingerprint acquirer and a USB token, integrated in the user equipment 11, such as a smart phone, to implement the login of the target application and implement the verification of the local user Identity, so as to avoid a complicated operation of inputting information, such as a password and a verification code, on the Web, that is, to use the user equipment 11 as an Authenticator to implement the convenient and Fast verification of the user Identity. After the internet of things device 13 receives the identity authentication result sent by the user device 11, the user device 11 can be determined as a valid device if the identity authentication result is that the authentication is successful. Therefore, the user equipment 11 performs preliminary identity authentication on the local user, and the validity and validity of the target operation executed by the internet-of-things equipment 13 controlled by the user equipment 11 are further ensured.
In an embodiment, the target operation performed by the internet of things device 13 may be a persistent operation, that is, the operation duration is long, so that the user device 11 and the internet of things device 13 may respectively enter a locked state, that is, lock the current connection relationship with each other, in the execution process of the target operation when the operation duration of the target operation is greater than the preset duration threshold. The locking is carried out through control, so that even if a plurality of devices of the same type exist around, the connection between the user equipment 11 and the Internet of things equipment 13 cannot be interrupted without any reason, the effective execution of target operation is ensured, execution errors possibly caused by the disconnection of the user equipment 11 and the Internet of things equipment 13 are avoided, and the stability of the system is improved.
In an embodiment, after the target operation is completed, the internet of things device 13 may return a corresponding execution result to the user device 11, so that the user device 11 presents the execution result to the local user. Further, in the case that the execution of the target operation fails, the user equipment 11 may correspondingly display failure information or a reminding message of the target operation to remind the local user.
Further, there may be an association operation in response to the target operation performed by the internet of things device 13, and at this time, the internet of things device 13 may also perform the association operation in response to the target operation when it is determined that the target operation is completed. Or, after the execution result of the target operation is presented to the local user, the user device 11 may also detect a user trigger operation related to the execution result, and send an execution request related to the association operation to the internet of things device 13 after detecting the preset operation, and accordingly, the internet of things device 13 may execute the association operation according to the received request.
As can be seen from the above device control system, in the solution of this specification, connection between the user device 11 and the internet of things device 13 can be achieved through device detection between the two devices, and an identity authentication request is sent to the user device 11 through the internet of things device 13, so that the internet of things device 13 can execute a target operation when it is determined that the user device 11 is a legitimate device by verifying an identity authentication response message returned by the user device 11. Therefore, the system can control the internet of things equipment 13 to implement target operation in a contactless manner through the user equipment 11, and therefore the purpose of controlling the internet of things equipment 13 in an open environment by using the electronic equipment carried by the user is achieved. Further, user equipment 11 and thing networking device 13 in this specification all can adopt different electronic equipment along with the change of actual scene or demand, if user equipment 11 can be cell-phone, intelligent bracelet, intelligent wrist-watch, worker's card etc. thing networking device 13 can be for intelligent door lock, sharing bicycle, bar code collector, nozzle, ETC charging equipment etc.. Therefore, the electronic equipment serving as the user equipment 11 and/or the internet of things equipment 13 can be flexibly changed according to the application scene and the actual requirements, and the expansibility is good.
Corresponding to the above device control system, the present specification also discloses device control methods respectively applied to the device user equipment 11 and the internet of things device 13. Fig. 2 is a flowchart of a device control method according to an exemplary embodiment of the present disclosure, applied to the user equipment 11, and as shown in fig. 2, the method may include the following steps:
step 202, receiving an identity authentication request sent by the internet of things device 13.
In an embodiment, before receiving the identity authentication request sent by the internet of things device 13, the user equipment 11 may send a service request to the internet of things device 13, so that the internet of things device 13 determines that the user equipment 11 is an interaction target. Further, the service request may include operation information of a target operation, and the service request may be used to instruct the internet of things device 13 to execute the target operation according to the operation information. The operation information may be an operation code, an operation identifier, and the like of the target operation. Under the condition that the internet of things device 13 can realize multiple functions, the user device 11 explicitly specifies the target operation to be executed to the internet of things device 13 by carrying the operation information of the target operation in the service request, so that the internet of things device 13 can explicitly execute the target operation according to the operation information after receiving the service request, and the operation is prevented from being executed for the operation when the function is complex.
In an embodiment, the user equipment 11 may send the service request to the internet of things device 13 in a variety of ways. For example, when the user equipment 11 pre-stores the device information such as the IP address, the MAC address, and the device identification code of the internet of things device 13, that is, the user equipment 11 already knows the communication mode of the internet of things device 13, the user equipment 11 may directly send the service request to the internet of things device 13 according to the device information. For example, the target application of the user equipment 11 may locally store the information of the internet of things device 13 that has been connected once, so that the user equipment 11 may quickly send a service request to the internet of things device 13 through the device information corresponding to the connection record without negotiating with the internet of things device 13 again to implement the connection. For another example, the user equipment 11 may also detect the internet of things device 13 through a device detection mechanism, and accordingly, may send the service request to the internet of things device 13 under the condition that the device detection mechanism detects the internet of things device 13. For another example, the user equipment 11 may, when detecting the internet of things device 13 through the device detection mechanism, display device information of the internet of things device 13 to the local user, and send a service request to the internet of things device 13 after detecting a user trigger operation on the internet of things device 13. At this time, the user equipment 11 displays the equipment information about the internet of things equipment 13 to the local user and detects the user trigger operation implemented by the local user, that is, the local user determines whether or not to send a service request to the internet of things equipment 13, so that the internet of things equipment 13 is ensured to execute the target operation according to the user intention of the local user of the user equipment 11, and the user experience and the use experience of the local user are improved.
Further, in the case that the user equipment 11 may serve as a probe and the internet of things device 13 serves as a detected party, the device detection mechanism may have various manners. As an exemplary embodiment, the user equipment 11 may actively initiate probing, that is, the user equipment 11 actively broadcasts a first probe request message, and when receiving a probe response message returned in response to the first device probe request, takes a sender device of the probe response message as a corresponding probed party, thereby implementing probing of the probed party by the probing party. As another exemplary embodiment, the user equipment 11 may passively receive the probe, that is, the user equipment 11 may passively implement the probe for the internet-of-things-related device 13 by taking the device of the sender of the second probe request message as the probed party in the case of receiving the second probe request message. For the user equipment 11, the internet of things equipment 13 existing around can be detected in a flexible and various equipment detection modes through the different equipment detection mechanisms, and then various equipment detection effects can be realized by combining different practical application scenes. Of course, in the device probing mechanism, if the user equipment 11 receives probe response messages returned by multiple devices at the same time corresponding to the first device probe request (or the second device probe request), the user equipment 11 may determine the corresponding internet of things device 13 according to the RSSI corresponding to each probe response message, for example, a sender device of the probe response message with the largest RSSI may be used as the internet of things device 13.
Step 204, an identity authentication response message is returned to the internet of things device 13, so that the internet of things device 13 executes the target operation when the user equipment 11 is determined to be a legal device according to the identity authentication request.
In an embodiment, the identity authentication request sent by the internet of things device 13 to the user device 11 may include an authentication parameter, the user device 11 may extract the authentication parameter from the identity authentication request after receiving the identity authentication request, and include the authentication parameter in the identity authentication information after signing or encrypting the authentication parameter and return the authentication information to the internet of things device 13, and correspondingly, the internet of things device 13 may check or decompress the authentication parameter after receiving the identity authentication message, thereby verifying whether the user device 11 is a legal device. As an exemplary embodiment, to improve the privacy and transmission security of the authentication parameters, the user equipment 11 may sign the authentication parameters with a private key of an asymmetric key pair maintained by itself, and include the authentication parameters and the signature in the authentication response message. Furthermore, after receiving the identity authentication response message, the internet of things device 13 may use the public key corresponding to the private key to verify the signature, and if the signature is successfully verified and the authentication parameter is correct, the user device 11 is determined to be a valid device. Or, as another exemplary embodiment, to reduce the workload of the internet of things device 13 for authenticating the authentication parameter as much as possible, the user device 11 may encrypt the authentication parameter using a symmetric key maintained by itself, and include the authentication parameter in a ciphertext state in the identity authentication response message. Furthermore, after receiving the identity authentication response message, the internet of things device 13 may decompress the authentication parameters in the ciphertext state by using the symmetric key that is the same as the symmetric key, and determine that the user device 11 is a valid device if the decryption of the authentication parameters is successful and the authentication parameters obtained by the decompression are correct. The authentication parameter may include one or more of a random number, a request token, a timestamp, and the like.
In an embodiment, to further ensure the validity of the user equipment 11, after receiving the identity authentication request, the user equipment 11 may further perform identity authentication on the local user, and include an identity authentication result in the identity authentication response message to send to the internet of things device 13. For example, the user device 11 may present an authentication page in the form of password input, fingerprint recognition, facial recognition, or the like to the local user, detect an operation performed by the local user in the page accordingly, perform authentication on the local user according to the operation, and send an authentication result to the internet of things device 13 in an authentication response message. Furthermore, after receiving the identity authentication result sent by the user equipment 11, the internet of things equipment 13 may determine that the user equipment 11 is a valid device if the identity authentication result is that the authentication is successful.
Accordingly, the user equipment 11 may directly include one or more authentication parameters including a random number, a request token, a timestamp, etc. in the identity authentication response message back to the internet of things device 13. Or, in addition to the authentication parameters, device information such as a device identifier of the user device 11 and/or account information such as an account identifier of a user account logged in by the target application program on the user device 11 may be included in the identity authentication response message and returned to the internet of things device 13; the account id may be an id such as a number previously allocated to the user account. Still alternatively, when the user equipment 11 performs the above-mentioned identity authentication on the user, one or more pieces of biometric information, such as a fingerprint, a facial feature, an iris feature, a vein fingerprint feature, and the like of the local user corresponding to the user equipment 11, may be included in the identity authentication response message and returned to the internet of things equipment 13. It can be understood that the more the above parameters included in the identity authentication response message, the more the internet of things device 13 is helpful to verify the validity of the user equipment 11 from more angles, and thus the higher the credibility of the verification result of the user equipment 11 is; however, since the biometric information represents the unique identity information of the local user, the corresponding security level is higher, and further, whether the biometric information is included in the identity authentication response message and provided to the internet of things device 13 may be determined according to a specific application scenario of the scheme, which is not limited in this specification.
In an embodiment, the target operation performed by the internet of things device 13 may be an operation with persistence, that is, the operation duration is long, so that the user equipment 11 may enter a locked state, that is, lock the current connection relationship with the internet of things device 13 during the execution of the target operation when the operation duration of the target operation is greater than a preset duration threshold. The locking is carried out through control, so that even if a plurality of devices of the same type exist around, the connection between the user equipment 11 and the Internet of things equipment 13 cannot be interrupted without any reason, the effective execution of target operation is ensured, execution errors possibly caused by the disconnection of the user equipment 11 and the Internet of things equipment 13 are avoided, and the stability of the system is improved.
In an embodiment, after the target operation is completed, the internet of things device 13 may return a corresponding execution result to the user device 11, so that the user device 11 presents the execution result to the local user. Further, in the case that the execution of the target operation fails, the user equipment 11 may correspondingly display failure information or a reminding message of the target operation to remind the local user.
Further, there may be an association operation in response to the target operation performed by the internet of things device 13, and at this time, the internet of things device 13 may also perform the association operation in response to the target operation when it is determined that the target operation is completed. Or, after the execution result of the target operation is presented to the local user, the user device 11 may detect a user trigger operation related to the execution result, and send an execution request related to the association operation to the internet of things device 13 after detecting the preset operation, so that the internet of things device 13 executes the association operation according to the received request.
In an embodiment, the device interaction process between the user equipment 11 and the internet of things device 13 may be implemented based on at least one of the following communication technologies: bluetooth, NFC, D2D, Wifi. As can be seen, the user equipment 11 and the internet of things equipment 13 can implement equipment detection and near field connection based on one or more communication technologies, so as to facilitate efficient connection and communication between the user equipment 11 and the internet of things equipment 13 in an open environment.
Fig. 3 is a flowchart of a device control method according to an exemplary embodiment of the present disclosure, which is applied to the internet of things device 13, and as shown in fig. 3, the method may include the following steps:
step 302, the user equipment 11 is determined as an interaction target.
In an embodiment, before sending the identity authentication request to the user equipment 11, the internet of things device 13 may receive a service request sent by any user equipment 11, and accordingly, in the case of receiving the service request sent by any user equipment 11, the internet of things device 13 may determine that any user equipment 11 is an interaction target. The operation information may be an operation code, an operation identifier, and the like of the target operation. Under the condition that the internet of things device 13 can realize multiple functions, the user device 11 explicitly specifies the target operation to be executed to the internet of things device 13 by carrying the operation information of the target operation in the service request, so that the internet of things device 13 can explicitly execute the target operation according to the operation information after receiving the service request, and the operation is prevented from being executed for the operation when the function is complex.
In one embodiment, to ensure the validity of the communication with the user equipment 11, the internet of things device 13 may determine whether to trigger itself. Furthermore, the internet of things device 13 may perform device detection through the device detection mechanism when determining that itself is triggered, and determine the user device 11 as the interaction target when detecting the user device 11. By the detection, the detection can be ensured to be carried out under the condition that the detection is triggered (for example, the detection can be triggered by the local user in a mode of moving or clicking a key and the like) and the interaction is carried out with the user equipment 11, so that the accuracy of the interaction opportunity and the interaction effectiveness are ensured, and the invalid interaction is effectively avoided, thereby being beneficial to reducing the power consumption.
Further, in a case that the internet of things device 13 may serve as a probe and the user equipment 11 serves as a detected party, the device detection mechanism may have various manners. As an exemplary embodiment, the internet of things device 13 may broadcast a first probe request message, and when receiving a probe response message returned in response to the first device probe request, regard a sender device of the probe response message as the user equipment 11. As another exemplary embodiment, the internet of things device 13 may regard the sender device of the second probe request message as the user equipment 11 in case of receiving the second probe request message. For the internet of things device 13, the user devices 11 existing around can be detected in flexible and various device detection modes through the different device detection mechanisms, and then various device detection effects can be realized by combining different practical application scenes. Of course, in the device detection mechanism, if the internet of things device 13 receives probe response messages returned by multiple devices at the same time corresponding to the first device detection request (or the second device detection request), the internet of things device 13 may determine the corresponding user device 11 according to the RSSI corresponding to each probe response message, for example, a sender device of the probe response message with the largest RSSI may be used as the user device 11.
Step 304, sending an identity authentication request to the user equipment 11.
In an embodiment, the identity authentication request sent by the internet of things device 13 to the user device 11 may include an authentication parameter, where the authentication parameter is used to be signed or encrypted by the user device 11 and then returned to the internet of things device 13, so that the internet of things device 13 verifies whether the user device 11 is a legitimate device according to the authentication parameter after receiving the authentication parameter. Wherein, the authentication parameter may include at least one of: random number, request token, timestamp.
Step 306, executing the target operation when the user equipment 11 is determined to be a legal device according to the identity authentication response message returned by the user equipment 11.
In an embodiment, according to different contents included in the authentication parameters, the internet of things device 13 may adopt different authentication manners. For example, in the case that the authentication parameter includes a random number, the random number may be randomly generated and locally stored by the internet of things device 13, and then may be included in the identity authentication request and sent to the user equipment 11. After receiving the identity authentication response message returned by the user equipment 11, the internet of things device 13 may obtain the message random number carried therein through signature verification or decompression and compare the message random number with the random number stored by itself: if the message random number is equal to the random number, the identity authentication response message is determined to be returned after the user equipment 11 receives the identity authentication request sent by the internet of things equipment 13, and the message is not tampered, so that the user equipment 11 is determined to be a legal device. Similarly, in the case that the authentication parameter includes a timestamp, the timestamp may correspond to a time when the internet of things device 13 generates the identity authentication request or a time before the identity authentication request is generated, and the internet of things device 13 locally stores the timestamp, and then includes the timestamp in the identity authentication request to be sent to the user equipment 11. After receiving the identity authentication response message returned by the user equipment 11, the internet of things device 13 may obtain the message timestamp carried therein through signature verification or decompression and compare the message timestamp with the timestamp stored in the internet of things device: if the message timestamp is equal to the timestamp, the identity authentication response message is determined to be returned after the user equipment 11 receives the identity authentication request sent by the internet of things device 13, and the message is not tampered, so that the user equipment 11 is determined to be a legal device.
In an embodiment, in addition to the authentication parameters, the received identity authentication response message may further include device information such as a device identifier of the user device 11 and/or account information such as an account identifier of a user account that the target application program logs in on the user device 11, and at this time, the internet of things device 13 may verify the device information and/or the account information included in the identity authentication response message by using legal device information and/or legal account information maintained by itself. In the case that the user equipment 11 performs the above-mentioned identity authentication on the user, the identity authentication response message may further include one or more pieces of biometric information, such as a fingerprint, a facial feature, an iris feature, a vein fingerprint feature, and the like of the local user corresponding to the user equipment 11. Based on the device information, the account information, and/or the biometric information, the internet of things device 13 may determine whether the user device 11 as the interaction target is a legitimate device, and may further determine whether the user device 11 is a historical device that has been connected once — and may further determine whether the user has replaced the user device 11. It can be understood that the more the above parameters included in the identity authentication response message, the more the internet of things device 13 is helpful to verify the validity of the user equipment 11 from more angles, and thus the higher the credibility of the verification result of the user equipment 11 is; however, the more the above parameters are included, the larger the data size of the authentication response message is, and the higher the network bandwidth is occupied, so that appropriate parameters can be selected according to actual scenes and requirements.
In an embodiment, after receiving the identity authentication response message, the internet of things device 13 may verify the identity authentication response message by itself to determine the validity of the user equipment 11. Or, in the case that the device control system further includes the authentication server 15, the internet of things device 13 may further forward the authentication response message to the authentication server 15 to verify the authentication parameters therein, and then receive a verification result returned after the authentication server 15 verifies the authentication response message, so as to determine the validity of the user device 11 according to the verification result. At this time, the internet of things device 13 is only used as a forwarding party of the identity authentication response message, and the authentication work aiming at the identity authentication response message is completed by the authentication server 15, so that the operation workload of the internet of things device 13 is effectively reduced.
Further, the internet of things device 13 or the authentication server 15 may authenticate the identity authentication response message in the following manner. As an exemplary embodiment, in the case that the identity authentication response message includes the authentication parameter and the user equipment 11 signs the authentication parameter with a private key of an asymmetric key pair maintained by the user equipment, the internet of things device 13 or the authentication server 15 may check the signature with a public key corresponding to the private key, and if the check is successful and the authentication parameter is correct, the user equipment 11 is determined to be a valid device. Alternatively, as another exemplary embodiment, in a case that the authentication response message includes the authentication parameter in the ciphertext state obtained by the user equipment 11 encrypting the authentication parameter by using the symmetric key maintained by the user equipment, the internet of things equipment 13 or the authentication server 15 may decompress the authentication parameter in the ciphertext state by using the same symmetric key as the above symmetric key, and if the authentication parameter is decrypted successfully and the authentication parameter obtained by decompression is correct, the user equipment 11 is determined to be a legitimate device. Whether the internet of things device 13 or the authentication server 15 performs the above authentication, the public key or the symmetric key of the asymmetric key pair used may be stored locally by the internet of things device 13 or the authentication server 15 in advance, or the user device 11 may include a legal certificate issued by the CA to the user device 11 in the identity authentication message or send the legal certificate to the internet of things device 13 in association with the identity authentication response message, so that the internet of things device 13 or the authentication server 15 obtains the public key or the symmetric key of the asymmetric key pair according to the certificate.
In an embodiment, in a case that the identity authentication response message received by the internet of things device 13 includes device information such as an MAC address, a device identification code, and a pre-assigned device number of the user device 11, after verifying that the user device 11 is a legal device or an illegal device, the internet of things device 13 may establish a corresponding white list or black list, so as to quickly verify the validity of the user device 11 based on the white list or black list after receiving the identity authentication response message including the device information next time; of course, the white list or the black list may also be pre-established by a manager of the internet of things device 13, for example, a workshop manager may add a white list corresponding to a corresponding post employee or a user device 11 used by the employee to each internet of things device 13, and the white list may record a work plate identifier of a work plate having a bluetooth or NFC function used by the employee, or may record device information of the user device 11 commonly used by the employee or account information of a logged-in user account. The white list can be set according to the post responsibilities corresponding to the post where the employee is located, and can be updated according to post changes such as entry and exit of the employee, so that the current employee corresponding to the post of any internet of things device 13 can automatically have connection and control authority for the internet of things device 13, and the operation of the employee can be simplified. When the identity authentication response message received by the internet of things device 13 contains account information of a user account in the user device 11 in a login state, the internet of things device 13 may verify the validity of the user device 11 by using the user account; or, it may also be determined, by combining the device information and the account information, whether the user account is a login device or not, or whether the user device 11 is a login account or not, and then determining, according to a preset priority, whether the validity of the user device 11 is determined according to the device or the account.
In an embodiment, the identity authentication response message may include an identity authentication result obtained after the user equipment 11 performs identity authentication on the local user, and at this time, the internet of things device 13 may directly determine the validity of the user equipment 11 according to the authentication result: determining that the user equipment 11 is legal equipment under the condition that the authentication result is successful; otherwise, in the case that the authentication result is authentication failure, it is determined that the user equipment 11 is an illegal device. At this time, whether the user equipment 11 is a legitimate device is determined according to the result of the identity verification performed by the user equipment 11 on the local user, which effectively reduces the authentication workload of the internet of things equipment 13, but the authentication reliability is slightly lower than that of the method in the foregoing embodiment in which the internet of things equipment 13 or the authentication server 15 performs authentication, so that whether to use the authentication method of this embodiment may be determined according to a specific scenario or a specific requirement, or the authentication method of this embodiment may be combined with other authentication methods, so as to ensure the reliability of authenticating the legitimacy of the user equipment 11 while reducing the workload of the internet of things equipment 13.
In an embodiment, the target operation performed by the internet of things device 13 may be an operation with persistence, that is, the operation duration is long, so that the internet of things device 13 may enter a locked state, that is, lock the current connection relationship with the user equipment 11, in the execution process of the target operation when the operation duration of the target operation is greater than the preset duration threshold. The locking is carried out through control, so that even if a plurality of devices of the same type exist around, the connection between the user equipment 11 and the Internet of things equipment 13 cannot be interrupted without any reason, the effective execution of target operation is ensured, execution errors possibly caused by the disconnection of the user equipment 11 and the Internet of things equipment 13 are avoided, and the stability of the system is improved.
In an embodiment, after the target operation is completed, the internet of things device 13 may return a corresponding execution result to the user device 11, so that the user device 11 presents the execution result to the local user.
Further, there may be an association operation in response to the target operation performed by the internet of things device 13, and at this time, the internet of things device 13 may also perform the association operation in response to the target operation when it is determined that the target operation is completed. Or, after the execution result of the target operation is presented to the local user, the user device 11 may also detect a user trigger operation related to the execution result, and send an execution request related to the association operation to the internet of things device 13 after detecting the preset operation, and accordingly, the internet of things device 13 may execute the association operation according to the received request.
In an embodiment, the device interaction process between the user equipment 11 and the internet of things device 13 may be implemented based on at least one of the following communication technologies: bluetooth, NFC, D2D, Wifi. As can be seen, the user equipment 11 and the internet of things equipment 13 can implement equipment detection and near field connection based on one or more communication technologies, so as to implement efficient connection and communication between the user equipment 11 and the internet of things equipment 13 in an open environment.
In the following, a technical solution for the user equipment 11 to control the internet of things equipment 13 to execute the target operation by establishing the near field connection with the internet of things equipment 13 will be described in detail with reference to the embodiments shown in fig. 4 to 9. Referring to a flowchart of a device control method shown in fig. 4, as shown in fig. 4, a control process corresponding to the method may include the following steps:
in step 402, the user device 11 opens the target application.
In this embodiment, the user equipment 11 is pre-installed with a target application program or may run the target application program in a page access form (such as an HTML5 page), and when the target application program is in a running state, the interaction process between the user equipment 11 and the internet of things device 13 may be completed through the target application program. The specific form of the target application program may be various, and the present specification does not limit this. For example, the target application program may be a dedicated program for the internet of things device 13, such as an unlocking program for an intelligent door lock, a borrowing unlocking program for a shared bicycle, and the like; the target application program may also be a functional application integrated in other application programs in the form of an applet or a functional module, for example, a functional application integrated in a social application program or a payment program.
The user device 11 may periodically determine whether the target application is in an active state: if the detection period is in the running state, the step is carried out to step 404, otherwise, if the detection period is in the closing state, the detection period is continuously waited and detected again when the next detection period comes. Or, the user equipment 11 may be triggered by an opening signal of the target application, so that after the user equipment 11 knows that the target application is opened, step 404 may be performed, for example, when a local user opens an APP (application) or an applet corresponding to the target application, the APP applet automatically controls the user equipment 11 to send a service request to the internet of things equipment 13.
In step 404, the user equipment 11 sends a service request to the internet of things device 13.
In an embodiment, the user equipment 11 may send the service request to the internet of things device 13 in a case where it is detected that the target application is opened, and accordingly, the internet of things device 13 may determine the user equipment 11 as the interaction target in a case where the service request sent by the user equipment 11 is received. The service request may be used to instruct the internet of things device 13 to execute a preset target operation, for example, the user device 11 may preset operation information such as an operation type and an execution time of the target operation executed by the internet of things device 13, and correspondingly, the service request may carry the operation information to inform the internet of things device 13. Or, the operation information of the target operation executed by the internet of things device 13 may be preset in the internet of things device 13, and correspondingly, the service request sent by the user device 11 to the internet of things device 13 is only used for triggering the internet of things device 13 to execute the target operation according to the preset operation information
In step 406A, the internet of things device 13 processes the service request.
In an embodiment, after receiving the service request sent by the user equipment 11, the internet of things device 13 may analyze the service request by itself to obtain operation information specified by the user equipment 11, and determine an operation priority of a target operation according to the operation information. After the above processing is completed, the internet of things device 13 may generate an identity authentication request for the user device 11, and directly proceed to step 408 to send the identity authentication request to the user device 11.
In step 406B, the internet of things device 13 forwards the service request to the authentication server 15.
The authentication server 15 processes the service request, step 406C.
In step 406D, the internet of things device 13 receives the identity authentication request returned by the authentication server 15.
In another embodiment, the device control system includes an authentication server 15 pre-associated with the user device 11, and the user device 11 may forward the service request to the authentication server 15 after receiving the service request, so that the service request is processed by the authentication server 15 as described in step 406A. After the above processing is completed, the authentication server 15 may generate an identity authentication request and send the identity authentication request to the user equipment 11 through the internet of things device 13. At this time, the internet of things device 13 is only used for forwarding the service request and the identity authentication request, and both the processing of the service request of the user equipment 11 and the initiation of the identity authentication request for the user equipment 11 are completed by the authentication server 15.
In step 408, the internet of things device 13 sends (forwards) an identity authentication request to the user device 11.
Corresponding to step 406A, the internet of things device 13 may send an identity authentication request to the user device 11; corresponding to step 406C, the internet of things device 13 may forward the identity authentication request sent by the authentication server 15 to the user equipment 11. Whether the identity authentication request is generated by the internet of things device 13 or the authentication server 15, the identity authentication request may include an authentication parameter, so that the user equipment 11 generates a corresponding identity authentication response message based on the authentication parameter after receiving the request. The authentication parameters may include one or more of a random number, a request token, a timestamp, and the like.
At step 410, the user equipment 11 authenticates the local user.
In step 412, the user equipment 11 generates an authentication response message.
In step 414, the user equipment 11 sends an identity authentication response message to the internet of things equipment 13.
In an embodiment, the user equipment 11 may authenticate the local user after receiving the authentication request. For example, the user device 11 may present an authentication page in the form of password input, fingerprint recognition, facial recognition, or the like to the local user (e.g., by means of a pop-up window, page jump, or the like), and accordingly detect an operation performed by the local user in the page, and then the user device 11 may authenticate the local user based on one or more pieces of biometric information of the local user, such as a fingerprint, a facial feature, an iris feature, and a vein fingerprint feature, corresponding to the operation, and generate an authentication response message containing the authentication result, and then send the message to the internet of things device 13. At this time, the authentication of the local user is completed by the user equipment 11, so that the internet of things device 13 trusts or rejects the user equipment 11 based on the corresponding authentication result.
In another embodiment, the user equipment 11 may generate the authentication response message based only on the authentication parameters included in the authentication request; an identity authentication response message may also be generated based on the authentication parameters and device information such as a device identifier of the user device 11 and/or account information such as an account identifier of a user account logged in by the target application program on the user device 11; alternatively, an identity authentication response message may be generated based on the authentication parameter, the device information, the account information, and/or the biometric information, so that the internet of things device 13 can authenticate the user device 11 based on the information contained in the identity authentication response message after receiving the identity authentication response message. It can be understood that the more the above parameters are included in the identity authentication response message, the more the internet of things device 13 is helpful to verify the validity of the user device 11 from more angles, and thus the higher the credibility of the verification result of the user device 11.
In an embodiment, the specific manner of describing the authentication response message by the user equipment 11 may be various, and this description should not be construed as limiting. As an exemplary embodiment, to improve the privacy and transmission security of the authentication parameters, the user equipment 11 may sign the authentication parameters, the device information, the account information, and/or the biometric information with a private key of an asymmetric key pair maintained by itself, and include the authentication parameters and the signature in the authentication response message. Alternatively, as another exemplary embodiment, in order to reduce the workload of the internet of things device 13 for authenticating the authentication parameter as much as possible, the user device 11 may encrypt the information using a symmetric key maintained by itself, and include the authentication parameter in a ciphertext state in the identity authentication response message.
In step 416A, the internet of things device 13 authenticates the user equipment 11.
In an embodiment, after receiving the identity authentication response message, the internet of things device 13 may authenticate the user equipment 11 based on the identity authentication response message. For example, corresponding to the signature manner, the internet of things device 13 may verify the signature by using the public key corresponding to the private key, and if the verification is successful and the authentication parameter is correct, the user device 11 is determined to be a legitimate device. Alternatively, corresponding to the encryption manner, the internet of things device 13 may decompress the authentication parameters in the ciphertext state by using the same symmetric key as the symmetric key, and determine that the user device 11 is a valid device if the decryption of the authentication parameters is successful and the authentication parameters obtained by the decompression are correct.
Further, according to different contents included in the authentication parameters, the internet of things device 13 may adopt different authentication modes. For example, in the case that the authentication parameter includes a random number, the random number may be randomly generated and locally stored by the internet of things device 13, and then may be included in the identity authentication request and sent to the user equipment 11. After receiving the identity authentication response message returned by the user equipment 11, the internet of things device 13 may obtain the message random number carried therein through signature verification or decompression and compare the message random number with the random number stored by itself: if the message random number is equal to the random number, the identity authentication response message is determined to be returned after the user equipment 11 receives the identity authentication request sent by the internet of things equipment 13, and the message is not tampered, so that the user equipment 11 is determined to be a legal device. Similarly, in the case that the authentication parameter includes a timestamp, the timestamp may correspond to a time when the internet of things device 13 generates the identity authentication request or a time before the identity authentication request is generated, and the internet of things device 13 locally stores the timestamp, and then includes the timestamp in the identity authentication request to be sent to the user equipment 11. After receiving the identity authentication response message returned by the user equipment 11, the internet of things device 13 may obtain the message timestamp carried therein through signature verification or decompression and compare the message timestamp with the timestamp stored in the internet of things device: if the message timestamp is equal to the timestamp, the identity authentication response message is determined to be returned after the user equipment 11 receives the identity authentication request sent by the internet of things device 13, and the message is not tampered, so that the user equipment 11 is determined to be a legal device.
In the case that the identity authentication response message only contains one type of information, the internet of things device 13 may verify the user equipment 11 according to the information: the result of the verification of this information characterizes the validity of the user equipment 11; or, in order to improve the authentication threshold for the validity of the user equipment 11, in the case that the identity authentication response message includes multiple information, the internet of things device 13 may verify the user equipment 11 according to the multiple information: the user equipment 11 is determined to be legal equipment only if the verification results of the various information indicate that the user equipment 11 is legal equipment; otherwise, in the case where the result of the verification of any one of the pieces of information indicates that the user equipment 11 is an illegal device, the user equipment 11 is regarded as an illegal device. Actually, the importance of the various information is different, so that the validity of the various information can be preset according to the priority or the weight, and the validity of the user equipment 11 can be comprehensively judged based on the priority or the weight, so as to ensure the rationality of the judgment as much as possible.
In step 416B, the internet of things device 13 forwards the identity authentication response message to the authentication server 15.
The authentication server 15 authenticates the user equipment 11, step 416C.
In step 416D, the internet of things device 13 receives the verification result returned by the authentication server 15.
In another embodiment, after receiving the identity authentication response message, the internet of things device 13 may forward the identity authentication response message to the authentication server 15, authenticate the user equipment 11 by the authentication server 15 based on the one or more information contained in the identity authentication response message (i.e., determine the validity of the user equipment 11 by the method described in step 416A), and then receive an authentication result returned by the authentication server 15.
Whether the internet of things device 13 or the authentication server 15 performs the above authentication, the public key or the symmetric key of the asymmetric key pair used may be stored locally by the internet of things device 13 or the authentication server 15 in advance, or the user device 11 may include a legal certificate issued by the authentication server 15 to the user device 11 in the authentication message or send the legal certificate to the internet of things device 13 in association with the authentication response message, so that the internet of things device 13 or the authentication server 15 may obtain the public key or the symmetric key of the asymmetric key pair according to the certificate.
In step 418, the internet of things device 13 performs the target operation.
In an embodiment, the internet of things device 13 may perform the target operation corresponding to the service request in a case where the user equipment 11 is determined to be a legal device. For example, in the case that the internet of things device 13 is an intelligent door lock, the target operation may be an unlocking action; in the case that the internet of things device 13 is a code scanner, the target operation may be a code scanner start action; under the condition that the internet of things device 13 is the oil gun, the target operation can be an oil filling action, and is not repeated one by one. Of course, when determining that the user equipment 11 is an illegal device, the internet of things device 13 may perform a preset alarm action and/or return a warning message (not shown in the figure) about authentication failure to the user equipment 11 for displaying, so that a local user corresponding to the user equipment 11 can timely know a response of the internet of things device 13 to the service request.
In step 420, the internet of things device 13 returns the operation result to the user device 11.
In step 422, the user equipment 11 presents the operation result to the local user.
When the target operation is completed or terminated, the corresponding execution result may be returned to the user equipment 11, so that the user equipment 11 performs presentation, backup and/or archive processing on the execution result. For example, in a case that the target operation is normally executed and the execution is completed (e.g., normal unlocking), the internet of things device 13 may return an execution success message to the user device 11, so that the user device 11 displays the message to the local user; in the case that a fault occurs in the target operation execution process to cause execution suspension (for example, lock is locked to cause unlocking failure), the internet of things device 13 may return a relevant failure message to the user device 11, so that the user device 11 locally displays the message to maintain the internet of things device 13, or archive the message and display an analysis report after combining with the historical failure message and analyzing to a local user or an administrator.
Referring to a flowchart of an apparatus control method shown in fig. 5, as shown in fig. 5, a control process corresponding to the method may include the following steps:
step 502, the user equipment 11 or the internet of things device 13 performs device detection through a device detection mechanism.
In this embodiment, before communicating with each other, any one of the user equipment 11 and the internet of things device 13 may be used as a detecting party, and the other one of the detected parties is detected through the following device detection mechanism. The device detection mechanism may exist in various ways, and is not limited thereto. For example, as an exemplary embodiment, the probing party may actively initiate probing, that is, the probing party actively broadcasts a first probe request message, and when receiving a probe response message returned in response to a first device probe request, takes a device that is a sender of the probe response message as a corresponding probed party, thereby implementing probing of the probed party by the probing party. As another exemplary embodiment, the probing party may passively receive the probing, that is, the probing party may passively perform the probing of the probed party by taking the device of the sender of the second probe request message as the probed party in case of receiving the second probe request message. For the user equipment 11 and the internet of things equipment 13, flexible and various equipment detection modes can be realized through the different equipment detection mechanisms, and then various equipment detection effects can be realized by combining different practical application scenes. Of course, in the above device probing mechanism, if the probe receives probe response messages returned by multiple devices at the same time for a probe corresponding to the first device probe request (or the second device probe request), the probe may determine the probed party according to the RSSI corresponding to each probe response message, for example, the device from the sender of the probe response message with the largest RSSI may be used as the probed party; or, in a case that the internet of things device 13 may perform multiple target operations at the same time, the internet of things device 13 may implement the above connection with multiple user devices 11 at the same time, so that a sender device of a probe response message whose RSSI is within a certain preset signal strength range may be used as a detected party.
In step 504, the ue 11 prompts the local user whether to start the service, and detects a user trigger operation performed by the local user.
In an embodiment, the user device 11 is pre-installed with a target application or can run the target application through a page access form (such as HTML5 page), and when the target application is in a running state, the interaction process between the user device 11 and the internet of things device 13 can be completed through the target application. The specific form of the target application program may be various, and the present specification does not limit this. For example, the target application program may be a dedicated program for the internet of things device 13, such as an unlocking program for an intelligent door lock, a borrowing unlocking program for a shared bicycle, and the like; the target application program may also be a functional application integrated in other application programs in the form of an applet or a functional module, for example, a functional application integrated in a social application program or a payment program.
If the user equipment 11 determines that the target application program is in the start state, the device information of the internet of things device 13 may be displayed to the local user, and a service request may be sent to the internet of things device 13 after detecting a user trigger operation on the internet of things device 13. At this time, the user equipment 11 displays the equipment information about the internet of things equipment 13 to the local user and detects the user trigger operation implemented by the local user, that is, the local user determines whether or not to send a service request to the internet of things equipment 13, so that the internet of things equipment 13 is ensured to execute the target operation according to the user intention of the local user of the user equipment 11, and the user experience and the use experience of the local user are improved.
In step 506, the user equipment 11 sends a service request to the internet of things equipment 13.
Step 508, the internet of things device 13 processes the service request.
Step 510, the internet of things device 13 sends an identity authentication request to the user equipment 11.
The specific process of the step 506-510 does not have essential difference from the embodiment shown in the steps 404, 406A and 408 in fig. 4, and reference may be made to the above steps, which are not described herein again. Of course, in this embodiment, after receiving the service request, the internet of things device 13 may also forward the service request to the authentication server 15, receive an identity authentication request returned after the authentication server 15 processes the request, and then forward the request to the user equipment 11 (not shown in the figure), where the forwarding process may refer to the records of steps 406B to 406D in fig. 4, and details are not described here again.
In fact, in the embodiments shown in fig. 5-8, the authentication server 15 may process the service request and/or the authentication server 15 may perform the authentication on the user equipment 11, since the above process is not substantially different from the embodiments described in steps 406B-406D and steps 416B-416D in fig. 4, so that the descriptions of steps 406B-406D and steps 416B-416D in fig. 5-8 may be referred to, respectively, and the description of the embodiments is not further described.
At step 512, the user equipment 11 authenticates the local user.
At step 514, the user equipment 11 generates an authentication response message.
In step 516, the user equipment 11 sends an identity authentication response message to the internet of things device 13.
In step 518, the internet of things device 13 authenticates the user equipment 11.
Step 520, the internet of things device 13 executes the target operation.
In step 522, the internet of things device 13 returns the operation result to the user equipment 11.
In step 524, the user equipment 11 presents the operation result to the local user.
The specific process of steps 512-524 is not substantially different from the embodiments shown in steps 410-416A and 418-422 in fig. 4, and reference may be made to the above steps, which are not described herein again.
Based on the embodiments shown in fig. 4 and fig. 5, the present specification further provides an intelligent lock control system, so as to control an intelligent lock to perform an unlocking operation through a user device. The system comprises:
the intelligent lock is used for sending an identity authentication request to the user equipment under the condition that the user equipment is determined as an interactive target, and executing unlocking operation under the condition that the user equipment is determined to be legal equipment according to an identity authentication response message returned by the user equipment;
and the user equipment is used for responding to the identity authentication request and returning the identity authentication response message to the intelligent lock.
In this embodiment, the intelligent lock may be installed at a door side or a door frame, for example, and may be integrated with a door handle. The intelligent lock can have the functions of networking, communication, unlocking control and the like so as to execute unlocking operation under the control of user equipment, and of course, under the condition of assembling a necessary mechanical structure, the intelligent lock can also execute locking operation under the control of the user equipment. The user equipment can be a mobile terminal such as a mobile phone, an intelligent watch and an intelligent door card, and the intelligent door lock is controlled to execute unlocking operation through connection and communication between the user equipment and the intelligent door lock. The specific process of implementing communication and control between the intelligent lock and the user equipment may refer to the content of the embodiment described in fig. 4 or fig. 5, and details are not described here.
Referring to a flowchart of an apparatus control method shown in fig. 6, as shown in fig. 6, a control process corresponding to the method may include the following steps:
in step 602, the user equipment 11 or the internet of things device 13 performs device detection through a device detection mechanism.
In step 604, the user equipment 11 sends a service request to the internet of things equipment 13.
Step 606, the internet of things device 13 processes the service request.
In step 608, the internet of things device 13 sends an identity authentication request to the user device 11.
User equipment 11 authenticates the local user, step 610.
At step 612, the user equipment 11 generates an authentication response message.
In step 614, the user equipment 11 sends an identity authentication response message to the internet of things equipment 13.
In step 616, the internet of things device 13 performs authentication on the user equipment 11.
Step 618, the internet of things device 13 executes the target operation.
In step 620, the internet of things device 13 returns the operation result to the user equipment 11.
In step 622, the user equipment 11 presents the operation result to the local user.
The specific process of steps 602-622 does not have essential differences from the embodiment shown in steps 502 and 506-524 in fig. 5, and reference may be made to the above steps, which are not described herein again.
In step 624A, the user equipment 11 controls to lock the connection state with the internet of things device 13.
In step 624B, the internet of things device 13 controls to lock the connection state with the user device 11.
In this embodiment, the target operation executed by the internet of things device 13 may be a persistent operation, that is, the operation duration is long, so that the internet of things device 13 may enter a locked state, that is, lock the current connection relationship with the user equipment 11, in the execution process of the target operation when the operation duration of the target operation is greater than the preset duration threshold. The locking is carried out through control, so that even if a plurality of devices of the same type exist around, the connection between the user equipment 11 and the Internet of things equipment 13 cannot be interrupted without any reason, the effective execution of target operation is ensured, the execution error possibly caused by the connection and disconnection between the user equipment 11 and the Internet of things equipment 13 is avoided, and the stability of the system is improved to a certain extent.
This embodiment may be applied in scenarios where operations of plant equipment and the like are authorized, because the security risk for the user equipment 11 or the internet of things device 13 in such a limited environment is relatively small compared to an open environment, and therefore some cheaper user equipment 11, such as a smart card supporting bluetooth or NFC, may be used.
Referring to a flowchart of an apparatus control method shown in fig. 7, as shown in fig. 7, a control process corresponding to the method may include the following steps:
in step 702, the internet of things device 13 detects a trigger operation for itself.
In this embodiment, to ensure the validity of communication with the user equipment 11, the internet of things device 13 may determine whether itself is triggered, that is, whether a triggering operation for itself occurs is detected, for example, the sharing bicycle is pushed or the handle bar is rotated, the barcode scanner or the fueling gun is picked up, and accordingly, the internet of things device may detect the triggering operation through a plurality of methods such as a pressure sensor, a motion sensor, and a light sensor. At this time, when there are multiple internet of things devices 13 of the same model around the local user at the same time, the local user may trigger a certain internet of things device 13 by touch so as to implement connection with the internet of things device 13.
In step 704, the user equipment 11 or the internet of things device 13 performs device detection through a device detection mechanism.
In step 706, the internet of things device 13 sends an identity authentication request to the user equipment 11.
Because the internet of things device 13 is triggered, that is, it indicates that the internet of things device 13 has been determined as an operation object by the local user of the user device 11, the user device 11 does not need to actively send a service request to the internet of things device 13, and the internet of things device 13 may directly verify whether the user device 11 is a legitimate device after detecting that the internet of things device 13 is triggered, and execute a preset target operation when determining that the user device 11 is a legitimate device.
At step 708, the user equipment 11 authenticates the local user.
At step 710, the user equipment 11 generates an authentication response message.
In step 712, the user equipment 11 sends an identity authentication response message to the internet of things device 13.
In step 714, the internet of things device 13 authenticates the user equipment 11.
In step 716, the internet of things device 13 executes the target operation.
In step 718, the internet of things device 13 returns the operation result to the user equipment 11.
In step 720, the user equipment 11 presents the operation result to the local user.
In step 722A, the user equipment 11 controls to lock the connection state with the internet of things device 13.
In step 722B, the internet of things device 13 controls to lock the connection state with the user equipment 11.
The specific process of the steps 706-722B is not substantially different from the embodiment shown in the steps 608-622B in fig. 6, and reference may be made to the above steps, which are not described herein again.
As can be seen, the present embodiment may be applied to a scenario in which a plurality of internet of things devices 13 exist simultaneously in an open environment. For example, when there are multiple shared vehicles on the roadside, the local user of the user equipment 11 (e.g., a mobile phone) may directly push a certain shared vehicle, and then the shared vehicle may establish a connection with the user equipment 11 carried by the local user after detecting that the shared vehicle is triggered, and then, when it is determined that the user equipment 11 is a legal device through verification, a preset unlocking action may be performed. Therefore, the sharing bicycle and the mobile phone can be automatically connected, automatically verified and automatically unlocked without actions of manually scanning codes, verifying and the like of a user, the unlocking operation of a local user is greatly simplified, and the use experience of the user is effectively improved.
In the scenario where multiple internet of things devices 13 exist simultaneously in the open environment, in order to ensure that the connection between the user device 11 and the internet of things devices 13 better meets the control will of the local user, the user device 11 may detect whether the target application program is opened, and the internet of things devices 13 may detect whether the target application program is triggered. Referring to a flowchart of an apparatus control method shown in fig. 8, as shown in fig. 8, a control process corresponding to the method may include the following steps:
in step 802A, the user device 11 opens the target application.
Step 802B, the internet of things device 13 detects a trigger operation for itself.
In this embodiment, the steps 802A and 802B are not substantially different from the embodiments shown in the steps 402 and 702, and reference may be made to the above steps, which are not described herein again.
In step 804, the ue 11 broadcasts a first probe request message.
In step 806, the internet of things device 13 returns a probe response message to the user equipment 11.
In this embodiment, the user equipment 11 may actively detect the internet of things device 13 in the surrounding space when detecting that the target application has been opened: broadcasting a first detection request message, wherein the detection request message may carry device information such as an IP address, an MAC address, and a device ID of the user device 11, the internet of things device 13 in the surrounding space may return a detection response message to the user device 11 after receiving the first broadcast detection message, and the user device 11 may determine that the internet of things device 13 is an interaction target after receiving the detection response message returned by a certain internet of things device 13.
In step 808, the ue 11 prompts the local user whether to start a service, and detects a user trigger operation performed by the local user.
In step 810, the user equipment 11 sends a service request to the internet of things device 13.
In step 812, the internet of things device 13 processes the service request.
In step 814, the internet of things device 13 sends an identity authentication request to the user device 11.
At step 816, the user equipment 11 authenticates the local user.
At step 818, the user equipment 11 generates an authentication response message.
In step 820, the user equipment 11 sends an identity authentication response message to the internet of things equipment 13.
In step 822, the internet of things device 13 authenticates the user equipment 11.
In step 824, the internet of things device 13 executes the target operation.
In step 826, the internet of things device 13 returns the operation result to the user device 11.
In step 828, the user equipment 11 presents the operation result to the local user.
In step 830A, the user equipment 11 controls to lock the connection state with the internet of things device 13.
In step 830B, the internet of things device 13 controls to lock the connection state with the user equipment 11.
The steps 808-.
As can be seen, this embodiment may be applied to a scenario in which a plurality of internet of things devices 13 exist in an open environment at the same time, and because the internet of things devices 13 detect whether the user device 11 detects whether the target application is opened or not while detecting whether the internet of things devices 13 are triggered, correspondingly, the user device 11 will actively detect the internet of things devices 13 only when the application is opened in the user device 11, and the internet of things devices 13 will return a detection response message to the user device 11 when the internet of things devices 13 are triggered, and then the detection response message is detected by the user device 11 and determined as an interactive target. For example, if there are multiple shared single cars on the roadside at the same time, in one case, a local user of the user equipment 11 (such as a mobile phone) may push a certain shared single car when a target application program in the user equipment 11 is in an open state, then the shared single car may establish a connection with the user equipment 11 carried by the local user after detecting that the shared single car is triggered, and then a preset unlocking action may be performed when the user equipment 11 is determined to be a legal device through verification. Or, in another case, when the local user of the user equipment 11 walks, the local user may inadvertently collide with a certain shared bicycle parked on the roadside, and at this time, even though the internet of things device 13 detects that the local user is triggered, the user equipment 11 may not actively detect the presence of the internet of things device 13 because the target application program in the user equipment 11 is not in an open state, and thus the user equipment 11 and the internet of things device 13 may not be connected to each other, thereby avoiding the misconnection between the user equipment 11 and the internet of things device 13 caused by the reasons such as the misoperation of the local user.
In some scenarios, there may be associated operations in the target operation executed by the internet of things device, and the following description is given by taking a scenario in which the user device is a mobile phone, the internet of things device is a fueling gun, the target operation is the fueling gun opening, and the associated operation is the subsequent fueling and payment operation as an example, as shown in fig. 9. Referring to a flowchart of a device control method shown in fig. 9, as shown in fig. 9, a control process corresponding to the method may include the following steps:
and step 902, the mobile phone opens the target application program.
Step 904, the handset sends a service request to the fueling gun.
At step 906A, the fueling gun processes the service request.
Step 906B, the fueling gun forwards the service request to the authentication server.
Step 906C, the authentication server processes the service request.
Step 906D, the fuel truck nozzle receives the identity authentication request returned by the authentication server.
Step 908, the fueling gun sends (forwards) an identity authentication request to the cell phone.
Step 910, the mobile phone performs identity authentication on the local user.
In step 912, the handset generates an authentication response message.
Step 914, the mobile phone sends an identity authentication response message to the fueling gun.
Step 916A, the fuel truck nozzle carries out identity verification on the mobile phone.
In step 916B, the fueling gun forwards the authentication response message to the authentication server.
Step 916C, the authentication server performs identity verification on the mobile phone.
In step 916D, the fueling gun receives the verification result returned by the authentication server.
In the above steps 902-. It is understood that, in this embodiment, the fueling gun may be a fueling gun carrying a communication and control component, or may be a networkable fueling gun connected to a common fueling gun, and this specification should not be limited thereto.
At step 918, the gun begins to fill.
And under the condition that the mobile phone is determined to be legal equipment, the fuel gun can execute target operation, namely opening a fuel switch of the fuel gun to start fuel filling.
And step 920, the refueling gun returns a refueling starting message to the mobile phone.
Step 922, the mobile phone displays a message for starting fueling to the local user.
Accordingly, in order to let the local user know that the refueling has started, the refueling gun can return refueling start information to the mobile phone; furthermore, the oil gun can also periodically return the current oil filling progress (such as oil filling rate, current oil filling amount, residual oil containing space, current amount and the like) to the mobile phone, so that the mobile phone can display the current oil filling progress to a local user.
Step 924, the fuel gun is filled.
In step 926A, the fueling gun sends a fueling end message to the mobile phone.
In step 926B, the gun sends a refuel end message to the authentication server.
It will be appreciated that the fueling initiation request sent by the handset to the fueling gun may contain a fueling amount, identified by volume, amount, etc., and accordingly the fueling gun may determine when fueling is complete and terminated based on the fueling amount. After refueling is complete, the fuel gun may send a refueling termination message to the mobile phone and the authentication server.
The authentication server can be a server which has the functions of identity verification and charging of the oil money for the mobile phone at the same time, or different servers which have the functions of identity verification and charging of the oil money for the mobile phone respectively, and comparison in the specification is not limited.
Step 928, the authentication server sends a payment request to the handset.
After receiving the refueling termination message sent by the refueling gun, the authentication server can send a payment request to the mobile phone to collect refueling money. The payment request may include the amount of the refuelling due to the refuelling process, the payee identifier, and the like, and may also include information such as an actual refuelling amount (for example, a refuelling gun may notify a mobile phone and an authentication server in a refuelling end message).
At step 930, the handset detects that the local user confirms payment in the target application.
The handset may present the payment request to the local user in the target application or automatically jump to a payment page for refuelling for the local user to pay. Of course, when the local user activates the automatic payment function or the automatic payment function smaller than the preset amount, the payment confirmation information may be directly transmitted to the authentication server without performing step 930.
Step 928, the handset sends a payment confirmation message to the authentication server.
When the payment confirmation operation of the local user is detected or a payment confirmation message is directly sent, the payment confirmation message may include payment related information such as a payment amount and a payer account. The authentication server can implement deduction operation for the mobile phone after receiving the message. Furthermore, a payment success message can be returned to the mobile phone for displaying to the local user after the deduction is completed.
FIG. 10 is a schematic block diagram of an apparatus provided in an exemplary embodiment. Referring to fig. 10, at the hardware level, the apparatus includes a processor 1002, an internal bus 1004, a network interface 1006, a memory 1008, and a non-volatile memory 1010, although it may also include hardware required for other services. The processor 1002 reads a corresponding computer program from the nonvolatile memory 1010 into the memory 1008 and then runs the computer program, thereby forming a device control apparatus on a logical level. Of course, besides software implementation, the one or more embodiments in this specification do not exclude other implementations, such as logic devices or combinations of software and hardware, and so on, that is, the execution subject of the following processing flow is not limited to each logic unit, and may also be hardware or logic devices.
Referring to fig. 11, in a software implementation, the device control apparatus is applied to a user equipment, and may include:
a request receiving unit 1101, configured to receive an identity authentication request sent by an internet of things device;
a message returning unit 1102, configured to return an identity authentication response message to the internet of things device, so that the internet of things device executes a target operation when it is determined that the user equipment is a valid device according to the identity authentication request.
Optionally, the method further includes:
a service request sending unit 1103, configured to send a service request to the internet of things device, so that the internet of things device determines the user equipment as an interaction target.
Optionally, the service request includes operation information of the target operation, and the service request is used to instruct the internet of things device to execute the target operation according to the operation information.
Optionally, the service request sending unit 1103 is further configured to:
sending the service request to the Internet of things equipment according to equipment information of the Internet of things equipment which is stored in advance; alternatively, the first and second electrodes may be,
sending the service request to the Internet of things equipment under the condition that the Internet of things equipment is detected through an equipment detection mechanism; alternatively, the first and second electrodes may be,
and under the condition that the Internet of things equipment is detected through an equipment detection mechanism, equipment information of the Internet of things equipment is displayed, and the service request is sent to the Internet of things equipment after the user trigger operation about the Internet of things equipment is detected.
Optionally, the method further includes:
an identity verification unit 1104, configured to perform identity verification on the local user, and include an identity verification result in the identity authentication response message; the condition that the internet of things equipment determines that the user equipment is legal equipment comprises the following steps: and the identity authentication result is authentication success.
Optionally, the method further includes:
and a locking control unit 1105, configured to control to enter a locked state in the execution process of the target operation when the operation duration of the target operation is greater than a preset duration threshold.
Optionally, the method further includes:
a result receiving unit 1106, configured to receive and display an execution result for the target operation returned by the internet of things device.
Optionally, the method further includes:
an association execution request unit 1107, configured to send, after detecting a user trigger operation on the execution result, an execution request of an association operation on the target operation to the internet of things device, so that the internet of things executes the association operation in response to the target operation.
Referring to fig. 12, in a software implementation, the device control apparatus is applied to an internet of things device, and may include:
a target determining unit 1201, configured to determine the user equipment as an interaction target;
a request sending unit 1202, configured to send an identity authentication request to the user equipment;
an operation executing unit 1203, configured to execute a target operation when it is determined that the user equipment is a legal device according to the identity authentication response message returned by the user equipment.
Optionally, the method further includes:
a service request receiving unit 1204, configured to determine, when a service request sent by the user equipment is received, the user equipment as an interaction target.
Optionally, the target determining unit 1201 is further configured to:
under the condition of being triggered, equipment detection is carried out through an equipment detection mechanism;
and in the case that the user equipment is detected, determining the user equipment as an interaction target.
Optionally, the operation executing unit 1203 is further configured to:
verifying the received identity authentication response message to determine the validity of the user equipment; alternatively, the first and second electrodes may be,
and under the condition that the system further comprises an authentication server, forwarding the identity authentication response message to the authentication server, and receiving a verification result returned after the authentication server verifies the identity authentication response message so as to determine the validity of the user equipment.
Optionally, the method further includes:
a first correlation execution unit 1205 for executing a correlation operation in response to the target operation in a case where it is determined that the target operation is completed; alternatively, the first and second electrodes may be,
a second association performing unit 1206, configured to perform the association operation when receiving an execution request sent by the user equipment regarding the association operation.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. A typical implementation device is a computer, which may take the form of a personal computer, laptop computer, cellular telephone, camera phone, smart phone, personal digital assistant, media player, navigation device, email messaging device, game console, tablet computer, wearable device, or a combination of any of these devices.
In a typical configuration, a computer includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic disk storage, quantum memory, graphene-based storage media or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
The terminology used in the description of the one or more embodiments is for the purpose of describing the particular embodiments only and is not intended to be limiting of the description of the one or more embodiments. As used in one or more embodiments of the present specification and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used herein refers to and encompasses any and all possible combinations of one or more of the associated listed items.
It should be understood that although the terms first, second, third, etc. may be used in one or more embodiments of the present description to describe various information, such information should not be limited to these terms. These terms are only used to distinguish one type of information from another. For example, first information may also be referred to as second information, and similarly, second information may also be referred to as first information, without departing from the scope of one or more embodiments herein. The word "if" as used herein may be interpreted as "at … …" or "when … …" or "in response to a determination", depending on the context.
The above description is only for the purpose of illustrating the preferred embodiments of the one or more embodiments of the present disclosure, and is not intended to limit the scope of the one or more embodiments of the present disclosure, and any modifications, equivalent substitutions, improvements, etc. made within the spirit and principle of the one or more embodiments of the present disclosure should be included in the scope of the one or more embodiments of the present disclosure.

Claims (32)

1. An appliance control system, comprising:
the Internet of things equipment sends an identity authentication request to the user equipment under the condition that the user equipment is determined as an interactive target, and executes target operation under the condition that the user equipment is determined to be legal equipment according to an identity authentication response message returned by the user equipment;
and the user equipment is used for responding to the identity authentication request and returning the identity authentication response message to the Internet of things equipment.
2. The system of claim 1, wherein the internet of things device is further configured to:
and under the condition of receiving a service request sent by the user equipment, determining the user equipment as an interaction target.
3. The system of claim 2, wherein the service request includes operation information of the target operation, and wherein the service request is used to instruct the internet of things device to execute the target operation according to the operation information.
4. The system of claim 2,
the user equipment sends the service request to the Internet of things equipment according to equipment information of the Internet of things equipment which is stored in advance; alternatively, the first and second electrodes may be,
the user equipment sends the service request to the Internet of things equipment under the condition that the Internet of things equipment is detected through an equipment detection mechanism; alternatively, the first and second electrodes may be,
the method comprises the steps that under the condition that the Internet of things equipment is detected through an equipment detection mechanism, equipment information of the Internet of things equipment is displayed, and the service request is sent to the Internet of things equipment after the user trigger operation about the Internet of things equipment is detected.
5. The system of claim 1, wherein the IOT device performs device detection through a device detection mechanism if triggered, and determines the UE as an interaction target if the UE is detected.
6. The system of claim 4 or 5, wherein either one of the user equipment and the internet of things equipment is a probe and the other one is a probed, and the equipment probing mechanism comprises:
the probe side broadcasts a first probe request message, and when receiving a probe response message returned in response to the first device probe request, the probe side takes the sender device of the probe response message as the detected side; alternatively, the first and second electrodes may be,
and the probing party takes the device of the sender of the second probing request message as the probed party under the condition that the probing party receives the second probing request message.
7. The system of claim 1, wherein the identity authentication request includes authentication parameters,
the user equipment signs the authentication parameters by using a private key of an asymmetric key pair maintained by the user equipment, and the authentication parameters and the signature are contained in the identity authentication response message; the condition that the internet of things equipment determines that the user equipment is legal equipment comprises the following steps: the signature verification is successful and the authentication parameters are error-free by using a public key of the asymmetric key pair; alternatively, the first and second electrodes may be,
the user equipment encrypts the authentication parameters by using a symmetric key maintained by the user equipment, and the authentication parameters in a ciphertext state are contained in the identity authentication response message; the condition that the internet of things equipment determines that the user equipment is legal equipment comprises the following steps: and the symmetric key is used for successfully decrypting the authentication parameters of the ciphertext state, and the authentication parameters are error-free.
8. The system of claim 7, wherein the authentication parameters comprise at least one of: random number, request token, timestamp.
9. The system of claim 1,
the user equipment is also used for carrying out identity verification on the local user and including an identity verification result in the identity authentication response message; the condition that the internet of things equipment determines that the user equipment is legal equipment comprises the following steps: and the identity authentication result is authentication success.
10. The system of claim 1, wherein the determining, by the internet of things device, the validity of the user equipment based on the received identity authentication response message comprises:
the Internet of things equipment verifies the received identity authentication response message to determine the validity of the user equipment; alternatively, the first and second electrodes may be,
and under the condition that the system further comprises an authentication server, the Internet of things equipment forwards the identity authentication response message to the authentication server and receives a verification result returned after the authentication server verifies the identity authentication response message so as to determine the validity of the user equipment.
11. The system according to claim 1, wherein the user equipment and the internet of things equipment enter a locked state during the execution of the target operation, respectively, when the operation duration of the target operation is greater than a preset duration threshold.
12. The system of claim 1, wherein the internet of things device is further configured to:
and returning the execution result aiming at the target operation to the user equipment.
13. The system of claim 12, wherein the internet of things device is further configured to:
in an instance in which it is determined that the target operation is complete, performing an associated operation responsive to the target operation.
14. The system of claim 1, wherein the device interaction process between the user equipment and the internet of things equipment is implemented based on a communication technology of at least one of:
bluetooth, NFC, device-to-device D2D, Wifi.
15. An intelligent lockset control system, comprising:
the intelligent lock is used for sending an identity authentication request to the user equipment under the condition that the user equipment is determined as an interactive target, and executing unlocking operation under the condition that the user equipment is determined to be legal equipment according to an identity authentication response message returned by the user equipment;
and the user equipment is used for responding to the identity authentication request and returning the identity authentication response message to the intelligent lock.
16. An apparatus control method is applied to a user equipment, and is characterized by comprising:
receiving an identity authentication request sent by the Internet of things equipment;
and returning an identity authentication response message to the Internet of things equipment so that the Internet of things equipment executes target operation under the condition that the user equipment is determined to be legal equipment according to the identity authentication request.
17. The method of claim 16, further comprising:
and sending a service request to the Internet of things equipment so that the Internet of things equipment determines the user equipment as an interaction target.
18. The method of claim 17, wherein the service request includes operation information of the target operation, and wherein the service request is used to instruct the internet of things device to perform the target operation according to the operation information.
19. The method of claim 17, wherein sending the service request to the internet of things device comprises:
sending the service request to the Internet of things equipment according to equipment information of the Internet of things equipment which is stored in advance; alternatively, the first and second electrodes may be,
sending the service request to the Internet of things equipment under the condition that the Internet of things equipment is detected through an equipment detection mechanism; alternatively, the first and second electrodes may be,
and under the condition that the Internet of things equipment is detected through an equipment detection mechanism, equipment information of the Internet of things equipment is displayed, and the service request is sent to the Internet of things equipment after the user trigger operation about the Internet of things equipment is detected.
20. The method of claim 16, further comprising:
performing identity verification on a local user, and including an identity verification result in the identity authentication response message; the condition that the internet of things equipment determines that the user equipment is legal equipment comprises the following steps: and the identity authentication result is authentication success.
21. The method of claim 16, further comprising:
and under the condition that the operation time length of the target operation is greater than a preset time length threshold value, controlling to enter a locking state in the execution process of the target operation.
22. The method of claim 16, further comprising:
and receiving and displaying an execution result for the target operation returned by the Internet of things equipment.
23. The method of claim 22, further comprising:
after detecting a user trigger operation on the execution result, sending an execution request on an association operation of the target operation to the internet of things equipment so as to enable the internet of things equipment to execute the association operation responding to the target operation.
24. An equipment control method is applied to equipment of the Internet of things and is characterized by comprising the following steps:
determining user equipment as an interaction target;
sending an identity authentication request to the user equipment;
and executing target operation under the condition that the user equipment is determined to be legal equipment according to the identity authentication response message returned by the user equipment.
25. The method of claim 24, further comprising:
and under the condition of receiving a service request sent by the user equipment, determining the user equipment as an interaction target.
26. The method of claim 24, wherein determining the user device as the interaction target comprises:
under the condition of being triggered, equipment detection is carried out through an equipment detection mechanism;
and in the case that the user equipment is detected, determining the user equipment as an interaction target.
27. The method of claim 24, wherein the determining that the ue is a legal device according to the identity authentication response message returned by the ue comprises:
verifying the received identity authentication response message to determine the validity of the user equipment; alternatively, the first and second electrodes may be,
and under the condition that the system further comprises an authentication server, forwarding the identity authentication response message to the authentication server, and receiving a verification result returned after the authentication server verifies the identity authentication response message so as to determine the validity of the user equipment.
28. The method of claim 24, further comprising:
executing an associated operation in response to the target operation if it is determined that the target operation is completed; alternatively, the first and second electrodes may be,
and executing the association operation under the condition of receiving an execution request about the association operation sent by the user equipment.
29. An apparatus control device applied to a user equipment, comprising:
the request receiving unit is used for receiving an identity authentication request sent by the Internet of things equipment;
and the message returning unit is used for returning an identity authentication response message to the Internet of things equipment so that the Internet of things equipment executes target operation under the condition that the user equipment is determined to be legal equipment according to the identity authentication request.
30. The utility model provides an equipment control device, is applied to thing networking equipment, its characterized in that includes:
the target determining unit is used for determining the user equipment as an interaction target;
a request sending unit, configured to send an identity authentication request to the user equipment;
and the operation execution unit is used for executing target operation under the condition that the user equipment is determined to be legal equipment according to the identity authentication response message returned by the user equipment.
31. An electronic device, comprising:
a processor;
a memory for storing processor-executable instructions;
wherein the processor implements the method of any one of claims 16-28 by executing the executable instructions.
32. A computer-readable storage medium having stored thereon computer instructions, which, when executed by a processor, carry out the steps of the method according to any one of claims 16-28.
CN202010785614.0A 2020-08-06 2020-08-06 Equipment control system, method and device Pending CN114079666A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010785614.0A CN114079666A (en) 2020-08-06 2020-08-06 Equipment control system, method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010785614.0A CN114079666A (en) 2020-08-06 2020-08-06 Equipment control system, method and device

Publications (1)

Publication Number Publication Date
CN114079666A true CN114079666A (en) 2022-02-22

Family

ID=80279629

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010785614.0A Pending CN114079666A (en) 2020-08-06 2020-08-06 Equipment control system, method and device

Country Status (1)

Country Link
CN (1) CN114079666A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114666151A (en) * 2022-04-08 2022-06-24 深圳市欧瑞博科技股份有限公司 Equipment binding method, device, terminal, Internet of things equipment and storage medium
CN117294531A (en) * 2023-11-24 2023-12-26 成都秦川物联网科技股份有限公司 Ultrasonic metering instrument operation management method, device and equipment based on Internet of things

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120144198A1 (en) * 2010-12-01 2012-06-07 Microsoft Corporation User authentication in a mobile environment
WO2016045484A1 (en) * 2014-09-25 2016-03-31 中兴通讯股份有限公司 Remote control method and terminal
CN107370597A (en) * 2017-07-11 2017-11-21 深圳市雪球科技有限公司 Safety certifying method and security certification system based on Internet of Things
CN109412790A (en) * 2018-10-26 2019-03-01 重庆邮电大学 A kind of user authentication of internet of things oriented and key agreement system and method
CN109495445A (en) * 2018-09-30 2019-03-19 青岛海尔科技有限公司 Identity identifying method, device, terminal, server and medium based on Internet of Things
CN109936547A (en) * 2017-12-18 2019-06-25 阿里巴巴集团控股有限公司 Identity identifying method, system and calculating equipment
CN110266492A (en) * 2019-05-31 2019-09-20 中国能源建设集团甘肃省电力设计院有限公司 A kind of traceable ubiquitous electric power Internet of Things identity identifying method
CN110336788A (en) * 2019-05-27 2019-10-15 北京折叠未来科技有限公司 A kind of data safety exchange method of internet of things equipment and mobile terminal

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120144198A1 (en) * 2010-12-01 2012-06-07 Microsoft Corporation User authentication in a mobile environment
WO2016045484A1 (en) * 2014-09-25 2016-03-31 中兴通讯股份有限公司 Remote control method and terminal
CN107370597A (en) * 2017-07-11 2017-11-21 深圳市雪球科技有限公司 Safety certifying method and security certification system based on Internet of Things
CN109936547A (en) * 2017-12-18 2019-06-25 阿里巴巴集团控股有限公司 Identity identifying method, system and calculating equipment
CN109495445A (en) * 2018-09-30 2019-03-19 青岛海尔科技有限公司 Identity identifying method, device, terminal, server and medium based on Internet of Things
CN109412790A (en) * 2018-10-26 2019-03-01 重庆邮电大学 A kind of user authentication of internet of things oriented and key agreement system and method
CN110336788A (en) * 2019-05-27 2019-10-15 北京折叠未来科技有限公司 A kind of data safety exchange method of internet of things equipment and mobile terminal
CN110266492A (en) * 2019-05-31 2019-09-20 中国能源建设集团甘肃省电力设计院有限公司 A kind of traceable ubiquitous electric power Internet of Things identity identifying method

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114666151A (en) * 2022-04-08 2022-06-24 深圳市欧瑞博科技股份有限公司 Equipment binding method, device, terminal, Internet of things equipment and storage medium
CN114666151B (en) * 2022-04-08 2024-02-27 深圳市欧瑞博科技股份有限公司 Equipment binding method, device, terminal, internet of things equipment and storage medium
CN117294531A (en) * 2023-11-24 2023-12-26 成都秦川物联网科技股份有限公司 Ultrasonic metering instrument operation management method, device and equipment based on Internet of things
CN117294531B (en) * 2023-11-24 2024-02-02 成都秦川物联网科技股份有限公司 Ultrasonic metering instrument operation management method, device and equipment based on Internet of things

Similar Documents

Publication Publication Date Title
US11341475B2 (en) System and method of notifying mobile devices to complete transactions after additional agent verification
EP3343831B1 (en) Identity authentication method and apparatus
US11451384B2 (en) Vehicle access systems and methods
CN110324276B (en) Method, system, terminal and electronic device for logging in application
EP3312750B1 (en) Information processing device, information processing system, and information processing method
US9762590B2 (en) System and method for an integrity focused authentication service
US20220203933A1 (en) Method for Authenticating Identity of Digital Key, Terminal Device, and Medium
US9210150B2 (en) Two-factor authentication systems and methods
EP3367714A1 (en) Two-factor authentication systems and methods
KR102214247B1 (en) Method and apparatus for service implementation
CN107645381B (en) Security verification implementation method and device
WO2018098965A1 (en) Method and device for controlling code lock
EP1549011A1 (en) Communication method and system between a terminal and at least a communication device
CN110175448B (en) Trusted device login authentication method and application system with authentication function
CN109448271A (en) A kind of no card withdrawal method, computer readable storage medium and server
CN114079666A (en) Equipment control system, method and device
CN114004319A (en) Rail transit riding verification method, system and device
FR2973909A1 (en) METHOD FOR ACCESSING A PROTECTED RESOURCE OF A SECURE PERSONAL DEVICE
CN108989331B (en) Use authentication method of data storage device, device and storage medium thereof
CN111417122B (en) Attack prevention method and device
CN110717770B (en) Anti-counterfeiting detection method, device, equipment and storage medium for vehicle parts
WO2017067455A1 (en) Verification device and method based on fingerprint application
CN110610564A (en) Key management device, key management method, key management system, and readable storage medium
FR3033205A1 (en) METHOD OF TRANSACTING WITHOUT PHYSICAL SUPPORT OF A SECURITY IDENTIFIER AND WITHOUT TOKEN, SECURED BY STRUCTURAL DECOUPLING OF PERSONAL AND SERVICE IDENTIFIERS.
CN111740938B (en) Information processing method and device, client and server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination