CN114157536A - Equipment access method, device, equipment and storage medium based on intelligent gateway - Google Patents

Equipment access method, device, equipment and storage medium based on intelligent gateway Download PDF

Info

Publication number
CN114157536A
CN114157536A CN202111452091.9A CN202111452091A CN114157536A CN 114157536 A CN114157536 A CN 114157536A CN 202111452091 A CN202111452091 A CN 202111452091A CN 114157536 A CN114157536 A CN 114157536A
Authority
CN
China
Prior art keywords
accessed
equipment
protocol
access
intelligent gateway
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202111452091.9A
Other languages
Chinese (zh)
Inventor
胡斐
段嘉
李琦
山金孝
刘沁源
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Merchants Finance Technology Co Ltd
Original Assignee
China Merchants Finance Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Merchants Finance Technology Co Ltd filed Critical China Merchants Finance Technology Co Ltd
Priority to CN202111452091.9A priority Critical patent/CN114157536A/en
Publication of CN114157536A publication Critical patent/CN114157536A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/66Arrangements for connecting between networks having differing types of switching systems, e.g. gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/18Multiprotocol handlers, e.g. single devices capable of handling multiple protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses an equipment access method based on an intelligent gateway, which is applied to the technical field of Internet of things and is used for improving the efficiency of equipment access to the gateway. The method provided by the invention comprises the following steps: the method comprises the steps of obtaining access protocol information of equipment to be accessed from an access request of the equipment to be accessed, decoding the access protocol information to obtain a protocol drive file and key information of the equipment to be accessed, carrying out security authentication on the equipment to be accessed according to the key information to obtain an authentication result of the identity of the equipment to be accessed, obtaining an access protocol of the equipment to be accessed based on the protocol drive file, and accessing the equipment to be accessed into an intelligent gateway.

Description

Equipment access method, device, equipment and storage medium based on intelligent gateway
Technical Field
The invention relates to the technical field of Internet of things, in particular to an equipment access method, device, equipment and storage medium based on an intelligent gateway.
Background
With the continuous integration of industrialization and informatization processes, more and more information technologies are applied to the industrial field, and more than 80% of the current key infrastructure related to the national civilians depends on an industrial control system to realize automatic operation. Various intelligent devices are connected into the intelligent gateway, the intelligent devices are managed in a unified mode based on the intelligent gateway, and the intelligent devices are supported to conduct automatic operation.
However, at present, industrial control protocols are various, and different manufacturers have different extensions to the protocols, so that the compatibility problem exists in the test for the protocols.
And the intelligent gateway has a single use scene of the data uploaded by the equipment, and cannot analyze the data uploaded by the equipment, so that the intelligent gateway interacts with the equipment according to an analysis result and cannot be directly applied to an industrial control scene.
Disclosure of Invention
The invention provides an intelligent gateway-based equipment access method, an intelligent gateway-based equipment access device, computer equipment and a storage medium, and aims to improve the efficiency of equipment access to a gateway.
An intelligent gateway-based device access method comprises the following steps:
when receiving an access request of a device to be accessed, acquiring access protocol information of the device to be accessed from the access request;
decoding the access protocol information to obtain a protocol driving file and key information of the equipment to be accessed;
based on the key information, performing security authentication on the equipment to be accessed to obtain an authentication result;
and accessing the equipment to be accessed to the intelligent gateway based on the protocol drive file according to the authentication result.
An intelligent gateway based device access apparatus, comprising:
the access protocol generation module is used for acquiring access protocol information of the equipment to be accessed from the access request when the access request of the equipment to be accessed is received;
the protocol driver acquisition module is used for decoding the access protocol information to obtain a protocol driver file and key information of the equipment to be accessed;
the security authentication module is used for performing security authentication on the equipment to be accessed based on the key information to obtain an authentication result;
and the gateway access module is used for accessing the equipment to be accessed into the intelligent gateway based on the protocol drive file according to the authentication result.
A computer device comprises a memory, a processor and a computer program stored in the memory and executable on the processor, wherein the processor implements the steps of the intelligent gateway-based device access method when executing the computer program.
A computer-readable storage medium, which stores a computer program, which, when executed by a processor, implements the steps of the above-mentioned intelligent gateway-based device access method.
The invention provides a device access method, a device, a computer device and a storage medium based on an intelligent gateway, when receiving an access request of a device to be accessed to the intelligent gateway, obtaining access protocol information of the device to be accessed from the access request, decoding the access protocol information to obtain key information and a protocol driving file of the device to be accessed, carrying out security authentication on the device to be accessed according to the key information to confirm identity information of the device to be accessed, driving the device to be accessed based on the protocol driving file after obtaining an authentication result, thereby accessing the device to be accessed to the intelligent gateway, realizing control of the device to be accessed according to the intelligent gateway, obtaining the protocol driving file of the device to be accessed according to the access protocol information of the device to be accessed, thereby accessing the device to be accessed to the intelligent gateway according to the protocol driving file, the difference of the driving protocols of different devices to be accessed is further compatible, and the efficiency of accessing the devices to be accessed into the intelligent gateway is further improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments of the present invention will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without inventive labor.
Fig. 1 is a schematic diagram of an application environment of an intelligent gateway-based device access method according to an embodiment of the present invention;
fig. 2 is a flowchart of an intelligent gateway based device access method according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of an intelligent gateway based device access apparatus according to an embodiment of the present invention;
FIG. 4 is a schematic diagram of a computer device according to an embodiment of the invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The device access method based on the intelligent gateway provided by the embodiment of the invention can be applied to the application environment shown in figure 1, wherein the terminal device communicates with the server through the network. The terminal device may be, but is not limited to, various personal computers, notebook computers, smart phones, tablet computers, and portable wearable devices. The server may be implemented as a stand-alone server or as a server cluster consisting of a plurality of servers.
The system framework 100 may include terminal devices, networks, and servers. The network serves as a medium for providing a communication link between the terminal device and the server. The network may include various connection types, such as wired, wireless communication links, or fiber optic cables, to name a few.
A user may use a terminal device to interact with a server over a network to receive or send messages or the like.
The terminal devices 101, 102, 103 may be various electronic devices having a display screen and supporting web browsing, including but not limited to smart phones, tablet computers, e-book readers, MP3 players (Moving Picture experts Group Audio Layer III, motion Picture experts compression standard Audio Layer 3), MP4 players (Moving Picture experts Group Audio Layer IV, motion Picture experts compression standard Audio Layer 4), laptop portable computers, desktop computers, and the like.
The server 105 may be a server providing various services, such as a background server providing support for pages displayed on the terminal devices 101, 102, 103.
It should be noted that the device access method based on the intelligent gateway provided by the embodiment of the present invention is executed by a server, and accordingly, the device access apparatus based on the intelligent gateway is disposed in the server.
It should be understood that the number of the terminal devices, the networks, and the servers in fig. 1 is only illustrative, and any number of the terminal devices, the networks, and the servers may be provided according to implementation requirements, and the terminal devices in the embodiment of the present invention may specifically correspond to an application system in actual production.
In an embodiment, as shown in fig. 2, an intelligent gateway-based device access method is provided, which is described by taking the server in fig. 1 as an example, and includes the following steps:
s10, when receiving the access request of the device to be accessed, obtaining the access protocol information of the device to be accessed from the access request.
Specifically, in an industrial control or intelligent facility management scene, control interaction is performed on each intelligent device through an edge gateway, and when the intelligent device needs to be accessed into the intelligent gateway, the intelligent device serves as a device to be accessed and sends an access request to the intelligent gateway.
The intelligent Gateway is also called an Edge Gateway and an Edge-Gateway (Edge-Gateway), is an industrial intelligent Gateway capable of running functions such as local computation, message communication, data caching and the like on equipment, and can realize local linkage and data processing and analysis of the equipment without networking. The edge gateway can be adapted to various intelligent terminal devices in a real scene and support terminal devices of various protocols, so that control interaction of the terminal devices in multiple industrial control scenes is realized.
The access protocol information refers to a data transmission protocol of the device to be accessed and key information of the device to be accessed, wherein the data transmission protocol represents a data transmission form of the device to be accessed, and the key information is used for the intelligent gateway to authenticate the identity information of the device to be accessed.
The data transmission protocol includes, but is not limited to, MQTT, Modbus, BACNet, private TCP, etc.
MQTT (message queue telemetry transport) is a message protocol based on a publish/subscribe paradigm under the ISO standard, a client-server based message publish/subscribe transport protocol.
The Modbus protocol is a serial communication protocol, easy to deploy and maintain, and is mostly used for serial ports, ethernet and other versions of networks supporting internet protocols.
The BACNet is suitable for a communication protocol of an intelligent building, and is used for lighting control, an access control system, a fire detection system and related equipment aiming at communication related to application of the intelligent building and a control system.
As a preferred implementation manner, this embodiment accesses various Java-based embedded devices into an intelligent gateway based on an OGSI (openservicegateway) or The Dynamic Module System for Java (Java-oriented Dynamic modular System).
And S20, decoding the access protocol information to obtain the protocol drive file and the key information of the equipment to be accessed.
Specifically, after receiving the access protocol information, decoding the access protocol information according to a protocol decoding rule to obtain a protocol driver file and key information of the device to be accessed.
The protocol driving file is used for configuring a working instruction of the equipment to be accessed and setting a working environment for normal work of the equipment to be accessed.
And the key information is used for verifying the identity information of the equipment to be accessed, and when the identity authentication is passed, the equipment to be accessed is accessed into the intelligent gateway according to the protocol drive file.
Furthermore, the transmission protocols adopted by each device to be accessed are different, the received protocol driving files are converted into a general protocol, and then the device to be accessed is accessed into the intelligent gateway.
And S30, performing security authentication on the equipment to be accessed based on the key information to obtain an authentication result.
Specifically, the key information of the device to be accessed is read, security authentication is performed on the device to be accessed according to a preset authentication mode, if the authentication is passed, the access request of the device to be accessed is responded, the device to be accessed is accessed into the intelligent gateway, if the authentication is not passed, the access request is cancelled, and whether the authentication is passed or not is used as an authentication result.
Specifically, as a preferred embodiment, the preset authentication method includes acquiring an equipment identifier of the equipment to be accessed, generating a verification key according to the equipment identifier, performing consistency comparison between the verification key and key information, and if the verification key is consistent with the key information, determining that the identity of the equipment to be accessed is correct, and determining that the authentication is passed as an authentication result.
And S40, accessing the equipment to be accessed to the intelligent gateway based on the protocol drive file according to the authentication result.
Specifically, if the authentication result is that the authentication of the device to be accessed passes, the working environment of the device to be accessed is set according to the protocol driver file, the device to be accessed is configured, and then the device to be accessed and the intelligent gateway are configured.
Further, this embodiment is used in the industrial control scene based on the thing networking, links in inserting all kinds of control system to the thing networking through intelligent gateway, for example in intelligent property system, links price power supply and distribution system, fire water system, water supply and drainage system through the thing networking platform to through the intelligent gateway in the thing networking receipt, realize carrying out applications such as state monitoring, state control to each access equipment, be favorable to in the application scene that changes, realize the scene linkage of each access equipment.
In this embodiment, the efficiency of accessing the device to be accessed to the intelligent gateway is improved through the access protocol information.
The equipment access method based on the intelligent gateway provided by the embodiment of the invention comprises the steps of obtaining access protocol information of equipment to be accessed from an access request when the access request of the equipment to be accessed to the intelligent gateway is received, decoding the access protocol information to obtain key information and a protocol driving file of the equipment to be accessed, carrying out security authentication on the equipment to be accessed according to the key information to confirm identity information of the equipment to be accessed, driving the equipment to be accessed based on the protocol driving file after an authentication result is obtained, thereby accessing the equipment to be accessed to the intelligent gateway, realizing control of the equipment to be accessed according to the intelligent gateway, obtaining the protocol driving file of the equipment to be accessed according to the access protocol information of the equipment to be accessed, thereby accessing the equipment to be accessed to the intelligent gateway according to the protocol driving file, further being compatible with different differences of driving protocols of the equipment to be accessed, the efficiency of accessing the equipment to be accessed into the intelligent gateway is further improved.
In this embodiment, in step S10, when receiving an access request of a device to be accessed, acquiring access protocol information of the device to be accessed from the access request includes:
s101, obtaining the equipment identification of the equipment to be accessed from the access request.
S102, acquiring a protocol configuration file of the corresponding equipment to be accessed according to the equipment identification, and generating corresponding access protocol information according to the protocol configuration file.
Specifically, the device identifier of the device to be accessed is obtained from the access request, the protocol configuration file corresponding to the device identifier is obtained according to the device identifier, the protocol configuration file is encoded, encoded information is generated to serve as access protocol information, and further, the device identifier is encrypted to obtain key information.
The device identifier is a symbol for uniquely identifying identity information of the device to be accessed, and includes one or more of letters, numbers, symbols and the like, which are combined for identifying the device to be accessed. Further, the device identifier is also used to distinguish the type, installation location, and the like of the device to be accessed.
The type of the equipment to be accessed refers to the type, the purpose and the like of the equipment to be accessed, such as an illuminating lamp, an exhaust fan and the like; the installation position refers to an installation place of the equipment to be accessed and the like in a real scene.
In this embodiment, the device identifier of the device to be accessed is obtained, and the device identifier distinguishes the driving protocols of the device to be accessed, so that the devices with different driving protocols can be accessed to the intelligent gateway, and the access protocol information of the device to be accessed is generated through the device identifier, so that different types of access devices can be distinguished conveniently, and the compatibility of connecting different types of devices to be accessed is improved.
In this embodiment, in step S20, the decoding process is performed on the access protocol information to obtain the protocol driver file and the key information of the device to be accessed, where the process includes:
s201, decoding the access protocol information to obtain the protocol information of the equipment to be accessed.
S202, determining the protocol language of the equipment to be accessed based on the protocol driver file, and acquiring the attribute data of the equipment to be accessed based on the protocol language.
S203, generating a protocol driving file of the equipment to be accessed based on the protocol language and the attribute data.
Specifically, the protocol language refers to a transmission protocol language of each device to be accessed, including but not limited to TCP, MQTT and the like, the attribute data refers to device data of the device to be accessed, and includes a driver chip, a driver interface, a start interface, a corresponding instruction and the like, a protocol driver file of the device to be accessed is generated together according to the protocol language and the attribute data, and the device to be accessed is configured according to the protocol driver file, so that the device to be accessed works normally, and the intelligent gateway can receive state data uploaded by the device to be accessed, thereby monitoring an industrial scene.
In this embodiment, the access protocol information is decoded, and then the protocol driver file is generated according to the attribute data and the protocol language in the access protocol information of the device to be accessed, and the protocol driver file is stored in the intelligent gateway, when the device to be accessed successfully performs the autonomous working, the working state of the device to be accessed is controlled in real time through the protocol driver file, so as to ensure the control effect on the industrial control, and in addition, the protocol driver file is correspondingly generated according to the protocol language and the attribute data of each device to be accessed, so as to further accommodate the difference of the driving protocols of each device to be accessed.
In this embodiment, in step S30, performing security authentication on the device to be accessed based on the key information, and obtaining an authentication result, the method includes:
s301, acquiring the device identification of the device to be accessed, and generating verification key information through the device identification.
S302, comparing the verification key information with the key information to obtain a comparison result, and determining an authentication result based on the comparison result.
Specifically, the device identifier of the device to be accessed is obtained from the access request, the device identifier is encrypted according to a preset encryption algorithm to generate verification key information, and then the verification key information is compared with the key information to obtain a comparison result. If the comparison result is that the verification key information is consistent with the key information, the authentication result is that the verification is passed; and if the comparison result is that the verification key information is inconsistent with the key information, the authentication result is that the verification is not passed.
Further, whether the access request of the device to be accessed is valid is judged according to the key information, for example, whether the time of the access request exceeds the maximum value of the request response time.
In this embodiment, security verification is performed on the device to be accessed according to the device identifier of the device to be accessed, so that the fault tolerance rate when the device is accessed is ensured to be improved, and the security of the device access is improved.
In this embodiment, in step S40, accessing the device to be accessed to the intelligent gateway based on the protocol driver file according to the authentication result, includes:
s401, if the authentication result is that the equipment to be accessed passes the verification, the protocol driving file is stored in a preset mirror image center.
S402, configuring the equipment to be accessed through the protocol driving file to obtain an intelligent gateway access result.
Specifically, the intelligent gateway is constructed based on an embedded processor, and an embedded operation mode is established. As a preferred implementation manner, the intelligent gateway is constructed based on a Docker container, generates a mirror center, stores the protocol driver file of each device to be accessed in the mirror center, and the mirror center is configured to issue the protocol driver file of each accessed device to the gateway device, and configures the device to be accessed through the gateway device, so as to implement successful access of the device to be accessed.
In the implementation, the protocol driving file of each device to be accessed is managed in a unified manner through the mirror image center, and the protocol driving file is issued to the gateway device in each region through the mirror image center for configuration, so that regional device access is realized, and the intelligent gateway can cover scene monitoring and device control in a wider area.
In this embodiment, in step S40, after accessing the device to be accessed to the intelligent gateway based on the protocol driver file according to the authentication result, the method includes:
and S50, when receiving the data uploading request of the equipment to be accessed, acquiring the uploading data of the data uploading request.
And S51, determining the data type of the uploaded data, and executing corresponding calculation operation based on the data type.
Specifically, when a data uploading request of the device to be accessed is received, the uploading data of the device to be accessed is obtained, the data type of the uploading data is determined, and corresponding operation is executed according to the data type and the corresponding operation is executed according to the calculation result after the corresponding calculation operation is executed.
Specifically, when video data is received, AI analysis is performed on the video data, special events such as people and pets in the video data are detected, when a specific time is detected in the video, the video is processed, a video frame where the specific time is located is operated, the video frame including the specific time is intercepted and stored, and a notification is triggered based on the corresponding specific event.
Wherein, the specific events include but are not limited to human invasion, fluvial pet intrusion, smoke events and the like.
Further, reading the uploaded data, and linking the equipment related to the equipment to start corresponding operations based on a preset rule engine when the data of the equipment is abnormal, wherein the operations are specifically as follows: and if the data acquired by the temperature sensor at present is lower than the room temperature, the air conditioner is transferred and opened, so that intelligent linkage of the multiple devices in a changing scene is realized.
Further, the intelligent gateway receives the uploading data of each device based on the message queue. A Message Queue (Message Queue) is an important component in a distributed system and is used for controlling the concurrency of messages, wherein the Message Queue mainly solves the problems of application coupling, asynchronous processing and the like. Message queuing techniques include, but are not limited to, Kafka et al.
Further, as an alternative implementation manner, streaming calculation may be used to process the data uploaded by the device.
In this embodiment, after the device to be accessed is accessed to the intelligent gateway, the uploaded data of the device to be accessed is received, the specific event in the monitoring scene is judged according to the uploaded data, and the corresponding operation is executed according to the specific event, so that the intelligence of industrial control or multi-scene linkage is improved.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present invention.
In an embodiment, an apparatus access device based on an intelligent gateway is provided, where the apparatus access device based on the intelligent gateway corresponds to the apparatus access method based on the intelligent gateway in the foregoing embodiment one to one.
As shown in fig. 3, the device access apparatus based on the intelligent gateway includes:
the access protocol generating module 31 is configured to, when receiving an access request of a device to be accessed, obtain access protocol information of the device to be accessed from the access request.
The protocol driver obtaining module 32 is configured to decode the access protocol information to obtain a protocol driver file and key information of the device to be accessed.
And the security authentication module 33 is configured to perform security authentication on the device to be accessed based on the key information to obtain an authentication result.
And the gateway access module 34 is configured to access the device to be accessed to the intelligent gateway based on the protocol driver file according to the authentication result.
In this embodiment, the access protocol generation module 31 includes:
and the equipment identifier obtaining unit is used for obtaining the equipment identifier of the equipment to be accessed from the access request.
And the access protocol generating unit is used for acquiring the protocol configuration file of the corresponding equipment to be accessed according to the equipment identifier and generating corresponding access protocol information according to the protocol configuration file.
In this embodiment, the protocol driver acquiring module 32 includes:
and the protocol information generating unit is used for decoding the access protocol information to obtain the protocol information of the equipment to be accessed.
And the attribute data acquisition unit is used for determining the protocol language of the equipment to be accessed based on the protocol drive file and acquiring the attribute data of the equipment to be accessed based on the protocol language.
And the protocol driver acquisition unit is used for generating a protocol driver file of the equipment to be accessed based on the protocol language and the attribute data.
In the present embodiment, the security authentication module 33 includes:
and the key information generating unit is used for acquiring the equipment identifier of the equipment to be accessed and generating verification key information through the equipment identifier.
And the authentication result confirming unit is used for comparing the verification key information with the key information to obtain a comparison result and determining the authentication result based on the comparison result.
In this embodiment, the gateway access module 34 includes:
and the drive storage unit is used for storing the protocol drive file to a preset mirror image center if the authentication result is that the equipment to be accessed passes the verification.
And the equipment access unit is used for configuring the equipment to be accessed through the protocol drive file to obtain an intelligent gateway access result.
In this embodiment, the device access apparatus based on an intelligent gateway further includes:
and the data receiving module is used for acquiring the uploading data of the data uploading request when receiving the data uploading request of the equipment to be accessed.
And the operation execution module is used for determining the data type of the uploaded data and executing corresponding calculation operation based on the data type.
Wherein the meaning of "first" and "second" in the above modules/units is only to distinguish different modules/units, and is not used to define which module/unit has higher priority or other defining meaning. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or modules is not necessarily limited to those steps or modules explicitly listed, but may include other steps or modules not explicitly listed or inherent to such process, method, article, or apparatus, and such that a division of modules presented in this application is merely a logical division and may be implemented in a practical application in a further manner.
For specific limitations of the device access apparatus based on the intelligent gateway, reference may be made to the above limitations of the device access method based on the intelligent gateway, which are not described herein again. The modules in the device access apparatus based on the intelligent gateway may be wholly or partially implemented by software, hardware and a combination thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computer device is provided, which may be a server, the internal structure of which may be as shown in fig. 4. The computer device includes a processor, a memory, a network interface, and a database connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The database of the computer device is used for storing data involved in the intelligent gateway-based device access method. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement an intelligent gateway based device access method.
In one embodiment, a computer device is provided, which includes a memory, a processor, and a computer program stored on the memory and executable on the processor, and the processor executes the computer program to implement the steps of the smart gateway-based device access method in the above embodiments, such as the steps S10 to S40 shown in fig. 2 and other extensions of the method and related steps. Alternatively, the processor, when executing the computer program, implements the functions of the modules/units of the device access apparatus based on the intelligent gateway in the above embodiments, such as the functions of the modules 31 to 34 shown in fig. 3. To avoid repetition, further description is omitted here.
The Processor may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic device, discrete hardware component, etc. The general purpose processor may be a microprocessor or the processor may be any conventional processor or the like which is the control center for the computer device and which connects the various parts of the overall computer device using various interfaces and lines.
The memory may be used to store the computer programs and/or modules, and the processor may implement various functions of the computer device by running or executing the computer programs and/or modules stored in the memory and invoking data stored in the memory. The memory may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, video data, etc.) created according to the use of the cellular phone, etc.
The memory may be integrated in the processor or may be provided separately from the processor.
In one embodiment, a computer readable storage medium is provided, on which a computer program is stored, which when executed by a processor implements the steps of the intelligent gateway based device access method in the above embodiments, such as the steps S10 to S40 shown in fig. 2 and other extensions of the method and related steps. Alternatively, the computer program is used to implement the functions of the modules/units of the device access apparatus based on the intelligent gateway in the above embodiments, such as the functions of the modules 31 to 34 shown in fig. 3, when being executed by the processor. To avoid repetition, further description is omitted here.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-mentioned division of the functional units and modules is illustrated, and in practical applications, the above-mentioned function distribution may be performed by different functional units and modules according to needs, that is, the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-mentioned functions.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present invention, and are intended to be included within the scope of the present invention.

Claims (10)

1. An intelligent gateway-based device access method is characterized by comprising the following steps:
when receiving an access request of a device to be accessed, acquiring access protocol information of the device to be accessed from the access request;
decoding the access protocol information to obtain a protocol driving file and key information of the equipment to be accessed;
based on the key information, performing security authentication on the equipment to be accessed to obtain an authentication result;
and accessing the equipment to be accessed to the intelligent gateway based on the protocol drive file according to the authentication result.
2. The device access method based on the intelligent gateway according to claim 1, wherein when receiving an access request of a device to be accessed, acquiring access protocol information of the device to be accessed from the access request comprises:
acquiring the equipment identifier of the equipment to be accessed from the access request;
and acquiring a protocol configuration file of the corresponding equipment to be accessed according to the equipment identification, and generating corresponding access protocol information according to the protocol configuration file.
3. The device access method based on intelligent gateway according to claim 1, wherein said decoding the access protocol information to obtain the protocol driver file and the key information of the device to be accessed comprises:
decoding the access protocol information to obtain the protocol information of the equipment to be accessed;
determining the protocol language of the equipment to be accessed based on the protocol driving file, and acquiring attribute data of the equipment to be accessed based on the protocol language;
and generating a protocol driving file of the equipment to be accessed based on the protocol language and the attribute data.
4. The device access method based on intelligent gateway according to claim 1, wherein the performing security authentication on the device to be accessed based on the key information to obtain an authentication result comprises:
acquiring the equipment identifier of the equipment to be accessed, and generating verification key information through the equipment identifier;
and comparing the verification key information with the key information to obtain a comparison result, and determining an authentication result based on the comparison result.
5. The device access method based on intelligent gateway according to claim 1, wherein the accessing the device to be accessed to the intelligent gateway based on the protocol driver file according to the authentication result comprises:
if the authentication result is that the equipment to be accessed passes the verification, the protocol driving file is stored in a preset mirror image center;
and configuring the equipment to be accessed through the protocol driving file to obtain an intelligent gateway access result.
6. The device access method based on intelligent gateway according to claim 1, after accessing the device to be accessed to the intelligent gateway based on the protocol driver file according to the authentication result, comprising:
when a data uploading request of the equipment to be accessed is received, uploading data of the data uploading request is obtained;
and determining the data type of the uploaded data, and executing corresponding calculation operation based on the data type.
7. An equipment access device based on intelligent gateway, comprising:
the access protocol generation module is used for acquiring access protocol information of the equipment to be accessed from the access request when the access request of the equipment to be accessed is received;
the protocol driver acquisition module is used for decoding the access protocol information to obtain a protocol driver file and key information of the equipment to be accessed;
the security authentication module is used for performing security authentication on the equipment to be accessed based on the key information to obtain an authentication result;
and the gateway access module is used for accessing the equipment to be accessed into the intelligent gateway based on the protocol drive file according to the authentication result.
8. The device access apparatus based on intelligent gateway of claim 7, wherein the access protocol generation module comprises:
an equipment identifier obtaining unit, configured to obtain an equipment identifier of the equipment to be accessed from the access request;
and the access protocol generating unit is used for acquiring a corresponding protocol configuration file of the equipment to be accessed according to the equipment identifier and generating corresponding access protocol information according to the protocol configuration file.
9. A computer device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, wherein the processor when executing the computer program implements the steps of the intelligent gateway based device access method according to any one of claims 1 to 6.
10. A computer-readable storage medium storing a computer program, wherein the computer program when executed by a processor implements the steps of the intelligent gateway-based device access method according to any one of claims 1 to 6.
CN202111452091.9A 2021-11-30 2021-11-30 Equipment access method, device, equipment and storage medium based on intelligent gateway Withdrawn CN114157536A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111452091.9A CN114157536A (en) 2021-11-30 2021-11-30 Equipment access method, device, equipment and storage medium based on intelligent gateway

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111452091.9A CN114157536A (en) 2021-11-30 2021-11-30 Equipment access method, device, equipment and storage medium based on intelligent gateway

Publications (1)

Publication Number Publication Date
CN114157536A true CN114157536A (en) 2022-03-08

Family

ID=80455449

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111452091.9A Withdrawn CN114157536A (en) 2021-11-30 2021-11-30 Equipment access method, device, equipment and storage medium based on intelligent gateway

Country Status (1)

Country Link
CN (1) CN114157536A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114726893A (en) * 2022-03-31 2022-07-08 慧之安信息技术股份有限公司 Internet of things application layer access method and system capable of supporting multiple underlying bearer protocols
CN114915555A (en) * 2022-04-27 2022-08-16 广州河东科技有限公司 Gateway driving communication method, device, equipment and storage medium
CN115865568A (en) * 2023-02-28 2023-03-28 广州市成格信息技术有限公司 Intelligent gateway for all-optical network
CN117097589A (en) * 2023-10-16 2023-11-21 四川省公路规划勘察设计研究院有限公司 Multichannel multiprotocol equipment access gateway applied to field highway engineering

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114726893A (en) * 2022-03-31 2022-07-08 慧之安信息技术股份有限公司 Internet of things application layer access method and system capable of supporting multiple underlying bearer protocols
CN114915555A (en) * 2022-04-27 2022-08-16 广州河东科技有限公司 Gateway driving communication method, device, equipment and storage medium
CN114915555B (en) * 2022-04-27 2024-03-12 广州河东科技有限公司 Gateway drive communication method, device, equipment and storage medium
CN115865568A (en) * 2023-02-28 2023-03-28 广州市成格信息技术有限公司 Intelligent gateway for all-optical network
CN117097589A (en) * 2023-10-16 2023-11-21 四川省公路规划勘察设计研究院有限公司 Multichannel multiprotocol equipment access gateway applied to field highway engineering
CN117097589B (en) * 2023-10-16 2024-01-12 四川省公路规划勘察设计研究院有限公司 Multichannel multiprotocol equipment access gateway applied to field highway engineering

Similar Documents

Publication Publication Date Title
CN114157536A (en) Equipment access method, device, equipment and storage medium based on intelligent gateway
CN109543463B (en) Data security access method, device, computer equipment and storage medium
US9882912B2 (en) System and method for providing authentication service for internet of things security
US11902268B2 (en) Secure gateway onboarding via mobile devices for internet of things device management
JP2017510182A (en) Wireless sensor network
CN112153088A (en) Control system for Internet of things equipment
CN110602445B (en) Video monitoring data acquisition method and device, computer equipment and storage medium
CN111274268A (en) Internet of things data transmission method, device, medium and electronic equipment
CN111447176B (en) Method, device, computer equipment and storage medium for safely accessing external network by internal network
CN108418797B (en) Webpage access method and device, computer equipment and storage medium
CN113452579B (en) H5 page loading method and device, computer equipment and storage medium
CN111222153B (en) Application program authority management method and device and storage medium
CN113615141A (en) Account number association method, device, system, server and storage medium
CN114567600B (en) Traffic management method and related equipment
CN107426266B (en) Data processing method and server
CN111813418A (en) Distributed link tracking method, device, computer equipment and storage medium
CN113259429A (en) Session keeping control method, device, computer equipment and medium
CN111200499B (en) System data access method and device based on PC (personal computer) end enterprise browser
CN112543492A (en) Method and device for re-distribution network and storage medium
CN111447080B (en) Private network decentralization control method, device and computer readable storage medium
WO2022243956A1 (en) Method, mobile equipment, and system for vulnerability detection in a sim
CN114090066A (en) User interface card view generation method and device, computer equipment and medium
CN114640522B (en) Firewall security policy processing method, device, equipment and storage medium
CN114785691B (en) Network security control method and device, computer equipment and storage medium
CN112083949B (en) Self-adaptive cross-platform method, device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20220308

WW01 Invention patent application withdrawn after publication