CN114760112A - Wireless local area network-oriented intelligent household equipment network access method, system, equipment and storage medium - Google Patents

Wireless local area network-oriented intelligent household equipment network access method, system, equipment and storage medium Download PDF

Info

Publication number
CN114760112A
CN114760112A CN202210312144.5A CN202210312144A CN114760112A CN 114760112 A CN114760112 A CN 114760112A CN 202210312144 A CN202210312144 A CN 202210312144A CN 114760112 A CN114760112 A CN 114760112A
Authority
CN
China
Prior art keywords
equipment
local area
network
area network
network access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210312144.5A
Other languages
Chinese (zh)
Other versions
CN114760112B (en
Inventor
钟臻哲
叶圣哲
周犇
贺发文
尤明辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xiamen Intretech Inc
Original Assignee
Xiamen Intretech Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiamen Intretech Inc filed Critical Xiamen Intretech Inc
Priority to CN202210312144.5A priority Critical patent/CN114760112B/en
Publication of CN114760112A publication Critical patent/CN114760112A/en
Application granted granted Critical
Publication of CN114760112B publication Critical patent/CN114760112B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Abstract

The invention relates to a wireless local area network-oriented intelligent home equipment network access method, a system, equipment and a storage medium, wherein the method comprises the following steps: acquiring correct local area network information in real time; after confirming that the correct local area network information is received, sending a distribution network success notification to the first device, wherein the local area network information is as follows: when the first network access equipment is paired through the first equipment, the first equipment feeds back local area network information of the first network access equipment; and marking the first network access equipment as equipment under the name of the first equipment, and sharing the operation authority and the function of the first equipment with the first network access equipment. The invention can transmit the binding equipment to the appointed user terminal, the special terminal transmits the related network access data to the appointed equipment, and the appointed equipment automatically authenticates and accesses the network.

Description

Wireless local area network-oriented intelligent household equipment network access method, system, equipment and storage medium
Technical Field
The invention relates to the technical field of intelligent home scenes, in particular to a wireless local area network-oriented intelligent home equipment network access method, system, equipment and storage medium.
Background
Generally, network access configuration of intelligent household appliances in a WiFi network needs to be configured in a mode of manually inputting passwords.
The existing code scanning mechanism mainly provides a two-dimensional code which can contain an SSID (service set identifier) and a password of a WiFi (wireless fidelity) network for the mobile equipment. After the mobile device obtains the account password, the account password is clicked once or many times or the password is input and then transmitted to the intelligent terminal through Bluetooth and the like, and then the terminal accesses the network. Meanwhile, if the local area network password is changed, manual configuration of the devices one by one is difficult.
In addition, various terminals, such as android and iOS ecology, tend to prevent a user or an APP from directly reading the ID and the corresponding password of the local area network from the local area. Therefore, a convenient network access mode needs to be provided for ecological network access of the front and rear smart home systems through a cloud platform.
Disclosure of Invention
In order to overcome the technical defects in the prior art, the invention provides a wireless local area network-oriented intelligent home equipment network access method, system, equipment and storage medium, wherein the method, system, equipment and storage medium are used for transmitting the bound equipment to an appointed user terminal, the appointed terminal transmits related network access data to the appointed equipment, and the appointed equipment automatically performs authentication and network access, so that the problems in the background art can be effectively solved.
In order to solve the technical problems, the technical scheme of the wireless local area network-oriented intelligent home device network access method, system and storage medium provided by the invention is as follows:
in a first aspect, an embodiment of the present invention discloses a wireless local area network-oriented intelligent home device network access method, which includes the following steps:
acquiring correct local area network information in real time;
after confirming that correct local area network information is received, sending a distribution network success notification to the first device, wherein the local area network information is as follows: when the first network access equipment is paired through the first equipment, the first equipment feeds back local area network information of the first network access equipment;
and marking the first network access equipment as equipment under the name of the first equipment, and sharing the operation authority and the function of the first equipment with the first network access equipment.
In any of the foregoing schemes, preferably, the local area network information includes a local area network list and a corresponding local area network password, at least one of the first device and the first network access device is provided, and the first device is connected to the first network access device.
In any of the above aspects, preferably, the method further comprises:
and after the first equipment is connected with the local area network, receiving and processing signaling and debugging information from the first equipment and the first network access equipment, upgrading the network state through the online states of the first equipment and the first network access equipment, and if a plurality of first network access equipment are not online simultaneously in a plurality of time windows, pushing a prompt of network access abnormity to the first equipment through an external network.
In any of the above aspects, preferably, the method further comprises:
and after the first equipment responds to the request information of the first network access equipment, the server side forwards a response decision and executes response logic, and if authorization is obtained, corresponding information is sent to an authorized party through different grades and types of authorization.
In any of the above aspects, preferably, the method further comprises:
and after the first network access equipment responds to the authorization information of the first equipment, the server side forwards a response decision and executes response logic, and if authorization is obtained, corresponding information is sent to an authorized party through different grades and types of authorization.
In any of the above aspects, preferably, the method further comprises:
and when the obtained local area network list and the corresponding local area network password are changed, a new local area network list and the corresponding local area network password are newly issued to the first network access equipment or the first equipment, and the first network access equipment or the first equipment stores the new local area network list and the corresponding local area network password and is used for automatically reconnecting the preferred network within a period of time.
In any of the above aspects, preferably, the method further comprises:
and authorizing and authenticating the first network access equipment or the first equipment, wherein if the first network access equipment is not marked as equipment under the name of the first equipment, the operation authority and the function of the first equipment cannot be shared with the first network access equipment.
Compared with the prior art, the invention has the following beneficial effects:
and transmitting the binding account number to an appointed user terminal, transmitting the related network access data to appointed equipment by the special terminal, and automatically authenticating and accessing the network by the appointed equipment.
In a second aspect, an intelligent home device network access system facing a wireless local area network includes:
the acquisition module acquires correct local area network information in real time;
the judging module is used for sending a distribution network success notification to the first equipment after confirming that the correct local area network information is received, wherein the local area network information is as follows: when the first network access equipment is paired through the first equipment, the first equipment feeds back local area network information of the first network access equipment;
and the processing module is used for marking the first network access equipment as equipment under the first equipment name and realizing the sharing of the operation authority and the function of the first equipment and the first network access equipment.
In a third aspect, an intelligent home device networking device for a wireless local area network includes:
a memory for storing a computer program;
and the processor is used for realizing the steps of the wireless local area network-oriented intelligent household equipment network access method when executing the computer program.
In a fourth aspect, a storage medium stores thereon a computer program, and when the program is executed by a processor, the method for accessing a smart home device to a wireless local area network is implemented.
Drawings
The drawings are included to provide a further understanding of the invention, and are incorporated in and constitute a part of this specification.
Fig. 1 is a schematic diagram of a wireless local area network-oriented intelligent home device networking method according to the invention.
Fig. 2 is a schematic diagram illustrating a method for determining network connectivity in a wireless local area network-oriented smart home device network access method according to the present invention.
Fig. 3 is a schematic diagram illustrating a principle of updating an account in the wireless local area network-oriented smart home device network access method according to the present invention.
Fig. 4 is a schematic diagram of a Zigbee network and contextual service based on human presence detection devices according to the wireless local area network-oriented intelligent home device network access method of the present invention.
Fig. 5 is a schematic diagram of a network access and distribution network and configuration change of the wireless local area network-oriented smart home device network access method according to the present invention.
Fig. 6 is a schematic diagram of an intelligent home device networking device oriented to a wireless local area network.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Furthermore, the terms "first", "second" and "first" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include one or more of that feature. In the description of the present invention, "a plurality" means two or more unless specifically defined otherwise.
For better understanding of the above technical solutions, the technical solutions of the present invention will be described in detail below with reference to the drawings and the detailed description of the present invention.
Example (b):
In a first aspect, as shown in fig. 1, an embodiment of the present invention discloses a method for accessing to a wireless local area network-oriented intelligent home device, where the method includes the following steps:
acquiring correct local area network information in real time;
after confirming that correct local area network information is received, sending a distribution network success notification to the first device, wherein the local area network information is as follows: when the first network access equipment is paired through the first equipment, the first equipment feeds back local area network information of the first network access equipment;
and marking the first network access equipment as equipment under the name of the first equipment, and realizing the sharing of the operation authority and the function of the first equipment with the first network access equipment.
The method for accessing the smart home devices to the wireless local area network comprises a server running on a cloud server, wherein local area network information comprises a local area network list and a corresponding local area network password, at least one first device and at least one first access device are arranged, the first device is connected with the first access device, and the server can receive the local area network password returned by each authorized first access device under the same first device.
The server can receive local area network passwords transmitted back by various network access devices under the same first device, and transmits the passwords to the network access devices under the name for automatic reconnection and other operations, such as a gateway with a touch screen, a refrigerator and other devices, and if the passwords are configured by a terminal APP with limited authority partner ecology, the APP does not access the cloud service temporarily, and uploading of the local area network account passwords can be realized through a hardware module (MCU or SOC and the like) and a program thereof.
The information is specially used for local area network device access of the first device or the first access device under the name of the first device, and when a certain associated first access device of the first device requests an access password of a certain network, the server side can transmit the corresponding password to a terminal of the first access device.
As shown in fig. 2, in the method for accessing to a wireless local area network-oriented smart home device according to the embodiment of the present invention, the method further includes:
and after the first equipment is connected with the local area network, receiving and processing signaling and debugging information from the first equipment and the first network access equipment, upgrading the network state through the online conditions of the first equipment and the first network access equipment, and if a plurality of first network access equipment are not online simultaneously in a plurality of time windows, pushing a prompt of network access abnormity to the first equipment through an external network.
In the method for accessing an intelligent home device to a wireless local area network according to the embodiment of the present invention, after a home network is established, a server may receive and process signaling and debugging information from each first device and a first access device, and upgrade a network status according to online statuses of each first device and the first access device, as shown in a flowchart in fig. 1, if most of the first devices or the first access devices are not online in the same time window, a network exception prompt is pushed to an intelligent terminal accessing an external network, for example, a network status is checked, whether a password is modified or not is performed, and the like.
In the method for accessing to a network of a smart home device oriented to a wireless local area network according to the embodiment of the present invention, the method further includes:
the method comprises the steps that related request information of first network access equipment is forwarded to first equipment, when the first equipment responds to the request information of the first network access equipment, a server side forwards a response decision and executes response logic, and if authorization is obtained, corresponding information is sent to an authorized party through different grades and types of authorization; or the authorization information related to the first device is forwarded to the first network access device, when the first network access device responds to the authorization information of the first device, the server forwards a response decision and executes response logic, and if authorization is obtained, corresponding information is sent to an authorized party through different grades and types of authorization.
In the method for accessing a smart home device to a wireless local area network according to the embodiment of the present invention, a server may process an authorization request of a first access device under a first device name, or an authorization request of the first access device to a network related to the first device, where the processing includes: the server may forward the other party's associated authorization or request information to one party, and after one party responds to the other party's authorization or request information, the server may forward a response decision and execute a response logic: if the authorization is obtained, corresponding information is sent to the authorized party through different grades and types of authorization:
Such as: example of authorized plaintext cipher: the service end directly sends the SSID of the plaintext and the corresponding password to the authorized party through modes of APP, short message small programs and the like. Authorized users can copy and cut the information.
And the following steps: example of cryptographic authorization encapsulated: the server side transmits the related information to the authorized party through the APP, the authorized party locally stores the related information and calls the information through the APP, account number and password transmission of the equipment is completed, and information such as SSID or passwords cannot be displayed to the authorized user in a plaintext mode in the whole process.
Another example is: secure encrypted cryptographic authorization example: the server side encrypts and transmits the related information to the authorized party through the APP, and the authorized party locally stores the related information, calls the information through the APP and completes account password transmission of the equipment. The APP can complete decryption of the password before transmission and transmit the relevant password to the equipment, and the APP can also transmit the encrypted password to the equipment. The device decrypts locally by using the secret key of the response, and in the whole process, information such as SSID (service set identifier) or password cannot be shown to the authorized user in a plaintext form.
In the method for accessing to a network of an intelligent home device facing a wireless local area network according to the embodiment of the present invention, the method further includes:
And when the obtained local area network list and the corresponding local area network password are changed, a new local area network list and the corresponding local area network password are newly issued to the first network access equipment or the first equipment, and the first network access equipment or the first equipment stores the new local area network list and the corresponding local area network password and is used for automatically reconnecting the preferred network within a period of time.
In the method for accessing the smart home devices to the wireless local area network according to the embodiment of the present invention, the service end may receive SSID and password update information actively sent by the smart terminal, and send the updated SSID and password to all the first access devices and/or the first devices, and the devices store the information and are used for automatically reconnecting the preferred network for the next period of time T.
In the method for accessing to a network of a smart home device oriented to a wireless local area network according to the embodiment of the present invention, the method further includes:
and authorizing and authenticating the first network access equipment or the first equipment, wherein if the first network access equipment is not marked as equipment under the name of the first equipment, the operation authority and the function of the first equipment cannot be shared with the first network access equipment.
In the method for accessing the smart home device to the wireless local area network according to the embodiment of the present invention, the server has a function of authorizing and authenticating the first access device or the first device.
The first device having authority to a certain local area network W can perform remote access authorization to the local area network to other first network access devices, and the server establishes the corresponding level access authority of the first network access device to the W remote according to the authorization instruction.
A first device having authority over a local area network W may perform local access authorization for the local area network to other first network access devices. And the server establishes the authorization of the first network access equipment to the corresponding level of the local access of the W according to the authorization instruction, and sends the network information and the configuration information to the first network access equipment. And the first network access equipment uses the configuration in the APP to carry out network access of the local area network.
In the method for accessing the smart home devices to the wireless local area network according to the embodiment of the present invention, the authorization of the terminal includes the following dimensions:
network operation level: carrying out interactive operation on nodes in the network, adding new nodes into the network or deleting nodes from the network and the like; authorized network node device type: permission to operate a certain type of network node device; authorising the right to operate a particular network node; authorized device operation type: different network nodes have various operation types and ranges, and the authorization end can limit the operation which can be performed by the authorized end; authorization for a particular scenario: the authorization segment limits the scenarios that the authorized end can operate. A scene is composed of a combination of different nodes and operations; hierarchical authorization may also be provided based on the authorization dimension described above.
Such as: and after the first network access device and the first device are authorized, all operations of all devices in the W network can be completely accessed within a specific time, and meanwhile, relevant devices are added into the network and relevant information is updated to the server.
Another example is: advanced authorization for a limited time, the first networked device may fully access all operations of all devices in the W network within a specified time after the first device authorization.
Another example is: and in the medium-level authorization of the limited time, the first network-accessing device can access all operations of part of devices in the W network within a specific time after the first device is authorized.
Another example is: and low-level authorization for a limited time, wherein the first network-accessing device can access partial operations of partial devices in the W network within a specific time after the authorization of the first device.
When an intelligent terminal initiates remote access/operation to a certain network, or updates or requests updating configuration of network configuration backend data, the server side authenticates and judges the authority of all account numbers of related equipment to the certain network. And executing the relevant operation after determining the authority.
The server has the functions of authorizing and authenticating the terminal, and if the product is bound to a specific account in the process of ex-warehouse or sale, the product cannot be remotely controlled, read-written and the like through the server if a network of a non-authority account is added to the product.
In the method for accessing the smart home equipment to the wireless local area network according to the embodiment of the invention, the smart terminal equipment capable of communicating with the cloud end is included, and the scheme comprises application software installed in the smart mobile equipment
The user can input account password information of the local area network into software in modes of manual input (including copying and pasting), two-dimensional code scanning and the like, the use of the local area network account password by the software is hooked with the user permission of the intelligent home system, and only the user or a user directly authorized by the user can use the set of account password information. The user himself may restrict the authorized user from reading or viewing the plaintext of the associated password.
The intelligent device or the authorized intelligent device of the user can update and store the account password of the local area network to the cloud; the intelligent terminal or the authorized intelligent terminal of the user can update from the cloud and locally store the account password of the authority local area network.
And the software of the intelligent terminal writes the account number and password information into the related sending module. The sending module may decide whether or to what degree the sending information is encrypted or encoded, depending on the type of receiving device selected by the user.
The sending module calls a Bluetooth (OOB or non-OOB transmission mode) or NFC mode and the like to send the signals to the demand equipment, and the demand equipment completes the network access process:
if the user chooses to configure the local area network with WiFi, the APP starts to search for new WiFi and displays the SSID that appears in the search range. And the user selects the network of the corresponding SSID to connect. After the network connection is completed, the equipment or the APP terminal initiates a discovery protocol, sends an application layer signaling to the other side and determines whether the other side supports the automatic network access function or not through the application layer response. If the signaling receives a predetermined response (identity type, firmware version or key), the network entry matching process is further executed: the device receives a corresponding local area network ID (e.g., WiFi SSID) and password from the terminal and performs a standard network entry procedure.
If the equipment selected by the user and the intelligent terminal transmit the local area network account password in a Bluetooth non-OOB mode, the APP opens the Bluetooth link to search for the specified equipment, and the user selects the equipment and then completes the pairing process. After the pairing process is completed, the device or the APP terminal initiates a discovery protocol, sends an application layer signaling to the opposite side and determines whether the opposite side supports the automatic network access function or not through application layer response. If the signaling receives a predetermined response (identity type, firmware version or key), the network entry matching process is further executed: the device receives a corresponding local area network ID (e.g., WiFi SSID) and password from the terminal and performs a standard network entry procedure.
And if the equipment selected by the user and the intelligent terminal transmit the local area network account password in a Bluetooth OOB mode, the APP opens the NFC or camera module after the mode is selected. For example, the smart terminal needs to read device information near an area to which an NFC chip (active/passive) is attached. Taking a camera as an example, the intelligent terminal can scan the bluetooth information two-dimensional code on the device to read the device information. The device information can comprise data such as Bluetooth Link Key and MAC, so that the Bluetooth pairing speed is increased, and the safety is improved. After the pairing process is completed, the device or the APP terminal initiates a discovery protocol, sends an application layer signaling to the opposite side and determines whether the opposite side supports the automatic network access function or not through application layer response. If the signaling receives a predetermined response (identity type, firmware version or key), the network entry matching process is further executed: the device receives a corresponding local area network ID (e.g., WiFi SSID) and password from the terminal and performs a standard network entry procedure.
And if the equipment selected by the user and the intelligent terminal transmit the local area network account password in an NFC mode, the APP opens the NFC module after the mode is selected. The intelligent terminal needs to be close to an area attached with an NFC chip (active/passive) and is selected by a user to connect the equipment after identity verification is completed, the user is prompted to be close to a new area again after connection is completed, a discovery protocol is initiated from the equipment or an APP terminal, application layer signaling is sent to the opposite side, and whether the opposite side supports an automatic network access function is determined through application layer response. If the signaling receives a predetermined response (identity type, firmware version or key), the network entry matching process is further executed: the device receives a corresponding local area network ID (e.g., WiFi SSID) and password from the terminal and performs a standard network entry procedure.
The user can directly provide the SSID and the password for the server through the intelligent terminal, and the preferred automatic reconnection option of the famous equipment is set. The server sends the information to the device under the name of the user. By implementing the method before the local area network information change operation is carried out, the user can reduce the cost of the new distribution network.
The authorized user can authorize other user equipment through the terminal APP through the service end. The unauthorized device can also request authorization from a specific device through the server; the intelligent terminal can control various functional modules of the equipment in the local area network through the server side.
As shown in fig. 5, the method for accessing a smart home device to a wireless local area network according to the embodiment of the present invention includes an internet of things device, where the internet of things device has information transmission functions such as WiFi (having an AP or soft AP mode), bluetooth, or NFC, and the internet of things device has a related embedded program or an embedded system running the related program, and after the device is powered on, the device monitors an information transmission module and prepares to receive information (ID, password, and the like) of a network to be accessed by the information transmission module. If the internet of things equipment has the interactive screen, the information configured through the screen can be synchronized to the server. If the configuration of the Internet of things equipment is completed by the third-party software and the uploading of the account password cannot be completed by the third-party software, the account password is called from the service end to the equipment or the relevant account password is actively uploaded by the equipment. The information transmission may be encrypted or decrypted by a key pair.
The internet of things equipment has a local area network access function, such as an STA (station) mode of WiFi (wireless fidelity), performs information interaction and transmission with the cloud, and provides information interaction functions, such as heartbeat signaling and debugging signaling thereof, according to requirements.
If the local area network information of the device is changed but the user attribution authority of the device is not changed, new local area network information or related information such as the existing local area network password can be submitted to the server side. The method is used for other intelligent homes under the condition of configuration on non-intelligent terminal-specific software, such as engineering personnel, Bluetooth direct connection modification or third-party equipment-specific software.
In order to support the Bluetooth OOB function, QR code encoding can be carried out on corresponding information, the corresponding information is printed, pasted or engraved on the surface of equipment or related accessory materials, the equipment can maintain a wireless local area network information list through a cloud end, and the network name which is preferentially reconnected in the next period of time and matching information of the network name are determined according to an instruction of a cloud end server. The automatic reconnecting strategy can be based on one or a combination of Round Robin, designated priority, weight priority or signal strength priority
The mobile equipment B assists the A in carrying out a distribution network; b, feeding back the network access condition after completing the network access; b, confirming that the network access information is correct and updating available network information and a list (which can be the same network or different networks which the user has the right to use) to the PWD server; the PWD updates the network information to relevant equipment under the user name (if the network is different, the complete information is updated, and if the network in the original list is, the operations of updating the weight and the like can be executed);
Before a user changes a gateway password, a new password and other information are sent to the PWD server; the PWD issues relevant network configuration information to all devices. After all the devices are updated, the PWD informs the user, and the user updates the gateway password; equipment automatically and quickly reconnects to the network; there are several local area networks under the user name. The common local area network gateway is down; the equipment automatically selects a high-weight network through the list and quickly reconnects to the network;
the device has other specific functions besides the WiFi network module for data interaction. The specific function module can interact with the server side through addressing of the WiFi local area network. The device can implement remote interaction with the user mobile terminal through the server side.
As shown in fig. 5: the network access equipment A selects and inputs the SSID and the secret key through an own interaction module (screen, voice and the like) to carry out network distribution. And if the A has no interaction module, carrying out distribution network data transmission through a data transmission mode shared by the mobile equipment B and the A.
An example is a WiFi distribution network, where a is used as an AP or a soft AP to send a signal, B is used as an STA to access a network and transmits network configuration information such as SSID and a key to a through an APP, and a completes the distribution network through the information.
Another example is a bluetooth network distribution, after a and B perform bluetooth pairing connection, the APP of B transmits network configuration information such as SSID and key to a through bluetooth network connection, and a completes the network distribution through the information.
Another example is that the NFC is distributed, the APP of the B calls the NFC module and introduces network configuration information such as SSID (service set identifier) and secret keys, when the NFC module of the B is close to the NFC module of the A, the information is transmitted to the A through an NFC protocol, and the A completes distribution through the information.
And after finishing the distribution, the network access equipment A sends a notification of successful distribution to the APP of the network B through the server. And simultaneously, the server prompts that the A is set as the equipment under the name B, and synchronizes the operation authority and the operable function of the A equipment for other authorized terminals related to the B. B and other authorized devices can operate the authorized devices and functions.
When the user changes the network AP secret key or uses new network equipment, the user can issue new network information to each node in the network through the APP. The user may then enable a new AP account or key and form an auto-reconnect list.
When the user restarts the network or uses new network configuration, the devices use their own automatic reconnection lists to reconnect according to RR or weighted priority algorithm.
In a third aspect, as shown in fig. 6, an intelligent home device network access device facing a wireless local area network includes: a memory for storing a computer program; and the processor is used for realizing the steps of the wireless local area network-oriented intelligent household equipment network access method when executing the computer program.
The processor is used for controlling the overall operation of the measuring equipment so as to complete all or part of the steps in the wireless local area network-oriented intelligent household equipment network access method. The memory is used to store various types of data to support operation at the measurement device, which may include, for example, instructions for any application or method operating on the measurement device, as well as application-related data such as contact data, messaging, pictures, audio, video, and the like. The memory may be implemented by any type of volatile or non-volatile memory device or combination thereof, such as Static Random Access Memory (SRAM), electrically erasable programmable Read-only memory (EEPROM), erasable programmable Read-only memory (EPROM), programmable Read-only memory (PROM), Read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disk. The multimedia components may include a screen and an audio component. Wherein the screen may be, for example, a touch screen and the audio component is used for outputting and/or inputting audio signals. For example, the audio component may include a microphone for receiving an external audio signal. The received audio signal may further be stored in a memory or transmitted through a communication component. The audio assembly further comprises at least one speaker for outputting audio signals. The I/O interface provides an interface between the processor and other interface modules, such as a keyboard, mouse, buttons, etc. These buttons may be virtual buttons or physical buttons. The communication component is used for carrying out wired or wireless communication between the measuring equipment and other equipment. Wireless communication, such as Wi-Fi, bluetooth, Near Field Communication (NFC), 2G, 3G or 4G, or a combination of one or more of them, so that the corresponding communication component may include: Wi-Fi module, bluetooth module, NFC module.
In an exemplary embodiment, the measuring device may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, microcontrollers, microprocessors, or other electronic components, and is configured to perform the above-mentioned wireless lan oriented smart home device networking method.
In another exemplary embodiment, a computer readable storage medium including program instructions is further provided, and the program instructions when executed by a processor implement the steps of the wireless local area network-oriented smart home device networking method described above. For example, the computer-readable storage medium may be the memory that includes program instructions, and the program instructions may be executed by the processor of the measurement device to implement the foregoing wireless local area network-oriented smart home device networking method.
Corresponding to the above method embodiment, the embodiment of the present disclosure further provides a readable storage medium, and a readable storage medium described below and the above-described wireless local area network-oriented smart home device network access method may be referred to correspondingly.
In a fourth aspect, a readable storage medium stores a computer program, and when the computer program is executed by a processor, the steps of the method for accessing to a network of a smart home device facing a wireless local area network of the foregoing method embodiment are implemented.
The readable storage medium may be various readable storage media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-only memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
Although the present invention has been described in detail with reference to the foregoing embodiments, those skilled in the art will understand that various changes, modifications and substitutions can be made without departing from the spirit and scope of the invention as defined by the appended claims. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. A wireless local area network-oriented intelligent household equipment network access method is characterized by comprising the following steps:
acquiring correct local area network information in real time;
After confirming that correct local area network information is received, sending a distribution network success notification to the first device, wherein the local area network information is as follows: when the first network access equipment is paired through the first equipment, the first equipment feeds back local area network information of the first network access equipment;
and marking the first network access equipment as equipment under the name of the first equipment, and sharing the operation authority and the function of the first equipment with the first network access equipment.
2. The wireless local area network-oriented intelligent household equipment network access method according to claim 1, wherein the local area network information comprises a local area network list and a corresponding local area network password, at least one of the first equipment and the first network access equipment is arranged, and the first equipment is connected with the first network access equipment.
3. The wireless local area network-oriented smart home device networking method according to claim 2, further comprising:
and after the first equipment is connected with the local area network, receiving and processing signaling and debugging information from the first equipment and the first network access equipment, upgrading the network state through the online states of the first equipment and the first network access equipment, and if a plurality of first network access equipment are not online simultaneously in a plurality of time windows, pushing a prompt of network access abnormity to the first equipment through an external network.
4. The wireless local area network-oriented smart home device networking method according to claim 3, further comprising:
and after the first equipment responds to the request information of the first network access equipment, the server side forwards a response decision and executes response logic, and if authorization is obtained, corresponding information is sent to an authorized party through different grades and types of authorization.
5. The wireless local area network-oriented smart home device networking method according to claim 3, further comprising:
and after the first network access equipment responds to the authorization information of the first equipment, the server side forwards a response decision and executes response logic, and if authorization is obtained, corresponding information is sent to an authorized party through different grades and types of authorization.
6. The wireless local area network-oriented smart home device networking method according to claim 4 or 5, wherein the method further comprises:
and when the obtained local area network list and the corresponding local area network password are changed, a new local area network list and the corresponding local area network password are newly issued to the first network access equipment or the first equipment, and the first network access equipment or the first equipment stores the new local area network list and the corresponding local area network password and is used for automatically reconnecting the preferred network within a period of time.
7. The smart home device networking method for the wireless local area network according to claim 6, wherein the method further comprises:
and authorizing and authenticating the first network access equipment or the first equipment, wherein if the first network access equipment is not marked as equipment under the name of the first equipment, the operation authority and the function of the first equipment cannot be shared with the first network access equipment.
8. The utility model provides a wireless local area network oriented intelligent home equipment system of logging in to network which characterized in that includes:
the acquisition module acquires correct local area network information in real time;
the judging module sends a distribution network success notification to the first device after confirming that the correct local area network information is received, wherein the local area network information is as follows: when the first network access equipment is paired through the first equipment, the first equipment feeds back local area network information of the first network access equipment;
and the processing module is used for marking the first network access equipment as equipment under the first equipment name and realizing the sharing of the operation authority and the function of the first equipment and the first network access equipment.
9. The utility model provides an intelligent home equipment network access equipment towards wireless local area network which characterized in that includes:
a memory for storing a computer program;
A processor, configured to implement the steps of the method for accessing a smart home device to a wireless local area network according to any one of claims 1 to 7 when executing the computer program.
10. A storage medium, on which a computer program is stored, wherein the program, when executed by a processor, implements the wireless local area network-oriented smart home device networking method according to any one of claims 1 to 7.
CN202210312144.5A 2022-03-28 2022-03-28 Wireless local area network-oriented intelligent home equipment networking method, system, equipment and storage medium Active CN114760112B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210312144.5A CN114760112B (en) 2022-03-28 2022-03-28 Wireless local area network-oriented intelligent home equipment networking method, system, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210312144.5A CN114760112B (en) 2022-03-28 2022-03-28 Wireless local area network-oriented intelligent home equipment networking method, system, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN114760112A true CN114760112A (en) 2022-07-15
CN114760112B CN114760112B (en) 2023-09-12

Family

ID=82326485

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210312144.5A Active CN114760112B (en) 2022-03-28 2022-03-28 Wireless local area network-oriented intelligent home equipment networking method, system, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114760112B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115397017A (en) * 2022-10-28 2022-11-25 国网瑞嘉(天津)智能机器人有限公司 Positioning method, system, equipment and storage medium of intelligent wearable equipment

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130111554A1 (en) * 2011-10-27 2013-05-02 At&T Intellectual Property I, L.P. Enabling Access to a Secured Wireless Local Network without User Input of a Network Password
CN103338193A (en) * 2013-06-14 2013-10-02 腾讯科技(深圳)有限公司 Method, system and device for initial media equipment
CN104703295A (en) * 2015-03-30 2015-06-10 小米科技有限责任公司 Network access method and network access device
US20160044719A1 (en) * 2014-08-07 2016-02-11 Belkin International, Inc. Location and pairing of devices on a local area network using a unique identifier
US20160072806A1 (en) * 2014-09-08 2016-03-10 Belkin International Inc. Setup of multiple iot devices
CN105451299A (en) * 2015-11-04 2016-03-30 北京小鸟听听科技有限公司 Method for controlling WiFi connection and electronic equipment thereof
CN108307386A (en) * 2016-08-31 2018-07-20 海尔优家智能科技(北京)有限公司 A kind of smart machine Auto-reconnect method and apparatus
CN109479058A (en) * 2016-07-19 2019-03-15 高通股份有限公司 The exchange network server registration voucher on D2D network
CN110268688A (en) * 2016-12-30 2019-09-20 英国电讯有限公司 Equipment automatic matching
WO2019186006A1 (en) * 2018-03-29 2019-10-03 Orange Method for wirelessly connecting a communicating object to a local communication network, computer program and access equipment corresponding thereto
CN111034240A (en) * 2017-05-23 2020-04-17 全球里驰科技公司 Improvements in and relating to network communications

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130111554A1 (en) * 2011-10-27 2013-05-02 At&T Intellectual Property I, L.P. Enabling Access to a Secured Wireless Local Network without User Input of a Network Password
CN103338193A (en) * 2013-06-14 2013-10-02 腾讯科技(深圳)有限公司 Method, system and device for initial media equipment
US20160044719A1 (en) * 2014-08-07 2016-02-11 Belkin International, Inc. Location and pairing of devices on a local area network using a unique identifier
US20160072806A1 (en) * 2014-09-08 2016-03-10 Belkin International Inc. Setup of multiple iot devices
CN104703295A (en) * 2015-03-30 2015-06-10 小米科技有限责任公司 Network access method and network access device
CN105451299A (en) * 2015-11-04 2016-03-30 北京小鸟听听科技有限公司 Method for controlling WiFi connection and electronic equipment thereof
CN109479058A (en) * 2016-07-19 2019-03-15 高通股份有限公司 The exchange network server registration voucher on D2D network
CN108307386A (en) * 2016-08-31 2018-07-20 海尔优家智能科技(北京)有限公司 A kind of smart machine Auto-reconnect method and apparatus
CN110268688A (en) * 2016-12-30 2019-09-20 英国电讯有限公司 Equipment automatic matching
CN111034240A (en) * 2017-05-23 2020-04-17 全球里驰科技公司 Improvements in and relating to network communications
WO2019186006A1 (en) * 2018-03-29 2019-10-03 Orange Method for wirelessly connecting a communicating object to a local communication network, computer program and access equipment corresponding thereto

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115397017A (en) * 2022-10-28 2022-11-25 国网瑞嘉(天津)智能机器人有限公司 Positioning method, system, equipment and storage medium of intelligent wearable equipment

Also Published As

Publication number Publication date
CN114760112B (en) 2023-09-12

Similar Documents

Publication Publication Date Title
JP6970080B2 (en) How to control access to an in-vehicle wireless network
US8923817B2 (en) Mobility device security
CN107683601B (en) Relay services for the communication between controller and attachment
US20180248694A1 (en) Assisted device provisioning in a network
CN105472192B (en) The smart machine, terminal device and method realizing control security certificate and sharing
KR101819556B1 (en) Apparatus and method for supporting family cloud in cloud computing system
WO2018161807A1 (en) User identity verification method and apparatus
KR20220054462A (en) Techniques for enabling computing devices to identify when they are in proximity to one another
CN110235424A (en) For providing the device and method with managing security information in a communications system
CN102739642A (en) Permitting access to a network
CN106878933B (en) Bluetooth device networking method and system
CN105471974A (en) Intelligent equipment capable of realizing remote control, terminal equipment and method
CN102739643A (en) Permitting access to a network
CN107567017B (en) Wireless connection system, device and method
CN106559213B (en) Equipment management method, equipment and system
US20230336982A1 (en) Virtual key sharing system and method
US20130247152A1 (en) Access device, access system and computer program product
CN105325021B (en) Method and apparatus for remote portable wireless device authentication
CN104247485A (en) Network application function authorisation in a generic bootstrapping architecture
US20160134620A1 (en) Loading user devices with lists of proximately located broadcast beacons and associated service identifiers
CN113920616A (en) Vehicle and Bluetooth key safety connection method, Bluetooth module and Bluetooth key
CN114760112B (en) Wireless local area network-oriented intelligent home equipment networking method, system, equipment and storage medium
CN111405016A (en) User information acquisition method and related equipment
CN112512048B (en) Mobile network access system, method, storage medium and electronic device
US20090150979A1 (en) Network system, network method, and terminal and program therefor

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant