CN115914367A - Message pushing method and system for intelligent equipment - Google Patents

Message pushing method and system for intelligent equipment Download PDF

Info

Publication number
CN115914367A
CN115914367A CN202310130279.4A CN202310130279A CN115914367A CN 115914367 A CN115914367 A CN 115914367A CN 202310130279 A CN202310130279 A CN 202310130279A CN 115914367 A CN115914367 A CN 115914367A
Authority
CN
China
Prior art keywords
message
server
party
app
message pushing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202310130279.4A
Other languages
Chinese (zh)
Other versions
CN115914367B (en
Inventor
彭江明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yinjie Nico Fujian Technology Co ltd
Original Assignee
Fujian Liandi Commercial Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujian Liandi Commercial Technology Co ltd filed Critical Fujian Liandi Commercial Technology Co ltd
Priority to CN202310130279.4A priority Critical patent/CN115914367B/en
Publication of CN115914367A publication Critical patent/CN115914367A/en
Application granted granted Critical
Publication of CN115914367B publication Critical patent/CN115914367B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/02Total factory control, e.g. smart factories, flexible manufacturing systems [FMS] or integrated manufacturing systems [IMS]

Landscapes

  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides a message pushing method and a message pushing system for intelligent equipment, wherein the method comprises the following steps: step S00: the third party APP application is connected with the message pushing server to obtain an APPID, an App key and an App secret; step S01: a third party APP application initiates a CID registration request to a message push server, and an identification CID which is only corresponding to the third party APP application on the intelligent equipment is obtained; step S02: the third-party server sends the identity authentication parameters, the message to be sent and the identification CID list of the message to be received to the message pushing server; step S03: the message pushing server verifies the identity of the third-party server and sends the message to be issued to the message pushing client corresponding to the identification CID in the identification CID list; step S04: and the message pushing client pushes the message to be issued to the third-party APP application corresponding to the identification CID. Therefore, different application developers use the same, shared and standard message pushing channel to send messages when pushing messages.

Description

Message pushing method and system for intelligent equipment
Technical Field
The invention relates to the technical field of communication, in particular to a message pushing method and system of intelligent equipment in a mobile internet application scene.
Background
With the advance of science and technology, current intelligent equipment has been widely applied in various industries. The user can realize rich functions by using the smart device. With the proliferation of a large number of smart devices and the use of multiple applications on the devices, the management of applications and the management of messages (notifications) has become increasingly complex.
In the existing intelligent device, the message notification and management are generally processed based on the communication standard of the internet of things, and the message push standard of the internet of things is managed based on the MQTT protocol.
Under the complex condition that the MQTT protocol is based on the internet of things, the overall network environment of the IOT to be considered first, especially for low-power-consumption devices, because the threshold is low, the requirement on hardware is not very high, and the SDK of the device client is also very small, so that the MQTT protocol is very suitable for the environment of the internet of things, but under the environment of an intelligent device, such as a POS device, the intelligent device is not a stage relative to the internet of things device from the viewpoint of hardware performance and processing capability of an operating system, and on the intelligent POS device, a large number of APPs are provided, and compared with the internet of things device, although the MQTT protocol can be continuously used for processing message pushing, each APP will start a MQTT channel, meaning that each APP will create a dedicated long TCP chain, and as a result, the power consumption of the intelligent POS device will be greatly increased, and if too many long TCP chains are started, a large amount of occupation of the CPU will be caused, and an interface card of the intelligent POS device will be exhausted, and there is a risk of resources.
Disclosure of Invention
Aiming at the defects of the prior art, the invention provides a unified message pushing method and a unified message pushing system for multiple APP applications, so that different application developers all use the same, shared and standard message pushing channel to send messages when pushing messages.
In order to achieve the above object, the present invention provides a message pushing method for an intelligent device, which is applied to a message pushing system of the intelligent device, where the message pushing system includes the intelligent device, a message pushing server and a third-party server, and a plurality of third-party APP applications developed and operated by the third-party server and a message pushing client are installed on the intelligent device, and the message pushing method includes the following steps:
step S00: the method comprises the steps that a third-party APP application is connected with a portal website of a message pushing server to apply for a message pushing service, and the message pushing server issues an APPID, an Apkey and an App secret which are uniquely corresponding to the third-party APP application;
step S01: the third-party APP initiates a CID registration request to a message pushing server through a message pushing client, the message pushing server verifies the identity validity of the third-party APP, if the identity validity is legal, an identification CID which is uniquely corresponding to the third-party APP on the intelligent equipment is generated, and the identification CID is returned to the third-party APP;
step S02: the third-party server establishes a secure connection with the message pushing server and sends the identity authentication and encryption parameters, the message to be issued and the identification CID list of the message to be received to the message pushing server, wherein the identification CID list comprises one or more identification CIDs;
step S03: the message pushing server verifies the identity validity of the third-party server, and if the identity validity is verified, the message to be sent is sent to the message pushing client corresponding to the identification CID contained in the identification CID list through the TCP long chain;
step S04: and the message pushing client pushes the message to be issued to the third-party APP corresponding to the identification CID in a broadcasting mode.
Compared with the traditional terminal equipment, the intelligent equipment has the main characteristic that more APP applications can be installed, and multiple tasks can be simultaneously operated on line. After the message reaches the terminal device, how to send the message to the specific corresponding APP application is a problem.
Therefore, compared with the prior art that each APP uses a background resident mode to keep a unique message link mode, the technical scheme of the invention uses a uniform, standard and shared message link channel, so that the memory resource of the intelligent device is greatly optimized, and the service life of the battery is remarkably prolonged.
According to an embodiment of the present invention, in step S03, the message push server sends all messages to be delivered to the message push client by using only one long TCP chain. Therefore, even if a plurality of APP applications are installed on the intelligent equipment, and under the condition that the plurality of APP applications simultaneously run in a multi-task online mode, each intelligent equipment only uses a limited long TCP chain or even only one long TCP chain to push various messages between different APP applications. Therefore, the situation that the screen of the intelligent device is awakened all the time can not happen, and the occupation of the background memory is basically maintained at an extremely low level compared with the prior art. And because the memory occupancy rate is low, the intelligent device system is used smoothly without blocking, and meanwhile, the consumed power is low, so the service life of the battery is longer.
According to an embodiment of the present invention, the message push server verifies the validity of the identity of the third party APP application and/or the third party server by parsing the identity authentication parameters contained in the received request or message and calculating the identity authentication parameters, where the identity authentication parameters include APPID, APP key, and/or fingerprint information SHA256.
According to a preferred embodiment of the present invention, the step S01 further includes the following specific steps:
step S11: the third party APP application initiates a CID registration request to the message push client;
step S12: the message pushing client forwards the CID registration request to a message pushing server through a TCP long chain;
step S13: the message pushing server analyzes the CID registration request, acquires identity authentication parameters in the CID registration request to check the validity of the third-party APP, generates an identification CID uniquely corresponding to the third-party APP on the intelligent equipment if the third-party APP is valid, and sends the identification CID to a message pushing client;
step S14: and the message pushing client returns the identification CID to the third-party APP requesting registration, and the third-party APP sends the identification CID to the corresponding third-party server.
According to a preferred embodiment of the present invention, before a third party APP application applies for a message push service to a message push server and initiates a CID registration request, the third party server initiates a third party APP identity registration to the message push server with a developer identity, and the identity registration process includes the following steps:
step L01: the third-party server registers a developer account number with the message pushing server and submits original fingerprint information SHA256 of an application program package (APK) of the third-party APP, and the message pushing server generates an identity authentication parameter which is uniquely corresponding to the third-party APP and returns the identity authentication parameter to the third-party server, wherein the identity authentication parameter comprises an APPID, an App key and/or an App secret.
Preferably, the identity registration process further comprises the steps of:
and L02, the third party server applies for a token for message pushing from the message pushing server according to the APPID, the App key and/or the App secret which are obtained by registering in the step L01, the message pushing server verifies the APPID, the App key and/or the App secret, and if the verification is passed, the token for message pushing is generated according to the verification and is sent to the third party server.
According to a preferred embodiment of the present invention, the message pushed between the third-party server, the message pushing server and the intelligent device is authenticated and encrypted by using the identity authentication parameter, so as to obtain the support of the full-process bidirectional secure transport layer protocol, thereby ensuring the data integrity and confidentiality of the message. The Transport Layer Security (TLS) is a Security protocol for providing confidentiality and data integrity between two communicating applications. The security transmission layer protocol utilizes asymmetric encryption algorithm to authenticate the identity of a communication party and utilizes symmetric encryption calculation to encrypt data exchanged by the two communication parties, so that the confidentiality and the reliability of communication between two applications are ensured, and the communication between a client and a server application is not tampered or eavesdropped by an attacker.
According to another preferred embodiment of the invention, the message pushed between the third-party server, the message pushing server and the intelligent device is authenticated and encrypted by using the token, so as to obtain the support of the full-process two-way secure transport layer protocol, thereby ensuring the data integrity and confidentiality of the message.
Another aspect of the present invention also relates to a message pushing system, which is characterized in that the message pushing system includes an intelligent device, a message pushing server, and a third-party server, where the intelligent device is installed with a plurality of third-party APP applications developed and operated by the third-party server, and a message pushing client, where:
the third-party APP application is configured to be connected with a portal website of the message push server to apply for a message push service, and a CID registration request is sent to the message push server through the message push client;
the message push server is configured to:
after receiving a message push service application sent by a third-party APP application, issuing an APPID, an App key and an App secret which are uniquely corresponding to the third-party APP application;
verifying the identity validity of the third-party APP, if the identity validity is verified, generating an identification CID uniquely corresponding to the third-party APP on the intelligent equipment, and returning the identification CID to the third-party APP;
verifying the identity validity of the third-party server, and if the identity validity is valid, sending the message to be issued to a message pushing client corresponding to the identification CID contained in the identification CID list through the long TCP chain;
the third party server is configured to establish a secure connection with the message push server, and send the identity authentication parameter, the message to be sent down, and an identification CID list of the message to be received to the message push server, wherein the identification CID list comprises one or more identification CIDs;
the message pushing client is configured to push the message to be delivered received from the message pushing server to the third-party APP corresponding to the identification CID in a broadcasting mode.
According to a preferred embodiment of the present invention, only one long chain of TCP is used between the message push server and the message push client to send messages to each other.
According to a preferred embodiment of the present invention, the message push server is further configured to parse the identity authentication parameter contained in the received request or message, and calculate the identity authentication parameter to verify the identity validity of the third party APP application and/or the third party server, where the identity authentication parameter includes APPID, APP key, APP secret and/or fingerprint information SHA256.
According to a preferred embodiment of the present invention,
the message push client is further configured to:
the CID registration request is forwarded to the message pushing server through the TCP long chain,
returning the identification CID obtained from the message push server to the third-party APP application requesting registration;
the message pushing server is also configured to analyze the CID registration request, acquire an identity authentication parameter in the CID registration request to check the validity of the third-party APP, generate an identification CID uniquely corresponding to the third-party APP on the intelligent device if the third-party APP is legal, and send the identification CID to the message pushing client;
the third party APP application is further configured to send the identification CID obtained by registration to its corresponding third party server. According to a preferred embodiment of the present invention, the communication link between the third-party server, the message push server and the intelligent device is further configured to perform an encryption operation on information transmitted by the communication link using the identity authentication parameter, so as to obtain support of a full-process bidirectional secure transport layer protocol, so as to ensure data integrity and confidentiality of the information transmitted by the communication link.
According to a preferred embodiment of the present invention,
the third-party server is also configured to register a developer account number with the message push server and submit the native fingerprint information SHA256 of the third-party APP application package APK;
the message pushing server is further configured to generate an identity authentication parameter uniquely corresponding to the third-party APP according to the developer account registration information submitted by the third-party server, and return the identity authentication parameter to the third-party server, wherein the identity authentication parameter comprises an APPID, an App key and/or an App secret.
Preferably, the third party server is further configured to apply for a token for message push from the message push server according to the APPID, app key and/or App secret obtained in the developer account registration;
the message pushing server is also configured to verify the APPID, the App key and/or the App secret, and if the verification is passed, a token for message pushing is generated accordingly and sent to the third party server.
Preferably, the message pushed among the third-party server, the message pushing server and the intelligent device is authenticated and encrypted by using the token, so as to obtain the support of the full-range two-way secure transport layer protocol, and ensure the data integrity and confidentiality of the message.
Preferably, a customized TCP protocol is adopted for message interaction between the message pushing server and the message pushing client, and each TCP message body is composed of a fixed header and an ontology, wherein the header is specified to be 17 bytes.
Preferably, the smart device is a POS device.
Drawings
The present invention will be described in further detail below with reference to the accompanying drawings. It will be readily understood by those skilled in the art that these drawings are solely for purposes of illustration and are not intended as a definition of the limits of the invention. The same reference numbers in the drawings identify the same or similar elements. For purposes of illustration, the figures are not drawn to scale.
Fig. 1 shows a message push flow diagram according to an embodiment of the invention.
Fig. 2 shows an architecture diagram of a message push system according to an embodiment of the invention.
Fig. 3 shows a flow diagram for requesting and generating a CID in accordance with one embodiment of the present invention.
Figure 4 illustrates a flow diagram for requesting and generating an APPID in accordance with one embodiment of the present invention.
Fig. 5 is a schematic diagram illustrating a custom TCP protocol message structure according to an embodiment of the present invention.
Detailed Description
It will be understood by those skilled in the art that the following examples are only for the purpose of more clearly describing the technical solutions of the present invention, and do not set any limit to the scope of the present invention.
Fig. 2 shows a message push system for smart devices according to a preferred embodiment of the present invention, which includes a smart device 3, a message push server 2, and a third party server 5. In this example, the smart device 3 is a POS smart device based on an android operating system. Besides an android operating system, the intelligent device 3 is also provided with a plurality of third-party APP applications 4 managed and operated by the third-party server 5 and a plurality of message push clients 1 managed and operated by the message push server 2.
Only one third party server 5 and one corresponding third party APP application 4 are shown in fig. 2 as an example to describe the invention, however it will be appreciated that in other embodiments the message push system may comprise a plurality of third party servers 5, each third party server 5 in turn may contain one or more corresponding third party APP applications 4. The relationship between the message-pushing server 2 and the message-pushing client 1 is similar to the third-party server 5 and the third-party APP application 4, which together serve to create and provide a unified, standard and shared message-pushing channel 6 according to the invention. All message interactions between the third party server 5 and the third party APP application 4 installed on the smart device 3 are transmitted via the message push channel 6.
As shown in fig. 2, the third-party APP application 4 is configured to connect to a web portal of the message push server 2 to apply for a message push service, and initiate a CID registration request to the message push server 2 through the message push client 1; and sends the identification CID obtained by registration to its corresponding third party server 5.
The message push server 2 is configured to:
after receiving a message push service application sent by the third-party APP application 4, issuing an APPID, an APP key, and an APP secret uniquely corresponding to the third-party APP application 4;
-parsing said CID registration request and obtaining identity authentication parameters in the CID registration request to verify identity legitimacy of the third party APP application 4, if yes, generating an identification CID uniquely corresponding to said third party APP application 4 on the smart device 3, and sending the identification CID to the message push client 1;
verifying the validity of the identity of the third-party server 5, and if the identity is valid, sending the message to be sent to the message push client 1 corresponding to the identification CID included in the identification CID list through the long TCP chain.
The third party server 5 is configured to establish a secure connection with the message push server 2 and send the identity authentication parameter, the message to be delivered and an identification CID list including one or more identification CIDs of the message to be received to the message push server 2.
The message pushing client 1 is configured to forward the CID registration request to the message pushing server 2 through the TCP long chain; returning the identification CID obtained from the message push server 2 to the third-party APP application 4 requesting registration; and pushing the message to be delivered received from the message pushing server 2 to the third-party APP application 4 corresponding to the identification CID in a broadcasting mode.
Preferably, the message push channel 6 uses only one long TCP chain to send all messages, i.e. all messages exchanged between the message push server 2 and the message push client 1 are transmitted via only the one long TCP chain. Therefore, the smart device 3 maintains the background memory occupancy at an extremely low level (because only one long TCP chain is used to send all messages) regardless of how many third-party APP applications 4 are installed on the smart device 3, and even if all of these third-party APP applications 4 are online at the same time to perform message interaction with the third-party server 5. And because the memory occupancy rate is low, the system of the intelligent device 3 is used smoothly without blockage, the consumed power is also low, and the service life of the battery is longer.
Preferably, the communication link 7 between the third-party server 5 and the message push server 2, and the communication link between the smart device 3 and the message push server 2 (i.e. the message push channel 6 between the message push server 2 and the message push client 1 (installed on the smart device 3)) use the authentication parameters to authenticate and encrypt the transmitted message. The identity authentication parameter is composed of native fingerprint information SHA256 of third-party APP application program package APK submitted when the third-party server 5 applies for identity registration to the message push server 2 by using developer identity, and APPID, app key/App secret key pair which is generated by the message push server 2 and uniquely corresponds to the third-party APP, and is distributed to the third-party server 5 and the third-party APP application 4 by the message push server 2. The APPID is a unique identifier of the third party APP, and the APP key, APP secret, and the native SHA256 fingerprint information uploaded by the third party server 5 are used to verify the identity validity of the third party APP application 4 and/or the third party server 5 in a subsequent service phase (message pushing phase), so as to ensure the authenticity and reliability of a message sender and prevent an attacker from masquerading. Meanwhile, the message can also be encrypted through one or more of the identity authentication parameters to ensure the confidentiality and the integrity of the transmitted message so as to prevent an attacker from tampering or eavesdropping.
Preferably, the third party server 5 is further configured to register a developer account with the message push server 2, and submit the native fingerprint information SHA256 of the third party APP package APK;
the message push server 2 is further configured to generate an identity authentication parameter uniquely corresponding to the third-party APP according to the developer account registration information submitted by the third-party server 5, and return the identity authentication parameter to the third-party server 5, where the identity authentication parameter includes APPID, APP key, and/or APP secret.
Preferably, the third party server 5 is further configured to apply for a token for message push from the message push server 2 according to APPID, app key and/or App secret obtained in the developer account registration;
the message push server 2 is further configured to verify the above APPID, app key and/or App secret, and if the verification is passed, generate a token for message push accordingly and send it to the third party server 5.
Preferably, the messages pushed among the third-party server 5, the message pushing server 2 and the intelligent device 3 are authenticated and encrypted by using the token, so as to obtain support of a full-range two-way secure transport layer protocol, so as to ensure data integrity and confidentiality of the messages.
The authentication and encryption operations of the above messages are implemented by a Transport Layer Security (TLS) protocol. The protocol has the advantage of no coupling with higher layer application layer protocols (such as HTTP, FTP, telnet, etc.). The application layer protocol can run transparently on top of the secure transport layer protocol, which performs the negotiation and authentication required to create the encrypted channel. Data transmitted by the application layer protocol is encrypted when passing through the secure transport layer protocol, so that the reliability and the privacy of communication are ensured.
Fig. 1 shows a schematic flow chart of a message pushing method according to an embodiment of the present invention, where the method includes the following steps:
step S00: the third-party APP application 4 is connected with a portal website of the message pushing server 2 to apply for a message pushing service, and the message pushing server 2 issues an APPID, an App key and an App secret which are uniquely corresponding to the third-party APP application; step S01: the third-party APP application 4 initiates a CID registration request to the message push server 2 through the message push client 1 (the third-party APP application 4 needs to be modified, and invokes an SDK interface to initiate the registration request through an SDK integration mode according to information such as an APPID, etc.), the message push server 2 verifies the identity legitimacy of the third-party APP application 4, if the identity legitimacy is legal, an identification CID uniquely corresponding to the third-party APP application 4 on the intelligent device 3 is generated, and the identification CID is returned to the third-party APP application 4;
step S02: the third-party server 5 establishes a secure connection with the message push server 2, and sends the identity authentication parameter, the message to be issued, and the identification CID list of the message to be received to the message push server 2, wherein the identification CID list comprises one or more identification CIDs; in the step, the third-party server 5 accesses according to the SDK of the message push server 2, performs encryption calculation on the message to be sent by using parameter information such as APPID and App key obtained when a developer identity registration application is first applied, and finally interacts the encrypted message with the message push server 2 according to a restful mode; the interactive interface between the third party server 5 and the message push server 2 supports pushing messages to a single CID, pushing messages to a batch of CID devices, and sending messages to all CID devices in a group;
step S03: the message pushing server 2 checks the identity validity of the third-party server 5 according to the parameter information such as the APPID, the app key and the like, and if the identity validity is legal, the message to be issued is sent to the message pushing client 1 corresponding to the identification CID contained in the identification CID list through the TCP long chain;
step S04: and the message pushing client 1 pushes the message to be issued to the third party APP application 4 corresponding to the identification CID in a broadcasting mode.
Fig. 3 is a flow chart of a message pushing method according to a more preferred embodiment of the present invention, based on the flow chart of the method shown in fig. 1. Wherein, the step S01 of requesting and generating CID in fig. 1 further includes the following specific steps:
step S11: the third party APP application 4 initiates a CID registration request to the message push client 1;
step S12: the message pushing client 1 forwards the CID registration request to the message pushing server 2 through the TCP long chain;
step S13: the message pushing server 2 analyzes the CID registration request, acquires the identity authentication parameter in the CID registration request to check the validity of the third-party APP 4, generates an identification CID uniquely corresponding to the third-party APP 4 on the intelligent device 3 if the identity authentication parameter is matched with the third-party APP, and sends the identification CID to the message pushing client 1;
step S14: the message pushing client 1 returns the identification CID to the third party APP application 4 requesting registration, the third party APP application 4 further sends the identification CID to the corresponding third party server 5, and the third party server 5 stores the identification CID in a database for identifying a corresponding receiver when sending a message later.
Fig. 4 shows a flow chart when the third party server 5 initiates the third party APP identity registration with the message push server 2 for the first time in developer identity before the third party APP application 4 applies for the message push service to the message push server 2 and initiates a CID registration request. The identity registration process comprises the following steps:
step L01: the third party server 5 registers the developer account number with the message pushing server 2, submits the native fingerprint information SHA256 of the third party APP application program package APK, and the message pushing server 2 generates the identity authentication parameter which is uniquely corresponding to the third party APP and returns the identity authentication parameter to the third party server 5, wherein the identity authentication parameter comprises the APPID, the App key and/or the App secret.
Preferably, in step L02, the third party server 5 applies for a token for message pushing from the message pushing server 2 according to the APPID, app key and/or App secret obtained by registering in step L01, the message pushing server 2 verifies the APPID, app key and/or App secret, and if the verification is passed, a token for message pushing is generated accordingly and sent to the third party server 5.
If a developer of a third party APP wants to incorporate into a message pushing system to use a message pushing service, the developer needs to initiate registration to a portal page of the message pushing server 2, and submit a packet name of the third party APP, SHA256 fingerprint information of a native Android application package APK (Android application package), and the like. After the administrator of the message push system performs the audit confirmation of the relevant information, if the administrator approves the relevant information, the portal page of the message push server 2 returns the APPID uniquely corresponding to the third party APP, and in addition, a pair of APP key and APP secret is generated. The APPID is used for identifying the third party APP, and the APP key, APP secret and the submitted and uploaded SHA256 fingerprint information are used for verifying the identity validity of the third party APP application 4 and the identity validity of the third server 5 corresponding to the third party APP application 4 in the subsequent business phase.
When the identity authentication parameters (App key, app secret and/or fingerprint information SHA 256) are used to verify the validity of the identity of the communication party, the amount of data and the amount of calculation involved are relatively large, and in order to further optimize the efficiency of message pushing, the token obtained in step L02 may be used to perform simplified identity validity verification. In this way, when the subsequent third party server 5 sends the message, it is only necessary to send the token obtained in step L02, the content of the message to be pushed, and the device CID list of the received message to the message pushing server 2 without carrying the identity authentication parameters.
Fig. 5 shows a schematic diagram of a message body structure when the message push server 2 and the message push client 1 use a customized TCP protocol for message interaction. As shown, each TCP message Body is composed of a fixed Header and an ontology Body. Wherein, the Header is specified as 17 bytes, and the specific format meaning is as follows:
table 1: custom TCP protocol message body header format
Name (R) Type (B) Length of Description of the invention
version Int 4 Representing protocol versions
length Int 4 Indicating the length of the body
cmd byte 1 Indicating a message protocol type
checkcode short 2 A check code generated according to body
flags byte 1 Features indicating the current packet enable, e.g. whether encryption is enabled, whether compression is enabled
sessionseq Int 4 Message session identification for message response
lrc Byte 1 Longitudinal redundancy check for checking the header
The drawings and the foregoing description depict non-limiting specific embodiments of the present invention. For the purpose of teaching inventive principles, some conventional aspects have been simplified or omitted. Those skilled in the art will appreciate variations from these embodiments that fall within the scope of the invention. Those skilled in the art will appreciate that the features described above can be combined in various ways to form multiple variations of the invention. Thus, the present invention is not limited to the specific embodiments described above, but only by the claims and their equivalents.

Claims (18)

1. The message pushing method of the intelligent device is characterized in that the method is applied to a message pushing system of the intelligent device, the message pushing system comprises the intelligent device, a message pushing server and a third-party server, a plurality of third-party APP applications developed and operated by the third-party server and a message pushing client are installed on the intelligent device, and the message pushing method comprises the following steps:
step S00: the method comprises the steps that a third party APP application is connected with a portal website of a message pushing server to apply for a message pushing service, and the message pushing server generates an APPID, an App key and an App secret which are uniquely corresponding to the third party APP and sends the APPID, the App key and the App secret to the third party APP application;
step S01: the third-party APP initiates a CID registration request to a message pushing server through a message pushing client, the message pushing server verifies the identity validity of the third-party APP, if the identity validity is legal, an identification CID which is uniquely corresponding to the third-party APP on the intelligent equipment is generated, and the identification CID is returned to the third-party APP;
step S02: the third-party server establishes a secure connection with the message pushing server and sends the identity authentication parameters, the message to be issued and the identification CID list of the message to be received to the message pushing server, wherein the identification CID list comprises one or more identification CIDs;
step S03: the message pushing server verifies the identity validity of the third-party server, and if the identity validity is verified, the message to be sent is sent to the message pushing client corresponding to the identification CID contained in the identification CID list through the TCP long chain;
step S04: and the message pushing client pushes the message to be issued to the third-party APP application corresponding to the identification CID in a broadcasting mode.
2. The message pushing method of the intelligent device according to claim 1, wherein in step S03, the message pushing server sends all messages to be delivered to the message pushing client by using only one long TCP chain.
3. The message pushing method of the intelligent device according to claim 1 or 2, wherein the message pushing server verifies the validity of the identity of the third party APP application and/or the third party server by parsing the received request or message and calculating the identity authentication parameters, wherein the identity authentication parameters include APPID, APP key, APP secret and/or fingerprint information SHA256.
4. The message pushing method of the intelligent device according to claim 1 or 2, wherein the step S01 further comprises the following specific steps:
step S11: the third party APP application initiates a CID registration request to the message push client;
step S12: the message pushing client forwards the CID registration request to a message pushing server through a TCP long chain;
step S13: the message pushing server analyzes the CID registration request, acquires the identity authentication parameter in the CID registration request to check the validity of the third-party APP, generates an identification CID uniquely corresponding to the third-party APP on the intelligent equipment if the third-party APP is legal, and sends the identification CID to the message pushing client;
step S14: and the message pushing client returns the identification CID to the third-party APP requesting registration, and the third-party APP sends the identification CID to the corresponding third-party server.
5. The message pushing method of the intelligent device according to claim 1 or 2, wherein before the third party APP application applies for the message pushing service from the message pushing server and initiates the CID registration request, the third party server initiates the third party APP identity registration with the message pushing server in the developer identity, and the identity registration process includes the following steps:
step L01: the third-party server registers a developer account number with the message pushing server and submits original fingerprint information SHA256 of an application program package (APK) of the third-party APP, and the message pushing server generates an identity authentication parameter which is uniquely corresponding to the third-party APP and returns the identity authentication parameter to the third-party server, wherein the identity authentication parameter comprises an APPID, an App key and/or an App secret.
6. The message pushing method of the smart device according to claim 5, wherein the identity registration process further comprises the steps of:
and L02, the third party server applies for a token for message pushing from the message pushing server according to the APPID, the App key and/or the App secret which are obtained by registering in the step L01, the message pushing server verifies the APPID, the App key and/or the App secret, and if the verification is passed, the token for message pushing is generated according to the verification and is sent to the third party server.
7. The message pushing method of the intelligent device according to claim 3, wherein the message pushed between the third-party server, the message pushing server and the intelligent device is authenticated and encrypted by using the identity authentication parameter, so as to obtain support of a full-range bidirectional secure transport layer protocol, thereby ensuring data integrity and confidentiality of the message.
8. The message pushing method of the intelligent device according to claim 6, wherein the message pushed between the third-party server, the message pushing server and the intelligent device is authenticated and encrypted by using the token, so as to obtain support of a full-range two-way secure transport layer protocol, so as to ensure data integrity and confidentiality of the message.
9. The utility model provides a message push system, its characterized in that, this message push system includes smart machine, message push server and third party server, install a plurality of third party APP that are developed the operation by third party server on the smart machine and use and message push client, wherein:
the third-party APP application is configured to be connected with a portal website of the message push server to apply for a message push service, and a CID registration request is sent to the message push server through the message push client;
the message push server is configured to:
after receiving a message push service application sent by a third-party APP application, issuing an APPID, an App key and an App secret which are uniquely corresponding to the third-party APP application;
verifying the identity validity of the third-party APP, if the identity validity is verified, generating an identification CID uniquely corresponding to the third-party APP on the intelligent equipment, and returning the identification CID to the third-party APP;
verifying the identity validity of the third-party server, and if the identity validity is verified, sending a message to be issued to a message pushing client corresponding to the identification CID contained in the identification CID list through the TCP long chain;
the third party server is configured to establish a secure connection with the message push server, and send the identity authentication parameter, the message to be sent down, and an identification CID list of the message to be received to the message push server, wherein the identification CID list comprises one or more identification CIDs;
the message pushing client is configured to push the message to be delivered received from the message pushing server to the third-party APP corresponding to the identification CID in a broadcasting mode.
10. The message pushing system of claim 9, wherein only one long chain of TCP is used between the message pushing server and the message pushing client to send messages to each other.
11. The message pushing system according to claim 9 or 10, wherein the message pushing server is further configured to parse the received request or the identity authentication parameter included in the message, and calculate the identity authentication parameter to verify the identity validity of the third party APP application and/or the third party server, and the identity authentication parameter includes APPID, APP key, APP secret and/or fingerprint information SHA256.
12. The message push system of claim 9 or 10, wherein:
the message push client is further configured to:
the CID registration request is forwarded to the message push server through the TCP long chain,
returning the identification CID obtained from the message pushing server to the third-party APP application requesting registration;
the message pushing server is also configured to analyze the CID registration request, acquire an identity authentication parameter in the CID registration request to check the validity of the third-party APP, generate an identification CID uniquely corresponding to the third-party APP on the intelligent device if the third-party APP is legal, and send the identification CID to the message pushing client;
the third party APP application is further configured to send the identification CID obtained by registration to its corresponding third party server.
13. The message pushing system according to claim 11, wherein the communication link between the third party server, the message pushing server and the intelligent device is further configured to perform an encryption operation on the information transmitted by the communication link using the identity authentication parameter, so as to obtain support of a full-range two-way secure transport layer protocol to ensure data integrity and confidentiality of the information transmitted by the communication link.
14. The message push system of claim 9 or 10, wherein:
the third-party server is also configured to register a developer account number with the message push server and submit the native fingerprint information SHA256 of the third-party APP application package APK;
the message pushing server is further configured to generate an identity authentication parameter uniquely corresponding to the third-party APP according to the developer account registration information submitted by the third-party server, and return the identity authentication parameter to the third-party server, wherein the identity authentication parameter comprises an APPID, an App key and/or an App secret.
15. The message push system of claim 14, wherein:
the third party server is also configured to apply for a token for message pushing from the message pushing server according to the APPID, the App key and/or the App secret obtained in the account registration of the developer;
the message pushing server is also configured to verify the above APPID, app key and/or App secret, and if the verification is passed, a token of message pushing is generated accordingly and sent to the third party server.
16. The message pushing system according to claim 15, wherein the message pushed between the third-party server, the message pushing server and the smart device is authenticated and encrypted by using the token, so as to obtain support of a full-range two-way secure transport layer protocol, so as to ensure data integrity and confidentiality of the message.
17. The message pushing system according to claim 9 or 10, wherein the message pushing server and the message pushing client use a customized TCP protocol for message interaction, and each TCP message body is composed of a fixed header and an ontology, wherein the header is specified as 17 bytes.
18. The message push system of claim 9 or 10, wherein the smart device is a POS device.
CN202310130279.4A 2023-02-17 2023-02-17 Message pushing method and system of intelligent device Active CN115914367B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310130279.4A CN115914367B (en) 2023-02-17 2023-02-17 Message pushing method and system of intelligent device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310130279.4A CN115914367B (en) 2023-02-17 2023-02-17 Message pushing method and system of intelligent device

Publications (2)

Publication Number Publication Date
CN115914367A true CN115914367A (en) 2023-04-04
CN115914367B CN115914367B (en) 2023-05-30

Family

ID=85753717

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310130279.4A Active CN115914367B (en) 2023-02-17 2023-02-17 Message pushing method and system of intelligent device

Country Status (1)

Country Link
CN (1) CN115914367B (en)

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104767775A (en) * 2014-01-06 2015-07-08 腾讯科技(深圳)有限公司 Webpage application information push method and webpage application information push system
CN105099882A (en) * 2015-07-09 2015-11-25 杭州电子科技大学 MQTT-based cloud pushing method and system
CN105376589A (en) * 2015-10-27 2016-03-02 上海斐讯数据通信技术有限公司 Intelligent TV message push device and method based on MQTT
CN105978788A (en) * 2016-04-27 2016-09-28 努比亚技术有限公司 Message pushing device and method thereof
CN105991412A (en) * 2015-02-12 2016-10-05 阿里巴巴集团控股有限公司 Method and device for pushing message
US20160316038A1 (en) * 2015-04-21 2016-10-27 Masoud Aghadavoodi Jolfaei Shared memory messaging channel broker for an application server
CN107222537A (en) * 2017-05-31 2017-09-29 努比亚技术有限公司 Method, mobile terminal and the storage medium of PUSH message
CN107592324A (en) * 2016-07-06 2018-01-16 广州市动景计算机科技有限公司 Information push method and device and portable terminal
CN108768970A (en) * 2018-05-15 2018-11-06 腾讯科技(北京)有限公司 A kind of binding method of smart machine, identity authentication platform and storage medium
CN109905312A (en) * 2017-12-08 2019-06-18 北京新媒传信科技有限公司 Information push method, apparatus and system
CN110177126A (en) * 2019-04-04 2019-08-27 口碑(上海)信息技术有限公司 Data communication method, the apparatus and system in unified message channel
CN111698289A (en) * 2020-05-14 2020-09-22 广东省安心加科技有限公司 Communication connection control method, client device and server
CN112866391A (en) * 2021-01-21 2021-05-28 北京百度网讯科技有限公司 Message pushing method and device, electronic equipment and storage medium
CN115022873A (en) * 2021-11-05 2022-09-06 荣耀终端有限公司 Device communication method, device and storage medium
CN115297162A (en) * 2022-06-27 2022-11-04 青岛海尔科技有限公司 Message sending method and device, storage medium and electronic device

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104767775A (en) * 2014-01-06 2015-07-08 腾讯科技(深圳)有限公司 Webpage application information push method and webpage application information push system
CN105991412A (en) * 2015-02-12 2016-10-05 阿里巴巴集团控股有限公司 Method and device for pushing message
US20160316038A1 (en) * 2015-04-21 2016-10-27 Masoud Aghadavoodi Jolfaei Shared memory messaging channel broker for an application server
CN105099882A (en) * 2015-07-09 2015-11-25 杭州电子科技大学 MQTT-based cloud pushing method and system
CN105376589A (en) * 2015-10-27 2016-03-02 上海斐讯数据通信技术有限公司 Intelligent TV message push device and method based on MQTT
CN105978788A (en) * 2016-04-27 2016-09-28 努比亚技术有限公司 Message pushing device and method thereof
CN107592324A (en) * 2016-07-06 2018-01-16 广州市动景计算机科技有限公司 Information push method and device and portable terminal
CN107222537A (en) * 2017-05-31 2017-09-29 努比亚技术有限公司 Method, mobile terminal and the storage medium of PUSH message
CN109905312A (en) * 2017-12-08 2019-06-18 北京新媒传信科技有限公司 Information push method, apparatus and system
CN108768970A (en) * 2018-05-15 2018-11-06 腾讯科技(北京)有限公司 A kind of binding method of smart machine, identity authentication platform and storage medium
CN110177126A (en) * 2019-04-04 2019-08-27 口碑(上海)信息技术有限公司 Data communication method, the apparatus and system in unified message channel
CN111698289A (en) * 2020-05-14 2020-09-22 广东省安心加科技有限公司 Communication connection control method, client device and server
CN112866391A (en) * 2021-01-21 2021-05-28 北京百度网讯科技有限公司 Message pushing method and device, electronic equipment and storage medium
CN115022873A (en) * 2021-11-05 2022-09-06 荣耀终端有限公司 Device communication method, device and storage medium
CN115297162A (en) * 2022-06-27 2022-11-04 青岛海尔科技有限公司 Message sending method and device, storage medium and electronic device

Also Published As

Publication number Publication date
CN115914367B (en) 2023-05-30

Similar Documents

Publication Publication Date Title
TWI732458B (en) Certificate application method, device, terminal equipment, gateway equipment and server
US8321678B2 (en) System and method to send a message using multiple authentication mechanisms
CN102422593B (en) HTTP-based authentication
CN102687482B (en) The distributed authentication of data cloud
CN111489159B (en) Data processing method, device, computer equipment and medium
CN103037323B (en) Based on random code verification system and the verification method thereof of mobile terminal
WO2023071751A1 (en) Authentication method and communication apparatus
CN115022047B (en) Account login method and device based on multi-cloud gateway, computer equipment and medium
CN103581151A (en) Method, system and client side for testing mailbox validity on line
CN114157693A (en) Power-on authentication method of communication equipment, communication module and server
CN111865761B (en) Social chat information evidence storing method based on block chain intelligent contracts
CN105306577A (en) Data sharing system and method between handheld devices based on APP
CN108259176B (en) Digital signature method, system and terminal based on mobile phone card
US7424608B1 (en) Mechanism for layered authentication
WO2023142441A1 (en) Tag-based money receiving qr code payment method and payment device
CN115914367B (en) Message pushing method and system of intelligent device
CN111835519A (en) Covert communication method based on public block chain
Yeun et al. Secure m-commerce with WPKI
KR100629450B1 (en) Method and System for User Authentication by Using Certificate Stored in Mobile Phone in Wired and Wireless Intergrated Internet Environment
US20240129291A1 (en) Cross-Domain Secure Connect Transmission Method
CN117097487B (en) Remote authentication method, system and medium for simplifying trusted execution environment by using digital certificate authentication
TWI434529B (en) System and method for providing secure connection to near field communication devices
CN115277090B (en) Security authentication system based on lightweight algorithm and working method thereof
CN117914553A (en) Digital power grid middle station data sharing method and system
KR20020024062A (en) Method for cryptographing a information

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder

Address after: Floor 3-4, Building 3A, Zone A, Fuzhou Software Park, No. 89, Software Avenue, Gulou District, Fuzhou City, Fujian Province, 350001

Patentee after: Yinjie Nico (Fujian) Technology Co.,Ltd.

Address before: Floor 3-4, Building 3A, Zone A, Fuzhou Software Park, No. 89, Software Avenue, Gulou District, Fuzhou City, Fujian Province, 350001

Patentee before: Fujian Liandi Commercial Technology Co.,Ltd.

CP01 Change in the name or title of a patent holder