CN116367151A - Networking authentication method, device and equipment - Google Patents

Networking authentication method, device and equipment Download PDF

Info

Publication number
CN116367151A
CN116367151A CN202310336519.6A CN202310336519A CN116367151A CN 116367151 A CN116367151 A CN 116367151A CN 202310336519 A CN202310336519 A CN 202310336519A CN 116367151 A CN116367151 A CN 116367151A
Authority
CN
China
Prior art keywords
networking
equipment
networked
authentication
pairing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310336519.6A
Other languages
Chinese (zh)
Inventor
赵建祖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lenovo Beijing Ltd
Original Assignee
Lenovo Beijing Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lenovo Beijing Ltd filed Critical Lenovo Beijing Ltd
Priority to CN202310336519.6A priority Critical patent/CN116367151A/en
Publication of CN116367151A publication Critical patent/CN116367151A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/02Arrangements for optimising operational condition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

After determining that the first device does not support a networking mode according to configuration information of the first device, the method can trigger the first device to enter a second networking mode according to the method described above in order to meet networking communication requirements of the first device, so that equipment to be networked aiming at the first device can be detected in the second networking mode, communication connection between the first device and the equipment to be networked passing identity authentication is realized, and use requirements of multi-device networking interconnection of the first device are met.

Description

Networking authentication method, device and equipment
Technical Field
The present application relates generally to the field of communications technologies, and in particular, to a method, an apparatus, and a device for network authentication.
Background
Under the use scene that a plurality of devices are required to carry out networking interconnection, the communication function of the device to be networked can be started, communication connection with other devices to be networked is established, so that the plurality of devices to be networked can communicate in a master-slave mode, and the actual application requirements are met.
However, for devices such as old computers with lower configuration and the like which do not have communication functions, or devices which cannot communicate due to incompatibility with other devices to be networked cannot participate in networking, so that the use scenes of the devices are limited.
Disclosure of Invention
In order to solve the above problems, the present application provides the following technical solutions:
the application provides a networking authentication method, which comprises the following steps:
obtaining configuration information of a first device;
according to the configuration information, determining that the first equipment does not support a first networking mode, and triggering the first equipment to enter a second networking mode;
detecting equipment to be networked aiming at the first equipment in the second networking mode;
and carrying out identity authentication on the detected equipment to be networked to realize communication connection between the first equipment and the equipment to be networked through which the identity authentication passes.
Optionally, the performing identity authentication on the detected device to be networked to implement communication connection between the first device and the device to be networked through which the identity authentication passes includes:
determining pairing information of the second equipment which passes identity authentication; the second device is networking equipment supporting the second networking mode;
determining that the detected at least one device to be networked belongs to the second device according to the stored pairing information and the device identification of the device to be networked;
and according to the stored determined pairing information of the second equipment, realizing pairing networking between the first equipment and the equipment to be networked belonging to the second equipment.
Optionally, the method further comprises:
outputting a pairing networking interface, and displaying the detected equipment identifiers of the equipment to be networked on the pairing networking interface;
and according to the stored determined pairing information of the second device, realizing pairing networking between the first device and the device to be networked belonging to the second device, including:
and obtaining networking selection operation of the displayed equipment to be networked, and realizing pairing networking between the first equipment and the selected equipment to be networked according to pairing information stored in association with the equipment identifier of the selected equipment to be networked.
Optionally, the implementing pairing networking between the first device and the device to be networked belonging to the second device according to the stored determined pairing information of the second device includes:
creating a networking access point and determining an access identifier of the networking access point;
sending a networking message to the equipment to be networked belonging to the second equipment according to the stored corresponding pairing information; the network access message contains the access identifier, so that the equipment to be networked can access the networking access point according to the access identifier.
Optionally, the implementing pairing networking between the first device and the device to be networked belonging to the second device according to the stored determined pairing information of the second device includes:
receiving a network access message sent by the determined master device; the main equipment is any equipment to be networked, and the networking message comprises an access identifier of a networking access point created by the main equipment;
and sending a network access response message to the master device according to the access identifier so as to access the networking access point.
Optionally, the method further comprises:
obtaining first networking feature data for the first device; the first networking feature data is capable of characterizing networking capabilities of the first device;
receiving second networking characteristic data sent by the equipment to be networked; the second networking characteristic data can represent networking capability of the corresponding equipment to be networked;
the method for realizing the communication connection between the first equipment and the equipment to be networked passing through the identity authentication comprises the following steps:
and according to the first networking characteristic data and the second networking characteristic data, realizing communication connection between the first equipment and the equipment to be networked through the identity authentication.
Optionally, the method further comprises:
pairing information of the equipment to be networked aiming at successful communication is obtained;
and encrypting the pairing information and storing the encrypted pairing information.
Optionally, the first device does not support the first networking mode, including at least one of:
the first equipment identifier is different from the equipment identifier to be networked;
the first device is not wireless communication capable;
the configuration information of the first device is lower than a preset configuration.
The application also provides a networking authentication device, which comprises:
the configuration information obtaining module is used for obtaining the configuration information of the first equipment;
the second networking mode triggering module is used for determining that the first equipment does not support the first networking mode according to the configuration information and triggering the first equipment to enter the second networking mode;
the detection module is used for detecting equipment to be networked aiming at the first equipment in the second networking mode;
and the communication connection module is used for carrying out identity authentication on the detected equipment to be networked and realizing communication connection between the first equipment and the equipment to be networked, through which the identity authentication passes.
The application also provides a networking authentication device, which comprises:
The communication device is used for realizing communication connection with the equipment to be networked;
and the processing device is used for realizing the networking authentication method.
The present application also proposes a computer readable storage medium having stored thereon at least one set of computer instructions loaded and executed by a processor for implementing the networking authentication method proposed above.
Therefore, after determining that the first device does not support the networking mode according to the configuration information of the first device, the method can trigger the first device to enter a second networking mode according to the method described above in order to meet the networking communication requirement of the first device, so that the device to be networked for the first device can be detected in the second networking mode, communication connection between the first device and the device to be networked through which identity authentication passes is realized, and the use requirement of multi-device networking interconnection of the first device is met.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings that are required to be used in the embodiments or the description of the prior art will be briefly described below, and it is obvious that the drawings in the following description are only embodiments of the present application, and that other drawings may be obtained according to the provided drawings without inventive effort to a person skilled in the art.
Fig. 1 is a schematic flow chart of an alternative embodiment of a networking authentication method proposed in the present application;
FIG. 2 is a schematic diagram of an alternative configuration of a networking authentication device suitable for use in the networking authentication method proposed in the present application;
fig. 3 is a schematic flow chart of a second alternative embodiment of the networking authentication method proposed in the present application;
fig. 4 is a schematic flow chart of a third alternative embodiment of the networking authentication method proposed in the present application;
fig. 5 is a schematic diagram of an alternative application scenario of a networking authentication device suitable for the networking authentication method proposed in the present application;
fig. 6 is a flow chart of a fourth alternative embodiment of the networking authentication method proposed in the present application;
FIG. 7 is a schematic diagram of an alternative networking environment suitable for the networking authentication method proposed in the present application;
fig. 8 is a schematic structural diagram of an alternative embodiment of a networking authentication device according to the present application;
fig. 9 is a schematic structural diagram of an alternative embodiment of a networking authentication device according to the present application;
fig. 10 is a schematic structural diagram of another alternative embodiment of the networking authentication device proposed in the present application.
Detailed Description
The following description of the embodiments of the present application will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are only some, but not all, of the embodiments of the present application. All other embodiments, which can be made by one of ordinary skill in the art without undue burden from the present disclosure, are within the scope of the present disclosure.
Referring to fig. 1, a flowchart of an alternative embodiment of a networking authentication method according to the present application is shown in fig. 1, where the method may be applied to a first device (such as a mobile phone, a notebook computer, a desktop computer, a vehicle-mounted device, a home device (such as one or more of a refrigerator, a washing machine, a television, and a speaker) or a networking authentication device (such as an independent device supporting a networking mode), and the like, and in a use scenario where networking interconnection of multiple devices is required, as shown in fig. 1, the networking authentication method according to the present application may include, but is not limited to, the following steps:
step S11, obtaining configuration information of a first device;
in this embodiment of the present application, the first device may be any device to be networked that needs to participate in networking, and in order to achieve the networking capability of the first device, configuration information of the first device may be obtained first before networking, and may be various configuration information that characterizes the communication capability of the first device. For example, the configuration information may be whether to configure a communication module such as bluetooth, WIFI, etc., and if configured, may further include specific configuration data of the configured communication module, etc.; the configuration information may further include: whether a network authentication chip (such as a security chip special for an enterprise) or software aiming at the environment to be networked is built in or not, if so, the network authentication chip or the networking function supported by the software can be determined, and the content of the configuration information of the first device and the obtaining method thereof are not limited, and can be determined according to the situation.
In practical application, a networking authentication flow of the first device can be started, detection is started aiming at the networking environment, configuration information of the first device is obtained, and networking authentication of the first device is started accordingly. Optionally, in case that the first device is a terminal device with a touch screen or an input component, such as a computer, the networking authentication interface of the first device may be output, and the configuration information of the first device is obtained in response to an authentication triggering operation on the networking authentication interface. And under the condition that the first equipment is other types of equipment, triggering the networking authentication chip or software configured by the first equipment to start the networking authentication flow, and obtaining configuration information and the like of the first equipment.
In still other embodiments of the present application, the networking authentication method of the present application may be performed by the first device according to the analysis described above, and in addition, the networking authentication method may also be performed by a networking authentication device with networking capability connected to the first device. The networking authentication device may be a network authentication chip integrated with a communication component such as bluetooth and/or WIFI, a security chip dedicated to the enterprise, and the like, and may also be an independent device integrated with multiple components such as a storage component, according to needs, and it can be seen that, in combination with the schematic structural diagram of the networking authentication device shown in fig. 2, the networking authentication device is inserted into a peripheral interface of the first device, such as a USB interface or other types of data interfaces, so that the first device is relatively connected with peripheral devices such as a data storage device, a bluetooth expansion device, a WIFI expansion device, and/or a security chip, so that the first device has networking capability through the peripheral devices.
Under the condition that the first device is old equipment with lower configuration and the like, a user can access the networking authentication equipment with the structure into the first device, trigger the networking authentication equipment to execute a networking authentication process, obtain configuration information of the first device, and the implementation process is not described in detail in the application.
Step S12, determining that the first equipment does not support the first networking mode according to the configuration information, and triggering the first equipment to enter a second networking mode;
in combination with the above description of the configuration information of the first device, the configuration information may be analyzed according to the content of the preset first networking mode, to determine whether the first device supports the first networking mode, and in combination with the actual requirement of multi-device networking, it is known that, for at least one device that is not configured with a wireless communication module, is incompatible with other devices with a network, has configuration information lower than the lowest configuration capable of networking, and the like, generally, the device does not have networking capability, and cannot be networked with other devices to be networked. Thus, the first device determined by the present application not to support the first networking mode may include, but is not limited to, at least one of:
the first device does not have wireless communication capabilities; the first equipment identifier is different from the equipment identifier to be networked, for example, the first equipment and other equipment to be networked belong to different manufacturer equipment, so that the first equipment is incompatible with the other equipment to be networked; the configuration information of the first device is lower than the preset configuration, such as a computer with a lower version (such as an old desktop computer) and the like, and the first device does not support the first networking mode and the like because the version configuration of the first device is lower than the minimum configuration requirement of other devices to be networked (which can be determined according to the actual networking environment, the preset configuration content is not limited in the application), or the first device is incompatible with other versions of devices to be networked and the like.
Based on the analysis, when the configuration information of the first device accords with any content described above, it can be determined that the first device does not support the first networking mode, in order to meet the application requirement of networking of the first device, the first device can be triggered to enter the second networking mode, for example, a networking authentication chip integrated with the first device (such as a security chip of a developer of other devices to be networked) is triggered to work, or required networking authentication software is downloaded from a corresponding application platform (such as a functional network of the developer) to operate, or networking authentication equipment externally connected with the first device works, so that the first device enters the second networking mode through the networking authentication chip, software or device. Therefore, the method and the device for triggering the first device to enter the second networking mode can trigger the first device to enter the second networking mode in different modes, so that the first device has networking capability, and the implementation process for triggering the first device to enter the second networking mode is not described in detail.
Step S13, detecting equipment to be networked aiming at the first equipment in the second networking mode;
and step S14, carrying out identity authentication on the detected equipment to be networked to realize communication connection between the first equipment and the equipment to be networked through which the identity authentication passes.
After the first device is triggered to enter the second networking mode according to the analysis, the first device can use the networking capability of the installed networking authentication chip or software or an external networking authentication device to realize communication connection with other devices to be networked, so that the devices to be networked aiming at the first device can be detected in a corresponding mode, for example, communication functions of the installed networking authentication chip or software or communication components such as Bluetooth components or WIFI components contained in the external networking authentication device are utilized, and the devices to be networked around the first device are scanned, for example, other terminal devices with matched communication modes and the like, and the implementation process is not described in detail in the application.
For each detected device to be networked, identity authentication can be performed on the device to be networked according to the obtained device information, such as a device identifier, of the device to be networked, so as to determine whether the device to be networked is a device which the first device wants to network, the method for implementing the identity authentication is not limited, the device to be networked which passes the identity authentication can be triggered to be in communication connection with the first device, such as implementation in a communication manner of bluetooth or WIFI, the method for implementing the communication connection between the first device and the device to be networked is not limited, and the method can be determined according to circumstances.
Optionally, for the communication connection between the first device and the device to be networked through which the identity authentication passes, a second device in the second networking mode may create a networking access point, and issue a networking message including an access identifier thereof to the device to be networked through which the identity authentication passes, so that the device to be networked may access a corresponding networking access point according to the access identifier, to implement the communication connection between the device to be networked and the first device; of course, any networking device passing through the identity authentication or the determined main device creates a networking access point and issues a networking message containing an access identifier thereof, so that after the first device obtains the networking message sent by the networking device passing through the identity authentication, the first device can access the networking access point created by the networking device according to the access identifier contained in the networking message, thereby realizing communication between the networking access point and the networking access point, and the implementation process is not described in detail in the application.
In summary, in the embodiment of the present application, after determining, according to the configuration information of the first device, that the first device does not support the networking mode, in order to meet the networking communication requirement of the first device, the first device may be triggered to enter the second networking mode according to the method described above, so that in the second networking mode, the device to be networked for the first device may be detected, so that communication connection between the first device and the device to be networked passing through identity authentication is implemented, and the use requirement of multi-device networking interconnection of the first device is met.
Referring to fig. 3, a flowchart of a second alternative embodiment of the networking authentication method provided in the present application may describe an alternative refinement implementation of the networking authentication method provided above, and as shown in fig. 3, the method may include:
step S31, obtaining configuration information of the first equipment;
step S32, according to the configuration information, determining that the first equipment does not support the first networking mode, and triggering the first equipment to enter the second networking mode;
step S33, detecting equipment to be networked aiming at the first equipment in the second networking mode;
regarding the implementation process of step S31 to step S33, the corresponding parts of the above embodiments may be referred to for description, and the description of this embodiment is omitted here.
Step S34, determining the pairing information of the second equipment with the identity authentication passing is stored; the second device is networking device supporting a second networking mode;
in order to realize quick connection among multiple devices, after the first device is used for the first time and enters a second networking mode according to the method, after the identity of any scanned device to be networked (marked as second device) passes, a trust relationship with the second device, such as a built-in networking authentication chip or software of the first device, a pairing relationship (also called as a secure binding relationship) between an external networking authentication device and the second device, and the like, are constructed, and trust information (namely pairing information) representing the trust relationship is stored. In this way, in the subsequent non-first use process of the first device, after entering the second networking mode and scanning the to-be-networked device of the first device, identity authentication can be performed on each to-be-networked device according to the stored trust information, so as to realize quick connection between the first device and the second device with the established trust relationship.
Alternatively, the trust information may be stored in a built-in networking authentication chip or software of the first device, or in an external networking authentication device, and may be obtained before or when the networking authentication chip or software is installed, and before the networking authentication device is connected, so as to realize the fast connection with the trusted second device subsequently. Wherein, the trust information (i.e. pairing information) can be authenticated by both sides through the customized data packet, thereby avoiding the analysis of interactive data by a third party and ensuring the security and reliability of the trust information
Based on the above analysis, after the first device enters the second networking mode, it may first determine whether the built-in networking authentication chip or software, or the external networking authentication device (which may determine the storage object of the pairing information according to the execution body of the networking authentication method provided in the present application) stores the pairing information of the second device, that is, the trust information of at least one second device having built the trust relationship, or may be the binding information of the bound second device, etc., where the content of the pairing information and the storage mode thereof are not limited in the present application.
Step S35, determining that at least one detected device to be networked belongs to a second device according to the stored pairing information and the device identification of the device to be networked;
step S36, pairing networking between the first device and the to-be-networked devices belonging to the second device is realized according to the stored pairing information of the second device.
In combination with the above description about pairing information, the pairing information can characterize the device identifier of the second device capable of performing quick networking connection with the first device, the detected device identifier of the device to be networked for the first device can be compared with the device identifier of the second device, the device to be networked which can be in communication connection with the first device under the current networking environment and has passed identity authentication can be determined, that is, the second devices which have passed identity authentication, that is, the second devices which have been bound or successfully paired, in the detected devices to be networked, if the second device exists in the detected devices to be networked currently, the pairing networking with the first device can be realized directly according to the stored pairing information of the second device, and the quick pairing process between the two corresponding devices is realized according to the pairing information.
In some embodiments, as for the analysis, when the first device that does not support the first networking mode installs the networking authentication chip or software for the first time, or connects with the first independent networking authentication device for the first time, after triggering the first device to enter the second networking mode, the bluetooth component can be invoked through the networking authentication chip or software, or triggers the bluetooth component in the networking authentication device to scan bluetooth devices around the first device (which may be other first devices that support the first networking mode themselves or may not support the first networking mode themselves, but install the networking authentication chip or software, or connect with the networking authentication device, be triggered to enter other first devices in the second networking mode, etc.), whether there is a mateable bluetooth device exists, which will not be described in detail in the implementation process of the present application.
And if the Bluetooth equipment capable of being paired is scanned, the two-party safety authentication with the Bluetooth equipment can be realized through a customized data packet (such as a message subjected to hardware encryption processing according to equipment information, and the like), after the authentication is passed, the pairing information containing the content such as a pairing key between the Bluetooth equipment and the first equipment provided with the networking authentication chip or connected with the networking authentication equipment can be generated, after the hardware encryption processing, the pairing information is stored in a storage component in the networking authentication chip or the networking authentication equipment, and meanwhile, the Bluetooth equipment successfully paired can also store the corresponding pairing information.
In this way, in the scenario of secondarily using the first device with the networking authentication chip, after the first device is triggered to enter the second networking mode, the networking authentication chip can detect successfully paired bluetooth devices around the first device according to the above-described method, and then can realize rapid pairing connection between the first device and the scanned bluetooth devices according to the stored corresponding pairing information.
In practical application, if the pairing information is stored after encryption, the networking authentication chip can decrypt the corresponding pairing information, the scanned Bluetooth equipment is verified by utilizing the decrypted pairing information, a networking access point can be established after verification is passed, and the scanned Bluetooth equipment is informed of accessing the networking access point; or the first device and the scanned Bluetooth device can carry out communication negotiation in a Bluetooth mode, and a networking access point is established after the main device is determined, so that networking communication among the devices is realized.
It should be noted that, the method for detecting the device to be networked for the first device includes, but is not limited to, the bluetooth scanning manner described above, and for the networking communication between the first device and the scanned device to be networked, the networking communication between the first device and the scanned device to be networked may be implemented through respective WIFI components, or may be implemented through other communication components. In addition, after the matchable bluetooth device is scanned, according to actual needs, the user may also be prompted to select one or more bluetooth devices that need to be networked from the scanned bluetooth devices to perform rapid pairing, and the implementation process is not described in detail herein.
In still other embodiments, in connection with the above analysis, if the above pairing information storage process is implemented after the user first uses an independent networking authentication device to insert any one to-be-networked device (denoted as a first device), and then subsequently uses the networking authentication device, the networking authentication device storing the pairing information is inserted into any to-be-networked device, which may be the first device or other devices, and the networking authentication device may be triggered to execute the networking authentication method proposed in the present application, and after the configured bluetooth module or the bluetooth module of the inserted device scans surrounding bluetooth devices to obtain trusted to-be-networked devices, that is, bluetooth devices corresponding to the stored pairing information, a fast pairing connection between the to-be-networked device inserted into the networking authentication device and the selected trusted to-be-networked device may be implemented according to the above description method.
In practical application, in the scene that the first equipment such as the old equipment without Bluetooth function, wireless network card and other communication functions, or the desktop computer without specific peripheral equipment and the like needs to be used for networking communication with other equipment, the networking authentication equipment integrating the multifunctional components such as the security chip, the Bluetooth component, the WIFI component and the storage component and the like can be directly connected with the communication interface of the first equipment, so that the expansion of the functions and the peripheral equipment of the first equipment is realized, and the rapid pairing of the first equipment and other equipment to be networked is realized through the networking authentication equipment according to the method described above, so that the multi-equipment interconnection networking use requirement of the first equipment of the type is met.
After the networking authentication device stores pairing information corresponding to the successfully paired trusted devices according to the method, if the device A (which may include the old device or other devices incompatible with the device to be networked, etc.) is required to be quickly paired with the trusted devices, the user can insert the networking authentication device into the device A, so that the device A has the capability of discovering and connecting peripheral devices and the capability of quickly connecting paired (i.e. bound) devices.
For example, under the condition that the old equipment is not provided with a built-in networking authentication chip and related peripheral equipment, and cannot join in networking environments of a plurality of equipment of a certain manufacturer, the networking requirements cannot be met by using the intelligent interconnection APP, at the moment, the networking authentication equipment with the structure can be used for accessing the old equipment, so that the old equipment smoothly joins in the networking environments through networking capabilities of the networking authentication equipment under the condition of low cost, and services continue to be provided for users. If old PC equipment without a display and a sound box is added into a networking environment, a display of a television in the networking environment can be used to realize a content display function; headphones in the networking environment can be used to realize audio output functions and the like, so that the use requirements of users on old equipment are met and enriched.
Referring to fig. 4, a flowchart of a third alternative embodiment of the networking authentication method set forth in the present application may describe another alternative refinement implementation of the networking authentication method set forth above, and as shown in fig. 4, the method may include:
step S41, obtaining configuration information of the first equipment;
step S42, determining that the first equipment does not support the first networking mode according to the configuration information, and triggering the first equipment to enter the second networking mode;
step S43, detecting equipment to be networked aiming at the first equipment in the second networking mode;
with respect to the implementation method of step S41 to step S43, reference may be made to the description of the corresponding parts of the above embodiments, which are not described in detail herein.
Step S44, outputting a pairing networking interface, and displaying the detected equipment identification of each equipment to be networked on the pairing networking interface;
step S45, obtaining networking selection operation of the displayed equipment to be networked, and determining equipment identification of the selected equipment to be networked;
in the embodiment of the present application, when a user needs to use a fast pairing function, according to the method described above, through a built-in networking authentication chip or software, or an external networking authentication device, a first device that is configured in its own original manner and does not support a first networking mode is triggered to enter a second networking mode, a communication component in the first device or a communication component in the networking authentication device detects a device to be networked for the first device, for example, a bluetooth device around the first device is scanned through a bluetooth component, and the detection implementation process is not described in detail.
And then, outputting the detected list of the devices to be networked according to the detection result of the devices to be networked, outputting a pairing networking interface to display the detected list of the devices to be networked, so that a user can intuitively see each currently detected device to be networked, and one or more devices to be networked can be selected according to actual requirements to carry out networking communication with the first device.
In this embodiment of the present application, the device identifier of each detected device to be networked is displayed on the pairing networking interface output by the first device, and whether the devices to be networked are bound (i.e. successfully paired) is not identified, so that the user may directly select one or more networking devices that need to be networked from the first device according to the actual networking requirement, determine the device identifier of the selected device to be networked, and then, if it is determined that the pairing information between the second device passing through the identity authentication is not stored in the networking authentication chip built in the first device or the external networking authentication device, perform identity authentication on the selected device to be networked according to the method described above, for example, perform two-party authentication on the selected device to be networked and the first device (for example, the built-in networking authentication chip or the external networking authentication device thereof may be determined according to the configuration conditions of the communication component and the like), so as to implement communication connection between the first device and the device to be networked passing through the identity authentication.
In the two-party authentication process, in order to improve authentication security, interaction may be performed by using, but not limited to, a specific data packet (such as an encrypted message containing device information, etc.) as described above, so as to implement two-party identity authentication, after determining that two parties can be networked, a master device may be determined through negotiation between all devices participating in the networking (for example, a method for determining the master device and the slave device is not limited by a suitable election manner, etc.), and a networking access point is created by the master device, so that other slave devices participating in the networking access point according to a corresponding access identifier, so as to implement networking communication of multi-device interconnection, and the implementation process is not described in detail in the application.
Step S46, determining pairing information of a second device which passes identity authentication and is a networking device supporting a second networking mode;
step S47, comparing the equipment identification of the selected equipment to be networked with the equipment identification of the second equipment to obtain the pairing information stored in association with the equipment identification of the selected equipment to be networked;
and step S48, pairing networking between the first equipment and the selected equipment to be networked is realized according to the obtained pairing information.
As described in step S46 of this embodiment, in the scenario of an alternative embodiment, after one or more devices to be networked are selected from the pairing networking interface, if it is determined that the pairing information between the device to be networked and the second device that passes through the identity authentication is stored in the networking authentication chip built in the first device or the external networking authentication device, such as the device identifier and the pairing key corresponding to the second device, the application may further detect whether the pairing information of the selected device to be networked is stored, that is, determine whether the selected device to be networked belongs to the second device, so as to implement quick pairing on the devices to be networked that belong to the second device.
Based on the above, the present application may compare the device identifier of each selected device to be networked with the device identifier of the second device to determine whether the selected device to be networked belongs to the second device, and for the selected device to be networked which belongs to the second device, may implement quick pairing connection between the device to be networked and the first device according to pairing information (such as a pairing key) of the second device to which the selected device to be networked belongs. Therefore, the embodiment can realize pairing networking between the first device and the selected device to be networked according to the pairing information stored in association with the device identifier of the selected device to be networked.
Optionally, in the rapid pairing process, the first device or the networking authentication device connected with the first device may send the stored pairing key to a corresponding device to be networked, where the device to be networked determines that the pairing key is consistent with the stored corresponding pairing key, and establishes a communication link with the first device; or the device to be networked can send an access request containing a pairing key, the built-in networking authentication chip of the first device or the external networking authentication device determines that the pairing key is consistent with the stored pairing key of the device to be networked, and a communication link between the two devices is established in response to the access request.
It should be understood that, for the selected device to be networked, which does not belong to the second device, the identity authentication may still be performed according to the method described above, and after the identity authentication is passed, the selected device to be networked is further in communication connection with the first device, and the implementation process will not be described in detail in this application.
Optionally, after pairing information of the to-be-networked device for successful communication is obtained according to the method described in the context, the pairing information may be encrypted, for example, by using a hardware encryption manner according to device information, but is not limited to the encryption implementation method, and then the encrypted pairing information may be stored, for example, written into a hidden partition of a networking authentication device or a networking authentication chip built in the first device, so as to realize rapid pairing during subsequent networking interconnection. In addition, in practical application, communication connection with new equipment to be networked is successfully established each time, and pairing information of the equipment to be networked can be obtained according to the description of the context, and encryption processing can be carried out on the equipment to be networked so as to realize rapid pairing of the equipment to be networked according to the method.
In still other embodiments of the present disclosure, as in the above analysis, for the actually detected devices to be networked, the actually detected devices to be networked may include a second device that has been authenticated by the network authentication chip or the network authentication device, that is, a bound or paired trusted device, and may further include a device that has not been authenticated by the identity authentication, so that, for convenience of users to intuitively distinguish between the two types of devices to be networked, in the case that each detected device to be networked is displayed through the paired network interface, it may also output which devices to be networked belong to the second device (the process may be determined according to the above-described device identifier comparison method, which is not described in detail herein), and adjust the display states of such devices to be networked, such as adjusting the text display color, word size, and/or thickening format of the corresponding device identifier, or adjusting the background color thereof, or configuring the authentication identifier that characterizes the device to belong to the second device, so that the user can intuitively see which devices to be networked belong to the second device and which devices to be networked do not belong to the second device through the different display states of the devices to be networked.
Based on this, the user can intuitively see which trusted devices (i.e. the successfully paired devices that are already bound, i.e. the second devices mentioned above) are detected through the pairing networking interface, and the user can directly select one or more second devices from the trusted devices according to actual requirements, and in response to the selection operation, pairing information corresponding to the device identifier of the selected second device, such as a pairing key configured in the first pairing process, can be determined directly from the pre-stored pairing information, and then, quick pairing between the first device and each selected second device can be realized according to the pairing information.
It should be understood that, in the process of selecting the detected equipment to be networked from the pairing networking interface, if one equipment to be networked is selected, the equipment to be networked is successfully connected according to the method described above, and a one-to-one direct connection network can be formed; if a plurality of devices to be networked are selected, after the devices to be networked are successfully connected according to the method, a star network can be formed between the devices to be networked and the first device (which can be internally provided with a networking authentication chip or software or externally connected with the networking authentication device, etc.).
In an exemplary scenario where a plurality of networking devices are required to perform networking interconnection, if networking authentication chips required by networking cannot be installed in the networking devices, the application proposes that the networking authentication devices with the functional structure shown in fig. 2 can be directly inserted into the networking devices, so as to realize expansion of corresponding peripheral components such as a network communication function, a bluetooth function, a networking authentication function and the like of the networking devices, and realize networking interconnection between the networking devices or with other devices to be networked.
In the networking authentication device, a mobile storage device such as a usb disk or a mobile hard disk, which has a storage component, may be manufactured into the networking authentication device with the above functions in a networking state, and the manufacturing method is not described in detail herein, and may be determined according to the function category of the mobile storage device. Alternatively, in order to improve the data storage security of the networking authentication device, a hidden partition may be created in the storage component of the networking authentication device, and the security information may be stored by using a separate file system, such as the pairing information described above. It should be noted that other functions of the networking authentication device are implemented without affecting the original data storage function.
Optionally, after the networking authentication device is accessed to any device to be networked (such as the first device), corresponding manufacturing software in the electronic device or manufacturing software in the networking authentication device is started, a hidden partition is created in the storage component and used for storing pairing information of successfully paired other devices, for example, a storage space of the storage component can be re-planned, the hidden partition is divided to store pairing information encrypted by hardware, and the implementation method for creating the hidden partition is not limited.
After the networking authentication device accesses the first device, referring to an optional application scenario schematic diagram of the networking authentication device suitable for the networking authentication method provided in the application shown in fig. 5, the detected identity of the device to be networked may be authenticated according to the method described above, and after successful communication connection, the device to be networked may be determined as a second device, and pairing information for the second device may be obtained, and stored in the hidden partition, so that the device accessing the networking authentication device may be quickly paired with each second device.
According to the analysis, under the condition that any one or more second devices and the device B are required to be rapidly paired, the networking authentication device which stores pairing information of the corresponding second devices can be accessed to the device B, the networking authentication device is triggered to execute the networking authentication method provided by the application, surrounding devices to be networked are scanned through the device B or a communication component in the networking authentication device, a corresponding list of the devices to be networked is output by adopting the method, the devices to be networked can be prompted to belong to the second devices, and a user is prompted to select rapid pairing, so that after the user selects one or more devices to be networked belonging to the second devices, the device B which is accessed to the second devices can be interacted with the networking authentication device automatically, and rapid pairing connection is performed through the stored corresponding pairing information.
Of course, in the networking authentication process, if the user does not need to adopt the rapid pairing mode to perform networking communication, a trigger instruction for not entering the rapid pairing mode can be input aiming at the output prompt information of whether to enter the rapid pairing mode, so that even if the user selects the equipment to be networked belonging to the second equipment, the user does not perform rapid connection according to the corresponding pairing information, but performs identity authentication on the selected equipment to be networked, and performs communication connection with the networking authentication equipment or the equipment B accessed by the equipment B after the identity authentication is passed, thereby meeting the networking communication requirement of the equipment B.
In summary, the networking authentication device with the above structure can be manufactured, and according to, but not limited to, the method described above, the pairing information of the bound second devices capable of being successfully paired is stored therein, so that when the second devices need to be quickly paired with which device, especially when the device does not support the first networking mode, the networking authentication device is only required to be accessed to the device needing to be quickly paired, the networking capability of the networking authentication device and the stored pairing information can be utilized, so that the quick pairing of the device and at least one second device is realized, and the convenience of multi-device networking interconnection is improved.
It should be understood that, in a scenario where networking interconnection is required between a plurality of networking devices, the networking authentication devices with the above results may also be respectively accessed, so that the networking devices have networking capability, and according to the method described above, security authentication between the plurality of networking devices is implemented, and after the authentication is passed, communication connection between the plurality of networking devices is implemented, so as to meet networking communication requirements between the plurality of networking devices.
Referring to fig. 6, a flowchart of a fourth alternative embodiment of the networking authentication method set forth in the present application may describe a further alternative refinement implementation of the networking authentication method set forth above, and as shown in fig. 6, the method may include:
step S61, obtaining configuration information of the first equipment;
step S62, determining that the first equipment does not support the first networking mode according to the configuration information, and triggering the first equipment to enter the second networking mode;
step S63, detecting equipment to be networked aiming at the first equipment in the second networking mode;
step S64, carrying out identity authentication on the detected equipment to be networked, and determining the equipment to be networked which passes the identity authentication;
regarding the implementation procedure of step S61 to step S64, reference may be made to the description of the corresponding parts of the above embodiments, which will not be described in detail.
Step S65, obtaining first networking feature data for a first device; the first networking feature data is capable of characterizing networking capabilities of the first device;
step S66, receiving second networking characteristic data sent by the equipment to be networked and passing through the identity authentication; the second networking feature data can represent networking capability of corresponding equipment to be networked;
in the embodiment of the application, after at least one networking device and the first device which need networking are determined, the master-slave device of the networking can be determined according to the respective actual networking capability, so that the device with the optimal networking capability is ensured to be selected as the master device, and the networking performance is improved. Therefore, for any device that needs networking, the description is performed from the networking authentication chip built in the first device or the external networking authentication device side, so that the networking feature data of the device to be networked and the networking feature data of other devices to be networked can be obtained, that is, the data capable of representing the networking capability of the corresponding device, such as at least one performance parameter configured or supported by the corresponding device, and the content of the networking feature data of each device is not limited.
Alternatively, networking capabilities of the device may include, but are not limited to: the method can also be used for characterizing the capacity of other aspects of the corresponding device by combining one or more capabilities among external network bandwidth (represented by bandwidth values such as gigabit/hundred megabits, speed and the like), image presentation (represented by image configuration parameters such as resolution, refresh rate and/or definition and the like), audio output (represented by sound configuration parameters such as high pitch, low pitch, dolby or combination and the like), audio input (represented by configuration parameters such as definition and the like), video input (represented by configuration parameters such as resolution and the like) and the like, and can also be used for combining the device types of the corresponding device to be networked, such as a home terminal, NAS (Network Attached Storage: network attached storage) device, HTPC (Home Theater Personal Computer, home theater computer) television, router, computer, mobile phone and the like and/or other extension information, and can be further combined with the weights of different capabilities, processing the multi-dimensional capacity data according to an artificial intelligent AI algorithm such as machine learning/deep learning, predicting the larger the networking score of the corresponding device (the larger the value is used for representing the stronger the networking capacity of the corresponding device), and the method can not be used for limiting the networking capacity of the device according to the detailed description.
In the networking scoring process of the to-be-networked device and the first device, in addition to at least one capability dimension characterizing networking capability described above, the device weight of the capability dimension corresponding to the type of the to-be-networked device may be determined according to the networking requirement of the first device on each to-be-networked device by combining the capability dimension of the device type, referring to an optional networking environment shown in fig. 7 and suitable for the networking authentication method provided in the present application. For example, for devices with relatively single functions, such as televisions, displays, sound boxes, and the like, the networking weight of each capability dimension is relatively low, the corresponding capability represented by the configuration parameters under other capability dimensions is poor, and according to the calculation mode, the networking score of the obtained corresponding device is relatively low, and the competition capability to the main device is poor; similarly, for home appliances such as refrigerators and washing machines, the above-mentioned capability differences in each dimension do not even have certain capabilities, resulting in the lowest networking score, and generally can only be used as a slave.
For network devices, such as routers, which can provide a high-speed channel in a local area network and an external network outlet, the networking weight allocated to the network devices is often higher, so that the network devices can obtain a higher networking score, become the main device of the dynamic networking, and other devices can directly abandon competing main devices. The NAS equipment has a data storage function and a CPU operation function, and has a stronger wireless network card, and can support the related wireless communication requirements of a local area network, so that the networking score of the NAS equipment is relatively higher, usually higher than that of the equipment such as a television and the like according to the networking capability calculation mode, and the NAS equipment can also become a main equipment in certain networking environments.
For computer devices such as smartphones and computers, the above dimension capability is relatively high, and the networking score obtained by such devices is relatively high according to the calculation mode described above, and the networking score can be selected as a main device generally, but the networking score is not limited to the networking score. Optionally, because the computer device supports the configuration function of networking weights, a user can manually configure the networking weights of each dimension capability, and in some specific scenarios, if the computer device has a G-level outlet network and a multi-channel G-level wireless network card, the user can also directly select the computer device as a main device, and can also ensure the performance of the overall device linkage environment, and the implementation process is not described in detail in the application.
It should be noted that, regarding the method for obtaining the networking score for obtaining the networking capability of the characterizing device, including but not limited to the implementation method described above, the specific parameters of the multiple dimension capability and the capability weights thereof may be selected according to the actual requirement, and the implementation process is not described in detail in a one-to-one way example.
Step S67, according to the first networking characteristic data and the second networking characteristic data, the communication connection between the first equipment and the equipment to be networked passing through the identity authentication is realized.
According to the method described above, but not limited to, after the networking feature data of the device is obtained, the networking feature data of the device can be sent to other devices to be networked in a mode of broadcasting the selected report. After the first networking feature data and at least one second networking feature data are obtained according to the method, a voting selection mode, a master device inheritance mode (that is, the master device of the last networking designates a certain slave device as the master device of the next networking) or a disclaimer mode (that is, the device with low networking capability gives up master device election) and other master device selection rules can be adopted, different networking feature data are compared to determine that the device with stronger networking capability is the master device, if the networking scores of the devices are compared, the device with the highest networking score is selected as the master device, if the device with the highest networking score contains a plurality of devices, the master device can be determined by combining the parameter comparison result of the network performance related capability, and the implementation process is not described in detail in the application.
In some embodiments, according to the method described above, if the determined master device is a first device with a built-in networking authentication chip or software, or a networking authentication device externally connected to the first device, it may create a networking access point by using a corresponding communication component (such as a WIFI component, etc.), determine an access identifier of the networking access point, directly send a networking message including the access identifier to a device to be networked that passes identity authentication or is further selected, or send a networking message to the device to be networked that belongs to the second device according to stored pairing information of the detected or further selected device to be networked, so that the device to be networked accesses the networking access point according to the access identifier, thereby implementing networking between multiple devices.
In still other embodiments, if the determined master device is any device to be networked that is detected or selected, the device to be networked may create a networking access point, and send a networking message that includes a corresponding access identifier, so that the first device with a built-in networking authentication chip or software, or the networking authentication device external to the first device, may receive the networking message sent by the determined master device, and thus send a networking response message to the master device according to the access identifier included in the networking message, so as to access the networking access point, thereby implementing networking interconnection between multiple devices.
Optionally, when the first device is externally connected with the networking authentication device to implement the networking authentication method, the WIFI component of the networking authentication device may be preferentially used to create a networking access point, wait for the detected or selected device to be networked to access, and after successful connection is determined, update pairing information stored in the networking authentication device accordingly, so as to expand a subsequent rapid pairing range.
It should be noted that, regarding the implementation process of implementing the communication connection between the first device and the device to be networked through which the identity authentication passes, and the implementation process of implementing the pairing networking between the first device and the device to be networked belonging to the second device according to the stored determined pairing information of the second device set forth in the above embodiment, the implementation method may be, but is not limited to, the implementation method described above. Optionally, if the device to be networked has a bluetooth component but does not have a WIFI component, after determining, according to the above-described method, that the first device of the external networking authentication device and at least one device to be networked need to be networked, through the respective bluetooth component, communication connection between different devices is implemented, and the implementation process of bluetooth data interaction is not described in detail in the present application.
In summary, under the multi-device interconnection master-slave scenario of a certain manufacturer, a certain first device which does not support the first networking is expected to join the interconnection scenario, because the first device is not provided with the networking authentication chip (namely the security chip) of the manufacturer, the networking authentication device with the structure manufactured by the manufacturer can be used for accessing the first device, according to the method described above, the first device can join the interconnection scenario, so as to provide calculation, storage and peripheral support for the whole interconnection network, solve the technical problem that the production devices of different manufacturers are incompatible, or the networking cannot be realized due to the fact that the configuration requirements and the like cannot be met due to the fact that the configuration of the devices is low, and better meet the networking interconnection use requirements among different devices.
In connection with the networking authentication method described in the foregoing embodiments, taking a scenario in which the first device is inserted into the networking authentication device with the foregoing structure as an example, as shown in fig. 7, if a device C with a non-X brand wishes to enter the local network with the X brand through negotiation with the device with the X brand, some functional support and hardware support may not be provided for other devices, such as a support may be provided for providing some local data storage for a mobile phone, a support for providing each log record for a washing machine, a support for providing a video source for a television, and so on, since the device C cannot use the intelligent internet APP with the X brand to realize networking requirements, it is proposed that the networking authentication device proposed in the present application may be accessed in the device C to assist in networking between the device C and the device with the X brand. It should be understood that the networking authentication device and the intelligent interconnection software in this scenario need to exist at the same time to meet the networking interconnection requirements described above.
Based on the analysis, the networking authentication device can be accessed into the device C, after the device C is started to enter a working state, the networking authentication device can be triggered to start a networking authentication process, the networking environment of the device C is started to detect, configuration information of the device C is obtained, whether the device C is internally provided with an X brand networking authentication chip is determined according to the configuration information, if not, the device C is determined to not support the first networking mode, whether the external networking authentication device is available or not can be determined, if the networking authentication device meets networking requirements, such as detecting networking capability and the like, if so, the networking authentication device can be triggered to enter a second networking mode, and the networking authentication process is executed in the second networking mode.
The networking authentication equipment can execute program codes for realizing the networking authentication method provided by the application, has complete and comprehensive networking authentication function because the networking authentication equipment is independent equipment, internally comprises various components required by the related authentication of an X brand networking master slave, has the function of communication with an upper layer application, obtains related information of equipment C by using the upper layer application, realizes upper and lower layer linkage to obtain system information so as to realize equipment networking capability assessment, and does not detail in the implementation process. Based on this, the security chip in the networking authentication device (i.e. the networking authentication chip, which may also be referred to as a processing device) interacts with a third party authentication tool belonging to the X brand in the system (such as third party authentication software downloaded in an upper layer application, etc.), so as to obtain feature data representing the networking capability of the device C, and the feature data is transmitted to the security chip by a component, an interface, etc. corresponding to the networking authentication device to perform encryption processing, etc., so that the corresponding networking authentication state can be synchronously output in the device C as required for the user to understand.
The networking authentication device may obtain the networking score of the device C according to the method described above, in this processing process, the obtained networking feature data may be a string of standard ciphertext obtained by processing in a hardware encryption manner, after the serialization processing, the networking score of the corresponding device may be obtained by inputting a corresponding networking evaluation model to process, and the implementation process is not described in detail, and then the networking score of the corresponding device may be output in a broadcast manner, and meanwhile, the broadcast information of other devices to be networked of the X brand may be continuously received, and the networking score of the corresponding device may be obtained through decryption processing, and if the networking score of the other devices to be networked is higher than the networking score of the device itself, the networking score of the other devices may be abandoned as the master device, and the broadcast information of the other devices may still be continuously received until the master device is selected; otherwise, broadcasting may be continued until there are no other devices to be networked, but the method is not limited to the method for selecting a revocation authority described in this embodiment, so as to determine a master device between multiple devices.
After determining master-slave devices in the device C and other devices to be networked, the master device can create an AP networking access point according to the method described above to inform the slave device of accessing to realize networking among the devices, in the networking communication process, the networking authentication device needs to be always accessed to the device C to be matched with an upper layer application to realize information response with other devices, the implementation process is not described in detail, after determining the networking end of the device C, the networking authentication device can be pulled out again, and then, the networking authentication device can be used for assisting in realizing networking interconnection of other devices.
The process of executing the networking authentication method provided in the present application with respect to the built-in networking authentication chip or software of the device C is similar to the networking authentication method implemented by the networking authentication device externally connected to the device C described above, and the present application is not described in detail by way of example.
Referring to fig. 8, a schematic structural diagram of an alternative embodiment of a networking authentication device according to the present application may be applied to a networking authentication chip built in a first device, or may be applied to a networking authentication device externally connected to the first device, as shown in fig. 8, where the networking authentication device may include, but is not limited to, the following functional modules:
a configuration information obtaining module 81, configured to obtain configuration information of the first device;
a second networking mode triggering module 82, configured to determine, according to the configuration information, that the first device does not support the first networking mode, and trigger the first device to enter the second networking mode;
optionally, the first device not supporting the first networking mode may include, but is not limited to, at least one of: the first equipment identifier is different from the equipment identifier to be networked; the first device is not wireless communication capable; the configuration information of the first device is lower than a preset configuration.
A detection module 83, configured to detect a device to be networked for the first device in the second networking mode;
and the communication connection module 84 is configured to perform identity authentication on the detected device to be networked, and implement communication connection between the first device and the device to be networked that passes the identity authentication.
In some embodiments, the communication connection module 84 may include:
a pairing information determining unit, configured to determine pairing information of the second device that passes the identity authentication; the second device is networking equipment supporting the second networking mode;
the second equipment determining unit is used for determining that at least one detected equipment to be networked belongs to the second equipment according to the stored pairing information and the equipment identification of the equipment to be networked;
and the pairing networking unit is used for realizing pairing networking between the first equipment and the equipment to be networked belonging to the second equipment according to the stored determined pairing information of the second equipment.
In one possible implementation manner, the apparatus may further include:
the pairing networking interface output module is used for outputting a pairing networking interface, and displaying the detected equipment identifiers of the equipment to be networked on the pairing networking interface;
Based on this, the pairing networking unit may include:
the first networking unit is used for obtaining networking selection operation of the displayed equipment to be networked, and realizing pairing networking between the first equipment and the selected equipment to be networked according to pairing information stored in association with equipment identification of the selected equipment to be networked.
In another possible implementation manner, the pairing networking unit may also include:
a networking access point creation unit, configured to create a networking access point, and determine an access identifier of the networking access point;
the network access message sending unit is used for sending a network access message to the equipment to be networked belonging to the second equipment according to the stored corresponding pairing information; the network access message contains the access identifier, so that the equipment to be networked can access the networking access point according to the access identifier.
In another possible implementation manner, the pairing networking unit may also include:
the network access message receiving unit is used for receiving the network access message sent by the determined main equipment; the main equipment is any equipment to be networked, and the networking message comprises an access identifier of a networking access point created by the main equipment;
A network access response message sending unit, configured to send a network access response message to the master device according to the access identifier, so as to access the networking access point
In still other embodiments, based on the description of the embodiments above, the apparatus may further include:
a first networking feature data obtaining module, configured to obtain first networking feature data for the first device; the first networking feature data is capable of characterizing networking capabilities of the first device;
the second networking characteristic data receiving module is used for receiving second networking characteristic data sent by the equipment to be networked; the second networking characteristic data can represent networking capability of the corresponding equipment to be networked;
based on this, the communication connection module 84 may include:
the first communication connection unit is used for realizing communication connection between the first equipment and the equipment to be networked passing through the identity authentication according to the first networking characteristic data and the second networking characteristic data.
In still other embodiments presented herein, based on the description of the above embodiments, the apparatus may further include:
the pairing information obtaining module is used for obtaining pairing information of the equipment to be networked aiming at successful communication;
And the pairing information encryption storage module is used for carrying out encryption processing on the pairing information and storing the encrypted pairing information.
It should be noted that, regarding the various modules, units, and the like in the foregoing embodiments of the apparatus, the various modules and units may be stored as program modules in a memory, and the processor executes the program modules stored in the memory to implement corresponding functions, and regarding the functions implemented by each program module and the combination thereof, and the achieved technical effects, reference may be made to descriptions of corresponding parts of the foregoing method embodiments, which are not repeated herein.
The present application also provides a computer-readable storage medium on which a computer program may be stored, which may be called and loaded by a processor, to implement the steps of the networking authentication method described in the above embodiments.
Referring to fig. 9, a schematic structural diagram of an alternative embodiment of a networking authentication device proposed in the present application, where the networking authentication device may be adapted to a networking authentication method proposed in the present application, as shown in fig. 9, the networking authentication device may include: communication means 91 and processing means 92, wherein:
the communication device 91 may be used to implement communication connection with a device to be networked, and in combination with the application scenario schematic diagram shown in fig. 2, the communication device 91 may include, but is not limited to, a bluetooth module and/or a WIFI module, and may further include one or more networking modules among a mobile communication module, a radio frequency communication module, and the like according to a communication requirement, and may be determined according to an actual communication requirement.
In combination with the above usage scenario of the networking authentication device, the communication apparatus 91 includes a communication interface capable of being externally connected, such as a USB interface, so as to access an interface of a corresponding type of the first device through the communication interface, for example, connection between the networking authentication device and the first device is realized by adopting a plug or wireless mode, etc., and the application does not limit the type of the external communication interface, the shape thereof, etc., and can be determined according to circumstances.
The processing device 92 may be the above-mentioned networking authentication chip, i.e. a security chip, and may be used to implement the networking authentication method provided in the present application, and the implementation process may refer to the description of the corresponding parts of the above-mentioned method embodiment, which is not repeated herein.
In some embodiments, as shown in fig. 10, the networking authentication device may further include a storage device 93, that is, the storage component, for storing content such as pairing information for the bound device, and the implementation process may refer to the description of the corresponding portion of the foregoing embodiment, which is not described in detail in this application.
In practical applications of the present application, the processing device 92 may be a security chip developed by a brand name, which may include an application-specific integrated circuit (ASIC), an off-the-shelf programmable gate array (FPGA), or other programmable logic device, etc., and may be determined according to practical situations. The storage device 93 may include a high-speed random access memory, and may further include a nonvolatile memory, for example, at least one magnetic disk storage device or other volatile solid state storage device, or a usb disk, a removable hard disk, or the like, which may be determined according to a manufacturing manner of the networking authentication device.
It should be understood that the configuration of the networking authentication device shown in fig. 9 and fig. 10 does not limit the networking authentication device in the embodiment of the present application, and in practical application, the networking authentication device may include more components than those shown in fig. 9 and fig. 10, such as one or more of an indicator light, a speaker, a sound pickup, a vibration mechanism, and the like, which may be determined according to actual functional requirements, which is not specifically recited in the present application.
Finally, it should be noted that, in the embodiments described above, unless the context clearly indicates otherwise, the words "a," "an," "the," and/or "the" are not to be construed as limiting, but rather as including the singular, as well. In general, the terms "comprises" and "comprising" merely indicate that the steps and elements are explicitly identified, and they do not constitute an exclusive list, as other steps or elements may be included in a method or apparatus. The inclusion of an element defined by the phrase "comprising one … …" does not exclude the presence of additional identical elements in a process, method, article, or apparatus that comprises an element.
Wherein, in the description of the embodiments of the present application, "/" means or is meant unless otherwise indicated, for example, a/B may represent a or B; "and/or" herein is merely an association relationship describing an association object, and means that three relationships may exist, for example, a and/or B may mean: a exists alone, A and B exist together, and B exists alone. In addition, in the description of the embodiments of the present application, "plurality" means two or more than two.
The terms "first," "second," and the like, herein are used for descriptive purposes only and are not necessarily for distinguishing one operation, element or module from another, and not necessarily for describing or implying any actual such relationship or order between such elements, elements or modules. And is not to be taken as indicating or implying a relative importance or implying that the number of technical features indicated is such that the features defining "first", "second" or "a" may explicitly or implicitly include one or more such features.
In this specification, each embodiment is described in a progressive or parallel manner, and each embodiment is mainly described by a difference from other embodiments, and identical and similar parts between the embodiments are all enough to refer to each other. The apparatus and the device disclosed in the embodiments correspond to the method disclosed in the embodiments, so that the description is simpler, and the relevant parts refer to the description of the method.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the application. Thus, the present application is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. A networking authentication method, the method comprising:
obtaining configuration information of a first device;
according to the configuration information, determining that the first equipment does not support a first networking mode, and triggering the first equipment to enter a second networking mode;
detecting equipment to be networked aiming at the first equipment in the second networking mode;
and carrying out identity authentication on the detected equipment to be networked to realize communication connection between the first equipment and the equipment to be networked through which the identity authentication passes.
2. The method of claim 1, wherein the performing identity authentication on the detected device to be networked to implement communication connection between the first device and the device to be networked through which the identity authentication passes, includes:
determining pairing information of the second equipment which passes identity authentication; the second device is networking equipment supporting the second networking mode;
determining that the detected at least one device to be networked belongs to the second device according to the stored pairing information and the device identification of the device to be networked;
and according to the stored determined pairing information of the second equipment, realizing pairing networking between the first equipment and the equipment to be networked belonging to the second equipment.
3. The method of claim 2, the method further comprising:
outputting a pairing networking interface, and displaying the detected equipment identifiers of the equipment to be networked on the pairing networking interface;
and according to the stored determined pairing information of the second device, realizing pairing networking between the first device and the device to be networked belonging to the second device, including:
and obtaining networking selection operation of the displayed equipment to be networked, and realizing pairing networking between the first equipment and the selected equipment to be networked according to pairing information stored in association with the equipment identifier of the selected equipment to be networked.
4. The method according to claim 2, wherein said implementing pairing networking between the first device and the device to be networked belonging to the second device according to the stored determined pairing information of the second device includes:
creating a networking access point and determining an access identifier of the networking access point;
sending a networking message to the equipment to be networked belonging to the second equipment according to the stored corresponding pairing information; the network access message contains the access identifier, so that the equipment to be networked can access the networking access point according to the access identifier.
5. The method according to claim 2, wherein said implementing pairing networking between the first device and the device to be networked belonging to the second device according to the stored determined pairing information of the second device includes:
receiving a network access message sent by the determined master device; the main equipment is any equipment to be networked, and the networking message comprises an access identifier of a networking access point created by the main equipment;
and sending a network access response message to the master device according to the access identifier so as to access the networking access point.
6. The method of claim 1, the method further comprising:
obtaining first networking feature data for the first device; the first networking feature data is capable of characterizing networking capabilities of the first device;
receiving second networking characteristic data sent by the equipment to be networked; the second networking characteristic data can represent networking capability of the corresponding equipment to be networked;
the method for realizing the communication connection between the first equipment and the equipment to be networked passing through the identity authentication comprises the following steps:
and according to the first networking characteristic data and the second networking characteristic data, realizing communication connection between the first equipment and the equipment to be networked through the identity authentication.
7. The method of any one of claims 1-6, further comprising:
pairing information of the equipment to be networked aiming at successful communication is obtained;
and encrypting the pairing information and storing the encrypted pairing information.
8. The method of any of claims 1-6, the first device not supporting a first networking mode, comprising at least one of:
the first equipment identifier is different from the equipment identifier to be networked;
the first device is not wireless communication capable;
the configuration information of the first device is lower than a preset configuration.
9. A networking authentication apparatus, the apparatus comprising:
the configuration information obtaining module is used for obtaining the configuration information of the first equipment;
the second networking mode triggering module is used for determining that the first equipment does not support the first networking mode according to the configuration information and triggering the first equipment to enter the second networking mode;
the detection module is used for detecting equipment to be networked aiming at the first equipment in the second networking mode;
and the communication connection module is used for carrying out identity authentication on the detected equipment to be networked and realizing communication connection between the first equipment and the equipment to be networked, through which the identity authentication passes.
10. A networking authentication device, the device comprising:
the communication device is used for realizing communication connection with the equipment to be networked;
processing means for implementing the networking authentication method according to any one of claims 1-8.
CN202310336519.6A 2023-03-31 2023-03-31 Networking authentication method, device and equipment Pending CN116367151A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310336519.6A CN116367151A (en) 2023-03-31 2023-03-31 Networking authentication method, device and equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310336519.6A CN116367151A (en) 2023-03-31 2023-03-31 Networking authentication method, device and equipment

Publications (1)

Publication Number Publication Date
CN116367151A true CN116367151A (en) 2023-06-30

Family

ID=86941536

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310336519.6A Pending CN116367151A (en) 2023-03-31 2023-03-31 Networking authentication method, device and equipment

Country Status (1)

Country Link
CN (1) CN116367151A (en)

Similar Documents

Publication Publication Date Title
KR102242413B1 (en) Methods for downloading an app and executing an app
RU2383921C2 (en) Simple and dynamic configuration of network devices
KR102046094B1 (en) Electronic device and Method for registering personal cloud apparatus in user portal server thereof
JP6207794B2 (en) SMART APPLIANCE MANAGEMENT ACCOUNT SETTING METHOD, DEVICE, PROGRAM, AND RECORDING MEDIUM
JP5776128B2 (en) Discovery before association
US8990703B2 (en) Smart-remote protocol
JP5662391B2 (en) Information operating device, information output device, and information processing method
US8458369B2 (en) Automatic peripheral discovery, authorization, and sharing across an internet protocol network
EP2696559B1 (en) Method and Device for Resource Sharing Between Devices
US20050021786A1 (en) Device authentication apparatus device authentication method information processing apparatus information processing method and computer program
US20140181916A1 (en) Electronic device, personal cloud apparatus, personal cloud system and method for registering personal cloud apparatus in user portal server thereof
US11126392B2 (en) Display apparatus and method of controlling the same
US20050198233A1 (en) Configuring network settings of thin client devices using portable storage media
JP2007534046A (en) Server device, client device, and network system
US10111158B2 (en) Network system, access point, and connection method thereof
EP4261665A1 (en) Application program login method and system
CN113596593A (en) Multi-terminal interaction method, television and computer readable storage medium
CN115664881B (en) Wireless communication's intelligent home systems
CN116367151A (en) Networking authentication method, device and equipment
US20220147600A1 (en) Communication apparatus, control method therefor, and storage medium
JP2015176536A (en) Communication device, communication method, communication program, and storage medium
CN115225627A (en) File transmission method and device, computer equipment and storage medium
US20090010184A1 (en) Device and method for bidirectional communication
KR102133903B1 (en) Electronic device and Method for registering personal cloud apparatus in user portal server thereof
CN112073359B (en) Information interaction method, device, equipment and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination