CN116847319A - Device authentication networking method, communication device and readable storage medium - Google Patents

Device authentication networking method, communication device and readable storage medium Download PDF

Info

Publication number
CN116847319A
CN116847319A CN202310631693.3A CN202310631693A CN116847319A CN 116847319 A CN116847319 A CN 116847319A CN 202310631693 A CN202310631693 A CN 202310631693A CN 116847319 A CN116847319 A CN 116847319A
Authority
CN
China
Prior art keywords
authentication
group
communication device
communication
authentication information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310631693.3A
Other languages
Chinese (zh)
Inventor
周延鹏
张洪译
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Kaihong Digital Industry Development Co Ltd
Original Assignee
Shenzhen Kaihong Digital Industry Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Kaihong Digital Industry Development Co Ltd filed Critical Shenzhen Kaihong Digital Industry Development Co Ltd
Priority to CN202310631693.3A priority Critical patent/CN116847319A/en
Publication of CN116847319A publication Critical patent/CN116847319A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • H04L12/40169Flexible bus arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/005Discovery of network devices, e.g. terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks

Abstract

The present application relates to the field of communications technologies, and in particular, to a device authentication networking method, a communications device, and a readable storage medium, where the method includes: when a second communication device to be authenticated and networked is found based on the distributed soft bus, acquiring first authentication information of the first communication device; performing equipment group authentication with the second communication equipment according to the first authentication information to obtain an equipment group authentication result; determining whether the first communication equipment and the second communication equipment belong to the same equipment group according to the equipment group authentication result; if the first communication equipment and the second communication equipment belong to the same equipment group, networking is initiated to the second communication equipment according to the first authentication information. According to the method, when the first communication equipment and the second communication equipment belong to the same equipment group according to the first authentication information of the first communication equipment, networking is initiated according to the first authentication information, self-discovery, self-authentication and self-networking can be achieved, and applicability and convenience of equipment authentication networking based on the distributed soft bus are improved.

Description

Device authentication networking method, communication device and readable storage medium
Technical Field
The present application relates to the field of communications, and in particular, to a device authentication networking method, a communication device, and a computer readable storage medium.
Background
The distributed soft bus technology can realize unified distributed communication management capability among near field devices and provide discovery connection, networking and transmission capability among devices without distinguishing links. At present, when the distributed soft bus networking is performed, only PIN (Personal Identification Number, personal identification) code authentication is supported, an authorization prompt interface, a PIN code display interface and a PIN code input interface for PIN code authentication are required to be provided, authentication scenes are limited to the two parties as screen equipment, the operation of the whole process is complex, authentication networking cannot be performed on the screen-free equipment, and the applicability is limited.
Therefore, how to improve the applicability and convenience of device authentication networking based on the distributed soft bus becomes a problem to be solved.
Disclosure of Invention
The application provides a device authentication networking method, communication equipment and a computer readable storage medium, which can solve the problem of low applicability and convenience of device authentication networking based on a distributed soft bus in the related technology.
In a first aspect, the present application provides a device authentication networking method, applied to a first communication device, where the method includes:
when a second communication device to be authenticated and networked is found based on a distributed soft bus, acquiring first authentication information of the first communication device; performing equipment group authentication according to the first authentication information and the second communication equipment to obtain an equipment group authentication result; determining whether the first communication device and the second communication device belong to the same device group according to the device group authentication result; if the first communication equipment and the second communication equipment belong to the same equipment group, networking is initiated to the second communication equipment according to the first authentication information.
According to the method, when the first communication equipment and the second communication equipment belong to the same equipment group according to the first authentication information of the first communication equipment, networking is initiated according to the first authentication information, self-discovery, self-authentication and self-networking can be achieved, an authorization prompt interface, a PIN code display interface, a PIN code input interface and the like for PIN code authentication are not needed to be provided in the whole process, manual operation is not needed, authentication networking can be achieved for the non-screen equipment, and therefore applicability and convenience of equipment authentication networking based on a distributed soft bus are improved.
In a second aspect, the present application also provides a communication device comprising a memory and a processor;
the memory is used for storing a computer program;
the processor is configured to execute the computer program and implement the device authentication networking method corresponding to the communication device when the computer program is executed.
In a third aspect, the present application also provides a computer readable storage medium storing a computer program, which when executed by a processor causes the processor to implement a device authentication networking method as described above.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings required for the description of the embodiments will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present application, and other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a schematic diagram of a communication system according to an embodiment of the present application;
fig. 2 is a schematic block diagram of a communication device according to an embodiment of the present application;
fig. 3 is a schematic flow chart of a device authentication networking method provided by an embodiment of the present application;
FIG. 4 is a schematic flow chart of the sub-steps of a device group authentication provided by an embodiment of the present application;
FIG. 5 is a schematic flow chart of the substeps of another device group authentication provided by an embodiment of the present application;
FIG. 6 is a schematic flow chart of a networking sub-step provided by an embodiment of the present application;
fig. 7 is a schematic diagram of an authentication networking provided by an embodiment of the present application;
fig. 8 is a schematic diagram of another authentication networking provided by an embodiment of the present application;
fig. 9 is a schematic diagram of another authentication networking provided by an embodiment of the present application.
Detailed Description
The following description of the embodiments of the present application will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are some, but not all embodiments of the application. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to be within the scope of the application.
The flow diagrams depicted in the figures are merely illustrative and not necessarily all of the elements and operations/steps are included or performed in the order described. For example, some operations/steps may be further divided, combined, or partially combined, so that the order of actual execution may be changed according to actual situations.
It is to be understood that the terminology used in the description of the application herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the application. As used in this specification and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
It should also be understood that the term "and/or" as used in the present specification and the appended claims refers to any and all possible combinations of one or more of the associated listed items, and includes such combinations.
It should be noted that the distributed soft bus technology can implement unified distributed communication management capability between near field devices, and provide discovery connection, networking and transmission capability between devices without distinguishing links. At present, when the distributed soft bus is networked, only PIN code authentication is supported, and an authorization prompt interface, a PIN code display interface and a PIN code input interface of the PIN code authentication are required to be provided. Authentication networking cannot be performed on the non-screen equipment, and applicability is limited.
The embodiment of the application provides a device authentication networking method, a communication device and a computer readable storage medium. The equipment authentication networking method is applied to communication equipment, when the first communication equipment and the second communication equipment belong to the same equipment group according to the first authentication information of the first communication equipment, networking is initiated according to the first authentication information, self-discovery, self-authentication and self-networking can be realized, an authorization prompt interface, a PIN code display interface, a PIN code input interface and the like for PIN code authentication are not required to be provided in the whole process, manual operation is not required, authentication networking can be realized for non-screen equipment, and therefore, the applicability and convenience of equipment authentication networking based on a distributed soft bus are improved.
By way of example, the communication device may be a terminal, which may include, but is not limited to, an electronic device such as a smart phone, tablet, notebook, personal digital assistant, and wearable device.
Referring to fig. 1, fig. 1 is a schematic diagram of a communication system 100 according to an embodiment of the application. As shown in fig. 1, the communication system 100 includes a first communication device 110, a cloud server 120, and at least one second communication device 130. The first communication device 110 and the second communication device 130 are installed with an Open hard system, and the first communication device 110 may be networked with the second communication device 130 based on a distributed soft bus.
Illustratively, the first communication device 110 may be configured to network with the second communication device 130 via a bluetooth connection, a WLAN connection, or the like based on a distributed soft bus, so as to establish a distributed soft bus communication connection.
It should be noted that, in the authentication networking, the first communication device 110 may be a central device, and the second communication device 130 may be a peripheral device. In the embodiment of the present application, the first communication device 110 may be used as an execution body and is responsible for authenticating the peripheral device requesting networking. In the device discovery phase, the first communication device 110 determines, when receiving a broadcast message sent by a certain communication device through the CoAP (The Constrained Application Protocol) protocol, the corresponding communication device as a communication device to be authenticated for networking.
The cloud server 120 may establish a communication connection with the first communication device 110, the second communication device 130 to issue authentication information to the first communication device 110 and the second communication device 130. For example, the cloud server 120 may issue first authentication information corresponding to the first communication device 110.
Illustratively, the first authentication information may include a first Group identification Group and a shared key shared secret of the first communication device 110. The first Group identifier Group is used to identify the uniqueness of the first communication device 110, and the first Group identifier may be a universal unique identifier (Universally Unique Identifier, UUID), a MAC (Media Access Control, medium access control) address, or the like. The shared secret may be a PIN code for authentication networking of communication devices within the same device group. In addition, the first authentication information may include, in addition to the first group identification of the first communication device, group identifications of other communication devices belonging to the same device group as the first communication device.
In some embodiments, when a second communication device to be authenticated for networking is found based on the distributed soft bus, first authentication information of the first communication device is obtained; the first communication device 110 performs device group authentication with the second communication device 130 according to the first authentication information, and obtains a device group authentication result; the first communication device 110 determines whether the first communication device 110 and the second communication device 130 belong to the same device group according to the device group authentication result; if the first communication device 110 and the second communication device 130 belong to the same device group, networking is initiated to the second communication device 130 according to the first authentication information.
In some embodiments, the first communication device 110 and the second communication device 130 are non-screen devices. It should be noted that, the non-screen device refers to a device without a display screen or a device that does not need to use a display screen when authenticating networking.
Referring to fig. 2, fig. 2 is a schematic block diagram of a communication device 1000 according to an embodiment of the present application. In fig. 2, the communication device 1000 includes a processor 1001 and a memory 1002, wherein the processor 1001 and the memory 1002 are connected by a bus, which may be an I2C (Inter-integrated Circuit, integrated circuit) bus, a distributed soft bus, or the like.
The memory 1002 may include a storage medium and an internal memory, among others. The storage medium may store an operating system and a computer program. The computer program comprises program instructions that, when executed, cause a processor to perform the device authentication networking method described in any of the embodiments.
The processor 1001 is used to provide computing and control capabilities, supporting the operation of the overall communications device 1000.
The processor 1001 may be a central processing unit (Central Processing Unit, CPU), which may also be other general purpose processors, digital signal processors (Digital Signal Processor, DSP), application specific integrated circuits (application specific integrated circuit, ASIC), field-programmable gate arrays (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, or the like. The general purpose processor may be a microprocessor, or it may be any conventional processor or the like.
The processor 1001 is configured to execute a computer program stored in the memory 1002, and when executing the computer program, implement the following steps:
when a second communication device to be authenticated and networked is found based on the distributed soft bus, acquiring first authentication information of the first communication device; performing equipment group authentication with the second communication equipment according to the first authentication information to obtain an equipment group authentication result; determining whether the first communication equipment and the second communication equipment belong to the same equipment group according to the equipment group authentication result; if the first communication equipment and the second communication equipment belong to the same equipment group, networking is initiated to the second communication equipment according to the first authentication information.
In some embodiments, the processor 1001, when implementing obtaining the first authentication information of the first communication device, is configured to implement:
sending an authentication information request to a cloud server; and receiving first authentication information returned by the cloud server according to the authentication information request.
In some embodiments, the first authentication information includes a first group identification of the first communication device; the processor 1001 is configured to, when implementing device group authentication with the second communication device according to the first authentication information and obtaining a device group authentication result, implement:
sending a device group authentication request to the second communication device, wherein the device group authentication request comprises a first group identifier, and the device group authentication request is used for indicating the second communication device to perform device group authentication according to the first group identifier to obtain a device group authentication result; and receiving a device group authentication result returned by the second communication device.
In some embodiments, the processor 1001 is configured to, when implementing device group authentication with the second communication device according to the first authentication information, obtain a device group authentication result, implement:
acquiring second authentication information of second communication equipment; and performing equipment group authentication according to the first authentication information and the second authentication information to obtain an equipment group authentication result.
In some embodiments, the first authentication information includes group identifications corresponding to a plurality of communication devices within a same device group, and the second authentication information includes a second group identification of a second communication device; the processor 1001 is configured to, when implementing device group authentication according to the first authentication information and the second authentication information and obtaining a device group authentication result, implement:
comparing the second group identifier with the group identifier in the first authentication information; if the second group identifier is in the first authentication information, determining that the equipment group authentication result is that the first communication equipment and the second communication equipment belong to the same equipment group; if the second group identifier is not in the first authentication information, determining that the equipment group authentication result is that the first communication equipment and the second communication equipment do not belong to the same equipment group.
In some embodiments, before implementing device group authentication with the second communication device according to the first authentication information, the processor 1001 is further configured to, before obtaining a device group authentication result, implement:
a session creation request is sent to the second communication device, the session creation request being used to instruct the second communication device to create a communication session with the first communication device.
In some embodiments, the first authentication information includes a shared key; the processor 1001, when implementing to initiate networking to the second communication device according to the first authentication information, is configured to implement:
sending a networking request to the second communication equipment, wherein the networking request comprises a shared secret key, and the networking request is used for indicating the second communication equipment to carry out authentication according to the shared secret key and returning an authentication result; and when the authentication result returned by the second communication equipment is received to pass, confirming successful networking.
Some embodiments of the present application are described in detail below with reference to the accompanying drawings. The following embodiments and features of the embodiments may be combined with each other without conflict. Referring to fig. 3, fig. 3 is a schematic flowchart of a device authentication networking method according to an embodiment of the present application. The equipment authentication networking method can be applied to communication equipment, can realize self-discovery, self-authentication and self-networking, does not need to provide an authorization prompt interface, a PIN code display interface, a PIN code input interface and the like for PIN code authentication in the whole process, does not need manual operation of a user, and can realize authentication networking for non-screen equipment, so that the applicability and convenience of equipment authentication networking based on a distributed soft bus are improved. For convenience of distinguishing description, a communication device to which the method is applied will hereinafter be referred to as a first communication device, and a communication device to be subjected to authentication networking will be referred to as a second communication device.
As shown in fig. 3, the device authentication networking method includes steps S101 to S104.
Step S101, when a second communication device to be authenticated and networked is found based on a distributed soft bus, first authentication information of the first communication device is obtained.
In some embodiments, the first authentication information of the first communication device may be obtained when the second communication device to be authenticated for networking is found based on the distributed soft bus.
It should be noted that, when the first communication device and the second communication device are in the same lan, the second communication device may send a broadcast message through the CoAP (The Constrained Application Protocol) protocol. The first communication device acquires first authentication information of the first communication device when the second communication device to be authenticated and networked is found based on the distributed soft bus, namely, when a broadcast message sent by the second communication device is received.
For example, the first authentication information may be authentication information that the cloud server previously issued to the first communication device, and the first communication device may read the first authentication information from the memory. Of course, the first communication device may also request the cloud server to issue the first authentication information when discovering the second communication device to be authenticated for networking.
The first authentication information may include, for example, a first Group identification Group and a shared key shared secret of the first communication device.
In the embodiment of the application, besides the cloud server can issue the authentication information, the cloud server can also issue the authentication information through the operation and maintenance equipment. For example, the first communication device may request the operation and maintenance device to issue the first authentication information when discovering the second communication device to be authenticated for networking.
In the above embodiment, by acquiring the first authentication information of the first communication device, the group identifier and the shared key of the first communication device may be obtained, and then device group authentication may be performed according to the group identifier and networking may be performed according to the shared key.
In some embodiments, obtaining the first authentication information of the first communication device may include: sending an authentication information request to a cloud server; and receiving first authentication information returned by the cloud server according to the authentication information request.
For example, the first communication device may generate an authentication information request, and send the authentication information request to the cloud server, so that the cloud server issues authentication information corresponding to the first communication device according to the authentication information request. When receiving authentication information sent by the cloud server, the first communication device determines the received authentication information as first authentication information.
According to the embodiment, the first authentication information corresponding to the first communication device can be obtained by sending the authentication information request to the cloud server, networking can be completed according to the first authentication information in the follow-up process of authentication networking, an authorization prompt interface, a PIN code display interface, a PIN code input interface and the like for PIN code authentication are not needed to be provided, manual operation of a user is not needed, and authentication networking can be realized for the non-screen device.
Step S102, performing equipment group authentication with the second communication equipment according to the first authentication information to obtain an equipment group authentication result.
After the first authentication information of the first communication device is acquired, in order to confirm whether the first communication device and the second communication device belong to the same device group, device group authentication needs to be performed on the first authentication information and the second communication device, and a device group authentication result is obtained.
For example, when performing device group authentication, the first group identifier of the first communication device may be sent to the second communication device, so that the second communication device confirms whether the first group identifier of the first communication device exists in the authentication information of the second communication device. A second group identification of the second communication device may also be obtained, and the first communication device confirms whether the second group identification of the second communication device is present in the first authentication information of the first communication device.
Illustratively, the device group authentication result may include 1 or 0. Wherein 0 indicates that the first communication device and the second communication device belong to the same device group, and 0 indicates that the first communication device and the second communication device do not belong to the same device group. Of course, the device group authentication result may also use other flags or fields to indicate whether the first communication device and the second communication device belong to the same device group, which is not limited herein.
In the above embodiment, by performing device group authentication with the second communication device according to the first authentication information, it is possible to determine whether the first communication device and the second communication device belong to the same device group.
In some embodiments, the device authentication networking method provided by the embodiment of the present application may further include: a session creation request is sent to the second communication device, the session creation request being used to instruct the second communication device to create a communication session with the first communication device.
It should be noted that, in the embodiment of the present application, the first communication device may establish a communication session with the second communication device based on a distributed soft bus of the Open hard system. The talk session is used for subsequent device group authentication and networking. For example, upon device group authentication, a first communication device may send a device group authentication request to a second communication device over a communication session. For another example, upon authentication networking, the first communication device may initiate networking to the second communication device through a talk session.
For example, the first communication device may send a session creation request to the second communication device, the session creation request being for instructing the second communication device to create a communication session with the first communication device. For a specific process of creating the communication session authsession, reference may be made to the related art, and details are not described herein.
In the above embodiment, by sending the session creation request to the second communication device, the creation of the communication session may be achieved, and the device group authentication and authentication networking may be performed through the communication session later.
Step S103, determining whether the first communication device and the second communication device belong to the same device group according to the device group authentication result.
After obtaining the device group authentication result, the first communication device may determine whether the first communication device and the second communication device belong to the same device group according to the device group authentication result.
For example, if the device group authentication result is 0, it may be determined that the first communication device and the second communication device belong to the same device group. If the device group authentication result is 1, it may be determined that the first communication device and the second communication device do not belong to the same device group.
Step S104, if the first communication device and the second communication device belong to the same device group, networking is initiated to the second communication device according to the first authentication information.
In some embodiments, if the first communication device and the second communication device belong to the same device group, networking is initiated to the second communication device according to the first authentication information.
In other embodiments, networking is not initiated to the second communication device if the first communication device and the second communication device do not belong to the same device group.
For example, after confirming that the first communication device and the second communication device belong to the same device group, the first communication device may initiate networking to the second communication device according to the shared key in the first authentication information. The specific process of networking may be referred to in the related art, and will not be described herein.
According to the embodiment, when the first communication equipment and the second communication equipment belong to the same equipment group, networking is initiated to the second communication equipment according to the first authentication information, so that the self-networking can be realized, manual operation is not needed, and the applicability and convenience of equipment authentication networking based on the distributed soft bus are improved.
Referring to fig. 4, fig. 4 is a schematic flowchart of a sub-step of device group authentication provided in an embodiment of the present application, and in step S102, device group authentication is performed with a second communication device according to first authentication information, and the following steps S201 and S202 may be included.
Step S201, a device group authentication request is sent to a second communication device, where the device group authentication request includes a first group identifier, and the device group authentication request is used to instruct the second communication device to perform device group authentication according to the first group identifier, so as to obtain a device group authentication result.
It should be noted that, in the embodiment of the present application, the first communication device may send the first group identifier to the second communication device, and the second communication device performs device group authentication according to the first group identifier.
For example, the first communication device may send a device group authentication request to the second communication device. The device group authentication request comprises a first group identifier, and the device group authentication request is used for indicating the second communication device to perform device group authentication according to the first group identifier, so as to obtain a device group authentication result.
After receiving the device group authentication request, the second communication device may compare the first group identifier in the device group authentication request with the group identifier in the second authentication information, and confirm whether the first group identifier is in the second authentication information. For example, if the first group identifier is in the second authentication information, the second communication device may mark the device group authentication result as 0; if the first group identification is not in the second authentication information, the second communication device may mark the device group authentication result as 1.
The second authentication information is issued to the second communication device in advance by the cloud server. The second authentication information may include a group identifier of the second communication device and group identifiers of other communication devices belonging to the same device group as the second communication device, and may further include a shared key of each communication device in the same device group when authenticating the networking.
Step S202, receiving a device group authentication result returned by the second communication device.
For example, the first communication device may receive a device group authentication result returned by the second communication device, and then determine whether the first communication device and the second communication device belong to the same device group according to the device group authentication result.
In the above embodiment, by sending the device group authentication request to the second communication device, the second communication device performs device group authentication according to the first group identifier, and obtains the device group authentication result.
Referring to fig. 5, fig. 5 is a schematic flowchart of another device group authentication sub-step provided in an embodiment of the present application, and in step S102, device group authentication is performed with a second communication device according to first authentication information, and the following steps S301 and S302 may be included.
Step S301, obtaining second authentication information of the second communication device.
For example, the first communication device may send an authentication information request to the second communication device, and receive second authentication information returned by the second communication device according to the authentication information request. Wherein the second authentication information may include a second group identification of the second communication device. Of course, the second communication device may also actively send its second group identification to the first communication device after sending the broadcast message.
Step S302, equipment group authentication is carried out according to the first authentication information and the second authentication information, and an equipment group authentication result is obtained.
In order to confirm whether the first communication device and the second communication device belong to the same device group, device group authentication is required according to the first authentication information and the second authentication information.
The first authentication information may include group identifiers corresponding to a plurality of communication devices in the same device group, and the second authentication information includes a second group identifier of the second communication device.
In some embodiments, performing device group authentication according to the first authentication information and the second authentication information to obtain a device group authentication result may include: comparing the second group identifier with the group identifier in the first authentication information; if the second group identifier is in the first authentication information, determining that the equipment group authentication result is that the first communication equipment and the second communication equipment belong to the same equipment group; if the second group identifier is not in the first authentication information, determining that the equipment group authentication result is that the first communication equipment and the second communication equipment do not belong to the same equipment group.
For example, when performing device group authentication, the second group identifier may be compared with the group identifier in the first authentication information, and it is confirmed whether the second group identifier is in the first authentication information. For example, if the second group identification is in the first authentication information, the first communication device may flag the device group authentication result as 0; if the second group identification is not in the first authentication information, the first communication device may flag the device group authentication result as 1.
By acquiring the second authentication information of the second communication device, the embodiment can realize that the first communication device performs device group authentication according to the first authentication information and the second group identifier in the second authentication information, and obtain a device group authentication result.
Referring to fig. 6, fig. 6 is a schematic flowchart of a sub-step of networking provided in an embodiment of the present application, and in step S104, networking is initiated to a second communication device according to first authentication information, which may include the following step S401 and step S402.
Step S401, a networking request is sent to the second communication equipment, the networking request comprises a shared secret key, the networking request is used for indicating the second communication equipment to carry out authentication according to the shared secret key, and an authentication result is returned.
For example, after confirming that the first communication device and the second communication device belong to the same device group, the first communication device may send a networking request to the second communication device in order to authenticate the second communication device for networking. The networking request comprises a shared secret key, and is used for indicating the second communication equipment to carry out authentication according to the shared secret key and returning an authentication result.
When the second communication device receives the shared key, the second communication device may send the shared key to the authentication server, and the authentication server performs authentication according to the shared key and returns an authentication result to the second communication device, where the second communication device returns the authentication result to the first communication device. The specific process of authentication may be referred to in the related art, and will not be described herein.
Step S402, when the authentication result returned by the second communication equipment is received to be passed, the success of networking is confirmed.
After receiving the authentication result returned by the second communication device, if the authentication result is passed, the networking is confirmed to be successful. At this point, the first communication device may add the second communication device to the network and close the call session.
According to the embodiment, the second communication equipment can carry out authentication according to the shared secret key in the networking request and return the authentication result by sending the networking request to the second communication equipment, so that the self-networking is realized, an authorization prompt interface, a PIN code display interface, a PIN code input interface and the like for PIN code authentication are not needed to be provided in the whole process, manual operation is not needed, and the authentication networking can be realized for the non-screen equipment, so that the applicability and convenience for carrying out equipment authentication networking based on a distributed soft bus are improved.
Referring to fig. 7, fig. 7 is a schematic diagram of an authentication networking provided by an embodiment of the present application, as shown in fig. 7, in a one-to-one authentication networking scenario, when a peripheral device to be authenticated is found based on a distributed soft bus, a central device obtains first authentication information of the peripheral device, and performs device group authentication with the peripheral device according to the first authentication information, so as to obtain a device group authentication result; then, according to the authentication result of the equipment group, determining whether the central equipment and the peripheral equipment belong to the same equipment group; if the central equipment and the peripheral equipment belong to the same equipment group, networking is initiated to the peripheral equipment according to the first authentication information.
Referring to fig. 8, fig. 8 is a schematic diagram of another authentication networking provided in an embodiment of the present application, as shown in fig. 8, in a one-to-many authentication networking scenario, for example, in a star network, a central device is responsible for authentication to connect to a peripheral device, the peripheral device does not need to connect to other peripheral devices, and one peripheral device can only be networked by one central device at a time. The specific process of authentication networking can be referred to the detailed description of the above embodiments, and will not be repeated here.
Referring to fig. 9, fig. 9 is a schematic diagram of another authentication networking provided in an embodiment of the present application, where, as shown in fig. 9, devices in a device group form a star network after authentication networking; the devices of the two device groups can form a tree network or a fully connected network after being authenticated and networked. For example, a peripheral device in device group 1 may act as a central device in device group 2, with authentication networking with other peripheral devices in device group 2. The specific process of authentication networking can be referred to the detailed description of the above embodiments, and will not be repeated here.
The embodiment of the application also provides a computer readable storage medium, wherein the computer readable storage medium stores a computer program, the computer program comprises program instructions, and a processor executes the program instructions to realize any one of the device authentication networking methods provided by the embodiment of the application. For example, the computer program is loaded by a processor, the following steps may be performed:
when a second communication device to be authenticated and networked is found based on the distributed soft bus, acquiring first authentication information of the first communication device; performing equipment group authentication with the second communication equipment according to the first authentication information to obtain an equipment group authentication result; determining whether the first communication equipment and the second communication equipment belong to the same equipment group according to the equipment group authentication result; if the first communication equipment and the second communication equipment belong to the same equipment group, networking is initiated to the second communication equipment according to the first authentication information.
The specific implementation of each operation above may be referred to the previous embodiments, and will not be described herein.
The computer readable storage medium may be an internal storage unit of the communication device of the foregoing embodiment, for example, a hard disk or a memory of the communication device. The computer readable storage medium may also be an external storage device of the communication device, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital Card (SD), a Flash memory Card (Flash Card), or the like, which are provided on the communication device.
The present application is not limited to the above embodiments, and various equivalent modifications and substitutions can be easily made by those skilled in the art within the technical scope of the present application, and these modifications and substitutions are intended to be included in the scope of the present application. Therefore, the protection scope of the application is subject to the protection scope of the claims.

Claims (10)

1. A device authentication networking method, applied to a first communication device, comprising:
when a second communication device to be authenticated and networked is found based on a distributed soft bus, acquiring first authentication information of the first communication device;
performing equipment group authentication according to the first authentication information and the second communication equipment to obtain an equipment group authentication result;
determining whether the first communication device and the second communication device belong to the same device group according to the device group authentication result;
if the first communication equipment and the second communication equipment belong to the same equipment group, networking is initiated to the second communication equipment according to the first authentication information.
2. The device authentication networking method of claim 1, wherein the obtaining the first authentication information of the first communication device comprises:
sending an authentication information request to a cloud server;
and receiving the first authentication information returned by the cloud server according to the authentication information request.
3. The device authentication networking method of claim 1, wherein the first authentication information comprises a first group identification of the first communication device;
the step of performing device group authentication with the second communication device according to the first authentication information to obtain a device group authentication result includes:
sending a device group authentication request to the second communication device, wherein the device group authentication request comprises the first group identifier, and the device group authentication request is used for indicating the second communication device to perform device group authentication according to the first group identifier, so as to obtain a device group authentication result;
and receiving the equipment group authentication result returned by the second communication equipment.
4. The device authentication networking method according to claim 1, wherein the performing device group authentication with the second communication device according to the first authentication information, to obtain a device group authentication result, includes:
acquiring second authentication information of the second communication equipment;
and performing equipment group authentication according to the first authentication information and the second authentication information to obtain an equipment group authentication result.
5. The device authentication networking method of claim 4, wherein the first authentication information comprises group identifications corresponding to a plurality of communication devices in a same device group, and the second authentication information comprises a second group identification of the second communication device;
the step of performing the device group authentication according to the first authentication information and the second authentication information to obtain the device group authentication result includes:
comparing the second group identifier with the group identifier in the first authentication information;
if the second group identifier is in the first authentication information, determining that the equipment group authentication result is that the first communication equipment and the second communication equipment belong to the same equipment group;
and if the second group identifier is not in the first authentication information, determining that the equipment group authentication result is that the first communication equipment and the second communication equipment do not belong to the same equipment group.
6. The device authentication networking method according to claim 1, wherein before performing device group authentication with the second communication device according to the first authentication information and obtaining a device group authentication result, the method further comprises:
a session creation request is sent to the second communication device, the session creation request being used to instruct the second communication device to create a communication session with the first communication device.
7. The device authentication networking method of claim 1, wherein the first authentication information comprises a shared key; the networking is initiated to the second communication equipment according to the first authentication information, and the networking method comprises the following steps:
sending a networking request to the second communication equipment, wherein the networking request comprises the shared secret key, and the networking request is used for indicating the second communication equipment to carry out authentication according to the shared secret key and returning an authentication result;
and when the authentication result returned by the second communication equipment is received to pass, confirming that networking is successful.
8. The device authentication networking method of any of claims 1-7, wherein the first communication device and the second communication device are non-screen devices.
9. A communication device comprising a memory and a processor;
the memory is used for storing a computer program;
the processor being configured to execute the computer program and to implement the device authentication networking method according to any one of claims 1 to 8 when the computer program is executed.
10. A computer readable storage medium, characterized in that the computer readable storage medium stores a computer program which, when executed by a processor, causes the processor to implement the device authentication networking method according to any one of claims 1 to 8.
CN202310631693.3A 2023-05-30 2023-05-30 Device authentication networking method, communication device and readable storage medium Pending CN116847319A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310631693.3A CN116847319A (en) 2023-05-30 2023-05-30 Device authentication networking method, communication device and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310631693.3A CN116847319A (en) 2023-05-30 2023-05-30 Device authentication networking method, communication device and readable storage medium

Publications (1)

Publication Number Publication Date
CN116847319A true CN116847319A (en) 2023-10-03

Family

ID=88162531

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310631693.3A Pending CN116847319A (en) 2023-05-30 2023-05-30 Device authentication networking method, communication device and readable storage medium

Country Status (1)

Country Link
CN (1) CN116847319A (en)

Similar Documents

Publication Publication Date Title
US8925042B2 (en) Connecting devices to an existing secure wireless network
KR101697414B1 (en) Shared network access via a peer-to-peer link
CN113630377B (en) Single sign-on for hosted mobile devices
US11489831B2 (en) Communication system and computer readable storage medium
US20100043052A1 (en) Apparatus and method for security management of user terminal
WO2015009045A1 (en) Media based authentication and authorization for secure services
US8521877B2 (en) Method for configuring access rights, control point, device and communication system
US10097555B2 (en) Device-to-device network membership confirmation
CN111194035B (en) Network connection method, device and storage medium
EP3182787A1 (en) Communication method and device
CN114500082A (en) Access authentication method and device, equipment, server, storage medium and system
US9455986B2 (en) Method of authenticating a device to access a service
CN110602693B (en) Networking method and equipment of wireless network
CN111371896A (en) Network acceleration method, terminal and storage medium
CN115065703A (en) Internet of things system, authentication and communication method thereof and related equipment
CN116847319A (en) Device authentication networking method, communication device and readable storage medium
CN113162836B (en) Virtual local area network communication method and device, cloud server, medium and electronic equipment
CN115801299A (en) Meta-universe identity authentication method, device, equipment and storage medium
CN113055254B (en) Address configuration method, device, access server and storage medium
CN110460567B (en) Identity authentication method and device
KR20130123149A (en) Method for data network access authentication and an electronic device thereof
CN115766130B (en) Conference encryption method and device, electronic equipment and storage medium
JP2002232420A (en) Radio communication equipment radio communication system and connection authenticating method
CN113301542B (en) Pairing connection method and device, storage medium and electronic equipment
WO2015131668A1 (en) Service execution process, execution method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination