WO2017206524A1 - 电子设备控制方法、终端和控制系统 - Google Patents

电子设备控制方法、终端和控制系统 Download PDF

Info

Publication number
WO2017206524A1
WO2017206524A1 PCT/CN2017/071448 CN2017071448W WO2017206524A1 WO 2017206524 A1 WO2017206524 A1 WO 2017206524A1 CN 2017071448 W CN2017071448 W CN 2017071448W WO 2017206524 A1 WO2017206524 A1 WO 2017206524A1
Authority
WO
WIPO (PCT)
Prior art keywords
identity
terminal
electronic device
identifier
user
Prior art date
Application number
PCT/CN2017/071448
Other languages
English (en)
French (fr)
Inventor
王帅
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2017206524A1 publication Critical patent/WO2017206524A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/283Processing of data at an internetworking point of a home automation network
    • H04L12/2834Switching of information between an external network and a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1073Registration or de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Definitions

  • the present invention relates to the field of electronic technologies, and in particular, to an electronic device control method, terminal, and control system.
  • the current IoT smart home system model is generally composed of mobile control terminals (including mobile phones, tablets, etc.), home gateways (home network connection portals and central control units), smart home appliances (various smart appliances, sensors, etc.)
  • the user needs to first bind the mobile control terminal and the home gateway through the cloud server and establish a communication channel, and send a control command from the mobile control terminal to the home gateway through the cloud channel, and the home gateway parses and goes after receiving the control command. Control each appliance.
  • the establishment of the cloud transmission channel is the most critical. At present, the establishment of the cloud channel is generally divided into three steps: 1. The user registers the cloud service to obtain a cloud account; 2. The home gateway device registers the cloud service, obtains a device ID or identifier assigned by the cloud server; 3. The user uses the cloud account. Bind with the cloud ID registered by the gateway device. After the association between the user account and the gateway device is established in the cloud, the cloud service can be used for communication.
  • the above technical solution has a problem in that the security of the entire smart home system of the home gateway is controlled by the mobile terminal through the cloud service.
  • security is a top priority. For example: 1. After the user's cloud account is stolen, others can use the cloud account to log in and control the user's home appliance; 2. The cloud device ID or logo registered by the gateway device. If others are informed, others can use other cloud accounts. Binding this gateway device can also control the user's home appliance; 3. The control command issued by the user through the cloud channel by the mobile terminal is intercepted by the hacker or others and invades the gateway device, thereby controlling the user's home appliance.
  • an object of the present invention is to provide an electronic device control method, terminal, and control system to ensure that only a user can control the electronic device.
  • an electronic device control method includes: generating a control instruction for an electronic device in response to a user operation; and transmitting the control command and a preset identifier for identifying the terminal identity And an identity identifier for the recipient to verify the identity of the terminal according to the identity identifier, and send the control instruction to the electronic device after the verification succeeds.
  • the foregoing method before sending the control instruction and the preset identity for identifying the identity of the terminal, further comprising: synthesizing the control instruction and the identity identifier into sending data for sending .
  • the sending data has identification data for identifying the identity identifier and/or the control instruction; or the control instruction and/or the identity identifier is located in the sending data.
  • the specified location is a prefix for identifying the identity identifier and/or the control instruction.
  • the foregoing method further includes: generating the identity identifier according to the input data or the vital sign data according to the input data of the user, or collecting the physical volume data of the user.
  • an electronic device control method including: receiving a control instruction for an electronic device and an identity identifier for identifying a terminal identity; verifying an identity of the terminal according to the identity identifier, and verifying The control command is sent to the electronic device after success.
  • the receiving a control instruction for the electronic device and the identifier for identifying the identity of the terminal specifically, comprising: receiving, by the control instruction, the sending data synthesized by the control instruction, from the sending data. Obtaining the control instruction and the identity identifier.
  • the obtaining the control instruction and the identity identifier from the sending data specifically: identifying, in the sending data, the identifier for identifying the identity identifier and/or the control command Identifying the data, and acquiring the control instruction and the identity identifier from the sending data according to the identification data; or acquiring the control instruction and the identity identifier from the sending data according to a specified location, the control An instruction and/or the identity is located in the sending data The specified location in .
  • the verifying the identity of the terminal according to the identity identifier specifically: comparing the identity identifier with preset input data or physical data of the user, and determining when the comparison result is the same The verification was successful.
  • a terminal including: a response module, configured to generate a control instruction for an electronic device in response to a user operation; and a sending module configured to send the control command and the preset And an identifier for identifying the identity of the terminal, for the receiver to verify the identity of the terminal according to the identity identifier, and sending the control instruction to the electronic device after the verification succeeds.
  • the sending module synthesizes the control instruction and the identity identifier into sending data for transmission.
  • the sending data has identification data for identifying the identity identifier and/or the control instruction; or the control instruction and/or the identity identifier is located in the sending data.
  • the specified location is identifying the identity identifier and/or the control instruction; or the control instruction and/or the identity identifier is located in the sending data. The specified location.
  • the foregoing terminal further includes: an identity identifier generating module, configured to generate the identity identifier according to the input data or the vital sign data according to the input data of the user, or collect the physical volume data of the user .
  • an identity identifier generating module configured to generate the identity identifier according to the input data or the vital sign data according to the input data of the user, or collect the physical volume data of the user .
  • a control system includes: a receiving module configured to receive a control instruction for an electronic device and an identity for identifying a identity of the terminal; and a verification module configured to be based on the identity The identifier verifies the identity of the terminal, and the control command is sent to the electronic device after the verification is successful.
  • the receiving module receives the transmission data synthesized by the control instruction and the identity identifier, and acquires the control instruction and the identity identifier from the sending data.
  • the receiving module identifies identification data used to identify the identity identifier and/or the control instruction in the sending data, and obtains the data from the sending data according to the identifier data.
  • the control instruction and the identity identifier; or from the specified location The control instruction and the identity identifier are obtained in the data, and the control instruction and/or the identity identifier are located at the specified location in the transmission data.
  • the verification module compares the identity identifier with preset input data or physical data of the user, and determines that the verification is successful when the comparison result is the same.
  • a storage medium is also provided.
  • the storage medium is arranged to store program code for performing the following steps:
  • the storage medium is further arranged to store program code for performing the following steps:
  • the storage medium is further arranged to store program code for performing the following steps:
  • a storage medium is also provided.
  • the storage medium is arranged to store program code for performing the following steps:
  • the electronic device control method, terminal and gateway of the present invention have at least the following advantages:
  • the terminal When the user controls the electronic device through the terminal, the terminal needs to send an identity identifier identifying the identity of the terminal in addition to the control command, and the control system can verify the identity of the terminal according to the identity identifier, and ensure that only the control command issued by the user terminal is Only sent to the electronic device, Therefore, the terminal of another person cannot control the electronic device, thereby improving security.
  • FIG. 1 is a flowchart of a method for controlling an electronic device according to an embodiment of the present invention
  • FIG. 2 is a flowchart of a method for controlling an electronic device according to an embodiment of the present invention
  • FIG. 3 is a flowchart of a method for controlling an electronic device according to an embodiment of the present invention.
  • FIG. 4 is a flowchart of a method for controlling an electronic device according to an embodiment of the present invention.
  • FIG. 5 is a block diagram of a terminal according to an embodiment of the present invention.
  • FIG. 6 is a block diagram of a terminal according to an embodiment of the present invention.
  • FIG. 7 is a block diagram of a control system according to an embodiment of the present invention.
  • FIG. 8 is a diagram of a relationship between a terminal and a control system according to an embodiment of the present invention.
  • an embodiment of the present invention provides an electronic device control method, including:
  • Step S110 in response to the user's operation, generate a control instruction for the electronic device.
  • the terminal may be a mobile phone or a tablet computer
  • the electronic device may be a smart home device.
  • Step S120 Send a control command and a preset identity for identifying the identity of the terminal, so that the receiver can verify the identity of the terminal according to the identity, and send a control command after the verification succeeds.
  • the identity identifier is not limited, for example, it may be a terminal identity code randomly generated by the mobile terminal for the user, and the identifier is used as the identity identifier of the terminal, and is a unique identifier; the receiver is The control system of the electronic device includes a server, a gateway, a route, etc., wherein the gateway, the route, etc.
  • the data sent by the terminal can reach the server via the Internet, and then the server sends the gateway to the gateway or the route, or the terminal presses the saved gateway.
  • the address of the route is sent directly to the gateway or route.
  • the user can enter the identity of the terminal used by the user into the gateway at the gateway or the route to establish a whitelist.
  • the server, the gateway, or the route after receiving the identity of the terminal according to the identity identifier, the server, the gateway, or the route sends a control command to the electronic device to implement control of the electronic device.
  • the technical solution of this embodiment is applicable to a smart home system.
  • the user generates a control command in the mobile terminal, synthesizes the terminal identity with the control command, performs security processing, and sends the processed control command to the home gateway through the cloud server.
  • the home gateway parses the control command and the identity identifier after performing security processing, and performs identity verification by using the processed identity identifier. If the terminal identifier is not entered by the user at the gateway, the home gateway does not have the right to control the electronic device. If the terminal is a user-licensed terminal, the decrypted control command is transmitted to each home appliance.
  • the terminal when the user controls the electronic device through the terminal, the terminal needs to send an identity identifier identifying the identity of the terminal in addition to the control command, and the control system can verify the identity of the terminal according to the identity identifier, ensuring Only the control commands issued by the user's terminal are sent to the electronic device, so that the other terminal can not control the electronic device, thereby improving security.
  • an embodiment of the present invention provides an electronic device control method, including:
  • Step S210 Generate an identity identifier according to the input data or the vital sign data according to the input data of the user or the physical volume data of the user.
  • the identity identifier may be manually input or uploaded by the user, and is saved in the mobile terminal after being generated once, and the user may modify the identifier at any time.
  • identity The user's identity can be reflected, and the terminal can collect the user's vital sign data as the identity identifier.
  • the available physical sign data includes fingerprints, pulse, etc.
  • the vital sign data has unique characteristics and is not easily acquired by others.
  • the user is required to enter the identity identifier on the control system after the mobile terminal customizes the identity identifier.
  • the input process may be that the user manually inputs or uploads a picture, or the mobile terminal automatically synchronizes to the control system. Manual entry is guaranteed to be consistent with the process of generating identity by the terminal.
  • the user can also limit the number of terminals entered, delete or modify each identification code.
  • Step S220 in response to the user's operation, generate a control instruction for the electronic device.
  • Step S230 synthesizing the control instruction and the identity identifier into the sending data for sending, so that the receiving party verifies the identity of the terminal according to the identity identifier, and sends the control command to the electronic device after the verification succeeds.
  • the transmission data has identification data for identifying the identity and/or control instructions; or the control command and/or the identity is located at a specified location in the transmitted data.
  • the terminal may add the identification data to the transmission data when the transmission data is generated, so that the control system extracts the identity identifier or the control instruction according to the identification data; or the control instruction or the identity identifier is fixedly set in the sending data. Several positions for the control system to obtain identification or control commands at a fixed location.
  • control command and the identity identifier may be encrypted, for example, the data is encrypted by the control command A, and the encryption technology uses, for example, the existing symmetric encryption, the encryption is quick and simple, the key is short and difficult to crack, and the encryption is performed.
  • the ciphertext of the encrypted identity is split into two from the middle. In part, the former part is spliced in the ciphertext header of the control command, and the latter part is spliced at the end of the ciphertext of the control command, and finally the spliced data is sent to the gateway through the cloud server.
  • the ciphertext D encrypted by the terminal identity is split into two parts before and after.
  • the splitting algorithm includes but is not limited to:
  • the above is only a synthesis mode applicable to the embodiment, and is not intended to limit the technical solution of the embodiment.
  • the control system such as the gateway and the route extracts the ciphertext of the identities of the front and rear ends of the received transmission data, and obtains the ciphertext and the terminal identity of the control command respectively after the extraction.
  • the ciphertext is decrypted to obtain the most original control command and terminal identity code.
  • the control system performs identity verification by using the terminal identity obtained after parsing. If it is not in the white list entered by the user, it does not have the right to control the electronic device and generates a warning. If it is a terminal approved by the user, the decrypted control command is sent. To various electronic devices.
  • the home gateway when the home gateway receives the control command E, it performs security processing to obtain the original control command and the identity of the terminal.
  • the gateway needs to split the control command E before and after, that is, obtain B1 and B2 of the front and rear ciphertext of the terminal identity identifier and ciphertext C of the control command, and splicing B1 and B2 is the density of the terminal identity.
  • Text D, data decryption of C and D can obtain the original identification code A and control instruction B.
  • the gateway is intercepted; the device ID number registered by the user's gateway device in the cloud (there is also a manufacturer directly attaching the ID number as a QR code, barcode, etc.) to the device.
  • the device ID number registered by the user's gateway device in the cloud there is also a manufacturer directly attaching the ID number as a QR code, barcode, etc.
  • other cloud accounts can be used to establish a connection and control with the gateway device. If the user activates the identity of the terminal, the user can be prevented from operating at the gateway.
  • an embodiment of the present invention provides an electronic device control method, including:
  • Step S310 receiving a control instruction for the electronic device and an identity identifier for identifying the identity of the terminal.
  • the terminal may be a mobile phone or a tablet computer
  • the electronic device may be a smart home device.
  • Step S320 Verify the identity of the terminal according to the identity identifier, and send the control command to the electronic device after the verification succeeds.
  • the identity identifier is not limited, and the mobile terminal is a terminal identifier that is randomly generated by the user, and the identifier is used as the identifier for the terminal, and is a unique identifier; the receiver is an electronic device.
  • Control system including server, gateway, routing, etc., where the gateway, routing, etc. directly manage the electronic device, the data sent by the terminal can reach the server via the Internet, and then sent by the server to the gateway or route, or the terminal presses the saved gateway and route.
  • the address is sent directly to the gateway or route; the user can enter the terminal identity used by the terminal into the gateway or route at the gateway or routing to establish a whitelist; the verification can be performed by the server or by the gateway or route.
  • the server needs to send the result to the gateway or route after execution.
  • the server, the gateway, or the route after receiving the identity of the terminal according to the identity identifier, the server, the gateway, or the route sends a control command to the electronic device to implement control of the electronic device.
  • the technical solution of the embodiment is applicable to a smart home system, where the user generates a control command in the mobile terminal, synthesizes the terminal identity identifier in the control command, and performs security processing, and the processed control is performed.
  • the command is sent to the home gateway through the cloud server.
  • the home gateway parses the control command and the identity identifier after performing security processing, and performs identity verification by using the processed identity identifier. If the terminal identifier is not entered by the user at the gateway, the home gateway does not have the right to control the electronic device. If the terminal is a user-licensed terminal, the decrypted control command is transmitted to each home appliance.
  • the terminal when the user controls the electronic device through the terminal, the terminal needs to send an identity identifier identifying the identity of the terminal in addition to the control command, and the control system can verify the identity of the terminal according to the identity identifier, ensuring Only the control commands issued by the user's terminal are sent to the electronic device, so that the other terminal can not control the electronic device, thereby improving security.
  • an embodiment of the present invention provides an electronic device control method, including:
  • Step S410 receiving the transmission data synthesized by the control instruction and the identity identifier, and acquiring the control instruction and the identity identifier from the transmission data, specifically including two ways:
  • the terminal may add the identification data to the transmission data when the transmission data is generated, so that the control system extracts the identity identifier or the control instruction according to the identification data; or the control instruction or the identity identifier is fixedly set in the sending data. Several positions for the control system to obtain identification or control commands at a fixed location.
  • the user may enter the legal identity of the mobile terminal on the control system.
  • the input process may be that the user manually inputs or uploads the image as a legal identity, or the mobile terminal automatically synchronizes to the control system. Manual entry is guaranteed to be consistent with the process of generating identity by the terminal.
  • the user can also limit the number of terminals entered, delete or modify each identification code.
  • the identity of the gateway of the control system and the route collection user may be used as a legal identity.
  • the available physical data includes fingerprints, pulse, etc. The data is unique and not easily accessible by others.
  • the user enters "wodezhinengjiaju" at the home gateway and adds a terminal whitelist of gateway permissions.
  • Step S420 Comparing the identity identifier with the input data or the vital sign data of the preset user, determining that the verification is successful when the comparison result is the same, and transmitting the control command to the electronic device after the verification succeeds.
  • the identity identifier may be manually input or uploaded by the user, and is saved in the mobile terminal after being generated once, and the user may modify the identifier at any time.
  • the terminal may collect the physical data of the user as an identity identifier, and the available physical data includes a fingerprint, a pulse, etc., and the physical data has unique characteristics and is not easily acquired by others.
  • the user is required to enter the identity identifier on the control system after the mobile terminal customizes the identity identifier.
  • the input process may be that the user manually inputs or uploads a picture, or the mobile terminal automatically synchronizes to the control system. Manual entry is guaranteed to be consistent with the process of generating identity by the terminal.
  • the user can also limit the number of terminals entered, delete or modify each identification code.
  • the terminal splits the ciphertext of the encrypted identity from the middle into two parts, and then splicing the former part into the ciphertext header of the control instruction, and splicing the latter part in the ciphertext of the control instruction, and finally
  • the stitched data is sent to the gateway through the cloud server.
  • the gateway After receiving the transmitted data, the gateway extracts the ciphertext of the identities of the front and back ends of the received data, and extracts the ciphertext of the control command and the ciphertext of the terminal identity.
  • the ciphertext D encrypted by the terminal identity is split into two parts before and after.
  • the splitting algorithm includes but is not limited to:
  • the gateway needs to split the control command E before and after, that is, obtain B1 and B2 of the front and rear ciphertext of the terminal identity identifier and ciphertext C of the control command, and splicing B1 and B2 is the density of the terminal identity.
  • Text D, data decryption of C and D can obtain the original identification code A and control instruction B.
  • control system performs identity verification by using the terminal identity identifier obtained after parsing. If it is not in the whitelist entered by the user, it does not have the right to control the electronic device and generate a warning. If it is a terminal approved by the user, The decrypted control command is sent to each electronic device.
  • the gateway is intercepted; the device ID number registered by the user's gateway device in the cloud (there is also a manufacturer directly attaching the ID number as a QR code, barcode, etc.) to the device.
  • the device ID number registered by the user's gateway device in the cloud there is also a manufacturer directly attaching the ID number as a QR code, barcode, etc.
  • other cloud accounts can be used to establish a connection and control with the gateway device. If the user activates the identity of the terminal, the user can be prevented from operating at the gateway.
  • an embodiment of the present invention provides a terminal, including:
  • the response module 510 generates a control instruction for the electronic device in response to the user's operation.
  • the terminal may be a mobile phone or a tablet computer, and the electronic device may be a smart home device.
  • the sending module 520 sends a control command and a preset identity for identifying the identity of the terminal, so that the receiver can verify the identity of the terminal according to the identity, and send the control command to the electronic device after the verification succeeds.
  • the identity identifier is not limited, for example, it may be a terminal identity code randomly generated by the mobile terminal for the user, and the identifier is used as the identity identifier of the terminal, and is a unique identifier; the receiver is
  • the control system of the electronic device includes a server, a gateway, a route, etc., wherein the gateway, the route, etc.
  • the data sent by the terminal can reach the server via the Internet, and then the server sends the gateway to the gateway or the route, or the terminal presses the saved gateway.
  • the address of the route is sent directly to the gateway or route.
  • the user can enter the identity of the terminal used by the user into the gateway at the gateway or the route to establish a whitelist.
  • the server, the gateway, or the route after receiving the identity of the terminal according to the identity identifier, the server, the gateway, or the route sends a control command to the electronic device to implement control of the electronic device.
  • the technical solution of this embodiment is applicable to a smart home system.
  • the user generates a control command in the mobile terminal, synthesizes the terminal identity with the control command, performs security processing, and sends the processed control command to the home gateway through the cloud server.
  • the home gateway parses the control command and the identity identifier after performing security processing, and performs identity verification by using the processed identity identifier. If the terminal identifier is not entered by the user at the gateway, the home gateway does not have the right to control the electronic device. If the terminal is a user-licensed terminal, the decrypted control command is transmitted to each home appliance.
  • the terminal when the user controls the electronic device through the terminal, the terminal needs to send an identity identifier identifying the identity of the terminal in addition to the control command, and the control system can verify the identity of the terminal according to the identity identifier, ensuring Only the control commands issued by the user's terminal are sent to the electronic device, so that the other terminal can not control the electronic device, thereby improving security.
  • an embodiment of the present invention provides a terminal, including:
  • the identity generation module 610 collects the number of physical signs of the user according to the input data of the user. According to the input data or the vital data, an identity is generated.
  • the identity identifier may be manually input or uploaded by the user, and is saved in the mobile terminal after being generated once, and the user may modify the identifier at any time.
  • the terminal may collect the physical data of the user as an identity identifier, and the available physical data includes a fingerprint, a pulse, etc., and the physical data has unique characteristics and is not easily acquired by others.
  • the user is required to enter the identity identifier on the control system after the mobile terminal customizes the identity identifier.
  • the input process may be that the user manually inputs or uploads a picture, or the mobile terminal automatically synchronizes to the control system. Manual entry is guaranteed to be consistent with the process of generating identity by the terminal.
  • the user can also limit the number of terminals entered, delete or modify each identification code.
  • the response module 620 generates a control instruction for the electronic device in response to the user's operation.
  • the sending module 630 synthesizes the control command and the identity identifier into the sending data for sending, so that the receiving party verifies the identity of the terminal according to the identity, and sends the control command to the electronic device after the verification succeeds.
  • the transmission data has identification data for identifying the identity and/or control instructions; or the control command and/or the identity is located at a specified location in the transmitted data.
  • the terminal may add the identification data to the transmission data when the transmission data is generated, so that the control system extracts the identity identifier or the control instruction according to the identification data; or the control instruction or the identity identifier is fixedly set in the sending data. Several positions for the control system to obtain identification or control commands at a fixed location.
  • control command and the identity identifier may be encrypted, for example, the data is encrypted by the control command A, and the encryption technology uses, for example, the existing symmetric encryption, the encryption is quick and simple, the key is short and difficult to crack, and the encryption is performed.
  • the ciphertext of the encrypted identity is split into two parts from the middle, and then the former part is spliced in the ciphertext header of the control instruction, and the latter part is spliced in the ciphertext part of the control instruction. Finally, the spliced data is sent to the gateway through the cloud server.
  • the ciphertext D encrypted by the terminal identity is split into two parts before and after.
  • the splitting algorithm includes but is not limited to:
  • the above is only a synthesis mode applicable to the embodiment, and is not intended to limit the technical solution of the embodiment.
  • the control system such as the gateway and the route extracts the ciphertext of the identities of the front and rear ends of the received transmission data, and obtains the ciphertext and the terminal identity of the control command respectively after the extraction.
  • the ciphertext is decrypted to obtain the most original control command and terminal identity code.
  • the control system performs identity verification by using the terminal identity obtained after parsing. If it is not in the white list entered by the user, it does not have the right to control the electronic device and generates a warning. If it is a terminal approved by the user, the decrypted control command is sent. To various electronic devices.
  • the home gateway when the home gateway receives the control command E, it performs security processing and obtains The original control instruction and the identity of the terminal.
  • the gateway needs to split the control command E before and after, that is, obtain B1 and B2 of the front and rear ciphertext of the terminal identity identifier and ciphertext C of the control command, and splicing B1 and B2 is the density of the terminal identity.
  • Text D, data decryption of C and D can obtain the original identification code A and control instruction B.
  • the gateway is intercepted; the device ID number registered by the user's gateway device in the cloud (there is also a manufacturer directly attaching the ID number as a QR code, barcode, etc.) to the device.
  • the device ID number registered by the user's gateway device in the cloud there is also a manufacturer directly attaching the ID number as a QR code, barcode, etc.
  • other cloud accounts can be used to establish a connection and control with the gateway device. If the user activates the identity of the terminal, the user can be prevented from operating at the gateway.
  • an embodiment of the present invention provides a control system, including:
  • the receiving module 710 receives a control instruction for the electronic device and an identity identifier that is set to identify the identity of the terminal.
  • the terminal may be a mobile phone or a tablet computer
  • the electronic device may be a smart home device.
  • the verification module 720 verifies the identity of the terminal according to the identity identifier, and sends a control command to the electronic device after the verification succeeds.
  • the identity identifier is not limited, and the mobile terminal is a terminal identifier that is randomly generated by the user, and the identifier is used as the identifier for the terminal, and is a unique identifier; the receiver is an electronic device.
  • Control system including server, gateway, routing, etc., where the gateway, routing, etc. directly manage the electronic device, the data sent by the terminal can reach the server via the Internet, and then sent by the server to the gateway or route, or the terminal presses the saved gateway and route.
  • the address is sent directly to the gateway or route; the user can enter the terminal identity used by the terminal into the gateway or route at the gateway or routing to establish a whitelist; the verification can be performed by the server or by the gateway or route.
  • the server needs to send the result to the gateway or route after execution.
  • the server, the gateway, or the route receives the verification terminal according to the identity identifier. After the copy, the control command is sent to the electronic device to implement control of the electronic device.
  • the technical solution of this embodiment is applicable to a smart home system.
  • the user generates a control command in the mobile terminal, synthesizes the terminal identity with the control command, performs security processing, and sends the processed control command to the home gateway through the cloud server.
  • the home gateway parses the control command and the identity identifier after performing security processing, and performs identity verification by using the processed identity identifier. If the terminal identifier is not entered by the user at the gateway, the home gateway does not have the right to control the electronic device. If the terminal is a user-licensed terminal, the decrypted control command is transmitted to each home appliance.
  • the terminal when the user controls the electronic device through the terminal, the terminal needs to send an identity identifier identifying the identity of the terminal in addition to the control command, and the control system can verify the identity of the terminal according to the identity identifier, ensuring Only the control commands issued by the user's terminal are sent to the electronic device, so that the other terminal can not control the electronic device, thereby improving security.
  • a control system comprising:
  • the receiving module 710 receives the transmission data synthesized by the control instruction and the identity identifier, and obtains the control instruction and the identity identifier from the sent data, and specifically includes two modes:
  • the terminal may add the identification data to the transmission data when the transmission data is generated, so that the control system extracts the identity identifier or the control instruction according to the identification data; or the control instruction or the identity identifier is fixedly set in the sending data. Several positions for the control system to obtain identification or control commands at a fixed location.
  • the user may enter the legal identity of the mobile terminal on the control system.
  • the input process may be that the user manually inputs or uploads the image as a legal identity, or the mobile terminal automatically synchronizes to the control system. Manual entry is guaranteed to be consistent with the process of generating identity by the terminal.
  • the user can also limit the number of terminals entered, delete or modify each identification code.
  • the identity of the gateway of the control system and the route collection user may be used as a legal identity.
  • the available physical data includes fingerprints, pulse, etc. The physical data has unique characteristics and is not easily acquired by others.
  • the user enters "wodezhinengjiaju" at the home gateway and adds a terminal whitelist of gateway permissions.
  • the verification module 720 compares the identity identifier with the preset user input data or the vital sign data, determines that the verification is successful when the comparison result is the same, and sends the control command to the electronic device after the verification succeeds.
  • the identity identifier may be manually input or uploaded by the user, and is saved in the mobile terminal after being generated once, and the user may modify the identifier at any time.
  • the terminal may collect the physical data of the user as an identity identifier, and the available physical data includes a fingerprint, a pulse, etc., and the physical data has unique characteristics and is not easily acquired by others.
  • the user is required to enter the identity identifier on the control system after the mobile terminal customizes the identity identifier.
  • the input process may be that the user manually inputs or uploads a picture, or the mobile terminal automatically synchronizes to the control system. Manual entry is guaranteed to be consistent with the process of generating identity by the terminal.
  • the user can also limit the number of terminals entered, delete or modify each identification code.
  • the terminal splits the ciphertext of the encrypted identity from the middle into two parts, and then splicing the former part into the ciphertext header of the control instruction, and splicing the latter part in the ciphertext of the control instruction, and finally
  • the stitched data is sent to the gateway through the cloud server.
  • the gateway After receiving the transmitted data, the gateway extracts the ciphertext of the identities of the front and back ends of the received data, and extracts the ciphertext of the control command and the ciphertext of the terminal identity.
  • the ciphertext D encrypted by the terminal identity is split into two parts and split.
  • Sub-algorithms include but are not limited to:
  • the gateway needs to split the control command E before and after, that is, obtain B1 and B2 of the front and rear ciphertext of the terminal identity identifier and ciphertext C of the control command, and splicing B1 and B2 is the density of the terminal identity.
  • Text D, data decryption of C and D can obtain the original identification code A and control instruction B.
  • control system performs identity verification by using the terminal identity identifier obtained after parsing. If it is not in the whitelist entered by the user, it does not have the right to control the electronic device and generate a warning. If it is a terminal approved by the user, The decrypted control command is sent to each electronic device.
  • the gateway is intercepted; the device ID number registered by the user's gateway device in the cloud (there is also a manufacturer directly attaching the ID number as a QR code, barcode, etc.) to the device.
  • the device ID number registered by the user's gateway device in the cloud there is also a manufacturer directly attaching the ID number as a QR code, barcode, etc.
  • other cloud accounts can be used to establish a connection and control with the gateway device. If the user activates the identity of the terminal, the user can be prevented from operating at the gateway.
  • the terminal and the control system are two parts: setting a terminal identity at the terminal, generating a control command, and performing information encryption; setting a terminal white at the gateway or the server List, receive data and perform information decryption and terminal identity verification.
  • the specific relationship is shown in Figure 8.
  • the terminal when the user controls the electronic device through the terminal, the terminal needs to send an identity identifier that identifies the identity of the terminal in addition to the control command, and the control system can verify the terminal according to the identity identifier.
  • the identity ensures that only the control commands issued by the user's terminal are sent to the electronic device, so that the other terminal cannot control the electronic device, thereby improving security.

Abstract

本发明公开了一种电子设备控制方法、终端和控制系统,该方法包括:响应用户的操作,生成对电子设备的控制指令;发送控制指令与预设的用于标识终端身份的身份标识,以供接收方根据身份标识验证终端的身份,并在验证成功后将控制指令发送给电子设备。根据本发明,用户在通过终端控制电子设备时,终端除了需要发送控制指令之外,还需要发送标识终端身份的身份标识,则控制系统可以根据身份标识来验证终端的身份,确保只有用户的终端发出的控制指令才发送给电子设备,从而他人终端无法对电子设备进行控制,提高了安全性。

Description

电子设备控制方法、终端和控制系统 技术领域
本发明涉及电子技术领域,尤其涉及一种电子设备控制方法、终端和控制系统。
背景技术
目前的物联网智能家居系统模型一般是由移动控制终端(包括手机、平板电脑等)、家庭网关(家庭的网络连接入口及中央控制单元)、智能家电(各类智能家电、传感器等)三部分组成,用户需要先通过云服务器把移动控制终端和家庭网关绑定起来并建立通讯通道,在由移动控制终端发出控制命令通过云通道传输给家庭网关,家庭网关在收到控制命令后解析并去控制各个家电。
其中云传输通道的建立是最关键的。目前云通道的建立一般分为三个步骤:1、用户注册云服务,获取一个云账号;2、家庭网关设备注册云服务,获取一个云服务器分配的设备ID或者标识;3、用户用云账号和网关设备注册的云端ID进行绑定,在云端建立起用户账号和网关设备的关联后就可以利用云服务进行通讯。
上述技术方案存在的问题在于,由移动终端通过云服务控制家庭网关整个智能家居系统的安全性降低。而对于智能家居系统而言,安全是重中之重。例如:1、用户的云账号被盗后,他人便可以用云账号登陆后控制用户的家电;2、网关设备注册的云端设备ID或者标识如果让他人得知,他人便可以用其他云账号来绑定这个网关设备,同样便可以控制用户的家电;3、用户用移动终端通过云通道发出的控制命令被黑客或他人截取后侵入网关设备,从而控制用户的家电。
这样都会给用户带来一定的安全风险。
发明内容
有鉴于此,本发明的目的在于提供一种电子设备控制方法、终端和控制系统,以确保只有用户才能对电子设备进行控制。
本发明实施例解决上述技术问题所采用的技术方案如下:
根据本发明实施例的一个方面,提供的一种电子设备控制方法,包括:响应用户的操作,生成对电子设备的控制指令;发送所述控制指令与预设的用于标识所述终端身份的身份标识,以供接收方根据所述身份标识验证所述终端的身份,并在验证成功后将所述控制指令发送给所述电子设备。
可选地,前述的方法,在发送所述控制指令与预设的用于标识所述终端身份的身份标识之前,还包括:将所述控制指令与所述身份标识合成为发送数据以进行发送。
可选地,前述的方法,所述发送数据中具有用于标识所述身份标识和/或所述控制指令的标识数据;或所述控制指令和/或所述身份标识位于所述发送数据中的指定位置。
可选地,前述的方法,还包括:根据所述用户的输入数据,或采集所述用户的体征数据,根据所述输入数据或所述体征数据生成所述身份标识。
依据本发明的另一方面,还提供一种电子设备控制方法,包括:接收对电子设备的控制指令以及用于标识终端身份的身份标识;根据所述身份标识验证所述终端的身份,在验证成功后将所述控制指令发送给所述电子设备。
可选地,前述的方法,接收对电子设备的控制指令以及用于标识终端身份的身份标识,具体包括:接收由所述控制指令和所述身份标识合成的发送数据,从所述发送数据中获取所述控制指令和所述身份标识。
可选地,前述的方法,从所述发送数据中获取所述控制指令和所述身份标识,具体包括:识别所述发送数据中的用于标识所述身份标识和/或所述控制指令的标识数据,并根据所述标识数据从所述发送数据中获取所述控制指令和所述身份标识;或按指定位置从所述发送数据中获取所述控制指令和所述身份标识,所述控制指令和/或所述身份标识位于所述发送数据 中的所述指定位置。
可选地,前述的方法,根据所述身份标识验证所述终端的身份,具体包括:将所述身份标识与预设的所述用户的输入数据或体征数据进行比较,在比较结果相同时确定验证成功。
依据本发明实施例的另一方面,还提供一种终端,包括:响应模块,设置为响应用户的操作,生成对电子设备的控制指令;发送模块,设置为发送所述控制指令与预设的用于标识所述终端身份的身份标识,以供接收方根据所述身份标识验证所述终端的身份,并在验证成功后将所述控制指令发送给所述电子设备。
可选地,前述的终端,所述发送模块将所述控制指令与所述身份标识合成为发送数据以进行发送。
可选地,前述的终端,所述发送数据中具有用于标识所述身份标识和/或所述控制指令的标识数据;或所述控制指令和/或所述身份标识位于所述发送数据中的指定位置。
可选地,前述的终端,还包括:身份标识生成模块,设置为根据所述用户的输入数据,或采集所述用户的体征数据,根据所述输入数据或所述体征数据生成所述身份标识。
依据本发明实施例的另一方面,提供的一种控制系统,包括:接收模块,设置为接收对电子设备的控制指令以及用于标识终端身份的身份标识;验证模块,设置为根据所述身份标识验证所述终端的身份,在验证成功后将所述控制指令发送给所述电子设备。
可选地,前述的系统,所述接收模块接收由所述控制指令和所述身份标识合成的发送数据,从所述发送数据中获取所述控制指令和所述身份标识。
可选地,前述的系统,所述接收模块识别所述发送数据中的用于标识所述身份标识和/或所述控制指令的标识数据,并根据所述标识数据从所述发送数据中获取所述控制指令和所述身份标识;或按指定位置从所述发送 数据中获取所述控制指令和所述身份标识,所述控制指令和/或所述身份标识位于所述发送数据中的所述指定位置。
可选地,前述的系统,所述验证模块将所述身份标识与预设的所述用户的输入数据或体征数据进行比较,在比较结果相同时确定验证成功。
根据本发明的又一个实施例,还提供了一种存储介质。该存储介质设置为存储用于执行以下步骤的程序代码:
响应用户的操作,生成对电子设备的控制指令;发送所述控制指令与预设的用于标识所述终端身份的身份标识,以供接收方根据所述身份标识验证所述终端的身份,并在验证成功后将所述控制指令发送给所述电子设备。
可选地,存储介质还设置为存储用于执行以下步骤的程序代码:
在发送所述控制指令与预设的用于标识所述终端身份的身份标识之前,将所述控制指令与所述身份标识合成为发送数据以进行发送。
可选地,存储介质还设置为存储用于执行以下步骤的程序代码:
根据所述用户的输入数据,或采集所述用户的体征数据,根据所述输入数据或所述体征数据生成所述身份标识。
根据本发明的又一个实施例,还提供了一种存储介质。该存储介质设置为存储用于执行以下步骤的程序代码:
接收对电子设备的控制指令以及用于标识终端身份的身份标识;
根据所述身份标识验证所述终端的身份,在验证成功后将所述控制指令发送给所述电子设备。
根据以上技术方案,本发明的电子设备控制方法、终端和网关至少具有以下优点:
用户在通过终端控制电子设备时,终端除了需要发送控制指令之外,还需要发送标识终端身份的身份标识,则控制系统可以根据身份标识来验证终端的身份,确保只有用户的终端发出的控制指令才发送给电子设备, 从而他人终端无法对电子设备进行控制,提高了安全性。
附图说明
此处所说明的附图用来提供对本发明的进一步理解,构成本申请的一部分,本发明的示意性实施例及其说明用于解释本发明,并不构成对本发明的不当限定。在附图中:
图1为本发明实施例的一种电子设备控制方法的流程图;
图2为本发明实施例的一种电子设备控制方法的流程图;
图3为本发明实施例的一种电子设备控制方法的流程图;
图4为本发明实施例的一种电子设备控制方法的流程图;
图5为本发明实施例的一种终端的框图;
图6为本发明实施例的一种终端的框图;
图7为本发明实施例的一种控制系统的框图;
图8为本发明实施例的终端与控制系统之间的联系图。
本发明目的的实现、功能特点及优点将结合实施例,参照附图做进一步说明。
具体实施方式
为了使本发明所要解决的技术问题、技术方案及有益效果更加清楚、明白,以下结合附图和实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。
如图1所示,本发明的一个实施例中提供了一种电子设备控制方法,包括:
步骤S110,响应用户的操作,生成对电子设备的控制指令。在本实施例中,终端可以是手机或平板电脑等,电子设备可以是智能家居设备。
步骤S120,发送控制指令与预设的用于标识终端身份的身份标识,以供接收方根据身份标识验证终端的身份,并在验证成功后将控制指令发 送给电子设备。在本实施例中,对身份标识不进行限制,例如可以是移动终端为用户随机生成的一条终端身份识别码,这条识别码用作对这个终端的身份标识,是唯一的一个标识;接收方为电子设备的控制系统,包括服务器、网关、路由等,其中,网关、路由等直接管理电子设备,终端发送的数据可以经互联网到达服务器,再由服务器发送给网关或路由,或者终端按保存的网关、路由的地址,将数据直接发送给网关或路由;用户可以在网关或路由处,把自己使用的终端身份标识录入网关,建立白名单。在本实施例中,服务器、网关或路由接收到根据身份标识验证终端身份后,将控制指令发送给电子设备以实现对电子设备的控制。
本实施例的技术方案适用于智能家居系统,用户在移动终端生成控制指令,控制指令里与终端身份标识合成,并进行安全处理,将处理过的控制指令通过云服务器发送至家庭网关。家庭网关在接收到发送数据后,进行安全处理后解析出控制指令和身份标识,并用处理得到的身份标识进行身份校验,如果不是用户在网关录入的终端标识,则无权控制电子设备,如果是用户许可的终端,则将解密后的控制指令发送至各个家电。
根据本实施例的技术方案,用户在通过终端控制电子设备时,终端除了需要发送控制指令之外,还需要发送标识终端身份的身份标识,则控制系统可以根据身份标识来验证终端的身份,确保只有用户的终端发出的控制指令才发送给电子设备,从而他人终端无法对电子设备进行控制,提高了安全性。
如图2所示,本发明的一个实施例中提供了一种电子设备控制方法,包括:
步骤S210,根据用户的输入数据,或采集用户的体征数据,根据输入数据或体征数据生成身份标识。
在本实施例中,身份标识可以由用户手动输入或上传图片形成,生成一次后便一直保存在移动终端,用户可以随时修改此标识。为了身份标识 能够反映用户的身份,可以使终端采集用户的体征数据作为身份标识,可用的体征数据包括指纹、脉搏等,体征数据具有唯一性特点,且不易被他人获取。在本实施例中,还需要用户在移动终端自定义身份标识后,把这个身份标识在控制系统上录入,录入过程可以是用户手动输入或者上传图片,也可以是移动终端自动同步到控制系统。手动录入要保证和终端生成身份标识的过程一致。用户也可以限制录入终端的个数,删除或修改每一个标识码。
例如,用户在移动终端手动输入“wodezhinengjiaju”作为当前用户使用的终端的一个身份标识,身份标识码B=wodezhinengjiaju;用户在控制系统处同样输入“wodezhinengjiaju”,添加一条网关许可的终端白名单。
步骤S220,响应用户的操作,生成对电子设备的控制指令。
例如,当用户需要控制家庭里的家电时产生控制指令,控制指令内容为“openmydoor”,则控制指令A=openmydoor。
步骤S230,将控制指令与身份标识合成为发送数据以进行发送,以供接收方根据身份标识验证终端的身份,并在验证成功后将控制指令发送给电子设备。发送数据中具有用于标识身份标识和/或控制指令的标识数据;或控制指令和/或身份标识位于发送数据中的指定位置。在本实施例中,终端在生成发送数据时可以在发送数据中添加标识数据,以供控制系统按标识数据提取身份标识或控制指令;或者将控制指令或身份标识固定设置在发送数据中的某几位上,以供控制系统按固定位置获取身份标识或控制指令。
在本实施例中,可以对控制指令和身份标识进行加密,例如,对控制指令A进行数据加密,加密技术比如采用当前已有的对称加密,加密快捷简单,密钥较短且难以破解,加密后得到的A的密文比如为C=ABCDEFGHIGKLMNOPQRST;同样地,对终端身份标识进行数据加密,同样加密后得到的B的密文比如为D=123456789。
在本实施例中,把加密后的身份标识的密文从中间进行拆分成前后两 部分,再把前一部分拼接在控制指令的密文头部,把后一部分拼接在控制指令的密文尾部,最终将拼接完的数据通过云服务器发送至网关。
例如,对终端身份标识加密后的密文D进行前后拆分成两部分,拆分算法包括但不限于:
1)先得到密文D的长度S=9;
2)判断长度S的奇偶性,d=S%2(d为S除以2的余数)。如果d等于1说明S是奇数,则拆分密文的前部分B1长度为S/2+1(S除以2的值再加1),后部分B2长度为S/2(S除以2的值)。
3)如果d等于0说明S是偶数,则拆分密文的前后部分的长度都为S/2(S除以的值)。
这样得知B1的长度为9/2+1=5,B2长度为9/2=4。
则B1=12345,B2=6789。
将终端身份标识密文拆分的前后两部分分别拼接到控制命令密文的前后,即将B1和B2分别拼接在C的前后,则生成最终要发送的命令E=12345ABCDEFGHIGKLMNOPQRST6789。以上仅为适用于本实施例的一种合成方式,并不用于限制本实施例的技术方案。
在本实施例中,网关、路由等控制系统在接收到发送数据后时,对接收到的发送数据进行前后端的身份标识密文的提取,提取后将分别得到控制指令的密文和终端身份标识的密文,进行解密得到最原始的控制指令和终端身份标识码。控制系统用解析后所得到的终端身份标识进行身份校验,如果不在用户录入的白名单中,则无权控制电子设备且产生警告,如果是用户许可的终端,则将解密后的控制指令发送至各个电子设备。
例如,家庭网关在接收到控制指令E时,对其进行安全处理后,得到原始控制指令和终端的身份标识。根据前述算法,网关需要对控制指令E进行前后拆分,即获取终端身份标识密文前后部分的B1和B2还有控制指令的密文C,把B1和B2拼接后即为终端身份标识的密文D,对C和D进行数据解密即可得到原始的身份标识码A和控制指令B。
根据本实施例的技术方案,结合背景技术可知,在用户的云账号被盗用以后,他人用此账号登陆想要控制用户家庭家电或者其他非法操作时,他人的移动终端发送的控制命令会在家庭网关处就被拦截;用户的网关设备在云端注册得到的设备ID号(也有厂商直接把这个ID号作为二维码、条形码等标识贴在设备处)有很大可能性会被他人窃取,窃取之后便可以用其他云账号和此网关设备建立连接并控制,用户如果开启此终端身份标识的功能,则可以在网关处防止他人操作。
如图3所示,本发明的一个实施例中提供了一种电子设备控制方法,包括:
步骤S310,接收对电子设备的控制指令以及用于标识终端身份的身份标识。在本实施例中,终端可以是手机或平板电脑等,电子设备可以是智能家居设备。
步骤S320,根据身份标识验证终端的身份,在验证成功后将控制指令发送给电子设备。在本实施例中,对身份标识不进行限制,可以是移动终端为用户随机生成的一条终端身份识别码,这条识别码用作对这个终端的识别,是唯一的一个标识;接收方为电子设备的控制系统,包括服务器、网关、路由等,其中,网关、路由等直接管理电子设备,终端发送的数据可以经互联网到达服务器,再由服务器发送给网关或路由,或者终端按保存的网关、路由的地址,将数据直接发送给网关或路由;用户可以在网关或路由处,把自己使用的终端身份标识录入网关或路由,建立白名单;验证工作可以由服务器执行也可以由网关或路由执行,服务器执行后需要将结果发送给网关或路由。
在本实施例中,服务器、网关或路由接收到根据身份标识验证终端身份后,将控制指令发送给电子设备以实现对电子设备的控制。
本实施例的技术方案适用于智能家居系统,用户在移动终端生成控制指令,控制指令里与终端身份标识合成,并进行安全处理,将处理过的控 制指令通过云服务器发送至家庭网关。家庭网关在接收到发送数据后,进行安全处理后解析出控制指令和身份标识,并用处理得到的身份标识进行身份校验,如果不是用户在网关录入的终端标识,则无权控制电子设备,如果是用户许可的终端,则将解密后的控制指令发送至各个家电。
根据本实施例的技术方案,用户在通过终端控制电子设备时,终端除了需要发送控制指令之外,还需要发送标识终端身份的身份标识,则控制系统可以根据身份标识来验证终端的身份,确保只有用户的终端发出的控制指令才发送给电子设备,从而他人终端无法对电子设备进行控制,提高了安全性。
如图4所示,本发明的一个实施例中提供了一种电子设备控制方法,包括:
步骤S410,接收由控制指令和身份标识合成的发送数据,从发送数据中获取控制指令和身份标识,具体包括两种方式:
1)识别发送数据中的用于标识身份标识和/或控制指令的标识数据,并根据标识数据从发送数据中获取控制指令和身份标识;或2)按指定位置从发送数据中获取控制指令和身份标识,控制指令和/或身份标识位于发送数据中的指定位置。在本实施例中,终端在生成发送数据时可以在发送数据中添加标识数据,以供控制系统按标识数据提取身份标识或控制指令;或者将控制指令或身份标识固定设置在发送数据中的某几位上,以供控制系统按固定位置获取身份标识或控制指令。
在本实施例中,用户可以将移动终端的合法身份标识在控制系统上录入,录入过程可以是用户手动输入或者上传图片作为合法身份标识,也可以是移动终端自动同步到控制系统。手动录入要保证和终端生成身份标识的过程一致。用户也可以限制录入终端的个数,删除或修改每一个标识码。为了身份标识能够反映用户的身份,可以使控制系统的网关、路由采集用户的体征数据作为合法身份标识,可用的体征数据包括指纹、脉搏等,体 征数据具有唯一性特点,且不易被他人获取。
例如,用户在家庭网关处输入“wodezhinengjiaju”,添加一条网关许可的终端白名单。
步骤S420,将身份标识与预设的用户的输入数据或体征数据进行比较,在比较结果相同时确定验证成功,在验证成功后将控制指令发送给电子设备。
在本实施例中,身份标识可以由用户手动输入或上传图片形成,生成一次后便一直保存在移动终端,用户可以随时修改此标识。为了身份标识能够反映用户的身份,可以使终端采集用户的体征数据作为身份标识,可用的体征数据包括指纹、脉搏等,体征数据具有唯一性特点,且不易被他人获取。在本实施例中,还需要用户在移动终端自定义身份标识后,把这个身份标识在控制系统上录入,录入过程可以是用户手动输入或者上传图片,也可以是移动终端自动同步到控制系统。手动录入要保证和终端生成身份标识的过程一致。用户也可以限制录入终端的个数,删除或修改每一个标识码。
例如,用户在移动终端手动输入“wodezhinengjiaju”作为当前用户使用的终端的一个身份标识,身份标识码B=wodezhinengjiaju。
当用户需要控制家庭里的家电时产生控制指令,控制指令内容为“openmydoor”,则控制指令A=openmydoor。
例如,终端把加密后的身份标识的密文从中间进行拆分成前后两部分,再把前一部分拼接在控制指令的密文头部,把后一部分拼接在控制指令的密文尾部,最终将拼接完的数据通过云服务器发送至网关。网关在接收到发送数据后时,对接收到的发送数据进行前后端的身份标识密文的提取,提取后将分别得到控制指令的密文和终端身份标识的密文。
例如,对终端身份标识加密后的密文D进行前后拆分成两部分,拆分算法包括但不限于:
1)先得到密文D的长度S=9;
2)判断长度S的奇偶性,d=S%2(d为S除以2的余数)。如果d等于1说明S是奇数,则拆分密文的前部分B1长度为S/2+1(S除以2的值再加1),后部分B2长度为S/2(S除以2的值)。
3)如果d等于0说明S是偶数,则拆分密文的前后部分的长度都为S/2(S除以的值)。
这样得知B1的长度为9/2+1=5,B2长度为9/2=4。
则B1=12345,B2=6789。
将终端身份标识密文拆分的前后两部分分别拼接到控制命令密文的前后,即将B1和B2分别拼接在C的前后,则生成最终要发送的命令E=12345ABCDEFGHIGKLMNOPQRST6789。
根据前述算法,网关需要对控制指令E进行前后拆分,即获取终端身份标识密文前后部分的B1和B2还有控制指令的密文C,把B1和B2拼接后即为终端身份标识的密文D,对C和D进行数据解密即可得到原始的身份标识码A和控制指令B。
在本实施例中,控制系统用解析后所得到的终端身份标识进行身份校验,如果不在用户录入的白名单中,则无权控制电子设备且产生警告,如果是用户许可的终端,则将解密后的控制指令发送至各个电子设备。
根据本实施例的技术方案,结合背景技术可知,在用户的云账号被盗用以后,他人用此账号登陆想要控制用户家庭家电或者其他非法操作时,他人的移动终端发送的控制命令会在家庭网关处就被拦截;用户的网关设备在云端注册得到的设备ID号(也有厂商直接把这个ID号作为二维码、条形码等标识贴在设备处)有很大可能性会被他人窃取,窃取之后便可以用其他云账号和此网关设备建立连接并控制,用户如果开启此终端身份标识的功能,则可以在网关处防止他人操作。
如图5所示,本发明的一个实施例中提供了一种终端,包括:
响应模块510,响应用户的操作,生成对电子设备的控制指令。在本实施例中,终端可以是手机或平板电脑等,电子设备可以是智能家居设备。
发送模块520,发送控制指令与预设的用于标识终端身份的身份标识,以供接收方根据身份标识验证终端的身份,并在验证成功后将控制指令发送给电子设备。在本实施例中,对身份标识不进行限制,例如可以是移动终端为用户随机生成的一条终端身份识别码,这条识别码用作对这个终端的身份标识,是唯一的一个标识;接收方为电子设备的控制系统,包括服务器、网关、路由等,其中,网关、路由等直接管理电子设备,终端发送的数据可以经互联网到达服务器,再由服务器发送给网关或路由,或者终端按保存的网关、路由的地址,将数据直接发送给网关或路由;用户可以在网关或路由处,把自己使用的终端身份标识录入网关,建立白名单。在本实施例中,服务器、网关或路由接收到根据身份标识验证终端身份后,将控制指令发送给电子设备以实现对电子设备的控制。
本实施例的技术方案适用于智能家居系统,用户在移动终端生成控制指令,控制指令里与终端身份标识合成,并进行安全处理,将处理过的控制指令通过云服务器发送至家庭网关。家庭网关在接收到发送数据后,进行安全处理后解析出控制指令和身份标识,并用处理得到的身份标识进行身份校验,如果不是用户在网关录入的终端标识,则无权控制电子设备,如果是用户许可的终端,则将解密后的控制指令发送至各个家电。
根据本实施例的技术方案,用户在通过终端控制电子设备时,终端除了需要发送控制指令之外,还需要发送标识终端身份的身份标识,则控制系统可以根据身份标识来验证终端的身份,确保只有用户的终端发出的控制指令才发送给电子设备,从而他人终端无法对电子设备进行控制,提高了安全性。
如图6所示,本发明的一个实施例中提供了一种终端,包括:
身份标识生成模块610,根据用户的输入数据,或采集用户的体征数 据,根据输入数据或体征数据生成身份标识。
在本实施例中,身份标识可以由用户手动输入或上传图片形成,生成一次后便一直保存在移动终端,用户可以随时修改此标识。为了身份标识能够反映用户的身份,可以使终端采集用户的体征数据作为身份标识,可用的体征数据包括指纹、脉搏等,体征数据具有唯一性特点,且不易被他人获取。在本实施例中,还需要用户在移动终端自定义身份标识后,把这个身份标识在控制系统上录入,录入过程可以是用户手动输入或者上传图片,也可以是移动终端自动同步到控制系统。手动录入要保证和终端生成身份标识的过程一致。用户也可以限制录入终端的个数,删除或修改每一个标识码。
例如,用户在移动终端手动输入“wodezhinengjiaju”作为当前用户使用的终端的一个身份标识,身份标识码B=wodezhinengjiaju;用户在控制系统处同样输入“wodezhinengjiaju”,添加一条网关许可的终端白名单。
响应模块620,响应用户的操作,生成对电子设备的控制指令。
例如,当用户需要控制家庭里的家电时产生控制指令,控制指令内容为“openmydoor”,则控制指令A=openmydoor。
发送模块630,将控制指令与身份标识合成为发送数据以进行发送,以供接收方根据身份标识验证终端的身份,并在验证成功后将控制指令发送给电子设备。发送数据中具有用于标识身份标识和/或控制指令的标识数据;或控制指令和/或身份标识位于发送数据中的指定位置。在本实施例中,终端在生成发送数据时可以在发送数据中添加标识数据,以供控制系统按标识数据提取身份标识或控制指令;或者将控制指令或身份标识固定设置在发送数据中的某几位上,以供控制系统按固定位置获取身份标识或控制指令。
在本实施例中,可以对控制指令和身份标识进行加密,例如,对控制指令A进行数据加密,加密技术比如采用当前已有的对称加密,加密快捷简单,密钥较短且难以破解,加密后得到的A的密文比如为C= ABCDEFGHIGKLMNOPQRST;同样地,对终端身份标识进行数据加密,同样加密后得到的B的密文比如为D=123456789。
在本实施例中,把加密后的身份标识的密文从中间进行拆分成前后两部分,再把前一部分拼接在控制指令的密文头部,把后一部分拼接在控制指令的密文尾部,最终将拼接完的数据通过云服务器发送至网关。
例如,对终端身份标识加密后的密文D进行前后拆分成两部分,拆分算法包括但不限于:
1)先得到密文D的长度S=9;
2)判断长度S的奇偶性,d=S%2(d为S除以2的余数)。如果d等于1说明S是奇数,则拆分密文的前部分B1长度为S/2+1(S除以2的值再加1),后部分B2长度为S/2(S除以2的值)。
3)如果d等于0说明S是偶数,则拆分密文的前后部分的长度都为S/2(S除以的值)。
这样得知B1的长度为9/2+1=5,B2长度为9/2=4。
则B1=12345,B2=6789。
将终端身份标识密文拆分的前后两部分分别拼接到控制命令密文的前后,即将B1和B2分别拼接在C的前后,则生成最终要发送的命令E=12345ABCDEFGHIGKLMNOPQRST6789。以上仅为适用于本实施例的一种合成方式,并不用于限制本实施例的技术方案。
在本实施例中,网关、路由等控制系统在接收到发送数据后时,对接收到的发送数据进行前后端的身份标识密文的提取,提取后将分别得到控制指令的密文和终端身份标识的密文,进行解密得到最原始的控制指令和终端身份标识码。控制系统用解析后所得到的终端身份标识进行身份校验,如果不在用户录入的白名单中,则无权控制电子设备且产生警告,如果是用户许可的终端,则将解密后的控制指令发送至各个电子设备。
例如,家庭网关在接收到控制指令E时,对其进行安全处理后,得到 原始控制指令和终端的身份标识。根据前述算法,网关需要对控制指令E进行前后拆分,即获取终端身份标识密文前后部分的B1和B2还有控制指令的密文C,把B1和B2拼接后即为终端身份标识的密文D,对C和D进行数据解密即可得到原始的身份标识码A和控制指令B。
根据本实施例的技术方案,结合背景技术可知,在用户的云账号被盗用以后,他人用此账号登陆想要控制用户家庭家电或者其他非法操作时,他人的移动终端发送的控制命令会在家庭网关处就被拦截;用户的网关设备在云端注册得到的设备ID号(也有厂商直接把这个ID号作为二维码、条形码等标识贴在设备处)有很大可能性会被他人窃取,窃取之后便可以用其他云账号和此网关设备建立连接并控制,用户如果开启此终端身份标识的功能,则可以在网关处防止他人操作。
如图7所示,本发明的一个实施例中提供了一种控制系统,包括:
接收模块710,接收对电子设备的控制指令以及设置为标识终端身份的身份标识。在本实施例中,终端可以是手机或平板电脑等,电子设备可以是智能家居设备。
验证模块720,根据身份标识验证终端的身份,在验证成功后将控制指令发送给电子设备。在本实施例中,对身份标识不进行限制,可以是移动终端为用户随机生成的一条终端身份识别码,这条识别码用作对这个终端的识别,是唯一的一个标识;接收方为电子设备的控制系统,包括服务器、网关、路由等,其中,网关、路由等直接管理电子设备,终端发送的数据可以经互联网到达服务器,再由服务器发送给网关或路由,或者终端按保存的网关、路由的地址,将数据直接发送给网关或路由;用户可以在网关或路由处,把自己使用的终端身份标识录入网关或路由,建立白名单;验证工作可以由服务器执行也可以由网关或路由执行,服务器执行后需要将结果发送给网关或路由。
在本实施例中,服务器、网关或路由接收到根据身份标识验证终端身 份后,将控制指令发送给电子设备以实现对电子设备的控制。
本实施例的技术方案适用于智能家居系统,用户在移动终端生成控制指令,控制指令里与终端身份标识合成,并进行安全处理,将处理过的控制指令通过云服务器发送至家庭网关。家庭网关在接收到发送数据后,进行安全处理后解析出控制指令和身份标识,并用处理得到的身份标识进行身份校验,如果不是用户在网关录入的终端标识,则无权控制电子设备,如果是用户许可的终端,则将解密后的控制指令发送至各个家电。
根据本实施例的技术方案,用户在通过终端控制电子设备时,终端除了需要发送控制指令之外,还需要发送标识终端身份的身份标识,则控制系统可以根据身份标识来验证终端的身份,确保只有用户的终端发出的控制指令才发送给电子设备,从而他人终端无法对电子设备进行控制,提高了安全性。
本发明的一个实施例中提供了一种控制系统,包括:
接收模块710,接收由控制指令和身份标识合成的发送数据,从发送数据中获取控制指令和身份标识,具体包括两种方式:
1)识别发送数据中的用于标识身份标识和/或控制指令的标识数据,并根据标识数据从发送数据中获取控制指令和身份标识;或2)按指定位置从发送数据中获取控制指令和身份标识,控制指令和/或身份标识位于发送数据中的指定位置。在本实施例中,终端在生成发送数据时可以在发送数据中添加标识数据,以供控制系统按标识数据提取身份标识或控制指令;或者将控制指令或身份标识固定设置在发送数据中的某几位上,以供控制系统按固定位置获取身份标识或控制指令。
在本实施例中,用户可以将移动终端的合法身份标识在控制系统上录入,录入过程可以是用户手动输入或者上传图片作为合法身份标识,也可以是移动终端自动同步到控制系统。手动录入要保证和终端生成身份标识的过程一致。用户也可以限制录入终端的个数,删除或修改每一个标识码。 为了身份标识能够反映用户的身份,可以使控制系统的网关、路由采集用户的体征数据作为合法身份标识,可用的体征数据包括指纹、脉搏等,体征数据具有唯一性特点,且不易被他人获取。
例如,用户在家庭网关处输入“wodezhinengjiaju”,添加一条网关许可的终端白名单。
验证模块720,将身份标识与预设的用户的输入数据或体征数据进行比较,在比较结果相同时确定验证成功,在验证成功后将控制指令发送给电子设备。
在本实施例中,身份标识可以由用户手动输入或上传图片形成,生成一次后便一直保存在移动终端,用户可以随时修改此标识。为了身份标识能够反映用户的身份,可以使终端采集用户的体征数据作为身份标识,可用的体征数据包括指纹、脉搏等,体征数据具有唯一性特点,且不易被他人获取。在本实施例中,还需要用户在移动终端自定义身份标识后,把这个身份标识在控制系统上录入,录入过程可以是用户手动输入或者上传图片,也可以是移动终端自动同步到控制系统。手动录入要保证和终端生成身份标识的过程一致。用户也可以限制录入终端的个数,删除或修改每一个标识码。
例如,用户在移动终端手动输入“wodezhinengjiaju”作为当前用户使用的终端的一个身份标识,身份标识码B=wodezhinengjiaju。
当用户需要控制家庭里的家电时产生控制指令,控制指令内容为“openmydoor”,则控制指令A=openmydoor。
例如,终端把加密后的身份标识的密文从中间进行拆分成前后两部分,再把前一部分拼接在控制指令的密文头部,把后一部分拼接在控制指令的密文尾部,最终将拼接完的数据通过云服务器发送至网关。网关在接收到发送数据后时,对接收到的发送数据进行前后端的身份标识密文的提取,提取后将分别得到控制指令的密文和终端身份标识的密文。
例如,对终端身份标识加密后的密文D进行前后拆分成两部分,拆 分算法包括但不限于:
1)先得到密文D的长度S=9;
2)判断长度S的奇偶性,d=S%2(d为S除以2的余数)。如果d等于1说明S是奇数,则拆分密文的前部分B1长度为S/2+1(S除以2的值再加1),后部分B2长度为S/2(S除以2的值)。
3)如果d等于0说明S是偶数,则拆分密文的前后部分的长度都为S/2(S除以的值)。
这样得知B1的长度为9/2+1=5,B2长度为9/2=4。
则B1=12345,B2=6789。
将终端身份标识密文拆分的前后两部分分别拼接到控制命令密文的前后,即将B1和B2分别拼接在C的前后,则生成最终要发送的命令E=12345ABCDEFGHIGKLMNOPQRST6789。
根据前述算法,网关需要对控制指令E进行前后拆分,即获取终端身份标识密文前后部分的B1和B2还有控制指令的密文C,把B1和B2拼接后即为终端身份标识的密文D,对C和D进行数据解密即可得到原始的身份标识码A和控制指令B。
在本实施例中,控制系统用解析后所得到的终端身份标识进行身份校验,如果不在用户录入的白名单中,则无权控制电子设备且产生警告,如果是用户许可的终端,则将解密后的控制指令发送至各个电子设备。
根据本实施例的技术方案,结合背景技术可知,在用户的云账号被盗用以后,他人用此账号登陆想要控制用户家庭家电或者其他非法操作时,他人的移动终端发送的控制命令会在家庭网关处就被拦截;用户的网关设备在云端注册得到的设备ID号(也有厂商直接把这个ID号作为二维码、条形码等标识贴在设备处)有很大可能性会被他人窃取,窃取之后便可以用其他云账号和此网关设备建立连接并控制,用户如果开启此终端身份标识的功能,则可以在网关处防止他人操作。
以上至少一个实施例的结构中,涉及终端和控制系统(包括服务器和网关设备)两部分:在终端处设置终端身份标识、生成控制指令、以及进行信息加密;在网关或服务器处设建立终端白名单,接收数据并进行信息解密和终端身份校验,具体关系如图8所示。
以上参照附图说明了本发明的优选实施例,并非因此局限本发明的权利范围。本领域技术人员不脱离本发明的范围和实质,可以有多种变型方案实现本发明,比如作为一个实施例的特征可用于另一实施例而得到又一实施例。凡在运用本发明的技术构思之内所作的任何修改、等同替换和改进,均应在本发明的权利范围之内。
工业实用性
在本实施例的电子设备控制过程中,用户在通过终端控制电子设备时,终端除了需要发送控制指令之外,还需要发送标识终端身份的身份标识,则控制系统可以根据身份标识来验证终端的身份,确保只有用户的终端发出的控制指令才发送给电子设备,从而他人终端无法对电子设备进行控制,提高了安全性。

Claims (10)

  1. 一种电子设备控制方法,包括:
    响应用户的操作,生成对电子设备的控制指令;
    发送所述控制指令与预设的用于标识所述终端身份的身份标识,以供接收方根据所述身份标识验证所述终端的身份,并在验证成功后将所述控制指令发送给所述电子设备。
  2. 根据权利要求1所述的方法,其中,在发送所述控制指令与预设的用于标识所述终端身份的身份标识之前,还包括:
    将所述控制指令与所述身份标识合成为发送数据以进行发送。
  3. 根据权利要求2所述的方法,其中,
    所述发送数据中具有用于标识所述身份标识和/或所述控制指令的标识数据;或
    所述控制指令和/或所述身份标识位于所述发送数据中的指定位置。
  4. 根据权利要求1至3中任一项所述的方法,其中,还包括:
    根据所述用户的输入数据,或采集所述用户的体征数据,根据所述输入数据或所述体征数据生成所述身份标识。
  5. 一种电子设备控制方法,包括:
    接收对电子设备的控制指令以及用于标识终端身份的身份标识;
    根据所述身份标识验证所述终端的身份,在验证成功后将所述控制指令发送给所述电子设备。
  6. 根据权利要求5所述的方法,其中,接收对电子设备的控制指令以及用于标识终端身份的身份标识,具体包括:
    接收由所述控制指令和所述身份标识合成的发送数据,从所述发送数据中获取所述控制指令和所述身份标识。
  7. 根据权利要求6所述的方法,其中,从所述发送数据中获取所述控制指令和所述身份标识,具体包括:
    识别所述发送数据中的用于标识所述身份标识和/或所述控制指令的标识数据,并根据所述标识数据从所述发送数据中获取所述控制指令和所述身份标识;或
    按指定位置从所述发送数据中获取所述控制指令和所述身份标识,所述控制指令和/或所述身份标识位于所述发送数据中的所述指定位置。
  8. 根据权利要求5至7中任一项所述的方法,其中,根据所述身份标识验证所述终端的身份,具体包括:
    将所述身份标识与预设的所述用户的输入数据或体征数据进行比较,在比较结果相同时确定验证成功。
  9. 一种终端,包括:
    响应模块,设置为响应用户的操作,生成对电子设备的控制指令;
    发送模块,设置为发送所述控制指令与预设的用于标识所述终端身份的身份标识,以供接收方根据所述身份标识验证所述终端的身份,并在验证成功后将所述控制指令发送给所述电子设备。
  10. 一种控制系统,包括:
    接收模块,设置为接收对电子设备的控制指令以及用于标识终端身份的身份标识;
    验证模块,设置为根据所述身份标识验证所述终端的身份,在验证成功后将所述控制指令发送给所述电子设备。
PCT/CN2017/071448 2016-06-02 2017-01-17 电子设备控制方法、终端和控制系统 WO2017206524A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610393552.2A CN107465649A (zh) 2016-06-02 2016-06-02 电子设备控制方法、终端和控制系统
CN201610393552.2 2016-06-02

Publications (1)

Publication Number Publication Date
WO2017206524A1 true WO2017206524A1 (zh) 2017-12-07

Family

ID=60478479

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/071448 WO2017206524A1 (zh) 2016-06-02 2017-01-17 电子设备控制方法、终端和控制系统

Country Status (2)

Country Link
CN (1) CN107465649A (zh)
WO (1) WO2017206524A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112464270A (zh) * 2020-12-30 2021-03-09 广汽本田汽车有限公司 一种投标文件加密解密方法、设备及存储介质

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109991859B (zh) * 2017-12-29 2022-08-23 青岛有屋科技有限公司 一种手势指令控制方法及智能家居控制系统
CN108600183A (zh) * 2018-03-28 2018-09-28 湖南东方华龙信息科技有限公司 目标设备控制方法
CN108628228B (zh) * 2018-06-29 2021-05-07 北京幂酷科技有限公司 一种智能采集控制器、用电设备的控制系统及方法
CN110061894B (zh) * 2019-03-29 2023-09-19 国民技术股份有限公司 一种家居控制方法、系统和家居主控装置
CN110716441B (zh) * 2019-11-08 2021-01-15 北京金茂绿建科技有限公司 一种控制智能化设备的方法、智能家居系统、设备及介质
CN113596593A (zh) * 2021-07-28 2021-11-02 深圳创维-Rgb电子有限公司 多端交互方法、电视及计算机可读存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104038484A (zh) * 2014-05-30 2014-09-10 北京网河时代科技有限公司 一种智能家居系统中的抗身份攻击方法及系统
CN105227516A (zh) * 2014-05-28 2016-01-06 中兴通讯股份有限公司 智能家居的访问方法、控制中心设备及穿戴终端
CN105259771A (zh) * 2015-10-29 2016-01-20 东莞酷派软件技术有限公司 一种鉴权方法及相关设备
CN105262773A (zh) * 2015-11-09 2016-01-20 北京世纪龙脉科技有限公司 一种物联网系统的验证方法及装置
CN105610821A (zh) * 2015-12-26 2016-05-25 小米科技有限责任公司 安全验证方法及装置

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101227275A (zh) * 2008-02-13 2008-07-23 刘海云 随机加密和穷举法解密相结合的加密方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105227516A (zh) * 2014-05-28 2016-01-06 中兴通讯股份有限公司 智能家居的访问方法、控制中心设备及穿戴终端
CN104038484A (zh) * 2014-05-30 2014-09-10 北京网河时代科技有限公司 一种智能家居系统中的抗身份攻击方法及系统
CN105259771A (zh) * 2015-10-29 2016-01-20 东莞酷派软件技术有限公司 一种鉴权方法及相关设备
CN105262773A (zh) * 2015-11-09 2016-01-20 北京世纪龙脉科技有限公司 一种物联网系统的验证方法及装置
CN105610821A (zh) * 2015-12-26 2016-05-25 小米科技有限责任公司 安全验证方法及装置

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112464270A (zh) * 2020-12-30 2021-03-09 广汽本田汽车有限公司 一种投标文件加密解密方法、设备及存储介质

Also Published As

Publication number Publication date
CN107465649A (zh) 2017-12-12

Similar Documents

Publication Publication Date Title
WO2017206524A1 (zh) 电子设备控制方法、终端和控制系统
CN109471865B (zh) 一种离线数据管理方法、系统、服务器及存储介质
CN105099692B (zh) 安全校验方法、装置、服务器及终端
JP6814147B2 (ja) 端末、方法、不揮発性記憶媒体
US10630488B2 (en) Method and apparatus for managing application identifier
CN105634737B (zh) 一种数据传输方法、终端及其系统
CN104883367B (zh) 一种辅助验证登陆的方法、系统和应用客户端
CN108055238B (zh) 一种账户验证方法及系统
CN110690956B (zh) 双向认证方法及系统、服务器和终端
CN108280369B (zh) 云文档离线访问系统、智能终端及方法
CN110311895B (zh) 基于身份验证的会话权限校验方法、系统及电子设备
CN107113613B (zh) 服务器、移动终端、网络实名认证系统及方法
CN105656850B (zh) 一种数据处理方法、相关装置及系统
CN109145628B (zh) 一种基于可信执行环境的数据采集方法及系统
CN108959990B (zh) 一种二维码的验证方法及装置
CN111130798B (zh) 一种请求鉴权方法及相关设备
CN110719173A (zh) 一种信息处理方法及装置
CN105577619B (zh) 一种客户端登录方法、客户端以及系统
CN109815666B (zh) 基于fido协议的身份认证方法、装置、存储介质和电子设备
KR101379711B1 (ko) 전화번호를 이용한 파일 암호화 및 복호화 방법
CN109451504B (zh) 物联网模组鉴权方法及系统
CN110598469A (zh) 一种信息处理方法、装置以及计算机存储介质
CN106797386B (zh) 安全验证方法、装置、终端设备及服务器
CN113132977A (zh) 配网方法、配网系统及计算机可读存储介质
CN108513272B (zh) 短信息处理方法及装置

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17805475

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 17805475

Country of ref document: EP

Kind code of ref document: A1