WO2018036198A1 - 一种智能家居的控制方法、装置、家庭网关及移动终端 - Google Patents

一种智能家居的控制方法、装置、家庭网关及移动终端 Download PDF

Info

Publication number
WO2018036198A1
WO2018036198A1 PCT/CN2017/083093 CN2017083093W WO2018036198A1 WO 2018036198 A1 WO2018036198 A1 WO 2018036198A1 CN 2017083093 W CN2017083093 W CN 2017083093W WO 2018036198 A1 WO2018036198 A1 WO 2018036198A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile terminal
information
home gateway
request
login
Prior art date
Application number
PCT/CN2017/083093
Other languages
English (en)
French (fr)
Inventor
马雯娟
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2018036198A1 publication Critical patent/WO2018036198A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/283Processing of data at an internetworking point of a home automation network
    • H04L12/2834Switching of information between an external network and a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0631Management of faults, events, alarms or notifications using root cause analysis; using analysis of correlation between notifications, alarms or events based on decision criteria, e.g. hierarchy, tree or time analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]

Definitions

  • the invention relates to the field of communication and smart home, in particular to a control method and device for a smart home, a home gateway and a mobile terminal.
  • the smart home system model is shown in Figure 1. It consists of a smart home gateway, a mobile control terminal device (computer, mobile phone, pad, etc.) with various App control software, various smart appliances (or sensors, etc.), and a cloud server.
  • the smart home system forms two network systems: internal network and external network.
  • the intranet refers to a local area network composed of a smart home gateway, a smart home appliance, and a mobile terminal device that accesses the smart home gateway through wireless wifi or zigbee within the network coverage of the smart home gateway device.
  • the mobile terminal device When the mobile control terminal is not in the network coverage of the smart home gateway, the mobile terminal device establishes association with the cloud transmission channel of the cloud server through its own network system, thereby forming a cloud network composed of the smart home gateway and the smart home appliance. .
  • the App software installed on the mobile terminal device is used to remotely control and monitor the smart home appliance connected to the smart home gateway.
  • the smart home gateway control App of the mobile terminal device has the operation rights of the intranet and the external network respectively.
  • the smart home gateway can be accessed through the wifi, thereby real-time monitoring and manipulation through the intranet.
  • the mobile terminal is not in the intranet, it is monitored and operated in real time through the cloud network.
  • the App must be authorized to log in to have control rights.
  • the Webserver module in the smart home gateway is responsible for controlling the output of the App's authorized login, smart appliance configuration management, and device alarms.
  • some real-time monitoring information (such as smart home appliance alarm information) App can be continuously obtained before authorized login. That is to say, after the mobile terminal user who installed the supporting App software accesses the smart home gateway through the intranet, all the alarm letters sent by the smart home appliance of the home gateway are continuously received without logging in to the webserver. interest.
  • the mobile terminal may receive undesired alarm information, for example, a smart home gateway network is deployed in the home of user A, and a set of the same smart home gateway network is deployed in the home of user B. They all use their mobile phones to install a companion app to monitor their own smart home alarm status.
  • user A's mobile phone accesses the smart home gateway of user B through wifi, user A's mobile phone will continuously receive the alarm status of user B's smart home, thereby affecting user A's monitoring of his own security status.
  • the embodiment of the invention provides a smart home control method, a device, a home gateway and a mobile terminal, which solves the problem that the smart home system in the prior art cannot distinguish the user identity when the user is not logged in, and the alarm information is generated. Send the wrong question.
  • a smart home control method including:
  • the acquisition request carries an identifier for verifying the legitimacy of the mobile terminal, and the identifier information matches the pre-recorded identifier information, the alarm information is sent to the mobile terminal.
  • the smart home control method further includes:
  • the response to the acquisition request is rejected.
  • the method further includes:
  • the method further includes:
  • a smart home control method including:
  • the method further includes:
  • the method further includes:
  • a smart home control device including:
  • the first obtaining module is configured to acquire an acquisition request of the alarm information initiated by the mobile terminal;
  • the first processing module is configured to send the alarm information to the mobile terminal when the acquisition request carries the identifier information for verifying the validity of the mobile terminal, and the identifier information matches the pre-recorded identifier information.
  • the smart home control device further includes:
  • the second processing module is configured to refuse to respond to the acquisition request when the identification information is not carried in the acquisition request, or the identification information carried in the acquisition request does not match the pre-recorded identification information.
  • the smart home control device further includes:
  • a second obtaining module configured to obtain a login request initiated by the mobile terminal
  • the first response module is configured to respond to the login request and send the identification information to the mobile terminal after the mobile terminal successfully logs in; wherein the identification information is generated according to the identity information of the home gateway.
  • the smart home control device further includes:
  • the third obtaining module is configured to obtain a login request that is initiated by the mobile terminal and carries the identifier information, where the identifier information is generated by the mobile terminal according to the identity information of the mobile terminal;
  • a second response module configured to respond to the login request and map the identification information to the login information of the mobile terminal after the mobile terminal successfully logs in;
  • the second storage module is configured to save the login information of the mobile terminal in a local login record pool.
  • a home gateway comprising the control device of the smart home as described above.
  • a smart home control device including:
  • the first sending module is configured to send an obtaining request for acquiring the alarm information to the currently accessed home gateway, where the obtaining request carries an identifier information for verifying the legality of the mobile terminal;
  • the receiving module is configured to receive the alarm information fed back by the home gateway according to the obtaining request, where the alarm information is sent when the home gateway detects that the identification information matches the pre-recorded identification information.
  • the smart home control device further includes:
  • a second sending module configured to send a login request to the home gateway; to enable the home gateway to respond to the login request;
  • the first login module performs login according to the response information of the home gateway and receives the identification information sent by the home gateway.
  • the identifier information is generated by the home gateway according to the identity information of the home gateway after the mobile terminal successfully logs in.
  • the smart home control device further includes:
  • Generating a module configured to generate an identification information according to the identity information of the mobile terminal
  • the third sending module is configured to send a login request carrying the identification information to the home gateway, so that the home gateway responds to the login request;
  • the second login module is configured to log in according to the response information of the home gateway.
  • a mobile terminal comprising the control device of the smart home as described above.
  • a computer storage medium is further provided, and the computer storage medium may store an execution instruction for executing the implementation of the control method of the smart home in the above embodiment.
  • the home gateway can authenticate the identity of the mobile terminal, and the alarm information is sent after the authentication succeeds, so as to prevent the mobile terminal from accurately monitoring the home security status caused by receiving the undesired alarm information.
  • the problem is to improve the accuracy of receiving alarm information.
  • Figure 1 shows the overall architecture of the smart home system model
  • FIG. 2 is a schematic flow chart showing a method for controlling a smart home on the home gateway side of the present invention
  • FIG. 3 is a schematic structural view of a smart home control device on the home gateway side of the present invention.
  • FIG. 4 is a schematic flow chart showing a control method of a smart home on the mobile terminal side of the present invention
  • Fig. 5 is a view showing the configuration of a control device for a smart home on the mobile terminal side of the present invention.
  • an embodiment of the present invention provides a method for controlling a smart home, which is described by taking a home gateway as an example, and specifically includes the following steps:
  • Step 201 Acquire an acquisition request of the alarm information initiated by the mobile terminal.
  • the mobile terminal does not have the functions of configuring and operating the home gateway when not logged in, but can actively obtain the current alarm information from the home gateway.
  • the alarm information includes: fault alarm information of the home gateway, alarm information of the home gateway operation, alarm information of the power equipment connected to the home gateway, and alarm information of the cloud server connected to the home gateway.
  • Step 202 When the obtaining request carries an identifier information for verifying the legality of the mobile terminal, and the identifier information matches the pre-recorded identifier information, the alarm information is sent to the mobile terminal.
  • the mobile terminal sends its own alarm information.
  • the identifier information may be information that identifies the identity of the mobile terminal, or information that identifies the identity of the home gateway, as long as the uniqueness is guaranteed, for example, identity information of the mobile terminal (such as a MAC address, etc.), or according to the mobile terminal.
  • the unique identifier determined by the preset algorithm by the preset algorithm or the identity information of the home gateway (such as a MAC address, etc.), or a unique identifier determined by a preset algorithm according to the identity information of the home gateway, and the like.
  • Step 203 When the identification information is not carried in the acquisition request, or the identification information carried in the acquisition request does not match the pre-recorded identification information, the response request is rejected.
  • the home gateway refuses to respond to the mobile terminal's acquisition request may be, for example, directly ignoring or intercepting the acquisition request sent by the unverified mobile terminal, or sending a rejection response message to the mobile terminal to stop the mobile terminal from reaching the family.
  • the gateway sends a get request.
  • the home gateway can authenticate the identity of the mobile terminal, and the alarm information is sent after the authentication succeeds, so as to prevent the mobile terminal from being able to accurately determine the security status of the home due to receiving the undesired alarm information.
  • the problem of monitoring improves the accuracy of receiving alarm information.
  • the method further includes: acquiring a login request initiated by the mobile terminal; transmitting the identifier information to the mobile terminal after responding to the login request and successfully logging in the mobile terminal;
  • the identification information is generated according to the identity information of the home gateway. That is, after the user installs the APP software of the smart home network, the user can initiate a login request to the home gateway through the APP software, where the login request carries the user name and password, and the home gateway authenticates the mobile terminal according to the user name and password. If the authentication succeeds, the mobile terminal logs in successfully.
  • the home gateway After the mobile terminal successfully logs in, the home gateway sends an identification information to the mobile terminal, and the identification information is simultaneously recorded on the home gateway side and the mobile terminal side.
  • the identifier information may be a MAC address of the home gateway, an IMEI number, or a unique identifier generated according to the MAC address or the IMEI number, as long as the identifier information can accurately and uniquely represent the identity information of the home gateway.
  • the function of the identification information is to complete the authentication process between the home gateway and the mobile terminal.
  • the above describes the identification information determined according to the identity information of the home gateway.
  • the implementation manner of the identification information determined according to the identity information of the mobile terminal is further described below. Specifically, before the step of acquiring the acquisition request of the alarm information initiated by the mobile terminal, the method further includes: acquiring a login request initiated by the mobile terminal and carrying the identifier information; wherein the identifier information is generated by the mobile terminal according to the identity information of the mobile terminal; After the login request is successfully registered, the identification information is mapped to the login information of the mobile terminal; the login information of the mobile terminal is saved locally. Recorded in the record pool.
  • an identification information is generated according to the identity information of the user, and a login request carrying the identification information is sent to the home gateway through the APP software, where the login request is The user name and password are also carried, and the home gateway authenticates the mobile terminal according to the user name and password. If the authentication succeeds, the mobile terminal successfully logs in. After the mobile terminal successfully logs in, the home gateway records the login information and the identification information of the mobile terminal in the local login record pool.
  • the login information includes a username, a password, and identification information of the mobile terminal of the mobile terminal.
  • the identifier information may be a MAC address of the mobile terminal, an IMEI number, or a unique identifier generated according to the MAC address or the IMEI number, as long as the identifier information can accurately and uniquely characterize the identity information of the mobile terminal.
  • the home gateway is successfully authenticated.
  • the alarm information is sent to the mobile terminal to avoid the problem that the mobile terminal cannot accurately monitor the home security status caused by receiving the undesired alarm information, thereby improving the accuracy of the alarm information receiving.
  • the first embodiment of the present invention introduces the control method of the smart home on the home gateway side of the present invention.
  • the following embodiment will further introduce the corresponding device with reference to the accompanying drawings.
  • the second embodiment of the present invention provides a smart home control device, which specifically includes:
  • the first obtaining module 31 is configured to acquire an acquisition request of the alarm information initiated by the mobile terminal;
  • the first processing module 32 is configured to send the alarm information to the mobile terminal when the acquisition request carries the identifier information for verifying the validity of the mobile terminal, and the identifier information matches the pre-recorded identifier information.
  • the smart home control device further includes:
  • the second processing module is configured to refuse to respond to the acquisition request when the identification information is not carried in the acquisition request, or the identification information carried in the acquisition request does not match the pre-recorded identification information.
  • the smart home control device further includes:
  • a second obtaining module configured to obtain a login request initiated by the mobile terminal
  • the first response module is configured to respond to the login request and send the identification information to the mobile terminal after the mobile terminal successfully logs in; wherein the identification information is generated according to the identity information of the home gateway.
  • the smart home control device further includes:
  • the third obtaining module is configured to obtain a login request that is initiated by the mobile terminal and carries the identifier information, where the identifier information is generated by the mobile terminal according to the identity information of the mobile terminal;
  • a second response module configured to respond to the login request and map the identification information to the login information of the mobile terminal after the mobile terminal successfully logs in;
  • the storage module is configured to save the login information of the mobile terminal in the local login record pool.
  • the device is a device corresponding to the control method of the smart home, and all the implementations in the first embodiment of the method are applicable to the device embodiment, and the same technical effects can be achieved.
  • a home gateway including the control device of the smart home as described above.
  • the first embodiment and the second embodiment respectively introduce the control method and device of the smart home according to the present invention from the home gateway side.
  • the following embodiments further improve the control method of the smart home on the mobile terminal side according to the drawings and specific application scenarios. Introduction.
  • an embodiment of the present invention provides a method for controlling a smart home, which is described by taking a mobile terminal as an example, and specifically includes the following steps:
  • Step 401 Send an acquisition request for acquiring alarm information to the currently accessed home gateway.
  • the user After the mobile terminal is connected to a smart home system, the user does not have the function of configuring and operating the home gateway when not logged in, but can actively obtain the current alarm information from the home gateway.
  • the obtaining request sent by the mobile terminal carries the identifier information for verifying the validity of the mobile terminal, and the identifier information may be information that identifies the identity of the mobile terminal, or information that identifies the identity of the home gateway, as long as the uniqueness is ensured.
  • the alarm information includes: family The fault alarm information of the gateway, the alarm information of the home gateway, the alarm information of the power equipment connected to the home gateway, and the alarm information of the cloud server connected to the home gateway.
  • Step 402 Receive alarm information fed back by the home gateway according to the acquisition request.
  • the alarm information is sent when the home gateway detects that the identifier information matches the pre-recorded identifier information. That is, when the identification information carried in the acquisition request sent by the mobile terminal matches the pre-recorded identification information, it is determined that the identity verification between the mobile terminal and the home gateway is successful, and the home gateway sends its own alarm information to the mobile terminal. . If the verification is unsuccessful, the home gateway rejects the mobile terminal's acquisition request, so that the mobile terminal will not receive the corresponding alarm information, thus avoiding the difficulty of accurately monitoring the security status of the home due to receiving the unexpected alarm information. problem.
  • the method further includes: sending a login request to the home gateway; causing the home gateway to respond to the login request; and logging in and receiving according to the response information of the home gateway.
  • the home gateway After the mobile terminal successfully logs in, the home gateway sends an identification information to the mobile terminal, and the identification information is simultaneously recorded on the home gateway side and the mobile terminal side.
  • the identifier information may be a MAC address of the home gateway, an IMEI number, or a unique identifier generated according to the MAC address or the IMEI number, as long as the identifier information can accurately and uniquely represent the identity information of the home gateway.
  • the function of the identification information is to complete the authentication process between the home gateway and the mobile terminal.
  • the above describes the identification information determined according to the identity information of the home gateway.
  • the implementation manner of the identification information determined according to the identity information of the mobile terminal is further described below. Specifically, before the step of acquiring an acquisition request for acquiring the alarm information to the currently accessed home gateway, the method further includes: generating an identification information according to the identity information of the mobile terminal; and sending a login request carrying the identification information to the home gateway; Making the home gateway respond to the login request; according to the response information of the home gateway log in.
  • the home gateway authenticates the mobile terminal according to the user name and password. If the authentication succeeds, the mobile terminal logs in successfully. After the mobile terminal successfully logs in, the home gateway records the login information and the identification information of the mobile terminal in the local login record pool.
  • the login information includes a username, a password, and identification information of the mobile terminal of the mobile terminal.
  • the identifier information may be a MAC address of the mobile terminal, an IMEI number, or a unique identifier generated according to the MAC address or the IMEI number, as long as the identifier information can accurately and uniquely characterize the identity information of the mobile terminal.
  • the user installs the APP software of the smart home network, and after the APP software is successfully installed, a unique identifier can be generated and recorded according to the MAC address of the host (ie, the MAC address of the mobile terminal).
  • the login is performed by the APP software, and the identifier must be included in the login message.
  • the Web server of the home gateway records the identifier in the user login record pool of the Web server.
  • the Webserver module obtains the identifier carried in the login request message, and the Webserver user The identifier is searched in the login record pool.
  • the identifier is not repeatedly recorded. If the identifier does not exist, the identifier is recorded in the user login record pool.
  • the acquisition of the alarm information may be initiated by the APP software to the home gateway before the login, and the request information includes the identifier of the mobile terminal.
  • the Webserver module of the home gateway After receiving the acquisition request initiated by the mobile terminal, the Webserver module of the home gateway first parses whether an identifier exists in the request message, and searches for a identifier matching the identifier in the user login record pool of the Web server. If the identifier exists in the user login log pool of the web server, the related alarm information is fed back to the mobile terminal, otherwise no feedback is provided.
  • the home gateway is configured in the user A
  • the smart home gateway is also configured in the user B
  • the APP control software is installed on the mobile phones of both A and B.
  • User A goes to the B home, and A's mobile phone connects to the home gateway of the B home through Wifi to perform the Internet operation.
  • press According to the design principle of the APP, the APP in the A mobile phone will initiate a request for acquiring the device alarm information to the smart home gateway in the B home. If the Webserver module in the smart home gateway in the B home detects that the request sent by A is not authorized, the result of the device alarm information is not returned to A. Therefore, the real-time monitoring of A is the alarm information of the smart home appliance in the smart home gateway of the home, and will not be interfered by the B alarm information.
  • the home gateway is successfully authenticated.
  • the alarm information is sent to the mobile terminal to avoid the problem that the mobile terminal cannot accurately monitor the home security status due to receiving the undesired alarm information.
  • the third embodiment of the present invention describes the control method of the smart home on the mobile terminal side of the present invention.
  • the following embodiment will further introduce the corresponding device with reference to the accompanying drawings.
  • a fourth embodiment of the present invention provides a smart home control device, including:
  • the first sending module 51 is configured to send an acquisition request for acquiring the alarm information to the currently accessed home gateway, where the obtaining request carries an identifier information for verifying the legality of the mobile terminal;
  • the receiving module 52 is configured to receive the alarm information fed back by the home gateway according to the acquisition request, where the alarm information is sent when the home gateway detects that the identification information matches the pre-recorded identification information.
  • the smart home control device further includes:
  • a second sending module configured to send a login request to the home gateway; to enable the home gateway to respond to the login request;
  • the first login module performs login according to the response information of the home gateway and receives the identification information sent by the home gateway.
  • the identifier information is generated by the home gateway according to the identity information of the home gateway after the mobile terminal successfully logs in.
  • the smart home control device further includes:
  • Generating a module configured to generate an identification information according to the identity information of the mobile terminal
  • the third sending module is configured to send a login request carrying the identification information to the home gateway, so that the home gateway responds to the login request;
  • the second login module is configured to log in according to the response information of the home gateway.
  • the device is a device corresponding to the control method of the smart home, and all the implementations in the third embodiment of the method are applicable to the device embodiment, and the same technical effects can be achieved.
  • a mobile terminal comprising the control device of the smart home as described above.
  • modules or steps of the present invention described above can be implemented by a general-purpose computing device that can be centralized on a single computing device or distributed across a network of multiple computing devices. Alternatively, they may be implemented by program code executable by the computing device such that they may be stored in the storage device by the computing device and, in some cases, may be different from the order herein.
  • the steps shown or described are performed, or they are separately fabricated into individual integrated circuit modules, or a plurality of modules or steps thereof are fabricated as a single integrated circuit module.
  • the invention is not limited to any specific combination of hardware and software.
  • the foregoing technical solution provided by the embodiment of the present invention can be applied to the control process of the intelligent terminal, and the identification process of the identification information is added to implement the identity authentication of the mobile terminal by the home gateway. After the authentication succeeds, the alarm information is sent to avoid the mobile terminal. Received undesired alarm information The problem caused by the inability to accurately monitor the security status of the home improves the accuracy of receiving the alarm information.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Automation & Control Theory (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明公开了一种智能家居的控制方法、装置、家庭网关及移动终端,其方法包括:获取移动终端发起的告警信息的获取请求;当获取请求中携带有一标识信息,且标识信息与预先记录的标识信息相匹配时,向移动终端发送告警信息。本发明通过增加标识信息匹配过程,实现家庭网关对移动终端的身份认证,在认证成功后才下发告警信息,避免移动终端因接收到不期望的告警信息而造成的不能对自家安全状态进行准确监控的问题,提高了告警信息接收的准确性。

Description

一种智能家居的控制方法、装置、家庭网关及移动终端 技术领域
本发明涉及通信及智能家居领域,尤其涉及一种智能家居的控制方法、装置、家庭网关及移动终端。
背景技术
智能家居系统模型如图1所示,由智能家庭网关、安装了App操控软件的移动控制终端设备(电脑、手机、pad等)、各类智能家电(或传感器等)以及云服务器组成。智能家居系统形成有内网和外网两个网络体系。
其中,内网是指在智能家庭网关设备的网络覆盖范围内,智能家庭网关、智能家电、以及通过无线wifi或zigbee接入智能家庭网关的移动终端设备组成的局域网络。
外网是指当移动控制终端不在智能家庭网关的网络覆盖范围内时,移动终端设备通过自身的网络体系与云服务器的云传输通道建立关联,从而与智能家庭网关和智能家电设备组成的云网络。
移动终端设备上安装的App软件用来远程控制和监视接入智能家庭网关的智能家电。移动终设备的智能家庭网关控制App分别具有内网和外网操作权限,当移动终端设备处于内网范围内时,可以通过wifi接入智能家庭网关,从而通过内网实时监控和操控。当移动终端不在内网范围内时,则通过云网络实时监控和操作。无论是在外网还是内网环境中,App都必须授权登录后才能有操控权,智能家庭网关中的Webserver模块负责控制App的授权登录、智能家电配置管理、设备告警等信息的输出。但在内网环境中,为了使用户使用更方便快捷,有些实时监控信息(例如智能家电设备告警信息)App可以在授权登录之前不断的获取。也就是说,安装了配套App软件的移动终端用户只要通过内网接入智能家庭网关之后,无需登录webserver就会不断的收到该家庭网关的智能家电发出的所有告警信 息。
但是,这样就会出现移动终端可能会接收到不期望的告警信息,例如:用户A的家庭中部署了一套智能家庭网关网络,用户B的家庭中也部署了一套相同的智能家庭网关网络,他们都用各自的手机安装配套App来监控自家的智能家居告警状态。当用户A的手机通过wifi接入用户B家的智能家庭网关,用户A的手机中会不断的收到用户B家的智能家居的告警状态,从而影响到用户A对自家安全状态的监控。
发明内容
本发明实施例提供了一种智能家居的控制方法、装置、家庭网关及移动终端,解决了现有技术中的智能家居系统在用户未登录情况下,无法对用户身份进行区分,而造成告警信息发送错误的问题。
依据本发明的一个实施例,提供了一种智能家居的控制方法,包括:
获取移动终端发起的告警信息的获取请求;
当获取请求中携带有一用于验证移动终端合法性的标识信息,且标识信息与预先记录的标识信息相匹配时,向移动终端发送告警信息。
其中,该智能家居的控制方法还包括:
当获取请求中未携带标识信息、或获取请求中携带的标识信息与预先记录的标识信息不匹配时,拒绝响应获取请求。
其中,获取移动终端发起的告警信息的获取请求的步骤之前,还包括:
获取移动终端发起的登录请求;
响应登录请求并在移动终端成功登录后,向移动终端发送一标识信息;其中该标识信息是根据家庭网关的身份信息生成的。
其中,获取移动终端发起的告警信息的获取请求的步骤之前,还包括:
获取移动终端发起的携带有一标识信息的登录请求;其中,标识信息为移动终端根据移动终端的身份信息生成的;
响应登录请求并在移动终端成功登录后,将标识信息映射至移动终端 的登录信息中;
将移动终端的登录信息保存在本地的登录记录池中。
依据本发明的再一个实施例,还提供了一种智能家居的控制方法,包括:
向当前接入的家庭网关发送一获取告警信息的获取请求;其中,获取请求中携带有一用于验证移动终端合法性的标识信息;
接收家庭网关根据获取请求反馈的告警信息;其中,告警信息为家庭网关检测到标识信息与预先记录的标识信息相匹配时发送的。
其中,向当前接入的家庭网关发送一获取告警信息的获取请求的步骤之前,还包括:
向家庭网关发送一登录请求;以使家庭网关响应登录请求;
根据家庭网关的响应信息进行登录并接收家庭网关发送的标识信息;其中,标识信息为家庭网关在移动终端成功登录后根据家庭网关的身份信息生成的。
其中,向当前接入的家庭网关发送一获取告警信息的获取请求的步骤之前,还包括:
根据移动终端的身份信息生成一标识信息;
向家庭网关发送一携带有标识信息的登录请求;以使家庭网关响应登录请求;
根据家庭网关的响应信息进行登录。
依据本发明的另一个实施例,还提供了一种智能家居的控制装置,包括:
第一获取模块,设置为获取移动终端发起的告警信息的获取请求;
第一处理模块,设置为当获取请求中携带有一用于验证移动终端合法性的标识信息,且标识信息与预先记录的标识信息相匹配时,向移动终端发送告警信息。
其中,该智能家居的控制装置还包括:
第二处理模块,设置为当获取请求中未携带标识信息、或获取请求中携带的标识信息与预先记录的标识信息不匹配时,拒绝响应获取请求。
其中,该智能家居的控制装置还包括:
第二获取模块,设置为获取移动终端发起的登录请求;
第一响应模块,设置为响应登录请求并在移动终端成功登录后,向移动终端发送一标识信息;其中该标识信息是根据家庭网关的身份信息生成的。
其中,该智能家居的控制装置还包括:
第三获取模块,设置为获取移动终端发起的携带有一标识信息的登录请求;其中,标识信息为移动终端根据移动终端的身份信息生成的;
第二响应模块,设置为响应登录请求并在移动终端成功登录后,将标识信息映射至移动终端的登录信息中;
第二存储模块,设置为将移动终端的登录信息保存在本地的登录记录池中。
依据本发明的再一个实施例还提供了一种家庭网关,包括如上所述的智能家居的控制装置。
依据本发明的再一个实施例,还提供了一种智能家居的控制装置,包括:
第一发送模块,设置为向当前接入的家庭网关发送一获取告警信息的获取请求;其中,获取请求中携带有一用于验证移动终端合法性的标识信息;
接收模块,设置为接收家庭网关根据获取请求反馈的告警信息;其中,告警信息为家庭网关检测到标识信息与预先记录的标识信息相匹配时发送的。
其中,该智能家居的控制装置还包括:
第二发送模块,设置为向家庭网关发送一登录请求;以使家庭网关响应登录请求;
第一登录模块,根据家庭网关的响应信息进行登录并接收家庭网关发送的标识信息;其中,标识信息为家庭网关在移动终端成功登录后根据家庭网关的身份信息生成的。
其中,该智能家居的控制装置还包括:
生成模块,设置为根据移动终端的身份信息生成一标识信息;
第三发送模块,设置为向家庭网关发送一携带有标识信息的登录请求;以使家庭网关响应登录请求;
第二登录模块,设置为根据家庭网关的响应信息进行登录。
依据本发明的再一个实施例,还提供了一种移动终端,包括如上所述的智能家居的控制装置。
在本发明实施例中,还提供了一种计算机存储介质,该计算机存储介质可以存储有执行指令,该执行指令用于执行上述实施例中的智能家居的控制方法的实现。
本发明的实施例的有益效果是:
通过增加标识信息匹配过程,实现家庭网关对移动终端的身份认证,在认证成功后才下发告警信息,避免移动终端因接收到不期望的告警信息而造成的不能对自家安全状态进行准确监控的问题,提高了告警信息接收的准确性。
附图说明
图1表示智能家居系统模型的整体架构图;
图2表示本发明的家庭网关侧的智能家居的控制方法的流程示意图;
图3表示本发明的家庭网关侧的智能家居的控制装置的结构示意图;
图4表示本发明的移动终端侧的智能家居的控制方法的流程示意图;
图5表示本发明的移动终端侧的智能家居的控制装置的结构示意图。
具体实施方式
下面将参照附图更详细地描述本发明的示例性实施例。虽然附图中显示了本发明的示例性实施例,然而应当理解,可以以各种形式实现本发明而不应被这里阐述的实施例所限制。相反,提供这些实施例是为了能够更透彻地理解本发明,并且能够将本发明的范围完整的传达给本领域的技术人员。
实施例一
如图2所示,本发明的实施例提供了一种智能家居的控制方法,以家庭网关为例进行说明,具体包括以下步骤:
步骤201:获取移动终端发起的告警信息的获取请求。
智能家居系统中,移动终端在未登录时虽不具备对家庭网关的配置和操作等功能,但能够主动向家庭网关获取当前的告警信息。其中,该告警信息包括:家庭网关的故障告警信息、家庭网关运行告警信息、与家庭网关连接的用电设备的告警信息、与家庭网关连接的云服务器的告警信息等。
步骤202:当获取请求中携带有一用于验证移动终端合法性的标识信息,且标识信息与预先记录的标识信息相匹配时,向移动终端发送告警信息。
当移动终端发送的获取请求中携带有一标识信息,且该标识信息与预先记录的标识信息相匹配时,确定移动终端的身份合法,即确定移动终端与家庭网关之间的身份验证成功,则向移动终端发送自身的告警信息。其中,该标识信息可以是表征移动终端身份的信息,或者是表征家庭网关身份的信息,只要保证其唯一性即可,例如:移动终端的身份信息(如MAC地址等)、或根据移动终端的身份信息通过预设算法确定的唯一标识符、或家庭网关的身份信息(如MAC地址等)、或根据家庭网关的身份信息通过预设算法确定的唯一标识符等。
步骤203:当获取请求中未携带标识信息、或获取请求中携带的标识信息与预先记录的标识信息不匹配时,拒绝响应获取请求。
为了防止告警信息的误发送,如果在获取到的获取请求中未携带有标 识信息、或者携带标识信息但标识信息与预先记录的标识信息不匹配,则拒绝响应该移动终端的获取请求。其中,家庭网关拒绝响应移动终端的获取请求的方式有多种,例如直接忽略或拦截未验证成功的移动终端发送的获取请求、或向移动终端发送一拒绝响应信息以使移动终端停止向该家庭网关发送获取请求。
这样,通过增加标识信息匹配过程,实现家庭网关对移动终端的身份认证,在认证成功后才下发告警信息,避免移动终端因接收到不期望的告警信息而造成的不能对自家安全状态进行准确监控的问题,提高了告警信息接收的准确性。
具体地,在获取移动终端发起的告警信息的获取请求的步骤之前,还包括:获取移动终端发起的登录请求;响应登录请求并在移动终端成功登录后,向移动终端发送一标识信息;其中该标识信息是根据所述家庭网关的身份信息生成的。也就是说在用户安装了智能家庭网的APP软件后,可以通过APP软件向家庭网关发起登录请求,其中,该登录请求中携带有用户名和密码,家庭网关根据用户名和密码对移动终端进行认证,认证成功则表示移动终端登录成功。在移动终端登录成功后,家庭网关向移动终端发送一标识信息,该标识信息同时记录在家庭网关侧和移动终端侧。具体地,该标识信息可以是家庭网关的MAC地址、IMEI号,或根据其MAC地址或IMEI号生成的唯一标识,只要保证该标识信息能够准确唯一表征家庭网关的身份信息即可。
进一步地,标识信息的作用是完成家庭网关和移动终端之间的认证过程,以上介绍了根据家庭网关的身份信息确定的标识信息,下面进一步介绍根据移动终端身份信息确定的标识信息的实现方式。具体地,获取移动终端发起的告警信息的获取请求的步骤之前,还包括:获取移动终端发起的携带有一标识信息的登录请求;其中,标识信息为移动终端根据移动终端的身份信息生成的;响应登录请求并在移动终端成功登录后,将标识信息映射至移动终端的登录信息中;将移动终端的登录信息保存在本地的登 录记录池中。也就是说在用户安装了智能家庭网的APP软件后,首先根据自身的身份信息生成一标识信息,并通过APP软件向家庭网关发送一携带有该标识信息的登录请求,其中,该登录请求中还携带有用户名和密码,家庭网关根据用户名和密码对移动终端进行认证,认证成功则表示移动终端登录成功。在移动终端登录成功后,家庭网关将该移动终端的登录信息和标识信息均记录在本地的登录记录池中。该登录信息包括移动终端的用户名、密码以及移动终端的标识信息。具体地,该标识信息可以是移动终端的MAC地址、IMEI号,或根据其MAC地址或IMEI号生成的唯一标识,只要保证该标识信息能够准确唯一表征移动终端的身份信息即可。
这样,无论是通过家庭网关生成的标识信息,还是移动终端生成的标识信息,只要能够表征其一的唯一身份,即可实现家庭网关和移动终端之间的身份互认证,家庭网关在认证成功后才向移动终端下发告警信息,以避免移动终端因接收到不期望的告警信息而造成的不能对自家安全状态进行准确监控的问题,提高了告警信息接收的准确性。
实施例二
以上实施例一介绍了本发明的家庭网关侧的智能家居的控制方法,下面本实施例将结合附图对其对应的装置做进一步介绍。
如图3所示,本发明的实施例二提供了一种智能家居的控制装置,具体包括:
第一获取模块31,设置为获取移动终端发起的告警信息的获取请求;
第一处理模块32,设置为当获取请求中携带有一用于验证移动终端合法性的标识信息,且标识信息与预先记录的标识信息相匹配时,向移动终端发送告警信息。
其中,该智能家居的控制装置还包括:
第二处理模块,设置为当获取请求中未携带标识信息、或获取请求中携带的标识信息与预先记录的标识信息不匹配时,拒绝响应获取请求。
其中,该智能家居的控制装置还包括:
第二获取模块,设置为获取移动终端发起的登录请求;
第一响应模块,设置为响应登录请求并在移动终端成功登录后,向移动终端发送一标识信息;其中该标识信息是根据家庭网关的身份信息生成的。
其中,该智能家居的控制装置还包括:
第三获取模块,设置为获取移动终端发起的携带有一标识信息的登录请求;其中,标识信息为移动终端根据移动终端的身份信息生成的;
第二响应模块,设置为响应登录请求并在移动终端成功登录后,将标识信息映射至移动终端的登录信息中;
存储模块,设置为将移动终端的登录信息保存在本地的登录记录池中。
需要说明的是,该装置是与上述智能家居的控制方法对应的装置,上述方法实施例一中所有实现方式均适用于装置的实施例中,也能达到相同的技术效果。
依据本发明实施例的再一个方面还提供了一种家庭网关,包括如上所述的智能家居的控制装置。
实施例三
以上实施例一和实施例二分别从家庭网关侧介绍了本发明的智能家居的控制方法及装置,下面本实施例将结合附图和具体应用场景对移动终端侧的智能家居的控制方法作进一步介绍。
如图4所示,本发明的实施例提供了一种智能家居的控制方法,以移动终端为例进行说明,具体包括以下步骤:
步骤401:向当前接入的家庭网关发送一获取告警信息的获取请求。
其中,在移动终端接入到某个智能家居系统中后,在未登录时虽不具备对家庭网关的配置和操作等功能,但能够主动向家庭网关获取当前的告警信息。另外,移动终端发送的获取请求中携带有一用于验证移动终端合法性的标识信息,该标识信息可以是表征移动终端身份的信息,或者是表征家庭网关身份的信息,只要保证其唯一性即可。该告警信息包括:家庭 网关的故障告警信息、家庭网关运行告警信息、与家庭网关连接的用电设备的告警信息、与家庭网关连接的云服务器的告警信息等。
步骤402:接收家庭网关根据获取请求反馈的告警信息。
其中,告警信息为家庭网关检测到标识信息与预先记录的标识信息相匹配时发送的。也就是说,当移动终端发送的获取请求中携带的标识信息与预先记录的标识信息相匹配时,确定移动终端与家庭网关之间的身份验证成功,家庭网关会向移动终端发送自身的告警信息。如果验证不成功,家庭网关会拒绝移动终端的获取请求,这样移动终端将接收不到对应的告警信息,这样就避免了因接收到非预期的告警信息而造成难以准确对自家进行安全状态监控的问题。
其中,向当前接入的家庭网关发送一获取告警信息的获取请求的步骤之前,还包括:向家庭网关发送一登录请求;以使家庭网关响应登录请求;根据家庭网关的响应信息进行登录并接收家庭网关发送的标识信息;其中,标识信息为家庭网关根据家庭网关的身份信息生成的。也就是说在用户安装了智能家庭网的APP软件后,可以通过APP软件向家庭网关发起登录请求,其中,该登录请求中携带有用户名和密码,家庭网关根据用户名和密码对移动终端进行认证,认证成功则表示移动终端登录成功。在移动终端登录成功后,家庭网关向移动终端发送一标识信息,该标识信息同时记录在家庭网关侧和移动终端侧。具体地,该标识信息可以是家庭网关的MAC地址、IMEI号,或根据其MAC地址或IMEI号生成的唯一标识,只要保证该标识信息能够准确唯一表征家庭网关的身份信息即可。
进一步地,标识信息的作用是完成家庭网关和移动终端之间的认证过程,以上介绍了根据家庭网关的身份信息确定的标识信息,下面进一步介绍根据移动终端身份信息确定的标识信息的实现方式。具体地,向当前接入的家庭网关发送一获取告警信息的获取请求的步骤之前,还包括:根据移动终端的身份信息生成一标识信息;向家庭网关发送一携带有标识信息的登录请求;以使家庭网关响应登录请求;根据家庭网关的响应信息进行 登录。即,在用户安装了智能家庭网的APP软件后,首先根据自身的身份信息生成一标识信息,并通过APP软件向家庭网关发送一携带有该标识信息的登录请求,其中,该登录请求中还携带有用户名和密码,家庭网关根据用户名和密码对移动终端进行认证,认证成功则表示移动终端登录成功。在移动终端登录成功后,家庭网关将该移动终端的登录信息和标识信息均记录在本地的登录记录池中。该登录信息包括移动终端的用户名、密码以及移动终端的标识信息。具体地,该标识信息可以是移动终端的MAC地址、IMEI号,或根据其MAC地址或IMEI号生成的唯一标识,只要保证该标识信息能够准确唯一表征移动终端的身份信息即可。
也就是说,用户安装智能家庭网的APP软件,APP软件安装成功之后可根据其宿主的MAC地址(即移动终端的MAC地址)生成唯一的标识符并记录。在部署了智能家庭网关网络的环境下,通过APP软件进行登录,其登录消息中必须包含该标识符。当APP软件登录成功之后,家庭网关的Webserver将该标识符记录到Webserver的用户登录记录池中,其中,在移动终端登录Webserver成功后,Webserver模块获取登录请求消息中携带的标识符,在Webserver用户登录记录池中查找该标识符,若查询到该标识符已经存在,则不再重复记录该标识符,若该标识符不存在,则记录该标识符到用户登录记录池中。当移动终端处于智能家庭系统的内网中时,在未登录前可通过APP软件向家庭网关发起获取告警信息的获取请求,请求信息中包含有移动终端的标识符。家庭网关的Webserver模块收到移动终端发起的获取请求后,首先解析请求消息中是否存在标识符,并在Webserver的用户登录记录池中查找是否存在该标识符相匹配的标识符。如果Webserver的用户登录记录池中存在该标识符,则向移动终端反馈相关的告警信息,否则不反馈。
具体地,假设用户A家中配置了家庭网关,用户B中也配置了智能家庭网关,且A和B的手机都安装了APP控制软件。用户A去B家做客,A的手机通过Wifi连接到B家中的家庭网关,进行上网操作。此时,按 照APP的设计原理,A手机中的APP将向B家中的智能家庭网关发起获取设备告警信息的请求。B家中的智能家庭网关中的Webserver模块检测到A发送的请求并没有授权,则不给A返回设备告警信息的结果。因此,A的实时监控的还是自家的智能家庭网关中智能家电的告警信息,而不会受到B家告警信息的干扰。
这样,无论是通过家庭网关生成的标识信息,还是移动终端生成的标识信息,只要能够表征其一的唯一身份,即可实现家庭网关和移动终端之间的身份互认证,家庭网关在认证成功后才向移动终端下发告警信息,以避免移动终端因接收到不期望的告警信息而造成的不能对自家安全状态进行准确监控的问题。
实施例四
以上实施例三介绍了本发明的移动终端侧的智能家居的控制方法,下面本实施例将结合附图对其对应的装置做进一步介绍。
如图5所示,本发明的实施例四提供了一种智能家居的控制装置,包括:
第一发送模块51,设置为向当前接入的家庭网关发送一获取告警信息的获取请求;其中,获取请求中携带有一用于验证移动终端合法性的标识信息;
接收模块52,设置为接收家庭网关根据获取请求反馈的告警信息;其中,告警信息为家庭网关检测到标识信息与预先记录的标识信息相匹配时发送的。
其中,该智能家居的控制装置还包括:
第二发送模块,设置为向家庭网关发送一登录请求;以使家庭网关响应登录请求;
第一登录模块,根据家庭网关的响应信息进行登录并接收家庭网关发送的标识信息;其中,标识信息为家庭网关在移动终端成功登录后根据家庭网关的身份信息生成的。
其中,该智能家居的控制装置还包括:
生成模块,设置为根据移动终端的身份信息生成一标识信息;
第三发送模块,设置为向家庭网关发送一携带有标识信息的登录请求;以使家庭网关响应登录请求;
第二登录模块,设置为根据家庭网关的响应信息进行登录。
需要说明的是,该装置是与上述智能家居的控制方法对应的装置,上述方法实施例三中所有实现方式均适用于装置的实施例中,也能达到相同的技术效果。
依据本发明实施例的再一个方面,还提供了一种移动终端,包括如上所述的智能家居的控制装置。
显然,本领域的技术人员应该明白,上述的本发明的各模块或各步骤可以用通用的计算装置来实现,它们可以集中在单个的计算装置上,或者分布在多个计算装置所组成的网络上,可选地,它们可以用计算装置可执行的程序代码来实现,从而,可以将它们存储在存储装置中由计算装置来执行,并且在某些情况下,可以以不同于此处的顺序执行所示出或描述的步骤,或者将它们分别制作成各个集成电路模块,或者将它们中的多个模块或步骤制作成单个集成电路模块来实现。这样,本发明不限制于任何特定的硬件和软件结合。
以上所述的是本发明的优选实施方式,应当指出对于本技术领域的普通人员来说,在不脱离本发明所述的原理前提下还可以作出若干改进和润饰,这些改进和润饰也在本发明的保护范围内。
工业实用性
本发明实施例提供的上述技术方案,可以应用于智能终端的控制过程中,通过增加标识信息匹配过程,实现家庭网关对移动终端的身份认证,在认证成功后才下发告警信息,避免移动终端因接收到不期望的告警信息 而造成的不能对自家安全状态进行准确监控的问题,提高了告警信息接收的准确性。

Claims (16)

  1. 一种智能家居的控制方法,包括:
    获取移动终端发起的告警信息的获取请求;
    当所述获取请求中携带有一用于验证所述移动终端合法性的标识信息,且所述标识信息与预先记录的标识信息相匹配时,向所述移动终端发送告警信息。
  2. 根据权利要求1所述的智能家居的控制方法,其中,所述控制方法还包括:
    当所述获取请求中未携带标识信息、或所述获取请求中携带的标识信息与预先记录的标识信息不匹配时,拒绝响应所述获取请求。
  3. 根据权利要求1所述的智能家居的控制方法,其中,获取移动终端发起的告警信息的获取请求的步骤之前,还包括:
    获取移动终端发起的登录请求;
    响应所述登录请求并在所述移动终端成功登录后,向所述移动终端发送一标识信息;其中所述标识信息是根据家庭网关的身份信息生成的。
  4. 根据权利要求1所述的智能家居的控制方法,其中,获取移动终端发起的告警信息的获取请求的步骤之前,还包括:
    获取移动终端发起的携带有一标识信息的登录请求;其中,所述标识信息为所述移动终端根据所述移动终端的身份信息生成的;
    响应所述登录请求并在所述移动终端成功登录后,将所述标识信息映射至所述移动终端的登录信息中;
    将所述移动终端的登录信息保存在本地的登录记录池中。
  5. 一种智能家居的控制方法,包括:
    向当前接入的家庭网关发送一获取告警信息的获取请求;其中,所述获取请求中携带有一用于验证移动终端合法性的标识信息;
    接收所述家庭网关根据所述获取请求反馈的告警信息;其中,所述告警信息为所述家庭网关检测到所述标识信息与预先记录的标识信息相匹配时发送的。
  6. 根据权利要求5所述的智能家居的控制方法,其中,向当前接入的家庭网关发送一获取告警信息的获取请求的步骤之前,还包括:
    向所述家庭网关发送一登录请求;以使所述家庭网关响应所述登录请求;
    根据所述家庭网关的响应信息进行登录并接收所述家庭网关发送的标识信息;其中,所述标识信息为所述家庭网关在所述移动终端成功登录后根据所述家庭网关的身份信息生成的。
  7. 根据权利要求5所述的智能家居的控制方法,其中,向当前接入的家庭网关发送一获取告警信息的获取请求的步骤之前,还包括:
    根据所述移动终端的身份信息生成一标识信息;
    向所述家庭网关发送一携带有所述标识信息的登录请求;以使所述家庭网关响应所述登录请求;
    根据所述家庭网关的响应信息进行登录。
  8. 一种智能家居的控制装置,包括:
    第一获取模块,设置为获取移动终端发起的告警信息的获取请求;
    第一处理模块,设置为当所述获取请求中携带有一用于验证所述移动终端合法性的标识信息,且所述标识信息与预先记录的标识信息相匹配时,向所述移动终端发送告警信息。
  9. 根据权利要求8所述的智能家居的控制装置,其中,还包括:
    第二处理模块,设置为当所述获取请求中未携带标识信息、或所述获取请求中携带的标识信息与预先记录的标识信息不匹配时,拒绝响应所述获取请求。
  10. 根据权利要求8所述的智能家居的控制装置,其中,还包括:
    第二获取模块,设置为获取移动终端发起的登录请求;
    第一响应模块,设置为响应所述登录请求并在所述移动终端成功登录后,向所述移动终端发送一标识信息;其中所述标识信息是根据家庭网关的身份信息生成的。
  11. 根据权利要求8所述的智能家居的控制装置,其中,还包括:
    第三获取模块,设置为获取移动终端发起的携带有一标识信息的登录请求;其中,所述标识信息为所述移动终端根据所述移动终端的身份信息生成的;
    第二响应模块,设置为响应所述登录请求并在所述移动终端成功登录后,将所述标识信息映射至所述移动终端的登录信息中;
    存储模块,设置为将所述移动终端的登录信息保存在本地的登录记录池中。
  12. 一种家庭网关,包括如权利要求8~11任一项所述的智能家居的控制装置。
  13. 一种智能家居的控制装置,包括:
    第一发送模块,设置为向当前接入的家庭网关发送一获取告警信息的获取请求;其中,所述获取请求中携带有一用于验证移动终端合法性的标识信息;
    接收模块,设置为接收所述家庭网关根据所述获取请求反馈的告警信息;其中,所述告警信息为所述家庭网关检测到所述标识信息与预先记录的标识信息相匹配时发送的。
  14. 根据权利要求13所述的智能家居的控制装置,其中,还包括:
    第二发送模块,设置为向所述家庭网关发送一登录请求;以使所述家庭网关响应所述登录请求;
    第一登录模块,根据所述家庭网关的响应信息进行登录并接收所述家庭网关发送的标识信息;其中,所述标识信息为所述家庭网关在所述移动终端成功登录后根据所述家庭网关的身份信息生成的。
  15. 根据权利要求13所述的智能家居的控制装置,其中,还包括:
    生成模块,设置为根据所述移动终端的身份信息生成一标识信息;
    第三发送模块,设置为向所述家庭网关发送一携带有所述标识信息的登录请求;以使所述家庭网关响应所述登录请求;
    第二登录模块,设置为根据所述家庭网关的响应信息进行登录。
  16. 一种移动终端,包括如权利要求13~15任一项所述的智能家居的控制装置。
PCT/CN2017/083093 2016-08-22 2017-05-04 一种智能家居的控制方法、装置、家庭网关及移动终端 WO2018036198A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610701650.8A CN107770226B (zh) 2016-08-22 2016-08-22 一种智能家居的控制方法、装置、家庭网关及移动终端
CN201610701650.8 2016-08-22

Publications (1)

Publication Number Publication Date
WO2018036198A1 true WO2018036198A1 (zh) 2018-03-01

Family

ID=61245301

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/083093 WO2018036198A1 (zh) 2016-08-22 2017-05-04 一种智能家居的控制方法、装置、家庭网关及移动终端

Country Status (2)

Country Link
CN (1) CN107770226B (zh)
WO (1) WO2018036198A1 (zh)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110376914A (zh) * 2019-08-05 2019-10-25 安徽赛福贝特信息技术有限公司 一种智能家居集成化控制系统
CN111221258A (zh) * 2020-01-19 2020-06-02 格尔软件股份有限公司 一种智能家居用网络链路访问控制系统
CN113132333A (zh) * 2019-12-31 2021-07-16 佛山市云米电器科技有限公司 组网登录方法、家电设备、家电系统及存储介质
CN113141350A (zh) * 2021-03-23 2021-07-20 任杰 一种适用于智能家居远程控制的访问认证系统
CN113438457A (zh) * 2021-08-26 2021-09-24 广州洛克韦陀安防科技有限公司 提高示警准确性的居家监控方法和居家监控系统

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110311841A (zh) * 2018-03-27 2019-10-08 华为技术有限公司 智慧家庭设备管理的方法、设备及智慧家庭系统
CN111103804A (zh) * 2018-10-25 2020-05-05 深圳阿凡达智控有限公司 控制方法、控制设备、终端、控制系统及计算机存储介质
CN110061894B (zh) * 2019-03-29 2023-09-19 国民技术股份有限公司 一种家居控制方法、系统和家居主控装置
CN112929244B (zh) * 2021-01-21 2022-02-11 珠海格力电器股份有限公司 配网方法、网关装置以及配网系统
CN116033070B (zh) * 2021-10-27 2024-08-09 中移(杭州)信息技术有限公司 基于信号探测的告警方法、装置及存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104580233A (zh) * 2015-01-16 2015-04-29 重庆邮电大学 一种物联网智能家居安全网关系统
CN104838621A (zh) * 2012-12-14 2015-08-12 三星电子株式会社 用于家庭监视的方法和装置
KR20160028740A (ko) * 2014-09-04 2016-03-14 삼성전자주식회사 홈 게이트웨이 및 그 제어 방법
WO2016209349A1 (en) * 2015-06-25 2016-12-29 Intel Corporation Alerting on proximity of items

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2640110B1 (en) * 2012-03-12 2017-05-03 Securitas Direct AB Method and apparatus for controlling a home wireless system
CN103618706B (zh) * 2013-11-19 2018-11-02 深圳Tcl新技术有限公司 智能设备相互访问的控制系统及方法
CN104092593B (zh) * 2014-07-31 2017-03-22 王征 基于内外网识别器实现的智能终端自动识别的内外网自动接入系统及其接入方法
CN104580265B (zh) * 2015-02-13 2018-12-18 小米科技有限责任公司 设备绑定方法和装置
CN105487516A (zh) * 2015-12-29 2016-04-13 宇龙计算机通信科技(深圳)有限公司 一种智能家居访问方法及装置

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104838621A (zh) * 2012-12-14 2015-08-12 三星电子株式会社 用于家庭监视的方法和装置
KR20160028740A (ko) * 2014-09-04 2016-03-14 삼성전자주식회사 홈 게이트웨이 및 그 제어 방법
CN104580233A (zh) * 2015-01-16 2015-04-29 重庆邮电大学 一种物联网智能家居安全网关系统
WO2016209349A1 (en) * 2015-06-25 2016-12-29 Intel Corporation Alerting on proximity of items

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110376914A (zh) * 2019-08-05 2019-10-25 安徽赛福贝特信息技术有限公司 一种智能家居集成化控制系统
CN113132333A (zh) * 2019-12-31 2021-07-16 佛山市云米电器科技有限公司 组网登录方法、家电设备、家电系统及存储介质
CN111221258A (zh) * 2020-01-19 2020-06-02 格尔软件股份有限公司 一种智能家居用网络链路访问控制系统
CN111221258B (zh) * 2020-01-19 2023-09-19 格尔软件股份有限公司 一种智能家居用网络链路访问控制系统
CN113141350A (zh) * 2021-03-23 2021-07-20 任杰 一种适用于智能家居远程控制的访问认证系统
CN113438457A (zh) * 2021-08-26 2021-09-24 广州洛克韦陀安防科技有限公司 提高示警准确性的居家监控方法和居家监控系统
CN113438457B (zh) * 2021-08-26 2021-11-16 广州洛克韦陀安防科技有限公司 提高示警准确性的居家监控方法和居家监控系统

Also Published As

Publication number Publication date
CN107770226A (zh) 2018-03-06
CN107770226B (zh) 2021-07-02

Similar Documents

Publication Publication Date Title
WO2018036198A1 (zh) 一种智能家居的控制方法、装置、家庭网关及移动终端
US11196752B2 (en) Multifactor authentication for secure management of data center assets from a mobile device
CN110072236B (zh) 设备连接方法、设备和系统
KR102038571B1 (ko) 메쉬 네트워크 커미셔닝
US9842446B2 (en) Systems and methods for lock access management using wireless signals
US9762586B2 (en) System and method for controlling mutual access of smart devices
US9125049B2 (en) Configuring secure wireless networks
US7817994B2 (en) Secure control of wireless sensor network via the internet
TW201706900A (zh) 終端的認證處理、認證方法及裝置、系統
US11546328B2 (en) Continuous multifactor device authentication
US20180159958A1 (en) Automatic provisioning of devices
CA2953148A1 (en) System, method and apparatus for providing enrollment of devices in a network
US20130067544A1 (en) System for authentication management of a sensor node having a subscription processing function, and a method for operating the system
WO2017066574A1 (en) Coap enhancements to enable an autonomic control plane
CN104348903A (zh) 一种建立点对点联机的通讯系统及其装置
JP2017535122A (ja) センサのコード照合処理方法、装置、ネットワークプラットフォーム機器及びモノのインターネットゲートウェイ
CN105744555B (zh) 一种终端维护方法、维护装置以及网管服务器
CN107545631B (zh) 门禁开锁方法、装置和门禁开锁的实现装置
CN104869123A (zh) 一种网络接入控制方法和服务器
US20240232324A9 (en) Device control permission setting method and apparatus, and computer device and storage medium
US20200327233A1 (en) Bootstrapping a device
WO2017219976A1 (zh) 一种登录云服务器的方法及装置
CN114500090B (zh) 用于免密登录的信息处理方法及装置
CN105635060A (zh) 一种获取应用数据的方法、鉴权认证服务器及网关
US20170127266A1 (en) Method for activating a configuration mode of a device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17842623

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17842623

Country of ref document: EP

Kind code of ref document: A1