WO2018152820A1 - Method and device for establishing connection - Google Patents

Method and device for establishing connection Download PDF

Info

Publication number
WO2018152820A1
WO2018152820A1 PCT/CN2017/074894 CN2017074894W WO2018152820A1 WO 2018152820 A1 WO2018152820 A1 WO 2018152820A1 CN 2017074894 W CN2017074894 W CN 2017074894W WO 2018152820 A1 WO2018152820 A1 WO 2018152820A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
connection
trusted
information
request message
Prior art date
Application number
PCT/CN2017/074894
Other languages
French (fr)
Chinese (zh)
Inventor
杨俊�
李家欣
刁猛
徐永攀
李凯
钱璟
周耀颖
刁月磊
王众
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to CN201780005586.2A priority Critical patent/CN108513716B/en
Priority to PCT/CN2017/074894 priority patent/WO2018152820A1/en
Publication of WO2018152820A1 publication Critical patent/WO2018152820A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B5/00Near-field transmission systems, e.g. inductive loop type
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/725Cordless telephones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/14Direct-mode setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]

Definitions

  • the present application relates to the field of electronic devices and, more particularly, to a method and apparatus for establishing a connection in the field of electronic devices.
  • a terminal or user equipment (UE) usually has a function of data transmission.
  • UE user equipment
  • each transmission mode When data transmission is performed between two terminals, in view of the security of data transmission, each transmission mode almost provides the function of authentication pairing, that is, authentication authentication is required for the terminal.
  • the present application provides a method and apparatus for establishing a connection, which can reduce the complexity of establishing a connection between devices and improve the user experience.
  • the first aspect provides a method for establishing a connection, where the method includes: acquiring, by a first terminal, trust information of a trusted terminal group, where the trusted terminal group includes at least one terminal, where the first terminal is in the trusted terminal group A pair-free connection can be performed between any two terminals; the first terminal determines the second terminal according to the trust information; the first terminal sends a connection establishment request message to the second terminal, where the connection establishment request message is used for requesting The second terminal establishes a hands-free connection.
  • the terminal included in the trusted terminal group is first determined by the first terminal, that is, which terminals are trusted, and then the pair-free connection is established between any two terminals in the trusted terminal group. Thereby improving the user experience.
  • the trusted terminal group includes the second terminal.
  • any other terminal in the trusted terminal group can establish a hands-free connection with the second terminal.
  • the first terminal acquires the trust information, including: the first terminal acquiring the trust information by logging in to the cloud.
  • any terminal in the trusted terminal group can log in to the cloud or obtain the trust information through the unified cloud login information. Improve the user experience.
  • the trusted terminal group includes multiple terminals of the same user.
  • the terminal included in the trusted terminal group may be multiple terminals of the same user, that is, multiple terminals of the same user may be added to the same trusted terminal group, thereby ensuring that the multiple terminals are trusted.
  • the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the first terminal.
  • the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the first terminal.
  • a method for establishing a connection comprising: receiving, by a second terminal, the first terminal a connection establishment request message, the connection establishment request message is used to request to establish a hands-free connection with the second terminal; the second terminal determines, according to the connection establishment request message, whether the first terminal passes the authentication; at the first terminal After the authentication by the second terminal, the second terminal establishes a hands-free connection with the first terminal.
  • the terminal included in the trusted terminal group is first determined by the first terminal, that is, which terminals are trusted, and then the pair-free connection is established between any two terminals in the trusted terminal group. Thereby improving the user experience.
  • the second terminal determines, according to the connection establishment request message, whether the first terminal passes the authentication, the second terminal acquires the trust information of the trusted terminal group.
  • the trusted terminal group includes at least one terminal, the first terminal, and any pair of terminals in the trusted terminal group can perform a pair-free connection; the second terminal according to the trust information of the trusted terminal group and the connection A request message is established to determine whether the first terminal passes the authentication.
  • the trusted terminal group includes the second terminal.
  • any other terminal in the trusted terminal group can establish a hands-free connection with the second terminal.
  • the second terminal obtains the trust information of the trusted terminal group, and the second terminal obtains the trust information by logging in to the cloud.
  • any terminal in the trusted terminal group can log in to the cloud or obtain the trust information through the unified cloud login information. Improve the user experience.
  • the trusted terminal group includes multiple terminals of the same user.
  • the terminal included in the trusted terminal group may be multiple terminals of the same user, that is, multiple terminals of the same user may be added to the same trusted terminal group, thereby ensuring that the multiple terminals are trusted.
  • the connection establishment request message carries at least the device login information, the cloud account information, and the physical address information of the communication module of the first terminal A kind of information.
  • the third aspect provides a method for establishing a connection, where the method includes: performing, by the first terminal, an authentication process with the device to be connected, to authenticate the first terminal by using the device to be connected; The first terminal sends the first identification information to the device to be connected, so that the device to be connected receives the connection establishment request message carrying the first identification information after receiving the second terminal, according to the first Identifying information, determining that the second terminal passes the authentication, and establishing a connection with the second terminal.
  • the first terminal is authenticated with the device to be connected, and the first identifier information is sent to the device to be connected, so that the device to be connected receives the connection establishment request message carrying the first identifier information sent by the second terminal.
  • the first identifier information is used to indicate the second terminal.
  • the device to be connected After the first identifier information is used to indicate the second terminal, after the device to be connected receives the first identifier information, according to the first identifier information, it can be determined that the second terminal needs to establish a connection with the device to be connected, and the connected device only Receiving the connection establishment request that is sent by the two terminal devices and carrying the first identification information Passed the certification and established a connection with it to improve the reliability and security of the connection.
  • the method further includes:
  • the first terminal sends the first identifier information to the second terminal.
  • the first identifier information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device including the first terminal .
  • the first identifier information includes account information or device name information of the terminal device.
  • the fourth aspect provides a method for establishing a connection, where the method includes: the second terminal sends a connection establishment request message to the device to be connected, where the connection establishment request message is used to indicate that the second terminal requests to establish a connection with the device to be connected.
  • the connection establishment request message carries the first identification information, where the first identification information is sent by the first terminal that has been authenticated by the device to be connected to the to-be-connected device.
  • the first terminal is authenticated with the device to be connected, and the first identifier information is sent to the device to be connected, so that the device to be connected receives the connection establishment request message carrying the first identifier information sent by the second terminal.
  • the first identifier information is used to indicate the second terminal.
  • the device to be connected After the first identifier information is used to indicate the second terminal, after the device to be connected receives the first identifier information, according to the first identifier information, it can be determined that the second terminal needs to establish a connection with the device to be connected, and the connected device only Upon receiving the connection establishment request that is sent by the two terminal devices and carrying the first identification information, the request is authenticated and a connection is established, thereby improving the reliability and security of the connection.
  • the method further includes:
  • the second terminal receives the first identifier information sent by the first terminal.
  • the first identifier information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device, including the first terminal.
  • the first identifier information includes account information or device name information of the terminal device.
  • a fifth aspect provides a method for establishing a connection, where the method includes: performing, by the device to be connected, an authentication process with the first terminal to authenticate the first terminal; and the device to be connected receives the first The terminal sends the first identification information, and determines that the terminal device that sends the message carrying the first identification information is the terminal device that passes the authentication; the device to be connected receives the connection establishment request message sent by the second terminal, and the connection establishment request message
  • the second terminal is configured to establish a connection with the to-be-connected device, where the connection establishment request message carries the first identification information, and the device to be connected according to the first identification information and the connection establishment request message, and the second The terminal establishes a connection.
  • the first terminal is authenticated with the device to be connected, and the first identifier information is sent to the device to be connected, so that the device to be connected receives the connection establishment request message carrying the first identifier information sent by the second terminal. Determining, by the first identifier, that the first terminal is a trusted device, and establishing a hands-free connection with the first terminal, that is, the second terminal can successfully establish a connection with the to-be-connected device without the user inputting the username and password. Connect to enhance the user experience.
  • the first identifier information is used to indicate the second terminal.
  • the device to be connected After the first identifier information is used to indicate the second terminal, after the device to be connected receives the first identifier information, according to the first identifier information, it can be determined that the second terminal needs to establish a connection with the device to be connected, and the connected device only Upon receiving the connection establishment request that is sent by the two terminal devices and carrying the first identification information, the request is authenticated and a connection is established, thereby improving the reliability and security of the connection.
  • the first identifier information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device including the first terminal .
  • the first identifier information includes account information or device name information of the terminal device.
  • an apparatus for establishing a connection comprising means for performing the steps of the first aspect and the method of establishing a connection in each implementation of the first aspect.
  • an apparatus for establishing a connection comprising means for performing the steps of the method of establishing a connection in each of the implementations of the second aspect and the second aspect described above.
  • an apparatus for establishing a connection comprising means for performing the steps of the method of establishing a connection in each of the implementations of the third aspect and the third aspect described above.
  • an apparatus for establishing a connection comprising means for performing the steps of the method of establishing a connection in each of the implementations of the fourth aspect and the fourth aspect described above.
  • an apparatus for establishing a connection comprising means for performing the steps of the method of establishing a connection in each of the implementations of the fifth aspect and the fifth aspect.
  • a device for establishing a connection comprising a memory and a processor for storing a computer program for calling and running the computer program from the memory, such that the terminal device performs the first aspect described above
  • a device for establishing a connection comprising a memory and a processor, the memory for storing a computer program, the processor for calling and running the computer program from the memory, such that the network device performs the second aspect described above
  • a thirteenth aspect a device for establishing a connection, comprising a memory and a processor, the memory being for storing a computer program, the processor for calling and running the computer program from the memory, causing the network device to execute A method of establishing a connection by any of the above third aspects and various implementations thereof.
  • a device for establishing a connection comprising a memory and a processor for storing a computer program for calling and running the computer program from the memory, such that the network device performs the fourth aspect described above
  • a device for establishing a connection comprising a memory and a processor, the memory for storing a computer program, the processor for calling and running the computer program from the memory, such that the network device performs the fifth aspect described above A method of establishing a connection by any of its various implementations.
  • a computer program product comprising: computer program code, when the computer program code is run by a processing unit, a transmitting unit or a processor of a network device, or a transmitter, causing the terminal A method of establishing a connection by any one of the above first aspects and various implementations thereof.
  • a computer program product comprising: computer program code, when the computer program code is run by a receiving unit, a processing unit or a receiver, or a processor of the terminal device, causing the network
  • the apparatus performs the method of establishing a connection in any of the second aspect described above and its various implementations.
  • a computer program product comprising: computer program code, when the computer program code is run by a receiving unit, a processing unit or a receiver of the terminal device, or a processor, causing the network
  • the apparatus performs the method of establishing a connection in any of the above third aspects and various implementations thereof.
  • a computer program product comprising: computer program code, when the computer program code is run by a receiving unit, a processing unit or a receiver of the terminal device, or a processor, causing the network
  • the apparatus performs the method of establishing a connection in any of the above fourth aspects and various implementations thereof.
  • a computer program product comprising: computer program code, when the computer program code is run by a receiving unit, a processing unit or a receiver of the terminal device, or a processor, causing the network
  • the apparatus performs the method of establishing a connection by any of the above fifth aspects and various implementations thereof.
  • a twenty-first aspect a computer readable storage medium storing a program, the program causing a terminal device to perform any of the above first aspect and various implementations thereof The method of connection.
  • a twenty-second aspect a computer readable storage medium storing a program, the program causing a network device to perform any of the above second aspects and various implementations thereof The method of connection.
  • a twenty-third aspect a computer readable storage medium storing a program, the program causing a network device to perform any of the above third aspects and various implementations thereof The method of connection.
  • a twenty-fourth aspect a computer readable storage medium storing a program, the program causing a network device to perform any of the above fourth aspect and various implementations thereof The method of connection.
  • a twenty-fifth aspect a computer readable storage medium storing a program, the program causing a network device to perform any of the above fifth aspect and various implementations thereof The method of connection.
  • FIG. 1 is a schematic interaction diagram of an example of a method of establishing a connection of the present application.
  • FIG. 2 is a schematic diagram of a state of an application interface for sharing files between mobile phone devices of the present application.
  • FIG. 3 is a schematic diagram of another state of an application interface for sharing files between mobile phone devices of the present application.
  • FIG. 4 is a schematic diagram of another exemplary interaction of the method of establishing a connection of the present application.
  • FIG. 5 is a schematic diagram of a state of an application interface for establishing a connection with a mobile phone hotspot of the present application.
  • FIG. 6 is a schematic diagram of another state of an application interface for establishing a connection with a mobile phone hotspot of the present application.
  • FIG. 7 is a schematic diagram of still another exemplary interaction of the method of establishing a connection of the present application.
  • FIG. 8 is a schematic diagram of a state of an application interface for establishing a connection with a wireless network of the present application.
  • FIG. 9 is a schematic diagram of a state of an application interface for establishing a connection with a Bluetooth device of the present application.
  • FIG. 10 is a schematic diagram of another state of an application interface for establishing a connection with a wireless network of the present application.
  • FIG. 11 is a schematic diagram of another state of an application interface for establishing a connection with a Bluetooth device of the present application.
  • FIG. 12 is a schematic block diagram showing an example of an apparatus for establishing a connection in the present application.
  • FIG. 13 is a schematic block diagram of another example of the apparatus for establishing a connection of the present application.
  • FIG. 14 is a schematic block diagram of another example of the apparatus for establishing a connection of the present application.
  • 15 is a schematic block diagram of another example of the apparatus for establishing a connection of the present application.
  • Figure 16 is a schematic block diagram of another example of the apparatus for establishing a connection of the present application.
  • Fig. 17 is a schematic block diagram showing an example of a device for establishing a connection in the present application.
  • FIG. 18 is a schematic structural diagram of another example of the device for establishing a connection of the present application.
  • 19 is a schematic structural diagram of another example of the device for establishing a connection of the present application.
  • 20 is a schematic structural diagram of another example of the device for establishing a connection of the present application.
  • 21 is a schematic block diagram showing another example of the device for establishing a connection of the present application.
  • the technical solution of the present application can be applied to various terminal devices (also referred to as user devices) having an image display function, for example, a mobile phone, a wristband, a tablet computer, a notebook computer, and a super mobile personal computer (Ultra-Mobile Personal Computer, UMPC), Personal Digital Assistant (PDA) device, handheld device with wireless communication function, computing device or other processing device connected to a wireless modem, in-vehicle device, wearable device, etc., and are not limited to communication terminals.
  • terminal devices also referred to as user devices having an image display function
  • UMPC Ultra-Mobile Personal Computer
  • PDA Personal Digital Assistant
  • handheld device with wireless communication function for example, a mobile phone, a wristband, a tablet computer, a notebook computer, and a super mobile personal computer (Ultra-Mobile Personal Computer, UMPC), Personal Digital Assistant (PDA) device, handheld device with wireless communication function, computing device or other processing device connected to a wireless modem, in-vehicle device, wearable device, etc.
  • FIG. 1 shows a schematic flow chart of a method 100 of establishing a connection according to the present application. As shown in FIG. 1, the method 100 includes:
  • the first terminal acquires the trust information of the trusted terminal group, where the trusted terminal group includes at least one terminal, and the pair of terminals in the trusted terminal group can perform a pair-free connection.
  • the first terminal acquires the trust information by logging in to the cloud.
  • the first terminal may log in to the cloud to obtain the trust information by using the cloud login information.
  • the trusted terminal group includes at least one terminal.
  • the terminal in the trusted terminal group may include different terminals of the same user, and may also include terminals of different family members in the same family (for example, terminals that have logged in to the same cloud account), and may also include relatives and friends of the same home user. Terminal, this application does not limit this.
  • a pair-free connection can be made between any two terminals included in the trusted terminal group.
  • the hands-free connection here is for the user, that is, the user is between the two terminals.
  • the connection process (for example, the process of entering a username and password) is not perceptive (for example, the screen of the terminal does not pop the user a box, which is used to prompt the user for a username and password).
  • the pairing process is performed between the two terminals, and the pairing process may include an automatic pairing process (for example, the user name and password do not require user input, but are automatically input), or private The pairing process, or the pairing process is omitted.
  • the identification information (for example, an example of the trust information) of all the terminals that have logged in to the cloud account may be obtained from the cloud.
  • the identifier information may be account information (for example, cloud account information) shared by the terminal in the trusted terminal group, and the first terminal may learn the terminal included in the same trusted terminal group (for example, an example of the trusted terminal group).
  • the identification information may also be identification information set by the user for each terminal in the trusted terminal group. This application does not limit this.
  • the first terminal may also cache the trust information acquired from the cloud to be stored locally, that is, may determine the trusted terminal group on the list of trusted devices stored on the local terminal (for example, an example of the first terminal).
  • the device of the terminal and the identification information of the device does not limit this.
  • the trusted terminal group can also be created by the user, that is, the user can establish a trusted terminal group on the first terminal, and add the identification information of the trusted terminal to the trusted terminal group.
  • the first terminal by logging in to the cloud, knows that the cloud account has logged in on the terminal 1, the terminal 2, the terminal 3, and the terminal 4, and the first terminal determines that the terminal 1, the terminal 2, the terminal 3, and the terminal 4 are both It is a trusted terminal, and further identifies the identification information of the four terminals.
  • the manner of obtaining the trusted terminal group is described by using only the manners of obtaining the trusted terminal group, but the application is not limited thereto.
  • the trusted terminal group can also be obtained by other means, which is not limited in this application.
  • the terminal 1 (for example, an example of the first terminal) has determined the terminals in the same trusted terminal group by step S110.
  • the terminal 1 in the trusted terminal group opens the file sharing switch, the identification information of the terminal in the same trusted terminal group that is in the vicinity of the terminal 1 and can be scanned is displayed in the connectable device module, and will be able to be The identification information of the terminal of the non-same trusted terminal group that is scanned is displayed in the available device module. as shown in picture 2.
  • the terminal that displays the identification information includes the terminals that belong to the same trusted terminal group, and also the terminals that do not belong to the same trusted terminal group. For a terminal that does not belong to the same trusted terminal group, the identification information of the terminal will be displayed in the available device module only when the discoverable switch of the terminal is opened and the terminal is within the range of discoverable distance. .
  • the terminal 1 For a terminal belonging to the same trusted terminal group, if the discoverable switch of the terminal in the same trusted terminal group is closed, the terminal 1 still sets the identification information of the terminal in the same trusted terminal group in which the discoverable switch is not opened. Displayed in the connectable device module.
  • the identification information of the terminal that can be scanned is displayed as an online state (for example, the identification information of the terminal that can be scanned is displayed in a bright color).
  • the scanned information of the terminal 2 for example, the identification information is Yangjun 'Ipad
  • the terminal 4 for example, the identification information is Liuyang 'Iphone
  • the terminal 2 is a terminal in the same trusted terminal group
  • the terminal 4 is a terminal in a non-identical trusted terminal group.
  • the identification information of the terminal is displayed as a non-online state (for example, the identification information of the terminal that cannot be scanned is in a dark color. display).
  • the identification information of the terminal 3 for example, the identification information is Zhangjie 'Ipad
  • the terminal 5 for example, the identification information is Lihong 'Iphone
  • the same trusted terminal group is displayed in a dark color, and is used to notify the user that the terminal belongs to the terminal. The same trusted terminal group, but not currently scanned.
  • the user can attempt to connect to the terminal in dark display, ie try to send a file to it.
  • the left side of the scanned terminal may be marked with “ ⁇ ”, as shown in FIG. 3, used to inform the user that the terminal is a device in the trusted terminal group, and is in a connectable manner.
  • a terminal that is not discoverable but connectable.
  • the left side of the scanned terminal may be marked with “ ⁇ ” to notify the user that the terminal is a terminal in the trusted terminal group.
  • the terminal is currently in a state of being unconnectable (ie, a terminal that is not discoverable and cannot be connected). It is also possible to use a "?” to mark a terminal that has not been tried, and to inform the user that the terminal is currently unable to connect successfully is uncertain.
  • the identification information of the terminal may also be displayed as an online state (for example, the identification information of the terminal that can be scanned is displayed in a bright color); the connection fails after attempting to connect.
  • the terminal may also display the identification information of the terminal as a non-online state (for example, the identification information of the terminal that cannot be scanned is displayed in a dark color). This application does not limit this.
  • the terminal may not be displayed by the connectable module (that is, all the terminals in the trusted terminal group are in the connectable network module. Display); terminals that have established a connection with other terminals in the trusted terminal group (the terminal cannot currently be scanned) can be displayed on the connectable network module. This application does not limit this.
  • the user may perform a connection attempt by clicking the identification information of the terminal that is displayed in the dark color, or may perform the background connection by using the background application of the terminal, which is not limited in this application.
  • the terminal 1 when the terminal 1 opens the file sharing switch, the terminal that is in the connectable range can be scanned by any wireless communication manner.
  • the present application does not limit the wireless communication mode of the scanning terminal.
  • the wireless communication mode may be a Bluetooth Low Energy (BLE) scanning mode.
  • BLE Bluetooth Low Energy
  • an icon may be marked on the right side of the identification information of the terminal, and the icon represents the low-power Bluetooth scan of the terminal.
  • the terminal 1 when the terminal 1 opens the file sharing switch, the terminal starts scanning the surrounding terminals.
  • the scanning method may be a method of using a Bluetooth scanning method or a WiFi scanning method, which is not limited in this application.
  • the method of transmitting the Bluetooth may be adopted, or the method of using the email may be adopted, or the method of using the WiFi transmission may be adopted, which is not enumerated here. This application does not limit this.
  • the first terminal determines the second terminal according to the trust information.
  • the first terminal may determine, according to the trust information, the terminal included in the trusted terminal group. It is in turn possible to determine the terminal (eg, the second terminal) with which a pair-free connection needs to be established.
  • the first terminal sends a connection establishment request message to the second terminal, where the connection establishment request message is used to request to establish a hands-free connection with the second terminal.
  • the file data information can be sent to the second terminal (for example, the terminal in the trusted terminal group).
  • the terminal 1 transmits the file data information to the terminal 2 using the Bluetooth transmission mode.
  • the identification information of the terminal 2 for example, an example of the second terminal
  • the same trusted terminal group for example, the identification information is Yangjun 'Ipad
  • the click action of the user triggers the terminal 1 to the terminal.
  • a connection establishment request message is sent, and the connection establishment request message is used to indicate to the terminal 2 that the terminal 1 needs to perform a hands-free connection with the terminal 2 of the Bluetooth module.
  • connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module.
  • connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the terminal 1.
  • the terminal 2 may carry at least one of the device login information, the cloud account information, and the physical address information of the communication module according to the connection establishment request message.
  • the identification information of the terminal 1 is determined.
  • connection establishment request message may be encrypted to prevent other terminals of the untrusted terminal group from sending the same connection establishment request message to the terminal 2, thereby preventing the terminal 2 from performing error authentication.
  • any two terminals in the same trusted terminal group may perform mutual authentication to determine whether the two belong to the same trusted terminal group.
  • security verification This application does not limit the manner of security verification.
  • the second terminal receives a connection establishment request message sent by the first terminal, where the connection establishment request message is used to request to establish a hands-free connection with the second terminal.
  • the second terminal determines, according to the connection establishment request message, whether the first terminal passes the authentication.
  • the second terminal obtains the trust information of the trusted terminal group, where the trusted terminal group includes at least one terminal, the first terminal, and the pair of terminals in the trusted terminal group can perform a pair-free connection;
  • the second terminal determines, according to the trust information of the trusted terminal group and the connection establishment request message, whether the first terminal passes the authentication.
  • the terminal 2 After the terminal 2 receives the connection establishment request message sent by the terminal 1, it is further determined whether the first terminal can pass the authentication, that is, whether the first terminal is a terminal in the same trusted terminal group.
  • the terminal 2 can obtain the trust information of the trusted terminal group, and then determine the identification information of the terminal included in the trusted terminal group according to the trust information of the trusted terminal group, and further determine the identification information of the terminal 1. At the same time, the terminal 2 determines the identification information of the terminal 1 corresponding to the connection establishment request information according to the connection establishment request message sent by the terminal 1, and the identification information of the terminal 1 determined by the terminal 2 according to the trust information of the trusted terminal group and according to the connection When the identification information of the terminal 1 determined by the establishment request information is consistent, the terminal 2 further determines that the terminal 1 is a terminal in the same trust group. That is, the terminal 1 is authenticated by the terminal 2.
  • the second terminal After the first terminal passes the authentication of the second terminal, the second terminal establishes a hands-free connection with the first terminal.
  • the terminal 2 determines to establish a hands-free connection with the terminal 1 of the Bluetooth module.
  • the Bluetooth module of the terminal 2 establishes a hands-free connection with the Bluetooth module of the terminal 1, when the Bluetooth module of the terminal 2 and the Bluetooth of the terminal 1
  • the file data information that the terminal 2 needs to send is sent to the terminal 1 through the pair-free Bluetooth transmission.
  • the terminal 2 rejects the connection establishment request of the terminal 1, that is, the terminal 2 does not establish a hands-free connection with the terminal 1.
  • the terminal included in the trusted terminal group can be updated.
  • the update includes adding a new terminal to the trusted terminal group, and also deleting the terminal in the trusted terminal group (for example, deleting a terminal that has not established a connection with the terminal for a long time).
  • the first trust group is established on the terminal 1, and the first trust group includes a Bluetooth headset.
  • a terminal and a wristband terminal; a second trust group is established on the terminal 2
  • the first trust group includes a Bluetooth audio terminal and a wristband terminal, and the wristband terminal and the wristband terminal included in the first trust group the same.
  • the terminal 2 deletes the wristband terminal in the second trust group, the deletion operation of the terminal 2 does not affect the terminal included in the first trust group of the terminal 1. That is, when the terminal 1 and the terminal 2 log in to the cloud for synchronization, the wristband terminal in the first trust group saved in the cloud is not deleted because the wristband terminal in the second trust group is deleted.
  • one terminal in the same trusted terminal group may add another terminal in the trusted terminal group to the blacklist.
  • the terminal 1 adds the terminal 3 to the blacklist.
  • the terminal 1 performs a bullet box on the user corresponding to the terminal 3, and the bullet box is used to prompt the user to input the password for the paired connection.
  • the terminal 1 establishes a connection with the terminal 3.
  • the terminal 3 When the terminal 1 requests to establish a hands-free connection with the terminal 3, the terminal 3 does not add the terminal 1 to the blacklist. Further, the terminal 3 passes the connection-free connection request of the terminal 1, and establishes a hands-free connection with the terminal 1.
  • the terminal 1 when the terminal 1 adds the terminal 3 to the blacklist, and when the terminal 1 synchronizes the blacklist information to the cloud, when another terminal (for example, the terminal 4) sharing the cloud login information with the terminal 1 logs in, In the cloud, the terminal 4 also synchronizes the blacklist information to the local device from the cloud, that is, the terminal 4 can learn the specific content of the blacklist information. That is, by logging in to the cloud, the terminal 4 knows that the terminal 3 has been added to the blacklist.
  • each terminal may establish a connection with some other external device.
  • the external device may be a terminal that does not have a login function.
  • the external device can be a terminal such as a Bluetooth headset, a wireless router, or a wristband.
  • the terminal 1 in the trusted terminal group establishes a connection with the external device wireless router.
  • the terminal 2 or terminal 3 in the same trusted terminal group can establish a hands-free connection with the external device wireless router.
  • the terminal 2 in the trusted terminal group establishes a connection with the external device Bluetooth headset.
  • the terminal 1 or terminal 3 in the same trusted terminal group can establish a hands-free connection with the external device Bluetooth headset.
  • the terminal device in the same trusted terminal group may be any one of a mobile phone terminal, a handheld terminal, and a wristband terminal. This application does not limit this.
  • the method for establishing a connection in the present application first determines, by the first terminal, the terminals included in the trusted terminal group, that is, determines which terminals are trusted, thereby implementing establishment of no-pairing between any two terminals in the trusted terminal group. connection. Thereby improving the user experience.
  • FIG. 4 shows a schematic flow chart of a method 200 of establishing a connection according to the present application. As shown in FIG. 4, the method 200 includes:
  • the first terminal acquires the trust information of the trusted terminal group, where the trusted terminal group includes at least one terminal, and the pair of terminals in the trusted terminal group can perform a pair-free connection.
  • the first terminal acquires the trust information by logging in to the cloud.
  • the first terminal may log in to the cloud to obtain the trust information by using the cloud login information.
  • the trusted terminal group includes at least one terminal.
  • the terminal in the trusted terminal group may include different terminals of the same user, and may also include terminals of different family members in the same family (for example, terminals that have logged in to the same cloud account), and may also include relatives and friends of the same home user. Terminal, this application does not limit this.
  • a pair-free connection can be made between any two terminals included in the trusted terminal group.
  • the hands-free connection here is for the user, that is, the user does not perceive the connection process between the two terminals (for example, the process of inputting the username and password) (for example, the screen of the terminal is not A box will be displayed to the user, which is used to prompt the user to enter a username and password).
  • the pairing process is performed between the two terminals, and the pairing process may include an automatic pairing process (for example, the user name and password do not require user input, but are automatically input), or private The pairing process, or the pairing process is omitted.
  • the identification information (for example, an example of the trust information) of all the terminals that have logged in to the cloud account may be obtained from the cloud.
  • the identifier information may be account information (for example, cloud account information) shared by the terminal in the trusted terminal group, and the first terminal may learn the terminal included in the same trusted terminal group (for example, an example of the trusted terminal group).
  • the identification information may also be identification information set by the user for each terminal in the trusted terminal group. This application does not limit this.
  • the first terminal may also cache the trust information acquired from the cloud to be stored locally, that is, may determine the trusted terminal group on the list of trusted devices stored on the local terminal (for example, an example of the first terminal).
  • the device of the terminal and the identification information of the device does not limit this.
  • the trusted terminal group can also be created by the user, that is, the user can establish a trusted terminal group on the first terminal, and add the identification information of the trusted terminal to the trusted terminal group.
  • the first terminal by logging in to the cloud, knows that the cloud account has logged in on the terminal 1, the terminal 2, the terminal 3, and the terminal 4, and the first terminal determines that the terminal 1, the terminal 2, the terminal 3, and the terminal 4 are both It is a trusted terminal, and further identifies the identification information of the four terminals.
  • the manner of obtaining the trusted terminal group is described by using only the manners of obtaining the trusted terminal group, but the application is not limited thereto.
  • the trusted terminal group can also be obtained by other means, which is not limited in this application.
  • the first terminal determines the second terminal according to the trust information.
  • the first terminal may determine, according to the trust information, the terminal included in the trusted terminal group. It is in turn possible to determine the terminal (eg, the second terminal) with which a pair-free connection needs to be established.
  • the first terminal sends a connection establishment request message to the second terminal, where the connection establishment request message is used to request to establish a hands-free connection with the second terminal.
  • the connection establishment request message may be sent to the second terminal (for example, the terminal in the trusted terminal group), where the connection establishment request message is used for the request. Establishing a pair-free hotspot connection with the second terminal.
  • the trusted terminal group includes four terminals of the same user, namely, terminal 1, terminal 2, and terminal 3. And terminal 4.
  • the wireless network switch can be turned on, which will be in the same trusted terminal group that the terminal 1 can be scanned.
  • the identification information of the terminal is displayed on the connectable hotspot module of the wireless network setting interface of the terminal 1, and the identification information of the terminal of the non-same trusted terminal group that can be scanned is displayed on the wireless network setting interface of the terminal 1. Available network modules. As shown in Figure 5.
  • the terminal that displays the identification information includes the terminals that belong to the same trusted terminal group, and also the terminals that do not belong to the same trusted terminal group. For a terminal that does not belong to the same trusted terminal group, the identification information of the terminal will be displayed in the available network module only when the discoverable switch of the terminal is opened and the terminal is within the range of discoverable distance. .
  • the terminal 1 For a terminal belonging to the same trusted terminal group, if the discoverable switch of the terminal in the same trusted terminal group is closed, the terminal 1 still sets the identification information of the terminal in the same trusted terminal group in which the discoverable switch is not opened. Displayed in the connectable device module.
  • the identification information of the terminal that can be scanned is displayed as an online state (for example, the identification information of the terminal that can be scanned is displayed in a bright color).
  • the scanned information of the terminal 2 for example, the identification information is Yangjun 'Iphone
  • the terminal 3 for example, the identification information is Liuyang 'Ipad
  • the terminal 2 is a terminal in the same trusted terminal group
  • the terminal 3 is a terminal in a non-identical trusted terminal group.
  • the identification information of the terminal is displayed as a non-online state (for example, the identification information of the terminal that cannot be scanned is displayed in a dark color) .
  • the identification information of the terminal 4 in the same trusted terminal group for example, the identification information is Zhangjie'Iphone
  • the identification information is displayed in a dark color to inform the user that the terminal belongs to the same trusted terminal group, but is not currently scanned.
  • the user can attempt to connect to the terminal in dark display, ie try to establish a connection with it.
  • the left side of the scanned terminal may be marked with “ ⁇ ”, as shown in FIG. 6 , for informing the user that the terminal is a device in the trusted terminal group, and is in a connectable manner.
  • a terminal that is not discoverable but connectable.
  • the left side of the scanned terminal may be marked with “ ⁇ ” to notify the user that the terminal is a terminal in the trusted terminal group.
  • the terminal is currently in a state of being unconnectable (ie, a terminal that is not discoverable and cannot be connected). It is also possible to use a "?” to mark a terminal that has not been tried, and to inform the user that the terminal is currently unable to connect successfully is uncertain.
  • the identification information of the terminal may also be displayed as an online state (for example, the identification information of the terminal that can be scanned is displayed in a bright color); the connection fails after attempting to connect.
  • the terminal may also display the identification information of the terminal as a non-online state (for example, the identification information of the terminal that cannot be scanned is displayed in a dark color). This application does not limit this.
  • the terminal may not be displayed by the connectable module (that is, all the terminals in the trusted terminal group are in the connectable network module. Display); terminals that have established a connection with other terminals in the trusted terminal group (the terminal cannot currently be scanned) can be displayed on the connectable network module. This application does not limit this.
  • the user may try to connect by clicking the identification information of the terminal displayed in the dark color, or
  • the background connection is performed through the background application of the terminal, which is not limited in this application.
  • the terminal 1 when the terminal 1 turns on the wireless network switch, the terminal that is in the connectable range can be scanned by any wireless communication manner.
  • the present application does not limit the wireless communication mode of the scanning terminal.
  • the wireless communication mode may be a Bluetooth Low Energy (BLE) scanning mode.
  • BLE Bluetooth Low Energy
  • an icon may be marked on the right side of the identification information of the terminal, and the icon represents the low-power Bluetooth scan of the terminal.
  • the terminal 1 After the identification information of the connectable terminal is displayed in the connectable hotspot module, the terminal 1 (for example, an example of the first terminal) can perform pair-free pairing of the terminals in the same trusted terminal group in the connectable hotspot module.
  • the hotspot is connected.
  • the message, the connection establishment request message is used to indicate to the terminal 2 that the terminal 1 needs to perform a pair-free hotspot connection with the terminal 2.
  • connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module.
  • connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the terminal 1.
  • the terminal 2 may carry at least one of the device login information, the cloud account information, and the physical address information of the communication module according to the connection establishment request message.
  • the identification information of the terminal 1 is determined.
  • connection establishment request message may be encrypted to prevent other terminals of the untrusted terminal group from sending the same connection establishment request message to the terminal 2, thereby preventing the terminal 2 from performing error authentication.
  • any two terminals in the same trusted terminal group may perform mutual authentication to determine whether the two belong to the same trusted terminal group.
  • security verification This application does not limit the manner of security verification.
  • the second terminal receives a connection establishment request message sent by the first terminal, where the connection establishment request message is used to request to establish a hands-free connection with the second terminal.
  • the second terminal determines, according to the connection establishment request message, whether the first terminal passes the authentication.
  • the second terminal obtains the trust information of the trusted terminal group, where the trusted terminal group includes at least one terminal, the first terminal, and the pair of terminals in the trusted terminal group can perform a pair-free connection;
  • the second terminal determines, according to the trust information of the trusted terminal group and the connection establishment request message, whether the first terminal passes the authentication.
  • the terminal 2 After the terminal 2 receives the connection establishment request message sent by the terminal 1, it is further determined whether the first terminal can pass the authentication, that is, whether the first terminal is a terminal in the same trusted terminal group.
  • the terminal 2 can obtain the trust information of the trusted terminal group, and then determine the identification information of the terminal included in the trusted terminal group according to the trust information of the trusted terminal group, and further determine the identification information of the terminal 1. At the same time, the terminal 2 determines the identification information of the terminal 1 corresponding to the connection establishment request information according to the connection establishment request message sent by the terminal 1, and the identification information of the terminal 1 determined by the terminal 2 according to the trust information of the trusted terminal group and according to the connection When the identification information of the terminal 1 determined by the establishment request information is consistent, the terminal 2 further determines that the terminal 1 is a terminal in the same trust group. That is, the terminal 1 is authenticated by the terminal 2.
  • the second terminal After the first terminal passes the authentication of the second terminal, the second terminal establishes a hands-free connection with the first terminal.
  • the terminal 2 determines to establish a contactless hotspot connection with the terminal 1.
  • the terminal 2 opens the hotspot according to the indication of the connection establishment request message, and sends the user name and password of the hotspot to the terminal 1, so that the terminal 2 establishes a pair-free connection with the hotspot of the terminal 1, that is, the user does not need to By inputting the username and password of the hotspot of the terminal 2, the connection with the hotspot of the terminal 2 can be successfully established.
  • the terminal 2 rejects the connection establishment request of the terminal 1, that is, the terminal 2 does not establish a hands-free connection with the terminal 1.
  • a hands-free connection with the terminal can be connected by other means, for example, by sending a short message (for example, sending a short message) to the terminal to be connected, so that the terminal to be connected sends the user name and password to the opposite terminal in the form of a short message. , thereby establishing a hands-free connection with the peer terminal.
  • a short message for example, sending a short message
  • the terminal to be connected sends the user name and password to the opposite terminal in the form of a short message.
  • the terminal device in the same trusted terminal group may be any one of a mobile terminal, a handheld terminal, and a wristband terminal. This application does not limit this.
  • the method for establishing a connection in the present application first determines, by the first terminal, the terminals included in the trusted terminal group, that is, determines which terminals are trusted, thereby implementing establishment of no-pairing between any two terminals in the trusted terminal group. connection. Thereby improving the user experience.
  • FIG. 7 shows a schematic flowchart of a method 300 for establishing a connection according to another embodiment of the present application. As shown in FIG. 7, the method 300 includes:
  • the first terminal device performs authentication processing with the device to be connected to authenticate the first terminal device by using the device to be connected.
  • the device to be connected performs authentication processing with the first terminal device to pass the authentication of the first terminal device.
  • the first terminal is a mobile phone device
  • the device to be connected is a wireless router as an example, and steps S310 and S320 are described.
  • the first user accesses the wireless network for the first time through the first terminal (for example, the first mobile device), it needs to enter the setting interface of the wireless local area network of the mobile phone. And turn on the wireless network. After the wireless network is turned on, the first mobile phone device starts scanning the wireless network around the location, and displays the name of the scanned wireless network in an available network module of the wireless network setting interface, and the available network module will The name of the wireless network that can be scanned around is displayed, as shown in Figure 8.
  • the name of the wireless network that the first user needs to connect is WirelessNet.
  • the wireless router receives the connection establishment request message sent by the first mobile device, and the wireless router determines the connection establishment request message, and determines that the first mobile device corresponding to the connection establishment request message establishes a connection with the wireless router for the first time.
  • the wireless router will trigger the first
  • the mobile device prompts the first user to input the password of the wireless network WirelessNet through the display interface.
  • the first mobile device can establish a connection with the wireless network. That is, the first mobile phone device successfully establishes a connection with the wireless router through the authentication of the wireless router.
  • the first terminal is a mobile phone device
  • the device to be connected is a Bluetooth device, and steps S310 and S320 are described.
  • a Bluetooth device connected to a mobile phone device in a home is taken as an example, and the Bluetooth device can be a Bluetooth audio.
  • the first user When a member of the family member (hereinafter referred to as "the first user") first establishes a connection with the Bluetooth sound through the first terminal (for example, the first mobile phone device), the first user first turns on the switch of the Bluetooth audio, so that It enters the working mode. The first user enters the Bluetooth setting interface of the first mobile device, and opens the Bluetooth function of the mobile phone. At this time, the Bluetooth device that can be connected is displayed in the available device module of the Bluetooth setting interface of the first mobile device.
  • the connection establishment request message sent by the first mobile phone device the Bluetooth audio determines, according to the connection establishment request message, that the first mobile phone device establishes a connection with the first time.
  • the Bluetooth audio triggers the first mobile device to prompt the user to input the pairing password through the screen of the mobile phone, as shown in FIG.
  • This password can be the initial password for the Bluetooth stereo.
  • the first terminal acquires first identifier information.
  • the first terminal eg, the first mobile phone device
  • the device to be connected eg, a wireless router or a Bluetooth audio
  • the first terminal acquires the first identification information.
  • the first identification information may be information randomly generated by the first terminal.
  • the first identification information may also be information based on system configuration, that is, information that the terminal devices in the same home are known to each other.
  • the first identifier information may be at least one of device login information, cloud account information, and physical address information of the communication module of the first terminal. This application does not limit this.
  • the first terminal sends the first identifier information to the device to be connected, so that the device to be connected receives the connection establishment request message carrying the first identifier information after receiving the second terminal, according to the first Identifying information, determining that the second terminal passes the authentication, and establishing a connection with the second terminal.
  • the to-be-connected device receives the first identifier information sent by the first terminal, and determines that the terminal device that sends the message carrying the first identifier information is a terminal device that passes the authentication.
  • the second terminal sends a connection establishment request message to the to-be-connected device, where the connection establishment request message is used to indicate that the second terminal requests to establish a connection with the to-be-connected device, where the connection establishment request message carries the first identification information, where The first identification information is sent to the to-be-connected device by the first terminal that has passed the authentication of the device to be connected.
  • the to-be-connected device receives a connection establishment request message sent by the second terminal, where the connection establishment request message is used to indicate that the second terminal requests to establish a connection with the to-be-connected device, where the connection establishment request message carries the first identifier. information.
  • the to-be-connected device establishes a connection with the second terminal according to the first identifier information and the connection establishment request message.
  • the first terminal and the second terminal are mobile phone devices, and the device to be connected is a wireless router as an example, and steps S340 to S380 are described.
  • the first mobile device Acquiring the first identification information, for example, the first identification information is information based on the system configuration, that is, the first identification information is obtained by all the mobile phone devices in the home, and the first identification information is the device name of the first mobile device.
  • Information for example, the device name information of the first mobile device is Liujiang'Iphone.
  • the first mobile phone device sends the first identification information to the wireless router, so that the wireless router receives the connection established by the other mobile phone device (for example, the second mobile phone device) in the home and carries the first identification information.
  • the second mobile device establishes a connection with the wireless router for the first time.
  • the wireless router determines that the second mobile phone device is an authenticated device, that is, a trusted mobile phone device, according to the first identification information carried in the connection establishment request message.
  • the wireless router can allow the second mobile phone device to establish a hands-free connection, that is, the second mobile phone device can access the wireless network without inputting a user name and password.
  • the second mobile phone device when the second mobile phone device enters the setting interface of the wireless local area network and turns on the wireless network, the second mobile phone device starts scanning the wireless network around the location, and scans the wireless network.
  • the name of the network module is displayed in the settings screen of the wireless network.
  • the wireless router For the wireless network WirelessNet that has authenticated the first mobile device, when the second mobile device clicks on the wireless network WirelessNet in the network name displayed by the available network module, the wireless router receives the second mobile device to send a connection establishment request message carrying the first identification information (Liujiang'Iphone), the wireless router determining, according to the first identification information (Liujiang'Iphone) carried in the connection establishment request message, that the second mobile device is a trusted device , you can establish a pair-free connection with it.
  • the first identification information Liujiang'Iphone
  • the wireless router determines that the second mobile device is a trusted terminal device
  • the wireless router displays the name of the wireless network that the second mobile device needs to connect, WirelessNet, in the connectable network module of the wireless network setting interface.
  • the user is instructed to indicate that the wireless network is a pair-free connection network, that is, the user does not need to input a user name and password, and the user can successfully access the network to improve the user experience.
  • a connection success flag may be displayed on the left side of the wireless network WirelessNet displayed by the connection network module to indicate to the user. Successfully establish a hands-free connection with the wireless router to enhance the user experience.
  • the first identifier information is used to indicate the second terminal.
  • the first terminal and the second terminal are mobile phone devices, and the device to be connected is a wireless router as an example.
  • the wireless router receives the first identification information sent by the first terminal (for example, the first mobile device), for example, the first identification information is account information of the first mobile device.
  • the first identification information is used to indicate the second terminal (eg, the second mobile device). That is, the second terminal is allowed to perform the hands-free connection only when the wireless router receives the connection establishment request message that is sent by the second mobile device and carries the first identification information (the account information of the first mobile device). Therefore, when another mobile device (for example, the third mobile device) sends a connection establishment request message to the wireless router, even if the connection establishment request message sent by the third mobile device carries the first identification information, the wireless router cannot communicate with the wireless router. Corresponding to the wireless network WirelessNet establishes a hands-free connection.
  • the first terminal sends the first identifier information to the second terminal.
  • the first terminal and the second terminal are mobile phone devices, and the device to be connected is a wireless router as an example.
  • the first terminal (for example, the first mobile device) sends the first identification information to the wireless router.
  • the first identification information is information randomly generated by the first mobile device, and only the first mobile device knows the first identification information. Specific content. Therefore, in addition to sending the first identification information to the wireless router, the first mobile device needs to send the first identification information to a second terminal (eg, a second mobile phone device) that establishes a hands-free connection with the wireless router.
  • the wireless router and the second mobile device are both made aware of the first identification information.
  • the wireless router when the second mobile device sends the connection establishment request message carrying the first identification information to the wireless router, when the wireless router receives the connection establishment request message, the wireless router carries the connection information carried by the connection establishment request message.
  • the first identification information determines a connection establishment request through the second mobile phone device, and establishes a hands-free connection with the second mobile phone device.
  • the first terminal sends the first identifier information to the cloud space.
  • the first terminal sends the obtained first identification information to the cloud space, and other terminal devices (eg, the second terminal) that need to establish a hands-free connection with the device to be connected may obtain the first identifier from the cloud space. information.
  • the first terminal does not need to send the first identifier information to the second terminal.
  • the first terminal for example, the first mobile device
  • the login information of the cloud space for example, login account information and login password information
  • a second terminal eg, a second handset device
  • the first identification information may be synchronized to the local storage device, and the connection establishment with the first identification information is sent to the to-be-connected device. Request message.
  • the first terminal sends the acquired first identification information to the cloud space
  • the second terminal eg, the second mobile device
  • Space login information At this time, the first mobile phone device does not need to send the first identification information to the second mobile phone device, and the second mobile phone device can directly synchronize the first identification information to the local storage device from the cloud space, and send the device to the device to be connected.
  • the first terminal and the second terminal are mobile phone devices, and the device to be connected is a wireless router, and steps S340 to S380 are described.
  • the first terminal and the second terminal are used as mobile phone devices, and the device to be connected is a Bluetooth device as an example, and steps S340 to S380 are described.
  • the first mobile device After a member of the family establishes a connection with the Bluetooth device (eg, Bluetooth audio) through the first terminal (eg, the first mobile device), the first mobile device acquires the first identification information.
  • the first identification information is information based on system configuration, that is, all the mobile phone devices in the home are informed of the first identification information.
  • the first mobile phone device sends the first identification information to the Bluetooth device, so that the Bluetooth device receives the connection that is first sent by the other mobile phone device (for example, the second mobile phone device) in the home and carries the first identification information.
  • the second mobile device establishes a connection with the Bluetooth device for the first time.
  • the Bluetooth device determines that the second mobile device is an authenticated device, that is, a trusted mobile device, according to the first identification information carried in the connection establishment request message.
  • the Bluetooth device can allow the second mobile device to establish a hands-free connection, that is, the second mobile device can establish a connection with the Bluetooth audio without the user inputting a username and password.
  • the second user when another member of the family member (hereinafter referred to as "the second user") passes the first
  • the second terminal for example, the second mobile phone device
  • the second user first turns on the Bluetooth audio switch to enter the working mode, and enters the Bluetooth setting interface of the mobile phone and turns on the Bluetooth function of the mobile phone.
  • the name of the Bluetooth device in the working mode around the first mobile device corresponding to the first user is displayed in the available device module of the Bluetooth setting interface, as shown in FIG.
  • the Bluetooth audio will Receiving, by the second mobile device, a connection establishment request message carrying the first identification information, the Bluetooth device determining, according to the first identification information carried in the connection establishment request message, that the second mobile device is a trusted device, Establish a hands-free connection with it.
  • the Bluetooth device determines that the second mobile device is a trusted terminal device
  • the Bluetooth device displays the name of the Bluetooth audio that the second mobile device needs to be connected, YOYO, in the connectable device module of the wireless network setting interface.
  • the Bluetooth device is a pair-free connection device, that is, the user can successfully establish a connection with the Bluetooth audio without inputting a pairing password, thereby improving the user experience.
  • establishing a hands-free connection with the second mobile phone device When the second mobile phone device successfully establishes a connection with the Bluetooth mobile device, a connection success flag appears on the left side of the Bluetooth audio name YOYO of the connectable device module, to the user. Indicates that a hands-free connection has been successfully established with the Bluetooth device to enhance the user experience.
  • the device name displayed by the connectable device module or the device name displayed by the connectable network module may also be marked, and the annotation is used to indicate whether the device or the network is currently connectable. Because it is possible that some previously connected devices or networks are not currently within the connectable range, the device name displayed by the connectable device module or the device name displayed by the connectable network module is marked so that the user can connect to the currently available device. At a glance, enhance the user experience.
  • the user may temporarily display the device name from the connectable device module or the device that can be connected to the network module.
  • the name is deleted, so that the user can select the terminal device to be connected, and avoid the situation that the connection cannot be successfully connected after the click, thereby improving the user experience.
  • the method for establishing a connection of the present application first performs authentication by the first terminal with the device to be connected, and sends the first identification information to the device to be connected, so that the device to be connected receives the first After the connection establishment request message of the identification information, the first terminal is determined to be a trusted device according to the first identification information, and a pair-free connection is established with the first terminal, that is, the second terminal does not need the user to input the user name and The password can be successfully connected to the device to be connected to improve the user experience.
  • FIG. 12 is a schematic block diagram of a device 400 for establishing a connection in accordance with the present application.
  • the apparatus 400 includes a processing unit 410 and a transmitting unit 420.
  • the processing unit 410 is configured to acquire, by the device, the trust information of the trusted terminal group, where the trusted terminal group includes at least one terminal, where the first terminal is connected, and any pair of terminals in the trusted terminal group can perform a pair-free connection;
  • the processing unit 410 is further configured to determine, by the device, the second terminal according to the trust information.
  • the sending unit 420 is configured to send, by the device, a connection establishment request message to the second terminal, where the connection establishment request message is used to request to establish a hands-free connection with the second terminal.
  • the trusted terminal group includes the second terminal.
  • the processing unit 420 is further configured to acquire the trust information by using the login cloud.
  • the trusted terminal group includes multiple terminals of the same user.
  • connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the first terminal.
  • the device-establishing device 400 may correspond to the first terminal in the method of the present application, and the above-described and other operations and/or functions of the respective units in the connected device 400 are respectively implemented to implement the method 100.
  • the corresponding processes of the first terminal in the method 200 are not described herein for brevity.
  • the device for establishing a connection of the present application first determines, by the first terminal, the terminals included in the trusted terminal group, that is, determines which terminals are trusted, thereby implementing establishment of no-pairing between any two terminals in the trusted terminal group. connection. Thereby improving the user experience.
  • FIG. 13 is a schematic block diagram of an apparatus 500 for establishing a connection in accordance with the present application. As shown in FIG. 13, the apparatus 500 includes a receiving unit 510 and a processing unit 520.
  • the receiving unit 510 is configured to receive, by the device, a connection establishment request message sent by the first terminal, where the connection establishment request message is used to request to establish a hands-free connection with the device, and the processing unit 520 is configured to, according to the connection establishment request message, the device Determining whether the first terminal passes the authentication;
  • the processing unit 520 is further configured to determine, according to the trust information, whether to establish a hands-free connection with the first terminal.
  • the processing unit 520 is further configured to: acquire, by the device, trust information of a trusted terminal group, where the trusted terminal group includes at least one terminal, where the first terminal is Make a pair-free connection;
  • the processing unit 520 is further configured to determine, by the device, whether the first terminal passes the authentication according to the trust information of the trusted terminal group and the connection establishment request message.
  • the trusted terminal group includes the second terminal.
  • the processing unit 520 is further configured to acquire the trust information by using the login cloud.
  • the trusted terminal group includes multiple terminals of the same user.
  • connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the first terminal.
  • the device 500 for establishing a connection may correspond to the second terminal in the method of the present application, and the above and other operations and/or functions of the respective units in the device 500 that establish the connection are respectively implemented to implement the method 100.
  • the corresponding processes of the second terminal in the method 200 are not described here for brevity.
  • the device for establishing a connection of the present application first determines, by the first terminal, the terminals included in the trusted terminal group, that is, determines which terminals are trusted, thereby implementing establishment of no-pairing between any two terminals in the trusted terminal group. connection. Thereby improving the user experience.
  • the terminal 600 includes:
  • At least one communication module At least one communication module
  • the processor 620 The processor 620;
  • the at least one communication module includes a first communication module 610 and/or a second communication module 640;
  • the memory 630 is configured to store an instruction
  • the processor 620 is configured to execute the stored instruction of the memory to control the first communication module 610 or the second communication module 640 to send a signal.
  • the processor 620 may be a central processing unit (CPU), and the processor 620 may also be other general purpose processors, digital signal processors (DSPs), application specific integrated circuits (ASICs), ready-made Programming gate arrays (FPGAs) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components, and the like.
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the memory 630 can include read only memory and random access memory and provides instructions and data to the processor 620. A portion of the memory 630 may also include a non-volatile random access memory. For example, the memory 630 can also store information of the device type.
  • the processor 620 is configured to acquire the trust information of the trusted terminal group, where the trusted terminal group includes at least one terminal, where the first terminal is connected, and any pair of terminals in the trusted terminal group can perform a pair-free connection. .
  • the processor 620 is further configured to determine, by the terminal, the second terminal according to the trust information.
  • the first communication module 610 is configured to send, by the terminal, a connection establishment request message to the second terminal, where the connection establishment request message is used to request to establish a hands-free connection with the second terminal.
  • the second communication module 640 is configured to send, by the terminal, a connection establishment request message to the second terminal, where the connection establishment request message is used to request to establish a hands-free connection with the second terminal.
  • the trusted terminal group includes the second terminal.
  • the processor 620 is further configured to obtain, by the terminal, the trust information by using a login cloud.
  • the trusted terminal group includes multiple terminals of the same user.
  • connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the first terminal.
  • the first communication module 610 can be a Bluetooth module or a Wifi module. This application does not limit this.
  • the second communication module 640 can be a Bluetooth module or a Wifi module. This application does not limit this.
  • the terminal 600 may further include a display 650 for displaying the identification information of the terminal to the user.
  • each step of the above method may be completed by an integrated logic circuit of hardware in the processor 620 or an instruction in a form of software.
  • the steps of the method disclosed in connection with the present application may be directly embodied by hardware processor execution or by a combination of hardware and software modules in a processor.
  • the software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like.
  • the storage medium is located in the memory 630, and the processor 620 reads the information in the memory 630 and completes the steps of the above method in combination with its hardware. To avoid repetition, it will not be described in detail here.
  • connection establishment terminal 600 may correspond to the second terminal in the method of the present application, and the above and other operations and/or functions of the respective units in the connection establishment terminal 600 respectively implement the method 100.
  • the corresponding processes of the first terminal in the method 200 are not described herein for brevity.
  • the terminal that establishes the connection of the present application first determines, by the first terminal, the terminals included in the trusted terminal group, that is, determines which terminals are trusted, and thus implements pairing between any two terminals in the trusted terminal group. connection. Thereby improving the user experience.
  • the terminal 700 includes:
  • At least one communication module At least one communication module
  • the processor 720 The processor 720;
  • the at least one communication module comprises a first communication module 710 and/or a second communication module 740;
  • the memory 730 is configured to store instructions, and the processor 720 is configured to execute the stored instructions of the memory to control the first communication module 710 or the second communication module 740 to receive signals.
  • the processor 720 can be a central processing unit (CPU), and the processor 720 can also be other general purpose processors, digital signal processors (DSPs), application specific integrated circuits (ASICs), ready-made Programming gate arrays (FPGAs) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components, and the like.
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the memory 730 can include read only memory and random access memory and provides instructions and data to the processor 720.
  • a portion of the memory 730 may also include a non-volatile random access memory.
  • the memory 730 can also store information of the device type.
  • the first communication module 710 is configured to receive, by the terminal, a connection establishment request message sent by the first terminal, where the connection establishment request message is used to request to establish a hands-free connection with the terminal.
  • the second communication module 740 is configured to receive, by the terminal, a connection establishment request message sent by the first terminal, where the connection establishment request message is used to request to establish a hands-free connection with the terminal.
  • the processor 720 is configured to determine, by the terminal, whether the first terminal passes the authentication according to the connection establishment request message.
  • the processor 720 is further configured to determine, by the terminal, whether to establish a hands-free connection with the first terminal according to the trust information.
  • the processor 720 is further configured to acquire, by the terminal, trust information, where the trusted terminal group includes at least one terminal;
  • the processor 720 is further configured to determine, by the terminal, whether to establish a hands-free connection with the first terminal according to the trust information.
  • the processor 720 is further configured to: acquire, by the terminal, trust information of the trusted terminal group, where the trusted terminal group includes at least one terminal, where the first terminal is located, and between any two terminals in the trusted terminal group Make a pair-free connection;
  • the processor 720 is further configured to determine, by the terminal, whether the first terminal passes the authentication according to the trust information of the trusted terminal group and the connection establishment request message.
  • the trusted terminal group includes the second terminal.
  • the processor 720 is further configured to obtain, by the terminal, the trust information by logging in to the cloud.
  • the trusted terminal group includes multiple terminals of the same user.
  • connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the first terminal.
  • the first communication module 710 can be a Bluetooth module or a Wifi module. This application does not limit this.
  • the second communication module 740 can be a Bluetooth module or a Wifi module. This application does not limit this.
  • the terminal 700 may further include a display 750 for displaying the identification information of the terminal to the user.
  • each step of the above method may be through an integrated logic circuit of hardware in the processor 720 or
  • the instructions in the form of software are completed.
  • the steps of the method disclosed in connection with the present application may be directly embodied by hardware processor execution or by a combination of hardware and software modules in a processor.
  • the software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like.
  • the storage medium is located in memory 730, and processor 720 reads the information in memory 730 and, in conjunction with its hardware, performs the steps of the above method. To avoid repetition, it will not be described in detail here.
  • connection established terminal 700 may correspond to the second terminal in the method of the present application, and the above and other operations and/or functions of the respective units in the established connection terminal 700 respectively implement the method 100.
  • the corresponding processes of the second terminal in the method 200 are not described here for brevity.
  • the terminal that establishes the connection of the present application first determines, by the first terminal, the terminals included in the trusted terminal group, that is, determines which terminals are trusted, and thus implements pairing between any two terminals in the trusted terminal group. connection. Thereby improving the user experience.
  • FIG. 16 is a schematic block diagram of an apparatus 800 for establishing a connection in accordance with the present application. As shown in FIG. 16, the apparatus 800 includes a processing unit 810 and a transmitting unit 820.
  • the processing unit 810 is configured to perform an authentication process with the device to be connected to authenticate the device by the device to be connected; the processing unit 810 is further configured to acquire the first identifier information by the device, and the sending unit 820 is configured to: The device sends the first identification information to the device to be connected, so that the device to be connected determines, according to the first identification information, after receiving the connection establishment request message that is sent by the second terminal and carrying the first identification information.
  • the second terminal is authenticated and establishes a connection with the second terminal.
  • the first identifier information is used to indicate the second terminal.
  • the sending unit 820 is further configured to:
  • the device sends the first identification information to the second terminal.
  • the first identifier information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device including the device.
  • the first identifier information includes account information or device name information of the terminal device.
  • the device 800 for establishing a connection may correspond to the first terminal in the method of the present application, and the above and other operations and/or functions of the respective units in the connected device 800 are respectively implemented to implement the method 200.
  • the corresponding process of the first terminal in the process is not described here for brevity.
  • the device for establishing a connection of the present application first completes the authentication with the device to be connected through the first terminal, and sends the first identification information to the device to be connected, so that the device to be connected receives the first message sent by the second terminal.
  • the first terminal is determined to be a trusted device according to the first identification information, and a pair-free connection is established with the first terminal, that is, the second terminal does not need the user to input the user name and The password can be successfully connected to the device to be connected to improve the user experience.
  • FIG. 17 is a schematic block diagram of an apparatus 900 for establishing a connection in accordance with the present application. As shown in FIG. 17, the apparatus 900 includes a transmitting unit 910.
  • the sending unit 910 is configured to send, by the device, a connection establishment request message to the device to be connected, where the connection establishment request message is used to indicate that the device requests to establish a connection with the to-be-connected device, where the connection establishment request message carries the first identification information.
  • the first identification information is sent to the to-be-connected device by the first terminal that has been authenticated by the device to be connected.
  • the first identification information is used to indicate the device.
  • the device further includes:
  • the receiving unit 920 is configured to receive, by the device, the first identifier information sent by the first terminal.
  • the first identifier information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device including the first terminal.
  • the first identifier information includes account information or device name information of the terminal device.
  • the device 900 for establishing a connection may correspond to the second terminal in the method of the present application, and the above and other operations and/or functions of the respective units in the connected device 900 are respectively implemented to implement the method 200.
  • the corresponding process of the second terminal in the second terminal is not described here for brevity.
  • the device for establishing a connection of the present application first completes the authentication with the device to be connected through the first terminal, and sends the first identification information to the device to be connected, so that the device to be connected receives the first message sent by the second terminal.
  • the first terminal is determined to be a trusted device according to the first identification information, and a pair-free connection is established with the first terminal, that is, the second terminal does not need the user to input the user name and The password can be successfully connected to the device to be connected to improve the user experience.
  • FIG. 18 is a schematic block diagram of an apparatus 1000 for establishing a connection in accordance with the present application.
  • the device 1000 includes a processing unit 1010 and a receiving unit 1020.
  • the processing unit 1010 is configured to perform an authentication process with the first terminal to authenticate the first terminal, and the receiving unit 1020 is configured to receive, by the device, the first terminal to send the first identifier information, and determine that the sending carries the
  • the terminal device of the message of the first identification information is a terminal device that passes authentication;
  • the receiving unit 1020 is further configured to receive, by the device, a connection establishment request message sent by the second terminal, where the connection establishment request message is used to indicate that the second terminal requests to establish a connection with the device, where the connection establishment request message carries the first Identification information;
  • the processing unit 1010 is further configured to establish, by the apparatus, a connection with the second terminal according to the first identification information and the connection establishment request message.
  • the first identifier information is used to indicate the second terminal.
  • the first identifier information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device including the first terminal.
  • the first identifier information includes account information or device name information of the terminal device.
  • the device 1000 for establishing a connection may correspond to the device to be connected in the method of the present application, and the above and other operations and/or functions of the respective units in the device 1000 that establish the connection are respectively implemented in the method 200.
  • the corresponding process of the device to be connected is not described here for brevity.
  • the device for establishing a connection of the present application first completes the authentication with the device to be connected through the first terminal, and sends the first identification information to the device to be connected, so that the device to be connected receives the first message sent by the second terminal.
  • the first terminal is determined to be a trusted device according to the first identification information, and a pair-free connection is established with the first terminal, that is, the second terminal does not need the user to input the user name and The password can be successfully connected to the device to be connected to improve the user experience.
  • the terminal 1100 includes:
  • At least one communication module At least one communication module
  • the processor 1120 The processor 1120;
  • the at least one communication module includes a first communication module 1110 and/or a second communication module 1140;
  • the memory 1130 is configured to store an instruction
  • the processor 1120 is configured to execute the stored instruction of the memory to control the first communication module 1110 or the second communication module 1140 to send a signal.
  • the processor 1120 may be a central processing unit (CPU), and the processor 1120 may also be other general purpose processors, digital signal processors (DSPs), application specific integrated circuits (ASICs), ready-made Programming gate arrays (FPGAs) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components, and the like.
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the memory 1130 can include read only memory and random access memory and provides instructions and data to the processor 1120. A portion of the memory 1130 may also include a non-volatile random access memory. For example, the memory 1130 can also store information of the device type.
  • the processor 1120 is configured to perform authentication processing on the terminal and the device to be connected to authenticate the terminal by using the device to be connected.
  • the processor 1120 is further configured to acquire the first identifier information by the terminal.
  • the first communication module 1110 is configured to send, by the terminal, the first identification information to the first communication module of the device to be connected (for example, a wireless router), so that the device to be connected receives the second terminal and sends the carried After the connection establishment request message of the first identification information, the second terminal is determined to pass the authentication according to the first identification information, and establishes a connection with the second terminal.
  • the terminal for example, a wireless router
  • the second communication module 1140 is configured to send, by the terminal, the first identification information to the second communication module of the device to be connected (for example, a Bluetooth device), so that the device to be connected receives the second terminal and sends the carried After the connection establishment request message of the first identification information, the second terminal is determined to pass the authentication according to the first identification information, and establishes a connection with the second terminal.
  • the terminal for example, a Bluetooth device
  • the first identifier information is used to indicate the second terminal.
  • the first communication module 1110 is further configured to:
  • the terminal sends the first identification information to the first communication module of the second terminal.
  • the first identifier information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device including the terminal.
  • the second communication module 1140 is further configured to:
  • the terminal sends the first identification information to the second communication module of the second terminal.
  • the first identifier information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device including the terminal.
  • the first identifier information includes account information or device name information of the terminal device.
  • the first communication module 1110 can be a Bluetooth module or a Wifi module. This application does not limit this.
  • the second communication module 1140 can be a Bluetooth module or a Wifi module. This application does not limit this.
  • the terminal 1100 may further include a display 1150, configured to display the identification information of the terminal to the user.
  • each step of the foregoing method may be completed by an integrated logic circuit of hardware in the processor 1120 or an instruction in a form of software.
  • the steps of the method disclosed in connection with the present application may be directly embodied by hardware processor execution or by a combination of hardware and software modules in a processor.
  • the software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like.
  • the storage medium is located in the memory 1130, and the processor 1120 reads the memory 1130.
  • Information combined with its hardware to complete the steps of the above method. To avoid repetition, it will not be described in detail here.
  • connection established terminal 1100 may correspond to the first terminal in the method of the present application, and the above and other operations and/or functions of the respective units in the established connection terminal 1100 respectively implement the method 200.
  • the corresponding process of the first terminal in the process is not described here for brevity.
  • the terminal that establishes the connection of the present application first completes the authentication with the device to be connected through the first terminal, and sends the first identification information to the device to be connected, so that the device to be connected receives the first message sent by the second terminal.
  • the first terminal is determined to be a trusted device according to the first identification information, and a pair-free connection is established with the first terminal, that is, the second terminal does not need the user to input the user name and The password can be successfully connected to the device to be connected to improve the user experience.
  • the terminal 1200 includes:
  • At least one communication module At least one communication module
  • the processor 1220 The processor 1220;
  • the at least one communication module includes a first communication module 1210 and/or a second communication module 1240;
  • the memory 1230 is configured to store an instruction
  • the processor 1220 is configured to execute the memory stored instruction to control the first communication module 1210 or the second communication module 1240 to send a signal.
  • the processor 1220 may be a central processing unit (CPU), and the processor 1220 may also be other general purpose processors, digital signal processors (DSPs), application specific integrated circuits (ASICs), ready-made Programming gate arrays (FPGAs) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components, and the like.
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the memory 1230 can include read only memory and random access memory and provides instructions and data to the processor 1220. A portion of the memory 1230 can also include a non-volatile random access memory. For example, the memory 1230 can also store information of the device type.
  • the first communication module 1210 is configured to send, by the terminal, a connection establishment request message to the first communication module of the device to be connected (for example, the wireless router), where the connection establishment request message is used to indicate that the terminal requests to establish a connection with the device to be connected.
  • the connection establishment request message carries the first identification information, where the first identification information is sent by the first terminal that has been authenticated by the device to be connected to the to-be-connected device.
  • the second communication module 1240 is configured to send, by the terminal, a connection establishment request message to the second communication module 1240 of the device to be connected (for example, a Bluetooth device), where the connection establishment request message is used to indicate that the terminal requests to establish with the device to be connected.
  • the connection, the connection establishment request message carries the first identification information, wherein the first identification information is sent by the first terminal that has been authenticated by the device to be connected to the to-be-connected device.
  • the first identification information is used to indicate the terminal.
  • the first communication module 1210 is further configured to receive, by the terminal, the first identifier information that is sent by the first communications module of the first terminal.
  • the second communication module 1240 is further configured to receive, by the terminal, the first identifier information that is sent by the second communications module 1240 of the first terminal.
  • the first identifier information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device including the first terminal.
  • the first identifier information includes account information or device name information of the terminal device.
  • the first communication module 1210 can be a Bluetooth module or a Wifi module. This application does not limit this.
  • the second communication module 1240 can be a Bluetooth module or a Wifi module. This application does not limit this.
  • the terminal 1200 may further include a display 1250 for displaying the identification information of the terminal to the user.
  • each step of the above method may be completed by an integrated logic circuit of hardware in the processor 1220 or an instruction in the form of software.
  • the steps of the method disclosed in connection with the present application may be directly embodied by hardware processor execution or by a combination of hardware and software modules in a processor.
  • the software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like.
  • the storage medium is located in memory 1230, and processor 1220 reads the information in memory 1230 and, in conjunction with its hardware, performs the steps of the above method. To avoid repetition, it will not be described in detail here.
  • connection established terminal 1200 may correspond to the second terminal in the method of the present application, and the above and other operations and/or functions of the respective units in the established connection terminal 1200 respectively implement the method 200.
  • the corresponding process of the second terminal in the second terminal is not described here for brevity.
  • the terminal that establishes the connection of the present application first completes the authentication with the device to be connected through the first terminal, and sends the first identification information to the device to be connected, so that the device to be connected receives the first message sent by the second terminal.
  • the first terminal is determined to be a trusted device according to the first identification information, and a pair-free connection is established with the first terminal, that is, the second terminal does not need the user to input the user name and The password can be successfully connected to the device to be connected to improve the user experience.
  • the terminal 1300 includes:
  • At least one communication module At least one communication module
  • the processor 1320 The processor 1320;
  • the at least one communication module includes a first communication module 1310 and/or a second communication module 1340;
  • the memory 1330 is configured to store an instruction
  • the processor 1320 is configured to execute the memory stored instruction to control the first communication module 1310 or the second communication module 1340 to receive a signal.
  • the processor 1320 may be a central processing unit (CPU), and the processor 1320 may also be other general purpose processors, digital signal processors (DSPs), application specific integrated circuits (ASICs), ready-made Programming gate arrays (FPGAs) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components, and the like.
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the memory 1330 can include read only memory and random access memory and provides instructions and data to the processor 1320. A portion of the memory 1330 can also include a non-volatile random access memory. For example, the memory 1330 can also store information of the device type.
  • the processor 1320 is configured to perform authentication processing on the terminal and the first terminal to perform authentication on the first terminal.
  • the first communication module 1310 is configured to receive, by the terminal (for example, a wireless router), the first identifier information sent by the first communications module of the first terminal, and determine to send the terminal device that carries the message that carries the first identifier information.
  • a terminal device that is certified for example, a wireless router
  • the second communication module 1340 is configured to receive, by the terminal (for example, a Bluetooth device), first identifier information that is sent by the second communication module of the first terminal, and determine that the terminal device that sends the message carrying the first identifier information is Pass-certified terminal equipment;
  • the terminal for example, a Bluetooth device
  • the first communication module 1310 is further configured to:
  • the terminal receives the connection establishment request message sent by the second terminal, where the connection establishment request message is used to indicate that the second terminal requests to establish a connection with the terminal, and the connection establishment request message carries the first identification information.
  • the second communication module 1340 is further configured to:
  • the terminal receives the connection establishment request message sent by the second terminal, where the connection establishment request message is used to indicate that the second terminal requests to establish a connection with the terminal, and the connection establishment request message carries the first identification information.
  • the processor 1320 is further configured to:
  • the terminal establishes a connection with the second terminal according to the first identification information and the connection establishment request message.
  • the first identifier information is used to indicate the second terminal.
  • the first identifier information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device including the first terminal.
  • the first identifier information includes account information or device name information of the terminal device.
  • the first communication module 1310 can be a Bluetooth module or a Wifi module. This application does not limit this.
  • the second communication module 1340 can be a Bluetooth module or a Wifi module. This application does not limit this.
  • the terminal 1300 may further include a display 1350 for displaying the identification information of the terminal to the user.
  • each step of the above method may be completed by an integrated logic circuit of hardware in the processor 1320 or an instruction in a form of software.
  • the steps of the method disclosed in connection with the present application may be directly embodied by hardware processor execution or by a combination of hardware and software modules in a processor.
  • the software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like.
  • the storage medium is located in the memory 1330, and the processor 1320 reads the information in the memory 1330 and performs the steps of the above method in combination with its hardware. To avoid repetition, it will not be described in detail here.
  • connection established terminal 1300 may correspond to the device to be connected in the method of the present application, and the above and other operations and/or functions of the respective units in the connection established terminal 1300 are respectively implemented in the method 200.
  • the corresponding process of the device to be connected is not described here for brevity.
  • the terminal that establishes the connection of the present application first completes the authentication with the device to be connected through the first terminal, and sends the first identification information to the device to be connected, so that the device to be connected receives the first message sent by the second terminal.
  • the first terminal is determined to be a trusted device according to the first identification information, and a pair-free connection is established with the first terminal, that is, the second terminal does not need the user to input the user name and The password can be successfully connected to the device to be connected to improve the user experience.
  • the size of the serial numbers of the above processes does not mean the order of execution, and the order of execution of each process should be determined by its function and internal logic, and should not be implemented in the present application.
  • the process constitutes any limitation.
  • the disclosed system, terminal, and method may be implemented in other manners.
  • the terminal embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, terminal or unit, and may be electrical, mechanical or otherwise.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the functions may be stored in a computer readable storage medium if implemented in the form of a software functional unit and sold or used as a standalone product.
  • the technical solution of the present application which is essential or contributes to the prior art, or a part of the technical solution, may be embodied in the form of a software product, which is stored in a storage medium, including
  • the instructions are used to cause a computer device (which may be a personal computer, server, or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present application.
  • the foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk, and the like, which can store program codes. .

Abstract

A method and a device for establishing a connection, the method comprising that: a first terminal acquires trust information of a group of trusted terminals, the group of trusted terminals comprising at least one terminal, including the first terminal, and any two terminals in the group of trusted terminals being able to perform a connection without pairing; the first terminal determines, according to the trust information, a second terminal; and the first terminal sends to the second terminal a connection establishment request message, the connection establishment request message being used for requesting for the establishment of a connection without pairing with the second terminal. The first terminal firstly determines the terminals included in the group of trusted terminals, i.e. determines which terminals are trustworthy, thereby achieving the connection without pairing between any two terminals in the group of trusted terminals. Therefore, the user experience is improved.

Description

建立连接的方法和装置Method and device for establishing connection 技术领域Technical field
本申请涉及电子设备领域,并且更具体地,涉及电子设备领域中建立连接的方法和装置。The present application relates to the field of electronic devices and, more particularly, to a method and apparatus for establishing a connection in the field of electronic devices.
背景技术Background technique
伴随科技的发展,终端(Terminal),或者也称为用户设备(User Equipment,UE)通常具有数据传输的功能。With the development of technology, a terminal, or user equipment (UE), usually has a function of data transmission.
当在两个终端之间进行数据传输时,鉴于数据传输的安全性考虑,每种传输方式几乎都提供认证配对的功能,即要求对终端进行认证鉴权。When data transmission is performed between two terminals, in view of the security of data transmission, each transmission mode almost provides the function of authentication pairing, that is, authentication authentication is required for the terminal.
然而,同一家庭群组中的终端之间的鉴权关系是可信任的,终端中的每一个设备都与某一个外部设备进行配对是非常繁琐的,并且会增加数据传输的复杂性,影响用户体验。However, the authentication relationship between terminals in the same family group is trusted. It is very cumbersome for each device in the terminal to be paired with an external device, and the complexity of data transmission is increased, and the user is affected. Experience.
发明内容Summary of the invention
本申请提供了一种建立连接的方法和装置,能够降低设备间建立连接的复杂性,提升用户体验。The present application provides a method and apparatus for establishing a connection, which can reduce the complexity of establishing a connection between devices and improve the user experience.
第一方面,提供了一种建立连接的方法,该方法包括:第一终端获取信任终端组的信任信息,该信任终端组包括该第一终端在内的至少一个终端,该信任终端组中的任意两个终端之间能够进行免配对连接;该第一终端根据该信任信息,确定第二终端;该第一终端向第二终端发送连接建立请求消息,该连接建立请求消息用于请求与该第二终端建立免配对连接。The first aspect provides a method for establishing a connection, where the method includes: acquiring, by a first terminal, trust information of a trusted terminal group, where the trusted terminal group includes at least one terminal, where the first terminal is in the trusted terminal group A pair-free connection can be performed between any two terminals; the first terminal determines the second terminal according to the trust information; the first terminal sends a connection establishment request message to the second terminal, where the connection establishment request message is used for requesting The second terminal establishes a hands-free connection.
通过第一终端首先确定信任终端组中所包括的终端,即确定哪些终端是可信任的,进而实现信任终端组中的任意两个终端之间建立免配对连接。从而提升用户体验。The terminal included in the trusted terminal group is first determined by the first terminal, that is, which terminals are trusted, and then the pair-free connection is established between any two terminals in the trusted terminal group. Thereby improving the user experience.
结合第一方面,在第一方面的第一种实现方式中,该信任终端组包括该第二终端。In conjunction with the first aspect, in a first implementation of the first aspect, the trusted terminal group includes the second terminal.
当该信任终端组中包括该第二终端时,可以实现该信任终端组中的其他任意一个终端与该第二终端建立免配对连接。When the second terminal is included in the trusted terminal group, any other terminal in the trusted terminal group can establish a hands-free connection with the second terminal.
结合第一方面及其上述实现方式,在第一方面的第二种实现方式中,该第一终端获取信任信息,包括:该第一终端通过登录云端获取该信任信息。With reference to the first aspect and the foregoing implementation manner, in the second implementation manner of the first aspect, the first terminal acquires the trust information, including: the first terminal acquiring the trust information by logging in to the cloud.
通过登录云端获取该信任信息,可以实现该信任终端组中的任意一个终端都可以通过统一云端登录信息登录云端或获取该信任信息。提升用户体验。By logging in to the cloud to obtain the trust information, any terminal in the trusted terminal group can log in to the cloud or obtain the trust information through the unified cloud login information. Improve the user experience.
结合第一方面及其上述实现方式,在第一方面的第三种实现方式中,该信任终端组包括同一用户的多个终端。With reference to the first aspect and the foregoing implementation manner, in a third implementation manner of the first aspect, the trusted terminal group includes multiple terminals of the same user.
该信任终端组中包括的终端可以是同一用户的多个终端,即,可以将同一用户的多个终端添加至同一信任终端组,从而能够保证该多个终端之间都是可信任的。The terminal included in the trusted terminal group may be multiple terminals of the same user, that is, multiple terminals of the same user may be added to the same trusted terminal group, thereby ensuring that the multiple terminals are trusted.
结合第一方面及其上述实现方式,在第一方面的第四种实现方式中,连接建立请求消息携带该第一终端的设备登录信息、云端账号信息和通信模块的物理地址信息中的至少一种信息。In conjunction with the first aspect and the foregoing implementation manner, in a fourth implementation manner of the first aspect, the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the first terminal. Kind of information.
第二方面,提供了一种建立连接的方法,该方法包括:第二终端接收该第一终端发 送的连接建立请求消息,该连接建立请求消息用于请求与该第二终端建立免配对连接;该第二终端根据该连接建立请求消息,确定该第一终端是否通过认证;在该第一终端通过该第二终端的认证之后,该第二终端与该第一终端建立免配对连接。In a second aspect, a method for establishing a connection is provided, the method comprising: receiving, by a second terminal, the first terminal a connection establishment request message, the connection establishment request message is used to request to establish a hands-free connection with the second terminal; the second terminal determines, according to the connection establishment request message, whether the first terminal passes the authentication; at the first terminal After the authentication by the second terminal, the second terminal establishes a hands-free connection with the first terminal.
通过第一终端首先确定信任终端组中所包括的终端,即确定哪些终端是可信任的,进而实现信任终端组中的任意两个终端之间建立免配对连接。从而提升用户体验。The terminal included in the trusted terminal group is first determined by the first terminal, that is, which terminals are trusted, and then the pair-free connection is established between any two terminals in the trusted terminal group. Thereby improving the user experience.
结合第二方面,在第二方面的第一种实现方式中,该第二终端根据该连接建立请求消息,确定该第一终端是否通过认证,包括:该第二终端获取信任终端组的信任信息,该信任终端组包括该第一终端在内的至少一个终端,该信任终端组中的任意两个终端之间能够进行免配对连接;该第二终端根据该信任终端组的信任信息和该连接建立请求消息,确定该第一终端是否通过认证。With reference to the second aspect, in a first implementation manner of the second aspect, the second terminal determines, according to the connection establishment request message, whether the first terminal passes the authentication, the second terminal acquires the trust information of the trusted terminal group. The trusted terminal group includes at least one terminal, the first terminal, and any pair of terminals in the trusted terminal group can perform a pair-free connection; the second terminal according to the trust information of the trusted terminal group and the connection A request message is established to determine whether the first terminal passes the authentication.
结合第二方面及其上述实现方式,在第二方面的第二种实现方式中,该信任终端组包括该第二终端。With reference to the second aspect and the foregoing implementation manner, in a second implementation manner of the second aspect, the trusted terminal group includes the second terminal.
当该信任终端组中包括该第二终端时,可以实现该信任终端组中的其他任意一个终端与该第二终端建立免配对连接。When the second terminal is included in the trusted terminal group, any other terminal in the trusted terminal group can establish a hands-free connection with the second terminal.
结合第二方面及其上述实现方式,在第二方面的第三种实现方式中,该第二终端获取信任终端组的信任信息,包括:该第二终端通过登录云端获取该信任信息。With reference to the second aspect and the foregoing implementation manner, in a third implementation manner of the second aspect, the second terminal obtains the trust information of the trusted terminal group, and the second terminal obtains the trust information by logging in to the cloud.
通过登录云端获取该信任信息,可以实现该信任终端组中的任意一个终端都可以通过统一云端登录信息登录云端或获取该信任信息。提升用户体验。By logging in to the cloud to obtain the trust information, any terminal in the trusted terminal group can log in to the cloud or obtain the trust information through the unified cloud login information. Improve the user experience.
结合第二方面及其上述实现方式,在第二方面的第四种实现方式中,该信任终端组包括同一用户的多个终端。With reference to the second aspect and the foregoing implementation manner, in a fourth implementation manner of the second aspect, the trusted terminal group includes multiple terminals of the same user.
该信任终端组中包括的终端可以是同一用户的多个终端,即,可以将同一用户的多个终端添加至同一信任终端组,从而能够保证该多个终端之间都是可信任的。The terminal included in the trusted terminal group may be multiple terminals of the same user, that is, multiple terminals of the same user may be added to the same trusted terminal group, thereby ensuring that the multiple terminals are trusted.
结合第二方面及其上述实现方式,在第二方面的第五种实现方式中,该连接建立请求消息携带该第一终端的设备登录信息、云端账号信息和通信模块的物理地址信息中的至少一种信息。With reference to the second aspect and the foregoing implementation manner, in a fifth implementation manner of the second aspect, the connection establishment request message carries at least the device login information, the cloud account information, and the physical address information of the communication module of the first terminal A kind of information.
第三方面,提供了一种建立连接的方法,该方法包括:第一终端与待连接设备进行认证处理,以通过该待连接设备对该第一终端的认证;该第一终端获取第一标识信息;该第一终端向该待连接设备发送该第一标识信息,以使该待连接设备在接收到第二终端发送的携带有该第一标识信息的连接建立请求消息后,根据该第一标识信息,确定该第二终端通过认证,并与该第二终端建立连接。The third aspect provides a method for establishing a connection, where the method includes: performing, by the first terminal, an authentication process with the device to be connected, to authenticate the first terminal by using the device to be connected; The first terminal sends the first identification information to the device to be connected, so that the device to be connected receives the connection establishment request message carrying the first identification information after receiving the second terminal, according to the first Identifying information, determining that the second terminal passes the authentication, and establishing a connection with the second terminal.
通过第一终端首先与待连接设备完成认证,并且向待连接设备发送第一标识信息,以使待连接设备在接收到第二终端发送的携带有该第一标识信息的连接建立请求消息后,根据该第一标识信息,确定该第二终端为可信任的设备,并与该第二终端建立免配对连接,即该第二终端不需要用户输入用户名和密码就可以与该待连接设备成功建立连接,提升用户体验。First, the first terminal is authenticated with the device to be connected, and the first identifier information is sent to the device to be connected, so that the device to be connected receives the connection establishment request message carrying the first identifier information sent by the second terminal. Determining, according to the first identifier information, that the second terminal is a trusted device, and establishing a hands-free connection with the second terminal, that is, the second terminal can successfully establish a connection with the to-be-connected device without the user inputting the username and password. Connect to enhance the user experience.
结合第三方面,在第三方面的第一种实现方式中,该第一标识信息用于指示该第二终端。In conjunction with the third aspect, in a first implementation manner of the third aspect, the first identifier information is used to indicate the second terminal.
通过使该第一标识信息指示第二终端,使得待连接设备接收到该第一标识信息之后,根据该第一标识信息,就能够确定第二终端需要与待连接设备建立连接,该连接设备只有收到该二终端设备发送的携带有该第一标识信息的连接建立请求时,才会对该请求通 过认证,并与其建立连接,从而提高连接的可靠性和安全性。After the first identifier information is used to indicate the second terminal, after the device to be connected receives the first identifier information, according to the first identifier information, it can be determined that the second terminal needs to establish a connection with the device to be connected, and the connected device only Receiving the connection establishment request that is sent by the two terminal devices and carrying the first identification information Passed the certification and established a connection with it to improve the reliability and security of the connection.
结合第三方面及其上述实现方式,在第三方面的第二种实现方式中,该方法还包括:With reference to the third aspect and the foregoing implementation manner, in a second implementation manner of the third aspect, the method further includes:
该第一终端向该第二终端发送该第一标识信息。The first terminal sends the first identifier information to the second terminal.
结合第三方面及其上述实现方式,在第三方面的第三种实现方式中,该第一标识信息用于指示终端设备集合,该终端设备集合包括该第一终端在内的至少一个终端设备。With reference to the third aspect and the foregoing implementation manner, in a third implementation manner of the third aspect, the first identifier information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device including the first terminal .
通过第一标识信息来指示一个终端设备集合,使得该集合内的任意一个终端设备都可以向待连接设备发送携带有该第一标识信息的连接建立请求消息,且该待连接设备在接收到携带有该第一标识信息的连接建立请求消息时,确定通过该终端设备集合中的任意一个终端设备的连接建立请求,并与其建立连接。从而提升用户体验。Indicates a set of terminal devices by using the first identification information, so that any one of the terminal devices in the set can send a connection establishment request message carrying the first identification information to the device to be connected, and the device to be connected is received. When there is a connection establishment request message of the first identification information, it is determined that a connection establishment request is made through any one of the terminal device sets, and a connection is established therewith. Thereby improving the user experience.
结合第三方面及其上述实现方式,在第三方面的第四种实现方式中,该第一标识信息包括终端设备的账号信息或设备名称信息。With reference to the third aspect and the foregoing implementation manner, in the fourth implementation manner of the third aspect, the first identifier information includes account information or device name information of the terminal device.
第四方面,提供了一种建立连接的方法,该方法包括:第二终端向待连接设备发送连接建立请求消息,该连接建立请求消息用于指示该第二终端请求与该待连接设备建立连接,该连接建立请求消息携带有该第一标识信息,其中,该第一标识信息由已通过该待连接设备认证的第一终端发送给该待连接设备。The fourth aspect provides a method for establishing a connection, where the method includes: the second terminal sends a connection establishment request message to the device to be connected, where the connection establishment request message is used to indicate that the second terminal requests to establish a connection with the device to be connected. The connection establishment request message carries the first identification information, where the first identification information is sent by the first terminal that has been authenticated by the device to be connected to the to-be-connected device.
通过第一终端首先与待连接设备完成认证,并且向待连接设备发送第一标识信息,以使待连接设备在接收到第二终端发送的携带有该第一标识信息的连接建立请求消息后,根据该第一标识信息,确定该第二终端为可信任的设备,并与该第二终端建立免配对连接,即该第二终端不需要用户输入用户名和密码就可以与该待连接设备成功建立连接,提升用户体验。First, the first terminal is authenticated with the device to be connected, and the first identifier information is sent to the device to be connected, so that the device to be connected receives the connection establishment request message carrying the first identifier information sent by the second terminal. Determining, according to the first identifier information, that the second terminal is a trusted device, and establishing a hands-free connection with the second terminal, that is, the second terminal can successfully establish a connection with the to-be-connected device without the user inputting the username and password. Connect to enhance the user experience.
结合第四方面,在第四方面的第一种实现方式中,该第一标识信息用于指示该第二终端。In conjunction with the fourth aspect, in a first implementation manner of the fourth aspect, the first identifier information is used to indicate the second terminal.
通过使该第一标识信息指示第二终端,使得待连接设备接收到该第一标识信息之后,根据该第一标识信息,就能够确定第二终端需要与待连接设备建立连接,该连接设备只有收到该二终端设备发送的携带有该第一标识信息的连接建立请求时,才会对该请求通过认证,并与其建立连接,从而提高连接的可靠性和安全性。After the first identifier information is used to indicate the second terminal, after the device to be connected receives the first identifier information, according to the first identifier information, it can be determined that the second terminal needs to establish a connection with the device to be connected, and the connected device only Upon receiving the connection establishment request that is sent by the two terminal devices and carrying the first identification information, the request is authenticated and a connection is established, thereby improving the reliability and security of the connection.
结合第四方面,在第四方面的第二种实现方式中,该方法还包括:With reference to the fourth aspect, in a second implementation manner of the fourth aspect, the method further includes:
该第二终端接收该第一终端发送的该第一标识信息。The second terminal receives the first identifier information sent by the first terminal.
结合第四方面,在第四方面的第三种实现方式中,该第一标识信息用于指示终端设备集合,该终端设备集合包括该第一终端在内的至少一个终端设备。With reference to the fourth aspect, in a third implementation manner of the fourth aspect, the first identifier information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device, including the first terminal.
通过第一标识信息来指示一个终端设备集合,使得该集合内的任意一个终端设备都可以向待连接设备发送携带有该第一标识信息的连接建立请求消息,且该待连接设备在接收到携带有该第一标识信息的连接建立请求消息时,确定通过该终端设备集合中的任意一个终端设备的连接建立请求,并与其建立连接。从而提升用户体验。Indicates a set of terminal devices by using the first identification information, so that any one of the terminal devices in the set can send a connection establishment request message carrying the first identification information to the device to be connected, and the device to be connected is received. When there is a connection establishment request message of the first identification information, it is determined that a connection establishment request is made through any one of the terminal device sets, and a connection is established therewith. Thereby improving the user experience.
结合第四方面,在第四方面的第四种实现方式中,该第一标识信息包括终端设备的账号信息或设备名称信息。With reference to the fourth aspect, in a fourth implementation manner of the fourth aspect, the first identifier information includes account information or device name information of the terminal device.
第五方面,提供了一种建立连接的方法,其特征在于,该方法包括:待连接设备与第一终端进行认证处理,以通过对该第一终端的认证;该待连接设备接收该第一终端发送第一标识信息,并确定发送携带有该第一标识信息的消息的终端设备为通过认证的终端设备;该待连接设备接收该第二终端发送的连接建立请求消息,该连接建立请求消息 用于指示该第二终端请求与该待连接设备建立连接,该连接建立请求消息携带有该第一标识信息;该待连接设备根据该第一标识信息和该连接建立请求消息,与该第二终端建立连接。A fifth aspect provides a method for establishing a connection, where the method includes: performing, by the device to be connected, an authentication process with the first terminal to authenticate the first terminal; and the device to be connected receives the first The terminal sends the first identification information, and determines that the terminal device that sends the message carrying the first identification information is the terminal device that passes the authentication; the device to be connected receives the connection establishment request message sent by the second terminal, and the connection establishment request message The second terminal is configured to establish a connection with the to-be-connected device, where the connection establishment request message carries the first identification information, and the device to be connected according to the first identification information and the connection establishment request message, and the second The terminal establishes a connection.
通过第一终端首先与待连接设备完成认证,并且向待连接设备发送第一标识信息,以使待连接设备在接收到第二终端发送的携带有该第一标识信息的连接建立请求消息后,根据该第一标识信息,确定该第一终端为可信任的设备,并与该第一终端建立免配对连接,即该第二终端不需要用户输入用户名和密码就可以与该待连接设备成功建立连接,提升用户体验。First, the first terminal is authenticated with the device to be connected, and the first identifier information is sent to the device to be connected, so that the device to be connected receives the connection establishment request message carrying the first identifier information sent by the second terminal. Determining, by the first identifier, that the first terminal is a trusted device, and establishing a hands-free connection with the first terminal, that is, the second terminal can successfully establish a connection with the to-be-connected device without the user inputting the username and password. Connect to enhance the user experience.
结合第五方面,在第五方面的第一种实现方式中,该第一标识信息用于指示该第二终端。In conjunction with the fifth aspect, in a first implementation manner of the fifth aspect, the first identifier information is used to indicate the second terminal.
通过使该第一标识信息指示第二终端,使得待连接设备接收到该第一标识信息之后,根据该第一标识信息,就能够确定第二终端需要与待连接设备建立连接,该连接设备只有收到该二终端设备发送的携带有该第一标识信息的连接建立请求时,才会对该请求通过认证,并与其建立连接,从而提高连接的可靠性和安全性。After the first identifier information is used to indicate the second terminal, after the device to be connected receives the first identifier information, according to the first identifier information, it can be determined that the second terminal needs to establish a connection with the device to be connected, and the connected device only Upon receiving the connection establishment request that is sent by the two terminal devices and carrying the first identification information, the request is authenticated and a connection is established, thereby improving the reliability and security of the connection.
结合第五方面及其上述实现方式,在第五方面的第二种实现方式中,该第一标识信息用于指示终端设备集合,该终端设备集合包括该第一终端在内的至少一个终端设备。With reference to the fifth aspect and the foregoing implementation manner, in a second implementation manner of the fifth aspect, the first identifier information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device including the first terminal .
通过第一标识信息来指示一个终端设备集合,使得该集合内的任意一个终端设备都可以向待连接设备发送携带有该第一标识信息的连接建立请求消息,且该待连接设备在接收到携带有该第一标识信息的连接建立请求消息时,确定通过该终端设备集合中的任意一个终端设备的连接建立请求,并与其建立连接。从而提升用户体验。Indicates a set of terminal devices by using the first identification information, so that any one of the terminal devices in the set can send a connection establishment request message carrying the first identification information to the device to be connected, and the device to be connected is received. When there is a connection establishment request message of the first identification information, it is determined that a connection establishment request is made through any one of the terminal device sets, and a connection is established therewith. Thereby improving the user experience.
结合第五方面及其上述实现方式,在第五方面的第三种实现方式中,该第一标识信息包括终端设备的账号信息或设备名称信息。With reference to the fifth aspect and the foregoing implementation manner, in the third implementation manner of the fifth aspect, the first identifier information includes account information or device name information of the terminal device.
第六方面,提供了一种建立连接的装置,包括用于执行上述第一方面以及第一方面的各实现方式中的建立连接的方法的各步骤的单元。In a sixth aspect, an apparatus for establishing a connection is provided, comprising means for performing the steps of the first aspect and the method of establishing a connection in each implementation of the first aspect.
第七方面,提供了一种建立连接的装置,包括用于执行上述第二方面以及第二方面的各实现方式中的建立连接的方法的各步骤的单元。In a seventh aspect, there is provided an apparatus for establishing a connection, comprising means for performing the steps of the method of establishing a connection in each of the implementations of the second aspect and the second aspect described above.
第八方面,提供了一种建立连接的装置,包括用于执行上述第三方面以及第三方面的各实现方式中的建立连接的方法的各步骤的单元。In an eighth aspect, an apparatus for establishing a connection is provided, comprising means for performing the steps of the method of establishing a connection in each of the implementations of the third aspect and the third aspect described above.
第九方面,提供了一种建立连接的装置,包括用于执行上述第四方面以及第四方面的各实现方式中的建立连接的方法的各步骤的单元。In a ninth aspect, there is provided an apparatus for establishing a connection, comprising means for performing the steps of the method of establishing a connection in each of the implementations of the fourth aspect and the fourth aspect described above.
第十方面,提供了一种建立连接的装置,包括用于执行上述第五方面以及第五方面的各实现方式中的建立连接的方法的各步骤的单元。According to a tenth aspect, there is provided an apparatus for establishing a connection, comprising means for performing the steps of the method of establishing a connection in each of the implementations of the fifth aspect and the fifth aspect.
第十一方面,提供了一种建立连接的设备,包括存储器和处理器,该存储器用于存储计算机程序,该处理器用于从存储器中调用并运行该计算机程序,使得终端设备执行上述第一方面及其各种实现方式中的任一种建立连接的方法。In an eleventh aspect, a device for establishing a connection is provided, comprising a memory and a processor for storing a computer program for calling and running the computer program from the memory, such that the terminal device performs the first aspect described above A method of establishing a connection by any of its various implementations.
第十二方面,提供了一种建立连接的设备,包括存储器和处理器,该存储器用于存储计算机程序,该处理器用于从存储器中调用并运行该计算机程序,使得网络设备执行上述第二方面及其各种实现方式中的任一种建立连接的方法。According to a twelfth aspect, there is provided a device for establishing a connection, comprising a memory and a processor, the memory for storing a computer program, the processor for calling and running the computer program from the memory, such that the network device performs the second aspect described above A method of establishing a connection by any of its various implementations.
第十三方面,提供了一种建立连接的设备,包括存储器和处理器,该存储器用于存储计算机程序,该处理器用于从存储器中调用并运行该计算机程序,使得网络设备执行 上述第三方面及其各种实现方式中的任一种建立连接的方法。A thirteenth aspect, a device for establishing a connection, comprising a memory and a processor, the memory being for storing a computer program, the processor for calling and running the computer program from the memory, causing the network device to execute A method of establishing a connection by any of the above third aspects and various implementations thereof.
第十四方面,提供了一种建立连接的设备,包括存储器和处理器,该存储器用于存储计算机程序,该处理器用于从存储器中调用并运行该计算机程序,使得网络设备执行上述第四方面及其各种实现方式中的任一种建立连接的方法。In a fourteenth aspect, a device for establishing a connection is provided, comprising a memory and a processor for storing a computer program for calling and running the computer program from the memory, such that the network device performs the fourth aspect described above A method of establishing a connection by any of its various implementations.
第十五方面,提供了一种建立连接的设备,包括存储器和处理器,该存储器用于存储计算机程序,该处理器用于从存储器中调用并运行该计算机程序,使得网络设备执行上述第五方面及其各种实现方式中的任一种建立连接的方法。According to a fifteenth aspect, there is provided a device for establishing a connection, comprising a memory and a processor, the memory for storing a computer program, the processor for calling and running the computer program from the memory, such that the network device performs the fifth aspect described above A method of establishing a connection by any of its various implementations.
第十六方面,提供了一种计算机程序产品,所述计算机程序产品包括:计算机程序代码,当所述计算机程序代码被网络设备的处理单元、发送单元或处理器、发送器运行时,使得终端设备的执行上述第一方面及其各种实现方式中的任一种建立连接的方法。In a sixteenth aspect, a computer program product is provided, the computer program product comprising: computer program code, when the computer program code is run by a processing unit, a transmitting unit or a processor of a network device, or a transmitter, causing the terminal A method of establishing a connection by any one of the above first aspects and various implementations thereof.
第十七方面,提供了一种计算机程序产品,所述计算机程序产品包括:计算机程序代码,当所述计算机程序代码被终端设备的接收单元、处理单元或接收器、处理器运行时,使得网络设备执行上述第二方面及其各种实现方式中的任一种建立连接的方法。In a seventeenth aspect, a computer program product is provided, the computer program product comprising: computer program code, when the computer program code is run by a receiving unit, a processing unit or a receiver, or a processor of the terminal device, causing the network The apparatus performs the method of establishing a connection in any of the second aspect described above and its various implementations.
第十八方面,提供了一种计算机程序产品,所述计算机程序产品包括:计算机程序代码,当所述计算机程序代码被终端设备的接收单元、处理单元或接收器、处理器运行时,使得网络设备执行上述第三方面及其各种实现方式中的任一种建立连接的方法。In a eighteenth aspect, a computer program product is provided, the computer program product comprising: computer program code, when the computer program code is run by a receiving unit, a processing unit or a receiver of the terminal device, or a processor, causing the network The apparatus performs the method of establishing a connection in any of the above third aspects and various implementations thereof.
第十九方面,提供了一种计算机程序产品,所述计算机程序产品包括:计算机程序代码,当所述计算机程序代码被终端设备的接收单元、处理单元或接收器、处理器运行时,使得网络设备执行上述第四方面及其各种实现方式中的任一种建立连接的方法。In a nineteenth aspect, a computer program product is provided, the computer program product comprising: computer program code, when the computer program code is run by a receiving unit, a processing unit or a receiver of the terminal device, or a processor, causing the network The apparatus performs the method of establishing a connection in any of the above fourth aspects and various implementations thereof.
第二十方面,提供了一种计算机程序产品,所述计算机程序产品包括:计算机程序代码,当所述计算机程序代码被终端设备的接收单元、处理单元或接收器、处理器运行时,使得网络设备执行上述第五方面及其各种实现方式中的任一种建立连接的方法。In a twentieth aspect, a computer program product is provided, the computer program product comprising: computer program code, when the computer program code is run by a receiving unit, a processing unit or a receiver of the terminal device, or a processor, causing the network The apparatus performs the method of establishing a connection by any of the above fifth aspects and various implementations thereof.
第二十一方面,提供了一种计算机可读存储介质,所述计算机可读存储介质存储有程序,所述程序使得终端设备执行上述第一方面及其各种实现方式中的任一种建立连接的方法。A twenty-first aspect, a computer readable storage medium storing a program, the program causing a terminal device to perform any of the above first aspect and various implementations thereof The method of connection.
第二十二方面,提供了一种计算机可读存储介质,所述计算机可读存储介质存储有程序,所述程序使得网络设备执行上述第二方面及其各种实现方式中的任一种建立连接的方法。A twenty-second aspect, a computer readable storage medium storing a program, the program causing a network device to perform any of the above second aspects and various implementations thereof The method of connection.
第二十三方面,提供了一种计算机可读存储介质,所述计算机可读存储介质存储有程序,所述程序使得网络设备执行上述第三方面及其各种实现方式中的任一种建立连接的方法。A twenty-third aspect, a computer readable storage medium storing a program, the program causing a network device to perform any of the above third aspects and various implementations thereof The method of connection.
第二十四方面,提供了一种计算机可读存储介质,所述计算机可读存储介质存储有程序,所述程序使得网络设备执行上述第四方面及其各种实现方式中的任一种建立连接的方法。A twenty-fourth aspect, a computer readable storage medium storing a program, the program causing a network device to perform any of the above fourth aspect and various implementations thereof The method of connection.
第二十五方面,提供了一种计算机可读存储介质,所述计算机可读存储介质存储有程序,所述程序使得网络设备执行上述第五方面及其各种实现方式中的任一种建立连接的方法。A twenty-fifth aspect, a computer readable storage medium storing a program, the program causing a network device to perform any of the above fifth aspect and various implementations thereof The method of connection.
附图说明DRAWINGS
图1是本申请的建立连接的方法的一例示意性交互图。 1 is a schematic interaction diagram of an example of a method of establishing a connection of the present application.
图2是本申请的手机设备之间共享文件的应用程序界面的一种状态的示意图。2 is a schematic diagram of a state of an application interface for sharing files between mobile phone devices of the present application.
图3是本申请的手机设备之间共享文件的应用程序界面的另一种状态的示意图。3 is a schematic diagram of another state of an application interface for sharing files between mobile phone devices of the present application.
图4是本申请的建立连接的方法的另一例示意性交互图。4 is a schematic diagram of another exemplary interaction of the method of establishing a connection of the present application.
图5是本申请的与手机热点建立连接的应用程序界面的一种状态的示意图。FIG. 5 is a schematic diagram of a state of an application interface for establishing a connection with a mobile phone hotspot of the present application.
图6是本申请的与手机热点建立连接的应用程序界面的另一种状态的示意图。6 is a schematic diagram of another state of an application interface for establishing a connection with a mobile phone hotspot of the present application.
图7是本申请的建立连接的方法的再一例示意性交互图。7 is a schematic diagram of still another exemplary interaction of the method of establishing a connection of the present application.
图8是本申请的与无线网络建立连接的应用程序界面的一种状态的示意图。8 is a schematic diagram of a state of an application interface for establishing a connection with a wireless network of the present application.
图9是本申请的与蓝牙设备建立连接的应用程序界面的一种状态的示意图。9 is a schematic diagram of a state of an application interface for establishing a connection with a Bluetooth device of the present application.
图10是本申请的与无线网络建立连接的应用程序界面的另一种状态的示意图。10 is a schematic diagram of another state of an application interface for establishing a connection with a wireless network of the present application.
图11是本申请的与蓝牙设备建立连接的应用程序界面的另一种状态的示意图。11 is a schematic diagram of another state of an application interface for establishing a connection with a Bluetooth device of the present application.
图12是本申请的建立连接的装置的一例示意性框图。FIG. 12 is a schematic block diagram showing an example of an apparatus for establishing a connection in the present application.
图13是本申请的建立连接的装置的另一例示意性框图。FIG. 13 is a schematic block diagram of another example of the apparatus for establishing a connection of the present application.
图14是本申请的建立连接的装置的另一例示意性框图。14 is a schematic block diagram of another example of the apparatus for establishing a connection of the present application.
图15是本申请的建立连接的装置的另一例示意性框图。15 is a schematic block diagram of another example of the apparatus for establishing a connection of the present application.
图16是本申请的建立连接的装置的另一例示意性框图。Figure 16 is a schematic block diagram of another example of the apparatus for establishing a connection of the present application.
图17是本申请的建立连接的设备的一例示意性结构图。Fig. 17 is a schematic block diagram showing an example of a device for establishing a connection in the present application.
图18是本申请的建立连接的设备的另一例示意性结构图。18 is a schematic structural diagram of another example of the device for establishing a connection of the present application.
图19是本申请的建立连接的设备的另一例示意性结构图。19 is a schematic structural diagram of another example of the device for establishing a connection of the present application.
图20是本申请的建立连接的设备的另一例示意性结构图。20 is a schematic structural diagram of another example of the device for establishing a connection of the present application.
图21是本申请的建立连接的设备的另一例示意性结构图。21 is a schematic block diagram showing another example of the device for establishing a connection of the present application.
具体实施方式detailed description
本申请的技术方案可以应用于各种具有图像显示功能的终端设备(也称为,用户设备),例如,手机、手环、平板电脑、笔记本电脑、超级移动个人计算机(Ultra-Mobile Personal Computer,UMPC)、个人数字助理(Personal Digital Assistant,PDA)设备、具有无线通信功能的手持设备、计算设备或连接到无线调制解调器的其它处理设备、车载设备、可穿戴设备等,而不仅限于通信终端。The technical solution of the present application can be applied to various terminal devices (also referred to as user devices) having an image display function, for example, a mobile phone, a wristband, a tablet computer, a notebook computer, and a super mobile personal computer (Ultra-Mobile Personal Computer, UMPC), Personal Digital Assistant (PDA) device, handheld device with wireless communication function, computing device or other processing device connected to a wireless modem, in-vehicle device, wearable device, etc., and are not limited to communication terminals.
图1示出了根据本申请的建立连接的方法100的示意性流程图,如图1所示,该方法100包括:FIG. 1 shows a schematic flow chart of a method 100 of establishing a connection according to the present application. As shown in FIG. 1, the method 100 includes:
下面以同一信任终端组内的任意两个终端之间进行免配对的文件共享为例,对本申请的技术方案进行说明。The following describes the technical solution of the present application by taking the file sharing of any pair of terminals in the same trusted terminal group as an example.
S110,第一终端获取信任终端组的信任信息,该信任终端组包括该第一终端在内的至少一个终端,该信任终端组中的任意两个终端之间能够进行免配对连接。S110: The first terminal acquires the trust information of the trusted terminal group, where the trusted terminal group includes at least one terminal, and the pair of terminals in the trusted terminal group can perform a pair-free connection.
可选地,该第一终端通过登录云端获取该信任信息Optionally, the first terminal acquires the trust information by logging in to the cloud.
具体地,第一终端可以通过云端登录信息登录到云端获取信任信息。该信任终端组中包括至少一个终端。该信任终端组中的终端可以包括同一用户的不同终端,也可以包括同一家庭当中的不同家庭成员的终端(例如,登录过同一个云端账户的终端),还可以包括同一家庭用户的亲戚朋友的终端,本申请对此不作任何限定。该信任终端组中包括的任意两个终端之间可以进行免配对连接。Specifically, the first terminal may log in to the cloud to obtain the trust information by using the cloud login information. The trusted terminal group includes at least one terminal. The terminal in the trusted terminal group may include different terminals of the same user, and may also include terminals of different family members in the same family (for example, terminals that have logged in to the same cloud account), and may also include relatives and friends of the same home user. Terminal, this application does not limit this. A pair-free connection can be made between any two terminals included in the trusted terminal group.
需要说明的是,此处的免配对连接是对于用户而言的,即用户对于两个终端之间的 连接过程(例如,输入用户名和密码的过程)是没有感知的(例如,终端的屏幕不会向用户弹框,该弹框用于提示用户输入用户名和密码)。但是,对于两个终端而言,该两个终端之间是进行了配对过程的,该配对的过程可以包括自动配对过程(例如,用户名和密码不需要用户输入,而是自动输入),或者私有配对过程,或者省去该配对过程。It should be noted that the hands-free connection here is for the user, that is, the user is between the two terminals. The connection process (for example, the process of entering a username and password) is not perceptive (for example, the screen of the terminal does not pop the user a box, which is used to prompt the user for a username and password). However, for the two terminals, the pairing process is performed between the two terminals, and the pairing process may include an automatic pairing process (for example, the user name and password do not require user input, but are automatically input), or private The pairing process, or the pairing process is omitted.
当第一终端登录到云端之后,可以从云端获取到登陆过该云端账户的所有终端的标识信息(例如,信任信息的一例)。该标识信息可以是信任终端组中的终端共用的账号信息(例如,云端账号信息),进而第一终端可以获知同一信任终端组(例如,信任终端组的一例)中所包括的终端。该标识信息还可以是用户为信任终端组中的每个终端设置的标识信息。本申请对此不作任何限定。After the first terminal logs in to the cloud, the identification information (for example, an example of the trust information) of all the terminals that have logged in to the cloud account may be obtained from the cloud. The identifier information may be account information (for example, cloud account information) shared by the terminal in the trusted terminal group, and the first terminal may learn the terminal included in the same trusted terminal group (for example, an example of the trusted terminal group). The identification information may also be identification information set by the user for each terminal in the trusted terminal group. This application does not limit this.
可选地,第一终端还可以将从云端获取的信任信息缓存到本地进行存储,即可以在本地终端(例如,第一终端的一例)上存储的信任设备的列表上确定信任终端组中的终端的设备以及该设备的标识信息。本申请对此不作任何限定。Optionally, the first terminal may also cache the trust information acquired from the cloud to be stored locally, that is, may determine the trusted terminal group on the list of trusted devices stored on the local terminal (for example, an example of the first terminal). The device of the terminal and the identification information of the device. This application does not limit this.
可选地,该信任终端组还可以由用户进行创建,即用户可以在第一终端上建立一个信任终端组,并将可信任的终端的标识信息添加到该信任终端组中。Optionally, the trusted terminal group can also be created by the user, that is, the user can establish a trusted terminal group on the first terminal, and add the identification information of the trusted terminal to the trusted terminal group.
例如,第一终端通过登陆云端,获知该云端账户在终端1、终端2、终端3以及终端4上都曾登陆过,进而该第一终端确定该终端1、终端2、终端3以及终端4均为可信任的终端,并且进一步确定该四个终端的标识信息。For example, the first terminal, by logging in to the cloud, knows that the cloud account has logged in on the terminal 1, the terminal 2, the terminal 3, and the terminal 4, and the first terminal determines that the terminal 1, the terminal 2, the terminal 3, and the terminal 4 are both It is a trusted terminal, and further identifies the identification information of the four terminals.
应理解,仅以上述几种获取信任终端组的方式为例对信任终端组的获取方式进行说明,但本申请并不限于此。还可以通过其他方式获取信任终端组,本申请对此不作任何限定。It should be understood that the manner of obtaining the trusted terminal group is described by using only the manners of obtaining the trusted terminal group, but the application is not limited thereto. The trusted terminal group can also be obtained by other means, which is not limited in this application.
例如,终端1(例如,第一终端的一例)通过步骤S110已经确定了同一信任终端组中的终端。当该信任终端组中的终端1打开文件共享开关时,处于该终端1附近且能够被扫描到的同一个信任终端组中的终端的标识信息就会被显示在可连接设备模块中,将能够被扫描到的非同一个信任终端组的终端的标识信息显示在可用设备模块。如图2所示。For example, the terminal 1 (for example, an example of the first terminal) has determined the terminals in the same trusted terminal group by step S110. When the terminal 1 in the trusted terminal group opens the file sharing switch, the identification information of the terminal in the same trusted terminal group that is in the vicinity of the terminal 1 and can be scanned is displayed in the connectable device module, and will be able to be The identification information of the terminal of the non-same trusted terminal group that is scanned is displayed in the available device module. as shown in picture 2.
被显示标识信息的终端包括属于同一个信任终端组中的终端,也包括不属于同一个信任终端组中的终端。对于不属于同一个信任终端组的终端而言,只有当终端的可发现开关被打开,且该终端处于可发现的距离范围之内时,该终端的标识信息才会被显示在可用设备模块中。The terminal that displays the identification information includes the terminals that belong to the same trusted terminal group, and also the terminals that do not belong to the same trusted terminal group. For a terminal that does not belong to the same trusted terminal group, the identification information of the terminal will be displayed in the available device module only when the discoverable switch of the terminal is opened and the terminal is within the range of discoverable distance. .
对于属于同一个信任终端组的终端而言,若同一个信任终端组中的终端的可发现开关关闭时,终端1依然会把未打开可发现开关的同一个信任终端组中的终端的标识信息显示在可连接设备模块中。For a terminal belonging to the same trusted terminal group, if the discoverable switch of the terminal in the same trusted terminal group is closed, the terminal 1 still sets the identification information of the terminal in the same trusted terminal group in which the discoverable switch is not opened. Displayed in the connectable device module.
为了便于用户对终端进行选择,当终端1打开文件共享开关时,将能够扫描到的终端的标识信息显示为在线状态(例如,将能够扫描到的终端的标识信息采用亮色进行显示)。例如,将扫描到的终端2(例如,标识信息为Yangjun’Ipad)和终端4(例如,标识信息为Liuyang’Iphone)的标识信息采用亮色进行显示,用于告知用户该终端当前处于可连接状态,其中,终端2为同一个信任终端组中的终端,终端4为非同一个信任终端组中的终端。In order to facilitate the user to select the terminal, when the terminal 1 opens the file sharing switch, the identification information of the terminal that can be scanned is displayed as an online state (for example, the identification information of the terminal that can be scanned is displayed in a bright color). For example, the scanned information of the terminal 2 (for example, the identification information is Yangjun 'Ipad) and the terminal 4 (for example, the identification information is Liuyang 'Iphone) is displayed in a bright color, and is used to notify the user that the terminal is currently in a connectable state. The terminal 2 is a terminal in the same trusted terminal group, and the terminal 4 is a terminal in a non-identical trusted terminal group.
对于处于同一个信任终端组内的终端,如果该终端当前不能被扫描到时,将该终端的标识信息显示为非在线状态(例如,将不能被扫描到的终端的标识信息采用暗色进行 显示)。例如,将同一个信任终端组中的终端3(例如,标识信息为Zhangjie’Ipad)和终端5(例如,标识信息为Lihong’Iphone)的标识信息采用暗色进行显示,用于告知用户该终端属于同一个信任终端组,但目前没有被扫描到。For a terminal in the same trusted terminal group, if the terminal cannot be scanned at present, the identification information of the terminal is displayed as a non-online state (for example, the identification information of the terminal that cannot be scanned is in a dark color. display). For example, the identification information of the terminal 3 (for example, the identification information is Zhangjie 'Ipad) and the terminal 5 (for example, the identification information is Lihong 'Iphone) in the same trusted terminal group is displayed in a dark color, and is used to notify the user that the terminal belongs to the terminal. The same trusted terminal group, but not currently scanned.
用户可以对采用暗色显示的终端进行尝试连接,即尝试向其发送文件。The user can attempt to connect to the terminal in dark display, ie try to send a file to it.
可选地,若发送成功,则可以在扫描到的该终端的左边采用“√”进行标记,如图3所示,用于告知用户该终端即为信任终端组中的设备,又处于可连接的范围内(即,为不可发现,但可连接的终端)。Optionally, if the sending succeeds, the left side of the scanned terminal may be marked with “√”, as shown in FIG. 3, used to inform the user that the terminal is a device in the trusted terminal group, and is in a connectable manner. Within the scope (ie, a terminal that is not discoverable but connectable).
可选地,当经过尝试之后,该采用暗色显示的终端不能被连接上时,可以在扫描到的该终端的左边采用“×”进行标记,用于告知用户该终端为信任终端组中的终端但当前处于不可连接的状态(即,为不可发现,不可连接的终端)。还可以采用“?”标记未经过尝试的终端,用于告知用户该终端目前能不能连接成功是不确定的。Optionally, when the terminal that uses the dark color display cannot be connected after the attempt, the left side of the scanned terminal may be marked with “×” to notify the user that the terminal is a terminal in the trusted terminal group. However, it is currently in a state of being unconnectable (ie, a terminal that is not discoverable and cannot be connected). It is also possible to use a "?" to mark a terminal that has not been tried, and to inform the user that the terminal is currently unable to connect successfully is uncertain.
可选地,对于尝试连接之后连接成功的终端,还可以将该终端的标识信息显示为在线状态(例如,将能够扫描到的终端的标识信息采用亮色进行显示);对于尝试连接之后连接失败的终端,还可以将该终端的标识信息显示为非在线状态(例如,将不能被扫描到的终端的标识信息采用暗色进行显示)。本申请对此不作任何限定。Optionally, for the terminal that successfully connects after attempting to connect, the identification information of the terminal may also be displayed as an online state (for example, the identification information of the terminal that can be scanned is displayed in a bright color); the connection fails after attempting to connect. The terminal may also display the identification information of the terminal as a non-online state (for example, the identification information of the terminal that cannot be scanned is displayed in a dark color). This application does not limit this.
可选地,对于同一个信任终端组中的当前不能被扫描到的终端而言,可以不在可连接模块将该终端进行显示(即,将信任终端组中的所有终端都在可连接网络模块进行显示);也可以将与该信任终端组中其他终端建立过连接的终端(该终端当前不能被扫描到)显示在可连接网络模块。本申请对此不作任何限定。Optionally, for the terminal that cannot be scanned in the same trusted terminal group, the terminal may not be displayed by the connectable module (that is, all the terminals in the trusted terminal group are in the connectable network module. Display); terminals that have established a connection with other terminals in the trusted terminal group (the terminal cannot currently be scanned) can be displayed on the connectable network module. This application does not limit this.
可选地,可以通过用户对采用暗色显示的终端的标识信息点击进行尝试连接,也可以通过终端的后台应用进行后台连接,本申请对此不作任何限定。Optionally, the user may perform a connection attempt by clicking the identification information of the terminal that is displayed in the dark color, or may perform the background connection by using the background application of the terminal, which is not limited in this application.
可选地,当终端1打开文件共享开关时,可以通过任意一种无线通信方式对周围处于可连接范围内的终端进行扫描。本申请对扫描终端的无线通信方式不作任何限定。Optionally, when the terminal 1 opens the file sharing switch, the terminal that is in the connectable range can be scanned by any wireless communication manner. The present application does not limit the wireless communication mode of the scanning terminal.
可选地,该任意一种无线通信方式可以为低功耗蓝牙(Bluetooth Low Energy,BLE)扫描方式。对于采用低功耗蓝牙扫描到的终端,可以在该终端的标识信息的右边采用图标进行标记,该图标代表该终端时通过低功耗蓝牙扫描得到的。Optionally, the wireless communication mode may be a Bluetooth Low Energy (BLE) scanning mode. For a terminal scanned by low-power Bluetooth, an icon may be marked on the right side of the identification information of the terminal, and the icon represents the low-power Bluetooth scan of the terminal.
应理解,上述仅以低功耗蓝牙对周围的可连接设备进行扫描为例,对可连接设备的扫描方式进行说明,但本申请并不限于此,还可以采用其他扫描方式进行扫描。本申请对此不作任何限定。It should be understood that the foregoing describes only the scanning manner of the connectable device by using the low-power Bluetooth to scan the surrounding connectable devices. However, the present application is not limited thereto, and other scanning methods may be used for scanning. This application does not limit this.
可选地,当终端1打开文件共享开关时,该终端开始对周围的终端进行扫描。其中,扫描的方式可以为采用蓝牙扫描的方式,也可以采用WiFi扫描的方式,本申请对此不作任何限定。Optionally, when the terminal 1 opens the file sharing switch, the terminal starts scanning the surrounding terminals. The scanning method may be a method of using a Bluetooth scanning method or a WiFi scanning method, which is not limited in this application.
当该终端与其他终端之间进行文件传输时,可以采用蓝牙传输的方式,也可以采用电子邮件的方式,或者可以采用WiFi传输的方式,在此不做一一列举。本申请对此不作任何限定。When the terminal and the other terminal perform file transmission, the method of transmitting the Bluetooth may be adopted, or the method of using the email may be adopted, or the method of using the WiFi transmission may be adopted, which is not enumerated here. This application does not limit this.
S120,该第一终端根据该信任信息,确定第二终端。S120. The first terminal determines the second terminal according to the trust information.
具体地,第一终端根据该信任信息,就可以确定信任终端组中所包括的终端。进而可以确定需要与其建立免配对连接的终端(例如,第二终端)。Specifically, the first terminal may determine, according to the trust information, the terminal included in the trusted terminal group. It is in turn possible to determine the terminal (eg, the second terminal) with which a pair-free connection needs to be established.
S130,该第一终端向第二终端发送连接建立请求消息,该连接建立请求消息用于请求与该第二终端建立免配对连接。 S130. The first terminal sends a connection establishment request message to the second terminal, where the connection establishment request message is used to request to establish a hands-free connection with the second terminal.
具体地,当终端1确定了信任终端组中的终端的标识信息之后,就可以向第二终端(例如,信任终端组中的终端)发送文件数据信息。例如,终端1选用蓝牙传输模式向终端2发送文件数据信息。Specifically, after the terminal 1 determines the identity information of the terminal in the trusted terminal group, the file data information can be sent to the second terminal (for example, the terminal in the trusted terminal group). For example, the terminal 1 transmits the file data information to the terminal 2 using the Bluetooth transmission mode.
首先,用户通过点击对应的终端2的标识信息。例如,当用户点击同一个信任终端组中的终端2(例如,第二终端的一例)的标识信息(例如,标识信息为Yangjun’Ipad)时,用户的该点击动作就会触发终端1向终端2发送连接建立请求消息,该连接建立请求消息用于向终端2指示终端1需要与该终端2进行蓝牙模块的免配对连接。First, the user clicks on the identification information of the corresponding terminal 2. For example, when the user clicks the identification information of the terminal 2 (for example, an example of the second terminal) in the same trusted terminal group (for example, the identification information is Yangjun 'Ipad), the click action of the user triggers the terminal 1 to the terminal. 2 A connection establishment request message is sent, and the connection establishment request message is used to indicate to the terminal 2 that the terminal 1 needs to perform a hands-free connection with the terminal 2 of the Bluetooth module.
可选地,该连接建立请求消息携带该终端1的设备登录信息、云端账号信息和通信模块的物理地址信息中的至少一种信息。Optionally, the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module.
具体地,该连接建立请求消息携带该终端1的设备登录信息、云端账号信息和通信模块的物理地址信息中的至少一种信息。当终端2接收到该终端1发送的连接建立请求消息之后,就可以根据该连接建立请求消息携带该终端1的设备登录信息、云端账号信息和通信模块的物理地址信息中的至少一种信息,确定该终端1的标识信息。Specifically, the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the terminal 1. After receiving the connection establishment request message sent by the terminal 1, the terminal 2 may carry at least one of the device login information, the cloud account information, and the physical address information of the communication module according to the connection establishment request message. The identification information of the terminal 1 is determined.
其中,该连接建立请求消息可以经过加密,以防止非信任终端组的其他终端向该终端2发送同样的连接建立请求消息,进而防止终端2进行错误认证。或者,同一信任终端组中的任意两个终端在发送连接建立请求消息之后,可以进行相互认证,确定两者是否属于同一个信任终端组。上述加密或者认证的过程可以称作安全校验。本申请对安全校验的方式不作任何限定。The connection establishment request message may be encrypted to prevent other terminals of the untrusted terminal group from sending the same connection establishment request message to the terminal 2, thereby preventing the terminal 2 from performing error authentication. Alternatively, after sending the connection establishment request message, any two terminals in the same trusted terminal group may perform mutual authentication to determine whether the two belong to the same trusted terminal group. The above process of encryption or authentication may be referred to as security verification. This application does not limit the manner of security verification.
S140,该第二终端接收该第一终端发送的连接建立请求消息,该连接建立请求消息用于请求与该第二终端建立免配对连接。S140. The second terminal receives a connection establishment request message sent by the first terminal, where the connection establishment request message is used to request to establish a hands-free connection with the second terminal.
S150,该第二终端根据该连接建立请求消息,确定该第一终端是否通过认证。S150. The second terminal determines, according to the connection establishment request message, whether the first terminal passes the authentication.
可选地,该第二终端获取信任终端组的信任信息,该信任终端组包括该第一终端在内的至少一个终端,该信任终端组中的任意两个终端之间能够进行免配对连接;该第二终端根据该信任终端组的信任信息和该连接建立请求消息,确定该第一终端是否通过认证。Optionally, the second terminal obtains the trust information of the trusted terminal group, where the trusted terminal group includes at least one terminal, the first terminal, and the pair of terminals in the trusted terminal group can perform a pair-free connection; The second terminal determines, according to the trust information of the trusted terminal group and the connection establishment request message, whether the first terminal passes the authentication.
具体地,在终端2接收到终端1发送的连接建立请求消息之后,进而需要确定该第一终端是否能够通过认证,即确定该第一终端是否为同一个信任终端组中的终端。Specifically, after the terminal 2 receives the connection establishment request message sent by the terminal 1, it is further determined whether the first terminal can pass the authentication, that is, whether the first terminal is a terminal in the same trusted terminal group.
终端2可以通过获取信任终端组的信任信息,进而根据该信任终端组的信任信息,确定该信任终端组所包括的终端的标识信息,进而确定该终端1的标识信息。同时,终端2根据终端1发送的连接建立请求消息,确定与该连接建立请求信息对应的终端1的标识信息,当终端2根据信任终端组的信任信息确定的终端1的标识信息与根据该连接建立请求信息确定的终端1的标识信息相一致时,终端2进而确定该终端1为同一信任组中的终端。即,终端1被终端2认证通过。The terminal 2 can obtain the trust information of the trusted terminal group, and then determine the identification information of the terminal included in the trusted terminal group according to the trust information of the trusted terminal group, and further determine the identification information of the terminal 1. At the same time, the terminal 2 determines the identification information of the terminal 1 corresponding to the connection establishment request information according to the connection establishment request message sent by the terminal 1, and the identification information of the terminal 1 determined by the terminal 2 according to the trust information of the trusted terminal group and according to the connection When the identification information of the terminal 1 determined by the establishment request information is consistent, the terminal 2 further determines that the terminal 1 is a terminal in the same trust group. That is, the terminal 1 is authenticated by the terminal 2.
S160,在该第一终端通过该第二终端的认证之后,该第二终端与该第一终端建立免配对连接。S160. After the first terminal passes the authentication of the second terminal, the second terminal establishes a hands-free connection with the first terminal.
具体地,当终端1被终端2认证通过之后,该终端2确定与该终端1建立蓝牙模块的免配对连接。当该终端2确定与该终端1建立蓝牙模块的免配对连接时,由该终端2的蓝牙模块与该终端1的蓝牙模块建立免配对连接,当该终端2的蓝牙模块与该终端1的蓝牙模块免配对连接建立成功之后,该终端2需要发送的文件数据信息就会通过免配对的蓝牙传输方式发送至终端1。 Specifically, after the terminal 1 is authenticated by the terminal 2, the terminal 2 determines to establish a hands-free connection with the terminal 1 of the Bluetooth module. When the terminal 2 determines to establish a hands-free connection with the terminal 1 of the Bluetooth module, the Bluetooth module of the terminal 2 establishes a hands-free connection with the Bluetooth module of the terminal 1, when the Bluetooth module of the terminal 2 and the Bluetooth of the terminal 1 After the module-free pairing connection is successfully established, the file data information that the terminal 2 needs to send is sent to the terminal 1 through the pair-free Bluetooth transmission.
可选地,若终端1没有通过终端2的认证时,终端2会拒绝终端1的连接建立请求,即终端2不会与终端1建立免配对连接。Optionally, if the terminal 1 does not pass the authentication of the terminal 2, the terminal 2 rejects the connection establishment request of the terminal 1, that is, the terminal 2 does not establish a hands-free connection with the terminal 1.
可选地,该信任终端组中包括的终端可以进行更新。Optionally, the terminal included in the trusted terminal group can be updated.
需要说明的是,该更新包括向该信任终端组中添加新的终端,也包括将该信任终端组中的终端进行删除(例如,删除很长时间没有与该终端建立过连接的终端)。It should be noted that the update includes adding a new terminal to the trusted terminal group, and also deleting the terminal in the trusted terminal group (for example, deleting a terminal that has not established a connection with the terminal for a long time).
对于信任终端组中包括的不同终端而言,例如,当对于信任终端组中的终端1和终端2而言,该终端1上建立了第一信任组,该第一信任组中包括一个蓝牙耳机终端和一个手环终端;该终端2上建立了第二信任组,该第一信任组中包括一个蓝牙音响终端和一个手环终端,该手环终端与第一信任组中包括的手环终端相同。当终端2将第二信任组中的手环终端删除时,终端2的该删除操作并不影响终端1的第一信任组中所包括的终端。即当终端1和终端2登录到云端进行同步时,云端中保存的第一信任组中的手环终端不会因为第二信任组中的手环终端被删除而删除。For the different terminals included in the trusted terminal group, for example, when for the terminal 1 and the terminal 2 in the trusted terminal group, the first trust group is established on the terminal 1, and the first trust group includes a Bluetooth headset. a terminal and a wristband terminal; a second trust group is established on the terminal 2, the first trust group includes a Bluetooth audio terminal and a wristband terminal, and the wristband terminal and the wristband terminal included in the first trust group the same. When the terminal 2 deletes the wristband terminal in the second trust group, the deletion operation of the terminal 2 does not affect the terminal included in the first trust group of the terminal 1. That is, when the terminal 1 and the terminal 2 log in to the cloud for synchronization, the wristband terminal in the first trust group saved in the cloud is not deleted because the wristband terminal in the second trust group is deleted.
可选地,同一信任终端组中的某一个终端可以将该信任终端组中的另一个终端加入黑名单。对于同一个信任组中终端1、终端2和终端3而言,例如,终端1将终端3加入了黑名单,此时当终端3请求与终端1建立免配对连接时,由于终端3被终端1加入了黑名单,因此,终端1并不会通过终端3的免配对连接请求,此时,终端1会向终端3对应的用户进行弹框,该弹框用于提示该用户输入配对连接的密码,当终端3对应的用户正确输入该密码时,终端1才会与该终端3建立连接。Optionally, one terminal in the same trusted terminal group may add another terminal in the trusted terminal group to the blacklist. For the terminal 1, the terminal 2, and the terminal 3 in the same trust group, for example, the terminal 1 adds the terminal 3 to the blacklist. At this time, when the terminal 3 requests to establish a hands-free connection with the terminal 1, the terminal 3 is connected to the terminal 1. The blacklist is added. Therefore, the terminal 1 does not use the connection-free connection request of the terminal 3. In this case, the terminal 1 performs a bullet box on the user corresponding to the terminal 3, and the bullet box is used to prompt the user to input the password for the paired connection. When the user corresponding to the terminal 3 correctly inputs the password, the terminal 1 establishes a connection with the terminal 3.
当终端1请求与终端3建立免配对连接时,由于终端3并没有把终端1加入黑名单,进而,终端3会通过终端1的免配对连接请求,并与终端1建立免配对连接。When the terminal 1 requests to establish a hands-free connection with the terminal 3, the terminal 3 does not add the terminal 1 to the blacklist. Further, the terminal 3 passes the connection-free connection request of the terminal 1, and establishes a hands-free connection with the terminal 1.
可选地,当终端1将终端3加入黑名单时,且当终端1将该黑名单信息同步到云端时,当与该终端1共用一个云端登录信息的其他终端(例如,终端4)登录该云端时,与该终端4也会从云端将该黑名单信息同步到本地,即终端4可以获知该黑名单信息的具体内容。即,通过登录云端,该终端4就会获知终端3被加入了黑名单。可选地,对于一个信任终端组中的终端而言,每个终端可以与其他一些外部设备建立连接。Optionally, when the terminal 1 adds the terminal 3 to the blacklist, and when the terminal 1 synchronizes the blacklist information to the cloud, when another terminal (for example, the terminal 4) sharing the cloud login information with the terminal 1 logs in, In the cloud, the terminal 4 also synchronizes the blacklist information to the local device from the cloud, that is, the terminal 4 can learn the specific content of the blacklist information. That is, by logging in to the cloud, the terminal 4 knows that the terminal 3 has been added to the blacklist. Optionally, for a terminal in a trusted terminal group, each terminal may establish a connection with some other external device.
需要说明的是,该外部设备可以是不具备登录功能的终端。例如,该外部设备可以是蓝牙耳机、无线路由器或手环等终端。It should be noted that the external device may be a terminal that does not have a login function. For example, the external device can be a terminal such as a Bluetooth headset, a wireless router, or a wristband.
例如,信任终端组中的终端1与外部设备无线路由器建立了连接。对于同一个信任终端组中的终端2或终端3而言,该终端2或终端3都可以与该外部设备无线路由器建立免配对连接。For example, the terminal 1 in the trusted terminal group establishes a connection with the external device wireless router. For terminal 2 or terminal 3 in the same trusted terminal group, the terminal 2 or terminal 3 can establish a hands-free connection with the external device wireless router.
还例如,信任终端组中的终端2与外部设备蓝牙耳机建立了连接。对于同一个信任终端组中的终端1或终端3而言,该终端1或终端3都可以与该外部设备蓝牙耳机建立免配对连接。Also for example, the terminal 2 in the trusted terminal group establishes a connection with the external device Bluetooth headset. For terminal 1 or terminal 3 in the same trusted terminal group, the terminal 1 or terminal 3 can establish a hands-free connection with the external device Bluetooth headset.
需要说明的是,上述同一信任终端组中的终端设备可以为手机终端、手持终端和手环终端中的任意一种终端。本申请对此不作任何限定。It should be noted that the terminal device in the same trusted terminal group may be any one of a mobile phone terminal, a handheld terminal, and a wristband terminal. This application does not limit this.
因此,本申请的建立连接的方法,通过第一终端首先确定信任终端组中所包括的终端,即确定哪些终端是可信任的,进而实现信任终端组中的任意两个终端之间建立免配对连接。从而提升用户体验。Therefore, the method for establishing a connection in the present application first determines, by the first terminal, the terminals included in the trusted terminal group, that is, determines which terminals are trusted, thereby implementing establishment of no-pairing between any two terminals in the trusted terminal group. connection. Thereby improving the user experience.
图4示出了根据本申请的建立连接的方法200的示意性流程图,如图4所示,该方法200包括: FIG. 4 shows a schematic flow chart of a method 200 of establishing a connection according to the present application. As shown in FIG. 4, the method 200 includes:
下面以同一信任终端组内的任意两个终端之间进行免配对的热点连接为例,对本申请的技术方案进行说明。The technical solution of the present application is described below by taking an example of performing a pair-free hotspot connection between any two terminals in the same trusted terminal group.
S210,第一终端获取信任终端组的信任信息,该信任终端组包括该第一终端在内的至少一个终端,该信任终端组中的任意两个终端之间能够进行免配对连接。S210: The first terminal acquires the trust information of the trusted terminal group, where the trusted terminal group includes at least one terminal, and the pair of terminals in the trusted terminal group can perform a pair-free connection.
可选地,该第一终端通过登录云端获取该信任信息Optionally, the first terminal acquires the trust information by logging in to the cloud.
具体地,第一终端可以通过云端登录信息登录到云端获取信任信息。该信任终端组中包括至少一个终端。该信任终端组中的终端可以包括同一用户的不同终端,也可以包括同一家庭当中的不同家庭成员的终端(例如,登录过同一个云端账户的终端),还可以包括同一家庭用户的亲戚朋友的终端,本申请对此不作任何限定。该信任终端组中包括的任意两个终端之间可以进行免配对连接。Specifically, the first terminal may log in to the cloud to obtain the trust information by using the cloud login information. The trusted terminal group includes at least one terminal. The terminal in the trusted terminal group may include different terminals of the same user, and may also include terminals of different family members in the same family (for example, terminals that have logged in to the same cloud account), and may also include relatives and friends of the same home user. Terminal, this application does not limit this. A pair-free connection can be made between any two terminals included in the trusted terminal group.
需要说明的是,此处的免配对连接是对于用户而言的,即用户对于两个终端之间的连接过程(例如,输入用户名和密码的过程)是没有感知的(例如,终端的屏幕不会向用户弹框,该弹框用于提示用户输入用户名和密码)。但是,对于两个终端而言,该两个终端之间是进行了配对过程的,该配对的过程可以包括自动配对过程(例如,用户名和密码不需要用户输入,而是自动输入),或者私有配对过程,或者省去该配对过程。It should be noted that the hands-free connection here is for the user, that is, the user does not perceive the connection process between the two terminals (for example, the process of inputting the username and password) (for example, the screen of the terminal is not A box will be displayed to the user, which is used to prompt the user to enter a username and password). However, for the two terminals, the pairing process is performed between the two terminals, and the pairing process may include an automatic pairing process (for example, the user name and password do not require user input, but are automatically input), or private The pairing process, or the pairing process is omitted.
当第一终端登录到云端之后,可以从云端获取到登陆过该云端账户的所有终端的标识信息(例如,信任信息的一例)。该标识信息可以是信任终端组中的终端共用的账号信息(例如,云端账号信息),进而第一终端可以获知同一信任终端组(例如,信任终端组的一例)中所包括的终端。该标识信息还可以是用户为信任终端组中的每个终端设置的标识信息。本申请对此不作任何限定。After the first terminal logs in to the cloud, the identification information (for example, an example of the trust information) of all the terminals that have logged in to the cloud account may be obtained from the cloud. The identifier information may be account information (for example, cloud account information) shared by the terminal in the trusted terminal group, and the first terminal may learn the terminal included in the same trusted terminal group (for example, an example of the trusted terminal group). The identification information may also be identification information set by the user for each terminal in the trusted terminal group. This application does not limit this.
可选地,第一终端还可以将从云端获取的信任信息缓存到本地进行存储,即可以在本地终端(例如,第一终端的一例)上存储的信任设备的列表上确定信任终端组中的终端的设备以及该设备的标识信息。本申请对此不作任何限定。Optionally, the first terminal may also cache the trust information acquired from the cloud to be stored locally, that is, may determine the trusted terminal group on the list of trusted devices stored on the local terminal (for example, an example of the first terminal). The device of the terminal and the identification information of the device. This application does not limit this.
可选地,该信任终端组还可以由用户进行创建,即用户可以在第一终端上建立一个信任终端组,并将可信任的终端的标识信息添加到该信任终端组中。Optionally, the trusted terminal group can also be created by the user, that is, the user can establish a trusted terminal group on the first terminal, and add the identification information of the trusted terminal to the trusted terminal group.
例如,第一终端通过登陆云端,获知该云端账户在终端1、终端2、终端3以及终端4上都曾登陆过,进而该第一终端确定该终端1、终端2、终端3以及终端4均为可信任的终端,并且进一步确定该四个终端的标识信息。For example, the first terminal, by logging in to the cloud, knows that the cloud account has logged in on the terminal 1, the terminal 2, the terminal 3, and the terminal 4, and the first terminal determines that the terminal 1, the terminal 2, the terminal 3, and the terminal 4 are both It is a trusted terminal, and further identifies the identification information of the four terminals.
应理解,仅以上述几种获取信任终端组的方式为例对信任终端组的获取方式进行说明,但本申请并不限于此。还可以通过其他方式获取信任终端组,本申请对此不作任何限定。It should be understood that the manner of obtaining the trusted terminal group is described by using only the manners of obtaining the trusted terminal group, but the application is not limited thereto. The trusted terminal group can also be obtained by other means, which is not limited in this application.
S220,该第一终端根据该信任信息,确定第二终端。S220. The first terminal determines the second terminal according to the trust information.
具体地,第一终端根据该信任信息,就可以确定信任终端组中所包括的终端。进而可以确定需要与其建立免配对连接的终端(例如,第二终端)。Specifically, the first terminal may determine, according to the trust information, the terminal included in the trusted terminal group. It is in turn possible to determine the terminal (eg, the second terminal) with which a pair-free connection needs to be established.
S230,该第一终端向第二终端发送连接建立请求消息,该连接建立请求消息用于请求与该第二终端建立免配对连接。S230. The first terminal sends a connection establishment request message to the second terminal, where the connection establishment request message is used to request to establish a hands-free connection with the second terminal.
具体地,当第一终端确定了信任终端组中的终端的标识信息之后,就可以向第二终端(例如,信任终端组中的终端)发送连接建立请求消息,该连接建立请求消息用于请求与该第二终端建立免配对的热点连接。Specifically, after the first terminal determines the identity information of the terminal in the trusted terminal group, the connection establishment request message may be sent to the second terminal (for example, the terminal in the trusted terminal group), where the connection establishment request message is used for the request. Establishing a pair-free hotspot connection with the second terminal.
例如,该信任终端组中包括了同一用户的四个终端,分别为终端1、终端2、终端3 以及终端4。For example, the trusted terminal group includes four terminals of the same user, namely, terminal 1, terminal 2, and terminal 3. And terminal 4.
当终端1(例如,第一终端的一例)需要与其他附近的终端的热点建立连接时,可以打开无线网络开关,此时将处于该终端1且能够被扫描到的同一个信任终端组中的终端的标识信息就会被显示在该终端1的无线网络设置界面的可连接热点模块,将能够被扫描到的非同一个信任终端组的终端的标识信息显示在该终端1的无线网络设置界面的可用网络模块。如图5所示。When the terminal 1 (for example, an example of the first terminal) needs to establish a connection with hotspots of other nearby terminals, the wireless network switch can be turned on, which will be in the same trusted terminal group that the terminal 1 can be scanned. The identification information of the terminal is displayed on the connectable hotspot module of the wireless network setting interface of the terminal 1, and the identification information of the terminal of the non-same trusted terminal group that can be scanned is displayed on the wireless network setting interface of the terminal 1. Available network modules. As shown in Figure 5.
被显示标识信息的终端包括属于同一个信任终端组中的终端,也包括不属于同一个信任终端组中的终端。对于不属于同一个信任终端组的终端而言,只有当终端的可发现开关被打开,且该终端处于可发现的距离范围之内时,该终端的标识信息才会被显示在可用网络模块中。The terminal that displays the identification information includes the terminals that belong to the same trusted terminal group, and also the terminals that do not belong to the same trusted terminal group. For a terminal that does not belong to the same trusted terminal group, the identification information of the terminal will be displayed in the available network module only when the discoverable switch of the terminal is opened and the terminal is within the range of discoverable distance. .
对于属于同一个信任终端组的终端而言,若同一个信任终端组中的终端的可发现开关关闭时,终端1依然会把未打开可发现开关的同一个信任终端组中的终端的标识信息显示在可连接设备模块中。For a terminal belonging to the same trusted terminal group, if the discoverable switch of the terminal in the same trusted terminal group is closed, the terminal 1 still sets the identification information of the terminal in the same trusted terminal group in which the discoverable switch is not opened. Displayed in the connectable device module.
为了便于用户对可连接热点模块显示的终端的选择,将能够扫描到的终端的标识信息显示为在线状态(例如,将能够扫描到的终端的标识信息采用亮色进行显示)。例如,将扫描到的终端2(例如,标识信息为Yangjun’Iphone)和终端3(例如,标识信息为Liuyang’Ipad)的标识信息采用亮色进行显示,用于告知用户该终端当前处于可连接状态,其中,终端2为同一个信任终端组中的终端,终端3为非同一个信任终端组中的终端。In order to facilitate the user's selection of the terminal that can be connected to the hotspot module, the identification information of the terminal that can be scanned is displayed as an online state (for example, the identification information of the terminal that can be scanned is displayed in a bright color). For example, the scanned information of the terminal 2 (for example, the identification information is Yangjun 'Iphone) and the terminal 3 (for example, the identification information is Liuyang 'Ipad) is displayed in a bright color, and is used to notify the user that the terminal is currently in a connectable state. The terminal 2 is a terminal in the same trusted terminal group, and the terminal 3 is a terminal in a non-identical trusted terminal group.
对于处于同一个信任终端组内的终端,如果该终端当前不能被扫描到时,将该终端的标识信息显示为非在线状态(例如,将不能被扫描到的终端的标识信息采用暗色进行显示)。例如,将同一个信任终端组中的终端4(例如,标识信息为Zhangjie’Iphone)的标识信息采用暗色进行显示,用于告知用户该终端属于同一个信任终端组,但目前没有被扫描到。For a terminal in the same trusted terminal group, if the terminal cannot be scanned at present, the identification information of the terminal is displayed as a non-online state (for example, the identification information of the terminal that cannot be scanned is displayed in a dark color) . For example, the identification information of the terminal 4 in the same trusted terminal group (for example, the identification information is Zhangjie'Iphone) is displayed in a dark color to inform the user that the terminal belongs to the same trusted terminal group, but is not currently scanned.
用户可以对采用暗色显示的终端进行尝试连接,即尝试与其建立连接。The user can attempt to connect to the terminal in dark display, ie try to establish a connection with it.
可选地,若连接成功,则可以在扫描到的该终端的左边采用“√”进行标记,如图6所示,用于告知用户该终端即为信任终端组中的设备,又处于可连接的范围内(即,为不可发现,但可连接的终端)。Optionally, if the connection is successful, the left side of the scanned terminal may be marked with “√”, as shown in FIG. 6 , for informing the user that the terminal is a device in the trusted terminal group, and is in a connectable manner. Within the scope (ie, a terminal that is not discoverable but connectable).
可选地,当经过尝试之后,该采用暗色显示的终端不能被连接上时,可以在扫描到的该终端的左边采用“×”进行标记,用于告知用户该终端为信任终端组中的终端但当前处于不可连接的状态(即,为不可发现,不可连接的终端)。还可以采用“?”标记未经过尝试的终端,用于告知用户该终端目前能不能连接成功是不确定的。Optionally, when the terminal that uses the dark color display cannot be connected after the attempt, the left side of the scanned terminal may be marked with “×” to notify the user that the terminal is a terminal in the trusted terminal group. However, it is currently in a state of being unconnectable (ie, a terminal that is not discoverable and cannot be connected). It is also possible to use a "?" to mark a terminal that has not been tried, and to inform the user that the terminal is currently unable to connect successfully is uncertain.
可选地,对于尝试连接之后连接成功的终端,还可以将该终端的标识信息显示为在线状态(例如,将能够扫描到的终端的标识信息采用亮色进行显示);对于尝试连接之后连接失败的终端,还可以将该终端的标识信息显示为非在线状态(例如,将不能被扫描到的终端的标识信息采用暗色进行显示)。本申请对此不作任何限定。Optionally, for the terminal that successfully connects after attempting to connect, the identification information of the terminal may also be displayed as an online state (for example, the identification information of the terminal that can be scanned is displayed in a bright color); the connection fails after attempting to connect. The terminal may also display the identification information of the terminal as a non-online state (for example, the identification information of the terminal that cannot be scanned is displayed in a dark color). This application does not limit this.
可选地,对于同一个信任终端组中的当前不能被扫描到的终端而言,可以不在可连接模块将该终端进行显示(即,将信任终端组中的所有终端都在可连接网络模块进行显示);也可以将与该信任终端组中其他终端建立过连接的终端(该终端当前不能被扫描到)显示在可连接网络模块。本申请对此不作任何限定。Optionally, for the terminal that cannot be scanned in the same trusted terminal group, the terminal may not be displayed by the connectable module (that is, all the terminals in the trusted terminal group are in the connectable network module. Display); terminals that have established a connection with other terminals in the trusted terminal group (the terminal cannot currently be scanned) can be displayed on the connectable network module. This application does not limit this.
可选地,可以通过用户对采用暗色显示的终端的标识信息点击进行尝试连接,也可 以通过终端的后台应用进行后台连接,本申请对此不作任何限定。Optionally, the user may try to connect by clicking the identification information of the terminal displayed in the dark color, or The background connection is performed through the background application of the terminal, which is not limited in this application.
可选地,当终端1打开无线网络开关时,可以通过任意一种无线通信方式对周围处于可连接范围内的终端进行扫描。本申请对扫描终端的无线通信方式不作任何限定。Optionally, when the terminal 1 turns on the wireless network switch, the terminal that is in the connectable range can be scanned by any wireless communication manner. The present application does not limit the wireless communication mode of the scanning terminal.
可选地,该任意一种无线通信方式可以为低功耗蓝牙(Bluetooth Low Energy,BLE)扫描方式。对于采用低功耗蓝牙扫描到的终端,可以在该终端的标识信息的右边采用图标进行标记,该图标代表该终端时通过低功耗蓝牙扫描得到的。Optionally, the wireless communication mode may be a Bluetooth Low Energy (BLE) scanning mode. For a terminal scanned by low-power Bluetooth, an icon may be marked on the right side of the identification information of the terminal, and the icon represents the low-power Bluetooth scan of the terminal.
应理解,上述仅以低功耗蓝牙对周围的可连接设备进行扫描为例,对可连接设备的扫描方式进行说明,但本申请并不限于此,还可以采用其他扫描方式进行扫描。本申请对此不作任何限定。It should be understood that the foregoing describes only the scanning manner of the connectable device by using the low-power Bluetooth to scan the surrounding connectable devices. However, the present application is not limited thereto, and other scanning methods may be used for scanning. This application does not limit this.
当可连接的终端的标识信息被显示在可连接热点模块中之后,终端1(例如,第一终端的一例)就可以对该可连接热点模块中的同一个信任终端组中的终端进行免配对的热点连接了。After the identification information of the connectable terminal is displayed in the connectable hotspot module, the terminal 1 (for example, an example of the first terminal) can perform pair-free pairing of the terminals in the same trusted terminal group in the connectable hotspot module. The hotspot is connected.
首先,用户通过点击对应的终端的标识信息。例如,当用户点击同一个信任终端组中的终端2(例如,第二终端的一例)的标识信息(Yangjun’Iphone)时,用户的该点击动作就会触发终端1向终端2发送连接建立请求消息,该连接建立请求消息用于向终端2指示终端1需要与该终端2进行免配对的热点连接。First, the user clicks on the identification information of the corresponding terminal. For example, when the user clicks the identification information (Yangjun 'Iphone) of the terminal 2 (for example, an example of the second terminal) in the same trusted terminal group, the click action of the user triggers the terminal 1 to send a connection establishment request to the terminal 2. The message, the connection establishment request message is used to indicate to the terminal 2 that the terminal 1 needs to perform a pair-free hotspot connection with the terminal 2.
可选地,该连接建立请求消息携带该终端1的设备登录信息、云端账号信息和通信模块的物理地址信息中的至少一种信息。Optionally, the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module.
具体地,该连接建立请求消息携带该终端1的设备登录信息、云端账号信息和通信模块的物理地址信息中的至少一种信息。当终端2接收到该终端1发送的连接建立请求消息之后,就可以根据该连接建立请求消息携带该终端1的设备登录信息、云端账号信息和通信模块的物理地址信息中的至少一种信息,确定该终端1的标识信息。Specifically, the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the terminal 1. After receiving the connection establishment request message sent by the terminal 1, the terminal 2 may carry at least one of the device login information, the cloud account information, and the physical address information of the communication module according to the connection establishment request message. The identification information of the terminal 1 is determined.
其中,该连接建立请求消息可以经过加密,以防止非信任终端组的其他终端向该终端2发送同样的连接建立请求消息,进而防止终端2进行错误认证。或者,同一信任终端组中的任意两个终端在发送连接建立请求消息之后,可以进行相互认证,确定两者是否属于同一个信任终端组。上述加密或者认证的过程可以称作安全校验。本申请对安全校验的方式此不作任何限定。The connection establishment request message may be encrypted to prevent other terminals of the untrusted terminal group from sending the same connection establishment request message to the terminal 2, thereby preventing the terminal 2 from performing error authentication. Alternatively, after sending the connection establishment request message, any two terminals in the same trusted terminal group may perform mutual authentication to determine whether the two belong to the same trusted terminal group. The above process of encryption or authentication may be referred to as security verification. This application does not limit the manner of security verification.
S240,该第二终端接收该第一终端发送的连接建立请求消息,该连接建立请求消息用于请求与该第二终端建立免配对连接。S240. The second terminal receives a connection establishment request message sent by the first terminal, where the connection establishment request message is used to request to establish a hands-free connection with the second terminal.
S250,该第二终端根据该连接建立请求消息,确定该第一终端是否通过认证。S250. The second terminal determines, according to the connection establishment request message, whether the first terminal passes the authentication.
可选地,该第二终端获取信任终端组的信任信息,该信任终端组包括该第一终端在内的至少一个终端,该信任终端组中的任意两个终端之间能够进行免配对连接;该第二终端根据该信任终端组的信任信息和该连接建立请求消息,确定该第一终端是否通过认证。Optionally, the second terminal obtains the trust information of the trusted terminal group, where the trusted terminal group includes at least one terminal, the first terminal, and the pair of terminals in the trusted terminal group can perform a pair-free connection; The second terminal determines, according to the trust information of the trusted terminal group and the connection establishment request message, whether the first terminal passes the authentication.
具体地,在终端2接收到终端1发送的连接建立请求消息之后,进而需要确定该第一终端是否能够通过认证,即确定该第一终端是否为同一个信任终端组中的终端。Specifically, after the terminal 2 receives the connection establishment request message sent by the terminal 1, it is further determined whether the first terminal can pass the authentication, that is, whether the first terminal is a terminal in the same trusted terminal group.
终端2可以通过获取信任终端组的信任信息,进而根据该信任终端组的信任信息,确定该信任终端组所包括的终端的标识信息,进而确定该终端1的标识信息。同时,终端2根据终端1发送的连接建立请求消息,确定与该连接建立请求信息对应的终端1的标识信息,当终端2根据信任终端组的信任信息确定的终端1的标识信息与根据该连接 建立请求信息确定的终端1的标识信息相一致时,终端2进而确定该终端1为同一信任组中的终端。即,终端1被终端2认证通过。The terminal 2 can obtain the trust information of the trusted terminal group, and then determine the identification information of the terminal included in the trusted terminal group according to the trust information of the trusted terminal group, and further determine the identification information of the terminal 1. At the same time, the terminal 2 determines the identification information of the terminal 1 corresponding to the connection establishment request information according to the connection establishment request message sent by the terminal 1, and the identification information of the terminal 1 determined by the terminal 2 according to the trust information of the trusted terminal group and according to the connection When the identification information of the terminal 1 determined by the establishment request information is consistent, the terminal 2 further determines that the terminal 1 is a terminal in the same trust group. That is, the terminal 1 is authenticated by the terminal 2.
S260,在该第一终端通过该第二终端的认证之后,该第二终端与该第一终端建立免配对连接。S260. After the first terminal passes the authentication of the second terminal, the second terminal establishes a hands-free connection with the first terminal.
具体地,当终端1被终端2认证通过之后,该终端2确定与该终端1建立免配对的热点连接。该终端2根据连接建立请求消息的指示,随即打开热点,并将该热点的用户名和密码发送至该终端1,从而,使该终端2与该终端1的热点建立免配对连接,即用户不需要输入该终端2的热点的用户名和密码,就可以与该终端2的热点成功建立连接。Specifically, after the terminal 1 is authenticated by the terminal 2, the terminal 2 determines to establish a contactless hotspot connection with the terminal 1. The terminal 2 opens the hotspot according to the indication of the connection establishment request message, and sends the user name and password of the hotspot to the terminal 1, so that the terminal 2 establishes a pair-free connection with the hotspot of the terminal 1, that is, the user does not need to By inputting the username and password of the hotspot of the terminal 2, the connection with the hotspot of the terminal 2 can be successfully established.
可选地,若终端1没有通过终端2的认证时,终端2会拒绝终端1的连接建立请求,即终端2不会与终端1建立免配对连接。Optionally, if the terminal 1 does not pass the authentication of the terminal 2, the terminal 2 rejects the connection establishment request of the terminal 1, that is, the terminal 2 does not establish a hands-free connection with the terminal 1.
需要说明的是,上述仅以用户通过点击待连接终端的标识信息,触发该待连接终端打开热点开关,并将该热点对应的用户名和密码发送至对端终端为例,对与待连接终端进行免配对连接的方式进行说明,但本申请并不限于此。It should be noted that, in the above, only the user clicks the identification information of the terminal to be connected, triggers the to-be-connected terminal to open the hotspot switch, and sends the user name and password corresponding to the hotspot to the peer terminal as an example, and performs the connection with the terminal to be connected. The manner of the paired connection is not described, but the application is not limited thereto.
还可以通过其他方式与待连接终端进行免配对连接,例如,通过向待连接终端发送短消息(例如,发送短信),使得待连接终端将用户名和密码同样以短消息的方式发送至对端终端,从而与该对端终端之间建立免配对连接。本申请对此不作任何限定。It is also possible to perform a hands-free connection with the terminal to be connected by other means, for example, by sending a short message (for example, sending a short message) to the terminal to be connected, so that the terminal to be connected sends the user name and password to the opposite terminal in the form of a short message. , thereby establishing a hands-free connection with the peer terminal. This application does not limit this.
还需要说明的是,上述同一信任终端组中的终端设备可以为手机终端、手持终端和手环终端中任意一种终端。本申请对此不作任何限定。It should be noted that the terminal device in the same trusted terminal group may be any one of a mobile terminal, a handheld terminal, and a wristband terminal. This application does not limit this.
因此,本申请的建立连接的方法,通过第一终端首先确定信任终端组中所包括的终端,即确定哪些终端是可信任的,进而实现信任终端组中的任意两个终端之间建立免配对连接。从而提升用户体验。Therefore, the method for establishing a connection in the present application first determines, by the first terminal, the terminals included in the trusted terminal group, that is, determines which terminals are trusted, thereby implementing establishment of no-pairing between any two terminals in the trusted terminal group. connection. Thereby improving the user experience.
下面对本申请的技术方案的另一实施例进行说明。图7示出了根据本申请的另一实施例的建立连接的方法300的示意性流程图,如图7所示,该方法300包括:Another embodiment of the technical solution of the present application will be described below. FIG. 7 shows a schematic flowchart of a method 300 for establishing a connection according to another embodiment of the present application. As shown in FIG. 7, the method 300 includes:
S310,第一终端设备与待连接设备进行认证处理,以通过该待连接设备对该第一终端设备的认证。S310. The first terminal device performs authentication processing with the device to be connected to authenticate the first terminal device by using the device to be connected.
S320,待连接设备与第一终端设备进行认证处理,以通过对该第一终端设备的认证。下面以该第一终端为手机设备,该待连接设备为无线路由器为例,对步骤S310和S320进行说明。S320: The device to be connected performs authentication processing with the first terminal device to pass the authentication of the first terminal device. In the following, the first terminal is a mobile phone device, and the device to be connected is a wireless router as an example, and steps S310 and S320 are described.
作为示例而非限定。对于一个家庭的无线网络而言,当其中的一个家庭成员(以下简称第一用户)通过第一终端(例如,第一手机设备)首次接入无线网络时,需要进入手机的无线局域网的设置界面并打开无线网络。当该无线网络被打开之后,第一手机设备开始对所处位置周围的无线网络进行扫描,并将扫描到的无线网络的名称显示在无线网络的设置界面的可用网络模块中,可用网络模块将当前周围能够扫描到的无线网络的名称进行显示,如图8所示。As an example and not a limitation. For a home wireless network, when one of the family members (hereinafter referred to as the first user) accesses the wireless network for the first time through the first terminal (for example, the first mobile device), it needs to enter the setting interface of the wireless local area network of the mobile phone. And turn on the wireless network. After the wireless network is turned on, the first mobile phone device starts scanning the wireless network around the location, and displays the name of the scanned wireless network in an available network module of the wireless network setting interface, and the available network module will The name of the wireless network that can be scanned around is displayed, as shown in Figure 8.
第一用户在可用网络模块中显示的所有无线网络的名称中,首先点击需要连接的无线网络的名称。例如,第一用户需要连接的无线网络名称为WirelessNet,对于首次与该无线网络WirelessNet建立连接的该第一手机设备,当该第一手机设备在可用网络模块点击该无线网络WirelessNet之后,此时,无线路由器会收到该第一手机设备发送的连接建立请求消息,无线路由器对该连接建立请求消息进行判断,确定该连接建立请求消息对应的该第一手机设备为首次与该无线路由器建立连接,此时该无线路由器会触发该第一 手机设备通过显示界面提示第一用户输入该无线网络WirelessNet的密码,当第一用户正确输入该无线网络的密码时,该第一手机设备才能与该无线网络建立连接。即,该第一手机设备通过该无线路由器的认证,与该无线路由器成功建立连接。Among the names of all wireless networks displayed by the first user in the available network modules, first click on the name of the wireless network to be connected. For example, the name of the wireless network that the first user needs to connect is WirelessNet. For the first mobile device that establishes the connection with the wireless network WirelessNet for the first time, after the first mobile device clicks on the wireless network WirelessNet in the available network module, at this time, The wireless router receives the connection establishment request message sent by the first mobile device, and the wireless router determines the connection establishment request message, and determines that the first mobile device corresponding to the connection establishment request message establishes a connection with the wireless router for the first time. At this point, the wireless router will trigger the first The mobile device prompts the first user to input the password of the wireless network WirelessNet through the display interface. When the first user correctly inputs the password of the wireless network, the first mobile device can establish a connection with the wireless network. That is, the first mobile phone device successfully establishes a connection with the wireless router through the authentication of the wireless router.
还例如,以该第一终端为手机设备,该待连接设备为蓝牙设备为例,对步骤S310和S320进行说明。For example, the first terminal is a mobile phone device, and the device to be connected is a Bluetooth device, and steps S310 and S320 are described.
作为示例而非限定,以家庭中的手机设备连接蓝牙设备为例进行说明,该蓝牙设备可以为蓝牙音响。当家庭成员中的一员(以下简称“第一用户”)首次通过第一终端(例如,第一手机设备)与该蓝牙音响建立连接时,该第一用户首先打开该蓝牙音响的开关,使其进入工作模式。第一用户进入该第一手机设备的蓝牙设置界面,并打开手机的蓝牙功能,此时可以进行连接的蓝牙设备就会显示在第一手机设备的蓝牙设置界面的可用设备模块中。As an example and not by way of limitation, a Bluetooth device connected to a mobile phone device in a home is taken as an example, and the Bluetooth device can be a Bluetooth audio. When a member of the family member (hereinafter referred to as "the first user") first establishes a connection with the Bluetooth sound through the first terminal (for example, the first mobile phone device), the first user first turns on the switch of the Bluetooth audio, so that It enters the working mode. The first user enters the Bluetooth setting interface of the first mobile device, and opens the Bluetooth function of the mobile phone. At this time, the Bluetooth device that can be connected is displayed in the available device module of the Bluetooth setting interface of the first mobile device.
第一用户在可用设备模块中点击蓝牙音响对应的名称,例如,该蓝牙音响的名称为“YOYO”,则第一用户在蓝牙设置界面的可用设备模块中点击“YOYO”,该蓝牙音响会收到该第一手机设备发送的连接建立请求消息,该蓝牙音响根据该连接建立请求消息,确定该第一手机设备为首次与其建立连接。此时该蓝牙音响会触发该第一手机设备通过手机屏幕提示用户输入配对密码,如图9所示。该密码可以是蓝牙音响的初始密码。当第一用户正确输入该蓝牙音响的配对密码时,则与该蓝牙音响配对成功,即该第一手机设备通过该蓝牙音响的认证。The first user clicks the name corresponding to the Bluetooth sound in the available device module. For example, if the name of the Bluetooth sound is “YOYO”, the first user clicks “YOYO” in the available device module of the Bluetooth setting interface, and the Bluetooth sound is received. And the connection establishment request message sent by the first mobile phone device, the Bluetooth audio determines, according to the connection establishment request message, that the first mobile phone device establishes a connection with the first time. At this time, the Bluetooth audio triggers the first mobile device to prompt the user to input the pairing password through the screen of the mobile phone, as shown in FIG. This password can be the initial password for the Bluetooth stereo. When the first user correctly inputs the pairing password of the Bluetooth audio, the pairing with the Bluetooth audio is successful, that is, the first mobile phone device passes the authentication of the Bluetooth audio.
S330,该第一终端获取第一标识信息。S330. The first terminal acquires first identifier information.
作为示例而非限定。具体而言,在该第一终端(例如,第一手机设备)首次通过该待连接设备(例如,无线路由器或蓝牙音响)的认证之后。第一终端获取第一标识信息。As an example and not a limitation. Specifically, after the first terminal (eg, the first mobile phone device) first authenticates through the device to be connected (eg, a wireless router or a Bluetooth audio). The first terminal acquires the first identification information.
例如,该第一标识信息可以是该第一终端随机生成的信息。For example, the first identification information may be information randomly generated by the first terminal.
还例如,该第一标识信息还可以是基于系统配置的信息,即可以是同一家庭中的终端设备彼此都获知的信息。For example, the first identification information may also be information based on system configuration, that is, information that the terminal devices in the same home are known to each other.
再例如,该第一标识信息还可以为该第一终端的设备登录信息、云端账号信息和通信模块的物理地址信息中的至少一种信息。本申请对此不作任何限定。For example, the first identifier information may be at least one of device login information, cloud account information, and physical address information of the communication module of the first terminal. This application does not limit this.
S340,该第一终端向该待连接设备发送该第一标识信息,以使该待连接设备在接收到第二终端发送的携带有该第一标识信息的连接建立请求消息后,根据该第一标识信息,确定该第二终端通过认证,并与该第二终端建立连接。S340, the first terminal sends the first identifier information to the device to be connected, so that the device to be connected receives the connection establishment request message carrying the first identifier information after receiving the second terminal, according to the first Identifying information, determining that the second terminal passes the authentication, and establishing a connection with the second terminal.
S350,该待连接设备接收该第一终端发送第一标识信息,并确定发送携带有该第一标识信息的消息的终端设备为通过认证的终端设备。S350: The to-be-connected device receives the first identifier information sent by the first terminal, and determines that the terminal device that sends the message carrying the first identifier information is a terminal device that passes the authentication.
S360,第二终端向待连接设备发送连接建立请求消息,该连接建立请求消息用于指示该第二终端请求与该待连接设备建立连接,该连接建立请求消息携带有该第一标识信息,其中,该第一标识信息由已通过该待连接设备的认证的第一终端发送给该待连接设备。S360, the second terminal sends a connection establishment request message to the to-be-connected device, where the connection establishment request message is used to indicate that the second terminal requests to establish a connection with the to-be-connected device, where the connection establishment request message carries the first identification information, where The first identification information is sent to the to-be-connected device by the first terminal that has passed the authentication of the device to be connected.
S370,该待连接设备接收该第二终端发送的连接建立请求消息,该连接建立请求消息用于指示该第二终端请求与该待连接设备建立连接,该连接建立请求消息携带有该第一标识信息。S370, the to-be-connected device receives a connection establishment request message sent by the second terminal, where the connection establishment request message is used to indicate that the second terminal requests to establish a connection with the to-be-connected device, where the connection establishment request message carries the first identifier. information.
S380,该待连接设备根据该第一标识信息和该连接建立请求消息,与该第二终端建立连接。 S380. The to-be-connected device establishes a connection with the second terminal according to the first identifier information and the connection establishment request message.
例如,以该第一终端和该第二终端为手机设备,该待连接设备为无线路由器为例,对步骤S340至步骤S380进行说明。For example, the first terminal and the second terminal are mobile phone devices, and the device to be connected is a wireless router as an example, and steps S340 to S380 are described.
作为示例而非限定。对于一个家庭的无线网络而言,当家庭中的其中一个成员通过第一终端(例如,第一手机设备)接入无线网络(例如,该无线网络的名称为WirelessNet)之后,该第一手机设备获取第一标识信息,例如,该第一标识信息为基于系统配置的信息,即家庭中的所有手机设备都获知该第一标识信息,且该第一标识信息为该第一手机设备的设备名称信息,例如,该第一手机设备的设备名称信息为Liujiang’Iphone。As an example and not a limitation. For a home wireless network, after one of the members of the home accesses the wireless network through the first terminal (eg, the first mobile device) (eg, the wireless network is named WirelessNet), the first mobile device Acquiring the first identification information, for example, the first identification information is information based on the system configuration, that is, the first identification information is obtained by all the mobile phone devices in the home, and the first identification information is the device name of the first mobile device. Information, for example, the device name information of the first mobile device is Liujiang'Iphone.
该第一手机设备将该第一标识信息发送至无线路由器,使得该无线路由器在接收到家庭中的其他手机设备(例如,第二手机设备)首次发送的携带有该第一标识信息的连接建立请求消息时,即该第二手机设备与该无线路由器第一次建立连接。该无线路由器就会根据该连接建立请求消息携带的该第一标识信息,确定该第二手机设备为经过认证的设备,即可信任的手机设备。此时,该无线路由器可以允许该第二手机设备建立免配对连接,即该第二手机设备可以不需要用户输入用户名和密码就能够接入无线网络。The first mobile phone device sends the first identification information to the wireless router, so that the wireless router receives the connection established by the other mobile phone device (for example, the second mobile phone device) in the home and carries the first identification information. When the message is requested, the second mobile device establishes a connection with the wireless router for the first time. The wireless router determines that the second mobile phone device is an authenticated device, that is, a trusted mobile phone device, according to the first identification information carried in the connection establishment request message. At this time, the wireless router can allow the second mobile phone device to establish a hands-free connection, that is, the second mobile phone device can access the wireless network without inputting a user name and password.
此时,在上述情况下,当该第二手机设备进入无线局域网的设置界面并打开无线网络时,该第二手机设备开始对所处位置周围的无线网络进行扫描,并将扫描到的无线网络的名称显示在无线网络的设置界面的可用网络模块。对于已经对第一手机设备进行认证的无线网络WirelessNet而言,当该第二手机设备在可用网络模块显示的网络名称中点击无线网络WirelessNet时,该无线路由器就会收到该第二手机设备发送的携带有第一标识信息(Liujiang’Iphone)的连接建立请求消息,该无线路由器根据该连接建立请求消息携带的第一标识信息(Liujiang’Iphone),确定该第二手机设备为可信任的设备,可以与其建立免配对连接。At this time, in the above case, when the second mobile phone device enters the setting interface of the wireless local area network and turns on the wireless network, the second mobile phone device starts scanning the wireless network around the location, and scans the wireless network. The name of the network module is displayed in the settings screen of the wireless network. For the wireless network WirelessNet that has authenticated the first mobile device, when the second mobile device clicks on the wireless network WirelessNet in the network name displayed by the available network module, the wireless router receives the second mobile device to send a connection establishment request message carrying the first identification information (Liujiang'Iphone), the wireless router determining, according to the first identification information (Liujiang'Iphone) carried in the connection establishment request message, that the second mobile device is a trusted device , you can establish a pair-free connection with it.
此时,当无线路由器确定该第二手机设备为可信任的终端设备时,无线路由器就会把第二手机设备需要连接的无线网络的名称WirelessNet显示在无线网络的设置界面的可连接网络模块,如图10所示,以向用户指示该无线网络为免配对连接网络,即用户不需要用户输入用户名和密码就可以成功接入网络,提升用户体验。并与该第二手机设备建立免配对连接,当该第二手机设备与该无线路由器成功建立连接时,可连接网络模块显示的该无线网络WirelessNet的左边就会出现连接成功标志,以向用户指示与该无线路由器成功建立免配对连接,提升用户体验。At this time, when the wireless router determines that the second mobile device is a trusted terminal device, the wireless router displays the name of the wireless network that the second mobile device needs to connect, WirelessNet, in the connectable network module of the wireless network setting interface. As shown in FIG. 10, the user is instructed to indicate that the wireless network is a pair-free connection network, that is, the user does not need to input a user name and password, and the user can successfully access the network to improve the user experience. And establishing a hands-free connection with the second mobile device. When the second mobile device successfully establishes a connection with the wireless router, a connection success flag may be displayed on the left side of the wireless network WirelessNet displayed by the connection network module to indicate to the user. Successfully establish a hands-free connection with the wireless router to enhance the user experience.
可选地,该第一标识信息用于指示该第二终端。Optionally, the first identifier information is used to indicate the second terminal.
例如,以该第一终端和该第二终端为手机设备,该待连接设备为无线路由器为例进行说明。For example, the first terminal and the second terminal are mobile phone devices, and the device to be connected is a wireless router as an example.
作为示例而非限定。当该无线路由器接收到该第一终端(例如,第一手机设备)发送的第一标识信息时,例如,该第一标识信息为该第一手机设备的账号信息。由于该第一标识信息用于指示该第二终端(例如,第二手机设备)。即只有当该无线路由器收到该第二手机设备发送的携带有该第一标识信息(第一手机设备的账号信息)的连接建立请求消息时,才会允许该第二终端进行免配对连接。因此,当其他手机设备(例如,第三手机设备)向该无线路由器发送连接建立请求消息时,即使该第三手机设备发送的连接建立请求消息携带有该第一标识信息,也不能与无线路由器对应的该无线网络WirelessNet建立免配对连接。As an example and not a limitation. When the wireless router receives the first identification information sent by the first terminal (for example, the first mobile device), for example, the first identification information is account information of the first mobile device. The first identification information is used to indicate the second terminal (eg, the second mobile device). That is, the second terminal is allowed to perform the hands-free connection only when the wireless router receives the connection establishment request message that is sent by the second mobile device and carries the first identification information (the account information of the first mobile device). Therefore, when another mobile device (for example, the third mobile device) sends a connection establishment request message to the wireless router, even if the connection establishment request message sent by the third mobile device carries the first identification information, the wireless router cannot communicate with the wireless router. Corresponding to the wireless network WirelessNet establishes a hands-free connection.
可选地,该第一终端向该第二终端发送该第一标识信息。 Optionally, the first terminal sends the first identifier information to the second terminal.
例如,以该第一终端和该第二终端为手机设备,该待连接设备为无线路由器为例进行说明。For example, the first terminal and the second terminal are mobile phone devices, and the device to be connected is a wireless router as an example.
作为示例而非限定。该第一终端(例如,第一手机设备)向无线路由器发送第一标识信息,例如,该第一标识信息是第一手机设备随机生成的信息,只有该第一手机设备知道该第一标识信息的具体内容。因此,该第一手机设备除了要向该无线路由器发送该第一标识信息,还需要向与该无线路由器建立免配对连接的第二终端(例如,第二手机设备)发送该第一标识信息,使得该无线路由器和该第二手机设备都获知该第一标识信息。As an example and not a limitation. The first terminal (for example, the first mobile device) sends the first identification information to the wireless router. For example, the first identification information is information randomly generated by the first mobile device, and only the first mobile device knows the first identification information. Specific content. Therefore, in addition to sending the first identification information to the wireless router, the first mobile device needs to send the first identification information to a second terminal (eg, a second mobile phone device) that establishes a hands-free connection with the wireless router. The wireless router and the second mobile device are both made aware of the first identification information.
此时,当该第二手机设备向该无线路由器发送携带有该第一标识信息的连接建立请求消息时,该无线路由器在收到该连接建立请求消息时,通过该连接建立请求消息携带的该第一标识信息,确定通过该第二手机设备的连接建立请求,并与该第二手机设备建立免配对连接。At this time, when the second mobile device sends the connection establishment request message carrying the first identification information to the wireless router, when the wireless router receives the connection establishment request message, the wireless router carries the connection information carried by the connection establishment request message. The first identification information determines a connection establishment request through the second mobile phone device, and establishes a hands-free connection with the second mobile phone device.
可选地,该第一终端将该第一标识信息发送至云空间。Optionally, the first terminal sends the first identifier information to the cloud space.
具体而言,该第一终端将获取的该第一标识信息发送至云空间,其他需要与待连接设备建立免配对连接的终端设备(例如,第二终端)可以从云空间获取该第一标识信息。而不需要该第一终端向该第二终端发送该第一标识信息。Specifically, the first terminal sends the obtained first identification information to the cloud space, and other terminal devices (eg, the second terminal) that need to establish a hands-free connection with the device to be connected may obtain the first identifier from the cloud space. information. The first terminal does not need to send the first identifier information to the second terminal.
例如,该第一终端(例如,第一手机设备)将该第一标识信息上传至该第一手机设备的云空间,并将该云空间的登录信息(例如,登录账号信息与登录密码信息)共享给第二终端(例如,第二手机设备)。该第二手机设备在需要与待连接设备建立免配对连接时,可以从该云空间将第一标识信息同步到本地进行存储,并向该待连接设备发送携带有该第一标识信息的连接建立请求消息。For example, the first terminal (for example, the first mobile device) uploads the first identification information to the cloud space of the first mobile device, and the login information of the cloud space (for example, login account information and login password information) Shared to a second terminal (eg, a second handset device). When the second mobile device needs to establish a hands-free connection with the device to be connected, the first identification information may be synchronized to the local storage device, and the connection establishment with the first identification information is sent to the to-be-connected device. Request message.
还例如,该第一终端(例如,第一手机设备)将获取的该第一标识信息发送至云空间,且该第二终端(例如,第二手机设备)与该第一手机设备共用一个云空间的登录信息。此时,该第一手机设备不需要向该第二手机设备发送该第一标识信息,该第二手机设备可以直接从云空间将该第一标识信息同步到本地进行存储,并向待连接设备发送携带有该第一标识信息的连接建立请求消息。For example, the first terminal (eg, the first mobile device) sends the acquired first identification information to the cloud space, and the second terminal (eg, the second mobile device) shares a cloud with the first mobile device. Space login information. At this time, the first mobile phone device does not need to send the first identification information to the second mobile phone device, and the second mobile phone device can directly synchronize the first identification information to the local storage device from the cloud space, and send the device to the device to be connected. Sending a connection establishment request message carrying the first identification information.
以上为以该第一终端和该第二终端为手机设备,该待连接设备为无线路由器为例,对步骤S340至步骤S380进行说明。The above is an example in which the first terminal and the second terminal are mobile phone devices, and the device to be connected is a wireless router, and steps S340 to S380 are described.
下面将以该第一终端和该第二终端为手机设备,该待连接设备为蓝牙设备为例,对步骤S340至步骤S380进行说明。In the following, the first terminal and the second terminal are used as mobile phone devices, and the device to be connected is a Bluetooth device as an example, and steps S340 to S380 are described.
当家庭中的一个成员通过第一终端(例如,第一手机设备)与该蓝牙设备(例如,蓝牙音响)建立连接之后,该第一手机设备获取第一标识信息。例如,该第一标识信息为基于系统配置的信息,即家庭中的所有手机设备都获知该第一标识信息。After a member of the family establishes a connection with the Bluetooth device (eg, Bluetooth audio) through the first terminal (eg, the first mobile device), the first mobile device acquires the first identification information. For example, the first identification information is information based on system configuration, that is, all the mobile phone devices in the home are informed of the first identification information.
该第一手机设备将该第一标识信息发送至蓝牙设备,使得该蓝牙设备在接收到家庭中的其他手机设备(例如,第二手机设备)首次发送的携带有该第一标识信息的连接建立请求消息时,即该第二手机设备与该蓝牙设备第一次建立连接。该蓝牙设备就会根据该连接建立请求消息携带的该第一标识信息,确定该第二手机设备为经过认证的设备,即可信任的手机设备。此时,该蓝牙设备可以允许该第二手机设备建立免配对连接,即该第二手机设备可以不需要用户输入用户名和密码就可以与该蓝牙音响建立连接。The first mobile phone device sends the first identification information to the Bluetooth device, so that the Bluetooth device receives the connection that is first sent by the other mobile phone device (for example, the second mobile phone device) in the home and carries the first identification information. When the message is requested, the second mobile device establishes a connection with the Bluetooth device for the first time. The Bluetooth device determines that the second mobile device is an authenticated device, that is, a trusted mobile device, according to the first identification information carried in the connection establishment request message. At this time, the Bluetooth device can allow the second mobile device to establish a hands-free connection, that is, the second mobile device can establish a connection with the Bluetooth audio without the user inputting a username and password.
此时,在上述情况下,当家庭成员中的另一成员(以下简称“第二用户”)通过第 二终端(例如,第二手机设备)需要与该蓝牙音响进行初次连接时,第二用户首先打开该蓝牙音响的开关,使其进入工作模式,并进入手机的蓝牙设置界面并打开手机的蓝牙功能。At this time, in the above case, when another member of the family member (hereinafter referred to as "the second user") passes the first When the second terminal (for example, the second mobile phone device) needs to be connected to the Bluetooth audio for the first time, the second user first turns on the Bluetooth audio switch to enter the working mode, and enters the Bluetooth setting interface of the mobile phone and turns on the Bluetooth function of the mobile phone. .
此时与第一用户对应的第一手机设备周围的处于工作模式的蓝牙设备的名称就会被显示在该蓝牙设置界面的可用设备模块当中,如图11所示。对于已经与第一手机设备建立过连接的蓝牙音响“YOYO”而言,当该第二手机设备在可用设备模块显示的蓝牙设备的名称中点击该蓝牙音响“YOYO”时,该蓝牙音响就会收到该第二手机设备发送的携带有第一标识信息的连接建立请求消息,该蓝牙设备根据该连接建立请求消息携带的第一标识信息,确定该第二手机设备为可信任的设备,可以与其建立免配对连接。At this time, the name of the Bluetooth device in the working mode around the first mobile device corresponding to the first user is displayed in the available device module of the Bluetooth setting interface, as shown in FIG. For the Bluetooth audio "YOYO" that has already established a connection with the first mobile device, when the second mobile device clicks the Bluetooth audio "YOYO" in the name of the Bluetooth device displayed by the available device module, the Bluetooth audio will Receiving, by the second mobile device, a connection establishment request message carrying the first identification information, the Bluetooth device determining, according to the first identification information carried in the connection establishment request message, that the second mobile device is a trusted device, Establish a hands-free connection with it.
此时,当蓝牙设备确定该第二手机设备为可信任的终端设备时,蓝牙设备就会把第二手机设备需要连接的蓝牙音响的名称YOYO显示在无线网络的设置界面的可连接设备模块,以向用户指示该蓝牙设备为免配对连接设备,即用户不需要输入配对密码就可以成功与该蓝牙音响建立连接,提升用户体验。并与该第二手机设备建立免配对连接,当该第二手机设备与该蓝牙设备成功建立连接时,可连接设备模块的该蓝牙音响的名称YOYO的左边就会出现连接成功标志,以向用户指示已与该蓝牙设备成功建立免配对连接,提升用户体验。At this time, when the Bluetooth device determines that the second mobile device is a trusted terminal device, the Bluetooth device displays the name of the Bluetooth audio that the second mobile device needs to be connected, YOYO, in the connectable device module of the wireless network setting interface. To indicate to the user that the Bluetooth device is a pair-free connection device, that is, the user can successfully establish a connection with the Bluetooth audio without inputting a pairing password, thereby improving the user experience. And establishing a hands-free connection with the second mobile phone device. When the second mobile phone device successfully establishes a connection with the Bluetooth mobile device, a connection success flag appears on the left side of the Bluetooth audio name YOYO of the connectable device module, to the user. Indicates that a hands-free connection has been successfully established with the Bluetooth device to enhance the user experience.
可选地,还可以对可连接的设备模块显示的设备名称或可连接网络模块显示的设备名称进行标注,该标注用于表示该设备或网络当前是否可以连接。因为有可能某些之前连接过的设备或网络当前不处于可连接的范围之内,对可连接的设备模块显示的设备名称或可连接网络模块显示的设备名称进行标注使得用户对当前可连接设备一目了然,提升用户体验。Optionally, the device name displayed by the connectable device module or the device name displayed by the connectable network module may also be marked, and the annotation is used to indicate whether the device or the network is currently connectable. Because it is possible that some previously connected devices or networks are not currently within the connectable range, the device name displayed by the connectable device module or the device name displayed by the connectable network module is marked so that the user can connect to the currently available device. At a glance, enhance the user experience.
可选地,对于某些之前连接过的设备,若其当前不处于可连接的范围之内时,用户可以该终端设备暂时从可连接的设备模块显示的设备名称或可连接网络模块显示的设备名称中删除,从而方便用户选择需要连接的终端设备,避免点击后出现不能成功连接的情况,提升用户体验。Optionally, for some previously connected devices, if the device is not currently within the connectable range, the user may temporarily display the device name from the connectable device module or the device that can be connected to the network module. The name is deleted, so that the user can select the terminal device to be connected, and avoid the situation that the connection cannot be successfully connected after the click, thereby improving the user experience.
应理解,以上举例仅为示意性说明,并不对本申请构成任何限定。It should be understood that the above examples are merely illustrative and are not to be construed as limiting.
因此,本申请的建立连接的方法,通过第一终端首先与待连接设备完成认证,并且向待连接设备发送第一标识信息,以使待连接设备在接收到第二终端发送的携带有该第一标识信息的连接建立请求消息后,根据该第一标识信息,确定该第一终端为可信任的设备,并与该第一终端建立免配对连接,即该第二终端不需要用户输入用户名和密码就可以与该待连接设备成功建立连接,提升用户体验。Therefore, the method for establishing a connection of the present application first performs authentication by the first terminal with the device to be connected, and sends the first identification information to the device to be connected, so that the device to be connected receives the first After the connection establishment request message of the identification information, the first terminal is determined to be a trusted device according to the first identification information, and a pair-free connection is established with the first terminal, that is, the second terminal does not need the user to input the user name and The password can be successfully connected to the device to be connected to improve the user experience.
图12是根据本申请的建立连接的装置400的示意性框图。如图12所示,该装置400包括处理单元410和发送单元420。FIG. 12 is a schematic block diagram of a device 400 for establishing a connection in accordance with the present application. As shown in FIG. 12, the apparatus 400 includes a processing unit 410 and a transmitting unit 420.
其中,处理单元410用于装置获取信任终端组的信任信息,该信任终端组包括该第一终端在内的至少一个终端,该信任终端组中的任意两个终端之间能够进行免配对连接;The processing unit 410 is configured to acquire, by the device, the trust information of the trusted terminal group, where the trusted terminal group includes at least one terminal, where the first terminal is connected, and any pair of terminals in the trusted terminal group can perform a pair-free connection;
该处理单元410还用于该装置根据该信任信息,确定第二终端。The processing unit 410 is further configured to determine, by the device, the second terminal according to the trust information.
发送单元420,用于该装置向第二终端发送连接建立请求消息,该连接建立请求消息用于请求与该第二终端建立免配对连接。The sending unit 420 is configured to send, by the device, a connection establishment request message to the second terminal, where the connection establishment request message is used to request to establish a hands-free connection with the second terminal.
可选地,该信任终端组包括该第二终端。Optionally, the trusted terminal group includes the second terminal.
可选地,该处理单元420还用于该装置通过登录云端获取该信任信息。 Optionally, the processing unit 420 is further configured to acquire the trust information by using the login cloud.
可选地,该信任终端组包括同一用户的多个终端。Optionally, the trusted terminal group includes multiple terminals of the same user.
可选地,该连接建立请求消息携带该第一终端的设备登录信息、云端账号信息和通信模块的物理地址信息中的至少一种信息。Optionally, the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the first terminal.
应理解,根据本申请的建立连接的装置400可对应于本申请的方法中的第一终端,且该建立连接的装置400中的各个单元的上述和其它操作和/或功能分别为了实现方法100和方法200中的第一终端的相应流程,为了简洁,在此不再赘述。It should be understood that the device-establishing device 400 according to the present application may correspond to the first terminal in the method of the present application, and the above-described and other operations and/or functions of the respective units in the connected device 400 are respectively implemented to implement the method 100. The corresponding processes of the first terminal in the method 200 are not described herein for brevity.
因此,本申请的建立连接的装置,通过第一终端首先确定信任终端组中所包括的终端,即确定哪些终端是可信任的,进而实现信任终端组中的任意两个终端之间建立免配对连接。从而提升用户体验。Therefore, the device for establishing a connection of the present application first determines, by the first terminal, the terminals included in the trusted terminal group, that is, determines which terminals are trusted, thereby implementing establishment of no-pairing between any two terminals in the trusted terminal group. connection. Thereby improving the user experience.
图13是根据本申请的建立连接的装置500的示意性框图。如图13所示,该装置500包括接收单元510和处理单元520。FIG. 13 is a schematic block diagram of an apparatus 500 for establishing a connection in accordance with the present application. As shown in FIG. 13, the apparatus 500 includes a receiving unit 510 and a processing unit 520.
其中,接收单元510用于装置接收该第一终端发送的连接建立请求消息,该连接建立请求消息用于请求与该装置建立免配对连接;处理单元520,用于该装置根据该连接建立请求消息,确定该第一终端是否通过认证;The receiving unit 510 is configured to receive, by the device, a connection establishment request message sent by the first terminal, where the connection establishment request message is used to request to establish a hands-free connection with the device, and the processing unit 520 is configured to, according to the connection establishment request message, the device Determining whether the first terminal passes the authentication;
该处理单元520还用于该装置根据该信任信息,确定是否与该第一终端建立免配对连接。The processing unit 520 is further configured to determine, according to the trust information, whether to establish a hands-free connection with the first terminal.
可选地,该处理单元520还用于该装置获取信任终端组的信任信息,该信任终端组包括该第一终端在内的至少一个终端,该信任终端组中的任意两个终端之间能够进行免配对连接;Optionally, the processing unit 520 is further configured to: acquire, by the device, trust information of a trusted terminal group, where the trusted terminal group includes at least one terminal, where the first terminal is Make a pair-free connection;
该处理单元520还用于该装置根据该信任终端组的信任信息和该连接建立请求消息,确定该第一终端是否通过认证。The processing unit 520 is further configured to determine, by the device, whether the first terminal passes the authentication according to the trust information of the trusted terminal group and the connection establishment request message.
可选地,该信任终端组包括该第二终端。Optionally, the trusted terminal group includes the second terminal.
可选地,该处理单元520还用于该装置通过登录云端获取该信任信息。Optionally, the processing unit 520 is further configured to acquire the trust information by using the login cloud.
可选地,该信任终端组包括同一用户的多个终端。Optionally, the trusted terminal group includes multiple terminals of the same user.
可选地,该连接建立请求消息携带该第一终端的设备登录信息、云端账号信息和通信模块的物理地址信息中的至少一种信息。Optionally, the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the first terminal.
应理解,根据本申请的建立连接的装置500可对应于本申请的方法中的第二终端,且该建立连接的装置500中的各个单元的上述和其它操作和/或功能分别为了实现方法100和方法200中的第二终端的相应流程,为了简洁,在此不再赘述。It should be understood that the device 500 for establishing a connection according to the present application may correspond to the second terminal in the method of the present application, and the above and other operations and/or functions of the respective units in the device 500 that establish the connection are respectively implemented to implement the method 100. The corresponding processes of the second terminal in the method 200 are not described here for brevity.
因此,本申请的建立连接的装置,通过第一终端首先确定信任终端组中所包括的终端,即确定哪些终端是可信任的,进而实现信任终端组中的任意两个终端之间建立免配对连接。从而提升用户体验。Therefore, the device for establishing a connection of the present application first determines, by the first terminal, the terminals included in the trusted terminal group, that is, determines which terminals are trusted, thereby implementing establishment of no-pairing between any two terminals in the trusted terminal group. connection. Thereby improving the user experience.
图14是根据本申请的建立连接的终端600的示意性框图。如图14所示,该终端600包括:14 is a schematic block diagram of a terminal 600 that establishes a connection in accordance with the present application. As shown in FIG. 14, the terminal 600 includes:
至少一个通信模块;At least one communication module;
处理器620;The processor 620;
存储器630;Memory 630;
可选地,该至少一个通信模块包括第一通信模块610和/或第二通信模块640;Optionally, the at least one communication module includes a first communication module 610 and/or a second communication module 640;
其中,该存储器630用于存储指令,该处理器620用于执行该存储器存储的指令,以控制该第一通信模块610或第二通信模块640发送信号。 The memory 630 is configured to store an instruction, and the processor 620 is configured to execute the stored instruction of the memory to control the first communication module 610 or the second communication module 640 to send a signal.
可选地,该处理器620可以是中央处理单元(Central Processing Unit,CPU),该处理器620还可以是其他通用处理器、数字信号处理器(DSP)、专用集成电路(ASIC)、现成可编程门阵列(FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。Optionally, the processor 620 may be a central processing unit (CPU), and the processor 620 may also be other general purpose processors, digital signal processors (DSPs), application specific integrated circuits (ASICs), ready-made Programming gate arrays (FPGAs) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components, and the like. The general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
该存储器630可以包括只读存储器和随机存取存储器,并向处理器620提供指令和数据。存储器630的一部分还可以包括非易失性随机存取存储器。例如,存储器630还可以存储设备类型的信息。The memory 630 can include read only memory and random access memory and provides instructions and data to the processor 620. A portion of the memory 630 may also include a non-volatile random access memory. For example, the memory 630 can also store information of the device type.
其中,该处理器620用于终端获取信任终端组的信任信息,该信任终端组包括该第一终端在内的至少一个终端,该信任终端组中的任意两个终端之间能够进行免配对连接。The processor 620 is configured to acquire the trust information of the trusted terminal group, where the trusted terminal group includes at least one terminal, where the first terminal is connected, and any pair of terminals in the trusted terminal group can perform a pair-free connection. .
该处理器620用于还用于该终端根据该信任信息,确定第二终端。The processor 620 is further configured to determine, by the terminal, the second terminal according to the trust information.
其中,该第一通信模块610用于该终端向第二终端发送连接建立请求消息,该连接建立请求消息用于请求与该第二终端建立免配对连接。The first communication module 610 is configured to send, by the terminal, a connection establishment request message to the second terminal, where the connection establishment request message is used to request to establish a hands-free connection with the second terminal.
其中,该第二通信模块640用于该终端向第二终端发送连接建立请求消息,该连接建立请求消息用于请求与该第二终端建立免配对连接。The second communication module 640 is configured to send, by the terminal, a connection establishment request message to the second terminal, where the connection establishment request message is used to request to establish a hands-free connection with the second terminal.
可选地,该信任终端组包括该第二终端。Optionally, the trusted terminal group includes the second terminal.
可选地,该处理器620还用于该终端通过登录云端获取该信任信息。Optionally, the processor 620 is further configured to obtain, by the terminal, the trust information by using a login cloud.
可选地,该信任终端组包括同一用户的多个终端。Optionally, the trusted terminal group includes multiple terminals of the same user.
可选地,该连接建立请求消息携带该第一终端的设备登录信息、云端账号信息和通信模块的物理地址信息中的至少一种信息。Optionally, the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the first terminal.
可选地,该第一通信模块610可以为蓝牙模块或Wifi模块。本申请对此不作任何限定。Optionally, the first communication module 610 can be a Bluetooth module or a Wifi module. This application does not limit this.
可选地,该第二通信模块640可以为蓝牙模块或Wifi模块。本申请对此不作任何限定。Optionally, the second communication module 640 can be a Bluetooth module or a Wifi module. This application does not limit this.
可选地,该终端600还可以包括显示器650,该显示器用于将终端的标识信息显示给用户。Optionally, the terminal 600 may further include a display 650 for displaying the identification information of the terminal to the user.
在实现过程中,上述方法的各步骤可以通过处理器620中的硬件的集成逻辑电路或者软件形式的指令完成。结合本申请所公开的方法的步骤可以直接体现为硬件处理器执行完成,或者用处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器630,处理器620读取存储器630中的信息,结合其硬件完成上述方法的步骤。为避免重复,这里不再详细描述。In the implementation process, each step of the above method may be completed by an integrated logic circuit of hardware in the processor 620 or an instruction in a form of software. The steps of the method disclosed in connection with the present application may be directly embodied by hardware processor execution or by a combination of hardware and software modules in a processor. The software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like. The storage medium is located in the memory 630, and the processor 620 reads the information in the memory 630 and completes the steps of the above method in combination with its hardware. To avoid repetition, it will not be described in detail here.
应理解,根据本申请的建立连接的终端600可对应于本申请的方法中的第二终端,且该建立连接的终端600中的各个单元的上述和其它操作和/或功能分别为了实现方法100和方法200中的第一终端的相应流程,为了简洁,在此不再赘述。It should be understood that the connection establishment terminal 600 according to the present application may correspond to the second terminal in the method of the present application, and the above and other operations and/or functions of the respective units in the connection establishment terminal 600 respectively implement the method 100. The corresponding processes of the first terminal in the method 200 are not described herein for brevity.
因此,本申请的建立连接的终端,通过第一终端首先确定信任终端组中所包括的终端,即确定哪些终端是可信任的,进而实现信任终端组中的任意两个终端之间建立免配对连接。从而提升用户体验。Therefore, the terminal that establishes the connection of the present application first determines, by the first terminal, the terminals included in the trusted terminal group, that is, determines which terminals are trusted, and thus implements pairing between any two terminals in the trusted terminal group. connection. Thereby improving the user experience.
图15是根据本申请的建立连接的终端700的示意性框图。如图15所示,该终端700包括:15 is a schematic block diagram of a terminal 700 that establishes a connection in accordance with the present application. As shown in FIG. 15, the terminal 700 includes:
至少一个通信模块; At least one communication module;
处理器720;The processor 720;
存储器730;Memory 730;
可选地,该至少一个通信模块包括第一通信模块710和/或第二通信模块740;Optionally, the at least one communication module comprises a first communication module 710 and/or a second communication module 740;
其中,该存储器730用于存储指令,该处理器720用于执行该存储器存储的指令,以控制该第一通信模块710或第二通信模块740接收信号。The memory 730 is configured to store instructions, and the processor 720 is configured to execute the stored instructions of the memory to control the first communication module 710 or the second communication module 740 to receive signals.
可选地,该处理器720可以是中央处理单元(Central Processing Unit,CPU),该处理器720还可以是其他通用处理器、数字信号处理器(DSP)、专用集成电路(ASIC)、现成可编程门阵列(FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。Optionally, the processor 720 can be a central processing unit (CPU), and the processor 720 can also be other general purpose processors, digital signal processors (DSPs), application specific integrated circuits (ASICs), ready-made Programming gate arrays (FPGAs) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components, and the like. The general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
该存储器730可以包括只读存储器和随机存取存储器,并向处理器720提供指令和数据。存储器730的一部分还可以包括非易失性随机存取存储器。例如,存储器730还可以存储设备类型的信息。The memory 730 can include read only memory and random access memory and provides instructions and data to the processor 720. A portion of the memory 730 may also include a non-volatile random access memory. For example, the memory 730 can also store information of the device type.
其中,该第一通信模块710用于终端接收该第一终端发送的连接建立请求消息,该连接建立请求消息用于请求与该终端建立免配对连接。The first communication module 710 is configured to receive, by the terminal, a connection establishment request message sent by the first terminal, where the connection establishment request message is used to request to establish a hands-free connection with the terminal.
其中,该第二通信模块740用于终端接收该第一终端发送的连接建立请求消息,该连接建立请求消息用于请求与该终端建立免配对连接。The second communication module 740 is configured to receive, by the terminal, a connection establishment request message sent by the first terminal, where the connection establishment request message is used to request to establish a hands-free connection with the terminal.
其中,处理器720用于该终端根据该连接建立请求消息,确定该第一终端是否通过认证。The processor 720 is configured to determine, by the terminal, whether the first terminal passes the authentication according to the connection establishment request message.
其中,处理器720还用于该终端根据该信任信息,确定是否与该第一终端建立免配对连接。The processor 720 is further configured to determine, by the terminal, whether to establish a hands-free connection with the first terminal according to the trust information.
其中,处理器720还用于该终端获取信任信息,该信任终端组包括至少一个终端;The processor 720 is further configured to acquire, by the terminal, trust information, where the trusted terminal group includes at least one terminal;
该处理器720还用于该终端根据该信任信息,确定是否与该第一终端建立免配对连接。The processor 720 is further configured to determine, by the terminal, whether to establish a hands-free connection with the first terminal according to the trust information.
可选地,该处理器720还用于该终端获取信任终端组的信任信息,该信任终端组包括该第一终端在内的至少一个终端,该信任终端组中的任意两个终端之间能够进行免配对连接;Optionally, the processor 720 is further configured to: acquire, by the terminal, trust information of the trusted terminal group, where the trusted terminal group includes at least one terminal, where the first terminal is located, and between any two terminals in the trusted terminal group Make a pair-free connection;
该处理器720还用于该终端根据该信任终端组的信任信息和该连接建立请求消息,确定该第一终端是否通过认证。The processor 720 is further configured to determine, by the terminal, whether the first terminal passes the authentication according to the trust information of the trusted terminal group and the connection establishment request message.
可选地,该信任终端组包括该第二终端。Optionally, the trusted terminal group includes the second terminal.
可选地,该处理器720还用于该终端通过登录云端获取该信任信息。Optionally, the processor 720 is further configured to obtain, by the terminal, the trust information by logging in to the cloud.
可选地,该信任终端组包括同一用户的多个终端。Optionally, the trusted terminal group includes multiple terminals of the same user.
可选地,该连接建立请求消息携带该第一终端的设备登录信息、云端账号信息和通信模块的物理地址信息中的至少一种信息。Optionally, the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the first terminal.
可选地,该第一通信模块710可以为蓝牙模块或Wifi模块。本申请对此不作任何限定。Optionally, the first communication module 710 can be a Bluetooth module or a Wifi module. This application does not limit this.
可选地,该第二通信模块740可以为蓝牙模块或Wifi模块。本申请对此不作任何限定。Optionally, the second communication module 740 can be a Bluetooth module or a Wifi module. This application does not limit this.
可选地,该终端700还可以包括显示器750,该显示器用于将终端的标识信息显示给用户。Optionally, the terminal 700 may further include a display 750 for displaying the identification information of the terminal to the user.
在实现过程中,上述方法的各步骤可以通过处理器720中的硬件的集成逻辑电路或 者软件形式的指令完成。结合本申请所公开的方法的步骤可以直接体现为硬件处理器执行完成,或者用处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器730,处理器720读取存储器730中的信息,结合其硬件完成上述方法的步骤。为避免重复,这里不再详细描述。In an implementation process, each step of the above method may be through an integrated logic circuit of hardware in the processor 720 or The instructions in the form of software are completed. The steps of the method disclosed in connection with the present application may be directly embodied by hardware processor execution or by a combination of hardware and software modules in a processor. The software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like. The storage medium is located in memory 730, and processor 720 reads the information in memory 730 and, in conjunction with its hardware, performs the steps of the above method. To avoid repetition, it will not be described in detail here.
应理解,根据本申请的建立连接的终端700可对应于本申请的方法中的第二终端,且该建立连接的终端700中的各个单元的上述和其它操作和/或功能分别为了实现方法100和方法200中的第二终端的相应流程,为了简洁,在此不再赘述。It should be understood that the connection established terminal 700 according to the present application may correspond to the second terminal in the method of the present application, and the above and other operations and/or functions of the respective units in the established connection terminal 700 respectively implement the method 100. The corresponding processes of the second terminal in the method 200 are not described here for brevity.
因此,本申请的建立连接的终端,通过第一终端首先确定信任终端组中所包括的终端,即确定哪些终端是可信任的,进而实现信任终端组中的任意两个终端之间建立免配对连接。从而提升用户体验。Therefore, the terminal that establishes the connection of the present application first determines, by the first terminal, the terminals included in the trusted terminal group, that is, determines which terminals are trusted, and thus implements pairing between any two terminals in the trusted terminal group. connection. Thereby improving the user experience.
图16是根据本申请的建立连接的装置800的示意性框图。如图16所示,该装置800包括处理单元810和发送单元820。16 is a schematic block diagram of an apparatus 800 for establishing a connection in accordance with the present application. As shown in FIG. 16, the apparatus 800 includes a processing unit 810 and a transmitting unit 820.
其中,处理单元810用于该装置与待连接设备进行认证处理,以通过该待连接设备对该装置的认证;该处理单元810还用于该装置获取第一标识信息;发送单元820,用于该装置向该待连接设备发送该第一标识信息,以使该待连接设备在接收到第二终端发送的携带有该第一标识信息的连接建立请求消息后,根据该第一标识信息,确定该第二终端通过认证,并与该第二终端建立连接。The processing unit 810 is configured to perform an authentication process with the device to be connected to authenticate the device by the device to be connected; the processing unit 810 is further configured to acquire the first identifier information by the device, and the sending unit 820 is configured to: The device sends the first identification information to the device to be connected, so that the device to be connected determines, according to the first identification information, after receiving the connection establishment request message that is sent by the second terminal and carrying the first identification information. The second terminal is authenticated and establishes a connection with the second terminal.
可选地,该第一标识信息用于指示该第二终端。Optionally, the first identifier information is used to indicate the second terminal.
可选地,该发送单元820还用于:Optionally, the sending unit 820 is further configured to:
该装置向该第二终端发送该第一标识信息。The device sends the first identification information to the second terminal.
可选地,该第一标识信息用于指示终端设备集合,该终端设备集合包括该装置在内的至少一个终端设备。Optionally, the first identifier information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device including the device.
可选地,该第一标识信息包括终端设备的账号信息或设备名称信息。Optionally, the first identifier information includes account information or device name information of the terminal device.
应理解,根据本申请的建立连接的装置800可对应于本申请的方法中的第一终端,且该建立连接的装置800中的各个单元的上述和其它操作和/或功能分别为了实现方法200中的第一终端的相应流程,为了简洁,在此不再赘述。It should be understood that the device 800 for establishing a connection according to the present application may correspond to the first terminal in the method of the present application, and the above and other operations and/or functions of the respective units in the connected device 800 are respectively implemented to implement the method 200. The corresponding process of the first terminal in the process is not described here for brevity.
因此,本申请的建立连接的装置,通过第一终端首先与待连接设备完成认证,并且向待连接设备发送第一标识信息,以使待连接设备在接收到第二终端发送的携带有该第一标识信息的连接建立请求消息后,根据该第一标识信息,确定该第一终端为可信任的设备,并与该第一终端建立免配对连接,即该第二终端不需要用户输入用户名和密码就可以与该待连接设备成功建立连接,提升用户体验。Therefore, the device for establishing a connection of the present application first completes the authentication with the device to be connected through the first terminal, and sends the first identification information to the device to be connected, so that the device to be connected receives the first message sent by the second terminal. After the connection establishment request message of the identification information, the first terminal is determined to be a trusted device according to the first identification information, and a pair-free connection is established with the first terminal, that is, the second terminal does not need the user to input the user name and The password can be successfully connected to the device to be connected to improve the user experience.
图17是根据本申请的建立连接的装置900的示意性框图。如图17所示,该装置900包括发送单元910。17 is a schematic block diagram of an apparatus 900 for establishing a connection in accordance with the present application. As shown in FIG. 17, the apparatus 900 includes a transmitting unit 910.
其中,发送单元910用于该装置向待连接设备发送连接建立请求消息,该连接建立请求消息用于指示该装置请求与该待连接设备建立连接,该连接建立请求消息携带有该第一标识信息,其中,该第一标识信息由已通过该待连接设备认证的第一终端发送给该待连接设备。The sending unit 910 is configured to send, by the device, a connection establishment request message to the device to be connected, where the connection establishment request message is used to indicate that the device requests to establish a connection with the to-be-connected device, where the connection establishment request message carries the first identification information. The first identification information is sent to the to-be-connected device by the first terminal that has been authenticated by the device to be connected.
可选地,该第一标识信息用于指示该装置。Optionally, the first identification information is used to indicate the device.
可选地,该装置还包括: Optionally, the device further includes:
接收单元920,用于该装置接收该第一终端发送的该第一标识信息。The receiving unit 920 is configured to receive, by the device, the first identifier information sent by the first terminal.
可选地,该第一标识信息用于指示终端设备集合,该终端设备集合包括该第一终端在内的至少一个终端设备。Optionally, the first identifier information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device including the first terminal.
可选地,该第一标识信息包括终端设备的账号信息或设备名称信息。Optionally, the first identifier information includes account information or device name information of the terminal device.
应理解,根据本申请的建立连接的装置900可对应于本申请的方法中的第二终端,且该建立连接的装置900中的各个单元的上述和其它操作和/或功能分别为了实现方法200中的第二终端的相应流程,为了简洁,在此不再赘述。It should be understood that the device 900 for establishing a connection according to the present application may correspond to the second terminal in the method of the present application, and the above and other operations and/or functions of the respective units in the connected device 900 are respectively implemented to implement the method 200. The corresponding process of the second terminal in the second terminal is not described here for brevity.
因此,本申请的建立连接的装置,通过第一终端首先与待连接设备完成认证,并且向待连接设备发送第一标识信息,以使待连接设备在接收到第二终端发送的携带有该第一标识信息的连接建立请求消息后,根据该第一标识信息,确定该第一终端为可信任的设备,并与该第一终端建立免配对连接,即该第二终端不需要用户输入用户名和密码就可以与该待连接设备成功建立连接,提升用户体验。Therefore, the device for establishing a connection of the present application first completes the authentication with the device to be connected through the first terminal, and sends the first identification information to the device to be connected, so that the device to be connected receives the first message sent by the second terminal. After the connection establishment request message of the identification information, the first terminal is determined to be a trusted device according to the first identification information, and a pair-free connection is established with the first terminal, that is, the second terminal does not need the user to input the user name and The password can be successfully connected to the device to be connected to improve the user experience.
图18是根据本申请的建立连接的装置1000的示意性框图。如图18所示,该装置1000包括处理单元1010和接收单元1020.18 is a schematic block diagram of an apparatus 1000 for establishing a connection in accordance with the present application. As shown in Figure 18, the device 1000 includes a processing unit 1010 and a receiving unit 1020.
其中,处理单元1010用于该装置与第一终端进行认证处理,以通过对该第一终端的认证;接收单元1020用于该装置接收该第一终端发送第一标识信息,并确定发送携带有该第一标识信息的消息的终端设备为通过认证的终端设备;The processing unit 1010 is configured to perform an authentication process with the first terminal to authenticate the first terminal, and the receiving unit 1020 is configured to receive, by the device, the first terminal to send the first identifier information, and determine that the sending carries the The terminal device of the message of the first identification information is a terminal device that passes authentication;
该接收单元1020还用于该装置接收该第二终端发送的连接建立请求消息,该连接建立请求消息用于指示该第二终端请求与该装置建立连接,该连接建立请求消息携带有该第一标识信息;The receiving unit 1020 is further configured to receive, by the device, a connection establishment request message sent by the second terminal, where the connection establishment request message is used to indicate that the second terminal requests to establish a connection with the device, where the connection establishment request message carries the first Identification information;
该处理单元1010还用于该装置根据该第一标识信息和该连接建立请求消息,与该第二终端建立连接。The processing unit 1010 is further configured to establish, by the apparatus, a connection with the second terminal according to the first identification information and the connection establishment request message.
可选地,该第一标识信息用于指示该第二终端。Optionally, the first identifier information is used to indicate the second terminal.
可选地,该第一标识信息用于指示终端设备集合,该终端设备集合包括该第一终端在内的至少一个终端设备。Optionally, the first identifier information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device including the first terminal.
可选地,该第一标识信息包括终端设备的账号信息或设备名称信息。Optionally, the first identifier information includes account information or device name information of the terminal device.
应理解,根据本申请的建立连接的装置1000可对应于本申请的方法中待连接设备,且该建立连接的装置1000中的各个单元的上述和其它操作和/或功能分别为了实现方法200中的待连接设备的相应流程,为了简洁,在此不再赘述。It should be understood that the device 1000 for establishing a connection according to the present application may correspond to the device to be connected in the method of the present application, and the above and other operations and/or functions of the respective units in the device 1000 that establish the connection are respectively implemented in the method 200. The corresponding process of the device to be connected is not described here for brevity.
因此,本申请的建立连接的装置,通过第一终端首先与待连接设备完成认证,并且向待连接设备发送第一标识信息,以使待连接设备在接收到第二终端发送的携带有该第一标识信息的连接建立请求消息后,根据该第一标识信息,确定该第一终端为可信任的设备,并与该第一终端建立免配对连接,即该第二终端不需要用户输入用户名和密码就可以与该待连接设备成功建立连接,提升用户体验。Therefore, the device for establishing a connection of the present application first completes the authentication with the device to be connected through the first terminal, and sends the first identification information to the device to be connected, so that the device to be connected receives the first message sent by the second terminal. After the connection establishment request message of the identification information, the first terminal is determined to be a trusted device according to the first identification information, and a pair-free connection is established with the first terminal, that is, the second terminal does not need the user to input the user name and The password can be successfully connected to the device to be connected to improve the user experience.
图19是根据本申请的建立连接的终端1100的示意性框图。如图19所示,该终端1100包括:19 is a schematic block diagram of a terminal 1100 that establishes a connection in accordance with the present application. As shown in FIG. 19, the terminal 1100 includes:
至少一个通信模块;At least one communication module;
处理器1120;The processor 1120;
存储器1130;Memory 1130;
可选地,该至少一个通信模块包括第一通信模块1110和/或第二通信模块1140; Optionally, the at least one communication module includes a first communication module 1110 and/or a second communication module 1140;
其中,该存储器1130用于存储指令,该处理器1120用于执行该存储器存储的指令,以控制该第一通信模块1110或第二通信模块1140发送信号。The memory 1130 is configured to store an instruction, and the processor 1120 is configured to execute the stored instruction of the memory to control the first communication module 1110 or the second communication module 1140 to send a signal.
可选地,该处理器1120可以是中央处理单元(Central Processing Unit,CPU),该处理器1120还可以是其他通用处理器、数字信号处理器(DSP)、专用集成电路(ASIC)、现成可编程门阵列(FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。Optionally, the processor 1120 may be a central processing unit (CPU), and the processor 1120 may also be other general purpose processors, digital signal processors (DSPs), application specific integrated circuits (ASICs), ready-made Programming gate arrays (FPGAs) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components, and the like. The general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
该存储器1130可以包括只读存储器和随机存取存储器,并向处理器1120提供指令和数据。存储器1130的一部分还可以包括非易失性随机存取存储器。例如,存储器1130还可以存储设备类型的信息。The memory 1130 can include read only memory and random access memory and provides instructions and data to the processor 1120. A portion of the memory 1130 may also include a non-volatile random access memory. For example, the memory 1130 can also store information of the device type.
其中,处理器1120用于该终端与待连接设备进行认证处理,以通过该待连接设备对该终端的认证;该处理器1120还用于该终端获取第一标识信息。The processor 1120 is configured to perform authentication processing on the terminal and the device to be connected to authenticate the terminal by using the device to be connected. The processor 1120 is further configured to acquire the first identifier information by the terminal.
其中,第一通信模块1110用于该终端向该待连接设备(例如,无线路由器)的第一通信模块发送该第一标识信息,以使该待连接设备在接收到第二终端发送的携带有该第一标识信息的连接建立请求消息后,根据该第一标识信息,确定该第二终端通过认证,并与该第二终端建立连接。The first communication module 1110 is configured to send, by the terminal, the first identification information to the first communication module of the device to be connected (for example, a wireless router), so that the device to be connected receives the second terminal and sends the carried After the connection establishment request message of the first identification information, the second terminal is determined to pass the authentication according to the first identification information, and establishes a connection with the second terminal.
其中,第二通信模块1140用于该终端向该待连接设备(例如,蓝牙设备)的第二通信模块发送该第一标识信息,以使该待连接设备在接收到第二终端发送的携带有该第一标识信息的连接建立请求消息后,根据该第一标识信息,确定该第二终端通过认证,并与该第二终端建立连接。The second communication module 1140 is configured to send, by the terminal, the first identification information to the second communication module of the device to be connected (for example, a Bluetooth device), so that the device to be connected receives the second terminal and sends the carried After the connection establishment request message of the first identification information, the second terminal is determined to pass the authentication according to the first identification information, and establishes a connection with the second terminal.
可选地,该第一标识信息用于指示该第二终端。Optionally, the first identifier information is used to indicate the second terminal.
可选地,该第一通信模块1110还用于:Optionally, the first communication module 1110 is further configured to:
该终端向该第二终端的第一通信模块发送该第一标识信息。The terminal sends the first identification information to the first communication module of the second terminal.
可选地,该第一标识信息用于指示终端设备集合,该终端设备集合包括该终端在内的至少一个终端设备。Optionally, the first identifier information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device including the terminal.
可选地,该第二通信模块1140还用于:Optionally, the second communication module 1140 is further configured to:
该终端向该第二终端的第二通信模块发送该第一标识信息。The terminal sends the first identification information to the second communication module of the second terminal.
可选地,该第一标识信息用于指示终端设备集合,该终端设备集合包括该终端在内的至少一个终端设备。Optionally, the first identifier information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device including the terminal.
可选地,该第一标识信息包括终端设备的账号信息或设备名称信息。Optionally, the first identifier information includes account information or device name information of the terminal device.
可选地,该第一通信模块1110可以为蓝牙模块或Wifi模块。本申请对此不作任何限定。Optionally, the first communication module 1110 can be a Bluetooth module or a Wifi module. This application does not limit this.
可选地,该第二通信模块1140可以为蓝牙模块或Wifi模块。本申请对此不作任何限定。Optionally, the second communication module 1140 can be a Bluetooth module or a Wifi module. This application does not limit this.
可选地,该终端1100还可以包括显示器1150,该显示器用于将终端的标识信息显示给用户。Optionally, the terminal 1100 may further include a display 1150, configured to display the identification information of the terminal to the user.
在实现过程中,上述方法的各步骤可以通过处理器1120中的硬件的集成逻辑电路或者软件形式的指令完成。结合本申请所公开的方法的步骤可以直接体现为硬件处理器执行完成,或者用处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器1130,处理器1120读取存储器1130中的 信息,结合其硬件完成上述方法的步骤。为避免重复,这里不再详细描述。In the implementation process, each step of the foregoing method may be completed by an integrated logic circuit of hardware in the processor 1120 or an instruction in a form of software. The steps of the method disclosed in connection with the present application may be directly embodied by hardware processor execution or by a combination of hardware and software modules in a processor. The software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like. The storage medium is located in the memory 1130, and the processor 1120 reads the memory 1130. Information, combined with its hardware to complete the steps of the above method. To avoid repetition, it will not be described in detail here.
应理解,根据本申请的建立连接的终端1100可对应于本申请的方法中的第一终端,且该建立连接的终端1100中的各个单元的上述和其它操作和/或功能分别为了实现方法200中的第一终端的相应流程,为了简洁,在此不再赘述。It should be understood that the connection established terminal 1100 according to the present application may correspond to the first terminal in the method of the present application, and the above and other operations and/or functions of the respective units in the established connection terminal 1100 respectively implement the method 200. The corresponding process of the first terminal in the process is not described here for brevity.
因此,本申请的建立连接的终端,通过第一终端首先与待连接设备完成认证,并且向待连接设备发送第一标识信息,以使待连接设备在接收到第二终端发送的携带有该第一标识信息的连接建立请求消息后,根据该第一标识信息,确定该第一终端为可信任的设备,并与该第一终端建立免配对连接,即该第二终端不需要用户输入用户名和密码就可以与该待连接设备成功建立连接,提升用户体验。Therefore, the terminal that establishes the connection of the present application first completes the authentication with the device to be connected through the first terminal, and sends the first identification information to the device to be connected, so that the device to be connected receives the first message sent by the second terminal. After the connection establishment request message of the identification information, the first terminal is determined to be a trusted device according to the first identification information, and a pair-free connection is established with the first terminal, that is, the second terminal does not need the user to input the user name and The password can be successfully connected to the device to be connected to improve the user experience.
图20是根据本申请的建立连接的终端1200的示意性框图。如图20所示,该终端1200包括:20 is a schematic block diagram of a terminal 1200 that establishes a connection in accordance with the present application. As shown in FIG. 20, the terminal 1200 includes:
至少一个通信模块;At least one communication module;
处理器1220;The processor 1220;
存储器1230;Memory 1230;
可选地,该至少一个通信模块包括第一通信模块1210和/或第二通信模块1240;Optionally, the at least one communication module includes a first communication module 1210 and/or a second communication module 1240;
其中,该存储器1230用于存储指令,该处理器1220用于执行该存储器存储的指令,以控制该第一通信模块1210或第二通信模块1240发送信号。The memory 1230 is configured to store an instruction, and the processor 1220 is configured to execute the memory stored instruction to control the first communication module 1210 or the second communication module 1240 to send a signal.
可选地,该处理器1220可以是中央处理单元(Central Processing Unit,CPU),该处理器1220还可以是其他通用处理器、数字信号处理器(DSP)、专用集成电路(ASIC)、现成可编程门阵列(FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。Optionally, the processor 1220 may be a central processing unit (CPU), and the processor 1220 may also be other general purpose processors, digital signal processors (DSPs), application specific integrated circuits (ASICs), ready-made Programming gate arrays (FPGAs) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components, and the like. The general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
该存储器1230可以包括只读存储器和随机存取存储器,并向处理器1220提供指令和数据。存储器1230的一部分还可以包括非易失性随机存取存储器。例如,存储器1230还可以存储设备类型的信息。The memory 1230 can include read only memory and random access memory and provides instructions and data to the processor 1220. A portion of the memory 1230 can also include a non-volatile random access memory. For example, the memory 1230 can also store information of the device type.
其中,第一通信模块1210用于该终端向待连接设备(例如,无线路由器)的第一通信模块发送连接建立请求消息,该连接建立请求消息用于指示该终端请求与该待连接设备建立连接,该连接建立请求消息携带有该第一标识信息,其中,该第一标识信息由已通过该待连接设备认证的第一终端发送给该待连接设备。The first communication module 1210 is configured to send, by the terminal, a connection establishment request message to the first communication module of the device to be connected (for example, the wireless router), where the connection establishment request message is used to indicate that the terminal requests to establish a connection with the device to be connected. The connection establishment request message carries the first identification information, where the first identification information is sent by the first terminal that has been authenticated by the device to be connected to the to-be-connected device.
其中,第二通信模块1240用于该终端向待连接设备(例如,蓝牙设备)的第二通信模块1240发送连接建立请求消息,该连接建立请求消息用于指示该终端请求与该待连接设备建立连接,该连接建立请求消息携带有该第一标识信息,其中,该第一标识信息由已通过该待连接设备认证的第一终端发送给该待连接设备。The second communication module 1240 is configured to send, by the terminal, a connection establishment request message to the second communication module 1240 of the device to be connected (for example, a Bluetooth device), where the connection establishment request message is used to indicate that the terminal requests to establish with the device to be connected. The connection, the connection establishment request message carries the first identification information, wherein the first identification information is sent by the first terminal that has been authenticated by the device to be connected to the to-be-connected device.
可选地,该第一标识信息用于指示该终端。Optionally, the first identification information is used to indicate the terminal.
可选地,该第一通信模块1210还用于该终端接收该第一终端的第一通信模块发送的该第一标识信息。Optionally, the first communication module 1210 is further configured to receive, by the terminal, the first identifier information that is sent by the first communications module of the first terminal.
可选地,该第二通信模块1240还用于该终端接收该第一终端的第二通信模块1240发送的该第一标识信息。Optionally, the second communication module 1240 is further configured to receive, by the terminal, the first identifier information that is sent by the second communications module 1240 of the first terminal.
可选地,该第一标识信息用于指示终端设备集合,该终端设备集合包括该第一终端在内的至少一个终端设备。Optionally, the first identifier information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device including the first terminal.
可选地,该第一标识信息包括终端设备的账号信息或设备名称信息。 Optionally, the first identifier information includes account information or device name information of the terminal device.
可选地,该第一通信模块1210可以为蓝牙模块或Wifi模块。本申请对此不作任何限定。Optionally, the first communication module 1210 can be a Bluetooth module or a Wifi module. This application does not limit this.
可选地,该第二通信模块1240可以为蓝牙模块或Wifi模块。本申请对此不作任何限定。Optionally, the second communication module 1240 can be a Bluetooth module or a Wifi module. This application does not limit this.
可选地,该终端1200还可以包括显示器1250,该显示器用于将终端的标识信息显示给用户。Optionally, the terminal 1200 may further include a display 1250 for displaying the identification information of the terminal to the user.
在实现过程中,上述方法的各步骤可以通过处理器1220中的硬件的集成逻辑电路或者软件形式的指令完成。结合本申请所公开的方法的步骤可以直接体现为硬件处理器执行完成,或者用处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器1230,处理器1220读取存储器1230中的信息,结合其硬件完成上述方法的步骤。为避免重复,这里不再详细描述。In the implementation process, each step of the above method may be completed by an integrated logic circuit of hardware in the processor 1220 or an instruction in the form of software. The steps of the method disclosed in connection with the present application may be directly embodied by hardware processor execution or by a combination of hardware and software modules in a processor. The software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like. The storage medium is located in memory 1230, and processor 1220 reads the information in memory 1230 and, in conjunction with its hardware, performs the steps of the above method. To avoid repetition, it will not be described in detail here.
应理解,根据本申请的建立连接的终端1200可对应于本申请的方法中的第二终端,且该建立连接的终端1200中的各个单元的上述和其它操作和/或功能分别为了实现方法200中的第二终端的相应流程,为了简洁,在此不再赘述。It should be understood that the connection established terminal 1200 according to the present application may correspond to the second terminal in the method of the present application, and the above and other operations and/or functions of the respective units in the established connection terminal 1200 respectively implement the method 200. The corresponding process of the second terminal in the second terminal is not described here for brevity.
因此,本申请的建立连接的终端,通过第一终端首先与待连接设备完成认证,并且向待连接设备发送第一标识信息,以使待连接设备在接收到第二终端发送的携带有该第一标识信息的连接建立请求消息后,根据该第一标识信息,确定该第一终端为可信任的设备,并与该第一终端建立免配对连接,即该第二终端不需要用户输入用户名和密码就可以与该待连接设备成功建立连接,提升用户体验。Therefore, the terminal that establishes the connection of the present application first completes the authentication with the device to be connected through the first terminal, and sends the first identification information to the device to be connected, so that the device to be connected receives the first message sent by the second terminal. After the connection establishment request message of the identification information, the first terminal is determined to be a trusted device according to the first identification information, and a pair-free connection is established with the first terminal, that is, the second terminal does not need the user to input the user name and The password can be successfully connected to the device to be connected to improve the user experience.
图21是根据本申请的建立连接的终端1300的示意性框图。如图21所示,该终端1300包括:21 is a schematic block diagram of a terminal 1300 that establishes a connection in accordance with the present application. As shown in FIG. 21, the terminal 1300 includes:
至少一个通信模块;At least one communication module;
处理器1320;The processor 1320;
存储器1330;Memory 1330;
可选地,该至少一个通信模块包括第一通信模块1310和/或第二通信模块1340;Optionally, the at least one communication module includes a first communication module 1310 and/or a second communication module 1340;
其中,该存储器1330用于存储指令,该处理器1320用于执行该存储器存储的指令,以控制该第一通信模块1310或第二通信模块1340接收信号。The memory 1330 is configured to store an instruction, and the processor 1320 is configured to execute the memory stored instruction to control the first communication module 1310 or the second communication module 1340 to receive a signal.
可选地,该处理器1320可以是中央处理单元(Central Processing Unit,CPU),该处理器1320还可以是其他通用处理器、数字信号处理器(DSP)、专用集成电路(ASIC)、现成可编程门阵列(FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。Optionally, the processor 1320 may be a central processing unit (CPU), and the processor 1320 may also be other general purpose processors, digital signal processors (DSPs), application specific integrated circuits (ASICs), ready-made Programming gate arrays (FPGAs) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components, and the like. The general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
该存储器1330可以包括只读存储器和随机存取存储器,并向处理器1320提供指令和数据。存储器1330的一部分还可以包括非易失性随机存取存储器。例如,存储器1330还可以存储设备类型的信息。The memory 1330 can include read only memory and random access memory and provides instructions and data to the processor 1320. A portion of the memory 1330 can also include a non-volatile random access memory. For example, the memory 1330 can also store information of the device type.
其中,该处理器1320用于该终端与第一终端进行认证处理,以通过对该第一终端的认证;The processor 1320 is configured to perform authentication processing on the terminal and the first terminal to perform authentication on the first terminal.
其中,该第一通信模块1310用于该终端(例如,无线路由器)接收该第一终端的第一通信模块发送的第一标识信息,并确定发送携带有该第一标识信息的消息的终端设备为通过认证的终端设备; The first communication module 1310 is configured to receive, by the terminal (for example, a wireless router), the first identifier information sent by the first communications module of the first terminal, and determine to send the terminal device that carries the message that carries the first identifier information. a terminal device that is certified;
其中,第二通信模块1340用于该终端(例如,蓝牙设备)接收该第一终端的第二通信模块发送的第一标识信息,并确定发送携带有该第一标识信息的消息的终端设备为通过认证的终端设备;The second communication module 1340 is configured to receive, by the terminal (for example, a Bluetooth device), first identifier information that is sent by the second communication module of the first terminal, and determine that the terminal device that sends the message carrying the first identifier information is Pass-certified terminal equipment;
其中,该第一通信模块1310还用于:The first communication module 1310 is further configured to:
该终端接收该第二终端发送的连接建立请求消息,该连接建立请求消息用于指示该第二终端请求与该终端建立连接,该连接建立请求消息携带有该第一标识信息。The terminal receives the connection establishment request message sent by the second terminal, where the connection establishment request message is used to indicate that the second terminal requests to establish a connection with the terminal, and the connection establishment request message carries the first identification information.
其中,该第二通信模块1340还用于:The second communication module 1340 is further configured to:
该终端接收该第二终端发送的连接建立请求消息,该连接建立请求消息用于指示该第二终端请求与该终端建立连接,该连接建立请求消息携带有该第一标识信息。The terminal receives the connection establishment request message sent by the second terminal, where the connection establishment request message is used to indicate that the second terminal requests to establish a connection with the terminal, and the connection establishment request message carries the first identification information.
其中,该处理器1320还用于:The processor 1320 is further configured to:
该终端根据该第一标识信息和该连接建立请求消息,与该第二终端建立连接。The terminal establishes a connection with the second terminal according to the first identification information and the connection establishment request message.
可选地,该第一标识信息用于指示该第二终端。Optionally, the first identifier information is used to indicate the second terminal.
可选地,该第一标识信息用于指示终端设备集合,该终端设备集合包括该第一终端在内的至少一个终端设备。Optionally, the first identifier information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device including the first terminal.
可选地,该第一标识信息包括终端设备的账号信息或设备名称信息。Optionally, the first identifier information includes account information or device name information of the terminal device.
可选地,该第一通信模块1310可以为蓝牙模块或Wifi模块。本申请对此不作任何限定。Optionally, the first communication module 1310 can be a Bluetooth module or a Wifi module. This application does not limit this.
可选地,该第二通信模块1340可以为蓝牙模块或Wifi模块。本申请对此不作任何限定。Optionally, the second communication module 1340 can be a Bluetooth module or a Wifi module. This application does not limit this.
可选地,该终端1300还可以包括显示器1350,该显示器用于将终端的标识信息显示给用户。Optionally, the terminal 1300 may further include a display 1350 for displaying the identification information of the terminal to the user.
在实现过程中,上述方法的各步骤可以通过处理器1320中的硬件的集成逻辑电路或者软件形式的指令完成。结合本申请所公开的方法的步骤可以直接体现为硬件处理器执行完成,或者用处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器1330,处理器1320读取存储器1330中的信息,结合其硬件完成上述方法的步骤。为避免重复,这里不再详细描述。In the implementation process, each step of the above method may be completed by an integrated logic circuit of hardware in the processor 1320 or an instruction in a form of software. The steps of the method disclosed in connection with the present application may be directly embodied by hardware processor execution or by a combination of hardware and software modules in a processor. The software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like. The storage medium is located in the memory 1330, and the processor 1320 reads the information in the memory 1330 and performs the steps of the above method in combination with its hardware. To avoid repetition, it will not be described in detail here.
应理解,根据本申请的建立连接的终端1300可对应于本申请的方法中待连接设备,且该建立连接的终端1300中的各个单元的上述和其它操作和/或功能分别为了实现方法200中的待连接设备的相应流程,为了简洁,在此不再赘述。It should be understood that the connection established terminal 1300 according to the present application may correspond to the device to be connected in the method of the present application, and the above and other operations and/or functions of the respective units in the connection established terminal 1300 are respectively implemented in the method 200. The corresponding process of the device to be connected is not described here for brevity.
因此,本申请的建立连接的终端,通过第一终端首先与待连接设备完成认证,并且向待连接设备发送第一标识信息,以使待连接设备在接收到第二终端发送的携带有该第一标识信息的连接建立请求消息后,根据该第一标识信息,确定该第一终端为可信任的设备,并与该第一终端建立免配对连接,即该第二终端不需要用户输入用户名和密码就可以与该待连接设备成功建立连接,提升用户体验。Therefore, the terminal that establishes the connection of the present application first completes the authentication with the device to be connected through the first terminal, and sends the first identification information to the device to be connected, so that the device to be connected receives the first message sent by the second terminal. After the connection establishment request message of the identification information, the first terminal is determined to be a trusted device according to the first identification information, and a pair-free connection is established with the first terminal, that is, the second terminal does not need the user to input the user name and The password can be successfully connected to the device to be connected to improve the user experience.
应理解,在本申请的各种实施例中,上述各过程的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本申请的实施过程构成任何限定。It should be understood that, in various embodiments of the present application, the size of the serial numbers of the above processes does not mean the order of execution, and the order of execution of each process should be determined by its function and internal logic, and should not be implemented in the present application. The process constitutes any limitation.
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究 竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。Those of ordinary skill in the art will appreciate that the elements and algorithm steps of the various examples described in connection with the embodiments disclosed herein can be implemented in electronic hardware or a combination of computer software and electronic hardware. These functional studies Whether it is implemented in hardware or software depends on the specific application and design constraints of the technical solution. A person skilled in the art can use different methods to implement the described functions for each particular application, but such implementation should not be considered to be beyond the scope of the present application.
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、终端和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。A person skilled in the art can clearly understand that, for the convenience and brevity of the description, the specific working processes of the system, the terminal, and the unit described above may refer to the corresponding processes in the foregoing method embodiments, and details are not described herein again.
在本申请所提供的几个实施例中,应该理解到,所揭露的系统、终端和方法,可以通过其它的方式实现。例如,以上所描述的终端实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,终端或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the several embodiments provided by the present application, it should be understood that the disclosed system, terminal, and method may be implemented in other manners. For example, the terminal embodiments described above are merely illustrative. For example, the division of the unit is only a logical function division. In actual implementation, there may be another division manner, for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored or not executed. In addition, the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, terminal or unit, and may be electrical, mechanical or otherwise.
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。The units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。In addition, each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。The functions may be stored in a computer readable storage medium if implemented in the form of a software functional unit and sold or used as a standalone product. Based on such understanding, the technical solution of the present application, which is essential or contributes to the prior art, or a part of the technical solution, may be embodied in the form of a software product, which is stored in a storage medium, including The instructions are used to cause a computer device (which may be a personal computer, server, or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present application. The foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk, and the like, which can store program codes. .
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以权利要求所述的保护范围为准。 The foregoing is only a specific embodiment of the present application, but the scope of protection of the present application is not limited thereto, and any person skilled in the art can easily think of changes or substitutions within the technical scope disclosed in the present application. It should be covered by the scope of protection of this application. Therefore, the scope of protection of the application should be determined by the scope of protection described in the claims.

Claims (33)

  1. 一种建立连接的方法,其特征在于,所述方法包括:A method of establishing a connection, the method comprising:
    第一终端获取信任终端组的信任信息,所述信任终端组包括所述第一终端在内的至少一个终端,所述信任终端组中的任意两个终端之间能够进行免配对连接;The first terminal obtains the trust information of the trusted terminal group, where the trusted terminal group includes at least one terminal, and the pair of terminals in the trusted terminal group can perform a pair-free connection;
    所述第一终端根据所述信任信息,确定第二终端;Determining, by the first terminal, the second terminal according to the trust information;
    所述第一终端向第二终端发送连接建立请求消息,所述连接建立请求消息用于请求与所述第二终端建立免配对连接。The first terminal sends a connection establishment request message to the second terminal, where the connection establishment request message is used to request to establish a hands-free connection with the second terminal.
  2. 根据权利要求1所述的方法,其特征在于,所述信任终端组包括所述第二终端。The method of claim 1 wherein said group of trusted terminals comprises said second terminal.
  3. 根据权利要求1或2所述的方法,其特征在于,所述第一终端获取信任信息,包括:The method according to claim 1 or 2, wherein the acquiring, by the first terminal, the trust information comprises:
    所述第一终端通过登录云端获取所述信任信息。The first terminal acquires the trust information by logging in to the cloud.
  4. 根据权利要求1至3中任一项所述的方法,其特征在于,所述信任终端组包括同一用户的多个终端。The method according to any one of claims 1 to 3, wherein the group of trusted terminals comprises a plurality of terminals of the same user.
  5. 根据权利要求1至4中任一项所述的方法,其特征在于,所述连接建立请求消息携带所述第一终端的设备登录信息、云端账号信息和通信模块的物理地址信息中的至少一种信息。The method according to any one of claims 1 to 4, wherein the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the first terminal. Kind of information.
  6. 一种建立连接的方法,其特征在于,所述方法包括:A method of establishing a connection, the method comprising:
    第二终端接收第一终端发送的连接建立请求消息,所述连接建立请求消息用于请求与所述第二终端建立免配对连接;Receiving, by the second terminal, a connection establishment request message sent by the first terminal, where the connection establishment request message is used to request to establish a hands-free connection with the second terminal;
    所述第二终端根据所述连接建立请求消息,确定所述第一终端是否通过认证;Determining, by the second terminal, whether the first terminal passes the authentication according to the connection establishment request message;
    在所述第一终端通过所述第二终端的认证之后,所述第二终端与所述第一终端建立免配对连接。After the first terminal is authenticated by the second terminal, the second terminal establishes a hands-free connection with the first terminal.
  7. 根据权利要求6所述的方法,其特征在于,所述第二终端根据所述连接建立请求消息,确定所述第一终端是否通过认证,包括:The method according to claim 6, wherein the determining, by the second terminal, whether the first terminal passes the authentication according to the connection establishment request message comprises:
    所述第二终端获取信任终端组的信任信息,所述信任终端组包括所述第一终端在内的至少一个终端,所述信任终端组中的任意两个终端之间能够进行免配对连接;The second terminal obtains the trust information of the trusted terminal group, and the trusted terminal group includes at least one terminal, where the first terminal is connected, and any pair of terminals in the trusted terminal group can perform a pair-free connection;
    所述第二终端根据所述信任终端组的信任信息和所述连接建立请求消息,确定所述第一终端是否通过认证。The second terminal determines, according to the trust information of the trusted terminal group and the connection establishment request message, whether the first terminal passes the authentication.
  8. 根据权利要求7所述的方法,其特征在于,所述信任终端组包括所述第二终端。The method of claim 7, wherein the group of trusted terminals comprises the second terminal.
  9. 根据权利要求7或8所述的方法,其特征在于,所述第二终端获取信任终端组的信任信息,包括:The method according to claim 7 or 8, wherein the acquiring, by the second terminal, the trust information of the trusted terminal group comprises:
    所述第二终端通过登录云端获取所述信任信息。The second terminal acquires the trust information by logging in to the cloud.
  10. 根据权利要求7至9中任一项所述的方法,其特征在于,所述信任终端组包括同一用户的多个终端。The method according to any one of claims 7 to 9, wherein the group of trusted terminals comprises a plurality of terminals of the same user.
  11. 根据权利要求6至10中任一项所述的方法,其特征在于,所述连接建立请求消息携带所述第一终端的设备登录信息、云端账号信息和通信模块的物理地址信息中的至少一种信息。The method according to any one of claims 6 to 10, wherein the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the first terminal. Kind of information.
  12. 一种建立连接的装置,其特征在于,所述装置包括:A device for establishing a connection, characterized in that the device comprises:
    处理单元,用于装置获取信任终端组的信任信息,所述信任终端组包括所述第一终端在内的至少一个终端,所述信任终端组中的任意两个终端之间能够进行免配对连接; a processing unit, configured to acquire, by the device, trust information of a trusted terminal group, where the trusted terminal group includes at least one terminal, where the first terminal is connected, and any pair of terminals in the trusted terminal group can perform a pair-free connection ;
    所述处理单元还用于:The processing unit is further configured to:
    所述装置根据所述信任信息,确定第二终端;The device determines the second terminal according to the trust information;
    发送单元,用于所述装置向第二终端发送连接建立请求消息,所述连接建立请求消息用于请求与所述第二终端建立免配对连接。And a sending unit, configured to send, by the device, a connection establishment request message to the second terminal, where the connection establishment request message is used to request to establish a hands-free connection with the second terminal.
  13. 根据权利要求12所述的装置,其特征在于,所述信任终端组包括所述第二终端。The apparatus according to claim 12, wherein said group of trusted terminals comprises said second terminal.
  14. 根据权利要求12或13所述的装置,其特征在于,所述处理单元还用于:The device according to claim 12 or 13, wherein the processing unit is further configured to:
    所述装置通过登录云端获取所述信任信息。The device acquires the trust information by logging in to the cloud.
  15. 根据权利要求12至14中任一项所述的装置,其特征在于,所述信任终端组包括同一用户的多个终端。The apparatus according to any one of claims 12 to 14, wherein the group of trusted terminals comprises a plurality of terminals of the same user.
  16. 根据权利要求12至15中任一项所述的装置,其特征在于,所述连接建立请求消息携带所述第一终端的设备登录信息、云端账号信息和通信模块的物理地址信息中的至少一种信息。The device according to any one of claims 12 to 15, wherein the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the first terminal. Kind of information.
  17. 一种建立连接的装置,其特征在于,所述装置包括:A device for establishing a connection, characterized in that the device comprises:
    接收单元,用于装置接收第一终端发送的连接建立请求消息,所述连接建立请求消息用于请求与所述第二终端建立免配对连接;a receiving unit, configured to receive, by the device, a connection establishment request message sent by the first terminal, where the connection establishment request message is used to request to establish a hands-free connection with the second terminal;
    处理单元,用于所述装置根据所述连接建立请求消息,确定所述第一终端是否通过认证;a processing unit, configured to determine, by the device, whether the first terminal passes the authentication according to the connection establishment request message;
    所述处理单元还用于:The processing unit is further configured to:
    所述装置根据所述信任信息,确定是否与所述第一终端建立免配对连接。The device determines, according to the trust information, whether to establish a hands-free connection with the first terminal.
  18. 根据权利要求17所述的装置,其特征在于,所述处理单元还用于:The device according to claim 17, wherein the processing unit is further configured to:
    所述装置获取信任终端组的信任信息,所述信任终端组包括所述第一终端在内的至少一个终端,所述信任终端组中的任意两个终端之间能够进行免配对连接;And the device obtains the trust information of the trusted terminal group, where the trusted terminal group includes at least one terminal, where the first terminal is connected, and any pair of terminals in the trusted terminal group can perform a pair-free connection;
    所述处理单元还用于:The processing unit is further configured to:
    所述装置根据所述信任终端组的信任信息和所述连接建立请求消息,确定所述第一终端是否通过认证。The device determines, according to the trust information of the trusted terminal group and the connection establishment request message, whether the first terminal passes the authentication.
  19. 根据权利要求18所述的装置,其特征在于,所述信任终端组包括所述第二终端。The apparatus according to claim 18, wherein said group of trusted terminals comprises said second terminal.
  20. 根据权利要求18或19所述的装置,其特征在于,所述处理单元还用于:The device according to claim 18 or 19, wherein the processing unit is further configured to:
    所述装置通过登录云端获取所述信任信息。The device acquires the trust information by logging in to the cloud.
  21. 根据权利要求18至20中任一项所述的装置,其特征在于,所述信任终端组包括同一用户的多个终端。The apparatus according to any one of claims 18 to 20, wherein the group of trusted terminals comprises a plurality of terminals of the same user.
  22. 根据权利要求17至21中任一项所述的装置,其特征在于,所述连接建立请求消息携带所述第一终端的设备登录信息、云端账号信息和通信模块的物理地址信息中的至少一种信息。The device according to any one of claims 17 to 21, wherein the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the first terminal. Kind of information.
  23. 一种建立连接的终端,其特征在于,所述终端包括:至少一个存储器和处理器,其中,A terminal for establishing a connection, characterized in that the terminal comprises: at least one memory and a processor, wherein
    所述至少一个存储器,用于存储指令;The at least one memory is configured to store an instruction;
    所述处理器,用于调用所述至少一个存储器中的指令执行以下步骤:The processor is configured to invoke an instruction in the at least one memory to perform the following steps:
    获取信任终端组的信任信息,所述信任终端组包括所述终端在内的至少一个终端,所述信任终端组中的任意两个终端之间能够进行免配对连接;Acquiring the trust information of the trusted terminal group, where the trusted terminal group includes at least one terminal, and the pair of terminals in the trusted terminal group can perform a pair-free connection;
    根据所述信任信息,确定第二终端; Determining a second terminal according to the trust information;
    向第二终端发送连接建立请求消息,所述连接建立请求消息用于请求与所述第二终端建立免配对连接。Sending a connection establishment request message to the second terminal, where the connection establishment request message is used to request to establish a hands-free connection with the second terminal.
  24. 根据权利要求23所述的终端,其特征在于,所述信任终端组包括所述第二终端。The terminal according to claim 23, wherein said trusted terminal group comprises said second terminal.
  25. 根据权利要求23或24所述的终端,其特征在于,所述处理器还用于:The terminal according to claim 23 or 24, wherein the processor is further configured to:
    所述终端通过登录云端获取所述信任信息。The terminal acquires the trust information by logging in to the cloud.
  26. 根据权利要求23至25中任一项所述的终端,其特征在于,所述信任终端组包括同一用户的多个终端。The terminal according to any one of claims 23 to 25, wherein the trusted terminal group includes a plurality of terminals of the same user.
  27. 根据权利要求23至26中任一项所述的终端,其特征在于,所述连接建立请求消息携带所述第一终端的设备登录信息、云端账号信息和通信模块的物理地址信息中的至少一种信息。The terminal according to any one of claims 23 to 26, wherein the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the first terminal. Kind of information.
  28. 一种建立连接的终端,其特征在于,所述终端包括:至少一个存储器和处理器,其中,A terminal for establishing a connection, characterized in that the terminal comprises: at least one memory and a processor, wherein
    所述至少一个存储器,用于存储指令;The at least one memory is configured to store an instruction;
    所述处理器,用于调用所述至少一个存储器中的指令执行以下步骤:The processor is configured to invoke an instruction in the at least one memory to perform the following steps:
    接收第一终端发送的连接建立请求消息,所述连接建立请求消息用于请求与所述第二终端建立免配对连接;Receiving a connection establishment request message sent by the first terminal, where the connection establishment request message is used to request to establish a hands-free connection with the second terminal;
    根据所述连接建立请求消息,确定所述第一终端是否通过认证;Determining, according to the connection establishment request message, whether the first terminal passes the authentication;
    根据所述信任信息,确定是否与所述第一终端建立免配对连接。Determining whether to establish a hands-free connection with the first terminal according to the trust information.
  29. 根据权利要求28所述的终端,其特征在于,所述处理器还用于:The terminal according to claim 28, wherein the processor is further configured to:
    所述终端获取信任终端组的信任信息,所述信任终端组包括所述第一终端在内的至少一个终端,所述信任终端组中的任意两个终端之间能够进行免配对连接;The terminal obtains the trust information of the trusted terminal group, where the trusted terminal group includes at least one terminal, the first terminal, and any pair of terminals in the trusted terminal group can perform a pair-free connection;
    所述处理器还用于:The processor is further configured to:
    所述终端根据所述信任终端组的信任信息和所述连接建立请求消息,确定所述第一终端是否通过认证。The terminal determines, according to the trust information of the trusted terminal group and the connection establishment request message, whether the first terminal passes the authentication.
  30. 根据权利要求29所述的终端,其特征在于,所述信任终端组包括所述第二终端。The terminal according to claim 29, wherein said group of trusted terminals comprises said second terminal.
  31. 根据权利要求29或30所述的终端,其特征在于,所述处理器还用于:The terminal according to claim 29 or 30, wherein the processor is further configured to:
    所述终端通过登录云端获取所述信任信息。The terminal acquires the trust information by logging in to the cloud.
  32. 根据权利要求29至31中任一项所述的终端,其特征在于,所述信任终端组包括同一用户的多个终端。The terminal according to any one of claims 29 to 31, wherein the group of trusted terminals includes a plurality of terminals of the same user.
  33. 根据权利要求28至32中任一项所述的终端,其特征在于,所述连接建立请求消息携带所述第一终端的设备登录信息、云端账号信息和通信模块的物理地址信息中的至少一种信息。 The terminal according to any one of claims 28 to 32, wherein the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the first terminal. Kind of information.
PCT/CN2017/074894 2017-02-25 2017-02-25 Method and device for establishing connection WO2018152820A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201780005586.2A CN108513716B (en) 2017-02-25 2017-02-25 Method, device and terminal for establishing connection
PCT/CN2017/074894 WO2018152820A1 (en) 2017-02-25 2017-02-25 Method and device for establishing connection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/074894 WO2018152820A1 (en) 2017-02-25 2017-02-25 Method and device for establishing connection

Publications (1)

Publication Number Publication Date
WO2018152820A1 true WO2018152820A1 (en) 2018-08-30

Family

ID=63254214

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/074894 WO2018152820A1 (en) 2017-02-25 2017-02-25 Method and device for establishing connection

Country Status (2)

Country Link
CN (1) CN108513716B (en)
WO (1) WO2018152820A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112311730A (en) * 2019-07-29 2021-02-02 西安中兴新软件有限责任公司 Pairing information uploading, connection and authentication method, terminal and server
EP4240031A4 (en) * 2020-11-30 2024-04-17 Huawei Tech Co Ltd Multi-device communication method, electronic device and computer-readable storage medium

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112596907B (en) * 2019-12-31 2021-12-03 华为技术有限公司 Method for occupying equipment and electronic equipment
CN115362664B (en) * 2020-05-27 2024-04-02 Oppo广东移动通信有限公司 Communication method, device and equipment based on Internet of things
CN117319974A (en) * 2022-06-23 2023-12-29 Oppo广东移动通信有限公司 Bluetooth device configuration method and device, electronic device and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101252376A (en) * 2008-03-27 2008-08-27 宇龙计算机通信科技(深圳)有限公司 System and method for connecting blue tooth equipment and mobile communication terminal thereof
US20090199291A1 (en) * 2008-02-06 2009-08-06 Mamiko Hayasaka Communication apparatus, a firewall control method, and a firewall control program
CN102594987A (en) * 2012-02-09 2012-07-18 深圳市中兴移动通信有限公司 Method for realizing safe and quick Bluetooth pairing connection
CN105303097A (en) * 2014-12-17 2016-02-03 维沃移动通信有限公司 Verification method of mobile terminal, mobile terminal and verification system

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201674527U (en) * 2010-05-14 2010-12-15 山东泰信电子有限公司 System for implementing internet television terminal to safely access internet
CN101827252B (en) * 2010-05-14 2011-09-21 山东泰信电子有限公司 System and method for realizing safe internet visit by internet television terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090199291A1 (en) * 2008-02-06 2009-08-06 Mamiko Hayasaka Communication apparatus, a firewall control method, and a firewall control program
CN101252376A (en) * 2008-03-27 2008-08-27 宇龙计算机通信科技(深圳)有限公司 System and method for connecting blue tooth equipment and mobile communication terminal thereof
CN102594987A (en) * 2012-02-09 2012-07-18 深圳市中兴移动通信有限公司 Method for realizing safe and quick Bluetooth pairing connection
CN105303097A (en) * 2014-12-17 2016-02-03 维沃移动通信有限公司 Verification method of mobile terminal, mobile terminal and verification system

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112311730A (en) * 2019-07-29 2021-02-02 西安中兴新软件有限责任公司 Pairing information uploading, connection and authentication method, terminal and server
WO2021017664A1 (en) * 2019-07-29 2021-02-04 西安中兴新软件有限责任公司 Pairing information uploading method, pairing connection method, and pairing authentication method, terminal, and server
CN112311730B (en) * 2019-07-29 2023-10-20 西安中兴新软件有限责任公司 Pairing information uploading, connecting and authenticating method, terminal and server
EP4240031A4 (en) * 2020-11-30 2024-04-17 Huawei Tech Co Ltd Multi-device communication method, electronic device and computer-readable storage medium

Also Published As

Publication number Publication date
CN108513716B (en) 2020-08-07
CN108513716A (en) 2018-09-07

Similar Documents

Publication Publication Date Title
CN110611905B (en) Information sharing method, terminal device, storage medium, and computer program product
WO2018152820A1 (en) Method and device for establishing connection
US8594632B1 (en) Device to-device (D2D) discovery without authenticating through cloud
JP6842919B2 (en) Network connection method, hotspot terminal and management terminal
US10341860B2 (en) Learned dual band WIFI network association
JP6411528B2 (en) Assisted device provisioning in the network
WO2020143414A1 (en) Wireless network access method, device, equipment and system
JP5714768B2 (en) Connection of mobile devices, internet connection means and cloud services
EP3308519B1 (en) System, apparatus and method for transferring ownership of a device from manufacturer to user using an embedded resource
WO2015196664A1 (en) Wireless routing device and method for preventing use of network for free, and computer storage medium
US10291608B2 (en) Method and device for establishing wireless connection
BR112016006734B1 (en) METHOD AND SERVER TO SET UP A SMART DEVICE MANAGEMENT ACCOUNT
CN109996229B (en) Data transmission method and device based on DHT network, electronic equipment and storage medium
US20160028726A1 (en) Device to Device User Service Sharing Using Shared Trusted ID
US9590974B2 (en) Communication apparatus, communication system, and recording medium
WO2012026932A1 (en) Method and apparatus for over-the-air configuration of a wireless device
JP2022076942A (en) Communication apparatus, control method for communication apparatus, and program
CN114760112A (en) Wireless local area network-oriented intelligent household equipment network access method, system, equipment and storage medium
CN110460567B (en) Identity authentication method and device
WO2020124528A1 (en) On-board device access point apn configuration method, terminal and computer medium
WO2022127808A1 (en) Trusted relay communication method and apparatus, terminal, and network side device
WO2023240575A1 (en) Relay communication method, communication apparatus, and communication device
CN114846832A (en) Method for communicating with external electronic device and electronic device thereof
CN116939608A (en) Network access control method, device, equipment and storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17898147

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17898147

Country of ref document: EP

Kind code of ref document: A1