WO2019149047A1 - 一种设备与账号的关联方法、装置、电子设备及系统 - Google Patents

一种设备与账号的关联方法、装置、电子设备及系统 Download PDF

Info

Publication number
WO2019149047A1
WO2019149047A1 PCT/CN2019/071361 CN2019071361W WO2019149047A1 WO 2019149047 A1 WO2019149047 A1 WO 2019149047A1 CN 2019071361 W CN2019071361 W CN 2019071361W WO 2019149047 A1 WO2019149047 A1 WO 2019149047A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
verification information
server
verification
internet
Prior art date
Application number
PCT/CN2019/071361
Other languages
English (en)
French (fr)
Inventor
孙健康
翁欣雨
邹启蒙
Original Assignee
阿里巴巴集团控股有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司 filed Critical 阿里巴巴集团控股有限公司
Publication of WO2019149047A1 publication Critical patent/WO2019149047A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices

Definitions

  • the embodiments of the present disclosure relate to the field of communications technologies, and in particular, to a method, an apparatus, an electronic device, and a system for associating a device with an account.
  • IoT devices As a new generation of information technology, the Internet of Things is developing rapidly. At the same time, Internet of Things devices derived from the Internet of Things are gradually becoming popular in people's lives and work. At present, more and more IoT devices can establish an association with an account of a user terminal to implement interaction between the IoT device and the user terminal (user-related service information or application data information), or even through the user terminal (or It is the application of the user terminal) to control one or more IoT devices.
  • the traditional IoT device is associated with the account of the user terminal, and the user terminal scans the graphic code of the IoT device through the scanning device to obtain the device information of the IoT device, and then the user terminal identifies the account and the user account.
  • the acquired device information is uploaded to the server, and the server establishes an association between the account identifier and the device information, thereby implementing association between the account of the user terminal and the device.
  • the graphics code needs to be scanned by the scanning device, so that the generation of the graphics code and the scanning accuracy of the scanning device have certain requirements.
  • the embodiment of the present invention provides a method, an apparatus, an electronic device, and a system for associating a device with an account, which are used to solve the problem that the implementation of the association scheme between the device and the account in the prior art is too limited.
  • an embodiment of the present disclosure provides a method for associating a device with an account, including:
  • the IoT device uploads device information characterizing the IoT device to the server;
  • the server generates first verification information according to the received device information, and returns the information to the Internet of Things device;
  • the IoT device sends the first verification information
  • the user terminal After the user terminal obtains the second verification information based on the first verification information, uploading the second verification information and the account identifier of the user terminal to the server;
  • the server searches for the matched device information according to the second verification information, and associates the found device information with the account identifier.
  • an embodiment of the present disclosure provides a method for associating a device with an account, including:
  • the IoT device uploads device information representing the IoT device to the cloud server;
  • the server sends the first verification information, so that after the server receives the account identifier sent by the user equipment and obtains the second verification information based on the first verification information, the device information is searched according to the second verification information, and the device information is found.
  • the device information is associated with the account identifier.
  • an embodiment of the present disclosure provides a method for associating a device with an account, including:
  • an embodiment of the present disclosure provides a method for associating a device with an account, including:
  • the user terminal receives the second verification information, where the second verification information is obtained based on the first verification information sent by the Internet of Things device, and the first verification information is that the server renders the Internet of Things device according to the uploaded by the Internet of Things device.
  • an embodiment of the present disclosure provides an association system between a device and an account, including: an Internet of Things device, a server, and a user terminal;
  • the IoT device uploads device information indicating the IoT device to the cloud server, and the receiving server sends the first verification information according to the first verification information returned by the device information;
  • the server receives device information uploaded by the Internet of Things device, generates first verification information according to the device information, and returns the information to the Internet of Things device, and after receiving the first verification information, the device receives the user terminal. Sending the account identifier and the second verification information obtained based on the first verification information, searching for the matched device information according to the second verification information, and associating the device information with the account identifier;
  • the user terminal receives the second verification information, sends the account identifier, and the second verification information to the server.
  • an Internet of Things device including:
  • Uploading a module uploading, to the server, device information that represents the IoT device
  • the first verification information returned by the server according to the device information
  • the playing module sends the first verification information, so that after the server receives the account identifier sent by the user equipment and obtains the second verification information based on the first verification information, the device information is searched according to the second verification information, and Associating the found device information with the account identifier.
  • an embodiment of the present disclosure provides a server, including:
  • Receiving module receiving device information uploaded by the Internet of Things device, the device information characterizing the Internet of Things device;
  • the sending module generates first verification information according to the device information, and returns the information to the IoT device;
  • the receiving module further receives an account identifier sent by the user terminal and second verification information obtained based on the first verification information;
  • the association module searches for the matched device information according to the second verification information, and associates the device information with the account identifier.
  • an embodiment of the present disclosure provides a user terminal, including:
  • the second verification information is obtained based on the first verification information sent by the Internet of Things device, where the first verification information is a representation of the Internet of Things uploaded by the server according to the Internet of Things device Device information generated by the device;
  • the sending module sends the account identifier and the second verification information to the server, so that the server searches for the matched device information according to the second verification information, and associates the device information with the account identifier.
  • an embodiment of the present specification provides an Internet of Things device, including: a memory, a processor, and a computer program stored on the memory and executable on the processor, where the computer program is processed Execution:
  • the server sends the first verification information, so that after the server receives the account identifier sent by the user equipment and obtains the second verification information based on the first verification information, the device information is searched according to the second verification information, and the device information is found.
  • the device information is associated with the account identifier.
  • an embodiment of the present specification provides a server, including: a memory, a processor, and a computer program stored on the memory and executable on the processor, where the computer program is executed by the processor :
  • an embodiment of the present disclosure provides a user terminal, including: a memory, a processor, and a computer program stored on the memory and executable on the processor, where the computer program is processed Execution:
  • the second verification information is obtained based on the first verification information sent by the Internet of Things device
  • the first verification information is a device that is uploaded by the server according to the Internet of Things device and represents the Internet of Things device Information generated
  • an embodiment of the present specification provides a computer readable storage medium storing one or more programs, when the one or more programs are connected to the Internet of Things including a plurality of applications
  • the IoT device is caused to perform the following operations:
  • the server sends the first verification information, so that after the server receives the account identifier sent by the user equipment and obtains the second verification information based on the first verification information, the device information is searched according to the second verification information, and the device information is found.
  • the device information is associated with the account identifier.
  • an embodiment of the present specification provides a computer readable storage medium storing one or more programs, the one or more programs being executed by a server including a plurality of applications When the server is caused to do the following:
  • an embodiment of the present specification provides a computer readable storage medium storing one or more programs, the one or more programs being a user terminal including a plurality of applications When executed, the user terminal is caused to perform the following operations:
  • the second verification information is obtained based on the first verification information sent by the Internet of Things device
  • the first verification information is a device that is uploaded by the server according to the Internet of Things device and represents the Internet of Things device Information generated
  • the IoT device uploads the device information to the server, and the server generates the first verification information according to the device information, and returns the information to the IoT device; the IoT device sends the first verification information, and the user terminal obtains the first verification information based on the first verification information.
  • the second verification information and the account identifier of the user terminal are uploaded to the server, and the server searches for the matched device information according to the second verification information, and associates the found device information with the account identifier.
  • FIG. 1 is a schematic diagram of a method for associating a device with an account provided by an embodiment of the present disclosure
  • FIG. 1b is a second schematic diagram of a method for associating a device with an account provided by an embodiment of the present disclosure
  • FIG. 1c is a third schematic diagram of a method for associating a device with an account provided by an embodiment of the present disclosure
  • FIG. 2 is a fourth schematic diagram of a method for associating a device with an account provided by an embodiment of the present disclosure
  • FIG. 3 is a fifth schematic diagram of a method for associating a device and an account provided by an embodiment of the present disclosure
  • FIG. 4 is a sixth schematic diagram of a method for associating a device with an account provided by an embodiment of the present disclosure
  • FIG. 5 is a schematic diagram of a system for associating a device with an account provided by an embodiment of the present disclosure
  • FIG. 6 is a schematic structural diagram of hardware of an electronic device according to an embodiment of the present disclosure.
  • FIG. 7 is a schematic structural diagram of a device associated with a device and an account provided by an embodiment of the present disclosure
  • FIG. 8 is a second schematic structural diagram of a device associated with a device and an account provided by an embodiment of the present disclosure
  • FIG. 9 is a third schematic structural diagram of a device for associating a device with an account provided by an embodiment of the present disclosure.
  • a schematic diagram of a method for associating a device with an account provided by an embodiment of the present disclosure includes: an Internet of Things device, a server, and a user terminal; wherein the user terminal may be a mobile phone, a tablet, or an individual.
  • Internet of things devices can be specifically voice playback devices, smart home appliances (such as smart TVs, smart speakers, smart air conditioners, etc.), smart wearable devices (smart bracelets, smart watches, virtual reality (VR) devices, enhancements An Augmented Reality (AR) device or the like;
  • the server may be corresponding to a plurality of the above-mentioned user terminals and a plurality of the above-mentioned Internet of Things devices, and can provide a background service for the above-mentioned user terminals and the above-mentioned Internet of Things devices.
  • the method mainly includes the following steps:
  • Step 102a The Internet of Things device uploads device information characterizing the IoT device to the server.
  • the device information can be understood as a device identification (ID), a media access control (MAC) address, etc., which are unique to the IoT device, and the specific form may be a random serial number or a random character. string.
  • ID device identification
  • MAC media access control
  • the Internet of Things device may be the above-mentioned voice playing device, smart home appliance, or the like.
  • the IoT device can have a built-in or plug-in communication module, and can be built in a wireless communication module, such as a WIreless-Fidelity (WIFI) chip.
  • WIFI WIreless-Fidelity
  • Step 104a The server generates first verification information according to the received device information, and returns the information to the Internet of Things device.
  • the server In this step, the server generates the first verification information according to the device information uploaded by the IoT device, and returns the information to the IoT device. Considering that the subsequent information transmission may be intercepted or maliciously changed, the first verification information may be used as a secondary identifier of the device information to identify the Internet of Things device, and may also verify whether the associated operation is legal.
  • the first verification information may be random verification information, a random string generated according to a preset rule, or a random problem.
  • Step 106a The IoT device sends the first verification information.
  • the first verification information may be sent to the user terminal. Since the IoT device and the user terminal are not associated or bound, information exchange cannot be performed through the network communication link. Therefore, the first verification information sent by the IoT device can be understood as the IoT device broadcasts or plays through the sound wave data. A verification message.
  • the sound wave data here includes sound wave data of an audible wave band and sound wave data of an inaudible wave band.
  • Step 108a After obtaining the second verification information based on the first verification information, the user terminal uploads the second verification information and the account identifier of the user terminal to the server.
  • the user terminal receives the second verification information, which is obtained based on the first verification information sent by the Internet of Things device.
  • the account identifier of the user terminal may be an account identifier of an application installed by the user terminal or a mobile phone number of the user.
  • the user terminal can receive the first verification information transmitted by the IoT device and transmit the sound wave data through the audio receiving device, and upload the first verification information as the second verification information to the server together with the account identifier of the user terminal; or
  • the user terminal receives the second verification information that is input by the user based on the first verification information, and uploads the second verification information to the server together with the account identifier of the user terminal.
  • the input at this time can be understood as being input by voice or touch.
  • Step 110a The server searches for the matched device information according to the second verification information, and associates the found device information with the account identifier.
  • the IoT device uploads the device information to the server, and the server generates the first verification information according to the device information, and returns the information to the IoT device; afterwards, the IoT device sends the first verification information, and the user terminal is based on the first
  • the verification information obtains the second verification information
  • the second verification information and the account identifier of the user terminal are uploaded to the server, and the server searches for the matched device information according to the second verification information, and associates the found device information with the account identifier.
  • the step 106 may be specifically performed by: the IoT device playing the first verification information by voice in an audible wave band.
  • the IoT device After the IoT device receives the first verification information returned by the server, the first verification information is converted into a voice that can be transmitted in the audible wave band, and the playback can be understood as a broadcast, when the voice intensity reaches a certain level. It can be received by devices with voice receiving function in the close range. Therefore, through this broadcast mode, the transmission and playback of the first verification information is realized, and the limitation of the transmission of the two-dimensional code mode is avoided.
  • the step 106 may be further performed by: the IoT device playing the first verification information by using sound wave data in an inaudible wave band.
  • the Internet of Things device can also convert the received first verification information into sound wave data that can be transmitted in the inaudible wave frequency band.
  • the playback here can also be understood as a broadcast form, and the sound wave data transmitted in the inaudible wave band is
  • the first verification information is encoded as an acoustic signal transmitted in an inaudible wave band.
  • the sound wave data is played through the inaudible wave band, the sound wave data is inaudible, but can be received by the audio receiving device.
  • the sound wave data of the audible wave band can be used to camouflage the sound wave data of these inaudible wave bands.
  • the embodiments of the present specification do not limit this.
  • the first verification information related to the embodiment of the present specification may be a character string or a verification problem, and in fact, other information forms having the verification and identification functions required by the embodiments of the present specification are not limited. The following describes the string and the verification question separately.
  • the first verification information is a string
  • the second verification information is also a character string.
  • the first verification information is a first character string
  • the second verification information is a second character string.
  • the first string may match the second string.
  • the second string is a partial character in the first string, or the second string may be obtained after the first string is processed by some conversion.
  • the character, or, the first string can be the same as the second string, and so on.
  • the server may specifically include:
  • the preset algorithm involved in the embodiment of the present specification may be a hash operation or other algorithm that can generate a character string, and is not limited thereto.
  • the number of bits of the first character string is not limited, and may be any combination of numbers, letters, and special characters.
  • the first character string is generated according to the device information. Therefore, the server has the corresponding relationship with the device information, and the server stores the corresponding relationship for later use.
  • the server may specifically include:
  • the server After receiving the second string, the server first traverses the first string stored by itself according to the second string, and can verify the association only when traversing to the first string matching the second string. The operation is legal. Then, the device information corresponding to the first character string can be further searched to realize the identification of the device information, that is, the first character string is restored to the device information. Thereby, both the legal verification of the associated operation and the reduction of the device information to achieve the association are realized.
  • the second character string is obtained by the user terminal based on the first character string played by the Internet of Things device, specifically:
  • the IoT device plays the first character string by voice, and the user terminal receives the second character string input by the user through voice input or touch input.
  • the user needs to participate, and the first character string to be heard is transmitted through the voice of the user or
  • the touch input on the touch panel is input to the user terminal as a second character string; or
  • the IoT device plays the first character string through the sound wave data (here, the sound wave signal transmitted in the inaudible wave band), and the user terminal uses the received sound wave data as the second character string, where the user does not need to participate, the user terminal and the Internet of Things
  • the device transmits the acoustic signal through its own audio transceiver.
  • the first verification information is a verification question
  • the second verification information is the received input answer for the verification question.
  • the server may specifically include:
  • the device information is processed by using the preset algorithm to generate a verification question and a standard answer corresponding to the verification question; and a correspondence between the standard answer and the device information is established and stored.
  • the preset algorithm here is the same as above, and may be a hash algorithm or other similar algorithm that can generate various types of verification problems, which is not limited in the embodiment of the present specification.
  • a standard answer is also generated correspondingly. Therefore, the verification question is generated in pair with the standard answer, and each verification question corresponds to a unique standard answer. However, instead of storing the verification question, the server stores the correspondence between the standard answer and the device information.
  • the server may specifically include:
  • the server After the server receives the input answer, first, verify that the input answer is correct, that is, traverse the standard answer stored in the server, only when traversing the input answer that matches the standard answer (the answer content is the same or the answer content is related) Verify that the associated operation is legal. Then, the device information corresponding to the standard answer can be further searched to realize the identification of the device information, that is, the standard answer is restored to the device information. Thereby, both the legal verification of the associated operation and the reduction of the device information to achieve the association are realized.
  • the input answer is obtained by the user terminal based on the verification problem of the IoT device playing, specifically:
  • the IoT device verifies the problem through voice playback.
  • the user terminal receives the input answer of the user through voice input or touch input.
  • the user's participation is required, and the verification problem that is heard is understood by the user (for example, simple calculation or reasoning). ), inputting to the user terminal as an input answer through a voice sent by the user or a touch input on the touch panel; or
  • the IoT device plays the verification problem through the sound wave data (here, the sound wave signal transmitted in the inaudible wave band), and the user terminal has the artificial intelligence function, and can parse the received sound wave data into the input answer, where the user can participate without the user terminal.
  • the sound wave signal is transmitted by the IoT device through its own audio transceiver device.
  • the device information can be uploaded to the server in consideration of the need for the IoT device to establish a communication link with the server or other device through the wireless communication module. Therefore, before the step 102a, the association method further includes a networked process.
  • IoT devices may be relatively simple smart devices, for example, sockets with WIFI chips, speaker devices, smart bracelets, and the like. Then, you can use the one-click configuration (SmartConfig) to network. Specifically, the following steps are included:
  • Step 102b The IoT device receives a data packet sent by the user terminal, where the data packet carries an access configuration parameter of the target access network.
  • the access configuration parameter includes at least: a network identifier of the target access network and a network password.
  • a data packet can be understood as a User Datagram Protocol (UDP) data packet sequence transmitted by a mobile device in a local WIFI network at a preset frequency.
  • UDP User Datagram Protocol
  • Step 104b The IoT device performs a networking operation according to the access configuration parameter obtained by parsing from the data packet.
  • the Internet of Things device can obtain the access configuration parameters implied therein by parsing the received UPD data packet sequence, and select the target access network to perform network operation according to the acquired network identifier and the network password.
  • the method further includes:
  • Step 102c The IoT device sends an access configuration progress to the user terminal by using sound wave data in an inaudible wave band.
  • the distribution network processing is started. Since the IoT device is not connected to the network at this time, information communication cannot be performed through network communication, and effective feedback of the access configuration progress cannot be realized by means of network communication; at the same time, considering the limitation of the hardware structure of the IoT device Subtitle display, voice playback, etc. may not be implemented.
  • the IoT device can send an access configuration progress to the mobile device by playing the specific information sound wave data played in the inaudible wave band.
  • the access configuration progress includes: a progress of the network associated with the process of connecting to the target access network, for example, a progress and a result of parsing the received data packet, and a network identifier and a network password obtained according to the parsing The progress, results, etc. of networking.
  • the IoT device encodes the current access configuration progress as a specific information into an acoustic signal and sends it to one or more user terminals (which may be mobile devices) that are close to each other.
  • the Internet of Things device can play the access configuration progress transmitted in the form of sound wave data through its own audio playing device, so that the user terminal can receive the sound wave data through the audio collecting device of the user, and parse the sound wave data to obtain the sound wave data.
  • Access configuration progress and display the progress of the access configuration.
  • the user terminal can display text or screen information that can reflect the progress of the access configuration through the screen, or can play a voice that can reflect the progress of the access configuration through an audio playback device such as a speaker.
  • the access configuration progress that reflects the progress of the distribution network is fed back to the mobile device through the sound wave data, so that the mobile device can effectively display the access configuration progress.
  • the timeliness and accuracy of the distribution network progress feedback are improved, and the problem that the distribution progress of the Internet of Things equipment is inaccurate and not intuitive is avoided.
  • the first verification information involved is random verification information
  • the first verification information is the first character string
  • the second verification information is the second character string
  • the first character string and The second string can be the same random string.
  • the first verification information is a verification question and the second verification information is the received input answer for the verification question
  • the verification question is a random question
  • the input answer is an input answer to the random question.
  • the execution subject of the method is an Internet of Things device, and the IoT device can be understood as an electronic device capable of connecting to an Internet or a local area network through a wireless communication module.
  • the method mainly includes the following steps:
  • Step 202 Upload device information representing the Internet of Things device to the cloud server.
  • the IoT device can select device information that can characterize the uniqueness of the IoT device according to its own hardware conditions.
  • Step 204 Receive first verification information returned by the server according to the device information.
  • Step 206 Send the first verification information.
  • the IoT device receives the first verification information returned by the server, and then plays the first verification information through the sound wave data, so that the user terminal obtains the second verification information based on the received first verification information, and together with the account of the user terminal.
  • the identifier is uploaded to the server for association between the device information and the account identifier, and actually associates the IoT device with the account of the user terminal.
  • the step 206 may be specifically performed by: the IoT device playing the first verification information by voice in an audible wave band. Therefore, the transmission and playback of the first verification information is implemented by the broadcast mode, which avoids the limitation of the two-dimensional code transmission existing in the prior art, and improves the flexibility, effectiveness, and security of the association.
  • the step 206 may be specifically performed by: the IoT device playing the first verification information by using sound wave data in an inaudible wave band. Therefore, the transmission and playback of the first verification information is implemented by the broadcast mode, which avoids the limitation of the two-dimensional code transmission existing in the prior art, and improves the association flexibility, effectiveness, and security.
  • the method further includes:
  • the IoT device receives a data packet sent by the user terminal, where the data packet carries an access configuration parameter of the target access network, and the IoT device obtains the access configuration parameter obtained by parsing the data packet. Networking operations.
  • the method further includes: sending, by the IoT device, the access configuration progress to the user terminal by using the sound wave data in the inaudible wave band.
  • the sound wave data is fed back to the mobile device to reflect the progress of the access configuration that reflects the progress of the distribution network, so that the mobile device can effectively display the progress of the access configuration.
  • the timeliness and accuracy of the distribution network progress feedback are improved, and the problem that the distribution progress of the Internet of Things equipment is inaccurate and not intuitive is avoided.
  • the first verification information involved is random verification information.
  • a method for associating a device and an account provided by an embodiment of the present disclosure
  • the execution subject of the method is a server, which mainly includes the following steps:
  • Step 302 The server receives device information uploaded by the Internet of Things device.
  • the device information characterizes the IoT device.
  • Step 304 Generate first verification information according to the device information, and return the information to the Internet of Things device.
  • Step 306 Receive an account identifier sent by the user terminal and second verification information obtained based on the first verification information.
  • Step 308 Search for the matched device information according to the second verification information, and associate the device information with the account identifier.
  • the first verification information is a first character string
  • the second verification information is a second character string
  • the step 304 is specifically performed by: processing the device information by using the preset algorithm to generate a first character string; and establishing and storing a correspondence between the first character string and the device information.
  • Step 308 may be specifically performed to: traverse the first character string in the server according to the second character string; and when there is a first character string matching the second character string in the server, searching and The device information corresponding to the first string is described.
  • the first verification information is a verification question
  • the second verification information is an input answer received for the verification question
  • the step 304 is specifically performed by: processing the device information by using the preset algorithm, generating a verification question and a standard answer corresponding to the verification question; establishing and storing a correspondence between the standard answer and the device information;
  • Step 308 may be specifically performed: traversing a standard answer in the server according to the input answer; when there is a standard answer matching the input answer in the server, searching for a device corresponding to the standard answer from the correspondence information.
  • the first verification information is random verification information.
  • a method for associating a device with an account provided by an embodiment of the present disclosure, where the main body of the method is a user terminal, includes the following steps:
  • Step 402 The user terminal receives the second verification information.
  • the second verification information is obtained based on the first verification information sent by the Internet of Things device, and the first verification information is generated by the server according to the device information of the Internet of Things device uploaded by the Internet of Things device.
  • Step 404 Send the account identifier and the second verification information to the server, so that the server searches for the matched device information according to the second verification information, and associates the device information with the account identifier.
  • the first verification information is random verification information.
  • the IoT device uploads the device information to the server, and the server generates the first verification information according to the device information, and returns the information to the IoT device; the IoT device sends the first verification information, and the user terminal obtains the first verification information based on the first verification information.
  • the second verification information and the account identifier of the user terminal are uploaded to the server, and the server searches for the matched device information according to the second verification information, and associates the found device information with the account identifier.
  • the first verification information and the second verification information are used to realize the identification of the device information and the legal verification of the association operation, thereby avoiding the limitation of the association scheme and improving The flexibility, accuracy, effectiveness and security of the associated solution.
  • FIG. 5 is a schematic structural diagram of a system for associating a device with an account provided by an embodiment of the present disclosure.
  • the system mainly includes: an Internet of Things device 502, a server 504, and a user terminal 506;
  • the IoT device 502 uploads the device information indicating the uniqueness of the IoT device 502 to the cloud server 504, and the receiving server 504 sends the first verification information according to the first verification information returned by the device information.
  • the server 504 receives the device information uploaded by the Internet of Things device 502, generates first verification information according to the device information, and returns the information to the Internet of Things device 502. After the IoT device 502 sends the first verification information, Receiving the account identifier sent by the user terminal 506 and the second verification information obtained based on the first verification information, searching for the matched device information according to the second verification information, and associating the device information with the account identifier ;
  • the user terminal 506 receives the second verification information, and sends the account identifier and the second verification information to the server 504.
  • the IoT device uploads the device information to the server, and the server generates the first verification information according to the device information, and returns the information to the Internet of Things device; the IoT device sends the first verification information, and the user terminal obtains the first verification information based on the first verification information.
  • the second verification information and the account identifier of the user terminal are uploaded to the server, and the server searches for the matched device information according to the second verification information, and associates the found device information with the account identifier.
  • the electronic device includes a processor, optionally including an internal bus, a network interface, and a memory.
  • the memory may include a memory, such as a high-speed random access memory (RAM), and may also include a non-volatile memory (Non-Volatile Memory), such as at least one disk memory.
  • RAM high-speed random access memory
  • Non-Volatile Memory non-Volatile Memory
  • the electronic device may also include hardware required for other services.
  • the processor, network interface, and memory can be interconnected by an internal bus, which can be an Industry Standard Architecture (ISA) bus, a Peripheral Component Interconnect (PCI) bus, or an extended industry standard. Extended Industry Standard Architecture (EISA) bus, etc.
  • ISA Industry Standard Architecture
  • PCI Peripheral Component Interconnect
  • EISA Extended Industry Standard Architecture
  • the bus can be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one double-headed arrow is shown in Figure 6, but it does not mean that there is only one bus or one type of bus.
  • the program can include program code, the program code including computer operating instructions.
  • the memory can include both memory and non-volatile memory and provides instructions and data to the processor.
  • the processor reads the corresponding computer program from the non-volatile memory into the memory and then runs to form a device-accounting device on the logical level.
  • the processor executes the program stored in the memory, and is specifically configured to perform the method operations performed by the Internet of Things device, the server, and the user terminal respectively as the execution subject.
  • the method disclosed in the embodiment shown in FIG. 1a to FIG. 4 of the embodiment of the present specification may be applied to a processor or implemented by a processor.
  • the processor may be an integrated circuit chip with signal processing capabilities.
  • each step of the above method may be completed by an integrated logic circuit of hardware in a processor or an instruction in a form of software.
  • the above processor may be a general-purpose processor, including a central processing unit (CPU), a network processor (NP), etc.; or may be a digital signal processor (DSP), dedicated integration.
  • ASIC Application Specific Integrated Circuit
  • FPGA Field-Programmable Gate Array
  • other programmable logic device discrete gate or transistor logic device, discrete hardware component.
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the steps of the method disclosed in the embodiments of the present specification may be directly implemented by the hardware decoding processor, or may be performed by a combination of hardware and software modules in the decoding processor.
  • the software modules can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like.
  • the storage medium is located in the memory, and the processor reads the information in the memory and combines the hardware to complete the steps of the above method.
  • the electronic device can also perform the functions of the method of FIG. 1a and FIG. 4, and implement the functions of the device associated with the account in the embodiment shown in FIG. 1a to FIG. 4, and details are not described herein again.
  • the electronic device in the embodiment of the present specification does not exclude other implementation manners, such as a logic device or a combination of software and hardware, etc., that is, the execution body of the following processing flow is not limited to each logic.
  • the unit can also be hardware or logic.
  • the embodiment of the present specification further provides a computer readable storage medium storing one or more programs, when the one or more programs are executed by an Internet of Things device including a plurality of applications,
  • the IoT device performs the following operations:
  • the server sends the first verification information, so that after the server receives the account identifier sent by the user equipment and obtains the second verification information based on the first verification information, the device information is searched according to the second verification information, and the device information is found.
  • the device information is associated with the account identifier.
  • the embodiment of the present specification further provides a computer readable storage medium storing one or more programs, when the one or more programs are executed by a server including a plurality of applications, causing the The server does the following:
  • the embodiment of the present specification further provides a computer readable storage medium storing one or more programs, when the one or more programs are executed by a user terminal including a plurality of applications, The user terminal performs the following operations:
  • the second verification information is obtained based on the first verification information sent by the Internet of Things device
  • the first verification information is a device that is uploaded by the server according to the Internet of Things device and represents the Internet of Things device Information generated
  • the computer readable storage medium such as a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk.
  • FIG. 7 is a schematic structural diagram of an Internet of Things device provided by an embodiment of the present disclosure, where the Internet of Things device mainly includes:
  • the uploading module 702 is configured to upload, to the server, device information that represents the IoT device;
  • the receiving module 704 is configured to receive first verification information returned by the server according to the device information.
  • the sending module 706 sends the first verification information.
  • FIG. 8 is a schematic structural diagram of a server provided by an embodiment of the present disclosure, where the server mainly includes:
  • the receiving module 802 is configured to receive device information uploaded by the Internet of Things device, where the device information represents the Internet of Things device;
  • the sending module 804 is configured to generate first verification information according to the device information, and return the information to the Internet of Things device;
  • the receiving module 802 further receives an account identifier sent by the user terminal and second verification information obtained based on the first verification information;
  • the association module 806 searches for the matched device information according to the second verification information, and associates the device information with the account identifier.
  • FIG. 9 is a schematic structural diagram of a user terminal according to an embodiment of the present disclosure, where the user terminal mainly includes:
  • the receiving module 902 receives the second verification information, where the second verification information is obtained based on the first verification information sent by the Internet of Things device, where the first verification information is characterized by the server uploading according to the Internet of Things device Device information generated by the networked device;
  • the sending module 904 sends the account identifier and the second verification information to the server, so that the server searches for the matched device information according to the second verification information, and associates the device information with the account identifier.
  • the system, device, module or unit illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product having a certain function.
  • a typical implementation device is a computer.
  • the computer can be, for example, a personal computer, a laptop computer, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or A combination of any of these devices.
  • Computer readable storage media including both permanent and non-persistent, removable and non-removable media may be implemented by any method or technology.
  • the information can be computer readable instructions, data structures, modules of programs, or other data.
  • Examples of computer readable storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only Memory (ROM), electrically erasable programmable read only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disc (DVD) or other optical storage
  • PRAM phase change memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • RAM random access memory
  • ROM read only Memory
  • EEPROM electrically erasable programmable read only memory
  • flash memory or other memory technology
  • CD-ROM compact disc
  • DVD digital versatile disc
  • Computer-readable storage media does not include temporary storage computer readable media, such as modulated data signals and carrier waves.

Abstract

本说明书实施例涉及一种设备与账号的关联方法、装置、电子设备及系统,包括:物联网设备向服务器上传设备信息,服务器根据设备信息生成第一验证信息,并通过物联网设备转发第一验证信息,用户终端基于第一验证信息得到第二验证信息后,将第二验证信息以及用户终端的账号标识上传给服务器;服务器根据第二验证信息查找相匹配的设备信息,并将查找到的设备信息与账号标识进行关联。

Description

一种设备与账号的关联方法、装置、电子设备及系统 技术领域
本说明书实施例涉及通信技术领域,尤其涉及一种设备与账号的关联方法、装置、电子设备及系统。
背景技术
物联网作为新一代信息技术正在快速发展,同时,物联网衍生出的物联网设备也逐渐在人们的生活、工作中普及。目前,越来越多的物联网设备可以通过与用户终端的账号建立关联,以实现物联网设备与用户终端的信息(用户相关业务信息或是应用数据信息)交互,甚至可以通过用户终端(或是用户终端的应用)对一个或多个物联网设备进行控制。
传统的物联网设备与用户终端的账号建立关联,是由用户终端通过扫描装置对物联网设备的图形编码进行扫描,从而获取到物联网设备的设备信息,然后,用户终端将自身的账号标识以及获取到的设备信息上传给服务器,服务器建立该账号标识与设备信息的关联,从而,实现对用户终端的账号与设备的关联。
然而,上述关联方案中,需要通过扫描装置对图形编码进行扫描,这样,对图形编码的生成以及扫描装置的扫描准确度都有一定的要求。
发明内容
本说明书实施例提供一种设备与账号的关联方法、装置、电子设备及系统,用以解决现有技术中设备与账号的关联方案的实现过于局限的问题。
为了解决上述技术问题,本说明书实施例采用下述技术方案:
第一方面,本说明书实施例提供了一种设备与账号的关联方法,包括:
物联网设备向服务器上传表征所述物联网设备的设备信息;
所述服务器根据接收到的所述设备信息生成第一验证信息,并返回给所述物联网设备;
所述物联网设备发送所述第一验证信息;
用户终端基于所述第一验证信息得到第二验证信息后,将所述第二验证信息以及用户终端的账号标识上传给所述服务器;
所述服务器根据所述第二验证信息查找相匹配的设备信息,并将查找到的设备信息与所述账号标识进行关联。
第二方面,本说明书实施例提供了一种设备与账号的关联方法,包括:
物联网设备向云服务器上传表征所述物联网设备的设备信息;
接收服务器根据所述设备信息返回的第一验证信息;
发送所述第一验证信息,以便于在服务器接收到用户设备发送的账号标识以及基于所述第一验证信息得到第二验证信息后,根据所述第二验证信息查找设备信息,并将查找到的设备信息与所述账号标识建立关联。
第三方面,本说明书实施例提供了一种设备与账号的关联方法,包括:
服务器接收物联网设备上传的设备信息,所述设备信息表征所述物联网设备;
根据所述设备信息生成第一验证信息,返回给所述物联网设备;
接收用户终端发送的账号标识以及基于所述第一验证信息得到的第二验证信息;
根据所述第二验证信息查找相匹配的设备信息,将所述设备信息与所述账号标识进行关联。
第四方面,本说明书实施例提供了一种设备与账号的关联方法,包括:
用户终端接收第二验证信息,其中,所述第二验证信息是基于物联网设备发送的第一验证信息得到的,所述第一验证信息是服务器根据物联网设备上传的表征所述物联网设备的设备信息生成的;
发送账号标识以及所述第二验证信息给服务器,以便于所述服务器根据所述第二验证信息查找相匹配的设备信息,并将所述设备信息与账号标识进行关联。
第五方面,本说明书实施例提供了一种设备与账号的关联系统,包括:物联网设备、服务器以及用户终端;其中,
所述物联网设备,向云服务器上传表征所述物联网设备的设备信息,接收服务器根据所述设备信息返回的第一验证信息,发送所述第一验证信息;
所述服务器,接收物联网设备上传的设备信息,根据所述设备信息生成第一验证信 息,返回给所述物联网设备,在所述物联网设备发送所述第一验证信息之后,接收用户终端发送的账号标识以及基于所述第一验证信息得到的第二验证信息,根据所述第二验证信息查找相匹配的设备信息,将所述设备信息与所述账号标识进行关联;
所述用户终端,接收第二验证信息,发送账号标识以及所述第二验证信息给服务器。
第六方面,本说明书实施例提供了一种物联网设备,包括:
上传模块,向服务器上传表征所述物联网设备的设备信息;
接收模块,接收服务器根据所述设备信息返回的第一验证信息;
播放模块,发送所述第一验证信息,以便于在服务器接收到用户设备发送的账号标识以及基于所述第一验证信息得到第二验证信息后,根据所述第二验证信息查找设备信息,并将查找到的设备信息与所述账号标识建立关联。
第七方面,本说明书实施例提供了一种服务器,包括:
接收模块,接收物联网设备上传的设备信息,所述设备信息表征所述物联网设备;
发送模块,根据所述设备信息生成第一验证信息,返回给所述物联网设备;
所述接收模块,还接收用户终端发送的账号标识以及基于所述第一验证信息得到的第二验证信息;
关联模块,根据所述第二验证信息查找相匹配的设备信息,将所述设备信息与所述账号标识进行关联。
第八方面,本说明书实施例提供了一种用户终端,包括:
接收模块,接收第二验证信息,其中,所述第二验证信息是基于物联网设备发送的第一验证信息得到的,所述第一验证信息是服务器根据物联网设备上传的表征所述物联网设备的设备信息生成的;
发送模块,发送账号标识以及所述第二验证信息给服务器,以便于所述服务器根据所述第二验证信息查找相匹配的设备信息,并将所述设备信息与账号标识进行关联。
第九方面,本说明书实施例提供了一种物联网设备,包括:存储器、处理器及存储在所述存储器上并可在所述处理器上运行的计算机程序,所述计算机程序被所述处理器执行:
向云服务器上传表征所述物联网设备的设备信息;
接收服务器根据所述设备信息返回的第一验证信息;
发送所述第一验证信息,以便于在服务器接收到用户设备发送的账号标识以及基于所述第一验证信息得到第二验证信息后,根据所述第二验证信息查找设备信息,并将查找到的设备信息与所述账号标识建立关联。
第十方面,本说明书实施例提供了一种服务器,包括:存储器、处理器及存储在所述存储器上并可在所述处理器上运行的计算机程序,所述计算机程序被所述处理器执行:
接收物联网设备上传的设备信息,所述设备信息表征所述物联网设备;
根据所述设备信息生成第一验证信息,返回给所述物联网设备;
接收用户终端发送的账号标识以及基于所述第一验证信息得到的第二验证信息;
根据所述第二验证信息查找相匹配的设备信息,将所述设备信息与所述账号标识进行关联。
第十一方面,本说明书实施例提供了一种用户终端,包括:存储器、处理器及存储在所述存储器上并可在所述处理器上运行的计算机程序,所述计算机程序被所述处理器执行:
接收第二验证信息,其中,所述第二验证信息是基于物联网设备发送的第一验证信息得到的,所述第一验证信息是服务器根据物联网设备上传的表征所述物联网设备的设备信息生成的;
发送账号标识以及所述第二验证信息给服务器,以便于所述服务器根据所述第二验证信息查找相匹配的设备信息,并将所述设备信息与账号标识进行关联。
第十二方面,本说明书实施例提供了一种计算机可读存储介质,所述计算机可读存储介质存储一个或多个程序,所述一个或多个程序当被包括多个应用程序的物联网设备执行时,使得所述物联网设备执行以下操作:
向云服务器上传表征所述物联网设备的设备信息;
接收服务器根据所述设备信息返回的第一验证信息;
发送所述第一验证信息,以便于在服务器接收到用户设备发送的账号标识以及基于所述第一验证信息得到第二验证信息后,根据所述第二验证信息查找设备信息,并将查找到的设备信息与所述账号标识建立关联。
第十三方面,本说明书实施例提供了一种计算机可读存储介质,所述计算机可读存储介质存储一个或多个程序,所述一个或多个程序当被包括多个应用程序的服务器执行时,使得所述服务器执行以下操作:
接收物联网设备上传的设备信息,所述设备信息表征所述物联网设备;
根据所述设备信息生成第一验证信息,返回给所述物联网设备;
接收用户终端发送的账号标识以及基于所述第一验证信息得到的第二验证信息;
根据所述第二验证信息查找相匹配的设备信息,将所述设备信息与所述账号标识进行关联。
第十四方面,本说明书实施例提供了一种计算机可读存储介质,所述计算机可读存储介质存储一个或多个程序,所述一个或多个程序当被包括多个应用程序的用户终端执行时,使得所述用户终端执行以下操作:
接收第二验证信息,其中,所述第二验证信息是基于物联网设备发送的第一验证信息得到的,所述第一验证信息是服务器根据物联网设备上传的表征所述物联网设备的设备信息生成的;
发送账号标识以及所述第二验证信息给服务器,以便于所述服务器根据所述第二验证信息查找相匹配的设备信息,并将所述设备信息与账号标识进行关联。
本说明书实施例采用的上述至少一个技术方案能够达到以下有益效果:
通过上述技术方案,物联网设备向服务器上传设备信息,服务器根据设备信息生成第一验证信息,并返回给物联网设备;物联网设备发送第一验证信息,用户终端基于该第一验证信息得到第二验证信息后,将第二验证信息以及用户终端的账号标识上传给服务器,服务器根据第二验证信息查找相匹配的设备信息,并将查找到的设备信息与账号标识进行关联。在这一关联过程中,不需要使用二维码传递设备信息,而是通过第一验证信息和第二验证信息来实现设备信息的识别以及关联操作的合法验证,避免现有技术中关联方案的局限性,提升关联方案的灵活性、准确性以及有效性。
附图说明
为了更清楚地说明本说明书实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是 本说明书实施例中记载的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1a为本说明书实施例提供的设备与账号的关联方法示意图之一;
图1b为本说明书实施例提供的设备与账号的关联方法示意图之二;
图1c为本说明书实施例提供的设备与账号的关联方法示意图之三;
图2为本说明书实施例提供的设备与账号的关联方法示意图之四;
图3为本说明书实施例提供的设备与账号的关联方法示意图之五;
图4为本说明书实施例提供的设备与账号的关联方法示意图之六;
图5为本说明书实施例提供的设备与账号的关联系统示意图;
图6为本说明书实施例提供的电子设备的硬件结构示意图;
图7为本说明书实施例提供的设备与账号的关联装置结构示意图之一;
图8为本说明书实施例提供的设备与账号的关联装置结构示意图之二;
图9为本说明书实施例提供的设备与账号的关联装置结构示意图之三。
具体实施方式
为使本说明书实施例的目的、技术方案和优点更加清楚,下面将结合本说明书具体实施例及相应的附图对本说明书实施例的技术方案进行清楚、完整地描述。显然,所描述的实施例仅是本说明书一部分实施例,而不是全部的实施例。基于本说明书中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本说明书实施例保护的范围。
以下结合附图,详细说明本说明书各实施例提供的技术方案。
实施例一
参照图1a所示,为本说明书实施例提供的设备与账号的关联方法示意图,该方法的执行主体包括:物联网设备、服务器以及用户终端;其中,用户终端具体可以是手机、平板电脑、个人电脑等;物联网设备具体可以是语音播放装置、智能家电(如智能电视、智能音箱、智能空调等)、智能穿戴设备(智能手环、智能手表、虚拟现实(Virtual Reality,VR)设备、增强现实(Augmented Reality,AR)设备)等;服务器可以是与多个上述 用户终端和多个上述物联网设备相对应,且能够可以为上述用户终端和上述物联网设备提供后台服务。该方法主要包括以下步骤:
步骤102a:物联网设备向服务器上传表征所述物联网设备的设备信息。
所述设备信息可理解为是表征所述物联网设备唯一性的设备身份标识(Identification,ID)、媒体访问控制(Media Access Control,MAC)地址等,具体形式可以是随机序列号或是随机字符串。
应理解,在本说明书实施例中,物联网设备可以是上述语音播放装置、智能家电等。该物联网设备可以内置或是外挂通信模块,具体可以内置无线通信模块,例如无线保真(WIreless-Fidelity,WIFI)芯片。这样,物联网设备可以通过无线通信模块与服务器或是其他设备建立网络链路。
步骤104a:所述服务器根据接收到的所述设备信息生成第一验证信息,并返回给所述物联网设备。
本步骤中,服务器根据物联网设备上传的设备信息,生成第一验证信息,返回给物联网设备。考虑到后续的信息传输可能会出现拦截或是恶意更改,该第一验证信息可以作为设备信息的二次标识来识别物联网设备,还可以验证该关联操作是否合法。
应理解,本说明书实施例中,第一验证信息可以是随机验证信息,按照预设规则生成的随机字符串或是随机问题。
步骤106a:所述物联网设备发送所述第一验证信息。
相应地,在物联网设备接收服务器返回的第一验证信息后,可将该第一验证信息发送给用户终端。由于物联网设备与用户终端之间并没有进行关联或绑定,无法通过网络通信链路进行信息交互,因此,物联网设备发送第一验证信息可理解为物联网设备通过声波数据广播或播放第一验证信息。这里的声波数据包括可听波频段的声波数据以及不可听波频段的声波数据。
步骤108a:用户终端基于所述第一验证信息得到第二验证信息后,将所述第二验证信息以及用户终端的账号标识上传给所述服务器。
用户终端接收第二验证信息,该第二验证信息是基于物联网设备发送的第一验证信息得到的。
用户终端的账号标识,可以是用户终端安装的应用的账号标识或是用户的手机号码。
相应地,用户终端可以通过音频接收装置接收物联网设备播放的以声波数据传输的第一验证信息,并将该第一验证信息作为第二验证信息与用户终端的账号标识一同上传给服务器;或者,用户终端接收用户基于第一验证信息输入的第二验证信息,并将该第二验证信息与用户终端的账号标识一同上传给服务器。
需要说明的是,当第二验证信息通过用户输入时,此时的输入可以理解为是通过语音输入或是触控输入。
步骤110a:所述服务器根据所述第二验证信息查找相匹配的设备信息,并将查找到的设备信息与所述账号标识进行关联。
通过上述技术方案,首先,物联网设备向服务器上传设备信息,服务器根据设备信息生成第一验证信息,并返回给物联网设备;之后,物联网设备发送第一验证信息,用户终端基于该第一验证信息得到第二验证信息后,将第二验证信息以及用户终端的账号标识上传给服务器,服务器根据第二验证信息查找相匹配的设备信息,并将查找到的设备信息与账号标识进行关联。在这一关联过程中,不需要使用二维码传递设备信息,而是通过第一验证信息和第二验证信息来实现设备信息的识别以及关联操作的合法验证,避免现有技术中关联方案的局限性,提升关联方案的灵活性、准确性以及有效性、安全性。
应理解,在本说明书实施例中,步骤106可具体执行为:所述物联网设备在可听波频段通过语音播放所述第一验证信息。
即物联网设备接收到服务器返回的第一验证信息后,将该第一验证信息转换为能够在可听波频段传输的语音进行播放,该播放可理解为是广播,在语音强度达到一定程度时,近距离范围内具备语音接收功能的设备均可以接收到。从而,通过这一广播方式,实现了对第一验证信息的传输播放,规避了二维码方式传输存在的局限性。
应理解,在本说明书实施例中,步骤106还可具体执行为:所述物联网设备在不可听波频段通过声波数据播放所述第一验证信息。
物联网设备还可以将接收到的第一验证信息转换为能够在不可听波频段传输的声波数据进行播放,这里的播放也可理解为是广播形式,在不可听波频段传输的声波数据是将第一验证信息编码为在不可听波频段传输的声波信号。当通过不可听波频段播放声波数据时,声波数据是无法听到的,但是可以被音频接收装置接收。而且,在实际的播放过程中,为了提示用户,可以采用可听波频段的声波信号对这些不可听波频段的声 波数据进行伪装。本说明书实施例并不对此进行限定。
如前所述,本说明书实施例所涉及的第一验证信息可以为字符串或是验证问题,其实也不限定具有本说明书实施例所需求的验证、识别功能的其他信息形式。下面以字符串和验证问题分别进行描述。
第一验证信息为字符串
当所述第一验证信息为字符串时,所述第二验证信息也为字符串。例如,第一验证信息为第一字符串,第二验证信息为第二字符串。其中,第一字符串可以与第二字符串相匹配,例如,第二字符串是第一字符串中的部分字符,或者,第二字符串可以是第一字符串经过某种转换处理后得到的字符,或者,第一字符串可以与第二字符串相同,等等。
服务器在执行步骤104a的操作时,可具体包括:
采用所述预设算法对所述设备信息进行处理,生成第一字符串;建立并存储所述第一字符串与所述设备信息的对应关系。
本说明书实施例所涉及的预设算法可以是哈希运算,或是其他可以生成字符串的算法,并不对此进行限定。该第一字符串的位数不做限定,可以是数字、字母以及特殊字符的任意形式组合。该第一字符串是根据设备信息生成的,因此,与设备信息存在对应关系,服务器将该对应关系进行存储以备后续使用。
相应地,
服务器在执行步骤110a时,可具体包括:
根据所述第二字符串遍历所述服务器中的第一字符串;当所述服务器中存在与所述第二字符串相匹配的第一字符串时,查找与所述第一字符串对应的设备信息。
服务器在接收到第二字符串后,首先,根据第二字符串遍历自身存储的第一字符串,只有当遍历到与所述第二字符串相匹配的第一字符串时,可验证该关联操作是合法的。然后,才可以进一步查找与第一字符串对应的设备信息,实现设备信息的识别,即将第一字符串还原为设备信息。由此,既实现了对关联操作的合法验证,又可识别还原成设备信息以实现关联。
该第二字符串是用户终端基于物联网设备播放的第一字符串得到的,具体地:
物联网设备通过语音播放第一字符串,用户终端接收用户通过语音输入或是触 控输入的第二字符串,这里需要用户的参与,将听到的第一字符串通过用户发出的语音或是在触控面板上的触控输入,作为第二字符串输入给用户终端;或者,
物联网设备通过声波数据(这里指不可听波频段传输的声波信号)播放第一字符串,用户终端将接收到的声波数据作为第二字符串,这里可以不需要用户参与,用户终端与物联网设备通过自身的音频收发装置进行声波信号的传输。
第一验证信息为验证问题
当所述第一验证信息为验证问题时,所述第二验证信息为接收到的针对所述验证问题的输入答案。
服务器在执行步骤104a的操作时,可具体包括:
采用所述预设算法对所述设备信息进行处理,生成验证问题以及对应所述验证问题的标准答案;建立并存储标准答案与所述设备信息的对应关系。
这里的预设算法同上,可以是哈希算法或是其他类似可以生成各种类型的验证问题的算法,本说明书实施例并不对此进行限定。
与上述生成字符串的算法不同的是,本步骤中还需要对应生成标准答案,因此,验证问题与标准答案是配对生成的,每个验证问题对应有唯一的标准答案。但是,服务器并不对验证问题进行存储,而是存储标准答案与设备信息的对应关系。
相应地,
服务器在执行步骤110a时,可具体包括:
根据所述输入答案遍历所述服务器中的标准答案;当所述服务器中存在与输入答案相匹配的标准答案时,从对应关系中查找与所述标准答案对应的设备信息。
服务器接收到输入答案后,首先,验证该输入答案是否正确,即遍历服务器内存储的标准答案,只有当遍历到与标准答案相匹配(答案内容相同或是答案内容相关)的输入答案时,可验证该关联操作是合法的。然后,才可以进一步查找与标准答案对应的设备信息,实现设备信息的识别,即将标准答案还原为设备信息。由此,既实现了对关联操作的合法验证,又可识别还原成设备信息以实现关联。
该输入答案是用户终端基于物联网设备播放的验证问题得到的,具体地:
物联网设备通过语音播放验证问题,用户终端接收用户通过语音输入或是触控输入的输入答案,这里需要用户的参与,将听到的验证问题经过用户的理解后(例如简 单的计算或是推理),通过用户发出的语音或是在触控面板上的触控输入,作为输入答案输入给用户终端;或者,
物联网设备通过声波数据(这里指不可听波频段传输的声波信号)播放验证问题,用户终端具备人工智能功能,可将接收到的声波数据解析为输入答案,这里可以不需要用户参与,用户终端与物联网设备通过自身的音频收发装置进行声波信号的传输。
参照图1b所示,考虑到物联网设备需要通过无线通信模块与服务器或其他设备建立通信链路,才可以向服务器上传设备信息,因此,在步骤102a之前,该关联方法还包括联网的过程。考虑到物联网设备可能是比较简易的智能设备,例如,具备WIFI芯片的插座、扬声设备、智能手环等。那么,可以采用一键配置(SmartConfig)的方式进行联网。具体包括以下步骤:
步骤102b:物联网设备接收用户终端发送的数据包,所述数据包中携带目标接入网络的接入配置参数。
接入配置参数至少包括:目标接入网络的网络标识和网络密码。
数据包可以理解为是移动设备以预设频率在本地WIFI网络中发送的用户数据报协议(User Datagram Protocol,UDP)数据包序列。
步骤104b:所述物联网设备根据从所述数据包中解析获取的所述接入配置参数进行联网操作。
具体地,物联网设备可通过对接收到的UPD数据包序列进行解析,获取隐含在其中的接入配置参数,根据获取的网络标识和网络密码,选择目标接入网络进行联网操作。
参照图1c所示,在联网过程中,所述方法还包括:
步骤102c:所述物联网设备在不可听波频段通过声波数据向所述用户终端发送接入配置进度。
在物联网设备解析获取接入配置参数后,即开始执行配网处理。由于此时的物联网设备未接入网络,无法通过网络通信来进行信息交互,也就无法通过网络通信的方式实现接入配置进度的有效反馈;同时,考虑到物联网设备的硬件结构的限制,可能无法实现字幕显示、语音播放等功能。为了能够实现接入配置进度的有效反馈,该物联网设备可通过在不可听波频段播放的携带有特定信息声波数据向移动设备发送接入配置 进度。
其中,所述接入配置进度包括:与连接至目标接入网络这一过程相关的配网进度,例如,对接收到的数据包进行解析的进度、结果,根据解析得到的网络标识和网络密码进行联网的进度、结果等。
该步骤在具体实现时,物联网设备将当前的接入配置进度作为特定信息编码为声波信号,发送给与其相距较近的一个或多个用户终端(此时可为移动设备)。可选地,物联网设备可通过自身的音频播放装置播放以声波数据形式传输的接入配置进度,以便于用户终端可以通过自身的音频采集装置接收到声波数据,解析所述声波数据获取其中的接入配置进度,并对接入配置进度进行展示。具体地,用户终端可以通过屏幕展示能够反映接入配置进度的文字、画面信息,或者,可以通过扬声器等音频播放装置播放能够反映接入配置进度的语音。
通过该技术方案,在物联网设备配网过程中,通过声波数据向移动设备反馈能够反映配网进度的接入配置进度,以便于移动设备对接入配置进度进行有效展示。从而,提升了配网进度反馈的及时性以及准确性,避免物联网设备的配网进度反馈不准确且不直观的问题。
应理解,本说明书实施例中,所涉及的第一验证信息为随机验证信息,那么,当第一验证信息为第一字符串,第二验证信息为第二字符串时,第一字符串和第二字符串可为相同的随机字符串。当第一验证信息为验证问题,第二验证信息为接收到的针对所述验证问题的输入答案时,验证问题为随机问题,输入答案为针对所述随机问题的输入答案。
实施例二
参照图2所示,为本说明书实施例提供的设备与账号的关联方法示意图,该方法的执行主体为物联网设备,该物联网设备可理解为能够通过无线通信模块连接互联网或局域网的电子设备,该方法主要包括以下步骤:
步骤202:向云服务器上传表征物联网设备的设备信息。
物联网设备可根据自身的硬件条件选择能够表征物联网设备唯一性的设备信息。
步骤204:接收服务器根据所述设备信息返回的第一验证信息。
步骤206:发送所述第一验证信息。
物联网设备接收服务器返回的第一验证信息,之后,将该第一验证信息通过声波数据进行播放,以便于用户终端基于接收到的第一验证信息得到第二验证信息,并连同用户终端的账号标识上传给服务器进行设备信息与账号标识的关联,实际上是对物联网设备与用户终端的账号进行关联。
可选地,步骤206可具体执行为:所述物联网设备在可听波频段通过语音播放所述第一验证信息。从而通过这一广播方式,实现了对第一验证信息的传输播放,规避了现有技术中存在的二维码方式传输存在的局限性,提升关联的灵活性、有效性以及安全性。
可选地,步骤206可具体执行为:所述物联网设备在不可听波频段通过声波数据播放所述第一验证信息。从而通过这一广播方式,实现了对第一验证信息的传输播放,规避了现有技术中存在的二维码方式传输存在的局限性,提升关联灵活性、有效性以及安全性。
可选地,在步骤202之前,还包括:
所述物联网设备接收用户终端发送的数据包,所述数据包中携带目标接入网络的接入配置参数;所述物联网设备根据从所述数据包中解析获取的所述接入配置参数进行联网操作。
可选地,在物联网设备联网过程中,所述方法还包括:所述物联网设备在不可听波频段通过声波数据向所述用户终端发送接入配置进度。
通过声波数据向移动设备反馈能够反映配网进度的接入配置进度,以便于移动设备对接入配置进度进行有效展示。从而,提升了配网进度反馈的及时性以及准确性,避免物联网设备的配网进度反馈不准确且不直观的问题。
应理解,本说明书实施例中,所涉及的第一验证信息为随机验证信息。
参照图3所示,为本说明书实施例提供的设备与账号的关联方法,该方法的执行主体为服务器,主要包括以下步骤:
步骤302:服务器接收物联网设备上传的设备信息。
所述设备信息表征所述物联网设备。
步骤304:根据所述设备信息生成第一验证信息,返回给所述物联网设备。
步骤306:接收用户终端发送的账号标识以及基于所述第一验证信息得到的第二验证信息。
步骤308:根据所述第二验证信息查找相匹配的设备信息,将所述设备信息与所述账号标识进行关联。
可选地,所述第一验证信息为第一字符串,所述第二验证信息为第二字符串;
步骤304具体可执行为:采用所述预设算法对所述设备信息进行处理,生成第一字符串;建立并存储所述第一字符串与所述设备信息的对应关系。
相应地,
步骤308可具体执行为:根据所述第二字符串遍历所述服务器中的第一字符串;当所述服务器中存在与所述第二字符串相匹配的第一字符串时,查找与所述第一字符串对应的设备信息。
可选地,所述第一验证信息为验证问题,所述第二验证信息为接收到的针对所述验证问题的输入答案;
步骤304具体可执行为:采用所述预设算法对所述设备信息进行处理,生成验证问题以及对应所述验证问题的标准答案;建立并存储标准答案与所述设备信息的对应关系;
相应地,
步骤308可具体执行为:根据所述输入答案遍历所述服务器中的标准答案;当所述服务器中存在与输入答案相匹配的标准答案时,从对应关系中查找与所述标准答案对应的设备信息。
可选地,所述第一验证信息为随机验证信息。
参照图4所示,为本说明书实施例提供的设备与账号的关联方法,该方法的执行主体为用户终端,主要包括以下步骤:
步骤402:用户终端接收第二验证信息。
其中,所述第二验证信息是基于物联网设备发送的第一验证信息得到的,所述第一验证信息是服务器根据物联网设备上传的表征所述物联网设备的设备信息生成的。
步骤404:发送账号标识以及所述第二验证信息给服务器,以便于所述服务器根 据所述第二验证信息查找相匹配的设备信息,并将所述设备信息与账号标识进行关联。
可选地,所述第一验证信息为随机验证信息。
通过上述技术方案,物联网设备向服务器上传设备信息,服务器根据设备信息生成第一验证信息,并返回给物联网设备;物联网设备发送第一验证信息,用户终端基于该第一验证信息得到第二验证信息后,将第二验证信息以及用户终端的账号标识上传给服务器,服务器根据第二验证信息查找相匹配的设备信息,并将查找到的设备信息与账号标识进行关联。在这一关联过程中,不需要使用二维码传递设备信息,而是通过第一验证信息和第二验证信息来实现设备信息的识别以及关联操作的合法验证,避免关联方案的局限性,提升关联方案的灵活性、准确性以及有效性、安全性。
实施例三
参照图5所示,为本说明书实施例提供的设备与账号的关联系统结构示意图,该系统主要包括:物联网设备502、服务器504以及用户终端506;其中,
所述物联网设备502,向云服务器504上传表征所述物联网设备502唯一性的设备信息,接收服务器504根据所述设备信息返回的第一验证信息,发送所述第一验证信息;
所述服务器504,接收物联网设备502上传的设备信息,根据所述设备信息生成第一验证信息,返回给所述物联网设备502,在所述物联网设备502发送所述第一验证信息之后,接收用户终端506发送的账号标识以及基于所述第一验证信息得到的第二验证信息,根据所述第二验证信息查找相匹配的设备信息,将所述设备信息与所述账号标识进行关联;
所述用户终端506,接收第二验证信息,发送账号标识以及所述第二验证信息给服务器504。
本说明书实施例中,物联网设备向服务器上传设备信息,服务器根据设备信息生成第一验证信息,并返回给物联网设备;物联网设备发送第一验证信息,用户终端基于该第一验证信息得到第二验证信息后,将第二验证信息以及用户终端的账号标识上传给服务器,服务器根据第二验证信息查找相匹配的设备信息,并将查找到的设备信息与账号标识进行关联。在这一关联过程中,不需要使用二维码传递设备信息,而是通过第一验证信息和第二验证信息来实现设备信息的识别以及关联操作的合法验证,避免现有技术中关联方案的局限性,提升关联方案的灵活性、准确性以及有效性。
下面参照图6详细介绍本说明书实施例的物联网设备、服务器以及用户终端(其中,物联网设备、服务器以及用户终端可统称为电子设备)。请参考图6,在硬件层面,该电子设备包括处理器,可选地还包括内部总线、网络接口、存储器。其中,存储器可能包含内存,例如高速随机存取存储器(Random-Access Memory,RAM),也可能还包括非易失性存储器(Non-Volatile Memory),例如至少1个磁盘存储器等。当然,该电子设备还可能包括其他业务所需要的硬件。
处理器、网络接口和存储器可以通过内部总线相互连接,该内部总线可以是工业标准体系结构(Industry Standard Architecture,ISA)总线、外设部件互连标准(Peripheral Component Interconnect,PCI)总线或扩展工业标准结构(Extended Industry Standard Architecture,EISA)总线等。所述总线可以分为地址总线、数据总线、控制总线等。为便于表示,图6中仅用一个双向箭头表示,但并不表示仅有一根总线或一种类型的总线。
存储器,用于存放程序。具体地,程序可以包括程序代码,所述程序代码包括计算机操作指令。存储器可以包括内存和非易失性存储器,并向处理器提供指令和数据。
处理器从非易失性存储器中读取对应的计算机程序到内存中然后运行,在逻辑层面上形成设备与账号的关联装置。处理器,执行存储器所存放的程序,并具体用于执行前文所述的物联网设备、服务器以及用户终端分别作为执行主体时所执行的方法操作。
上述如本说明书实施例图1a-图4所示实施例揭示的方法可以应用于处理器中,或者由处理器实现。处理器可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器可以是通用处理器,包括中央处理器(Central Processing Unit,CPU)、网络处理器(Network Processor,NP)等;还可以是数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本说明书实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本说明书实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄 存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。
该电子设备还可执行图1a-图4的方法,并实现设备与账号的关联装置在图1a-图4所示实施例的功能,本说明书实施例在此不再赘述。
当然,除了软件实现方式之外,本说明书实施例的电子设备并不排除其他实现方式,比如逻辑器件抑或软硬件结合的方式等等,也就是说以下处理流程的执行主体并不限定于各个逻辑单元,也可以是硬件或逻辑器件。
实施例四
本说明书实施例还提供一种计算机可读存储介质,所述计算机可读存储介质存储一个或多个程序,所述一个或多个程序当被包括多个应用程序的物联网设备执行时,使得所述物联网设备执行以下操作:
向云服务器上传表征所述物联网设备的设备信息;
接收服务器根据所述设备信息返回的第一验证信息;
发送所述第一验证信息,以便于在服务器接收到用户设备发送的账号标识以及基于所述第一验证信息得到第二验证信息后,根据所述第二验证信息查找设备信息,并将查找到的设备信息与所述账号标识建立关联。
本说明书实施例还提供一种计算机可读存储介质,所述计算机可读存储介质存储一个或多个程序,所述一个或多个程序当被包括多个应用程序的服务器执行时,使得所述服务器执行以下操作:
接收物联网设备上传的设备信息,所述设备信息表征所述物联网设备;
根据所述设备信息生成第一验证信息,返回给所述物联网设备;
接收用户终端发送的账号标识以及基于所述第一验证信息得到的第二验证信息;
根据所述第二验证信息查找相匹配的设备信息,将所述设备信息与所述账号标识进行关联。
本说明书实施例还提供一种计算机可读存储介质,所述计算机可读存储介质存储一个或多个程序,所述一个或多个程序当被包括多个应用程序的用户终端执行时,使得所述用户终端执行以下操作:
接收第二验证信息,其中,所述第二验证信息是基于物联网设备发送的第一验证信息得到的,所述第一验证信息是服务器根据物联网设备上传的表征所述物联网设备的设备信息生成的;
发送账号标识以及所述第二验证信息给服务器,以便于所述服务器根据所述第二验证信息查找相匹配的设备信息,并将所述设备信息与账号标识进行关联。
其中,所述的计算机可读存储介质,如只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、磁碟或者光盘等。
实施例五
参照图7所示,为本说明书实施例提供的物联网设备的结构示意图,该物联网设备主要包括:
上传模块702,向服务器上传表征所述物联网设备的设备信息;
接收模块704,接收服务器根据所述设备信息返回的第一验证信息;
发送模块706,发送所述第一验证信息。
参照图8所示,为本说明书实施例提供的服务器的结构示意图,该服务器主要包括:
接收模块802,接收物联网设备上传的设备信息,所述设备信息表征所述物联网设备;
发送模块804,根据所述设备信息生成第一验证信息,返回给所述物联网设备;
所述接收模块802,还接收用户终端发送的账号标识以及基于所述第一验证信息得到的第二验证信息;
关联模块806,根据所述第二验证信息查找相匹配的设备信息,将所述设备信息与所述账号标识进行关联。
参照图9所示,为本说明书实施例提供的用户终端的结构示意图,该用户终端主要包括:
接收模块902,接收第二验证信息,其中,所述第二验证信息是基于物联网设备发送的第一验证信息得到的,所述第一验证信息是服务器根据物联网设备上传的表征所述物联网设备的设备信息生成的;
发送模块904,发送账号标识以及所述第二验证信息给服务器,以便于所述服务器根据所述第二验证信息查找相匹配的设备信息,并将所述设备信息与账号标识进行关联。
总之,以上所述仅为本说明书实施例的较佳实施例而已,并非用于限定本说明书实施例的保护范围。凡在本说明书实施例的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本说明书实施例的保护范围之内。
上述实施例阐明的系统、装置、模块或单元,具体可以由计算机芯片或实体实现,或者由具有某种功能的产品来实现。一种典型的实现设备为计算机。具体的,计算机例如可以为个人计算机、膝上型计算机、蜂窝电话、相机电话、智能电话、个人数字助理、媒体播放器、导航设备、电子邮件设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任何设备的组合。
计算机可读存储介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机可读存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读存储介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。
还需要说明的是,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。
本说明书实施例中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于系统实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。

Claims (21)

  1. 一种设备与账号的关联方法,包括:
    物联网设备向服务器上传表征所述物联网设备的设备信息;
    所述服务器根据接收到的所述设备信息生成第一验证信息,并返回给所述物联网设备;
    所述物联网设备发送所述第一验证信息;
    用户终端基于所述第一验证信息得到第二验证信息后,将所述第二验证信息以及用户终端的账号标识上传给所述服务器;
    所述服务器根据所述第二验证信息查找相匹配的设备信息,并将查找到的设备信息与所述账号标识进行关联。
  2. 如权利要求1所述的方法,所述物联网设备发送所述第一验证信息,具体包括:
    所述物联网设备在可听波频段通过语音播放所述第一验证信息。
  3. 如权利要求1所述的方法,所述物联网设备发送所述第一验证信息,具体包括:
    所述物联网设备在不可听波频段通过声波数据播放所述第一验证信息。
  4. 如权利要求1-3任一项所述的方法,所述第一验证信息为第一字符串,所述第二验证信息为第二字符串;
    所述服务器根据接收到的所述设备信息生成第一字符串,具体包括:
    采用所述预设算法对所述设备信息进行处理,生成第一字符串;
    建立并存储所述第一字符串与所述设备信息的对应关系;
    相应地,
    所述服务器根据所述第二字符串查找相应的设备信息,具体包括:
    根据所述第二字符串遍历所述服务器中的第一字符串;
    当所述服务器中存在与所述第二字符串相匹配的第一字符串时,查找与所述第一字符串对应的设备信息。
  5. 如权利要求1-3任一项所述的方法,所述第一验证信息为验证问题,所述第二验证信息为接收到的针对所述验证问题的输入答案;
    所述服务器根据接收到的所述设备信息生成验证问题,具体包括:
    采用所述预设算法对所述设备信息进行处理,生成验证问题以及对应所述验证问题的标准答案;
    建立并存储标准答案与所述设备信息的对应关系;
    相应地,
    所述服务器根据接收到的输入答案查找相应的设备信息,具体包括:
    根据所述输入答案遍历所述服务器中的标准答案;
    当所述服务器中存在与输入答案相匹配的标准答案时,从对应关系中查找与所述标准答案对应的设备信息。
  6. 如权利要求1所述的方法,所述物联网设备向服务器上传设备信息之前,还包括:
    所述物联网设备接收用户终端发送的数据包,所述数据包中携带目标接入网络的接入配置参数;
    所述物联网设备根据从所述数据包中解析获取的所述接入配置参数进行联网操作。
  7. 如权利要求6所述的方法,所述方法还包括:
    所述物联网设备在不可听波频段通过声波数据向所述用户终端发送接入配置进度。
  8. 如权利要求1所述的方法,所述第一验证信息为随机验证信息。
  9. 一种设备与账号的关联方法,包括:
    物联网设备向云服务器上传表征所述物联网设备的设备信息;
    接收服务器根据所述设备信息返回的第一验证信息;
    发送所述第一验证信息,以便于在服务器接收到用户设备发送的账号标识以及基于所述第一验证信息得到第二验证信息后,根据所述第二验证信息查找设备信息,并将查找到的设备信息与所述账号标识建立关联。
  10. 一种设备与账号的关联方法,包括:
    服务器接收物联网设备上传的设备信息,所述设备信息表征所述物联网设备;
    根据所述设备信息生成第一验证信息,返回给所述物联网设备;
    接收用户终端发送的账号标识以及基于所述第一验证信息得到的第二验证信息;
    根据所述第二验证信息查找相匹配的设备信息,将所述设备信息与所述账号标识进行关联。
  11. 一种设备与账号的关联方法,包括:
    用户终端接收第二验证信息,其中,所述第二验证信息是基于物联网设备发送的第一验证信息得到的,所述第一验证信息是服务器根据物联网设备上传的表征所述物联网设备的设备信息生成的;
    发送账号标识以及所述第二验证信息给服务器,以便于所述服务器根据所述第二验证信息查找相匹配的设备信息,并将所述设备信息与账号标识进行关联。
  12. 一种设备与账号的关联系统,包括:物联网设备、服务器以及用户终端;其中,
    所述物联网设备,向云服务器上传表征所述物联网设备的设备信息,接收服务器根据所述设备信息返回的第一验证信息,发送所述第一验证信息;
    所述服务器,接收物联网设备上传的设备信息,根据所述设备信息生成第一验证信息,返回给所述物联网设备,在所述物联网设备发送所述第一验证信息之后,接收用户终端发送的账号标识以及基于所述第一验证信息得到的第二验证信息,根据所述第二验证信息查找相匹配的设备信息,将所述设备信息与所述账号标识进行关联;
    所述用户终端,接收第二验证信息,发送账号标识以及所述第二验证信息给服务器。
  13. 一种物联网设备,包括:
    上传模块,向服务器上传表征所述物联网设备的设备信息;
    接收模块,接收服务器根据所述设备信息返回的第一验证信息;
    播放模块,发送所述第一验证信息,以便于在服务器接收到用户设备发送的账号标识以及基于所述第一验证信息得到第二验证信息后,根据所述第二验证信息查找设备信息,并将查找到的设备信息与所述账号标识建立关联。
  14. 一种服务器,包括:
    接收模块,接收物联网设备上传的设备信息,所述设备信息表征所述物联网设备;
    发送模块,根据所述设备信息生成第一验证信息,返回给所述物联网设备;
    所述接收模块,还接收用户终端发送的账号标识以及基于所述第一验证信息得到的第二验证信息;
    关联模块,根据所述第二验证信息查找相匹配的设备信息,将所述设备信息与所述账号标识进行关联。
  15. 一种用户终端,包括:
    接收模块,接收第二验证信息,其中,所述第二验证信息是基于物联网设备发送的第一验证信息得到的,所述第一验证信息是服务器根据物联网设备上传的表征所述物联网设备的设备信息生成的;
    发送模块,发送账号标识以及所述第二验证信息给服务器,以便于所述服务器根据所述第二验证信息查找相匹配的设备信息,并将所述设备信息与账号标识进行关联。
  16. 一种物联网设备,包括:存储器、处理器及存储在所述存储器上并可在所述处理器上运行的计算机程序,所述计算机程序被所述处理器执行:
    向云服务器上传表征所述物联网设备的设备信息;
    接收服务器根据所述设备信息返回的第一验证信息;
    发送所述第一验证信息,以便于在服务器接收到用户设备发送的账号标识以及基于 所述第一验证信息得到第二验证信息后,根据所述第二验证信息查找设备信息,并将查找到的设备信息与所述账号标识建立关联。
  17. 一种服务器,包括:存储器、处理器及存储在所述存储器上并可在所述处理器上运行的计算机程序,所述计算机程序被所述处理器执行:
    接收物联网设备上传的设备信息,所述设备信息表征所述物联网设备;
    根据所述设备信息生成第一验证信息,返回给所述物联网设备;
    接收用户终端发送的账号标识以及基于所述第一验证信息得到的第二验证信息;
    根据所述第二验证信息查找相匹配的设备信息,将所述设备信息与所述账号标识进行关联。
  18. 一种用户终端,包括:存储器、处理器及存储在所述存储器上并可在所述处理器上运行的计算机程序,所述计算机程序被所述处理器执行:
    接收第二验证信息,其中,所述第二验证信息是基于物联网设备发送的第一验证信息得到的,所述第一验证信息是服务器根据物联网设备上传的表征所述物联网设备的设备信息生成的;
    发送账号标识以及所述第二验证信息给服务器,以便于所述服务器根据所述第二验证信息查找相匹配的设备信息,并将所述设备信息与账号标识进行关联。
  19. 一种计算机可读存储介质,所述计算机可读存储介质存储一个或多个程序,所述一个或多个程序当被包括多个应用程序的物联网设备执行时,使得所述物联网设备执行以下操作:
    向云服务器上传表征所述物联网设备的设备信息;
    接收服务器根据所述设备信息返回的第一验证信息;
    发送所述第一验证信息,以便于在服务器接收到用户设备发送的账号标识以及基于所述第一验证信息得到第二验证信息后,根据所述第二验证信息查找设备信息,并将查找到的设备信息与所述账号标识建立关联。
  20. 一种计算机可读存储介质,所述计算机可读存储介质存储一个或多个程序,所述一个或多个程序当被包括多个应用程序的服务器执行时,使得所述服务器执行以下操作:
    接收物联网设备上传的设备信息,所述设备信息表征所述物联网设备;
    根据所述设备信息生成第一验证信息,返回给所述物联网设备;
    接收用户终端发送的账号标识以及基于所述第一验证信息得到的第二验证信息;
    根据所述第二验证信息查找相匹配的设备信息,将所述设备信息与所述账号标识进 行关联。
  21. 一种计算机可读存储介质,所述计算机可读存储介质存储一个或多个程序,所述一个或多个程序当被包括多个应用程序的用户终端执行时,使得所述用户终端执行以下操作:
    接收第二验证信息,其中,所述第二验证信息是基于物联网设备发送的第一验证信息得到的,所述第一验证信息是服务器根据物联网设备上传的表征所述物联网设备的设备信息生成的;
    发送账号标识以及所述第二验证信息给服务器,以便于所述服务器根据所述第二验证信息查找相匹配的设备信息,并将所述设备信息与账号标识进行关联。
PCT/CN2019/071361 2018-01-30 2019-01-11 一种设备与账号的关联方法、装置、电子设备及系统 WO2019149047A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810088132.2 2018-01-30
CN201810088132.2A CN108471434B (zh) 2018-01-30 2018-01-30 一种设备与账号的关联方法、装置、电子设备及系统

Publications (1)

Publication Number Publication Date
WO2019149047A1 true WO2019149047A1 (zh) 2019-08-08

Family

ID=63266209

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/071361 WO2019149047A1 (zh) 2018-01-30 2019-01-11 一种设备与账号的关联方法、装置、电子设备及系统

Country Status (3)

Country Link
CN (2) CN108471434B (zh)
TW (1) TW201933223A (zh)
WO (1) WO2019149047A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113985743A (zh) * 2021-09-26 2022-01-28 青岛海尔科技有限公司 设备控制方法、装置及系统、存储介质、电子装置

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108471434B (zh) * 2018-01-30 2020-09-08 阿里巴巴集团控股有限公司 一种设备与账号的关联方法、装置、电子设备及系统
CN111478931B (zh) * 2019-01-23 2022-05-27 阿里巴巴集团控股有限公司 一种基于物联网系统的数据处理方法及物联网系统
CN111641581B (zh) * 2019-03-01 2022-07-19 阿里巴巴集团控股有限公司 一种数据处理方法、装置、设备和存储介质
CN110011884B (zh) * 2019-04-01 2022-01-11 宁波奥克斯电气股份有限公司 一种配网进度显示方法、装置及空调器
CN110764929B (zh) * 2019-10-16 2022-04-29 支付宝(杭州)信息技术有限公司 一种消息交互方法、系统、装置和电子设备
CN111092856A (zh) * 2019-11-18 2020-05-01 北京小米移动软件有限公司 配网方法、配网装置及计算机可读存储介质
CN111182504B (zh) * 2019-12-25 2023-09-15 广东好太太智能家居有限公司 一种基于Wi-Fi Aware的物联网设备通讯方法、设备及存储介质
CN114052370A (zh) * 2020-07-29 2022-02-18 添可智能科技有限公司 一种物联网设备、调控方法及系统
TWI751780B (zh) * 2020-11-09 2022-01-01 玉山商業銀行股份有限公司 行動簽到系統及方法
CN113542360A (zh) * 2021-06-17 2021-10-22 深圳市元征未来汽车技术有限公司 信息关联方法、关联装置、电子设备及可读存储介质
CN115189979A (zh) * 2022-07-11 2022-10-14 珠海格力电器股份有限公司 声波配网的方法以及系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103634297A (zh) * 2013-11-11 2014-03-12 广东天际电器股份有限公司 云电器的账号绑定方法及系统
CN106533861A (zh) * 2016-11-18 2017-03-22 郑州信大捷安信息技术股份有限公司 一种智能家居物联网安全控制系统及认证方法
CN107147631A (zh) * 2017-04-28 2017-09-08 四川长虹电器股份有限公司 用于物联网中的数据安全通信系统及方法
CN107612909A (zh) * 2017-09-18 2018-01-19 阿里巴巴集团控股有限公司 关于物联网设备的信息交互方法、装置及设备
CN108471434A (zh) * 2018-01-30 2018-08-31 阿里巴巴集团控股有限公司 一种设备与账号的关联方法、装置、电子设备及系统

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7031945B1 (en) * 2000-07-24 2006-04-18 Donner Irah H System and method for reallocating and/or upgrading and/or rewarding tickets, other event admittance means, goods and/or services
US8107397B1 (en) * 2006-06-05 2012-01-31 Purdue Research Foundation Protocol for secure and energy-efficient reprogramming of wireless multi-hop sensor networks
CN103428162A (zh) * 2012-05-15 2013-12-04 上海博路信息技术有限公司 一种语音动态密码
US9208784B2 (en) * 2013-01-08 2015-12-08 C21 Patents, Llc Methododolgy for live text broadcasting
CN104426963B (zh) * 2013-08-29 2018-06-15 腾讯科技(深圳)有限公司 关联终端的方法和终端
US20150120573A1 (en) * 2013-10-31 2015-04-30 Tencent Technology (Shenzhen) Company Limited Information processing method, device and system
CN105812413B (zh) * 2014-12-29 2020-04-21 深圳市腾讯计算机系统有限公司 通信方法及设备
CN105991618A (zh) * 2015-03-04 2016-10-05 广东美的制冷设备有限公司 控制终端与被控终端的关联方法和系统
CN105024997B (zh) * 2015-05-29 2018-10-02 广东美的制冷设备有限公司 控制终端与被控终端的关联方法和装置
CN104991936B (zh) * 2015-07-03 2018-04-13 广州市动景计算机科技有限公司 一种目标信息获取、推送方法及装置
CN105354518B (zh) * 2015-10-15 2018-03-27 广州丰谱信息技术有限公司 基于移动智能终端软激励电磁近场互感的虚拟芯片卡系统
KR101712742B1 (ko) * 2015-10-15 2017-03-06 라인 가부시키가이샤 사용자의 이력을 이용하여 사용자를 인증하는 시스템 및 방법
US9640061B1 (en) * 2015-12-31 2017-05-02 Google Inc. Remote alarm hushing with acoustic presence verification
CN107086949A (zh) * 2016-02-15 2017-08-22 北京北信源软件股份有限公司 一种用于人与智能设备交互操作的辅助智能装置
CN105744471B (zh) * 2016-04-07 2019-04-16 北京资信物联科技有限公司 智能硬件与终端之间进行语音通信的方法及系统
US10574692B2 (en) * 2016-05-30 2020-02-25 Christopher Nathan Tyrwhitt Drake Mutual authentication security system with detection and mitigation of active man-in-the-middle browser attacks, phishing, and malware and other security improvements
JP6995770B2 (ja) * 2016-06-15 2022-01-17 アイロボット・コーポレーション 自律移動ロボットを制御するためのシステムおよび方法
CN106302762B (zh) * 2016-08-19 2019-10-08 北京小米移动软件有限公司 智能设备绑定方法和装置
CN106534349B (zh) * 2016-12-09 2019-12-17 美的智慧家居科技有限公司 物联网设备与用户账号关联的方法和装置
CN107317807A (zh) * 2017-06-22 2017-11-03 北京洋浦伟业科技发展有限公司 一种设备绑定方法、装置及系统

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103634297A (zh) * 2013-11-11 2014-03-12 广东天际电器股份有限公司 云电器的账号绑定方法及系统
CN106533861A (zh) * 2016-11-18 2017-03-22 郑州信大捷安信息技术股份有限公司 一种智能家居物联网安全控制系统及认证方法
CN107147631A (zh) * 2017-04-28 2017-09-08 四川长虹电器股份有限公司 用于物联网中的数据安全通信系统及方法
CN107612909A (zh) * 2017-09-18 2018-01-19 阿里巴巴集团控股有限公司 关于物联网设备的信息交互方法、装置及设备
CN108471434A (zh) * 2018-01-30 2018-08-31 阿里巴巴集团控股有限公司 一种设备与账号的关联方法、装置、电子设备及系统

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113985743A (zh) * 2021-09-26 2022-01-28 青岛海尔科技有限公司 设备控制方法、装置及系统、存储介质、电子装置

Also Published As

Publication number Publication date
CN108471434B (zh) 2020-09-08
TW201933223A (zh) 2019-08-16
CN112202908B (zh) 2023-06-30
CN112202908A (zh) 2021-01-08
CN108471434A (zh) 2018-08-31

Similar Documents

Publication Publication Date Title
WO2019149047A1 (zh) 一种设备与账号的关联方法、装置、电子设备及系统
CN108924135B (zh) 网络接入方法和装置
WO2019042389A1 (zh) 智能家居配网方法以及智能家居配网系统
TW201915803A (zh) 關於物聯網設備的資訊交互方法、裝置及設備
WO2019090902A1 (zh) 屏幕共享的方法、装置、电子设备及存储介质
WO2016101730A1 (zh) 无线网络接入的方法、装置及系统
CN111954051B (zh) 传输视频音频数据的方法、系统、云端服务器和存储介质
CN109714782A (zh) 用于智能设备配网的方法、装置及电子设备
CN103634109A (zh) 操作权限验证方法和装置
JP7048557B2 (ja) 音声デバイス用のネットワーク接続方法、装置及び記憶媒体
US20200221150A1 (en) Account login method and system, video terminal, mobile terminal, and storage medium
US20170171496A1 (en) Method and Electronic Device for Screen Projection
CN107182053B (zh) 一种用于连接隐藏无线接入点的方法与设备
CN114553590B (zh) 数据传输方法及相关设备
WO2020103585A1 (zh) 文件下载方法及相关产品
WO2019086048A1 (zh) 获取、提供无线接入点接入信息的方法、设备以及介质
CN104751833A (zh) 智能音乐节拍互动设备
CN105119900A (zh) 信息安全传输方法、联网接入方法及相应的终端
US10164776B1 (en) System and method for private and point-to-point communication between computing devices
WO2021036558A1 (zh) 无线网络的连接方法及相关装置
JP6259790B2 (ja) ユーザ端末、画面共有方法及びユーザ端末用プログラム
CN105072212A (zh) 对码方法与对码系统
CN106095132B (zh) 播放设备按键功能设置方法及装置
WO2019149042A1 (zh) 一种网络配置方法、装置、电子设备和系统
CN109302698A (zh) 近场数据迁移方法及其装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19747077

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19747077

Country of ref document: EP

Kind code of ref document: A1