WO2023005525A1 - 设备控制权限的设置方法、装置、计算机设备和存储介质 - Google Patents

设备控制权限的设置方法、装置、计算机设备和存储介质 Download PDF

Info

Publication number
WO2023005525A1
WO2023005525A1 PCT/CN2022/100750 CN2022100750W WO2023005525A1 WO 2023005525 A1 WO2023005525 A1 WO 2023005525A1 CN 2022100750 W CN2022100750 W CN 2022100750W WO 2023005525 A1 WO2023005525 A1 WO 2023005525A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
iot
iot device
internet
control
Prior art date
Application number
PCT/CN2022/100750
Other languages
English (en)
French (fr)
Inventor
李辉
Original Assignee
深圳Tcl新技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳Tcl新技术有限公司 filed Critical 深圳Tcl新技术有限公司
Publication of WO2023005525A1 publication Critical patent/WO2023005525A1/zh
Priority to US18/401,315 priority Critical patent/US20240214379A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/02Total factory control, e.g. smart factories, flexible manufacturing systems [FMS] or integrated manufacturing systems [IMS]

Definitions

  • the present application relates to the technical field of the Internet, and in particular to a device control authority setting method, device, computer equipment and storage medium.
  • the Internet of Things is the "Internet of Everything Connected". It is a huge network formed by combining various information sensing devices with the network to realize the interconnection of people, machines and things at any time and any place.
  • the IoT device is composed of hardware and the software system on it, and the device control of the IoT device can be realized by setting the device control authority of the IoT device.
  • the embodiment of the present application provides a device control authority setting method, device, computer equipment, and storage medium, which can set the device control authority for Internet of Things devices across the Internet of Things system to safely and efficiently implement cross-IoT systems. Networked devices for device control.
  • the embodiment of the present application provides a method for setting device control authority, the method is applied to the first IoT device, and the method includes:
  • the second cloud server is a cloud server with a trust relationship with the second IoT device
  • the authority information of the second Internet of Things device to the first Internet of Things device is set.
  • the embodiment of the present application also provides a method for setting device control authority, which is applied to the second cloud server, and the method includes:
  • the access information is information sent by the second IoT device to the first IoT device, and the second IoT device is different from the first IoT device IoT system;
  • Device permission information If the authentication is passed, send the authentication result information of the first IoT device to the second IoT device, so as to trigger the second IoT device to set the authentication result information for the first IoT device based on the authentication result information.
  • the embodiment of the present application also provides a method for setting device control authority, the method is applied to the second Internet of Things device, and the method includes:
  • An access connection relationship between two cloud servers the access connection relationship is used for the second cloud server to authenticate the first IoT device, and the second cloud server is connected to the second IoT device A cloud server with a trust relationship between them, and the second IoT device belongs to a different IoT system than the first IoT device;
  • the authority information for the first IoT device is set.
  • the embodiment of the present application also provides a device control permission setting device, the setting device is integrated in the first IoT device, and the setting device includes:
  • the receiving unit is configured to receive the access information for the second cloud server sent by the second IoT device that has established a connection relationship with the first IoT device, wherein the first IoT device and the second IoT device The devices belong to different IoT systems, and the second cloud server is a cloud server that has a trust relationship with the second IoT device;
  • An obtaining unit configured to obtain device authentication information of the second cloud server according to the access information
  • a cloud authentication unit configured to authenticate the second cloud server based on the device authentication information
  • the first setting unit is configured to set the authority information of the second IoT device to the first IoT device if the authentication is passed.
  • the setting device further includes: a first establishing subunit, configured to, before the receiving unit receives the access information for the second cloud server sent by the second Internet of Things device, establishing a connection relationship between the setting device and the second IoT device;
  • the receiving unit is configured to receive access information for the second cloud server sent by the second Internet of Things device based on the connection relationship.
  • the first establishing subunit is configured to:
  • connection inquiry information sent by the second Internet of Things device; if the information format of the connection inquiry information satisfies a preset inquiry format, establish a connection relationship with the second Internet of Things device.
  • the first establishing subunit is specifically configured to:
  • the query response information includes device information of a first IoT device; sending the query response information to the second IoT device to, based on the device information, Establish a connection relationship between the first IoT device and the second IoT device.
  • the access information includes access address information and access parameter information;
  • the obtaining unit includes:
  • a second establishing subunit configured to establish an access connection relationship with the second cloud server based on the access address information and the access parameter information
  • the authentication obtaining subunit is configured to obtain device authentication information of the second cloud server based on the access connection relationship.
  • the second establishing subunit is configured to:
  • An access request is generated based on the access address information and the access parameter information; and the access request is sent to the second cloud server to establish an access connection relationship with the second cloud server.
  • the cloud authentication unit includes:
  • a verification determination subunit configured to determine authentication verification information required for authenticating the second cloud server
  • the information verification subunit is configured to perform information verification on the device authentication information through the authentication verification information, so as to authenticate the second cloud server.
  • the first setting unit includes:
  • the capability sending subunit is configured to send the device capability information of the first IoT device to the second IoT device in response to the device capability request sent by the second IoT device if the authentication is passed, wherein, The device capability information is used to instruct the second IoT device to generate device control information for the first IoT device;
  • the control receiving subunit is configured to receive device control information sent by the second Internet of Things device, and set authority information of the second Internet of Things device to the first Internet of Things device based on the device control information.
  • the capability sending subunit is configured to:
  • the capability sending subunit is specifically configured to:
  • the device control information includes a system identifier of a target IoT system and an object identifier of a device control object, wherein the target IoT system is the second IoT device
  • the device control object is an object that controls the first IoT device through the second IoT device; the control receiving subunit is configured to:
  • the device control information further includes object attribute information of the device control object; the control receiving subunit is specifically configured to:
  • the service invocation authority is the service invocation authority provided by the device control object to the first IoT device
  • the service invocation authority is the service invocation authority provided by the device control object to the first IoT device
  • the service provided by the first IoT device is determined based on the device capability information of the first IoT device; based on the service invocation authority, setting the device control object in the target IoT system Device control authority for the first IoT device.
  • control receiving subunit is specifically configured to:
  • the object attribute information indicates that the device control object has the information change authority to the first IoT device, based on the information change authority and the service call authority, set the The device control authority of the device control object to the first Internet of Things device, wherein the information change authority represents the change authority of the device control object to the device control information stored in the first Internet of Things device.
  • the apparatus for setting device control permissions further includes:
  • An instruction receiving unit configured to receive a device control instruction sent by the second Internet of Things device, wherein the device control instruction is used for the second Internet of Things device to perform device control on the first Internet of Things device;
  • An operation executing unit configured to execute an operation corresponding to the device control instruction.
  • the instruction receiving unit includes:
  • the first instruction receiving subunit is configured to: receive a device control instruction sent by a second matching server matched with the second Internet of Things device, wherein the device control instruction is sent by the second Internet of Things device to the Instructions sent by the second cloud server.
  • the instruction receiving unit includes:
  • the second instruction receiving subunit is configured to: receive the device control instruction sent by the first cloud server matching the first IoT device, wherein the device control instruction is that the second IoT device passes the second
  • the cloud server is an instruction sent to the first cloud server, and the second cloud server is a cloud server matching the second IoT device.
  • the instruction receiving unit includes:
  • the third establishment subunit is configured to: establish a control connection relationship with the second IoT device, wherein the control connection relationship is used for the second IoT device to communicate with the first IoT device perform equipment control;
  • the third instruction receiving subunit is configured to: receive the device control instruction sent by the second IoT device based on the control connection relationship.
  • the device control information includes an object identifier of a device control object and connection key information corresponding to the device control object, wherein the device control object is obtained through the first
  • the second Internet of Things device controls the object of the first Internet of Things device;
  • the third establishment subunit is used for:
  • the device control information further includes a target system identifier of the target IoT system, and a target device identifier assigned by the target IoT system to the first IoT device, wherein , the target IoT system is the IoT system to which the second IoT device belongs; the third establishing subunit is specifically used for:
  • control connection request includes a second system identifier
  • the second system identifier is the device identifier of the IoT system to which the second IoT device belongs; if the If the second system identifier matches the target system identifier, a control connection relationship with the second IoT device is established based on the target device identifier, the object identifier, and the connection key information.
  • the third establishment subunit is specifically configured to:
  • the device connection response information includes the target device identifier; sending the device connection response information to the second IoT device, and based on the object identifier, and the connection key information to establish a control connection relationship with the second IoT device.
  • the device control instruction includes an information change instruction;
  • the operation execution unit includes:
  • an object determining subunit configured to determine a device control object corresponding to the device control instruction
  • the operation execution subunit is configured to execute an information change operation corresponding to the information change instruction if the device control object has information change authority on the first Internet of Things device.
  • the embodiment of the present application also provides another device control permission setting device, the setting device is integrated in the second cloud server, and the setting device includes:
  • the establishing unit is configured to, in response to the access request sent by the first IoT device based on the access information, establish an access connection relationship between the second cloud server and the first IoT device, wherein the second cloud server is connected to
  • the second Internet of Things device has a cloud server with a trust relationship, the access information is information sent by the second Internet of Things device to the first Internet of Things device, and the second Internet of Things device is connected to the first Internet of Things device
  • the equipment belongs to different IoT systems;
  • a device authentication unit configured to authenticate the first IoT device based on the access connection relationship
  • the result sending unit is configured to send the authentication result information of the first Internet of Things device to the second Internet of Things device if the authentication is passed, so as to trigger the second Internet of Things device to set the authentication result information based on the authentication result information. Permission information of the first IoT device.
  • the device authentication unit includes:
  • An authentication acquisition subunit configured to acquire device authentication information of the first IoT device based on the access connection relationship
  • the device authentication subunit is configured to authenticate the first IoT device according to the device authentication information.
  • the device authentication subunit is configured to:
  • Determining authentication verification information required for authenticating the first Internet of Things device Determining authentication verification information required for authenticating the first Internet of Things device; performing information verification on the device authentication information through the authentication verification information, so as to authenticate the first Internet of Things device.
  • the embodiment of the present application also provides another device control permission setting device, the setting device is integrated in the second IoT device, and the setting device includes:
  • An access sending unit configured to send access information for the second cloud server to the first IoT device that has established a connection relationship with the second IoT device, wherein the access information is used to establish the first IoT device
  • An access connection relationship with the second cloud server the access connection relationship is used for the second cloud server to authenticate the first IoT device, and the second cloud server is connected to the first IoT device
  • a cloud server having a trust relationship between two IoT devices, the second IoT device belonging to a different IoT system than the first IoT device;
  • a receiving unit configured to receive the authentication result information of the first IoT device sent by the second cloud server
  • the second setting unit is configured to set permission information for the first IoT device if the authentication result information is that the authentication is passed.
  • the setting device further includes:
  • the fourth establishment subunit is used to establish a connection relationship between the second IoT device and the first IoT device before the access sending unit sends the access information for the second cloud server;
  • the access sending unit is configured to send access information for the second cloud server to the first Internet of Things device based on the connection relationship.
  • the fourth establishing subunit is configured to:
  • connection query information that meets a preset query format; send the connection query information to the first IoT device, and receive query response information sent by the first IoT device based on the connection query information, wherein the query
  • the response information includes device information of the first IoT device; based on the device information, a connection relationship between the second IoT device and the first IoT device is established.
  • the fourth establishing subunit is specifically configured to:
  • connection verification information of the first IoT device based on the device information; establishing a connection relationship between the second IoT device and the first IoT device based on the connection verification information.
  • the fourth establishing subunit is specifically configured to:
  • the connection verification information of the first Internet of Things device is acquired.
  • the fourth establishing subunit is specifically configured to:
  • connection verification information sent by the target client, wherein the target client is a client matching the second IoT device, and the connection verification information is the connection verification information corresponding to the first IoT device test information.
  • the second setting unit includes:
  • the control sending subunit is configured to send device control information to the first Internet of Things device, so as to set permission information for the first Internet of Things device through the device control information, wherein the device control information is used for Instructing the first Internet of Things device to set a control authority, where the control authority is the device control authority of the second Internet of Things device to the first Internet of Things device.
  • the second setting unit before sending device control information to the first IoT device, the second setting unit further includes:
  • a capability determining subunit configured to determine device capability information of the first IoT device
  • the control generation subunit is configured to generate device control information for the first IoT device based on the device capability information.
  • the capability determining subunit is configured to:
  • control generating subunit is configured to:
  • the device control object is an object that controls the first IoT device through the second IoT device; based on the device capability information, generating a target object
  • the device control object in the connected system is directed to the device control information of the first IoT device, wherein the target IoT system is the IoT system to which the second IoT device belongs.
  • control generating subunit is specifically configured to:
  • the device control object is directed to device control information of the first IoT device.
  • control generating subunit is specifically configured to:
  • the apparatus for setting device control permissions further includes:
  • the instruction sending unit is configured to: send a device control instruction to the first Internet of Things device, so as to perform device control on the first Internet of Things device through the device control instruction.
  • the instruction sending unit includes:
  • the first instruction sending subunit is configured to send a device control instruction to a second matching server, so as to send the device control instruction to the first IoT device through the second matching server, wherein the second matching server It is a cloud server matching with the second IoT device.
  • the instruction sending unit includes:
  • the second instruction sending subunit is configured to send the device control instruction to the second matching server, so as to send the device control instruction to the first matching server through the second matching server, and send the device control instruction to the first matching server through the first matching server.
  • the first IoT device sends the device control instruction, wherein the second matching server is a cloud server matching the second IoT device, and the first matching server is a cloud matching the first IoT device server.
  • the instruction sending unit includes:
  • the fifth establishing subunit is configured to establish a control connection relationship with the first Internet of Things device, wherein the control connection relationship is used for the second Internet of Things device to perform operations on the first Internet of Things device equipment control;
  • the third instruction sending subunit is configured to send a device control instruction to the first IoT device based on the control connection relationship.
  • the device control information includes an object identifier of a device control object and connection key information corresponding to the device control object, wherein the device control object is obtained through the first
  • the second IoT device controls the object of the first IoT device; the fifth establishing subunit is used for:
  • the device control information further includes a target system identifier of the target IoT system, and a target device identifier assigned by the target IoT system to the first IoT device, wherein , the target IoT system is the IoT system to which the second IoT device belongs; the fifth establishing subunit is specifically used for:
  • control connection response information includes the first device identifier corresponding to the first IoT device; if the first device identifier matches the target device identifier, based on the object identifier and the connection key information, and establish a control connection relationship with the first IoT device.
  • the third instruction sending subunit is configured to:
  • Determining the device control object of the first IoT device if the device control object has information change authority for the first IoT device, generating a device control instruction based on the information change authority; An IoT device sends the device control instruction.
  • an embodiment of the present application also provides a storage medium on which a computer program is stored, wherein, when the computer program is executed by a processor, any one of the above-mentioned first aspect, second aspect and third aspect can be realized , or the method for setting device control permissions shown in any optional embodiment of any one of the first aspect, the second aspect, and the third aspect above.
  • the embodiment of the present application also provides a computer device, including a memory, a processor, and a computer program stored on the memory and operable on the processor, wherein, when the processor executes the computer program, the above-mentioned
  • a computer device including a memory, a processor, and a computer program stored on the memory and operable on the processor, wherein, when the processor executes the computer program, the above-mentioned
  • This embodiment of the present application may receive access information for the second cloud server sent by a second IoT device that has established a connection relationship with the first IoT device, wherein the first IoT device and the second IoT device
  • the device belongs to a different IoT system
  • the second cloud server is a cloud server having a trust relationship with the second IoT device
  • the device authentication information of the second cloud server is obtained
  • the second cloud server is authenticated; if the authentication is passed, the authority information of the second IoT device to the first IoT device is set.
  • This solution can enable the second IoT device belonging to a different IoT system from the first IoT device to set the device control authority for the first IoT device, so as to realize device control in a cross-IoT system scenario.
  • the solution realizes the authentication of the second Internet of Things device by interacting with the cloud server trusted by the second Internet of Things device. It not only strengthens the security of device control, but also reduces the cost requirements for the second IoT device.
  • the second IoT device does not need to use a security chip, or prefabricate the certificate key locally on the device. Therefore, it can be efficient It also securely realizes device control across IoT systems.
  • this solution compared with the protocol interconnection or standardization based on cloud-cloud or terminal-cloud, this solution not only avoids the former's low performance and stability problems caused by long data links, but also improves the latter because of IoT devices.
  • the inability to access the cloud of equipment manufacturers leads to the problem that equipment manufacturers are not motivated and difficult to promote. Therefore, this solution can support IoT devices to be controlled by third-party applications, smart speakers, gateways, smart TVs, routers and other local central devices at a low cost without affecting the connection of IoT devices to the device manufacturer's cloud.
  • the interconnection and intercommunication between IoT devices under the connected system has been improved.
  • FIG. 1 is a schematic diagram of a scene of a method for setting device control authority provided by an embodiment of the present application
  • FIG. 2 is a flowchart of a method for setting device control authority provided by an embodiment of the present application
  • FIG. 3 is an interactive schematic diagram of a method for setting device control authority provided by an embodiment of the present application
  • Fig. 4 is another interactive schematic diagram of the method for setting device control authority provided by the embodiment of the present application.
  • Fig. 5 is another interactive schematic diagram of the method for setting device control authority provided by the embodiment of the present application.
  • Fig. 6 is another interactive schematic diagram of the method for setting device control authority provided by the embodiment of the present application.
  • FIG. 7 is another schematic flowchart of a method for setting device control authority provided by an embodiment of the present application.
  • Fig. 8 is another interactive schematic diagram of the method for setting device control authority provided by the embodiment of the present application.
  • FIG. 9 is a schematic structural diagram of an apparatus for setting device control authority provided by an embodiment of the present application.
  • Fig. 10 is another schematic structural diagram of the apparatus for setting device control authority provided by the embodiment of the present application.
  • Fig. 11 is another schematic structural diagram of the apparatus for setting device control authority provided by the embodiment of the present application.
  • Fig. 12 is a schematic structural diagram of a computer device provided by an embodiment of the present application.
  • Embodiments of the present application provide a device control permission setting method, device, computer device, and storage medium.
  • the embodiment of the present application provides the apparatus for setting the device control authority applicable to the first computer device (in order to distinguish it can be called the first setting apparatus), and the apparatus for setting the device control authority applicable to the second computer device (in order to distinguish may be referred to as the second setting device), and the device control authority setting device applicable to the third computer device (may be referred to as the third setting device for distinction).
  • the first computer device may be a device such as a terminal, and the terminal may be a mobile phone, a tablet computer, a notebook computer, and an Internet of Things device, etc.
  • an Internet of Things device may include a smart speaker, a smart TV, a smart refrigerator, and a smart water heater, etc.
  • the second computer device may be a device such as a terminal.
  • the terminal may be a mobile phone, a tablet computer, a notebook computer, and an Internet of Things device.
  • the Internet of Things device may include a smart speaker, a gateway, a smart TV, and a router.
  • the third computer device can be a server and other equipment, and the server can be a single server, or a server cluster composed of multiple servers, wherein multiple servers can form a block chain, and the server is a block chain on the block chain. node.
  • the first computer device is used as a terminal
  • the second computer device is used as a terminal
  • the third computer device is used as a server as an example to introduce a method for setting device control rights.
  • the embodiment of the present application provides a device control permission setting system including a first IoT device 10, a second IoT device 20, and a second cloud server 30, etc.; the first IoT device 10, the second IoT device
  • the device 20 and the second cloud server 30 are connected through a network, for example, through a wired or wireless network connection, etc., wherein the device control permission setting device is integrated in the terminal or server, for example, integrated in the terminal or server in the form of a client in the server.
  • the second Internet of Things device 20 may send access information for the second cloud server 30 to the first Internet of Things device 10 with which a connection relationship has been established, wherein the access information is used to establish the connection between the first Internet of Things device 10 and the second Internet of Things device 10.
  • the access connection relationship between the two cloud servers 30, the access connection relationship is used for the second cloud server 30 to authenticate the first IoT device 10, and the second cloud server 30 has trust with the second IoT device 20
  • the cloud server of the relationship, the second IoT device 20 and the first IoT 10 device belong to different IoT systems.
  • the first IoT device 10 may receive the access information directed to the second cloud server 30 sent by the second IoT device 20 with which a connection relationship has been established.
  • the first IoT device 10 may acquire the device authentication information of the second cloud server 30 according to the access information. For example, the first IoT device 10 may send an access request to the second cloud server 30 based on the access information, so as to establish an access connection relationship between the first IoT device 10 and the second cloud server 30 . In this way, the first IoT device 10 can obtain the device authentication information of the second cloud server 30 based on the access connection relationship, and authenticate the second cloud server 30 based on the device authentication information.
  • the second cloud server 30 can also authenticate the first IoT device 10, specifically, the second cloud server 30 based on the access connection relationship between the second cloud server 30 and the first IoT device 10, Authenticate the first IoT device 10, and if the authentication passes, the second cloud server 30 may send the authentication result information of the first IoT device 10 to the second IoT device 20, so as to trigger the second IoT device 20 based on the The authentication result information sets the permission information for the first IoT device 10 .
  • the second IoT device 20 may receive the authentication result information of the first IoT device 10 sent by the second cloud server 30, and if the authentication result information indicates that the authentication is passed, the second IoT device 20 may set Its permission information on the first IoT device 10 . Moreover, if the authentication of the first IoT device 10 to the second cloud server 30 passes, the first IoT device 10 may set the authority information of the second IoT device 20 to the first IoT device 10 .
  • the first setting device may specifically be integrated in a terminal.
  • the first setting device may be integrated in the first IoT device.
  • the embodiment of the present application provides a device control permission setting method, which can be executed by a terminal processor, as shown in Figure 2, the device control permission setting method can be as follows:
  • the second cloud server is a cloud server having a trust relationship with the second IoT device.
  • the Internet of Things refers to the real-time collection of any object or process that needs to be monitored, connected, or interacted through various devices and technologies such as information sensors, radio frequency identification technology, global positioning system, infrared sensors, or laser scanners.
  • information sensors radio frequency identification technology
  • global positioning system global positioning system
  • infrared sensors or laser scanners.
  • the information required for sound, light, heat, electricity, mechanics, chemistry, biology, or location, etc. can be accessed through various possible networks to realize the ubiquitous connection between objects and objects, and between objects and people. Intelligent perception, identification and management of the process.
  • the Internet of Things is an information carrier based on the Internet and traditional telecommunication networks. It allows all ordinary physical objects that can be independently addressed to form an interconnected network.
  • IoT devices refer to physical devices that can be connected to the Internet of Things (IOT for short), such as refrigerators, air conditioners, TVs, sweeping robots, and smart speakers.
  • the IoT device may also be a terminal device such as a mobile phone, a tablet computer, or a notebook computer, on which a corresponding IoT client may run.
  • the client may include a browser application (also called Web applications), applications (Application, APP), and small programs, etc.
  • the IoT system is a comprehensive system platform for interconnection, and the IoT objects belonging to the same IoT system can interact by following the data interaction rules under the IoT system.
  • the IoT system compared to cross-IoT systems, for applications (Applications, APPs), cloud servers, IoT devices, and services under the same IoT system, since they are IoT objects under the same IoT system, In the IoT system, relevant permissions for data interaction can be obtained, so that IoT objects under the same IoT system can perform data interaction more quickly.
  • IoT objects belonging to the same IoT system can be referred to as IoT objects belonging to the same IoT ecosystem, or as IoT objects belonging to the same ecosystem.
  • IoT objects belonging to the same IoT ecosystem for an IoT system built by an organization subject, including applications, cloud servers, IoT devices, and services, it can be considered that the IoT objects in the IoT system are the objects in the IoT ecosystem constructed by the organization subject. of IoT objects.
  • the organizational subject may be a single subject, for example, a certain manufacturer, a certain manufacturer, or a certain brand, etc., or an organization composed of multiple subjects, for example, an alliance organization formed by negotiation of multiple manufacturers.
  • the first IoT device in this application is the IoT device to be controlled by the second IoT device.
  • the first IoT device may be a smart home appliance provided by manufacturer A ;
  • the first IoT device may be a smart security device provided by manufacturer A; and so on.
  • the second IoT device in this application is the IoT device to be controlled by the first IoT device, and the second IoT device and the first IoT device belong to different IoT systems.
  • a situation of a second IoT device may be a third-party local hub, where "third party" is used to emphasize that the second IoT device belongs to a different IoT system, for example, the second IoT device and the first IoT device belong to different manufacturers; "local hub” is used to emphasize that the second IoT device is local and can Control and manage devices.
  • the second cloud server in this application is a cloud server that has a trust relationship with the second Internet of Things device, and the trust relationship makes the second Internet of Things device trust the second cloud server, for example, the second Internet of Things device trusts the second cloud server.
  • the second IoT device may entrust the authentication of the second IoT device by the first IoT device to the second cloud server, and so on.
  • the trust relationship between the second cloud server and the second IoT device can be realized in various ways.
  • the second cloud server and the second IoT device can belong to the same IoT system, and in this IoT In the connected system, there is a trust relationship between the second cloud server and the second IoT device; for another example, the second cloud server and the second IoT device may belong to different IoT systems, but the second cloud server and the second IoT A trust relationship is established between networked devices; and so on.
  • the IoT system to which the second IoT device belongs may be configured with a corresponding IoT App for the second IoT device, and the IoT App and the first IoT device belong to a different IoT system.
  • the second IoT device may specifically be a terminal device running a corresponding IoT App, and the terminal device may perform the steps in the method for setting device control authority described in this application to control the first IoT device.
  • Internet-connected devices are controlled, that is, the form of the third-party local hub can be not only IoT devices, but also terminal devices running corresponding IoT Apps.
  • the terminal devices can include mobile phones, tablet computers, and laptops, etc. .
  • the first IoT device may be the IoT device shown in 1001
  • the second IoT device may be the third-party local hub shown in 1002
  • the second cloud server may be the third-party authentication shown in 1003. center.
  • the third-party local hub and the third-party certification center belong to the same IoT system
  • the IoT device and the third-party local hub belong to different IoT systems.
  • the IoT device can receive the access information for the third-party authentication center sent by the third-party local hub that has established a connection relationship with it.
  • the third-party local hub and the third-party authentication center have a trust relationship, specifically , the third-party local hub may entrust the third-party authentication center with the steps related to authentication with the first IoT device.
  • the first IoT device may also have a client that can interact with it.
  • the client may belong to the same IoT system as the first IoT device, or may be connected to the first IoT device. It belongs to different IoT systems, such as the IoT App shown in 1004 in FIG. 3 .
  • the client may have a corresponding cloud server, for example, a cloud server belonging to the same IoT system as the client, such as the IoT cloud shown at 1005 in FIG. 3 .
  • the access information sent by the second IoT device to the first IoT device is relevant information for the first IoT device to access the second cloud server, for example, the access information may include access address information, and the first IoT device may Determine the access address of the second cloud server through the access address information; as another example, the access information may include access parameter information, and the access parameters may be used for the second cloud server to further process the access requirements of the first IoT device; etc. wait.
  • the first IoT device before the first IoT device receives the access information sent by the second IoT device, the first IoT device can establish a connection relationship with the second IoT device, so that based on the connection relationship Obtain the access information for the second cloud server sent by the second IoT device, specifically, the step of "receiving the access information for the second cloud server sent by the second IoT device that has established a connection relationship with the first IoT device , which can include:
  • the step of "receiving access information directed at the second cloud server sent by the second Internet of Things device that has established a connection relationship with the first Internet of Things device” may include: receiving the access information sent by the second Internet of Things device based on the connection relationship Access information of the second cloud server.
  • connection relationship established here is the connection relationship in the configuration process.
  • the configuration process means that the steps required to realize the control are equipped and arranged before the control is executed.
  • the configuration process may include steps such as network configuration, identification, and connection.
  • connection relationship between the first IoT device and the second IoT device there are many ways to establish the connection relationship between the first IoT device and the second IoT device, for example, it can be realized by exchanging keys, for example, it can be realized by exchanging personal identification passwords (Personal IDentification Number, PIN code), specifically, the first IoT device and the second IoT device can perform security negotiation through a known PIN code to establish an encrypted connection relationship.
  • PIN code Personal IDentification Number
  • the key exchange scheme can be realized through the pre-shared key (PreSharedKey, PSK) defined by the data packet transport layer security protocol (Datagram Transport Layer Security, DTLS); another example, the key exchange scheme can be combined with the elliptic curve Diffie-Hellman key exchange (Elliptic Curve Diffie–Hellman key Exchange, ECDH) algorithm and PIN code to achieve; and so on.
  • PreSharedKey PSK
  • data packet transport layer security protocol Datagram Transport Layer Security, DTLS
  • ECDH elliptic curve Diffie-Hellman key exchange
  • the device authentication information of the second Internet of Things device can be obtained based on the connection relationship.
  • a connection channel for data interaction between the first IoT device and the second IoT device can be established.
  • the first The IoT device and the second IoT device can perform data interaction through the connection channel, for example, sending device authentication information and receiving device authentication information.
  • the first IoT device may have multiple second IoT devices to establish a connection relationship with it and then control it, the first IoT device may receive information from multiple second IoT devices.
  • the target second IoT device is determined in the IoT device, and a connection is established with the target second IoT device.
  • the step of "establishing a connection relationship between the first IoT device and the second IoT device" may include:
  • connection query information If the information format of the connection query information satisfies the preset query format, a connection relationship with the second Internet of Things device is established.
  • connection inquiry information is information sent by the second Internet of Things device, and the information is used to inquire whether the first Internet of Things device establishes a connection relationship with the second Internet of Things device.
  • connection query information may be in the form of a message, for example, a multicast message or a broadcast message.
  • the first IoT device may receive the connection inquiry information sent by the second IoT device after being in the network configuration state.
  • the first IoT system can be configured with a corresponding IoT App (called the first IoT App for distinction) for the first IoT device, and the user can enable the first IoT device to enter the configuration through the first IoT App. network status; as another example, the user can interact with the first IoT device directly, for example, by triggering the physical The Internet of Things device enters the network distribution state; for another example, the first Internet of Things device can always be in the network distribution state; and so on.
  • the first IoT device may enter a pre-agreed monitoring port mode, so that the first IoT device can monitor broadcast messages in the local area network.
  • the second IoT device can send a multicast or broadcast message in a local area network by means of a multicast message, etc., so as to send connection query information to the first IoT device.
  • the first IoT device is The connection query information sent by the second Internet of Things device can be received.
  • the first IoT device can receive the connection query information sent by multiple second IoT devices, it is possible to set corresponding In this case, for the first IoT device, if the connection query information received from the second IoT device satisfies the preset query format, a connection between it and the second IoT device will be established. connection relationship.
  • the first Internet of Things device may generate the inquiry response information of the connection inquiry information, so that By sending the inquiry response information to the second Internet of Things device, the second Internet of Things device can learn the response of the first Internet of Things device to the connection inquiry information. In this way, both the first Internet of Things device and the second Internet of Things device can determine A connection relationship between the two is to be established. Under this consensus, the first IoT device and the second IoT device can establish a connection relationship between the two.
  • the step of "establishing a connection relationship between the first IoT device and the second IoT device" may include:
  • the query response information includes device information of the first IoT device
  • the device information of the first Internet of Things device may include information such as a device identifier of the first Internet of Things device, a system identifier of the first Internet of Things system, and the like.
  • the first IoT device may generate query response information carrying its device information, so that the second IoT device learns the first IoT device's response to its connection query request.
  • a corresponding query response format can be set for the query response information in the application scenario of device control across IoT systems. Therefore, after receiving the connection query information that satisfies the preset query format sent by the second IoT device, the first IoT device can generate query response information that satisfies the query response format, and the query response information can carry the first Device information for IoT devices.
  • the first IoT device may send query response information to the second IoT device.
  • the first IoT device may reply a response to the second IoT device through unicast.
  • the second IoT device can also send connection query information to multiple first IoT devices. Therefore, the second The IoT device may receive connection response information from multiple first IoT devices. Since the connection response information includes the device information of the first IoT device, the second IoT device can determine the first IoT device to establish a connection relationship based on the connection response information.
  • the first Internet of Things device and the second Internet of Things device can establish a preliminary connection consensus, and further establish a connection relationship between them. Further, based on the connection relationship, the first IoT device can receive the access information for the second cloud server sent by the second IoT device, specifically, when establishing a connection between the first IoT device and the second IoT device After the connection relationship, a connection channel that provides data interaction between the first IoT device and the second IoT device can be established, so that the first IoT device and the second IoT device can perform data interaction through the connection channel , for example, sending and receiving access information for the second cloud server.
  • the device authentication information of the second cloud server is relevant data required for the first IoT device to authenticate the second cloud server, for example, the first IoT device can verify the device authentication information, A verification result of the device authentication information is obtained, and further, an authentication result of the second cloud server is determined according to the verification result.
  • the access information there are many ways to obtain the device authentication information of the second cloud server.
  • the access information sent by the second IoT device to the first IoT device can be used for the first IoT device to access the second cloud server.
  • the second cloud server therefore, the first IoT device can access the second cloud server through the received access information, in this way, the first IoT device can perform data interaction with the second cloud server, for example, the first An IoT device can obtain device authentication information of the second cloud server.
  • the access information acquired by the first IoT device may include access address information and access parameter information of the second cloud server, wherein the access address information may be used for the first IoT device to determine the second cloud server access address, so that the first IoT device can access the second cloud server; the access parameter information can be used for the second cloud server to verify the first IoT device to determine whether the first IoT device is allowed to Access to the second cloud server.
  • the first IoT device can access the second cloud server based on the access address information and access parameter information, for example, by establishing a connection relationship between the first IoT device and the second cloud server. Access to the second cloud server, and then obtain the device authentication information of the second cloud server.
  • the access information may include access address information and access parameter information
  • the step of "obtaining device authentication information of the second cloud server according to the access information" may include:
  • the device authentication information of the second cloud server is acquired.
  • the access address information is related information describing the access address of the second cloud server, specifically, the first IoT device can determine the access address of the second cloud server through the access address information, and then realize the access to the second cloud server .
  • access address information can include physical address information, logical address information, port address information, specific address information, etc.; another example, access address information can be uniform resource locator (uniform resource locator, URL); for another example, the access address information can be in the form of a QR code; and so on.
  • uniform resource locator uniform resource locator, URL
  • the access parameter information is relevant information describing the access parameters, wherein the access parameters can be used for the second cloud server to further process the access requirements of the first IoT device.
  • the access parameter can be the identity verification code of the first Internet of Things device, and after receiving the access request from the first Internet of Things device, the second cloud server can further send the first Internet of Things The identity of the device is verified to determine whether the first IoT device is allowed to access the second cloud server; for another example, the access parameter can be the binding code of the first IoT device, and the binding code can be used for the second cloud server
  • the second cloud server binds the first IoT device with the target user.
  • the target user here may be an associated user of the second IoT device, for example, a user currently logged in on the second IoT device.
  • the first Internet of Things device can determine the access address of the second cloud server, and then realize the access to the second cloud server, and the access parameter information can make the second cloud server further
  • the access requirements of the first IoT device are processed. Therefore, the first IoT device can generate an access request based on the access address information and access parameter information, and send the access request to the second cloud server to establish the first IoT device.
  • the connection relationship between the device and the second IoT device specifically, the step of "establishing an access connection relationship with the second cloud server based on the access address information and access parameter information" may include:
  • An access request is sent to the second cloud server to establish an access connection relationship with the second cloud server.
  • the access connection relationship is the connection relationship established when the second IoT device accesses the second cloud server, specifically, establishing the access connection relationship between the second IoT device and the second cloud server can establish a A connection channel for data interaction between the networked device and the second cloud server. In this way, the second IoT device and the second cloud server can perform data interaction through the connection channel, for example, send and receive device authentication information.
  • the first IoT device can determine the access address of the second cloud server based on the access address information, and further, the first IoT device can generate an access request, wherein the destination address of the access request is the Two, the access address of the cloud server, and the access address may carry access parameter information.
  • the first IoT device may establish an access connection relationship with the second cloud server by sending the access request to the second cloud server.
  • the access address information may be the URL of the second cloud server
  • the access parameter information may be the binding code of the first IoT device
  • the first IoT device may generate an access request based on the URL and the binding code, and pass the request to
  • the second cloud server sends the access request to connect to the second cloud server, thereby establishing an access connection relationship between the second IoT device and the second cloud server.
  • the second Internet of Things device can obtain the device authentication information of the second cloud server based on the access connection relationship.
  • the first IoT device and the second cloud server can agree on the format of the access request in advance, so that after receiving the access request, the second cloud server can determine the format of the access request Whether the format matches the pre-agreed format to determine whether the access request is legal. Further, if the access request is legal, the second cloud server may allow the first IoT device to access the second cloud server, and then establish an access connection relationship between the first IoT device and the second cloud server.
  • the first IoT device since there are many ways for the first IoT device to authenticate the second cloud server, there are multiple ways for the first IoT device to authenticate the second cloud server based on the device authentication information .
  • the first IoT device may verify the device authentication information and determine the authentication result of the second cloud server based on the verification result of the device authentication information, thereby implementing authentication on the second cloud server.
  • the first IoT device may authenticate the second cloud server through certificate authentication, then the device authentication information of the second cloud server obtained by the first IoT device may specifically be the certificate of the second cloud server, The first IoT device can verify the certificate to authenticate the second cloud server.
  • the first IoT device can authenticate the second cloud server through key authentication, then the device authentication information of the second cloud server obtained by the first IoT device can specifically be the second cloud server's A key, through which the first IoT device can verify the key to authenticate the second cloud server.
  • the device authentication information may include comparing the device authentication information, calculating the device authentication information, querying and matching the device authentication information, and so on.
  • the verification of device authentication information is essentially the process of authenticating the second cloud server, therefore, it is possible to first determine the relevant information required for authentication of the second cloud server, and further use this information to verify the Verifying the device authentication information, specifically, the step of "authenticating the second cloud server based on the device authentication information" may include:
  • authentication verification information information verification is performed on the device authentication information, so as to authenticate the second cloud server.
  • the authentication verification information is relevant information required for authenticating the second cloud server, and the authentication verification information may be in various forms, for example, the authentication verification information may be a character string, a value, or a set.
  • the first IoT device may determine the authentication verification information required for authenticating the second cloud server
  • the second IoT device may send the authentication verification information to the first IoT device
  • the user may directly input the authentication verification information to the first Internet of Things device
  • the first Internet of Things device may obtain the authentication verification information through the interaction between the terminal and the cloud; and so on.
  • the device authentication information may include information comparison, information calculation, query matching and other ways.
  • performing information verification on the device authentication information may be implemented by performing information comparison on the device authentication information.
  • the first IoT device may compare the authentication verification information required to authenticate the second cloud server with the device authentication information sent by the second cloud server, so as to perform information verification on the device authentication information, Specifically, if the comparison result is consistent, it may be determined that the verification is passed; otherwise, it is determined that the verification is not passed.
  • the information verification of the device authentication information can be realized by calculating the device authentication information. Therefore, the authentication verification information required for authenticating the second cloud server can be preset numerical information, such as preset Set the value or range of values, etc. As an example, the authentication verification information may be a preset value range. After the first IoT device obtains the device authentication information of the second cloud server, it may calculate the device authentication information, and compare the calculation result with the preset value range. The comparison is to implement information verification of the device authentication information. Specifically, if the calculation result belongs to the preset value range, it can be determined that the verification has passed; otherwise, it can be determined that the verification has not passed.
  • the information verification of the device authentication information can be realized by querying and matching the device authentication information. Therefore, the authentication verification information required for authenticating the second cloud server can be a preset information set, the The set may include at least one information element, for example, the set may include at least one piece of device verification information authenticated by the first IoT device.
  • the first IoT device obtains the device authentication information of the second cloud server, it can verify the device authentication information by querying whether there is an information element matching the device authentication information in the information set, specifically, If there is an information element matching the device authentication information in the information set, it can be determined that the verification has passed; otherwise, it can be determined that the verification has not passed.
  • the authority information of the second Internet of Things device to the first Internet of Things device is related information describing the device control authority of the second Internet of Things device to the first Internet of Things device.
  • the device control authority of the second Internet of Things device to the first Internet of Things device may include service call authority, information change authority, and the like.
  • the service invocation authority may be the invocation authority of the second IoT device to the service provided by the first IoT device
  • the information modification authority may be the device control information stored by the second IoT device in the first IoT device change permissions.
  • ACL is an access control technology based on packet filtering, which can filter the data packets on the interface according to the set conditions, allowing them to pass or discard.
  • Access control lists are widely used in routers and Layer 3 switches. With the help of access control lists, users' access to the network can be effectively controlled, thereby ensuring network security to the greatest extent.
  • the second IoT device considering that the second IoT device needs to know the device capabilities of the first IoT device, it can further set the device control authority of the second IoT device to the first IoT device, that is to say , for the first Internet of Things device, it needs to make the second Internet of Things device know the device capabilities of the first Internet of Things device before it can further set the device control authority of the second Internet of Things device on the first Internet of Things device.
  • the second IoT device can know the device capabilities of the first IoT device. For example, the first IoT device can actively send it to the second IoT device; After the first IoT device requests the device capability of the first IoT device, the first IoT device sends its device capability to the second IoT device; and so on.
  • the first IoT device after the first IoT device passes the authentication of the second cloud server, the first IoT device can make the second IoT device know the device capabilities of the first IoT device, so that the second IoT device can be further set
  • the authority information of the second Internet of Things device to the first Internet of Things device specifically, the step "if the authentication is passed, then setting the authority information of the second Internet of Things device to the first Internet of Things device" may include:
  • the authentication in response to the device capability request sent by the second IoT device, send the device capability information of the first IoT device to the second IoT device, wherein the device capability information is used to instruct the second IoT device to generate a pair of Device control information of the first IoT device;
  • the device capability request is used for requesting to acquire the data of the capability model of the first Internet of Things device.
  • the data format of the device capability request may be in various formats.
  • the device capability request may be packet data, for example, a multicast packet or a broadcast packet.
  • the device capability information of the first IoT device is related information describing the device capabilities that the first IoT device can provide.
  • the device capability information may include the specific model, type, controllable instructions, attributes, and service etc. It should be noted that, in practical applications, the device capability information of the first IoT device may also be referred to as a capability model of the first IoT device.
  • the device control information of the second Internet of Things device is relevant information indicating that the first Internet of Things device sets the control authority, and the control authority is the device control authority of the second Internet of Things device to the first Internet of Things device.
  • the first Internet of Things device may send the device capability information of the first Internet of Things device to the second Internet of Things device.
  • the first Internet of Things device may The device capability request sent by the second Internet of Things is acquired, so that the first Internet of Things device can further send the device capability information of the first Internet of Things device to the second Internet of Things device in response to the device capability request.
  • the second IoT device may send a device capability request to the first IoT device; as another example, the second IoT device may have a matching second matching server (for example, the second matching server may be a A server belonging to the same IoT system; as another example, the second matching server may be a server authorized by the second IoT device; etc.), the second IoT device may send a device capability request to the second matching server to sending the device capability request to the first IoT device through the second matching server; and so on.
  • the step of "sending the device capability information of the first IoT device to the second IoT device in response to the device capability request sent by the second IoT device" may include:
  • the device capability information of the first Internet of Things device is sent to the second Internet of Things device.
  • the first IoT device and the second IoT device can agree on the format of the device capability request.
  • the second IoT device can satisfy the preset agreement by generating format of the device capability request, and send the device capability request to the first IoT device to request to obtain the capability model of the first IoT device.
  • the first IoT device can receive the device capability request sent by the second IoT device.
  • the first Internet of Things device may send the device capability information of the first Internet of Things device to the second Internet of Things device in response to the device capability request.
  • the step of "sending the device capability information of the first IoT device to the second IoT device in response to the device capability request" may include:
  • the device capability information of the first Internet of Things device is sent to the second Internet of Things device.
  • a device capability request sent by the second IoT device may trigger the first IoT device to Determine its equipment capability; as another example, the first IoT device may store relevant data of its equipment capability information, and the first physical network device may maintain the data regularly, such as performing data query regularly, and when detected by the data change , the data is updated to determine the device capability information of the first IoT device; for another example, the first IoT device may obtain the device capability information of the first IoT device by requesting from the cloud; and so on.
  • the first IoT device may send the device capability information of the first IoT device to the second IoT device in response to the device capability request sent by the second IoT device. For example, it may be sent to the second Internet of Things device in the form of a message; another example, it may be sent to the second Internet of Things device in the form of interacting with the cloud.
  • the first IoT device and the second IoT device may agree in advance on a format for sending and receiving device capability information.
  • the first IoT device can Receive device control information sent by the second IoT device.
  • the first IoT device may receive the device control message sent by the second IoT device to obtain The device control information of the second IoT device is extracted from the device control message.
  • the step "obtaining the device control information of the second IoT device" may include:
  • the device control message is message data for transmitting device control information.
  • the second Internet of Things device may send a device control message to the first Internet of Things device in a pre-agreed format, wherein the device control message may include device control information of the second Internet of Things device.
  • the first IoT device may receive the device control packet sent by the second IoT device, and extract the device control information of the second IoT device from the device control packet.
  • the third-party local hub can send a device control message to the IoT device in a pre-agreed format to request to set an ACL for the IoT device.
  • the IoT device can receive the device control message and extract the device control information from it. This device control information sets the ACL of the IoT device.
  • the first IoT device may receive the device control message sent by the second IoT device through the connection relationship established in the configuration process. Specifically, after the connection relationship between the first IoT device and the second IoT device is established, a connection channel for data interaction between the first IoT device and the second IoT device can be established. In this case, the first The IoT device and the second IoT device can perform data interaction through the connection channel, for example, sending a device control message and receiving a device control message.
  • the first IoT device can set the authority information of the second IoT device to the first IoT device based on the received device control information.
  • the device control of the first IoT device by the second IoT device is essentially a cross-IoT system Device control performed.
  • the device control object can implement device control on the first Internet of Things device through the second Internet of Things device. Therefore, when setting the device control authority of the second Internet of Things device to the first Internet of Things device, it can be realized by setting the device control authority of the device control object in the second Internet of Things system to the first Internet of Things device.
  • the device control information may include the system identifier of the target IoT system and the object identifier of the device control object, where the target IoT system is the IoT system to which the second IoT device belongs, that is, the second IoT system,
  • the device control object is an object that controls the first IoT device through the second IoT device.
  • the step of "setting the device control authority of the second IoT device to the first IoT device based on the device control information" may include:
  • the device control authority of the device control object in the target IoT system to the first IoT device is set.
  • the system identification is identification information for uniquely identifying the IoT system, and the system identification may be in various forms, for example, it may include different data forms such as character strings, images, and audio.
  • the system identification of the target IoT system can be called the ecological identification code of the target IoT system, and the ecological identification code can be used to uniquely identify a third-party manufacturer.
  • the second IoT device may be a third-party local hub, and correspondingly, the system identifier of the IoT system to which the second IoT device belongs is the ecological identification code of the third-party local hub.
  • the object identifier is identification information used to uniquely identify the device control object in the target IoT system, and the object identifier may be in various forms, for example, it may include different data forms such as character strings, images, and audio.
  • the device control object is an object that controls the first Internet of Things device, for example, the device control object may be a user, an Internet of Things device, and the like.
  • the object identifier of the device control object can be called a subject ID (identity identification number, Identity Document in English).
  • the subject ID can be used to uniquely identify a user or an IoT device (the IoT device) in a third-party manufacturer
  • the networked device can act as a controller
  • the subject ID is unique within the third-party manufacturer.
  • the second IoT device can assign different object IDs to different device control objects in the target IoT system, for example, a third-party local hub can assign different topic IDs to different controllers within its own ecosystem , users, etc.
  • the first IoT device After the first IoT device determines the system identifier of the target IoT system and the object identifier of the device control object, it can further set the device control object in the target IoT system to the first IoT system based on the system identifier and object identifier. Device control permissions for the device.
  • the system identifier included is the identifier a corresponding to manufacturer A
  • the object identifier is the identifier b corresponding to user B
  • the first IoT device can a and identifier b, modify the ACL of the first IoT device, in this way, the device control authority of user B on the first IoT device can be set.
  • the device control authority set here is the control authority of the first IoT device owned by user B in the IoT system corresponding to manufacturer A.
  • the device control information received by the first IoT device includes the system identifier a corresponding to vendor C, and the object identifier b corresponding to user B.
  • the first IoT The device can set user B's device control authority to the first IoT device. It is worth noting that the device control authority set here is the control authority of the first IoT device owned by user B in the IoT system corresponding to manufacturer C.
  • the system identifier included is the identifier a corresponding to the manufacturer A
  • the object identifier is the identifier d corresponding to the controller D.
  • the first IoT device The networked device can set the device control authority of the controller D to the first IoT device. It should be noted that the control authority set here is the control authority of the first IoT device owned by the controller D in the IoT system corresponding to the manufacturer A.
  • the device control information obtained by the first IoT device may also include the object attribute information of the device control object.
  • the step of "setting the device control object pair in the target IoT system based on the system identifier and the object identifier The device control authority of the first IoT device" may include:
  • the service call authority is the call authority of the device control object to the service provided by the first Internet of Things device, and the service provided by the first Internet of Things device
  • the service is determined based on the device capability information of the first IoT device
  • the device control authority of the device control object in the target IoT system to the first IoT device is set.
  • the object attribute information is used to describe the object attribute of the device control object.
  • Different object attributes represent different roles, and different roles represent different permissions.
  • permissions may include service call permissions and information change permissions.
  • there is a one-to-one correspondence between the object identifier of the device control object and the object attribute of the device control object that is, in practical applications, the one-to-one correspondence between the role of the device control object and the subject ID.
  • the object attribute of the device control object is role 1, it means that the device control object only has the service call authority to the first IoT device; if the object attribute of the device control object is role 2, it means that the device control object has The service call authority and information change authority to the first IoT device.
  • the object attribute of the device control object is role 1, it means that the device control object only has the service call authority for the first IoT device; if the object attribute of the device control object is role 2, it means that the device control object It only has the information modification authority for the first IoT device; if the object attribute of the device control object is role 3, it means that the device control object has the service calling authority and information modification authority for the first IoT device. etc.
  • the object attribute of the device control object may include an administrator and a common user. Specifically, if the object attribute of the device control object is an administrator, the device control object may have an information modification for the first IoT device. Authority and service invocation authority; if the object attribute of the device control object is a common user, the device control object may only have the service invocation authority for the first IoT device.
  • the information change authority represents the change authority of the device control object to the device control information stored in the first IoT device, for example, the information change authority represents the change authority of the device control object to the ACL of the first IoT device.
  • the service call authority is the call authority of the device control object to the service provided by the first Internet of Things device, and the service provided by the first Internet of Things device is determined based on the device capability information of the first Internet of Things device. If the device control object has service invocation authority on the first IoT device, the device control object can invoke authorized services in the first IoT device.
  • the first IoT device may be a smart air conditioner, and the services provided by the first IoT device may include cooling service, dehumidification service, heating service, etc. If the device control object has service call authority for the smart refrigerator, the device The control object can call authorized services in the smart refrigerator.
  • the first IoT device can determine whether the device control object has service call authority to the first IoT device, so that the first IoT device can further set the The device control object has the device control authority of the first IoT device.
  • the first IoT device can be a smart TV
  • the device control object of the second IoT device can be a child E
  • the object attribute of the child E is an ordinary user
  • the smart TV can determine the child E based on the object attribute information of the child E.
  • E has the service invocation authority to the smart TV, and sets the child E's device control authority to the smart TV in the target IoT system as: having the service invocation authority to the smart TV.
  • the device control information may also include service access information of the device control object, where the service access information includes the authorized access service of the device control object on the first IoT device, and the authorized access service of the device control object. access permission. Therefore, after the first IoT device determines that the device control object has the service call authority to the first IoT device, based on the service access information, it can determine the service access authority of the device control object to the first IoT device, so as to further clarify the device Control the object's service call authority to the first IoT device.
  • the step of "determining the service call authority of the device control object to the first IoT device" may include:
  • the first IoT device can be a smart TV
  • the device control object of the second IoT device can be a child E
  • the object attribute of the child E is an ordinary user
  • the service access information of the child E includes the authorization of the child E on the smart TV.
  • child E's authorized access services on smart TVs include the following two services: watching science and education channels and watching animation channels. The access right of "" is: 2 hours per day, and the access right of child E to "watch animation channel" is: 1 hour per day.
  • the smart TV can determine the service access right of the child E to the smart TV based on the authorized access service of the child E and the access right of the child E to the authorized access service, so that on the basis of determining that the child E has the service calling right of the smart TV , to further clarify what services in the smart TV the child E can access, and the specific permissions of the accessible services.
  • the first IoT device can correspondingly set the device control object to the first IoT device.
  • the device control authority of the IoT device specifically, the step of "setting the device control authority of the device control object in the target IoT system to the first IoT device based on the service invocation authority" may include:
  • the object attribute information indicates that the device control object has information change authority to the first IoT device
  • the service call authority set the device control authority of the device control object in the target IoT system to the first IoT device
  • the information modification authority represents the device control object, and the modification authority of the device control information stored in the first Internet of Things device.
  • the first IoT device can be a smart TV
  • the device control object of the second IoT device can be an adult F
  • the object attribute of the adult F is an administrator
  • the smart TV can be based on the object attribute information of the adult F , determine that adult F has the service call authority and information change authority to the smart TV, and set the adult F's device control authority to the smart TV in the target IoT system as: having the service call authority and information change authority to the smart TV.
  • the device control information received by the first IoT device may include, in addition to the system identifier of the second IoT system, the object identifier of the device control object, object attribute information, and service access information, it may also include the device ID, connection key, and key expiration time of the connection key.
  • the device ID is also called the target device identifier, which is the unique ID assigned by the target IoT system to the first IoT device, and can be used to uniquely identify a device in the target IoT system; the connection key can be used for the first IoT device
  • An Internet of Things device establishes a control connection with a second Internet of Things device, and the connection key is in one-to-one correspondence with the object identifier.
  • the second IoT device can assign different object IDs, keys, object attributes and other information to different device control objects in the target IoT system.
  • a third-party local hub can assign different topic IDs, Information such as keys and roles is assigned to different controllers, users, etc. in its own ecology.
  • the device control can be further performed on the basis of the foregoing process.
  • the method for setting the device control authority can also be include:
  • the first IoT device may receive the device control command sent by the second IoT device.
  • the second IoT device may send the device control command Send it to the second matching server that matches with it, and further, the second matching server can send the device control instruction to the first IoT device, so that the first IoT device can receive the device control instruction sent by the second IoT device .
  • the step of "receiving a device control instruction sent by the second Internet of Things device" may include:
  • a device control instruction sent by a second matching server matching with the second Internet of Things device is received, wherein the device control instruction is an instruction sent by the second Internet of Things device to the second matching server.
  • the second matching server that matches the second IoT device may be a cloud server that belongs to the same IoT system as the second IoT device.
  • the second IoT device can send the device control instruction to the second matching server that matches it, and the second matching server can send the device control instruction to the first IoT device.
  • the first matching server for device matching further, the first matching server can send the device control instruction to the first IoT device, so that the first IoT device can receive the device control instruction sent by the second IoT device.
  • the step of "receiving a device control instruction sent by the second Internet of Things device" may include:
  • the device control instruction is an instruction sent by the second IoT device to the first matching server through the second matching server, and the second matching server It is a cloud server matching with the second IoT device.
  • the first matching server that matches the first IoT device may be a cloud server that belongs to the same IoT system as the first IoT device.
  • the first IoT device can establish a control connection relationship with the second IoT device, so that based on the control connection relationship, it can receive the device control information sent by the second IoT device.
  • the instruction specifically, the step of "receiving a device control instruction sent by the second Internet of Things device" may include:
  • control connection relationship established here is a connection relationship in the control process. Specifically, in the process of realizing the device control of the first Internet of Things device by the second Internet of Things device, two processes of configuration and control may be included. Wherein, control refers to a process in which the second IoT device controls the first IoT device. For example, the second IoT device may control the first IoT device by sending a device control instruction to the first IoT device.
  • control can be performed directly after the configuration is completed.
  • the first IoT device can continue to use the connection relationship established during the configuration process, and based on the connection relationship The relationship is to receive the device control instruction sent by the second IoT device.
  • the first Internet of Things device may establish a control connection relationship with the second Internet of Things device, so as to receive a device control instruction sent by the second Internet of Things device based on the control connection relationship.
  • the first IoT device may establish a control connection relationship with the second IoT device.
  • the device control information of the second IoT device obtained by the first IoT device may include device control The object identifier of the object and the connection key information corresponding to the device control object, therefore, based on the object identifier and the connection key information, a control connection relationship with the second Internet of Things device can be established.
  • the step "establish and The "control connection relationship" between the second IoT devices may include:
  • the first IoT device and the second IoT device can perform security negotiation through object identifier and connection key information, and establish an encrypted connection, so as to realize the establishment of a control connection relationship between the first IoT device and the second IoT device .
  • the method for establishing the control connection relationship here may be the same as or different from the method for establishing the connection relationship in the configuration process described above, and this application is not limited thereto.
  • the first IoT device considering that in practical applications, for the first IoT device, there may be multiple second IoT devices under different IoT systems that have set their device control over the first IoT device In the process of control, there may be multiple second IoT devices requesting to establish a control connection relationship with the first IoT device, and the first IoT device should establish a control connection relationship with the configured second IoT device , Therefore, when there are multiple second IoT devices under different IoT systems requesting to establish a control connection relationship with the first IoT device, the first IoT device can determine the target second IoT device from the multiple second IoT devices The IoT device, and establish a control connection relationship with the target second IoT device.
  • the device control information of the second IoT device acquired by the first IoT device may include the object identifier of the device control object and the connection key information corresponding to the device control object, and the second The system identifier of the IoT system to which the IoT device belongs, that is, the target system identifier of the target IoT system, and the target device identifier assigned by the target IoT system to the first IoT device, specifically, the step "based on the object identifier and the connection key information to establish a control connection relationship with the second IoT device", which may include:
  • control connection request includes a second system identifier
  • the second system identifier is the device identifier of the IoT system to which the second IoT device belongs
  • a control connection relationship with the second IoT device is established based on the target device identifier, the object identifier, and the connection key information.
  • control connection request obtained by the first Internet of Things device is data requesting establishment of a control connection relationship with the first Internet of Things device.
  • the control connection request may include a second system identifier, where the second system identifier is the system identifier of the IoT system to which the second IoT device that sends the control connection request belongs.
  • the data form of the control connection request may be in various forms, for example, it may be a multicast or broadcast message.
  • the first IoT device may obtain multiple control connection requests, and these control connection requests may be sent to the first IoT device by a second IoT device belonging to a different IoT system.
  • the first IoT device can compare the second system identifier corresponding to each control connection request with the target system identifier, and if the two match, it can be determined that the second IoT device that sends the control connection request is the same as the first IoT device.
  • the first IoT device may further establish a control connection relationship with the second IoT device based on the target device ID, object ID, and connection key information .
  • the second IoT device may send a multicast or broadcast packet through a multicast packet to send a control connection request to the first IoT device, wherein the control connection request includes the second system ID, the second system ID is the device ID of the IoT system to which the second IoT device belongs, and the format of the message is agreed in advance.
  • the first IoT device can obtain the control connection request of the second IoT device.
  • the first IoT device may further establish a control connection relationship with the second IoT device based on the target device identifier, object identifier, and connection key information, specifically , the step of "establishing a control connection relationship with the second IoT device based on the target device identifier, object identifier, and connection key information" may include:
  • the device connection response information includes a target device identifier
  • the first IoT device after the first IoT device obtains the control connection request of the second IoT device, based on the second system identifier included in the control connection request, it can determine the IoT device to which the second IoT device that sent the control connection request belongs. and the first IoT device may determine the device ID allocated by the IoT system to the first IoT device, and generate device connection response information including the device ID.
  • the first IoT device may send device connection response information to the second IoT device, so that the second IoT device learns the identity of the first IoT device to establish a control connection with it.
  • the first IoT The networking device can further establish a control connection relationship with the second IoT device based on the object identifier and the connection key information.
  • the first Internet of Things device can further receive the device control instruction sent by the second Internet of Things device based on the control connection relationship.
  • a control connection channel for data interaction between the first IoT device and the second IoT device can be established.
  • the first IoT The device and the second IoT device can perform data interaction through the control connection channel, for example, sending device control instructions and receiving device control instructions.
  • the first IoT device after receiving the device control instruction sent by the second Internet of Things device, the first IoT device can execute the operation corresponding to the device control instruction.
  • the device control instruction may include a service call instruction, where the service call instruction may be used to call a service provided by the first IoT device, and the first IoT device may receive the service call instruction sent by the second IoT device, and Invoke the service corresponding to the service invocation instruction, so as to realize the device control of the first Internet of Things device by the second Internet of Things device.
  • the service call instruction may be used to call a service provided by the first IoT device
  • the first IoT device may receive the service call instruction sent by the second IoT device, and Invoke the service corresponding to the service invocation instruction, so as to realize the device control of the first Internet of Things device by the second Internet of Things device.
  • the device control instruction may include an information change instruction, where the information change instruction may be used to change the device control information stored in the first IoT device, for example, may be used to modify the ACL of the first IoT device , for example, can be used to modify the permission information stored in the ACL, to update the connection key information stored in the ACL, and so on.
  • the step of "executing the operation corresponding to the device control instruction" may include:
  • the first IoT device may receive a device control request sent by the second IoT device, wherein the device control request may include a device The control instruction and the object identifier of the device control object, therefore, the first IoT device can determine the device control object corresponding to the device control instruction based on the object identifier.
  • the first IoT device may determine whether the device control object has information modification authority, for example, by querying the device control information stored by the first IoT device, for example, by querying the first IoT device's ACL to achieve. Specifically, if the device control object has the information modification authority for the first Internet of Things device, the first Internet of Things device may perform an information modification operation corresponding to the information modification instruction.
  • the device control object of the second IoT device may be a third-party local hub F, and its object attribute is an administrator, that is, the third-party local hub F has information modification authority for the first IoT device.
  • the third-party local hub F can periodically send a device control command to the first IoT device.
  • the device control command can include an ACL message and an object identifier of the third-party local hub F, and the ACL message is used for the first IoT device.
  • IoT devices update their ACLs.
  • the first IoT device After the first IoT device receives the device control instruction, it can extract the object identifier from it, and by querying the ACL, it can be known that the device control object corresponding to the device control instruction is a third-party local hub F, and its object attribute is an administrator. Therefore, The first IoT device can determine that the third-party local hub F has the information change authority for the first IoT device. In this case, the first IoT device can perform the information change operation corresponding to the information change command based on the ACL message, That is, the ACL is updated.
  • this embodiment can receive the access information for the second cloud server sent by the second IoT device that has established a connection relationship with the first IoT device, wherein the first IoT device and the second IoT device Belonging to different IoT systems, the second cloud server is a cloud server that has a trust relationship with the second IoT device; according to the access information, obtain the device authentication information of the second cloud server; based on the device authentication information, the second cloud The server performs authentication; if the authentication is passed, the authority information of the second Internet of Things device to the first Internet of Things device is set.
  • This solution can enable the second IoT device belonging to a different IoT system from the first IoT device to set the device control authority for the first IoT device, so as to realize device control in a cross-IoT system scenario.
  • the solution realizes the authentication of the second Internet of Things device by interacting with the cloud server trusted by the second Internet of Things device. It not only strengthens the security of device control, but also reduces the cost requirements for the second IoT device.
  • the second IoT device does not need to use a security chip, or prefabricate the certificate key locally on the device. Therefore, it can be efficient It also securely realizes device control across IoT systems.
  • this solution compared with the protocol interconnection or standardization based on cloud-cloud or terminal-cloud, this solution not only avoids the former's low performance and stability problems caused by long data links, but also improves the latter because of IoT devices.
  • the inability to access the cloud of equipment manufacturers leads to the problem that equipment manufacturers are not motivated and difficult to promote. Therefore, this solution can support IoT devices to be controlled by third-party applications, smart speakers, gateways, smart TVs, routers and other local central devices at a low cost without affecting the connection of IoT devices to the device manufacturer's cloud.
  • the interconnection and intercommunication between IoT devices under the connected system has been improved.
  • the second setting device may specifically be integrated in the terminal.
  • the second setting device may be integrated in the second IoT device.
  • An access connection relationship the access connection relationship is used for the second cloud server to authenticate the first IoT device
  • the second cloud server is a cloud server with a trust relationship with the second IoT device
  • An IoT device belongs to different IoT systems.
  • the second IoT device sends the access information of the second cloud server.
  • the information can be sent through the interaction between the terminal and the server;
  • the access information for the second cloud server is sent to the first IoT device.
  • the second IoT device may request the first IoT device to establish a connection relationship between the second IoT device and the first IoT device by sending connection inquiry information to the first IoT device,
  • the step of "establishing a connection relationship between the second IoT device and the first IoT device" may include:
  • connection query information Sending connection query information to the first IoT device, and receiving query response information sent by the first IoT device based on the connection query information, where the query response information includes device information of the first IoT device;
  • a connection relationship between the second IoT device and the first IoT device is established.
  • the second Internet of Things device may generate connection query information, and the connection query information may specifically be in the form of a message, and the format of the message is a pre-agreed preset query format.
  • the second Internet of Things device may send a multicast or broadcast message in a manner such as a multicast message in the local area network, so as to send connection inquiry information to the first Internet of Things device.
  • the second Internet of Things device may receive inquiry response information sent by the first Internet of Things device based on the connection inquiry information, the inquiry response information may be in the form of a message, and the format of the message is a pre-agreed inquiry response format,
  • the query response information includes device information of the first IoT device.
  • the second IoT device it can establish a connection relationship with multiple first IoT devices and then control the first IoT device, that is, the second IoT device can send Multiple first IoT devices send connection query information, so that, correspondingly, the second IoT device can receive query response information replied by multiple first IoT devices, so the second IoT device can receive
  • the identity of the first IoT device to establish a connection relationship with the second IoT device is determined by using the device information in the received query response information.
  • the second Internet of Things device After determining the identity of the first Internet of Things device to establish a connection relationship with the second Internet of Things device, the second Internet of Things device can establish a connection relationship with the first Internet of Things device.
  • the connection relationship between the first IoT device and the second IoT device for example, it can be realized by exchanging keys, for example, it can be realized by exchanging personal identification passwords (Personal Identification Number, PIN code), specifically, the step of "establishing a connection relationship between the second IoT device and the first IoT device based on the device information" may include:
  • connection verification information of the first IoT device based on the device information
  • connection verification information Based on the connection verification information, a connection relationship between the second IoT device and the first IoT device is established.
  • connection verification information is relevant information to be verified when establishing the connection relationship between the second IoT device and the first IoT device during the configuration process. Specifically, if the verification of the connection verification information If passed, the connection relationship between the second Internet of Things device and the first Internet of Things device can be further established; otherwise, it will not be established.
  • the connection verification information may be key information, such as a PIN code.
  • the second IoT device may acquire the connection verification information of the first IoT device in various ways, for example, through user input, specifically, the second IoT device may After obtaining the device information of the first IoT device, the user is prompted that the first IoT device is to be networked with the second IoT device, and the user is required to perform out-of-band confirmation by entering a PIN code or scanning a QR code.
  • the user can then pass it to the second Internet of Things device, so that the second Internet of Things device can obtain the connection verification information.
  • the user may view fixed connection verification information on the device package of the first Internet of Things device.
  • the user can obtain the connection verification information of the first IoT device through the first IoT APP that matches the first IoT device, for example, the user can obtain the connection verification information generated by the first IoT APP, or Query the connection verification information of the first IoT device through the first IoT APP.
  • the connection verification information is generated by the first Internet of Things APP
  • the first Internet of Things APP may transmit the connection verification information to the first Internet of Things device through the first cloud server.
  • the second Internet of Things device there may be multiple ways for the user to obtain the connection verification information of the first Internet of Things device.
  • the user can directly interact with the second Internet of Things device to Transferring the connection verification information of the first Internet of Things device to the second Internet of Things device, specifically, the step of "obtaining the connection verification information of the first Internet of Things device" may include:
  • the connection verification information of the first Internet of Things device is acquired.
  • the information input operation for the second Internet of Things device may be a specific touch operation, such as a long-press operation, a double-click operation, and a slide operation. It can also be a non-touch operation, such as a voice-triggered operation, an image detection-triggered operation, a program-triggered operation, and the like.
  • the information input operation for the second Internet of Things device may also be a combination of a series of operations, which is not limited in this embodiment.
  • the second IoT device may include a physical control through which the user may perform an information input operation to input the connection verification information of the first IoT device; as another example, the second IoT device may include a display screen, The user can input the connection verification information of the first IoT device by performing a touch operation or a code scanning operation on the display screen; The networked device performs voice interaction to realize the information input operation for the second IoT device, thereby inputting the connection verification information of the first IoT device; for another example, the second IoT device may include an image recognition module, and the user may include the connection The image of the verification information is sent to the second Internet of Things device, so that the second Internet of Things device can recognize the connection verification information of the first Internet of Things device through the image recognition module; The connection verification information of an IoT device is transmitted to a second IoT device; and so on.
  • the user can also pass the connection verification information of the first Internet of Things device to the second Internet of Things device through the second Internet of Things app.
  • the step of "obtaining the connection verification information of the first Internet of Things device which can include:
  • connection verification information sent by the target client wherein the target client is a client matching the second IoT device, and the connection verification information is connection verification information corresponding to the first IoT device.
  • the target client may be a second Internet of Things app
  • the user determines the connection verification information of the first Internet of Things device
  • he may input the connection verification information into the second Internet of Things app, and pass the second Internet of Things app
  • the connection verification information is transmitted to the second Internet of Things device, so that the second Internet of Things device can obtain the connection verification information of the first Internet of Things device.
  • the access information for the second cloud server can be sent to the first IoT device.
  • a connection channel for data interaction between the first IoT device and the second IoT device can be established.
  • the first The IoT device and the second IoT device can perform data interaction through the connection channel, for example, send and receive access information for the second cloud server.
  • the authentication result information of the first IoT device is used to describe the authentication result of the first IoT device by the second cloud server.
  • the authentication result information may include the authentication result of the first IoT device by the second cloud server, such as authentication passed or authentication failed; as another example, the authentication result information may include the device identifier of the first IoT device; as another example, the authentication result The information may include authentication time; and the like.
  • the second cloud server is a cloud server with a trust relationship with the second IoT device
  • the first IoT device is authenticated on the second cloud server to obtain the authentication of the first IoT device
  • the second cloud server can send the authentication result information to the second IoT device, and correspondingly, the second IoT device can receive the authentication result information of the first IoT device sent by the second cloud server .
  • the second IoT device may set the permission information of the first IoT device.
  • the authority information of the second Internet of Things device to the first Internet of Things device for example, the second Internet of Things device may send device control information to the first Internet of Things device through the interaction between the terminal and the server.
  • the second IoT device may send device control information to the first IoT device based on the connection relationship established between it and the first IoT device.
  • the step "setting the permission information for the first IoT device" which can include:
  • the second IoT device needs to know the device capabilities of the first IoT device before it can further generate device control information, therefore, for the second IoT device, when it sends Before receiving the device control information, the device capability information of the first Internet of Things device may be determined, so that the second Internet of Things device may further generate device control information for the first Internet of Things device.
  • the method for setting device control authority may further include:
  • device control information for the first IoT device is generated.
  • the second IoT device determines the device capability information of the first IoT device. For example, it can be realized by requesting the device capability information of the first IoT device.
  • “Device capability information of the device” which may include:
  • the second IoT device and the first IoT device can agree on the format of the device capability request.
  • the second IoT device can generate a device capability request that meets the preset agreed format, And send the device capability request to the first Internet of Things device to request to obtain the capability model of the first Internet of Things device.
  • the second IoT device may be a third-party local hub shown in 1003
  • the first IoT device may be an IoT device shown in 1001
  • the third-party local hub may generate a target for The device capability request of the IoT device, and send the device capability request to the IoT device.
  • the third-party local hub can receive the device capability information returned by the IoT device based on the device capability request, and the device capability information can specifically include the specific model, type, controllable instructions, attributes, services, etc. of the IoT device.
  • the second Internet of Things device After determining the device capability information of the first Internet of Things device, the second Internet of Things device can generate device control information for the first Internet of Things device based on the device capability information.
  • the control information of the second IoT device for the first IoT device Device control information, where the device control information is device control information bound to the second IoT device, for example, device control information bound to the device identifier of the second IoT device.
  • the device control information of the second Internet of Things device for the first Internet of Things device can also remain unchanged.
  • the second IoT device can be used as a different device control object to control the physical medium of the first IoT device, and different device control objects have different device control requirements for the first IoT device, Therefore, in the IoT system to which the second IoT device belongs, based on the device capability information of the first IoT device, for different device control objects of the second IoT device, the device control information corresponding to the device control object can be generated , specifically, the step of "generating device control information for the first IoT device based on the device capability information" may include:
  • the device control object is an object that controls the first Internet of Things device through the second Internet of Things device
  • the device control information of the device control object in the target IoT system for the first IoT device is generated, wherein the target IoT system is the IoT system to which the second IoT device belongs.
  • the device control object of the second IoT device for example, it can be determined through interaction between the second IoT system and the IoT system to which the second IoT device belongs, that is, the target IoT system; , can be determined through interaction between the second IoT system and the user; another example, can be determined by the second IoT device based on the current device data of the second IoT device; and so on.
  • the second IoT device can assign different object IDs to different device control objects in the target IoT system, for example, a third-party local hub can assign different topic IDs to different controllers within its own ecosystem , users, etc.
  • device control information of the device control object in the target Internet of Things system for the first Internet of Things device can be generated.
  • the second IoT device may determine, among the services provided by the first IoT device, the services accessible to the second IoT device and the permissions of each accessible service based on the device capability information of the first IoT device, In order to determine the service access information of the device control object, further, according to the service access information of the device control object, the device control information of the device control object in the target IoT system for the first IoT device is generated. Specifically, the step "based on Device capability information, generating "device control information" of the device control object in the target IoT system for the first IoT device, which may include:
  • the device control information of the device control object in the target IoT system for the first IoT device is generated.
  • the device capability information of the first IoT device is related information describing the device capabilities that the first IoT device can provide, for example, the device capability information may include the specific model, type, controllable instructions, attributes, and services of the device. wait. Therefore, the service provided by the first IoT device can be determined based on the device capability information. As an example, it may be determined from the device capability information of the smart air conditioner that the services provided by the smart air conditioner include cooling service, heating service, dehumidification service, self-cleaning service, and the like.
  • the service access information of the device control object there are many ways to determine the service access information of the device control object. For example, it can be determined through the interaction between the second IoT system and the IoT system to which the second IoT device belongs, that is, the target IoT system; The second IoT system interacts with the user to determine; as another example, it may be determined by the second IoT device based on the current device data of the second IoT device; and so on.
  • the second IoT device may add the system identifier of the target IoT system, the object identifier of the device control object, and the service access information of the device control object to the device control information of the second IoT device to generate the target IoT system
  • the device control object in the device is directed to the device control information of the first IoT device. In this way, after the first IoT device obtains the device control information, it can correspondingly set the device control authority of the device control object in the target IoT system to the first IoT device based on the system identifier and the object identifier.
  • the third-party local hub can add the ecological identification code of the third-party local hub, the object identifier of the device control object, and the service access information to the device control information of the third-party local hub to generate the ecological information of the third-party local hub.
  • the device control object is device control information of the IoT device, wherein the service access information may include accessible services and permissions of each service. In this way, after the IoT device obtains the device control information, it can set the device control authority of the device control object in the ecology to the IoT device based on the ecological identification code and the subject ID.
  • the device control object may not only have the service calling authority for the first device, but also have the information modification authority for the first Internet of Things device. Therefore, the second Internet of Things device can correspondingly set this information into the device control information, for example, it can be set through the object attribute information of the device control object. In this way, the second Internet of Things device can set the object attribute of the device control object, so that the first Internet of Things device can learn whether the device control object has information modification authority.
  • the step of "generating the device control information of the device control object in the target IoT system for the first IoT device" may include:
  • device control information of the device control object in the target Internet of Things system for the first Internet of Things device is generated.
  • the object attribute information of the device control object may be determined through interaction between the second IoT system and the IoT system to which the second IoT device belongs, that is, the target IoT system; For example, it can be determined through the interaction between the second IoT system and the user; another example, it can be determined by the second IoT device based on the current device data of the second IoT device; and so on.
  • the second IoT device further adds the object attribute information of the device control object to the device control information of the second IoT device, so as to generate the device control object of the device control object in the target IoT system for the first IoT device. information.
  • the first Internet of Things device obtains the device control information, it can correspondingly determine whether the device control object has information modification authority for the first Internet of Things device based on the object attribute information.
  • the third-party local hub can further add the role information of the device control object to the device control information of the third-party local hub to generate device control information for IoT devices in the ecosystem where the third-party local hub is located.
  • the IoT device obtains the device control information, it can correspondingly determine whether the device control object has the right to change the information of the IoT device based on the object attribute information.
  • the device control information generated by the second IoT device may include the device ID in addition to the system identifier of the second IoT system, including the subject ID of the device control object, object attribute information, and service access information. , the connection key, and the key expiration time of the connection key.
  • the second Internet of Things device after the second Internet of Things device generates the device control information for the first Internet of Things device, it can send the device control information to the first Internet of Things device.
  • the second IoT device may generate a device control message, where the device control message may carry device control information, such that If so, the second Internet of Things device can send the device control message to the first Internet of Things device by sending the device control message to the first Internet of Things device.
  • the step of "sending device control information to the first IoT device" may include:
  • the device control message includes device control information of the second Internet of Things device for the first Internet of Things device;
  • the above describes the process of setting the device control authority from the perspective of the second Internet of Things device.
  • the device can be further controlled on the basis of the foregoing process.
  • the device control The permission setting method may also include:
  • the step of "sending the device control instruction to the first IoT device" may include:
  • the step of "sending a device control command to the first IoT device" may include:
  • the second IoT device can establish a control connection relationship with the first IoT device, so that based on the control connection relationship, it can send a device control instruction to the first IoT device, specifically Specifically, the step of "sending a device control instruction to the first IoT device" may include:
  • a device control instruction is sent to the first IoT device.
  • the device control information sent by the second IoT device to the first IoT device may include the device control object The object ID of the device and the connection key information corresponding to the device control object. Therefore, based on the object ID and the connection key information, a control connection relationship with the first IoT device can be established.
  • the step "establishing a connection with the The above-mentioned control connection relationship between the first IoT devices" may include:
  • a connection relationship with the first IoT device is established.
  • the second IoT device and the first IoT device can perform security negotiation through the object identifier and the connection key information, and establish an encrypted connection, so as to realize the establishment of a control connection relationship between the second IoT device and the first IoT device .
  • the method for establishing the control connection relationship here may be the same as or different from the method for establishing the connection relationship in the configuration process described above, and this application is not limited thereto.
  • the second IoT device may request multiple first IoT devices to establish a control connection relationship, and correspondingly receive the control connection response information returned by the multiple first IoT devices, wherein the notification connection response information may
  • a first device identifier corresponding to the first Internet of Things device is included.
  • the second IoT device when the second IoT device wants to establish a control connection relationship with the target first IoT device, the second IoT device can respond with the control connection by comparing the target device ID of the target first IoT device The first device identifier in the information is used to determine whether the first IoT device that sends the control connection response information is the target first IoT device, so that the relationship between the second IoT device and the target first IoT device can be further established. control connections between them.
  • the device control information sent by the second IoT device to the first IoT device may not only include the object identifier of the device control object and the connection key information corresponding to the device control object, but also include the The system identifier of the IoT system to which the Internet-connected object belongs, that is, the target system identifier of the target IoT system, and the target device identifier assigned by the target IoT system to the first IoT device, specifically, the step "based on the object identifier and Connection key information, establishing a connection relationship with the first IoT device", may include:
  • control connection request Generate a control connection request, and send the control connection request to the first IoT device, where the control connection request includes a target system identifier;
  • Receive control connection response information sent by the first IoT device where the control connection response information includes a first device identifier corresponding to the first IoT device;
  • a control connection relationship with the first IoT device is established based on the object identifier and the connection key information.
  • control connection request generated by the second Internet of Things device is used to request establishment of a control connection relationship between the second Internet of Things device and the first Internet of Things device.
  • the control connection request may include a target system identifier, where the target system identifier is the system identifier of the IoT system to which the second IoT device that generates the control connection request belongs.
  • the second Internet of Things device may generate a control connection request and send the control connection request to the first Internet of Things device. Therefore, the second IoT device may send a control connection request to multiple first IoT devices, and correspondingly, the second IoT device may receive control connection response information from different first IoT devices, wherein the control connection The response information includes the first device identifier corresponding to the first IoT device.
  • the second IoT device may compare the first device identifier corresponding to each control connection response information with the target device identifier, and if the two match, it may determine the first IoT device that sent the control connection response information, as The target first IoT device with which the second IoT device wants to establish a control connection relationship. Then the second IoT device may further establish a control connection relationship with the first IoT device based on the object identifier and the connection key information.
  • the second IoT device may send a multicast or broadcast packet through a multicast packet, etc., to send a control connection request to the first IoT device, wherein the control connection request includes the target system identifier , the target system identifier is the device identifier of the IoT system to which the second IoT device belongs, and the format of the message is agreed in advance.
  • the first IoT device can obtain the control connection request, and return control connection response information to the second IoT device, wherein the control connection response information includes the first device corresponding to the first IoT device logo.
  • the second IoT device can compare the first device identifier with the target device identifier, and if the two match, the second IoT device can further establish a connection with the first IoT device based on the object identifier and the connection key information. Control connection relationship between devices.
  • the second Internet of Things device can further send a device control instruction to the first Internet of Things device based on the control connection relationship.
  • a control connection channel for the second IoT device to perform data interaction with the first IoT device can be established.
  • the second IoT The device and the first IoT device can perform data interaction through the control connection channel, for example, sending device control instructions and receiving device control instructions.
  • the step of "sending device control instructions to the first IoT device” may include:
  • the device control object If the device control object has information change authority to the first IoT device, then generate a device control instruction based on the information change authority;
  • a device control instruction is sent to the first IoT device.
  • the second IoT device determines the device control object of the first IoT device.
  • the second IoT system and the IoT system to which the second IoT device belongs namely the target IoT system
  • Interactive determination can be used to Interactive determination; as another example, it may be determined through interaction with the user through the second IoT system; as another example, it may be determined by the second IoT device based on the current device data of the second IoT device; and so on.
  • the second Internet of Things device may determine whether the device control object has information modification authority, for example, it may be determined based on the object attribute of the device control object. Specifically, if the device control object has the information modification authority for the first IoT device, the second IoT device can generate a device control instruction based on the information modification authorization, for example, an information modification instruction, and send it to the first IoT device The device control instruction enables the second Internet of Things device to change the device control information stored in the first Internet of Things device through the device control instruction.
  • the device control object of the second IoT device may be a third-party local hub F, and its object attribute is an administrator, that is, the third-party local hub F has information modification authority for the first IoT device.
  • the third-party local hub F can periodically generate a device control command and send the device control command to the first IoT device, where the device control command can include an ACL message and an object identifier of the third-party local hub F , the object identifies the user for the first IoT device to determine that the third-party local hub F has information modification authority, and the ACL message is used for the first IoT device to update its ACL.
  • the embodiment of the present application can enable the second IoT device belonging to a different IoT system from the first IoT device to set the device control authority for the first IoT device, so as to implement in the cross-IoT system scenario equipment control.
  • the second IoT device before setting the device control authority of the second IoT device to the first IoT device, the second IoT device is authenticated by interacting with the cloud server trusted by the second IoT device , which not only strengthens the security of device control, but also reduces the cost requirements for the second IoT device. Efficiently and safely realize device control across IoT systems.
  • the embodiment of the present application avoids the former's low performance and stability problems caused by long data links, and improves the latter because of physical Networked devices cannot access the cloud of the device manufacturer, which leads to the problem that the enthusiasm of the device manufacturer is not high and it is difficult to promote. Therefore, this embodiment of the application can support IoT devices to be controlled by third-party applications, smart speakers, gateways, smart TVs, routers and other local central devices at low cost and without affecting the connection of IoT devices to the device manufacturer's cloud. The interconnection and intercommunication between IoT devices under the cross-IoT system has been improved.
  • the third setting device may specifically be integrated in the server.
  • the third setting device may be integrated in the second cloud server.
  • the access information is the information sent by the second IoT device to the first IoT device, and the second IoT device and the first IoT device belong to different IoT systems.
  • the second cloud server may receive an access request from the first IoT device based on the access information, where the access request may carry an access request parameter.
  • the second cloud server and the first IoT device can agree on the format of the access request in advance, so that after receiving the access request, the second cloud server can determine the format of the access request Whether the format matches the pre-agreed format to determine whether the access request is legal. Further, if the access request is legal, the second cloud server may allow the first IoT device to access the second cloud server, and then establish an access connection relationship between the first IoT device and the second cloud server.
  • the access request parameter can be the binding code of the first IoT device, and the binding code can not only be used as a parameter for the first IoT device to connect to the second cloud server, but also can be used by the second cloud server to link the An Internet of Things device is bound to a target user.
  • the target user here may be an associated user of the second Internet of Things device, for example, a user currently logged in on the second Internet of Things device.
  • the second cloud server may authenticate the first IoT device, for example, it may include certificate authentication, key authentication, and the like. Similar to how the first IoT device authenticates the second cloud server, the second cloud server authenticates the first IoT device by verifying the device authentication information of the first IoT device and based on the device The verification result of the authentication information is used to determine the authentication result of the first Internet of Things device, so as to realize the authentication of the first Internet of Things device.
  • the step of "authenticating the first IoT device based on the access connection relationship" may include:
  • the first IoT device is authenticated according to the device authentication information.
  • the device authentication information of the first IoT device is relevant data required for the second cloud server to authenticate the first IoT device, for example, the second cloud server may verify the device authentication information, A verification result of the device authentication information is obtained, and further, an authentication result of the first IoT device is determined according to the verification result.
  • establishing an access connection relationship between the first IoT device and the second cloud server means establishing a connection channel for data interaction between the first IoT device and the second cloud server.
  • the first IoT The networked device and the second cloud server can perform data interaction through the connection channel, for example, send and receive device authentication information. Therefore, the second cloud server can acquire the device authentication information of the first Internet of Things device based on the access connection relationship established between it and the first Internet of Things device.
  • the second cloud server may authenticate the first IoT device according to the device authentication information of the first IoT device.
  • the second cloud server authenticates the first IoT device based on the device authentication information of the first IoT device.
  • the second cloud server may verify the device authentication information of the first IoT device, and determine the authentication result of the first IoT device based on the verification result.
  • verify the device authentication information for example, it may include comparing the device authentication information, calculating the device authentication information, querying and matching the device authentication information, and so on.
  • verifying the device authentication information is essentially the process of authenticating the first IoT device, it is possible to first determine the relevant information required for authenticating the first IoT device, and further pass the information , to perform information verification on the device authentication information, specifically, the step of "authenticating the first IoT device according to the device authentication information" may include:
  • authentication verification information information verification is performed on the device authentication information, so as to authenticate the first IoT device.
  • the method for the second cloud server to determine the authentication verification information required for authenticating the first IoT device can be specifically referred to by the first IoT device for determining the authentication verification information required for authenticating the second cloud server, which is not covered in this application This repeats.
  • the way that the second cloud server verifies the device authentication information of the first IoT device through the authentication verification information refer to the way the first IoT device passes the authentication verification information and verifies the second cloud server's
  • the method of performing information verification on the device authentication information is not described here in this application.
  • the second cloud server may send the authentication result information of the first IoT device to the second IoT device, so that the second IoT device Knowing that the first IoT device has passed the authentication, and further setting the authority information of the second IoT device to the first IoT device.
  • the second IoT device belonging to a different IoT system from the first IoT device can set the device control authority for the first IoT device, so as to realize device control in a cross-IoT system scenario.
  • the second IoT device before setting the device control authority of the second IoT device to the first IoT device, the second IoT device is authenticated by interacting with the cloud server trusted by the second IoT device , which not only strengthens the security of device control, but also reduces the cost requirements for the second IoT device. Efficiently and safely realize device control across IoT systems.
  • the first setting device is specifically integrated in the terminal
  • the second setting device is specifically integrated in the terminal
  • the third setting device is specifically integrated in the server.
  • the first setting means may specifically be integrated in the first IoT device
  • the second setting means may specifically be integrated in the second IoT device
  • the third setting means may specifically be integrated in the second cloud server.
  • the second Internet of Things device sends access information for a second cloud server to the first Internet of Things device based on the connection relationship, where the second cloud server is a cloud server that has a trust relationship with the second Internet of Things device.
  • the access information of the second cloud server may include access address information and access parameter information, specifically, the access address information may be a URL, and the access parameter information may be a binding code.
  • the first IoT device can connect to the second cloud server through the URL and the binding code as a parameter.
  • the first IoT device can generate an access request carrying a binding code, and can determine the destination address of the access request through the URL, so as to send the access request to the second cloud server, and request to establish a connection with the second cloud server. access connections between them.
  • the first IoT device sends the device authentication information of the first IoT device to the second cloud server based on the access connection request, and the second cloud server sends the second cloud server authentication information to the first IoT device based on the access connection request. device authentication information.
  • the second IoT device may entrust the authentication with the first IoT device to the second cloud server. Therefore, the first IoT device may perform mutual authentication with the second cloud server to realize the authentication with the second cloud server. The second IoT device performs mutual authentication.
  • the first IoT device authenticates the second cloud server based on the device authentication information of the second cloud server.
  • the first IoT device may be implemented through certificate authentication, or it may be implemented through key authentication, and so on.
  • the second cloud server authenticates the first IoT device based on the device authentication information of the first IoT device.
  • the second cloud server may authenticate the first IoT device, for example, it may be implemented through certificate authentication, and for example, it may be implemented through key authentication, and so on.
  • the second cloud server If the second cloud server passes the authentication of the first IoT device, the second cloud server sends authentication result information of the first IoT device to the second IoT device.
  • the first IoT device sets permission information of the second IoT device to the first IoT device.
  • the embodiment of the present application can enable the second IoT device belonging to a different IoT system from the first IoT device to set the device control authority for the first IoT device, so as to implement in the cross-IoT system scenario equipment control.
  • the second IoT device before setting the device control authority of the second IoT device to the first IoT device, the second IoT device is authenticated by interacting with the cloud server trusted by the second IoT device , which not only strengthens the security of device control, but also reduces the cost requirements for the second IoT device. Efficiently and safely realize device control across IoT systems.
  • the embodiment of the present application avoids the former's low performance and stability problems caused by long data links, and improves the latter because of physical Networked devices cannot access the cloud of the device manufacturer, which leads to the problem that the enthusiasm of the device manufacturer is not high and it is difficult to promote. Therefore, this embodiment of the application can support IoT devices to be controlled by third-party applications, smart speakers, gateways, smart TVs, routers and other local central devices at low cost and without affecting the connection of IoT devices to the device manufacturer's cloud. The interconnection and intercommunication between IoT devices under the cross-IoT system has been improved.
  • an embodiment of the present application further provides an apparatus for setting a device control authority (that is, a first setting apparatus), where the first setting apparatus may be integrated in a terminal.
  • the first setting apparatus may be integrated in a terminal.
  • the first setting device may specifically be integrated in the first IoT device.
  • the apparatus for setting the device control authority may include a receiving unit 501, an obtaining unit 502, a cloud authentication unit 503 and a first setting unit 504, as follows:
  • the receiving unit 501 may be configured to receive access information for the second cloud server sent by a second IoT device that has established a connection relationship with the first IoT device, wherein the first IoT device and the second IoT device belong to In different IoT systems, the second cloud server is a cloud server with a trust relationship with the second IoT device;
  • the obtaining unit 502 may be configured to obtain device authentication information of the second cloud server according to the access information;
  • the cloud authentication unit 503 may be configured to authenticate the second cloud server based on the device authentication information
  • the first setting unit 504 may be configured to set the permission information of the second IoT device to the first IoT device if the authentication is passed.
  • the setting device also includes
  • the first establishing subunit may be used to establish a connection relationship between the first IoT device and the second IoT device before the receiving unit receives the access information for the second cloud server sent by the second IoT device;
  • the receiving unit may be configured to receive access information for the second cloud server sent by the second Internet of Things device based on the connection relationship.
  • the first establishment subunit can be used for:
  • connection inquiry information sent by the second Internet of Things device; if the information format of the connection inquiry information meets the preset inquiry format, establish a connection relationship between the first Internet of Things device and the second Internet of Things device.
  • the first establishment subunit may be specifically used for:
  • the query response information includes device information of the first IoT device; send the query response information to the second IoT device, so as to establish a connection with the second IoT device based on the device information connection relationship.
  • the access information includes access address information and access parameter information;
  • the obtaining unit 502 may include:
  • the second establishing subunit can be used to establish an access connection relationship with the second cloud server based on access address information and access parameter information;
  • the authentication obtaining subunit can be used to obtain device authentication information of the second cloud server based on the access connection relationship.
  • the second establishment subunit can be used for:
  • an access request is generated; and the access request is sent to the second cloud server to establish an access connection relationship with the second cloud server.
  • the cloud authentication unit 503 may include:
  • the verification determination subunit can be used to determine the authentication verification information required for authenticating the second cloud server
  • the information verification subunit can be used to perform information verification on the device authentication information through the authentication verification information, so as to authenticate the second cloud server.
  • the first setting unit 504 may include:
  • the capability sending subunit may be configured to send the device capability information of the first IoT device to the second IoT device in response to the device capability request sent by the second IoT device, where the device capability information is used for instructing the second IoT device to generate device control information for the first IoT device;
  • the control receiving subunit may be configured to receive device control information sent by the second Internet of Things device, and set authority information of the second Internet of Things device to the first Internet of Things device based on the device control information.
  • the capability sending subunit can be used to:
  • the capability sending subunit may be specifically used for:
  • the device control information includes the system identifier of the target IoT system and the object identifier of the device control object, wherein the target IoT system is the IoT system to which the second IoT device belongs, and the device control object is The second IoT device controls the object of the first IoT device; the control receiving subunit can be used for:
  • the device control authority of the device control object in the target IoT system to the first IoT device is set.
  • the device control information also includes object attribute information of the device control object; the control receiving subunit may be specifically used for:
  • the service call authority is the call authority of the device control object to the service provided by the first Internet of Things device, and the service provided by the first Internet of Things device
  • the service is determined based on the device capability information of the first IoT device; based on the service calling authority, the device control authority of the device control object in the target IoT system to the first IoT device is set.
  • control receiving subunit can be specifically used for:
  • the object attribute information indicates that the device control object has information change authority to the first IoT device
  • the service call authority set the device control authority of the device control object in the target IoT system to the first IoT device,
  • the information modification authority represents the device control object, and the modification authority of the device control information stored in the first IoT device.
  • the apparatus for setting device control permissions further includes:
  • the instruction receiving unit 501 may be configured to receive a device control instruction sent by the second Internet of Things device, wherein the device control instruction is used for the second Internet of Things device to perform device control on the first Internet of Things device;
  • the operation executing unit can be used to execute the operation corresponding to the device control instruction.
  • the instruction receiving unit 501 may include:
  • the first instruction receiving subunit may be configured to: receive a device control instruction sent by a second matching server matched with the second Internet of Things device, wherein the device control instruction is an instruction sent by the second Internet of Things device to the second cloud server .
  • the instruction receiving unit 501 may include:
  • the second instruction receiving subunit may be configured to: receive the device control instruction sent by the first cloud server matching the first Internet of Things device, wherein the device control instruction is that the second Internet of Things device sends the second Internet of Things device to the second cloud server through the second cloud server.
  • An instruction sent by a cloud server, the second cloud server is a cloud server matching the second IoT device.
  • the instruction receiving unit 501 may include:
  • the third establishing subunit may be used to: establish a control connection relationship with the second Internet of Things device, wherein the control connection relationship is used for the second Internet of Things device to perform device control on the first Internet of Things device;
  • the third instruction receiving subunit may be configured to: receive a device control instruction sent by the second Internet of Things device based on the control connection relationship.
  • the device control information includes the object identifier of the device control object and the connection key information corresponding to the device control object, wherein the device control object is an object that controls the first Internet of Things device through the second Internet of Things device; the second 3. Create subunits that can be used for:
  • the device control information further includes the target system identifier of the target IoT system and the target device identifier assigned by the target IoT system to the first IoT device, wherein the target IoT system is the target IoT system to which the second IoT device belongs.
  • the Internet of Things system; the third subunit is established, which can be specifically used for:
  • control connection request includes a second system identifier
  • the second system identifier is the device identifier of the IoT system to which the second IoT device belongs; if the second system identifier and the target system identifier matching, based on the target device identifier, the object identifier, and the connection key information, establish a control connection relationship with the second IoT device.
  • the third establishment subunit may be specifically used for:
  • the device connection response information includes the target device identifier; send the device connection response information to the second IoT device, and establish a connection with the second IoT device based on the object identifier and the connection key information Control connection relationship between devices.
  • the device control instruction includes an information change instruction;
  • the operation execution unit may include:
  • the object determining subunit can be used to determine the device control object corresponding to the device control instruction
  • the operation execution subunit may be configured to execute an information change operation corresponding to an information change instruction if the device control object has information change authority on the first Internet of Things device.
  • each of the above units may be implemented as an independent entity, or may be combined arbitrarily as the same or several entities.
  • the specific implementation of each of the above units may refer to the previous method embodiments, and will not be repeated here.
  • the receiving unit 501 receives the access information for the second cloud server sent by the second IoT device that has established a connection relationship with the first IoT device, wherein, The first IoT device and the second IoT device belong to different IoT systems, and the second cloud server is a cloud server with a trust relationship with the second IoT device; the acquisition unit 502 acquires the second cloud according to the access information The device authentication information of the server; the second cloud server is authenticated by the cloud authentication unit 503 based on the device authentication information; if the authentication is passed by the first setting unit 504, the authority information of the second Internet of Things device to the first Internet of Things device is set. .
  • the second IoT device belonging to a different IoT system from the first IoT device can set the device control authority for the first IoT device, so as to implement device control in a cross-IoT system scenario.
  • the second Internet of Things device before setting the device control authority of the second Internet of Things device to the first Internet of Things device, the second Internet of Things device is authenticated by interacting with the cloud server trusted by the second Internet of Things device, This not only strengthens the security of device control, but also reduces the cost requirements for the second IoT device. Efficiently and safely realize device control across IoT systems.
  • this embodiment avoids the former's low performance and stability problems caused by long data links, and improves the latter because of the Internet of Things.
  • the device cannot be connected to the cloud of the device manufacturer, which leads to the problem that the enthusiasm of the device manufacturer is not high and the promotion is difficult. Therefore, this embodiment can support IoT devices to be controlled by third-party applications, smart speakers, gateways, smart TVs, routers and other local central devices at low cost and without affecting the connection of IoT devices to the device manufacturer's cloud, so that The interconnection and intercommunication between IoT devices under the cross-IoT system has been improved.
  • an embodiment of the present application further provides a device for setting device control rights (that is, a second setting device), where the second setting device may be integrated in a terminal.
  • the first setting device may specifically be integrated in the second Internet of Things device.
  • the apparatus for setting the device control authority may include an access sending unit 601, a receiving unit 602, and a second setting unit 603, as follows:
  • the access sending unit 601 may be configured to send access information for the second cloud server to the first Internet of Things device that has established a connection relationship with the second Internet of Things device, wherein the access information is used to establish the connection between the first Internet of Things device and the second Internet of Things device.
  • the access connection relationship between the two cloud servers, the access connection relationship is used for the second cloud server to authenticate the first IoT device, the second cloud server is a cloud server with a trust relationship with the second IoT device, and the second cloud server has a trust relationship with the second IoT device.
  • the second IoT device belongs to a different IoT system from the first IoT device;
  • the receiving unit 602 may be configured to receive the authentication result information of the first IoT device sent by the second cloud server;
  • the second setting unit 603 may be configured to set permission information for the first IoT device if the authentication result information is that the authentication is passed.
  • the second setting device may also include:
  • the fourth establishing subunit can be used to establish a connection relationship between the second IoT device and the first IoT device before the access sending unit sends the access information for the second cloud server;
  • the access sending unit may be configured to send access information for the second cloud server to the first Internet of Things device based on the connection relationship.
  • the fourth establishment subunit can be used for:
  • connection inquiry information satisfying the preset inquiry format; send connection inquiry information to the first IoT device, and receive inquiry response information sent by the first Internet of Things device based on the connection inquiry information, wherein the inquiry response information includes the first Internet of Things device the device information; based on the device information, establish a connection relationship between the second IoT device and the first IoT device.
  • the fourth establishment subunit may be specifically used for:
  • connection verification information of the first Internet of Things device is obtained; based on the connection verification information, a connection relationship between the second Internet of Things device and the first Internet of Things device is established.
  • the fourth establishment subunit may be specifically used for:
  • the connection verification information of the first Internet of Things device is acquired.
  • the fourth establishment subunit may be specifically used for:
  • connection verification information sent by the target client wherein the target client is a client matching the second IoT device, and the connection verification information is connection verification information corresponding to the first IoT device.
  • the second setting unit 603 may include:
  • the control sending subunit can be used to send device control information to the first Internet of Things device, so as to set the permission information for the first Internet of Things device through the device control information, wherein the device control information is used to instruct the first Internet of Things device to set
  • the control authority is the device control authority of the second Internet of Things device to the first Internet of Things device.
  • the second setting unit 603 before sending the device control information to the first IoT device, the second setting unit 603 further includes:
  • a capability determining subunit which can be used to determine device capability information of the first IoT device
  • the control generation subunit may be configured to generate device control information for the first IoT device based on the device capability information.
  • the capability determining subunit can be used for:
  • Generate a device capability request for the first Internet of Things device and send the device capability request to the first Internet of Things device; receive device capability information returned by the first Internet of Things device based on the device capability request.
  • control generation subunit can be used for:
  • the device control object is an object that controls the first IoT device through the second IoT device; based on the device capability information, generate the device control object in the target IoT system for the first IoT
  • control generating subunit may be specifically used for:
  • the service Based on the device capability information, determine the service provided by the first IoT device; determine the service access information of the device control object to the service; based on the service access information, generate the device control of the device control object in the target IoT system for the first IoT device information.
  • control generating subunit may be specifically used for:
  • the apparatus for setting device control permissions further includes:
  • the instruction sending unit may be configured to: send a device control instruction to the first Internet of Things device, so as to perform device control on the first Internet of Things device through the device control instruction.
  • the instruction sending unit may include:
  • the first instruction sending subunit can be used to send the device control instruction to the second matching server, so as to send the device control instruction to the first Internet of Things device through the second matching server, wherein the second matching server is the same as the second Internet of Things device matching cloud server.
  • the instruction sending unit may include:
  • the second instruction sending subunit can be used to send the device control instruction to the second matching server, so as to send the device control instruction to the first matching server through the second matching server, and send the device control instruction to the first IoT device through the first matching server
  • the control instruction wherein, the second matching server is a cloud server matching with the second Internet of Things device, and the first matching server is a cloud server matching with the first Internet of Things device.
  • the instruction sending unit may include:
  • the fifth establishing subunit may be used to establish a control connection relationship with the first IoT device, wherein the control connection relationship is used for the second IoT device to perform device control on the first IoT device;
  • the third instruction sending subunit may be configured to send a device control instruction to the first IoT device based on the control connection relationship.
  • the device control information includes the object identifier of the device control object and the connection key information corresponding to the device control object, wherein the device control object is an object that controls the first Internet of Things device through the second Internet of Things device; the second 5. Create subunits, which can be used for:
  • a connection relationship with the first IoT device is established.
  • the device control information further includes the target system identifier of the target IoT system and the target device identifier assigned by the target IoT system to the first IoT device, wherein the target IoT system is the target IoT system to which the second IoT device belongs.
  • the Internet of Things system; the fifth subunit is established, which can be specifically used for:
  • control connection request includes a target system identifier
  • control connection response information sent by the first IoT device, wherein the control connection response information includes the first IoT device
  • the first device identifier corresponding to the networked device; if the first device identifier matches the target device identifier, a control connection relationship with the first IoT device is established based on the object identifier and the connection key information.
  • the third instruction sending subunit may be used for:
  • each of the above units may be implemented as an independent entity, or may be combined arbitrarily as the same or several entities.
  • the specific implementation of each of the above units may refer to the previous method embodiments, and will not be repeated here.
  • the access sending unit 601 sends access information for the second cloud server to the first IoT device that has established a connection relationship with the second IoT device, wherein, The access information is used to establish an access connection relationship between the first IoT device and the second cloud server.
  • the access connection relationship is used for the second cloud server to authenticate the first IoT device.
  • the embodiment of the present application can enable the second IoT device belonging to a different IoT system from the first IoT device to set the device control authority for the first IoT device, so as to implement in the cross-IoT system scenario equipment control.
  • the second IoT device before setting the device control authority of the second IoT device to the first IoT device, the second IoT device is authenticated by interacting with the cloud server trusted by the second IoT device , which not only strengthens the security of device control, but also reduces the cost requirements for the second IoT device. Efficiently and safely realize device control across IoT systems.
  • the embodiment of the present application avoids the former's low performance and stability problems caused by long data links, and improves the latter because of physical Networked devices cannot access the cloud of the device manufacturer, which leads to the problem that the enthusiasm of the device manufacturer is not high and it is difficult to promote. Therefore, this embodiment of the application can support IoT devices to be controlled by third-party applications, smart speakers, gateways, smart TVs, routers and other local central devices at low cost and without affecting the connection of IoT devices to the device manufacturer's cloud. The interconnection and intercommunication between IoT devices under the cross-IoT system has been improved.
  • an embodiment of the present application further provides an apparatus for setting device control rights (that is, a third apparatus for setting), wherein the second apparatus for setting may be integrated in a server.
  • the first setting device may specifically be integrated in the second cloud server.
  • the apparatus for setting the device control authority may include an establishment unit 701, a device authentication unit 702, and a result sending unit 703, as follows:
  • the establishing unit 701 may be configured to, in response to the access request sent by the first IoT device based on the access information, establish an access connection relationship between the second cloud server and the first IoT device, wherein the second cloud server is a cloud server having a trust relationship with the second IoT device, the access information is information sent by the second IoT device to the first IoT device, and the second IoT device has the same relationship with the first IoT device IoT devices belong to different IoT systems;
  • the device authentication unit 702 may be configured to authenticate the first IoT device based on the access connection relationship
  • the result sending unit 703 may be configured to send the authentication result information of the first Internet of Things device to the second Internet of Things device if the authentication is passed, so as to trigger the second Internet of Things device to, based on the authentication result information, Setting permission information on the first IoT device.
  • the device authentication unit 702 may include:
  • the authentication acquisition subunit may be configured to acquire the device authentication information of the first IoT device based on the access connection relationship;
  • the device authentication subunit may be configured to authenticate the first IoT device according to the device authentication information.
  • the device authentication subunit may be used for:
  • Determining authentication verification information required for authenticating the first Internet of Things device Determining authentication verification information required for authenticating the first Internet of Things device; performing information verification on the device authentication information through the authentication verification information, so as to authenticate the first Internet of Things device.
  • each of the above units may be implemented as an independent entity, or may be combined arbitrarily as the same or several entities.
  • the specific implementation of each of the above units may refer to the previous method embodiments, and will not be repeated here.
  • the establishment unit 701 establishes the connection between the second cloud server and the first IoT device in response to the access request sent by the first IoT device based on the access information.
  • An access connection relationship wherein the second cloud server is a cloud server having a trust relationship with the second IoT device, and the access information is information sent by the second IoT device to the first IoT device,
  • the second IoT device belongs to a different IoT system from the first IoT device;
  • the device authentication unit 702 authenticates the first IoT device based on the access connection relationship;
  • the result sending unit 703 If the authentication is passed, send the authentication result information of the first IoT device to the second IoT device, so as to trigger the second IoT device to set the authentication result information for the first IoT device based on the authentication result information.
  • Device permission information wherein the second cloud server is a cloud server having a trust relationship with the second IoT device, and the access information is information sent by the second IoT device to the
  • the second IoT device belonging to a different IoT system from the first IoT device can set the device control authority for the first IoT device, so as to realize device control in a cross-IoT system scenario.
  • the second IoT device before setting the device control authority of the second IoT device to the first IoT device, the second IoT device is authenticated by interacting with the cloud server trusted by the second IoT device , which not only strengthens the security of device control, but also reduces the cost requirements for the second IoT device. Efficiently and safely realize device control across IoT systems.
  • the embodiment of the present application also provides a computer device, which may be a terminal and other devices, as shown in FIG. 12 , which shows a schematic structural diagram of the computer device involved in the embodiment of the present application. Specifically:
  • the computer device may include a memory 801 including one or more computer-readable storage media, an input unit 802, a processor 803 including one or more processing cores, and a power supply 804 and other components.
  • a memory 801 including one or more computer-readable storage media
  • an input unit 802 including one or more processing cores
  • a processor 803 including one or more processing cores
  • a power supply 804 and other components.
  • the memory 801 can be used to store software programs and modules, and the processor 803 executes various functional applications and data processing by running the software programs and modules stored in the memory 801 .
  • the memory 801 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, computer programs required by at least one function (such as a sound playback function, an image playback function, etc.); Data created by the use of computer equipment (such as audio data, phonebook, etc.), etc.
  • the memory 801 may include a high-speed random access memory, and may also include a non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid-state storage devices.
  • the memory 801 may further include a memory controller to provide access to the memory 801 by the processor 803 and the input unit 802 .
  • the input unit 802 can be used to receive input digital or character information, and generate keyboard, mouse, joystick, optical or trackball signal input related to user settings and function control.
  • the input unit 802 may include a touch-sensitive surface as well as other input devices.
  • a touch-sensitive surface also known as a touch display or trackpad, collects the user's touch on or near it (for example, the user uses a finger, stylus, etc. any suitable object or accessory on the touch-sensitive surface or on the touch-sensitive surface. operation near the surface), and drive the corresponding connection device according to the preset program.
  • the touch-sensitive surface may include two parts: a touch detection device and a touch controller.
  • the touch detection device detects the user's touch orientation, and detects the signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts it into contact coordinates, and sends it to the to the processor 803, and can receive and execute commands sent by the processor 803.
  • touch-sensitive surfaces can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic wave.
  • input unit 802 may also include other input devices. Specifically, other input devices may include, but are not limited to, one or more of physical keyboards, function keys (such as volume control keys, switch keys, etc.), trackballs, mice, joysticks, and the like.
  • the processor 803 is the control center of the computer equipment, and uses various interfaces and lines to connect various parts of the entire mobile phone, by running or executing software programs and/or modules stored in the memory 801, and calling data stored in the memory 801, Execute various functions of computer equipment and process data, so as to monitor the mobile phone as a whole.
  • the processor 803 may include one or more processing cores; preferably, the processor 803 may integrate an application processor and a modem processor, wherein the application processor mainly handles operating systems, user interfaces, and computer programs, etc. , the modem processor mainly handles wireless communications. It can be understood that the foregoing modem processor may not be integrated into the processor 803 .
  • the computer device also includes a power supply 804 (such as a battery) for supplying power to various components.
  • a power supply 804 (such as a battery) for supplying power to various components.
  • the power supply can be logically connected to the processor 803 through the power management system, so that functions such as charging, discharging, and power consumption management can be realized through the power management system.
  • the power supply 804 may also include one or more DC or AC power supplies, recharging systems, power failure detection circuits, power converters or inverters, power status indicators, and other arbitrary components.
  • the computer device may also include a camera, a Bluetooth module, etc., which will not be repeated here.
  • the processor 803 in the computer device loads the executable file corresponding to the process of one or more computer programs into the memory 801 according to the following instructions, and the processor 803 executes the executable file stored in the The computer program in memory 801, thereby realizes various functions, as follows:
  • the second cloud server is a cloud server with a trust relationship with the second IoT device; according to the access information, obtain the device authentication information of the second cloud server; based on the device authentication information, authenticate the second cloud server; if the authentication passes, Then set the permission information of the second IoT device to the first IoT device.
  • an access connection relationship between the second cloud server and the first IoT device is established, wherein the second cloud server is a trust relationship with the second IoT device.
  • the cloud server the access information is the information sent by the second IoT device to the first IoT device, and the second IoT device and the first IoT device belong to different IoT systems; based on the access connection relationship, the first IoT device Perform authentication; if the authentication is passed, send the authentication result information of the first IoT device to the second IoT device, so as to trigger the second IoT device to set the authority information of the first IoT device based on the authentication result information.
  • Send access information for the second cloud server to the first IoT device that has established a connection relationship with the second IoT device wherein the access information is used to establish an access connection between the first IoT device and the second cloud server relationship, the access connection relationship is used for the second cloud server to authenticate the first IoT device, the second cloud server is a cloud server that has a trust relationship with the second IoT device, and the second IoT device and the first IoT device
  • the Internet-connected devices belong to different IoT systems; receiving the authentication result information of the first IoT device sent by the second cloud server; if the authentication result information is that the authentication is passed, then setting the permission information for the first IoT device.
  • the computer device in this embodiment can use this solution to enable the second IoT device belonging to a different IoT system from the first IoT device to set the device control authority for the first IoT device, so that Realize device control in the scene of the system. Moreover, before the computer device in this embodiment sets the device control authority of the second IoT device to the first IoT device, it interacts with the cloud server trusted by the second IoT device to realize the control of the second IoT device.
  • the second IoT device does not need to use a security chip, or pre-fabricate the certificate key locally on the device, etc., so , which can efficiently and safely realize device control across IoT systems.
  • the computer equipment in this embodiment avoids the former’s low performance and stability problems caused by long data links, and improves the latter Because IoT devices cannot access the cloud of device manufacturers, the enthusiasm of device manufacturers is not high and it is difficult to promote. Therefore, the computer device in this embodiment can support IoT devices to be controlled by local central devices such as third-party applications, smart speakers, gateways, smart TVs, and routers at low cost and without affecting the connection of IoT devices to the device manufacturer's cloud. , so that the interconnection and intercommunication between IoT devices under the cross-IoT system has been improved.
  • the embodiment of the present application provides a storage medium in which a plurality of instructions are stored, and the instructions can be loaded by a processor to execute the steps in any method for setting device control authority provided in the embodiments of the present application .
  • the command can perform the following steps:
  • the second cloud server is a cloud server with a trust relationship with the second IoT device; according to the access information, obtain the device authentication information of the second cloud server; based on the device authentication information, authenticate the second cloud server; if the authentication passes, Then set the permission information of the second IoT device to the first IoT device.
  • an access connection relationship between the second cloud server and the first IoT device is established, wherein the second cloud server is a trust relationship with the second IoT device.
  • the cloud server the access information is the information sent by the second IoT device to the first IoT device, and the second IoT device and the first IoT device belong to different IoT systems; based on the access connection relationship, the first IoT device Perform authentication; if the authentication is passed, send the authentication result information of the first IoT device to the second IoT device, so as to trigger the second IoT device to set the authority information of the first IoT device based on the authentication result information.
  • Send access information for the second cloud server to the first IoT device that has established a connection relationship with the second IoT device wherein the access information is used to establish an access connection between the first IoT device and the second cloud server relationship, the access connection relationship is used for the second cloud server to authenticate the first IoT device, the second cloud server is a cloud server that has a trust relationship with the second IoT device, and the second IoT device and the first IoT device
  • the Internet-connected devices belong to different IoT systems; receiving the authentication result information of the first IoT device sent by the second cloud server; if the authentication result information is that the authentication is passed, then setting the permission information for the first IoT device.
  • the storage medium may include: read-only memory (ROM, Read Only Memory), random access memory (RAM, Random Access Memory), disk or CD, etc.
  • a computer program product or computer program comprising computer instructions stored in a computer readable storage medium.
  • the processor of the computer device reads the computer instructions from the computer-readable storage medium, and the processor executes the computer instructions, so that the computer device executes the methods provided in various optional implementation manners of the above-mentioned aspect of setting device control permissions.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Power Engineering (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)

Abstract

本申请公开了设备控制权限的设置方法、装置、设备和存储介质;接收并根据与第一物联网设备已建立连接关系的第二物联网设备发送的针对第二云服务器的访问信息,获取第二云服务器的设备认证信息;基于设备认证信息,对第二云服务器进行认证;若认证通过,则设置第二物联网设备对第一物联网设备的权限信息,从而高效控制设备。

Description

设备控制权限的设置方法、装置、计算机设备和存储介质
本申请要求申请日为2021年7月26日、申请号为202110846385.3、发明名称为“设备控制权限的设置方法、装置、计算机设备和存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及互联网技术领域,具体涉及一种设备控制权限的设置方法、装置、计算机设备和存储介质。
背景技术
物联网即“万物相连的互联网”,将各种信息传感设备与网络结合起来而形成的一个巨大网络,实现在任何时间、任何地点,人、机、物的互联互通。物联网设备由硬件和其上的软件系统组成,可以通过设置物联网设备的设备控制权限,来实现对物联网设备进行设备控制。
技术问题
在对相关技术的研究和实践过程中,本申请的发明人发现,如今在同一物联系统中实现互联互通已经具有成熟且广泛的应用,而跨物联系统对设备进行控制时,不仅需要耗费较高的成本,跨物联系统之间的安全性验证亦较为复杂,这使得跨物联系统下实现物联网设备之间的互联互通的方式仍有待改善。
技术解决方案
本申请实施例提供一种设备控制权限的设置方法、装置、计算机设备和存储介质,可以通过跨物联系统设置对物联网设备的设备控制权限,以安全、高效地实现跨物联系统对物联网设备进行设备控制。
第一方面,本申请实施例提供一种设备控制权限的设置方法,该方法应用于第一物联网设备,该方法包括:
接收与所述第一物联网设备已建立连接关系的第二物联网设备,发送的针对第二云服务器的访问信息,其中,所述第一物联网设备与所述第二物联网设备所属不同的物联系统,所述第二云服务器为与所述第二物联网设备之间具有信任关系的云服务器;
根据所述访问信息,获取所述第二云服务器的设备认证信息;
基于所述设备认证信息,对所述第二云服务器进行认证;
若认证通过,则设置所述第二物联网设备对所述第一物联网设备的权限信息。
第二方面,本申请实施例还提供一种设备控制权限的设置方法,应用于第二云服务器,该方法包括:
响应于第一物联网设备基于访问信息发送的访问请求,建立所述第二云服务器与所述第一物联网设备之间的访问连接关系,其中,所述第二云服务器为与第二物联网设备具有信任关系的云服务器,所述访问信息为所述第二物联网设备向所述第一物联网设备发送的信息,所述第二物联网设备与所述第一物联网设备所属不同的物联系统;
基于所述访问连接关系,对所述第一物联网设备进行认证;
若认证通过,则向所述第二物联网设备发送所述第一物联网设备的认证结果信息,以触发所述第二物联网设备基于所述认证结果信息,设置对所述第一物联网设备的权限信息。
第三方面,本申请实施例还提供一种设备控制权限的设置方法,该方法应用于第二物联网设备,该方法包括:
向与所述第二物联网设备已建立连接关系的第一物联网设备,发送针对第二云服务器的访问信息,其中,所述访问信息用于建立所述第一物联网设备与所述第二云服务器之间的访问连接关系,所述访问连接关系用于供所述第二云服务器对所述第一物联网设备进行认证,所述第二云服务器为与所述第二物联网设备之间具有信任关系的云服务器,所述第二物联网设备与所述第一物联网设备所属不同的物联系统;
接收所述第二云服务器发送的所述第一物联网设备的认证结果信息;
若所述认证结果信息为认证通过,则设置对所述第一物联网设备的权限信息。
第四方面,本申请实施例还提供一种设备控制权限的设置装置,所述设置装置集成在第一物联网设备,所述设置装置包括:
接收单元,用于接收与第一物联网设备已建立连接关系的第二物联网设备,发送的针对第二云服务器的访问信息,其中,所述第一物联网设备与所述第二物联网设备所属不同的物联系统,所述第二云服务器为与所述第二物联网设备之间具有信任关系的云服务器;
获取单元,用于根据所述访问信息,获取所述第二云服务器的设备认证信息;
云认证单元,用于基于所述设备认证信息,对所述第二云服务器进行认证;
第一设置单元,用于若认证通过,则设置所述第二物联网设备对所述第一物联网设备的权限信息。
在第四方面的一可选实施例中,所述设置装置还包括:第一建立子单元,用于在所述接收单元接收第二物联网设备发送的针对第二云服务器的访问信息之前,建立所述设置装置与第二物联网设备之间的连接关系;
对应地,所述接收单元,用于基于所述连接关系,接收所述第二物联网设备发送的针对第二云服务器的访问信息。
在第四方面的一可选实施例中,所述第一建立子单元,用于:
接收第二物联网设备发送的连接询问信息;若所述连接询问信息的信息格式满足预设询问格式,则建立与所述第二物联网设备之间的连接关系。
在第四方面的一可选实施例中,所述第一建立子单元,具体用于:
基于所述连接询问信息生成询问响应信息,其中,所述询问响应信息包括第一物联网设备的设备信息;向所述第二物联网设备发送所述询问响应信息,以基于所述设备信息,建立所述第一物联网设备与所述第二物联网设备之间的连接关系。
在第四方面的一可选实施例中,所述访问信息包括访问地址信息与访问参数信息;所述获取单元,包括:
第二建立子单元,用于基于所述访问地址信息与所述访问参数信息,建立与所述第二云服务器之间的访问连接关系;
认证获取子单元,用于基于所述访问连接关系,获取所述第二云服务器的设备认证信息。
在第四方面的一可选实施例中,所述第二建立子单元,用于:
基于所述访问地址信息与所述访问参数信息,生成访问请求;向所述第二云服务器发送所述访问请求,以建立与所述第二云服务器之间的访问连接关系。
在第四方面的一可选实施例中,所述云认证单元,包括:
校验确定子单元,用于确定对所述第二云服务器进行认证所需的认证校验信息;
信息校验子单元,用于通过所述认证校验信息,对所述设备认证信息进行信息校验,以对所述第二云服务器进行认证。
在第四方面的一可选实施例中,所述第一设置单元,包括:
能力发送子单元,用于若认证通过,则响应于所述第二物联网设备发送的设备能力请求,向所述第二物联网设备发送所述第一物联网设备的设备能力信息,其中,所述设备能力信息用于指示所述第二物联网设备生成对所述第一物联网设备的设备控制信息;
控制接收子单元,用于接收所述第二物联网设备发送的设备控制信息,基于所述设备控制信息,设置所述第二物联网设备对所述第一物联网设备的权限信息。
在第四方面的一可选实施例中,所述能力发送子单元,用于:
接收所述第二物联网设备发送的设备能力请求;响应于所述设备能力请求,向所述第二物联网设备发送所述第一物联网设备的设备能力信息。
在第四方面的一可选实施例中,所述能力发送子单元,具体用于:
确定所述第一物联网设备的设备能力信息;响应于所述设备能力请求,向所述第二物联网设备发送所述第一物联网设备的设备能力信息。
在第四方面的一可选实施例中,所述设备控制信息包括目标物联系统的系统标识、以及设备控制对象的对象标识,其中,所述目标物联系统为所述第二物联网设备所属的物联系统,所述设备控制对象为通过所述第二物联网设备控制所述第一物联网设备的对象;所述控制接收子单元,用于:
基于所述系统标识与所述对象标识,设置所述目标物联系统中所述设备控制对象对所述第一物联网设备的设备控制权限。
在第四方面的一可选实施例中,所述设备控制信息还包括所述设备控制对象的对象属性信息;所述控制接收子单元,具体用于:
基于所述对象属性信息,确定所述设备控制对象对所述第一物联网设备的服务调用权限,其中,所述服务调用权限为所述设备控制对象对所述第一物联网设备所提供的服务的调用权限,所述第一物联网设备所提供的服务基于所述第一物联网设备的设备能力信息确定;基于所述服务调用权限,设置所述目标物联系统中所述设备控制对象对所述第一物联网设备的设备控制权限。
在第四方面的一可选实施例中,所述控制接收子单元,具体用于:
若所述对象属性信息指示所述设备控制对象具有对所述第一物联网设备的信息变更权限,则基于所述信息变更权限与所述服务调用权限,设置所述目标物联系统中所述设备控制对象对所述第一物联网设备的设备控制权限,其中,所述信息变更权限表征所述设备控制对象,对所述第一物联网设备所存储的设备控制信息的变更权限。
在第四方面的一可选实施例中,所述设备控制权限的设置装置,还包括:
指令接收单元,用于接收所述第二物联网设备发送的设备控制指令,其中,所述设备控制指令用于供所述第二物联网设备对所述第一物联网设备进行设备控制;
操作执行单元,用于执行与所述设备控制指令对应的操作。
在第四方面的一可选实施例中,所述指令接收单元,包括:
第一指令接收子单元,用于:接收与所述第二物联网设备匹配的第二匹配服务器所发送的设备控制指令,其中,所述设备控制指令为所述第二物联网设备向所述第二云服务器发送的指令。
在第四方面的一可选实施例中,所述指令接收单元,包括:
第二指令接收子单元,用于:接收与所述第一物联网设备匹配的第一云服务器所发送的设备控制指令,其中,所述设备控制指令为所述第二物联网设备通过第二云服务器,向所述第一云服务器发送的指令,所述第二云服务器为与所述第二物联网设备匹配的云服务器。
在第四方面的一可选实施例中,所述指令接收单元,包括:
第三建立子单元,用于:建立与所述第二物联网设备之间的控制连接关系,其中,所述控制连接关系用于供所述第二物联网设备对所述第一物联网设备进行设备控制;
第三指令接收子单元,用于:基于所述控制连接关系,接收所述第二物联网设备发送的设备控制指令。
在第四方面的一可选实施例中,所述设备控制信息包括设备控制对象的对象标识、以及所述设备控制对象对应的连接密钥信息,其中,所述设备控制对象为通过所述第二物联网设备控制所述第一物联网设备的对象;所述第三建立子单元,用于:
基于所述对象标识与所述连接密钥信息,建立与所述第二物联网设备之间的控制连接关系。
在第四方面的一可选实施例中,所述设备控制信息还包括目标物联系统的目标系统标识、以及所述目标物联系统为所述第一物联网设备分配的目标设备标识,其中,所述目标物联系统为所述第二物联网设备所属的物联系统;所述第三建立子单元,具体用于:
获取第二物联网设备的控制连接请求,其中,所述控制连接请求包括第二系统标识,所述第二系统标识为所述第二物联网设备所属的物联系统的设备标识;若所述第二系统标识与所述目标系统标识匹配,则基于所述目标设备标识、所述对象标识、以及所述连接密钥信息,建立与所述第二物联网设备之间的控制连接关系。
在第四方面的一可选实施例中,所述第三建立子单元,具体用于:
生成所述设备连接请求的设备连接响应信息,其中,所述设备连接响应信息包括所述目标设备标识;向所述第二物联网设备发送所述设备连接响应信息,并基于所述对象标识、以及所述连接密钥信息,建立与所述第二物联网设备之间的控制连接关系。
在第四方面的一可选实施例中,所述设备控制指令包括信息变更指令;所述操作执行单元,包括:
对象确定子单元,用于确定所述设备控制指令对应的设备控制对象;
操作执行子单元,用于若所述设备控制对象具有对所述第一物联网设备的信息变更权限,则执行与所述信息变更指令对应的信息变更操作。
第五方面,本申请实施例还提供另一种设备控制权限的设置装置,所述设置装置集成在第二云服务器,所述设置装置包括:
建立单元,用于响应于第一物联网设备基于访问信息发送的访问请求,建立第二云服务器与所述第一物联网设备之间的访问连接关系,其中,所述第二云服务器为与第二物联网设备具有信任关系的云服务器,所述访问信息为所述第二物联网设备向所述第一物联网设备发送的信息,所述第二物联网设备与所述第一物联网设备所属不同的物联系统;
设备认证单元,用于基于所述访问连接关系,对所述第一物联网设备进行认证;
结果发送单元,用于若认证通过,则向所述第二物联网设备发送所述第一物联网设备的认证结果信息,以触发所述第二物联网设备基于所述认证结果信息,设置对所述第一物联网设备的权限信息。
在第五方面的一可选实施例中,所述设备认证单元,包括:
认证获取子单元,用于基于所述访问连接关系,获取所述第一物联网设备的设备认证信息;
设备认证子单元,用于根据所述设备认证信息,对所述第一物联网设备进行认证。
在第五方面的一可选实施例中,所述设备认证子单元,用于:
确定对所述第一物联网设备进行认证所需的认证校验信息;通过所述认证校验信息,对所述设备认证信息进行信息校验,以对所述第一物联网设备进行认证。
第六方面,本申请实施例还提供另一种设备控制权限的设置装置,所述设置装置集成在第二物联网设备,该设置装置包括:
访问发送单元,用于向与第二物联网设备已建立连接关系的第一物联网设备,发送针对第二云服务器的访问信息,其中,所述访问信息用于建立所述第一物联网设备与所述第二云服务器之间的访问连接关系,所述访问连接关系用于供所述第二云服务器对所述第一物联网设备进行认证,所述第二云服务器为与所述第二物联网设备之间具有信任关系的云服务器,所述第二物联网设备与所述第一物联网设备所属不同的物联系统;
接收单元,用于接收所述第二云服务器发送的所述第一物联网设备的认证结果信息;
第二设置单元,用于若所述认证结果信息为认证通过,则设置对所述第一物联网设备的权限信息。
在第六方面的一可选实施例中,所述设置装置还包括:
第四建立子单元,用于在所述访问发送单元发送针对第二云服务器的访问信息之前,建立第二物联网设备与第一物联网设备之间的连接关系;
对应地,所述访问发送单元,用于基于所述连接关系,向所述第一物联网设备发送针对第二云服务器的访问信息。
在第六方面的一可选实施例中,所述第四建立子单元,用于:
生成满足预设询问格式的连接询问信息;向第一物联网设备发送所述连接询问信息,并接收所述第一物联网设备基于所述连接询问信息发送的询问响应信息,其中,所述询问响应信息包括所述第一物联网设备的设备信息;基于所述设备信息,建立第二物联网设备与所述第一物联网设备之间的连接关系。
在第六方面的一可选实施例中,所述第四建立子单元,具体用于:
基于所述设备信息,获取所述第一物联网设备的连接校验信息;基于所述连接校验信息,建立第二物联网设备与所述第一物联网设备之间的连接关系。
在第六方面的一可选实施例中,所述第四建立子单元,具体用于:
响应于针对第二物联网设备的信息输入操作,获取所述第一物联网设备的连接校验信息。
在第六方面的一可选实施例中,所述第四建立子单元,具体用于:
获取目标客户端发送的连接校验信息,其中,所述目标客户端为与所述第二物联网设备匹配的客户端,所述连接校验信息为所述第一物联网设备对应的连接校验信息。
在第六方面的一可选实施例中,所述第二设置单元,包括:
控制发送子单元,用于向所述第一物联网设备发送设备控制信息,以通过所述设备控制信息,设置对所述第一物联网设备的权限信息,其中,所述设备控制信息用于指示所述第一物联网设备设置控制权限,所述控制权限为所述第二物联网设备对所述第一物联网设备的设备控制权限。
在第六方面的一可选实施例中,在所述向所述第一物联网设备发送设备控制信息之前,所述第二设置单元,还包括:
能力确定子单元,用于确定所述第一物联网设备的设备能力信息;
控制生成子单元,用于基于所述设备能力信息,生成针对所述第一物联网设备的设备控制信息。
在第六方面的一可选实施例中,所述能力确定子单元,用于:
生成针对所述第一物联网设备的设备能力请求,并向所述第一物联网设备发送所述设备能力请求;接收所述第一物联网设备基于所述设备能力请求返回的设备能力信息。
在第六方面的一可选实施例中,所述控制生成子单元,用于:
确定所述第二物联网设备的设备控制对象,其中,所述设备控制对象为通过所述第二物联网设备控制所述第一物联网设备的对象;基于所述设备能力信息,生成目标物联系统中所述设备控制对象针对所述第一物联网设备的设备控制信息,其中,所述目标物联系统为所述第二物联网设备所属的物联系统。
在第六方面的一可选实施例中,所述控制生成子单元,具体用于:
基于所述设备能力信息,确定所述第一物联网设备所提供的服务;确定所述设备控制对象对所述服务的服务访问信息;基于所述服务访问信息,生成目标物联系统中所述设备控制对象针对所述第一物联网设备的设备控制信息。
在第六方面的一可选实施例中,所述控制生成子单元,具体用于:
确定所述设备控制对象的对象属性信息;基于所述对象属性信息,生成目标物联系统中所述设备控制对象针对所述第一物联网设备的设备控制信息。
在第六方面的一可选实施例中,所述设备控制权限的设置装置,还包括:
指令发送单元,用于:向所述第一物联网设备发送设备控制指令,以通过所述设备控制指令对所述第一物联网设备进行设备控制。
在第六方面的一可选实施例中,所述指令发送单元,包括:
第一指令发送子单元,用于向第二匹配服务器发送设备控制指令,以通过所述第二匹配服务器向所述第一物联网设备发送所述设备控制指令,其中,所述第二匹配服务器为与所述第二物联网设备匹配的云服务器。
在第六方面的一可选实施例中,所述指令发送单元,包括:
第二指令发送子单元,用于向第二匹配服务器发送设备控制指令,以通过所述第二匹配服务器向第一匹配服务器发送所述设备控制指令,并通过所述第一匹配服务器向所述第一物联网设备发送所述设备控制指令,其中,第二匹配服务器为与所述第二物联网设备匹配的云服务器,所述第一匹配服务器为与所述第一物联网设备匹配的云服务器。
在第六方面的一可选实施例中,所述指令发送单元,包括:
第五建立子单元,用于建立与所述第一物联网设备之间的控制连接关系,其中,所述控制连接关系用于供所述第二物联网设备对所述第一物联网设备进行设备控制;
第三指令发送子单元,用于基于所述控制连接关系,向所述第一物联网设备发送设备控制指令。
在第六方面的一可选实施例中,所述设备控制信息包括设备控制对象的对象标识、以及所述设备控制对象对应的连接密钥信息,其中,所述设备控制对象为通过所述第二物联网设备控制所述第一物联网设备的对象;所述第五建立子单元,用于:
基于所述对象标识与所述连接密钥信息,建立与所述第一物联网设备之间的连接关系。
在第六方面的一可选实施例中,所述设备控制信息还包括目标物联系统的目标系统标识、以及所述目标物联系统为所述第一物联网设备分配的目标设备标识,其中,所述目标物联系统为所述第二物联网设备所属的物联系统;所述第五建立子单元,具体用于:
生成控制连接请求,并向所述第一物联网设备发送所述控制连接请求,其中,所述控制连接请求包括所述目标系统标识;接收所述第一物联网设备发送的控制连接响应信息,其中,所述控制连接响应信息包括所述第一物联网设备对应的第一设备标识;若所述第一设备标识与所述目标设备标识匹配,则基于所述对象标识与所述连接密钥信息,建立与所述第一物联网设备之间的控制连接关系。
在第六方面的一可选实施例中,所述第三指令发送子单元,用于:
确定所述第一物联网设备的设备控制对象;若所述设备控制对象具有对所述第一物联网设备的信息变更权限,则基于所述信息变更权限,生成设备控制指令;向所述第一物联网设备发送所述设备控制指令。
相应的,本申请实施例还提供一种存储介质,其上存储有计算机程序,其中,所述计算机程序被处理器执行时实现如上述第一方面、第二方面和第三方面中任一方面、或者上述第一方面、第二方面和第三方面中的任一方面的任一可选实施例中所示的设备控制权限的设置方法。
相应的,本申请实施例还提供一种计算机设备,包括存储器,处理器及存储在存储器上并可在处理器上运行的计算机程序,其中,所述处理器执行所述计算机程序时实现如上述第一方面、第二方面和第三方面中任一方面、或者上述第一方面、第二方面和第三方面中的任一方面的任一可选实施例中所示的设备控制权限的设置方法。
本申请实施例可以接收与第一物联网设备已建立连接关系的第二物联网设备,发送的针对第二云服务器的访问信息,其中,所述第一物联网设备与所述第二物联网设备所属不同的物联系统,所述第二云服务器为与所述第二物联网设备之间具有信任关系的云服务器;根据所述访问信息,获取所述第二云服务器的设备认证信息;基于所述设备认证信息,对所述第二云服务器进行认证;若认证通过,则设置所述第二物联网设备对所述第一物联网设备的权限信息。
有益效果
该方案可以使得与第一物联网设备所属不同物联系统的第二物联网设备,设置对第一物联网设备的设备控制权限,从而在跨物联系统的场景中实现设备控制。并且,该方案在设置第二物联网设备对第一物联网设备的设备控制权限之前,通过与第二物联网设备所信任的云服务器进行交互,来实现对第二物联网设备进行认证,这不仅加强了设备控制的安全性,而且,降低了对第二物联网设备的成本要求,例如,第二物联网设备无须使用安全芯片,或者在设备本地预制证书密钥等,因此,能够既高效又安全地实现跨物联系统的设备控制。
此外,该方案相较于基于云云或者端云之间的协议互联或者标准化,即避免了前者由于数据链路长而导致的性能和稳定性不高的问题,又改善了后者因为物联网设备不能接入设备厂商的云,导致的设备厂商积极性不高、推动困难的问题。因此,该方案能够在低成本,且不影响物联网设备连接设备厂商云的同时,支持物联网设备被第三方应用、智能音箱、网关、智能电视、路由器等本地中枢类设备控制,使得跨物联系统下物联网设备之间的互联互通得到了改善。
附图说明
为了更清楚地说明本申请实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本申请实施例提供的设备控制权限的设置方法的场景示意图;
图2是本申请实施例提供的设备控制权限的设置方法的流程图;
图3是本申请实施例提供的设备控制权限的设置方法的交互示意图;
图4是本申请实施例提供的设备控制权限的设置方法的另一交互示意图;
图5是本申请实施例提供的设备控制权限的设置方法的另一交互示意图;
图6是本申请实施例提供的设备控制权限的设置方法的另一交互示意图;
图7是本申请实施例提供的设备控制权限的设置方法的另一流程示意图;
图8是本申请实施例提供的设备控制权限的设置方法的另一交互示意图;
图9是本申请实施例提供的设备控制权限的设置装置的结构示意图;
图10是本申请实施例提供的设备控制权限的设置装置的另一结构示意图;
图11是本申请实施例提供的设备控制权限的设置装置的另一结构示意图;
图12是本申请实施例提供的计算机设备的结构示意图。
本发明的实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
本申请实施例提供一种设备控制权限的设置方法、装置、计算机设备和存储介质。具体地,本申请实施例提供适用于第一计算机设备的设备控制权限的设置装置(为了区分可以称为第一设置装置)中,适用于第二计算机设备的设备控制权限的设置装置(为了区分可以称为第二设置装置),以及适用于第三计算机设备的设备控制权限的设置装置(为了区分可以称为第三设置装置)。
其中,第一计算机设备可以为终端等设备,该终端可以为手机、平板电脑、笔记本电脑、以及物联网设备等,例如,物联网设备可以包括智能音箱、智能电视、智能冰箱、以及智能热水器等。第二计算机设备可以为终端等设备,该终端可以为手机、平板电脑、笔记本电脑、以及物联网设备等,例如,物联网设备可以包括智能音箱、网关、智能电视、以及路由器等。第三计算机设备可以为服务器等设备,该服务器可以是单台服务器,也可以是由多个服务器组成的服务器集群,其中多个服务器可组成为一区块链,而服务器为区块链上的节点。
本申请实施例将以第一计算机设备为终端,第二计算机设备为终端,且第三计算机设备为服务器为例,来介绍设备控制权限的设置方法。
参考图1,本申请实施例提供了设备控制权限的设置系统包括第一物联网设备10,第二物联网设备20,和第二云服务器30等;第一物联网设备10、第二物联网设备20、和第二云服务器30之间通过网络连接,比如,通过有线或无线网络连接等,其中,设备控制权限的设置装置集成在终端或服务器中,比如,以客户端的形式集成在终端或服务器中。
其中,第二物联网设备20可以向与其已建立连接关系的第一物联网设备10,发送针对第二云服务器30的访问信息,其中,该访问信息用于建立第一物联网设备10与第二云服务器30之间的访问连接关系,该访问连接关系用于供第二云服务器30对第一物联网设备10进行认证,第二云服务器30为与第二物联网设备20之间具有信任关系的云服务器,第二物联网设备20与第一物联网10设备所属不同的物联系统。对应地,第一物联网设备10则可以接收与其已建立连接关系的第二物联网设备20,发送的针对第二云服务器30的访问信息。
进一步地,第一物联网设备10可以根据访问信息,获取第二云服务器30的设备认证信息。例如,第一物联网设备10可以基于该访问信息,向第二云服务器30发送访问请求,以建立第一物联网设备10与第二云服务器30之间的访问连接关系。这样的话,第一物联网设备10可以基于该访问连接关系,获取第二云服务器30的设备认证信息,并基于该设备认证信息,对第二云服务器30进行认证。
值得注意的是,第二云服务器30也可以对第一物联网设备10进行认证,具体地,第二云服务器30基于第二云服务器30与第一物联网设备10之间的访问连接关系,对第一物联网设备10进行认证,若认证通过,则第二云服务器30可以向第二物联网设备20发送第一物联网设备10的认证结果信息,以触发第二物联网设备20基于该认证结果信息,设置对第一物联网设备10的权限信息。
对应地,第二物联网设备20可以接收第二云服务器30发送的,第一物联网设备10的认证结果信息,并且,若该认证结果信息为认证通过,则第二物联网设备20可以设置其对第一物联网设备10的权限信息。并且,若第一物联网设备10对第二云服务器30的认证通过,则第一物联网设备10可以设置第二物联网设备20对第一物联网设备10的权限信息。
以下分别进行详细说明。需说明的是,以下实施例的描述顺序不作为对实施例优选顺序的限定。
本实施例将从第一设置装置的角度进行描述,该第一设置装置具体可以集成在终端中。例如,该第一设置装置可以集成在第一物联网设备中。
本申请实施例提供的一种设备控制权限的设置方法,该方法可以由终端的处理器执行,如图2所示,该设备控制权限的设置方法可以如下:
101、接收与第一物联网设备已建立连接关系的第二物联网设备,发送的针对第二云服务器的访问信息,其中,第一物联网设备与第二物联网设备所属不同的物联系统,第二云服务器为与第二物联网设备之间具有信任关系的云服务器。
其中,物联网指通过各种信息传感器、射频识别技术、全球定位系统、红外感应器、或激光扫描器等各种装置与技术,实时采集任何需要监控、连接、或互动的物体或过程,采集其声、光、热、电、力学、化学、生物、或位置等各种需要的信息,通过各类可能的网络接入,实现物与物、物与人的泛在连接,实现对物品和过程的智能化感知、识别和管理。物联网是一个基于互联网、以及传统电信网等的信息承载体,它让所有能够被独立寻址的普通物理对象形成互联互通的网络。
其中,物联网设备指的是能够接入物联网(The Internet of Things,简称IOT)中的物理设备,例如,冰箱、空调、电视、扫地机器人、以及智能音箱等设备。特殊地,物联网设备也可以为手机、平板电脑、笔记本电脑等终端设备,该终端设备上可以运行有对应的物联网客户端,作为示例,客户端可以包括浏览器应用程序(也可以称为Web应用)、应用程序(Application,APP)、以及小程序等。
其中,物联系统为实现互联互通的综合性系统平台,所属同一物联系统下的物联对象可以通过遵循该物联系统下数据交互准则进行交互。例如,相较于跨物联系统,对于所属同一物联系统下的应用(Application,APP)、云服务器、物联网设备、以及业务等,由于它们为同一物联系统下的物联对象,因此在该物联系统中可以具有数据交互的相关权限,从而同一物联系统下的物联对象可以进行更为快捷的数据交互。
在实际应用中,可以将所属同一物联系统的物联对象,称为所属同一物联网生态的物联对象,或者称为所属同一生态的物联对象。例如,对于由某组织主体构建的包括应用、云服务器、物联网设备及业务等的物联系统,可以认为该物联系统中的物联对象,为由该组织主体所构建的物联网生态中的物联对象。其中,组织主体可以为单一主体,例如,某厂商、某厂家、或某品牌商等,组织主体也可以为由多个主体构成的组织,例如,由多个厂商协商组成的联盟组织等。
其中,本申请中的第一物联网设备为待被第二物联网设备控制的物联网设备,作为示例,在智能家居的应用场景中,第一物联网设备可以为厂商A提供的智能家电设备;在智能安防的应用场景中,第一物联网设备可以为由厂商A提供的智能安防设备;等等。
其中,本申请中的第二物联网设备为待控制第一物联网设备的物联网设备,并且,第二物联网设备与第一物联网设备所属不同的物联系统。作为示例,对于第一物联网设备而言,第二物联网设备的一种情况可以是第三方本地中枢,其中,“第三方”用于强调第二物联网设备与第一物联网设备所属不同物联系统,例如,第二物联网设备与第一物联网设备为所属不同厂商的物联网设备;“本地中枢”用于强调第二物联网设备为本地的、可以对第一物联网设备进行控制和管理的设备。
其中,本申请中的第二云服务器为与第二物联网设备之间具有信任关系的云服务器,该信任关系使得第二物联网设备信任第二云服务器,例如,第二物联网设备信任第二云服务器对第一物联网设备的设备认证结果,又如,第二物联网设备可以将第一物联网设备对第二物联网设备的认证具体委托给第二云服务器执行,等等。
在本申请中,第二云服务器与第二物联网设备之间的信任关系,可以通过多种方式实现,例如,第二云服务器与第二物联网设备可以所属同一物联系统,在该物联系统中,第二云服务器与第二物联网设备之间具有信任关系;又如,第二云服务器与第二物联网设备可以所属不同的物联系统,但是第二云服务器与第二物联网设备之间建立了信任关系;等等。
值得注意的是,第二物联网设备所属的物联系统可以为第二物联网设备配置有对应的物联网App,且该物联网App与第一物联网设备所属不同物联系统。在一些实施例中,第二物联网设备可以具体为运行有对应物联网App的终端设备,该终端设备可以通过执行本申请所述的设备控制权限的设置方法中的步骤,来对第一物联网设备进行控制,也即,第三方本地中枢的形式除了可以为物联网设备以外,还可以为运行有对应物联网App的终端设备,例如该终端设备可以包括手机、平板电脑、以及笔记本电脑等。
作为示例,参见图3,第一物联网设备可以为1001所示的IoT设备,第二物联网设备可以为1002所示的第三方本地中枢,第二云服务器可以为1003所示的第三方认证中心。其中,第三方本地中枢与第三方认证中心所属同一物联系统,且IoT设备与第三方本地中枢所属不同的物联系统。
在该示例中,IoT设备可以接收与其已建立连接关系的第三方本地中枢,发送的针对第三方认证中心的访问信息,其中,第三方本地中枢与第三方认证中心之间具有信任关系,具体地,第三方本地中枢可以将与第一物联网设备进行认证的相关步骤委托给第三方认证中心执行。
参考图3,在该示例中,第一物联网设备还可以具有可以与之进行交互的客户端,该客户端可以与第一物联网设备所属同一物联系统,也可以与第一物联网设备所属不同的物联系统,如图3中1004所示的IoT App。该客户端则可以具有对应的云服务器,例如,与该客户端所属同一物联系统的云服务器,如图3中1005所示的IoT云。
其中,第二物联网设备向第一物联网设备发送的访问信息,为供第一物联网设备访问第二云服务器的相关信息,例如,访问信息可以包括访问地址信息,第一物联网设备可以通过访问地址信息确定第二云服务器的访问地址;又如,访问信息可以包括访问参数信息,该访问参数可以用于供第二云服务器对第一物联网设备的访问需求进行进一步的处理;等等。
在本申请中,在第一物联网设备接收第二物联网设备发送的访问信息之前,第一物联网设备可以建立其与第二物联网设备之间的连接关系,以使得可以基于该连接关系获取第二物联网设备发送的针对第二云服务器的访问信息,具体地,步骤“接收与第一物联网设备已建立连接关系的第二物联网设备,发送的针对第二云服务器的访问信息”,可以包括:
建立与第二物联网设备之间的连接关系;
对应地,步骤“接收与第一物联网设备已建立连接关系的第二物联网设备发送的针对第二云服务器的访问信息”,可以包括:基于连接关系,接收第二物联网设备发送的针对第二云服务器的访问信息。
值得注意的是,此处建立的连接关系,为配置过程中的连接关系。具体地,在实现第二物联网设备对第一物联网设备进行设备控制的过程中,其中可以包括配置与控制两个过程。其中,配置过程指的是将实现控制所需的步骤在执行控制之前先配备布置完成,例如,配置过程可以包括配网、识别、以及连接等步骤。
建立第一物联网设备与第二物联网设备之间的连接关系的方式可以有多种,例如,可以通过交换密钥实现,譬如,可以通过交换个人识别密码(Personal IDentification Number,PIN码)实现,具体地,第一物联网设备与第二物联网设备可以通过已知的PIN码进行安全协商,建立加密的连接关系。
作为示例,密钥交换方案可以通过数据包传输层安全性协议(Datagram Transport Layer Security,DTLS)所定义的预共享密钥(PreSharedKey,PSK)来实现;又如,密钥交换方案可以结合椭圆曲线迪菲-赫尔曼秘钥交换(Elliptic Curve Diffie–Hellman key Exchange,ECDH)算法与PIN码来实现;等等。
在建立第一物联网设备与第二物联网设备之间的连接关系后,即可基于该连接关系,获取第二物联网设备的设备认证信息。作为示例,在建立第一物联网设备与第二物联网设备之间的连接关系后,即可建立提供第一物联网设备与第二物联网设备进行数据交互的连接通道,这样的话,第一物联网设备与第二物联网设备即可通过该连接通道进行数据交互,例如,发送设备认证信息与接收设备认证信息。
在一实施例中,考虑到对于第一物联网设备而言,可以具有多个待与之建立连接关系进而对其进行控制的第二物联网设备,第一物联网设备可以从多个第二物联网设备中确定目标第二物联网设备,并与目标第二物联网设备建立连接。具体地,步骤“建立第一物联网设备与第二物联网设备之间的连接关系”,可以包括:
接收第二物联网设备发送的连接询问信息;
若连接询问信息的信息格式满足预设询问格式,则建立与第二物联网设备之间的连接关系。
其中,连接询问信息为由第二物联网设备发送的信息,该信息用于询问第一物联网设备是否与该第二物联网设备建立连接关系。连接询问信息的格式可以有多种,例如,连接询问信息可以为报文的形式,譬如,组播报文、或广播报文等。
在实际应用中,第一物联网设备可以在处于配网状态后,接收第二物联网设备发送的连接询问信息。例如,第一物联系统可以为第一物联网设备配置有对应的物联网App(为了区分可以称为第一物联网App),用户可以通过第一物联网App使得第一物联网设备进入配网状态;又如,用户可以通过直接与第一物联网设备进行交互,例如,通过触发第一物联网设备的物理控件,或者通过语音唤起来与第一物联网设备进行交互,从而使得第一物联网设备进入配网状态;又如,第一物联网设备可以一直处于配网状态;等等。
作为示例,在进入配网状态后,第一物联网设备可以进入事先约定好的监听端口的模式,以使得第一物联网设备可以监听局域网中的广播报文。对应地,第二物联网设备可以在局域网内,通过组播报文等方式发送组播或者广播报文,以实现向第一物联网设备发送连接询问信息,这样的话,第一物联网设备即可接收第二物联网设备发送的连接询问信息。
在本申请中,考虑到第一物联网设备可以接收到多个第二物联网设备发送的连接询问信息,因此,可以针对跨物联系统进行设备控制的应用场景下的连接询问信息,设置对应的预设询问格式,这样的话,对于第一物联网设备而言,若其接收到的第二物联网设备的连接询问信息满足预设询问格式,则建立其与该第二物联网设备之间的连接关系。
在一实施例中,在接收到第二物联网设备发送的连接询问请求,且该连接询问请求满足预设询问格式后,第一物联网设备可以生成该连接询问信息的询问响应信息,以使得可以通过向第二物联网设备发送该询问响应信息,使第二物联网设备获悉第一物联网设备针对连接询问信息的响应,这样的话,第一物联网设备与第二物联网设备均可确定待建立二者之间的连接关系,在此共识之下,第一物联网设备与第二物联网设备即可可以建立二者之间的连接关系。具体地,步骤“建立第一物联网设备与所述第二物联网设备之间的连接关系”,可以包括:
基于连接询问信息生成询问响应信息,其中,询问响应信息包括第一物联网设备的设备信息;
向第二物联网设备发送询问响应信息,以基于设备信息,建立与第二物联网设备之间的连接关系。
其中,第一物联网设备的设备信息,可以包括第一物联网设备的设备标识、第一物联网系统的系统标识等信息。第一物联网设备可以生成携带其设备信息的询问响应信息,以使得第二物联网设备获悉第一物联网设备针对其连接询问请求的响应。
在本申请中,与连接询问信息类似,可以针对跨物联系统进行设备控制的应用场景下的询问响应信息,设置对应的询问响应格式。因此,在接收到第二物联网设备发送的,满足预设询问格式的连接询问信息后,第一物联网设备可以生成满足询问响应格式的询问响应信息,并且,该询问响应信息可以携带第一物联网设备的设备信息。
第一物联网设备向第二物联网设备发送询问响应信息的方式可以有多种,例如,第一物联网设备可以通过单播向第二物联网设备回复响应。
与第一物联网设备可以接收到来自多个第二物联网设备的连接询问信息类似,对于第二物联网设备,其也可以向多个第一物联网设备发送连接询问信息,因此,第二物联网设备可以接收到来自多个第一物联网设备的连接响应信息。由于连接响应信息中包括了第一物联网设备的设备信息,因此,第二物联网设备可以基于连接响应信息确定待建立连接关系的第一物联网设备。
这样的话,通过连接询问信息与连接响应信息,第一物联网设备与第二物联网设备即可建立初步的连接共识,并进一步地建立二者之间的连接关系。进一步地,第一物联网设备即可基于该连接关系,接收第二物联网设备发送的针对第二云服务器的访问信息,具体地,在建立第一物联网设备与第二物联网设备之间的连接关系后,即可建立提供第一物联网设备与第二物联网设备进行数据交互的连接通道,这样的话,第一物联网设备与第二物联网设备即可通过该连接通道进行数据交互,例如,发送以及接收针对第二云服务器的访问信息。
102、根据访问信息,获取第二云服务器的设备认证信息。
其中,第二云服务器的设备认证信息,为供第一物联网设备对该第二云服务器进行认证所需的相关数据,例如,第一物联网设备可以通过对该设备认证信息进行校验,得到该设备认证信息的校验结果,进一步地,根据该校验结果来确定第二云服务器的认证结果。
根据访问信息,获取第二云服务器的设备认证信息的方式可以有多种,作为示例,第二物联网设备向第一物联网设备发送的访问信息,可以用于供第一物联网设备访问第二云服务器,因此,第一物联网设备可以通过接收到的访问信息,实现对第二云服务器的访问,这样的话,第一物联网设备即可与第二云服务器进行数据交互,例如,第一物联网设备可以获取第二云服务器的设备认证信息。
在一实施例中,第一物联网设备获取的访问信息,可以包括第二云服务器的访问地址信息与访问参数信息,其中,访问地址信息可以用于供第一物联网设备确定第二云服务器的访问地址,以使得第一物联网设备可以访问第二云服务器;访问参数信息则可以用于供第二云服务器对第一物联网设备进行校验,以确定是否允许第一物联网设备对第二云服务器的访问。这样的话,第一物联网设备即可基于访问地址信息与访问参数信息,实现对第二云服务器的访问,例如,通过建立第一物联网设备与第二云服务器之间的连接关系,来实现对第二云服务器的访问,进而获取第二云服务器的设备认证信息。
具体地,访问信息可以包括访问地址信息与访问参数信息,则步骤“根据访问信息,获取第二云服务器的设备认证信息”,可以包括:
基于访问地址信息与访问参数信息,建立与第二云服务器之间的访问连接关系;
基于访问连接关系,获取第二云服务器的设备认证信息。
其中,访问地址信息为描述第二云服务器的访问地址的相关信息,具体地,第一物联网设备可以通过访问地址信息,确定第二云服务器的访问地址,进而实现对第二云服务器的访问。
访问地址信息的形式可以有多种,例如,访问地址信息可以包括物理地址信息,逻辑地址信息,端口地址信息,特定地址信息等;又如,访问地址信息可以为统一资源定位符(uniform resource locator,URL)的形式;又如,访问地址信息可以为二维码的形式;等等。
其中,访问参数信息为描述访问参数的相关信息,其中,访问参数可以用于供第二云服务器对第一物联网设备的访问需求进行进一步的处理。例如,访问参数可以为第一物联网设备的身份校验码,则第二云服务器在接收到第一物联网设备的访问请求后,可以进一步地基于该身份校验码,对第一物联网设备的身份进行校验,以确定是否允许第一物联网设备对第二云服务器的访问;又如,访问参数可以为第一物联网设备的绑定码,该绑定码可以用于供第二云服务器将第一物联网设备与目标用户进行绑定,具体地,此处的目标用户可以为第二物联网设备的关联用户,例如,当前在第二物联网设备上登录的用户。
由于第二云服务器的访问地址信息,可以使得第一物联网设备确定第二云服务器的访问地址,进而实现对第二云服务器的访问,而访问参数信息,可以使得第二云服务器进一步地对第一物联网设备的访问需求进行处理,因此,第一物联网设备可以基于访问地址信息与访问参数信息,生成访问请求,并通过向第二云服务器发送该访问请求,来建立第一物联网设备与第二物联网设备之间的连接关系,具体地,步骤“基于访问地址信息与访问参数信息,建立与第二云服务器之间的访问连接关系”,可以包括:
基于访问地址信息与访问参数信息,生成访问请求;
向第二云服务器发送访问请求,以建立与第二云服务器之间的访问连接关系。
其中,访问连接关系为第二物联网设备访问第二云服务器时建立的连接关系,具体地,建立第二物联网设备与第二云服务器之间的访问连接关系,即可建立供第二物联网设备与第二云服务器进行数据交互的连接通道,这样的话,第二物联网设备与第二云服务器即可通过该连接通道进行数据交互,例如,发送与接收设备认证信息。
在一实施例中,第一物联网设备可以基于访问地址信息,确定第二云服务器的访问地址,进一步地,第一物联网设备可以生成访问请求,其中,该访问请求的目的地址即为第二云服务器的访问地址,且该访问地址可以携带访问参数信息。
第一物联网设备可以在生成访问请求后,通过向第二云服务器发送访问请求,来建立与第二云服务器之间的访问连接关系。
作为示例,访问地址信息可以为第二云服务器的URL,访问参数信息可以为第一物联网设备的绑定码,第一物联网设备可以基于URL与绑定码,生成访问请求,并通过向第二云服务器发送该访问请求,以连接第二云服务器,从而建立第二物联网设备与第二云服务器之间的访问连接关系。
这样的话,在建立第二物联网设备与第二云服务器之间的访问连接关系后,第二物联网设备即可基于该访问连接关系,获取第二云服务器的设备认证信息。
值得注意的是,在实际应用中,第一物联网设备与第二云服务器可以对访问请求的格式进行事先约定,以使得第二云服务器在接收到访问请求后,可以通过确定该访问请求的格式是否与事先约定格式匹配,来确定该访问请求是否合法。进一步地,若该访问请求合法,则第二云服务器可以允许第一物联网设备对第二云服务器的访问,进而建立第一物联网设备与第二云服务器之间的访问连接关系。
103、基于设备认证信息,对第二云服务器进行认证。
在本申请中,由于第一物联网设备对第二云服务器进行认证的方式可以有多种,因此,第一物联网设备基于设备认证信息,对第二云服务器进行认证的方式可以有多种。例如,第一物联网设备可以通过对设备认证信息进行信息校验,并基于设备认证信息的校验结果,来确定第二云服务器的认证结果,从而实现对第二云服务器进行认证。
例如,第一物联网设备可以通过证书认证的方式来对第二云服务器进行认证,那么第一物联网设备获取到的第二云服务器的设备认证信息,具体可以为第二云服务器的证书,第一物联网设备可以通过对该证书进行校验,以对第二云服务器进行认证。
又如,第一物联网设备可以通过密钥认证的方式来对第二云服务器进行认证,那么第一物联网设备获取到的第二云服务器的设备认证信息,具体可以为第二云服务器的密钥,第一物联网设备可以通过对该密钥进行校验,以对第二云服务器进行认证。
而对设备认证信息进行校验的方式可以有多种,例如,可以包括对设备认证信息进行比对,对设备认证信息进行计算,对设备认证信息进行查询匹配等等。考虑到对设备认证信息进行校验,本质即为对第二云服务器进行认证的过程,因此,可以首先确定对第二云服务器进行认证所需的相关信息,并进一步地通过该信息,来对设备认证信息进行信息校验,具体地,步骤“基于设备认证信息,对第二云服务器进行认证”,可以包括:
确定对第二云服务器进行认证所需的认证校验信息;
通过认证校验信息,对设备认证信息进行信息校验,以对第二云服务器进行认证。
其中,认证校验信息为对第二云服务器进行认证所需的相关信息,认证校验信息的形式可以有多种,例如,认证校验信息可以为字符串、数值、或集合等。
第一物联网设备确定对第二云服务器进行认证所需的认证校验信息的方式可以有多种,例如,可以由第二物联网设备向第一物联网设备发送该认证校验信息;又如,可以通过用户直接向第一物联网设备输入该认证校验信息;又如,第一物联网设备可以通过终端与云端的交互来获取该认证校验信息;等等。
在本申请中,对设备认证信息进行信息校验的方式可以有多种,例如,可以包括信息比对,信息计算,查询匹配等方式。
作为示例,对设备认证信息进行信息校验,可以通过对该设备认证信息进行信息比对实现。具体地,第一物联网设备可以将对第二云服务器进行认证所需的认证校验信息,与第二云服务器发送的设备认证信息进行比对,以对该设备认证信息进行信息校验,具体地,若比对结果为一致,则可以确定校验通过;否则,则确定校验未通过。
又如,对设备认证信息进行信息校验,可以通过对该设备认证信息进行计算实现,因此,对第二云服务器进行认证所需的认证校验信息,可以为预设的数值信息,例如预设的数值取值或者数值范围等。作为示例,认证校验信息可以为预设的数值范围,第一物联网设备获取第二云服务器的设备认证信息后,可以对该设备认证信息进行计算,并将计算结果与预设数值范围进行比较,以实现对该设备认证信息进行信息校验,具体地,若计算结果属于该预设数值范围,则可以确定校验通过;否则,则确定校验未通过。
又如,对设备认证信息进行信息校验,可以通过对该设备认证信息进行查询匹配实现,因此,对第二云服务器进行认证所需的认证校验信息,可以为预设的信息集合,该集合中可以包括至少一个信息元素,例如,该集合中可以包括至少一个被第一物联网设备所认证的设备校验信息。第一物联网设备获取第二云服务器的设备认证信息后,可以通过在该信息集合中查询是否存在与该设备认证信息匹配的信息元素,来实现对该设备认证信息进行校验,具体地,若该信息集合中存在与该设备认证信息匹配的信息元素,则可以确定校验通过;否则,则确定校验未通过。
104、若认证通过,则设置第二物联网设备对第一物联网设备的权限信息。
其中,第二物联网设备对第一物联网设备的权限信息,为描述第二物联网设备对第一物联网设备的设备控制权限的相关信息。
作为示例,第二物联网设备对第一物联网设备的设备控制权限可以包括服务调用权限,信息变更权限等。例如,服务调用权限可以为,第二物联网设备对第一物联网设备所提供的服务的调用权限,信息变更权限可以为,第二物联网设备对第一物联网设备所存储的设备控制信息的变更权限。
设置第二物联网设备对第一物联网设备的设备控制权限的方式可以有多种;例如,对第一物联网设备中维护设备控制权限的相关数据进行修改,以使得第一物联网设备可以根据修改后相关数据,设置第二物联网设备对第一物联网设备的设备控制权限;作为示例,可以基于设备控制信息,通过设置第一物联网设备中的访问控制列表(Access Control Lists,ACL),来实现设置第二物联网设备对第一物联网设备的设备控制权限。
其中,ACL是一种基于包过滤的访问控制技术,它可以根据设定的条件对接口上的数据包进行过滤,允许其通过或丢弃。访问控制列表被广泛地应用于路由器和三层交换机,借助于访问控制列表,可以有效地控制用户对网络的访问,从而最大程度地保障网络安全。
在一实施例中,考虑到第二物联网设备需要在获悉第一物联网设备的设备能力后,才可以进一步地设置第二物联网设备对第一物联网设备的设备控制权限,也就是说,对于第一物联网设备而言,其需要使得第二物联网设备获悉第一物联网设备的设备能力,才可以进一步地设置第二物联网设备对第一物联网设备的设备控制权限。
第二物联网设备获悉第一物联网设备的设备能力的方式可以有多种,例如,可以由第一物联网设备主动向第二物联网设备发送;又如,可以由第二物联网设备向第一物联网设备请求第一物联网设备的设备能力后,第一物联网设备再向第二物联网设备发送其设备能力;等等。
在一实施例中,第一物联网设备对第二云服务器的认证通过后,第一物联网设备可以使得第二物联网设备获悉第一物联网设备的设备能力,以使得可以进一步地设置第二物联网设备对第一物联网设备的权限信息,具体地,步骤“若认证通过,则设置第二物联网设备对第一物联网设备的权限信息”,可以包括:
若认证通过,则响应于第二物联网设备发送的设备能力请求,向第二物联网设备发送第一物联网设备的设备能力信息,其中,设备能力信息用于指示第二物联网设备生成对第一物联网设备的设备控制信息;
接收第二物联网设备发送的设备控制信息,基于设备控制信息,设置第二物联网设备对第一物联网设备的权限信息。
其中,设备能力请求为用于请求获取第一物联网设备的能力模型的数据。设备能力请求的数据格式可以为多种,例如,设备能力请求可以为报文数据,譬如,组播报文,或广播报文等。
其中,第一物联网设备的设备能力信息为描述第一物联网设备所能提供的设备能力的相关信息,例如,设备能力信息可以包括设备的具体型号、类型、可控制的指令、属性、以及服务等。值得注意的是,在实际应用中,第一物联网设备的设备能力信息也可以称为第一物联网设备的能力模型。
其中,第二物联网设备的设备控制信息为指示第一物联网设备设置控制权限的相关信息,并且,该控制权限为第二物联网设备对第一物联网设备的设备控制权限。
第一物联网设备响应于第二物联网设备发送的设备能力请求,向第二物联网设备发送第一物联网设备的设备能力信息的方式可以有多种,具体地,第一物联网设备可以获取第二物联网发送的设备能力请求,以使得第一物联网设备可以响应于该设备能力请求,进一步地向第二物联网设备发送第一物联网设备的设备能力信息。例如,第二物联网设备可以向第一物联网设备发送设备能力请求;又如,第二物联网设备可以具有匹配的第二匹配服务器(例如,第二匹配服务器可以为与第二物联网设备所属同一物联系统的服务器;又如,第二匹配服务器可以为具有第二物联网设备授权的服务器;等等),第二物联网设备可以将设备能力请求发送给该第二匹配服务器,以通过该第二匹配服务器将设备能力请求发送给第一物联网设备;等等。具体地,步骤“响应于第二物联网设备发送的设备能力请求,向第二物联网设备发送第一物联网设备的设备能力信息”,可以包括:
接收第二物联网设备发送的设备能力请求;
响应于设备能力请求,向第二物联网设备发送第一物联网设备的设备能力信息。
在一实施例中,为了确保数据交互的安全性,第一物联网设备与第二物联网设备可以就设备能力请求的格式进行约定,这样的话,第二物联网设备可以通过生成满足预设约定格式的设备能力请求,并向第一物联网设备发送该设备能力请求,来请求获取第一物联网设备的能力模型。对应地,第一物联网设备即可接收第二物联网设备发送的设备能力请求。
进一步地,第一物联网设备可以响应于该设备能力请求,向第二物联网设备发送第一物联网设备的设备能力信息。
在一实施例中,考虑到第一物联网设备需要先确定第一物联网设备的设备能力信息,进而再向第二物联网设备发送该设备能力信息,以使得第二物联网设备可以进一步地生成针对第一物联网设备的设备控制信息,因此,步骤“响应于设备能力请求,向第二物联网设备发送第一物联网设备的设备能力信息”,可以包括:
确定第一物联网设备的设备能力信息;
响应于设备能力请求,向第二物联网设备发送第一物联网设备的设备能力信息。
值得注意的是,在本申请中,触发第一物联网设备确定其设备能力信息的方式可以有多种,例如,可以是由第二物联网设备发送的设备能力请求,触发第一物联网设备确定其设备能力;又如,第一物联网设备中可以存储有其设备能力信息的相关数据,且第一物理网设备可以定期维护该数据,如定期进行数据查询,并且在检测到由数据变化时,对该数据进行更新,从而确定第一物联网设备的设备能力信息;又如,第一物联网设备可以通过向云端请求,来获取第一物联网设备的设备能力信息;等等。
在确定第一物联网设备的设备能力信息后,第一物联网设备即可响应于第二物联网设备发送的设备能力请求,向第二物联网设备发送第一物联网设备的设备能力信息。例如,可以通过报文的形式向第二物联网设备发送;又如,可以通过与云端交互的形式来向第二物联网设备发送。可选的,第一物联网设备与第二物联网设备可以就发送及接收设备能力信息的格式进行事先约定。
由于第一物联网设备向第二物联网设备发送的设备能力信息,可以用于指示第二物联网设备生成对第一物联网设备的设备控制信息,因此,对应地,第一物联网设备可以接收第二物联网设备发送的设备控制信息。
在本申请中,第一物联网设备获取第二物联网设备的设备控制信息的方式可以有多种,例如,第一物联网设备可以接收第二物联网设备发送的设备控制报文,以从设备控制报文中提取第二物联网设备的设备控制信息,具体地,步骤“获取第二物联网设备的设备控制信息”可以包括:
接收第二物联网设备发送的设备控制报文;
从设备控制报文中提取第二物联网设备的设备控制信息。
其中,设备控制报文为用于传递设备控制信息的报文数据。
在一实施例中,第二物联网设备可以向第一物联网设备按照预先约定的格式,发送设备控制报文,其中,该设备控制报文中可以包括第二物联网设备的设备控制信息。对应地,第一物联网设备可以接收第二物联网设备发送的设备控制报文,并从设备控制报文中提取第二物联网设备的设备控制信息。例如,第三方本地中枢可以向IoT设备按照预先约定的格式,发送设备控制报文请求向IoT设备设置ACL,对应地,IoT设备可以接收该设备控制报文,并从中提取设备控制信息,以基于该设备控制信息设置IoT设备的ACL。
作为示例,第一物联网设备可以通过配置过程中建立的连接关系,来接收第二物联网设备发送设备控制报文。具体地,在建立第一物联网设备与第二物联网设备之间的连接关系后,即可建立提供第一物联网设备与第二物联网设备进行数据交互的连接通道,这样的话,第一物联网设备与第二物联网设备即可通过该连接通道进行数据交互,例如,发送设备控制报文与接收设备控制报文。
进一步地,第一物联网设备即可基于接收到的设备控制信息,设置第二物联网设备对第一物联网设备的权限信息。
在一实施例中,考虑到第二物联网设备与第一物联网设备所属不同的物联系统,因此,第二物联网设备对第一物联网设备的设备控制,本质上为跨物联系统执行的设备控制。并且,设备控制对象可以通过第二物联网设备,来实现的对第一物联网设备的设备控制。因此,在设置第二物联网设备对第一物联网设备的设备控制权限时,可以通过设置第二物联系统中设备控制对象对第一物联网设备的设备控制权限来实现。
具体地,设备控制信息可以包括目标物联系统的系统标识、以及设备控制对象的对象标识,其中,目标物联系统为第二物联网设备所属的物联系统,也即第二物联系统,设备控制对象为通过第二物联网设备控制第一物联网设备的对象,具体地,步骤“基于设备控制信息,设置第二物联网设备对第一物联网设备的设备控制权限”,可以包括:
基于系统标识与对象标识,设置目标物联系统中设备控制对象对第一物联网设备的设备控制权限。
其中,系统标识为用于唯一标识物联系统的标识信息,系统标识的形式可以有多种,例如,可以包括字符串、图像、以及音频等不同数据形式。在实际应用中,可以将目标物联系统的系统标识称为目标物联系统的生态识别码,生态识别码可以用于唯一标识第三方厂商。例如,第二物联网设备可以为第三方本地中枢,则对应地,第二物联网设备所属的物联系统的系统标识,即为第三方本地中枢的生态识别码。
其中,对象标识为用于唯一标识目标物联系统内的设备控制对象的标识信息,对象标识的形式可以有多种,例如,可以包括字符串、图像、以及音频等不同数据形式。而设备控制对象为对第一物联网设备进行控制的对象,例如,设备控制对象可以为用户,物联网设备等。在实际应用中,可以将设备控制对象的对象标识称为主题ID(身份标识号,英文为Identity Document),主题ID可以用于唯一标识第三方厂商内的一个用户或者一个物联网设备(该物联网设备在设备控制的应用场景中,可以作为控制器的角色)并且,主题ID在第三方厂商内唯一。
在实际应用中,第二物联网设备可以将不同的对象标识分配给目标物联系统中不同的设备控制对象,例如,第三方本地中枢可以把不同的主题ID分配给自身生态内不同的控制器,用户等。
第一物联网设备在确定目标物联系统的系统标识,以及设备控制对象的对象标识后,即可进一步地,基于系统标识与对象标识,设置目标物联系统中设备控制对象对第一物联网设备的设备控制权限。
作为示例,第一物联网设备接收到的设备控制信息中,包括的系统标识为厂商A所对应的标识a,以及对象标识为用户B所对应的标识b,则第一物联网设备可以基于标识a与标识b,对第一物联网设备的ACL进行修改,这样的话,即可设置用户B对第一物联网设备的设备控制权限。值得注意的是,这里所设置的设备控制权限,是用户B在厂商A对应的物联系统中所拥有的,对第一物联设备的控制权限。
作为另一示例,第一物联网设备接收到的设备控制信息中,包括的系统标识为厂商C所对应的标识a,以及对象标识为用户B所对应的标识b,类似地,第一物联网设备可以设置用户B对第一物联网设备的设备控制权限。值得注意的是,这里所设置的设备控制权限,是用户B在厂商C对应的物联系统中所拥有的,对第一物联网设备的控制权限。
作为另一示例,第一物联网设备接收到的设备控制信息中,包括的系统标识为厂商A所对应的标识a,以及对象标识为控制器D所对应的标识d,类似地,第一物联网设备可以设置控制器D对第一物联网设备的设备控制权限。值得注意的是,这里所设置的控制权限,是控制器D在厂商A对应的物联系统中所拥有的,对第一物联网设备的控制权限。
在一实施例中,考虑到在跨物联系统进行设备控制的应用场景中,目标物联系统中可以为每个设备控制对象分配不同的权限,并且,该权限可以通过设备控制对象的对象属性来体现,因此,第一物联网设备获取的设备控制信息中还可以包括有设备控制对象的对象属性信息,具体地,步骤“基于系统标识与对象标识,设置目标物联系统中设备控制对象对第一物联网设备的设备控制权限”,可以包括:
基于对象属性信息,确定设备控制对象对第一物联网设备的服务调用权限,其中,服务调用权限为设备控制对象对第一物联网设备所提供的服务的调用权限,第一物联网设备所提供的服务基于第一物联网设备的设备能力信息确定;
基于服务调用权限,设置目标物联系统中设备控制对象对第一物联网设备的设备控制权限。
其中,对象属性信息用于描述设备控制对象的对象属性,不同的对象属性代表不同的角色,而不同的角色代表不同权限,例如权限可以包括有服务调用权限与信息变更权限。在本申请中,设备控制对象的对象标识与该设备控制对象的对象属性一一对应,也即,在实际应用中,设备控制对象的角色与主题ID一一对应。
例如,若设备控制对象的对象属性为角色1,则表示该设备控制对象仅具有对第一物联网设备的服务调用权限;若设备控制对象的对象属性为角色2,则表示该设备控制对象具有对第一物联网设备的服务调用权限与信息变更权限。又如,若设备控制对象的对象属性为角色1,则表示该设备控制对象仅具有对第一物联网设备的服务调用权限;若设备控制对象的对象属性为角色2,则表示该设备控制对象仅具有对第一物联网设备的信息变更权限;若设备控制对象的对象属性为角色3,则表示该设备控制对象具有对第一物联网设备的服务调用权限与信息变更权限。等等。
在一实施例中,设备控制对象的对象属性可以包括管理员与普通用户,具体地,若设备控制对象的对象属性为管理员,则该设备控制对象可以具有针对第一物联网设备的信息变更权限与服务调用权限;若设备控制对象的对象属性为普通用户,则该设备控制对象可以仅具有针对第一物联网设备的服务调用权限。
其中,信息变更权限表征该设备控制对象对第一物联网设备所存储的设备控制信息的变更权限,例如,信息变更权限表征该设备控制对象对第一物联网设备的ACL的变更权限。
其中,服务调用权限为该设备控制对象对第一物联网设备所提供的服务的调用权限,且第一物联网设备所提供的服务基于该第一物联网设备的设备能力信息确定。若设备控制对象对第一物联网设备具有服务调用权限,则该设备控制对象能够调用第一物联网设备中被授权的服务。例如,第一物联网设备可以为智能空调,则第一物联网设备所提供的服务可以包括制冷服务,除湿服务,制热服务等,若设备控制对象对智能冰箱具有服务调用权限,则该设备控制对象能够调用智能冰箱中被授权的服务。
因此,第一物联网设备可以基于设备控制对象的对象属性信息,确定设备控制对象是否具有对第一物联网设备的服务调用权限,以便第一物联网设备可以进一步地设置目标物联系统中该设备控制对象对第一物联网设备的设备控制权限。
作为示例,第一物联网设备可以为智能电视,第二物联网设备的设备控制对象可以为儿童E,儿童E的对象属性为普通用户,则智能电视可以基于儿童E的对象属性信息,确定儿童E具有对智能电视的服务调用权限,并设置目标物联系统中儿童E对智能电视的设备控制权限为:具有对智能电视的服务调用权限。
在另一实施例中,设备控制信息还可以包括设备控制对象的服务访问信息,其中,服务访问信息包括设备控制对象在第一物联网设备的授权访问服务、以及设备控制对象对授权访问服务的访问权限。因此,第一物联网设备可以在确定设备控制对象具有对第一物联网设备的服务调用权限后,基于服务访问信息,确定设备控制对象对第一物联网设备的服务访问权限,以进一步明确设备控制对象对第一物联网设备的服务调用权限。具体地,步骤“确定设备控制对象对第一物联网设备的服务调用权限”,可以包括:
基于服务访问信息,确定设备控制对象对第一物联网设备的服务访问权限。
作为示例,第一物联网设备可以为智能电视,第二物联网设备的设备控制对象可以为儿童E,儿童E的对象属性为普通用户,儿童E的服务访问信息包括儿童E在智能电视的授权访问服务、以及儿童E对授权访问服务的访问权限,具体地,儿童E在智能电视的授权访问服务包括以下两个服务:观看科教频道、以及观看动画频道,并且,儿童E对于“观看科教频道”的访问权限为:每天2小时,儿童E对于“观看动画频道”的访问权限为:每天1小时。则智能电视可以基于儿童E的授权访问服务、以及儿童E对授权访问服务的访问权限,确定儿童E对智能电视的服务访问权限,以在确定儿童E具有对智能电视的服务调用权限的基础上,进一步地明确儿童E具体能访问智能电视中的什么服务、以及可访问服务的具体权限。
在另一实施例中,若设备控制对象的对象属性信息指示该设备控制对象还具有对第一物联网设备的信息变更权限,则第一物联网设备可以对应地设置该设备控制对象对第一物联网设备的设备控制权限,具体地,步骤“基于服务调用权限,设置目标物联系统中设备控制对象对第一物联网设备的设备控制权限”,可以包括:
若对象属性信息指示设备控制对象具有对第一物联网设备的信息变更权限,则基于信息变更权限与服务调用权限,设置目标物联系统中设备控制对象对第一物联网设备的设备控制权限,其中,信息变更权限表征设备控制对象,对第一物联网设备所存储的设备控制信息的变更权限。
作为示例,第一物联网设备可以为智能电视,第二物联网设备的设备控制对象可以为成年人F,成年人F的对象属性为管理员,则智能电视可以基于成年人F的对象属性信息,确定成年人F具有对智能电视的服务调用权限与信息变更权限,并设置目标物联系统中成年人F对智能电视的设备控制权限为:具有对智能电视的服务调用权限与信息变更权限。
在实际应用中,第一物联网设备接收到的设备控制信息,除了可以包括第二物联系统的系统标识,包括设备控制对象的对象标识、对象属性信息、服务访问信息以外,还可以包括设备ID、连接密钥、以及该连接密钥的密钥过期时间等信息。
其中,设备ID也称为目标设备标识,其为目标物联系统为第一物联网设备分配的唯一ID,可以用于在目标物联系统中唯一标识一个设备;连接密钥可以用于供第一物联网设备与第二物联网设备建立控制连接,且连接密钥与对象标识一一对应。
在实际应用中,第二物联网设备可以将不同的对象标识,密钥,对象属性等信息分配给目标物联系统中不同的设备控制对象,例如,第三方本地中枢可以把不同的主题ID,密钥,角色等信息分配给自身生态中不同的控制器,用户等。
以上从第一物联网设备的角度对设置设备控制权限的过程进行描述,在实际应用中,还可以在前述过程的基础上,进一步地进行设备控制,具体地,设备控制权限的设置方法还可以包括:
接收第二物联网设备发送的设备控制指令,其中,设备控制指令用于供第二物联网设备对第一物联网设备进行设备控制;
执行与设备控制指令对应的操作。
在本申请中,第一物联网设备接收第二物联网设备发送的设备控制指令的方式可以有多种,例如,在一实施例中,参见图4,第二物联网设备可以将设备控制指令发送给与其匹配的第二匹配服务器,进一步地,第二匹配服务器可以将该设备控制指令发送给第一物联网设备,以使得第一物联网设备可以接收第二物联网设备发送的设备控制指令。具体地,步骤“接收第二物联网设备发送的设备控制指令”,可以包括:
接收与第二物联网设备匹配的第二匹配服务器所发送的设备控制指令,其中,设备控制指令为第二物联网设备向第二匹配服务器发送的指令。
值得注意的是,与第二物联网设备匹配的第二匹配服务器,可以为与第二物联网设备所属同一物联系统的云服务器。
在另一实施例中,参见图5,第二物联网设备可以将设备控制指令发送给与其匹配的第二匹配服务器,并且,第二匹配服务器可以将该设备控制指令发送给与第一物联网设备匹配的第一匹配服务器,进一步地,第一匹配服务器可以将给设备控制指令发送给第一物联网设备,以使得第一物联网设备可以接收第二物联网设备发送的设备控制指令。具体地,步骤“接收第二物联网设备发送的设备控制指令”,可以包括:
接收与第一物联网设备匹配的第一匹配服务器所发送的设备控制指令,其中,设备控制指令为第二物联网设备通过第二匹配服务器,向第一匹配服务器发送的指令,第二匹配服务器为与第二物联网设备匹配的云服务器。
类似地,与第一物联网设备匹配的第一匹配服务器,可以为与第一物联网设备所属同一物联系统的云服务器。
在另一实施例中,参见图6,第一物联网设备可以建立与第二物联网设备之间的控制连接关系,以使得可以基于该控制连接关系,接收第二物联网设备发送的设备控制指令,具体地,步骤“接收第二物联网设备发送的设备控制指令”,可以包括:
建立与第二物联网设备之间的控制连接关系,其中,控制连接关系用于供第二物联网设备对第一物联网设备进行设备控制;
基于控制连接关系,接收第二物联网设备发送的设备控制指令。
值得注意的是,此处建立的控制连接关系,为控制过程中的连接关系。具体地,在实现第二物联网设备对第一物联网设备进行设备控制的过程中,其中可以包括配置与控制两个过程。其中,控制指的是第二物联网设备对第一物联网设备进行设备控制的过程,例如,第二物联网设备可以通过向第一物联网设备发送设备控制指令来控制第一物联网设备。
在本申请中,可以在配置完成后直接进行控制,对于配置过程中建立的连接关系,若该连接关系未失效,则第一物联网设备可以沿用配置过程中建立的连接关系,并基于该连接关系,接收第二物联网设备发送的设备控制指令。
而若该连接关系失效了,或者第二物联网设备不在配置完成后直接对第一物联网设备进行控制,而是在配置完成且该连接关系失效后再对第一物联网设备进行控制,则第一物联网设备可以建立与第二物联网设备之间的控制连接关系,以便可以基于该控制连接关系,接收第二物联网设备发送的设备控制指令。
第一物联网设备建立与第二物联网设备之间的控制连接关系的方式可以有多种,例如,由于第一物联网设备获取到的第二物联网设备的设备控制信息,可以包括设备控制对象的对象标识、以及该设备控制对象对应的连接密钥信息,因此,可以基于对象标识与连接密钥信息,建立与第二物联网设备之间的控制连接关系,具体地,步骤“建立与所述第二物联网设备之间的控制连接关系”,可以包括:
基于对象标识与连接密钥信息,建立与第二物联网设备之间的控制连接关系。
例如,第一物联网设备与第二物联网设备可以通过对象标识与连接密钥信息进行安全协商,建立加密连接,以实现建立第一物联网设备与第二物联网设备之间的控制连接关系。值得注意的是,此处建立控制连接关系的方法,可以与前述描述中建立配置过程中的连接关系的方法相同,也可以不相同,本申请不对此做局限。
在一实施例中,由于考虑到在实际应用中,对于第一物联网设备而言,可能有多个不同物联系统下的第二物联网设备设置过其对第一物联网设备的设备控制权限,并且,在控制的过程中可能存在多个第二物联网设备请求与第一物联网设备建立控制连接关系,而第一物联网设备应该与配置过的第二物联网设备建立控制连接关系,因此,当有多个不同物联系统下的第二物联网设备请求与第一物联网设备建立控制连接关系时,第一物联网设备可以从多个第二物联网设备中确定目标第二物联网设备,并与目标第二物联网设备建立控制连接关系。具体地,第一物联网设备获取到的第二物联网设备的设备控制信息,除了可以包括设备控制对象的对象标识、以及该设备控制对象对应的连接密钥信息以外,还可以包括该第二物联网设备所属的物联系统的系统标识,即目标物联系统的目标系统标识,以及包括目标物联系统为该第一物联网设备分配的目标设备标识,则具体地,步骤“基于对象标识与连接密钥信息,建立与第二物联网设备之间的控制连接关系”,可以包括:
获取第二物联网设备的控制连接请求,其中,控制连接请求包括第二系统标识,第二系统标识为第二物联网设备所属的物联系统的设备标识;
若第二系统标识与目标系统标识匹配,则基于目标设备标识、对象标识、以及连接密钥信息,建立与第二物联网设备之间的控制连接关系。
其中,第一物联网设备获取到的控制连接请求,为请求建立与该第一物联网设备的控制连接关系的数据。控制连接请求可以包括第二系统标识,这里的第二系统标识为发送该控制连接请求的第二物联网设备所属的物联系统的系统标识。控制连接请求的数据形式可以有多种,例如,可以为组播或者广播报文。
在控制过程中,第一物联网设备可以获取多个控制连接请求,这些控制连接请求可以为所属不同物联系统的第二物联网设备向第一物联网设备发送的。第一物联网设备可以将各控制连接请求对应的第二系统标识,与目标系统标识进行比对,如果二者相匹配,则可以确定发送该控制连接请求的第二物联网设备,为与第一物联网设备配置过的第二物联网设备,则第一物联网设备可以进一步地,基于目标设备标识、对象标识、以及连接密钥信息,建立与第二物联网设备之间的控制连接关系。
作为示例,在局域网内,第二物联网设备可以通过组播报文等方式发送组播或者广播报文,以向第一物联网设备发送控制连接请求,其中,该控制连接请求包括第二系统标识,该第二系统标识为该第二物联网设备所属的物联系统的设备标识,且报文的格式为事先约定。相应地,第一物联网设备即可获取第二物联网设备的控制连接请求。若第二系统标识与目标系统标识匹配,则第一物联网设备可以进一步地基于目标设备标识、对象标识、以及连接密钥信息,建立与第二物联网设备之间的控制连接关系,具体地,步骤“基于目标设备标识、对象标识、以及连接密钥信息,建立与第二物联网设备之间的控制连接关系”,可以包括:
生成设备连接请求的设备连接响应信息,其中,设备连接响应信息包括目标设备标识;
向第二物联网设备发送设备连接响应信息,并基于对象标识、以及连接密钥信息,建立与第二物联网设备之间的控制连接关系。
作为示例,第一物联网设备在获取第二物联网设备的控制连接请求后,可以基于该控制连接请求所包括的第二系统标识,确定发送该控制连接请求的第二物联网设备所属的物联系统,并且,第一物联网设备可以确定该物联系统为第一物联网设备所分配的设备ID,并生成包括该设备ID的设备连接响应信息。
进而,第一物联网设备可以向第二物联网设备发送设备连接响应信息,以使得第二物联网设备获悉待与之建立控制连接关系的第一物联网设备的身份,这样的话,第一物联网设备即可进一步地基于对象标识、以及连接密钥信息,建立与第二物联网设备之间的控制连接关系。
在建立与第二物联网设备之间的控制连接关系后,第一物联网设备即可进一步地基于该控制连接关系,接收第二物联网设备发送的设备控制指令。作为示例,在建立与第二物联网设备之间的控制连接关系后,即可建立供第一物联网设备与该第二物联网设备进行数据交互的控制连接通道,这样的话,第一物联网设备与第二物联网设备即可通过该控制连接通道进行数据交互,例如,发送设备控制指令与接收设备控制指令。
在本申请中,第一物联网设备在接收第二物联网设备发送的设备控制指令后,即可执行与设备控制指令对应的操作。
例如,设备控制指令可以包括服务调用指令,其中,服务调用指令可以用于调用第一物联网设备所提供的服务,则第一物联网设备可以接收第二物联网设备发送的服务调用指令,并调用与该服务调用指令对应的服务,以实现第二物联网设备对第一物联网设备的设备控制。
又如,设备控制指令可以包括信息变更指令,其中,信息变更指令可以用于对第一物联网设备所存储的设备控制信息进行变更,例如,可以用于对第一物联网设备的ACL进行修改,譬如,可以用于修改ACL中存储的权限信息,用于更新ACL中存储的连接密钥信息等。具体地,步骤“执行与设备控制指令对应的操作”,可以包括:
确定设备控制指令对应的设备控制对象;
若设备控制对象具有对第一物联网设备的信息变更权限,则执行与信息变更指令对应的信息变更操作。
第一物联网设备确定设备控制指令对应的设备控制对象的方式可以有多种,例如,第一物联网设备可以接收第二物联网设备发送的设备控制请求,其中,该设备控制请求可以包括设备控制指令与设备控制对象的对象标识,因此,第一物联网设备可以基于对象标识,来确定该设备控制指令对应的设备控制对象。
进一步地,第一物联网设备可以确定该设备控制对象是否具有信息变更权限,例如,可以通过查询第一物联网设备所存储的设备控制信息来实现,譬如,可以通过查询第一物联网设备的ACL来实现。具体地,若设备控制对象具有对第一物联网设备的信息变更权限,则第一物联网设备可以执行与该信息变更指令对应的信息变更操作。
作为示例,第二物联网设备的设备控制对象可以为第三方本地中枢F,其对象属性为管理员,也即第三方本地中枢F具有针对第一物联网设备的信息变更权限。在该示例中,第三方本地中枢F可以定期向第一物联网设备发送设备控制指令,该设备控制指令可以包括ACL报文与第三方本地中枢F的对象标识,ACL报文用于供第一物联网设备对其ACL进行更新。
第一物联网设备在接收到设备控制指令后,可以从中提取对象标识,并通过查询ACL可知,该设备控制指令对应的设备控制对象为第三方本地中枢F,其对象属性为管理员,因此,第一物联网设备可以确定第三方本地中枢F具有针对第一物联网设备的信息变更权限,这样的话,第一物联网设备即可基于ACL报文,执行与信息变更指令对应的信息变更操作,也即对ACL进行更新。
由上可知,本实施例可以接收与第一物联网设备已建立连接关系的第二物联网设备,发送的针对第二云服务器的访问信息,其中,第一物联网设备与第二物联网设备所属不同的物联系统,第二云服务器为与第二物联网设备之间具有信任关系的云服务器;根据访问信息,获取第二云服务器的设备认证信息;基于设备认证信息,对第二云服务器进行认证;若认证通过,则设置第二物联网设备对第一物联网设备的权限信息。
该方案可以使得与第一物联网设备所属不同物联系统的第二物联网设备,设置对第一物联网设备的设备控制权限,从而在跨物联系统的场景中实现设备控制。并且,该方案在设置第二物联网设备对第一物联网设备的设备控制权限之前,通过与第二物联网设备所信任的云服务器进行交互,来实现对第二物联网设备进行认证,这不仅加强了设备控制的安全性,而且,降低了对第二物联网设备的成本要求,例如,第二物联网设备无须使用安全芯片,或者在设备本地预制证书密钥等,因此,能够既高效又安全地实现跨物联系统的设备控制。
此外,该方案相较于基于云云或者端云之间的协议互联或者标准化,即避免了前者由于数据链路长而导致的性能和稳定性不高的问题,又改善了后者因为物联网设备不能接入设备厂商的云,导致的设备厂商积极性不高、推动困难的问题。因此,该方案能够在低成本,且不影响物联网设备连接设备厂商云的同时,支持物联网设备被第三方应用、智能音箱、网关、智能电视、路由器等本地中枢类设备控制,使得跨物联系统下物联网设备之间的互联互通得到了改善。
根据上面实施例所描述的方法,以下将举例进一步详细说明。
在本实施例将从第二设置装置的角度进行描述,该第二设置装置具体可以集成在终端中。例如,该第二设置装置可以集成在第二物联网设备中。
如图7所示,一种设备控制权限的设置方法,具体流程如下:
201、向与第二物联网设备已建立连接关系的第一物联网设备,发送针对第二云服务器的访问信息,其中,访问信息用于建立第一物联网设备与第二云服务器之间的访问连接关系,访问连接关系用于供第二云服务器对第一物联网设备进行认证,第二云服务器为与第二物联网设备之间具有信任关系的云服务器,第二物联网设备与第一物联网设备所属不同的物联系统。
第二物联网设备发送第二云服务器的访问信息的方式可以有多种,例如,可以通过终端与服务器之间的交互来实现信息的发送;又如,可以建立第二物联网设备与第一物联网设备之间的连接关系,并基于该连接关系,向第一物联网设备发送针对第二云服务器的访问信息,具体地,步骤“向与第二物联网设备已建立连接关系的第一物联网设备,发送针对第二云服务器的访问信息”,可以包括:
建立第二物联网设备与第一物联网设备之间的连接关系;
基于连接关系,向第一物联网设备发送针对第二云服务器的访问信息。
在一实施例中,第二物联网设备可以通过向第一物联网设备发送连接询问信息,来向第一物联网设备请求建立第二物联网设备与第一物联网设备之间的连接关系,具体地,步骤“建立第二物联网设备与第一物联网设备之间的连接关系”,可以包括:
生成满足预设询问格式的连接询问信息;
向第一物联网设备发送连接询问信息,并接收第一物联网设备基于连接询问信息发送的询问响应信息,其中,询问响应信息包括第一物联网设备的设备信息;
基于设备信息,建立第二物联网设备与第一物联网设备之间的连接关系。
作为示例,第二物联网设备可以生成连接询问信息,该连接询问信息具体可以为报文的形式,该报文的格式为事先约定的预设询问格式。并且,第二物联网设备可以在局域网内,通过组播报文等方式发送组播或者广播报文,以实现向第一物联网设备发送连接询问信息。
进一步地,第二物联网设备可以接收第一物联网设备基于连接询问信息发送的询问响应信息,该询问响应信息具体可以为报文的形式,该报文的格式为事先约定的询问响应格式,该询问响应信息中包括第一物联网设备的设备信息。
在实际应用中,考虑到对于第二物联网设备而言,其可以与多个第一物联网设备建立连接关系进而对第一物联网设备进行控制,也就是说,第二物联网设备可以向多个第一物联网设备发送连接询问信息,这样的话,相应地,第二物联网设备可以接收到多个第一物联网设备回复的询问响应信息,因此,第二物联网设备可以根据其接收到的询问响应信息中的设备信息,来确定待与第二物联网设备建立连接关系的第一物联网设备的身份。
在确定待与第二物联网设备建立连接关系的第一物联网设备的身份后,第二物联网设备即可建立与该第一物联网设备之间的连接关系。建立第一物联网设备与第二物联网设备之间的连接关系的方式可以有多种,例如,可以通过交换密钥实现,譬如,可以通过交换个人识别密码(Personal Identification Number,PIN码)实现,具体地,步骤“基于设备信息,建立第二物联网设备与第一物联网设备之间的连接关系”,可以包括:
基于设备信息,获取第一物联网设备的连接校验信息;
基于连接校验信息,建立第二物联网设备与第一物联网设备之间的连接关系。
其中,连接校验信息为在配置过程中,建立第二物联网设备与第一物联网设备之间的连接关系时待进行校验的相关信息,具体地,若对连接校验信息的校验通过,则可以进一步地建立第二物联网设备与第一物联网设备之间的连接关系,否则,则不予建立。例如,连接校验信息可以为密钥信息,譬如,PIN码。
第二物联网设备基于第一物联网设备的设备信息,获取该第一物联网设备的连接校验信息的方式可以有多种,例如,可以通过用户输入,具体地,第二物联网设备可以在获取第一物联网设备的设备信息后,提示用户该第一物联网设备待与第二物联网设备配网,要求用户通过输入PIN码或者扫描二维码等方式进行带外确认。
在一实施例中,用户可以在确定第一物联网设备的连接校验信息后,再传递给第二物联网设备,以使得第二物联网设备可以获取该连接校验信息。用户确定第一物联网设备的连接校验信息的方式可以有多种,例如,用户可以在第一物联网设备的设备包装查看固定的连接校验信息。又如,用户可以通过与第一物联网设备匹配的第一物联网APP获取该第一物联网设备的连接校验信息,譬如,用户可以获取第一物联网APP生成的连接校验信息,或者通过第一物联网APP查询第一物联网设备的连接校验信息等。可选的,若连接校验信息是由第一物联网APP生成的,第一物联网APP可以通过第一云服务器将该连接校验信息传递给第一物联网设备。
在该实施例中,对于第二联网设备而言,其通过用户获取第一物联网设备的连接校验信息的方式可以有多种,例如,用户可以直接在第二物联网设备进行交互,来向第二物联网设备传递第一物联网设备的连接校验信息,具体地,步骤“获取第一物联网设备的连接校验信息”,可以包括:
响应于针对第二物联网设备的信息输入操作,获取第一物联网设备的连接校验信息。
其中,针对第二物联网设备的信息输入操作,可以是特定的触控操作,如长按操作、双击操作、以及滑动操作等等。还可以为非触控操作,如语音触发操作,图像检测触发操作,程序触发操作等等。可选的,针对第二物联网设备的信息输入操作还可以是一系列操作的组合,本实施例对此没有限制。
例如,第二物联网设备可以包括物理控件,用户可以通过该物理控件来执行信息输入操作,以输入第一物联网设备的连接校验信息;又如,第二物联网设备可以包括显示屏,用户可以通过与该显示屏执行触控操作或者扫码操作,来输入第一物联网设备的连接校验信息;又如,第二物联网设备可以包括语音交互模块,用户可以通过与第二物联网设备进行语音交互来实现针对第二物联网设备的信息输入操作,从而输入第一物联网设备的连接校验信息;又如,第二物联网设备可以包括图像识别模块,用户可以将包括连接校验信息的图像发送给第二物联网设备,以使得第二物联网设备可以通过图像识别模块识别出第一物联网设备的连接校验信息;又如,用户可以通过近场通讯技术将第一物联网设备的连接校验信息传递给第二物联网设备;等等。
在另一实施例中,用户还可以通过第二物联网app向第二物联网设备传递第一物联网设备的连接校验信息,具体地,步骤“获取第一物联网设备的连接校验信息”,可以包括:
获取目标客户端发送的连接校验信息,其中,目标客户端为与第二物联网设备匹配的客户端,连接校验信息为第一物联网设备对应的连接校验信息。
作为示例,目标客户端可以为第二物联网app,用户在确定第一物联网设备的连接校验信息后,可以将该连接校验信息输入第二物联网app,并通过第二物联网app将该连接校验信息传递给第二物联网设备,以使得第二物联网设备可以获取第一物联网设备的连接校验信息。
在本申请中,建立第二物联网设备与第一物联网设备之间的连接关系后,即可进一步地,基于该连接关系,向第一物联网设备发送针对第二云服务器的访问信息。具体地,在建立第一物联网设备与第二物联网设备之间的连接关系后,即可建立提供第一物联网设备与第二物联网设备进行数据交互的连接通道,这样的话,第一物联网设备与第二物联网设备即可通过该连接通道进行数据交互,例如,发送与接收针对第二云服务器的访问信息。
202、接收第二云服务器发送的第一物联网设备的认证结果信息。
其中,第一物联网设备的认证结果信息,用于描述第二云服务器对第一物联网设备的认证结果。例如,认证结果信息可以包括第二云服务器对第一物联网设备的认证结果,如认证通过或认证失败;又如,认证结果信息可以包括第一物联网设备的设备标识;又如,认证结果信息可以包括认证时间;等等。
在本申请中,由于第二云服务器为与第二物联网设备之间具有信任关系的云服务器,因此,在第二云服务器对第一物联网设备进行认证,得到第一物联网设备的认证结果信息后,第二云服务器可以将该认证结果信息发送给第二物联网设备,对应地,第二物联网设备即可接收由第二云服务器发送的,第一物联网设备的认证结果信息。
203、若认证结果信息为认证通过,则设置对第一物联网设备的权限信息。
在本申请中,第二物联网设备设置对第一物联网设备的权限信息的方式可以有多种,例如,可以通过向第一物联网设备发送设备控制信息,以通过该设备控制信息,设置第二物联网设备对第一物联网设备的权限信息,例如,第二物联网设备可以通过终端与服务器的交互,来实现向第一物联网设备发送设备控制信息。
又如,第二物联网设备可以基于其与第一物联网设备建立的连接关系,来向第一物联网设备发送设备控制信息,具体地,步骤“设置对第一物联网设备的权限信息”,可以包括:
向第一物联网设备发送设备控制信息,以通过设备控制信息,设置对第一物联网设备的权限信息,其中,设备控制信息用于指示第一物联网设备设置控制权限,控制权限为第二物联网设备对第一物联网设备的设备控制权限。
由于考虑到第二物联网设备需要在获悉第一物联网设备的设备能力后,才可进一步地生成设备控制信息,因此,对于第二物联网设备而言,在其向第一物联网设备发送设备控制信息之前,可以确定第一物联网设备的设备能力信息,以使得第二物联网设备可以进一步地生成针对第一物联网设备的设备控制信息。具体地,在步骤“向第一物联网设备发送设备控制信息”之前,设备控制权限的设置方法还可以包括:
确定第一物联网设备的设备能力信息;
基于设备能力信息,生成针对第一物联网设备的设备控制信息。
第二物联网设备确定第一物联网设备的设备能力信息的方式可以有多种,例如,可以通过向第一物联网设备请求其设备能力信息来实现,具体地,步骤“确定第一物联网设备的设备能力信息”,可以包括:
生成针对第一物联网设备的设备能力请求,并向第一物联网设备发送设备能力请求;
接收第一物联网设备基于设备能力请求返回的设备能力信息。
为了确保数据交互的安全性,第二物联网设备与第一物联网设备可以就设备能力请求的格式进行约定,这样的话,第二物联网设备可以通过生成满足预设约定格式的设备能力请求,并向第一物联网设备发送该设备能力请求,来请求获取第一物联网设备的能力模型。
作为示例,参见图3,第二物联网设备可以为1003所示的第三方本地中枢,第一物联网设备可以为1001所示的IoT设备,第三方本地中枢可以按预先约定的格式,生成针对IoT设备的设备能力请求,并向IoT设备发送该设备能力请求。进一步地,第三方本地中枢可以接收IoT设备基于该设备能力请求返回的设备能力信息,该设备能力信息具体可以包括IoT设备的具体型号、类型、可控制的指令、属性、服务等。
在确定第一物联网设备的设备能力信息后,第二物联网设备即可基于设备能力信息,生成针对第一物联网设备的设备控制信息。
基于设备能力信息,生成针对第一物联网设备的设备控制信息的方式可以有多种,例如,可以基于第一物联网设备的设备能力信息,生成第二物联网设备针对第一物联网设备的设备控制信息,这里的设备控制信息为与第二物联网设备绑定的设备控制信息,例如,为与第二物联网设备的设备标识绑定的设备控制信息,这样的话,即使通过第二物联网设备对第一物联网设备进行设备控制的设备控制对象变化了,第二物联网设备针对第一物联网设备的设备控制信息也能保持不变。
又如,在实际应用中,考虑到第二物联网设备可以作为不同设备控制对象控制第一物联网设备的物理媒介,而不同的设备控制对象对第一物联网设备具有不同的设备控制需求,因此,可以在第二物联网设备所属的物联系统中,基于第一物联网设备的设备能力信息,为第二物联网设备的不同设备控制对象,生成与该设备控制对象对应的设备控制信息,具体地,步骤“基于设备能力信息,生成针对第一物联网设备的设备控制信息”,可以包括:
确定第二物联网设备的设备控制对象,其中,设备控制对象为通过第二物联网设备控制第一物联网设备的对象;
基于设备能力信息,生成目标物联系统中设备控制对象针对第一物联网设备的设备控制信息,其中,目标物联系统为第二物联网设备所属的物联系统。
确定第二物联网设备的设备控制对象的方式可以有多种,例如,可以通过第二物联系统与第二物联网设备所属的物联系统,即目标物联系统,进行交互确定;又如,可以通过第二物联系统与用户进行交互确定;又如,可以由第二物联网设备基于第二物联网设备的当前设备数据确定;等等。
在实际应用中,第二物联网设备可以将不同的对象标识分配给目标物联系统中不同的设备控制对象,例如,第三方本地中枢可以把不同的主题ID分配给自身生态内不同的控制器,用户等。
在确定第二物联网设备的设备控制对象后,即可进一步地,基于设备能力信息,生成目标物联系统中设备控制对象针对第一物联网设备的设备控制信息。
例如,第二物联网设备可以基于第一物联网设备的设备能力信息,确定第一物联网设备所提供的服务中,第二物联网设备可访问的服务、以及每个可访问服务的权限,以确定设备控制对象的服务访问信息,进一步地,即可根据设备控制对象的服务访问信息,生成目标物联系统中设备控制对象针对第一物联网设备的设备控制信息,具体地,步骤“基于设备能力信息,生成目标物联系统中设备控制对象针对第一物联网设备的设备控制信息”,可以包括:
基于设备能力信息,确定第一物联网设备所提供的服务;
确定设备控制对象对服务的服务访问信息;
基于服务访问信息,生成目标物联系统中设备控制对象针对第一物联网设备的设备控制信息。
由于第一物联网设备的设备能力信息为描述第一物联网设备所能提供的设备能力的相关信息,例如,设备能力信息可以包括设备的具体型号、类型、可控制的指令、属性、以及服务等。因此,可以基于设备能力信息,确定第一物联网设备所提供的服务。作为示例,可以由智能空调的设备能力信息,确定智能空调所提供的服务包括制冷服务、制热服务、除湿服务、自清洁服务等。
可以有多种方式确定设备控制对象的服务访问信息,例如,可以通过第二物联系统与第二物联网设备所属的物联系统,即目标物联系统,进行交互确定;又如,可以通过第二物联系统与用户进行交互确定;又如,可以由第二物联网设备基于第二物联网设备的当前设备数据确定;等等。
第二物联网设备可以将目标物联系统的系统标识、设备控制对象的对象标识、以及设备控制对象的服务访问信息,添加到第二物联网设备的设备控制信息中,以生成目标物联系统中设备控制对象针对第一物联网设备的设备控制信息。这样的话,第一物联网设备在获取到该设备控制信息后,即可对应地基于系统标识与对象标识,设置目标物联系统中设备控制对象对第一物联网设备的设备控制权限。
例如,第三方本地中枢可以将第三方本地中枢的生态识别码、设备控制对象的对象标识与服务访问信息,添加到第三方本地中枢的设备控制信息中,以生成第三方本地中枢所在的生态中,设备控制对象针对IoT设备的设备控制信息,其中,服务访问信息可以包括可访问服务以及每个服务的权限。这样的话,IoT设备在获取到该设备控制信息后,即可基于生态识别码与主题ID,设置该生态中该设备控制对象对该IoT设备的设备控制权限。
在实际应用中,考虑到设备控制对象除了可以具有对第一设备的服务调用权限,还可以具有对第一物联网设备的信息变更权限。因此,第二物联网设备可以对应地将该信息设置到设备控制信息中,例如,可以通过设备控制对象的对象属性信息来设置。这样的话,第二物联网设备即可通过设置设备控制对象的对象属性,使得第一物联网设备获悉该设备控制对象是否具有信息变更权限。具体地,步骤“生成目标物联系统中设备控制对象针对第一物联网设备的设备控制信息”,可以包括:
确定设备控制对象的对象属性信息;
基于对象属性信息,生成目标物联系统中设备控制对象针对第一物联网设备的设备控制信息。
类似地,确定设备控制对象的对象属性信息的方式可以有多种,例如,可以通过第二物联系统与第二物联网设备所属的物联系统,即目标物联系统,进行交互确定;又如,可以通过第二物联系统与用户进行交互确定;又如,可以由第二物联网设备基于第二物联网设备的当前设备数据确定;等等。
作为示例,第二物联网设备进一步地将设备控制对象的对象属性信息添加到第二物联网设备的设备控制信息中,以生成目标物联系统中设备控制对象针对第一物联网设备的设备控制信息。这样的话,第一物联网设备在获取到该设备控制信息后,即可对应地基于对象属性信息,确定设备控制对象是否具有对第一物联网设备的信息变更权限。
例如,第三方本地中枢可以进一步地将设备控制对象的角色信息添加到第三方本地中枢的设备控制信息中,以生成第三方本地中枢所在的生态中,设备控制对象针对IoT设备的设备控制信息。这样的话,IoT设备在获取到该设备控制信息后,即可对应地基于对象属性信息,确定设备控制对象是否具有对IoT设备的信息变更权限。
在实际应用中,第二物联网设备生成的设备控制信息,除了可以包括第二物联系统的系统标识,包括设备控制对象的主题ID、对象属性信息、服务访问信息以外,还可以包括设备ID、连接密钥、以及该连接密钥的密钥过期时间等信息。
在本申请中,第二物联网设备在生成针对第一物联网设备的设备控制信息后,即可向第一物联网设备发送设备控制信息。第二物联网设备向第一物联网设备发送设备控制信息的方式可以有多种,例如,第二物联网设备可以生成设备控制报文,其中,该设备控制报文可以携带设备控制信息,这样的话,第二物联网设备即可通过向第一物联网设备发送该设备控制报文,来向第一物联网设备发送设备控制信息。具体地,步骤“向第一物联网设备发送设备控制信息”,可以包括:
生成设备控制报文,其中,设备控制报文包括第二物联网设备针对第一物联网设备的设备控制信息;
向第一物联网设备发送设备控制报文。
在本实施例中,以上从第二物联网设备的角度对设置设备控制权限的过程进行描述,在实际应用中,还可以在前述过程的基础上,进一步地进行设备控制,具体地,设备控制权限的设置方法还可以包括:
向第一物联网设备发送设备控制指令,以通过设备控制指令对第一物联网设备进行设备控制。
在本申请中,第二物联网设备向第一物联网设备发送设备控制指令的方式可以有多种那个,例如,步骤“向第一物联网设备发送设备控制指令”,可以包括:
向第二匹配服务器发送设备控制指令,以通过第二匹配服务器向第一物联网设备发送设备控制指令,其中,第二匹配服务器为与第二物联网设备匹配的云服务器。
又如,步骤“向第一物联网设备发送设备控制指令”,可以包括:
向第二匹配服务器发送设备控制指令,以通过第二匹配服务器向第一匹配服务器发送设备控制指令,并通过第一匹配服务器向第一物联网设备发送设备控制指令,其中,第二匹配服务器为与第二物联网设备匹配的云服务器,第一匹配服务器为与第一物联网设备匹配的云服务器。
又如,参见图6,第二物联网设备可以建立与第一物联网设备之间的控制连接关系,以使得可以基于该控制连接关系,接向第一物联网设备发送设备控制指令”,具体地,步骤“向第一物联网设备发送设备控制指令”,可以包括:
建立与第一物联网设备之间的控制连接关系,其中,控制连接关系用于供第二物联网设备对第一物联网设备进行设备控制;
基于控制连接关系,向第一物联网设备发送设备控制指令。
第二物联网设备建立与第一物联网设备之间的控制连接关系的方式可以有多种,例如,由于第二物联网设备向第一物联网设备发送的设备控制信息,可以包括设备控制对象的对象标识、以及该设备控制对象对应的连接密钥信息,因此,可以基于对象标识与连接密钥信息,建立与第一物联网设备之间的控制连接关系,具体地,步骤“建立与所述第一物联网设备之间的控制连接关系”,可以包括:
基于对象标识与连接密钥信息,建立与第一物联网设备之间的连接关系。
例如,第二物联网设备与第一物联网设备可以通过对象标识与连接密钥信息进行安全协商,建立加密连接,以实现建立第二物联网设备与第一物联网设备之间的控制连接关系。值得注意的是,此处建立控制连接关系的方法,可以与前述描述中建立配置过程中的连接关系的方法相同,也可以不相同,本申请不对此做局限。
在一实施例中,由于考虑到在实际应用中,对于第二物联网设备而言,可以设置过其对多个不同物联系统下的第一物联网设备的设备控制权限,而在控制的过程中,第二物联网设备可以向多个第一物联网设备请求建立控制连接关系,并对应地接收到多个第一物联网设备返回的控制连接响应信息,其中,通知连接响应信息中可以包括与该第一物联网设备对应的第一设备标识。因此,当第二物联网设备想要建立其与目标第一物联网设备之间的控制连接关系时,第二物联网设备可以通过比较目标第一物联网设备的目标设备标识,与控制连接响应信息中的第一设备标识,来确定发送该控制连接响应信息的第一物联网设备是否为目标第一物联网设备,以使得可以进一步地建立第二物联网设备与目标第一物联网设备之间的控制连接关系。具体地,第二物联网设备向第一物联网设备发送的设备控制信息,除了可以包括设备控制对象的对象标识、以及该设备控制对象对应的连接密钥信息以外,还可以包括该第二物联网对象所属的物联系统的系统标识,即目标物联系统的目标系统标识,以及包括目标物联系统为该第一物联网设备分配的目标设备标识,则具体地,步骤“基于对象标识与连接密钥信息,建立与第一物联网设备之间的连接关系”,可以包括:
生成控制连接请求,并向第一物联网设备发送控制连接请求,其中,控制连接请求包括目标系统标识;
接收第一物联网设备发送的控制连接响应信息,其中,控制连接响应信息包括第一物联网设备对应的第一设备标识;
若第一设备标识与目标设备标识匹配,则基于对象标识与连接密钥信息,建立与第一物联网设备之间的控制连接关系。
其中,第二物联网设备生成的控制连接请求,用于请求建立该第二物联网设备与第一物联网设备之间的控制连接关系。控制连接请求可以包括目标系统标识,这里的目标系统标识为生成该控制连接请求的第二物联网设备所属的物联系统的系统标识。
在第二物联网设备控制第一物联网设备的过程中,第二物联网设备可以生成控制连接请求,并向该第一物联网设备发送控制连接请求。因此,第二物联网设备可以向多个第一物联网设备发送控制连接请求,对应地,第二物联网设备可以接收到来自不同第一物联网设备的控制连接响应信息,其中,该控制连接响应信息包括该第一物联网设备对应的第一设备标识。第二物联网设备可以将各控制连接响应信息对应的第一设备标识,与目标设备标识进行比对,如果二者相匹配,则可以确定发送该控制连接响应信息的第一物联网设备,为第二物联网设备想要与其建立控制连接关系的目标第一物联网设备。则第二物联网设备可以进一步地,基于对象标识与连接密钥信息,建立与该第一物联网设备之间的控制连接关系。
作为示例,在局域网内,第二物联网设备可以通过组播报文等方式发送组播或者广播报文,以向第一物联网设备发送控制连接请求,其中,该控制连接请求包括目标系统标识,该目标系统标识为该第二物联网设备所属的物联系统的设备标识,且报文的格式为事先约定。相应地,该第一物联网设备即可获取该控制连接请求,并向该第二物联网设备返回控制连接响应信息,其中,该控制连接响应信息包括该第一物联网设备对应的第一设备标识。第二物联网设备可以将该第一设备标识与目标设备标识进行比对,若二者匹配,则第二物联网设备可以进一步地基于对象标识与连接密钥信息,建立与该第一物联网设备之间的控制连接关系。
在建立与第一物联网设备之间的控制连接关系后,第二物联网设备即可进一步地基于该控制连接关系,向该第一物联网设备发送设备控制指令。作为示例,在建立与第一物联网设备之间的控制连接关系后,即可建立供第二物联网设备与该第一物联网设备进行数据交互的控制连接通道,这样的话,第二物联网设备与第一物联网设备即可通过该控制连接通道进行数据交互,例如,发送设备控制指令与接收设备控制指令。
具体地,步骤“向第一物联网设备发送设备控制指令”,可以包括:
确定第一物联网设备的设备控制对象;
若设备控制对象具有对第一物联网设备的信息变更权限,则基于信息变更权限,生成设备控制指令;
向第一物联网设备发送设备控制指令。
第二物联网设备确定第一物联网设备的设备控制对象的方式可以有多种,例如,可以通过第二物联系统与第二物联网设备所属的物联系统,即目标物联系统,进行交互确定;又如,可以通过第二物联系统与用户进行交互确定;又如,可以由第二物联网设备基于第二物联网设备的当前设备数据确定;等等。
进一步地,第二物联网设备可以确定该设备控制对象是否具有信息变更权限,例如,可以基于该设备控制对象的对象属性来确定。具体地,若设备控制对象具有对第一物联网设备的信息变更权限,则第二物联网设备可以基于该信息变更权限生成设备控制指令,例如,信息变更指令,并向第一物联网设备发送该设备控制指令,以使得第二物联网设备可以通过该设备控制指令对第一物联网设备所存储的设备控制信息进行变更。
作为示例,第二物联网设备的设备控制对象可以为第三方本地中枢F,其对象属性为管理员,也即第三方本地中枢F具有针对第一物联网设备的信息变更权限。在该示例中,第三方本地中枢F可以定期生成设备控制指令,并向第一物联网设备发送该设备控制指令,其中,该设备控制指令可以包括ACL报文与第三方本地中枢F的对象标识,对象标识用户供第一物联网设备确定第三方本地中枢F具有信息变更权限,ACL报文用于供第一物联网设备对其ACL进行更新。
在本申请实施例中,对各个实施例的描述都各有侧重,某个实施例中的某个步骤或某个名词解释等没有详述的部分,可以参见上文针对设备控制权限的设置方法的详细描述,此处不再赘述。
由上可知,本申请实施例可以使得与第一物联网设备所属不同物联系统的第二物联网设备,设置对第一物联网设备的设备控制权限,从而在跨物联系统的场景中实现设备控制。并且,本申请实施例在设置第二物联网设备对第一物联网设备的设备控制权限之前,通过与第二物联网设备所信任的云服务器进行交互,来实现对第二物联网设备进行认证,这不仅加强了设备控制的安全性,而且,降低了对第二物联网设备的成本要求,例如,第二物联网设备无须使用安全芯片,或者在设备本地预制证书密钥等,因此,能够既高效又安全地实现跨物联系统的设备控制。
此外,本申请实施例相较于基于云云或者端云之间的协议互联或者标准化,即避免了前者由于数据链路长而导致的性能和稳定性不高的问题,又改善了后者因为物联网设备不能接入设备厂商的云,导致的设备厂商积极性不高、推动困难的问题。因此,该本申请实施例能够在低成本,且不影响物联网设备连接设备厂商云的同时,支持物联网设备被第三方应用、智能音箱、网关、智能电视、路由器等本地中枢类设备控制,使得跨物联系统下物联网设备之间的互联互通得到了改善。
根据上面实施例所描述的方法,以下将举例进一步详细说明。
在本实施例将从第三设置装置的角度进行描述,该第三设置装置具体可以集成在服务器中。例如,该第三设置装置可以集成在第二云服务器中。
如图8所示,一种设备控制权限的设置方法,具体流程如下:
301、响应于第一物联网设备基于访问信息发送的访问请求,建立第二云服务器与第一物联网设备之间的访问连接关系,其中,第二云服务器为与第二物联网设备具有信任关系的云服务器,访问信息为第二物联网设备向第一物联网设备发送的信息,第二物联网设备与第一物联网设备所属不同的物联系统。
例如,第二云服务器可以接收第一物联网设备基于访问信息发问的访问请求,其中,该访问请求可以携带访问请求参数。
值得注意的是,在实际应用中,第二云服务器与第一物联网设备可以对访问请求的格式进行事先约定,以使得第二云服务器在接收到访问请求后,可以通过确定该访问请求的格式是否与事先约定格式匹配,来确定该访问请求是否合法。进一步地,若该访问请求合法,则第二云服务器可以允许第一物联网设备对第二云服务器的访问,进而建立第一物联网设备与第二云服务器之间的访问连接关系。
在一实施例中,访问请求参数可以为第一物联网设备的绑定码,该绑定码不仅可以作为第一物联网设备连接第二云服务器的参数,还可以供第二云服务器将第一物联网设备与目标用户进行绑定,具体地,此处的目标用户可以为第二物联网设备的关联用户,例如,当前在第二物联网设备上登录的用户。
302、基于访问连接关系,对第一物联网设备进行认证。
在实际应用中,第二云服务器对第一物联网设备进行认证的方式可以有多种,例如,可以包括证书认证,密钥认证等。与第一物联网设备对第二云服务器进行认证的方式类似,第二云服务器对第一物联网设备进行认证,可以通过对第一物联网设备的设备认证信息进行校验,并基于该设备认证信息的校验结果,来确定第一物联网设备的认证结果,从而实现对第一物联网设备进行认证。又由于第二云服务器与第一物联网设备之间建立的访问连接关系,可以使得第二云服务器与第一物联网设备之间进行数据交互,例如,发送及接收第一物联网设备的设备认证信息,因此,具体地,步骤“基于访问连接关系,对第一物联网设备进行认证”,可以包括:
基于访问连接关系,获取第一物联网设备的设备认证信息;
根据设备认证信息,对第一物联网设备进行认证。
其中,第一物联网设备的设备认证信息,为供第二云服务器对该第一物联网设备进行认证所需的相关数据,例如,第二云服务器可以通过对该设备认证信息进行校验,得到该设备认证信息的校验结果,进一步地,根据该校验结果来确定第一物联网设备的认证结果。
在本申请中,建立第一物联网设备与第二云服务器之间的访问连接关系,即可建立供第一物联网设备与第二云服务器进行数据交互的连接通道,这样的话,第一物联网设备与第二云服务器即可通过该连接通道进行数据交互,例如,发送与接收设备认证信息。因此,第二云服务器即可基于其与第一物联网设备建立的访问连接关系,获取第一物联网设备的设备认证信息。
进一步地,第二云服务器可以根据第一物联网设备的设备认证信息,对第一物联网设备进行认证。
与第一物联网设备基于第二云服务器的设备认证信息,对第二云服务器进行认证的方式类似,第二云服务器基于第一物联网设备的设备认证信息,对第一物联网设备进行认证的方式可以有多种,例如,第二云服务器可以对第一物联网设备的设备认证信息进行校验,并基于校验结果确定第一物联网设备的认证结果。对设备认证信息进行校验的方式可以有多种,例如,可以包括对设备认证信息进行比对,对设备认证信息进行计算,对设备认证信息进行查询匹配等等。
由于考虑到对设备认证信息进行校验,本质即为对第一物联网设备进行认证的过程,因此,可以首先确定对第一物联网设备进行认证所需的相关信息,并进一步地通过该信息,来对设备认证信息进行信息校验,具体地,步骤“根据设备认证信息,对第一物联网设备进行认证”,可以包括:
确定对第一物联网设备进行认证所需的认证校验信息;
通过认证校验信息,对设备认证信息进行信息校验,以对第一物联网设备进行认证。
第二云服务器确定对第一物联网设备进行认证所需的认证校验信息的方式,具体可以参考第一物联网设备确定对第二云服务器进行认证所需的认证校验信息,本申请不在此赘述。
同样地,第二云服务器通过认证校验信息,对第一物联网设备的设备认证信息进行信息校验的方式,具体可以参考第一物联网设备通过认证校验信息,对第二云服务器的设备认证信息进行信息校验的方式,本申请不在此赘述。
303、若认证通过,则向第二物联网设备发送第一物联网设备的认证结果信息,以触发第二物联网设备基于认证结果信息,设置对第一物联网设备的权限信息。
在本申请中,若第二云服务器对第一物联网设备的认证通过,则第二云服务器可以向第二物联网设备发送第一物联网设备的认证结果信息,以使得第二物联网设备获悉第一物联网设备认证通过,并进一步地设置第二物联网设备对第一物联网设备的权限信息。
在本申请实施例中,对各个实施例的描述都各有侧重,某个实施例中的某个步骤或某个名词解释等没有详述的部分,可以参见上文针对设备控制权限的设置方法的详细描述,此处不再赘述。
本申请实施例可以使得与第一物联网设备所属不同物联系统的第二物联网设备,设置对第一物联网设备的设备控制权限,从而在跨物联系统的场景中实现设备控制。并且,本申请实施例在设置第二物联网设备对第一物联网设备的设备控制权限之前,通过与第二物联网设备所信任的云服务器进行交互,来实现对第二物联网设备进行认证,这不仅加强了设备控制的安全性,而且,降低了对第二物联网设备的成本要求,例如,第二物联网设备无须使用安全芯片,或者在设备本地预制证书密钥等,因此,能够既高效又安全地实现跨物联系统的设备控制。
根据上面实施例所描述的方法,以下将举例作进一步详细说明。
在本实施例中,将以第一设置装置具体集成在终端、第二设置装置具体集成在终端、第三设置装置具体集成在服务器为例进行说明。例如,第一设置装置具体可以集成在第一物联网设备,第二设置装置具体可以集成在第二物联网设备,第三设置装置具体可以集成在第二云服务器。
如图8所示,一种设备控制权限的设置方法,具体流程如下:
401、建立第一物联网设备与第二物联网设备之间的连接关系,其中,第一物联网设备与第二物联网设备所属不同的物联系统。
402、第二物联网设备基于该连接关系,向第一物联网设备发送针对第二云服务器的访问信息,其中,第二云服务器为与第二物联网设备之间具有信任关系的云服务器。
作为示例,第二云服务器的访问信息可以包括访问地址信息与访问参数信息,具体地,访问地址信息可以为URL,访问参数信息可以为绑定码。
403、通过基于访问信息生成的访问请求,建立第一物联网设备与第二云服务器之间的访问连接关系。
在一实施例中,第一物联网设备可以通过URL,并以绑定码为参数,连接第二云服务器。作为示例,第一物联网设备可以生成携带绑定码的访问请求,并且,可以通过URL确定该访问请求的目的地址,以向第二云服务器发送该访问请求,请求建立与第二云服务器之间的访问连接关系。
404、第一物联网设备基于访问连接请求,向第二云服务器发送第一物联网设备的设备认证信息,并且,第二云服务器基于访问连接请求,向第一物联网设备发送第二云服务器的设备认证信息。
作为示例,第二物联网设备可以将与第一物联网设备之间的认证,委托给第二云服务器执行,因此,第一物联网设备可以通过与第二云服务器进行相互认证,来实现与第二物联网设备进行相互认证。
405、第一物联网设备基于第二云服务器的设备认证信息,对第二云服务器进行认证。
在实际应用中,第一物联网设备对第二云服务器进行认证的方式可以有多种,例如,可以通过证书认证实现,又如,可以通过密钥认证实现,等等。
406、第二云服务器基于第一物联网设备的设备认证信息,对第一物联网设备进行认证。
类似地,第二云服务器对第一物联网设备进行认证的方式可以有多种,例如,可以通过证书认证实现,又如,可以通过密钥认证实现,等等。
407、若第二云服务器对第一物联网设备的认证通过,则第二云服务器向第二物联网设备发送第一物联网设备的认证结果信息。
408、若第一物联网设备对第二云服务器的认证通过,则第一物联网设备设置第二物联网设备对第一物联网设备的权限信息。
在本申请实施例中,对各个实施例的描述都各有侧重,某个实施例中的某个步骤或某个名词解释等没有详述的部分,可以参见上文针对设备控制权限的设置方法的详细描述,此处不再赘述。
由上可知,本申请实施例可以使得与第一物联网设备所属不同物联系统的第二物联网设备,设置对第一物联网设备的设备控制权限,从而在跨物联系统的场景中实现设备控制。并且,本申请实施例在设置第二物联网设备对第一物联网设备的设备控制权限之前,通过与第二物联网设备所信任的云服务器进行交互,来实现对第二物联网设备进行认证,这不仅加强了设备控制的安全性,而且,降低了对第二物联网设备的成本要求,例如,第二物联网设备无须使用安全芯片,或者在设备本地预制证书密钥等,因此,能够既高效又安全地实现跨物联系统的设备控制。
此外,本申请实施例相较于基于云云或者端云之间的协议互联或者标准化,即避免了前者由于数据链路长而导致的性能和稳定性不高的问题,又改善了后者因为物联网设备不能接入设备厂商的云,导致的设备厂商积极性不高、推动困难的问题。因此,该本申请实施例能够在低成本,且不影响物联网设备连接设备厂商云的同时,支持物联网设备被第三方应用、智能音箱、网关、智能电视、路由器等本地中枢类设备控制,使得跨物联系统下物联网设备之间的互联互通得到了改善。
为了更好地实施以上方法,相应的,本申请实施例还提供一种设备控制权限的设置装置(即第一设置装置),其中,该第一设置装置可以集成在终端中。例如,该第一设置装置具体可以集成在第一物联网设备中。
例如,如图9所示,该设备控制权限的设置装置可以包括接收单元501,获取单元502,云认证单元503以及第一设置单元504,如下:
接收单元501,可以用于接收与第一物联网设备已建立连接关系的第二物联网设备,发送的针对第二云服务器的访问信息,其中,第一物联网设备与第二物联网设备所属不同的物联系统,第二云服务器为与第二物联网设备之间具有信任关系的云服务器;
获取单元502,可以用于根据访问信息,获取第二云服务器的设备认证信息;
云认证单元503,可以用于基于设备认证信息,对第二云服务器进行认证;
第一设置单元504,可以用于若认证通过,则设置第二物联网设备对第一物联网设备的权限信息。
在一实施例中,设置装置还包括
第一建立子单元,可以用于在接收单元接收第二物联网设备发送的针对第二云服务器的访问信息之前,建立第一物联网设备与第二物联网设备之间的连接关系;
对应地,接收单元,可以用于基于连接关系,接收第二物联网设备发送的针对第二云服务器的访问信息。
在一实施例中,第一建立子单元,可以用于:
接收第二物联网设备发送的连接询问信息;若连接询问信息的信息格式满足预设询问格式,则建立第一物联网设备与第二物联网设备之间的连接关系。
在一实施例中,第一建立子单元,可以具体用于:
基于连接询问信息生成询问响应信息,其中,询问响应信息包括第一物联网设备的设备信息;向第二物联网设备发送询问响应信息,以基于设备信息,建立与第二物联网设备之间的连接关系。
在一实施例中,访问信息包括访问地址信息与访问参数信息;获取单元502,可以包括:
第二建立子单元,可以用于基于访问地址信息与访问参数信息,建立与第二云服务器之间的访问连接关系;
认证获取子单元,可以用于基于访问连接关系,获取第二云服务器的设备认证信息。
在一实施例中,第二建立子单元,可以用于:
基于访问地址信息与访问参数信息,生成访问请求;向第二云服务器发送访问请求,以建立与第二云服务器之间的访问连接关系。
在一实施例中,云认证单元503,可以包括:
校验确定子单元,可以用于确定对第二云服务器进行认证所需的认证校验信息;
信息校验子单元,可以用于通过认证校验信息,对设备认证信息进行信息校验,以对第二云服务器进行认证。
在一实施例中,第一设置单元504,可以包括:
能力发送子单元,可以用于若认证通过,则响应于第二物联网设备发送的设备能力请求,向第二物联网设备发送第一物联网设备的设备能力信息,其中,设备能力信息用于指示第二物联网设备生成对第一物联网设备的设备控制信息;
控制接收子单元,可以用于接收第二物联网设备发送的设备控制信息,基于设备控制信息,设置第二物联网设备对第一物联网设备的权限信息。
在一实施例中,能力发送子单元,可以用于:
接收第二物联网设备发送的设备能力请求;响应于设备能力请求,向第二物联网设备发送第一物联网设备的设备能力信息。
在一实施例中,能力发送子单元,可以具体用于:
确定第一物联网设备的设备能力信息;响应于设备能力请求,向第二物联网设备发送第一物联网设备的设备能力信息。
在一实施例中,设备控制信息包括目标物联系统的系统标识、以及设备控制对象的对象标识,其中,目标物联系统为第二物联网设备所属的物联系统,设备控制对象为通过第二物联网设备控制第一物联网设备的对象;控制接收子单元,可以用于:
基于系统标识与对象标识,设置目标物联系统中设备控制对象对第一物联网设备的设备控制权限。
在一实施例中,设备控制信息还包括设备控制对象的对象属性信息;控制接收子单元,可以具体用于:
基于对象属性信息,确定设备控制对象对第一物联网设备的服务调用权限,其中,服务调用权限为设备控制对象对第一物联网设备所提供的服务的调用权限,第一物联网设备所提供的服务基于第一物联网设备的设备能力信息确定;基于服务调用权限,设置目标物联系统中设备控制对象对第一物联网设备的设备控制权限。
在一实施例中,控制接收子单元,可以具体用于:
若对象属性信息指示设备控制对象具有对第一物联网设备的信息变更权限,则基于信息变更权限与服务调用权限,设置目标物联系统中设备控制对象对第一物联网设备的设备控制权限,其中,信息变更权限表征设备控制对象,对第一物联网设备所存储的设备控制信息的变更权限。
在一实施例中,设备控制权限的设置装置,还包括:
指令接收单元501,可以用于接收第二物联网设备发送的设备控制指令,其中,设备控制指令用于供第二物联网设备对第一物联网设备进行设备控制;
操作执行单元,可以用于执行与设备控制指令对应的操作。
在一实施例中,指令接收单元501,可以包括:
第一指令接收子单元,可以用于:接收与第二物联网设备匹配的第二匹配服务器所发送的设备控制指令,其中,设备控制指令为第二物联网设备向第二云服务器发送的指令。
在一实施例中,指令接收单元501,可以包括:
第二指令接收子单元,可以用于:接收与第一物联网设备匹配的第一云服务器所发送的设备控制指令,其中,设备控制指令为第二物联网设备通过第二云服务器,向第一云服务器发送的指令,第二云服务器为与第二物联网设备匹配的云服务器。
在一实施例中,指令接收单元501,可以包括:
第三建立子单元,可以用于:建立与第二物联网设备之间的控制连接关系,其中,控制连接关系用于供第二物联网设备对第一物联网设备进行设备控制;
第三指令接收子单元,可以用于:基于控制连接关系,接收第二物联网设备发送的设备控制指令。
在一实施例中,设备控制信息包括设备控制对象的对象标识、以及设备控制对象对应的连接密钥信息,其中,设备控制对象为通过第二物联网设备控制第一物联网设备的对象;第三建立子单元,可以用于:
基于对象标识与连接密钥信息,建立与第二物联网设备之间的控制连接关系。
在一实施例中,设备控制信息还包括目标物联系统的目标系统标识、以及目标物联系统为第一物联网设备分配的目标设备标识,其中,目标物联系统为第二物联网设备所属的物联系统;第三建立子单元,可以具体用于:
获取第二物联网设备的控制连接请求,其中,控制连接请求包括第二系统标识,第二系统标识为第二物联网设备所属的物联系统的设备标识;若第二系统标识与目标系统标识匹配,则基于目标设备标识、对象标识、以及连接密钥信息,建立与第二物联网设备之间的控制连接关系。
在一实施例中,第三建立子单元,可以具体用于:
生成设备连接请求的设备连接响应信息,其中,设备连接响应信息包括目标设备标识;向第二物联网设备发送设备连接响应信息,并基于对象标识、以及连接密钥信息,建立与第二物联网设备之间的控制连接关系。
在一实施例中,设备控制指令包括信息变更指令;操作执行单元,可以包括:
对象确定子单元,可以用于确定设备控制指令对应的设备控制对象;
操作执行子单元,可以用于若设备控制对象具有对第一物联网设备的信息变更权限,则执行与信息变更指令对应的信息变更操作。
具体实施时,以上各个单元可以作为独立的实体来实现,也可以进行任意组合,作为同一或若干个实体来实现,以上各个单元的具体实施可参见前面的方法实施例,在此不再赘述。
由上可知,本实施例的设备控制权限的设置装置中由接收单元501接收与第一物联网设备已建立连接关系的第二物联网设备,发送的针对第二云服务器的访问信息,其中,第一物联网设备与第二物联网设备所属不同的物联系统,第二云服务器为与第二物联网设备之间具有信任关系的云服务器;由获取单元502根据访问信息,获取第二云服务器的设备认证信息;由云认证单元503基于设备认证信息,对第二云服务器进行认证;由第一设置单元504若认证通过,则设置第二物联网设备对第一物联网设备的权限信息。
本实施例可以使得与第一物联网设备所属不同物联系统的第二物联网设备,设置对第一物联网设备的设备控制权限,从而在跨物联系统的场景中实现设备控制。并且,本实施例在设置第二物联网设备对第一物联网设备的设备控制权限之前,通过与第二物联网设备所信任的云服务器进行交互,来实现对第二物联网设备进行认证,这不仅加强了设备控制的安全性,而且,降低了对第二物联网设备的成本要求,例如,第二物联网设备无须使用安全芯片,或者在设备本地预制证书密钥等,因此,能够既高效又安全地实现跨物联系统的设备控制。
此外,本实施例相较于基于云云或者端云之间的协议互联或者标准化,即避免了前者由于数据链路长而导致的性能和稳定性不高的问题,又改善了后者因为物联网设备不能接入设备厂商的云,导致的设备厂商积极性不高、推动困难的问题。因此,该本实施例能够在低成本,且不影响物联网设备连接设备厂商云的同时,支持物联网设备被第三方应用、智能音箱、网关、智能电视、路由器等本地中枢类设备控制,使得跨物联系统下物联网设备之间的互联互通得到了改善。
为了更好地实施以上方法,相应的,本申请实施例还提供一种设备控制权限的设置装置(即第二设置装置),其中,该第二设置装置可以集成在终端中。例如,该第一设置装置具体可以集成在第二物联网设备中。
例如,如图10所示,该设备控制权限的设置装置可以包括访问发送单元601、接收单元602、以及第二设置单元603,如下:
访问发送单元601,可以用于向与第二物联网设备已建立连接关系的第一物联网设备,发送针对第二云服务器的访问信息,其中,访问信息用于建立第一物联网设备与第二云服务器之间的访问连接关系,访问连接关系用于供第二云服务器对第一物联网设备进行认证,第二云服务器为与第二物联网设备之间具有信任关系的云服务器,第二物联网设备与第一物联网设备所属不同的物联系统;
接收单元602,可以用于接收第二云服务器发送的第一物联网设备的认证结果信息;
第二设置单元603,可以用于若认证结果信息为认证通过,则设置对第一物联网设备的权限信息。
在一实施例中,第二设置装置,还可以包括:
第四建立子单元,可以用于在访问发送单元发送针对第二云服务器的访问信息之前,建立第二物联网设备与第一物联网设备之间的连接关系;
对应地,访问发送单元,可以用于基于连接关系,向第一物联网设备发送针对第二云服务器的访问信息。
在一实施例中,第四建立子单元,可以用于:
生成满足预设询问格式的连接询问信息;向第一物联网设备发送连接询问信息,并接收第一物联网设备基于连接询问信息发送的询问响应信息,其中,询问响应信息包括第一物联网设备的设备信息;基于设备信息,建立第二物联网设备与第一物联网设备之间的连接关系。
在一实施例中,第四建立子单元,可以具体用于:
基于设备信息,获取第一物联网设备的连接校验信息;基于连接校验信息,建立第二物联网设备与第一物联网设备之间的连接关系。
在一实施例中,第四建立子单元,可以具体用于:
响应于针对第二物联网设备的信息输入操作,获取第一物联网设备的连接校验信息。
在一实施例中,第四建立子单元,可以具体用于:
获取目标客户端发送的连接校验信息,其中,目标客户端为与第二物联网设备匹配的客户端,连接校验信息为第一物联网设备对应的连接校验信息。
在一实施例中,第二设置单元603,可以包括:
控制发送子单元,可以用于向第一物联网设备发送设备控制信息,以通过设备控制信息,设置对第一物联网设备的权限信息,其中,设备控制信息用于指示第一物联网设备设置控制权限,控制权限为第二物联网设备对第一物联网设备的设备控制权限。
在一实施例中,在向第一物联网设备发送设备控制信息之前,第二设置单元603,还包括:
能力确定子单元,可以用于确定第一物联网设备的设备能力信息;
控制生成子单元,可以用于基于设备能力信息,生成针对第一物联网设备的设备控制信息。
在一实施例中,能力确定子单元,可以用于:
生成针对第一物联网设备的设备能力请求,并向第一物联网设备发送设备能力请求;接收第一物联网设备基于设备能力请求返回的设备能力信息。
在一实施例中,控制生成子单元,可以用于:
确定第二物联网设备的设备控制对象,其中,设备控制对象为通过第二物联网设备控制第一物联网设备的对象;基于设备能力信息,生成目标物联系统中设备控制对象针对第一物联网设备的设备控制信息,其中,目标物联系统为第二物联网设备所属的物联系统。
在一实施例中,控制生成子单元,可以具体用于:
基于设备能力信息,确定第一物联网设备所提供的服务;确定设备控制对象对服务的服务访问信息;基于服务访问信息,生成目标物联系统中设备控制对象针对第一物联网设备的设备控制信息。
在一实施例中,控制生成子单元,可以具体用于:
确定设备控制对象的对象属性信息;基于对象属性信息,生成目标物联系统中设备控制对象针对第一物联网设备的设备控制信息。
在一实施例中,设备控制权限的设置装置,还包括:
指令发送单元,可以用于:向第一物联网设备发送设备控制指令,以通过设备控制指令对第一物联网设备进行设备控制。
在一实施例中,指令发送单元,可以包括:
第一指令发送子单元,可以用于向第二匹配服务器发送设备控制指令,以通过第二匹配服务器向第一物联网设备发送设备控制指令,其中,第二匹配服务器为与第二物联网设备匹配的云服务器。
在一实施例中,指令发送单元,可以包括:
第二指令发送子单元,可以用于向第二匹配服务器发送设备控制指令,以通过第二匹配服务器向第一匹配服务器发送设备控制指令,并通过第一匹配服务器向第一物联网设备发送设备控制指令,其中,第二匹配服务器为与第二物联网设备匹配的云服务器,第一匹配服务器为与第一物联网设备匹配的云服务器。
在一实施例中,指令发送单元,可以包括:
第五建立子单元,可以用于建立与第一物联网设备之间的控制连接关系,其中,控制连接关系用于供第二物联网设备对第一物联网设备进行设备控制;
第三指令发送子单元,可以用于基于控制连接关系,向第一物联网设备发送设备控制指令。
在一实施例中,设备控制信息包括设备控制对象的对象标识、以及设备控制对象对应的连接密钥信息,其中,设备控制对象为通过第二物联网设备控制第一物联网设备的对象;第五建立子单元,可以用于:
基于对象标识与连接密钥信息,建立与第一物联网设备之间的连接关系。
在一实施例中,设备控制信息还包括目标物联系统的目标系统标识、以及目标物联系统为第一物联网设备分配的目标设备标识,其中,目标物联系统为第二物联网设备所属的物联系统;第五建立子单元,可以具体用于:
生成控制连接请求,并向第一物联网设备发送控制连接请求,其中,控制连接请求包括目标系统标识;接收第一物联网设备发送的控制连接响应信息,其中,控制连接响应信息包括第一物联网设备对应的第一设备标识;若第一设备标识与目标设备标识匹配,则基于对象标识与连接密钥信息,建立与第一物联网设备之间的控制连接关系。
在一实施例中,第三指令发送子单元,可以用于:
确定第一物联网设备的设备控制对象;若设备控制对象具有对第一物联网设备的信息变更权限,则基于信息变更权限,生成设备控制指令;向第一物联网设备发送设备控制指令。
具体实施时,以上各个单元可以作为独立的实体来实现,也可以进行任意组合,作为同一或若干个实体来实现,以上各个单元的具体实施可参见前面的方法实施例,在此不再赘述。
由上可知,本实施例的设备控制权限的设置装置中由访问发送单元601向与第二物联网设备已建立连接关系的第一物联网设备,发送针对第二云服务器的访问信息,其中,访问信息用于建立第一物联网设备与第二云服务器之间的访问连接关系,访问连接关系用于供第二云服务器对第一物联网设备进行认证,第二云服务器为与第二物联网设备之间具有信任关系的云服务器,第二物联网设备与第一物联网设备所属不同的物联系统;由接收单元602接收第二云服务器发送的第一物联网设备的认证结果信息;由第二设置单元603若认证结果信息为认证通过,则设置对第一物联网设备的权限信息。
由上可知,本申请实施例可以使得与第一物联网设备所属不同物联系统的第二物联网设备,设置对第一物联网设备的设备控制权限,从而在跨物联系统的场景中实现设备控制。并且,本申请实施例在设置第二物联网设备对第一物联网设备的设备控制权限之前,通过与第二物联网设备所信任的云服务器进行交互,来实现对第二物联网设备进行认证,这不仅加强了设备控制的安全性,而且,降低了对第二物联网设备的成本要求,例如,第二物联网设备无须使用安全芯片,或者在设备本地预制证书密钥等,因此,能够既高效又安全地实现跨物联系统的设备控制。
此外,本申请实施例相较于基于云云或者端云之间的协议互联或者标准化,即避免了前者由于数据链路长而导致的性能和稳定性不高的问题,又改善了后者因为物联网设备不能接入设备厂商的云,导致的设备厂商积极性不高、推动困难的问题。因此,该本申请实施例能够在低成本,且不影响物联网设备连接设备厂商云的同时,支持物联网设备被第三方应用、智能音箱、网关、智能电视、路由器等本地中枢类设备控制,使得跨物联系统下物联网设备之间的互联互通得到了改善。
为了更好地实施以上方法,相应的,本申请实施例还提供一种设备控制权限的设置装置(即第三设置装置),其中,该第二设置装置可以集成在服务器中。例如,该第一设置装置具体可以集成在第二云服务器中。
例如,如图11所示,该设备控制权限的设置装置可以包括建立单元701、设备认证单元702、以及结果发送单元703,如下:
建立单元701,可以用于响应于第一物联网设备基于访问信息发送的访问请求,建立第二云服务器与所述第一物联网设备之间的访问连接关系,其中,所述第二云服务器为与第二物联网设备具有信任关系的云服务器,所述访问信息为所述第二物联网设备向所述第一物联网设备发送的信息,所述第二物联网设备与所述第一物联网设备所属不同的物联系统;
设备认证单元702,可以用于基于所述访问连接关系,对所述第一物联网设备进行认证;
结果发送单元703,可以用于若认证通过,则向所述第二物联网设备发送所述第一物联网设备的认证结果信息,以触发所述第二物联网设备基于所述认证结果信息,设置对所述第一物联网设备的权限信息。
在一实施例中,所述设备认证单元702,可以包括:
认证获取子单元,可以用于基于所述访问连接关系,获取所述第一物联网设备的设备认证信息;
设备认证子单元,可以用于根据所述设备认证信息,对所述第一物联网设备进行认证。
在一实施例中,所述设备认证子单元,可以用于:
确定对所述第一物联网设备进行认证所需的认证校验信息;通过所述认证校验信息,对所述设备认证信息进行信息校验,以对所述第一物联网设备进行认证。
具体实施时,以上各个单元可以作为独立的实体来实现,也可以进行任意组合,作为同一或若干个实体来实现,以上各个单元的具体实施可参见前面的方法实施例,在此不再赘述。
由上可知,本实施例的设备控制权限的设置装置中由建立单元701响应于第一物联网设备基于访问信息发送的访问请求,建立第二云服务器与所述第一物联网设备之间的访问连接关系,其中,所述第二云服务器为与第二物联网设备具有信任关系的云服务器,所述访问信息为所述第二物联网设备向所述第一物联网设备发送的信息,所述第二物联网设备与所述第一物联网设备所属不同的物联系统;由设备认证单元702基于所述访问连接关系,对所述第一物联网设备进行认证;由结果发送单元703若认证通过,则向所述第二物联网设备发送所述第一物联网设备的认证结果信息,以触发所述第二物联网设备基于所述认证结果信息,设置对所述第一物联网设备的权限信息。
本申请实施例可以使得与第一物联网设备所属不同物联系统的第二物联网设备,设置对第一物联网设备的设备控制权限,从而在跨物联系统的场景中实现设备控制。并且,本申请实施例在设置第二物联网设备对第一物联网设备的设备控制权限之前,通过与第二物联网设备所信任的云服务器进行交互,来实现对第二物联网设备进行认证,这不仅加强了设备控制的安全性,而且,降低了对第二物联网设备的成本要求,例如,第二物联网设备无须使用安全芯片,或者在设备本地预制证书密钥等,因此,能够既高效又安全地实现跨物联系统的设备控制。
此外,本申请实施例还提供一种计算机设备,该计算机设备可以为终端等设备,如图12所示,其示出了本申请实施例所涉及的计算机设备的结构示意图,具体来讲:
该计算机设备可以包括有一个或一个以上计算机可读存储介质的存储器801、输入单元802、包括有一个或者一个以上处理核心的处理器803、以及电源804等部件。本领域技术人员可以理解,图12中示出的计算机设备结构并不构成对计算机设备的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。其中:
存储器801可用于存储软件程序以及模块,处理器803通过运行存储在存储器801的软件程序以及模块,从而执行各种功能应用以及数据处理。存储器801可主要包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需的计算机程序(比如声音播放功能、图像播放功能等)等;存储数据区可存储根据计算机设备的使用所创建的数据(比如音频数据、电话本等)等。此外,存储器801可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。相应地,存储器801还可以包括存储器控制器,以提供处理器803和输入单元802对存储器801的访问。
输入单元802可用于接收输入的数字或字符信息,以及产生与用户设置以及功能控制有关的键盘、鼠标、操作杆、光学或者轨迹球信号输入。具体地,在一个具体的实施例中,输入单元802可包括触敏表面以及其他输入设备。触敏表面,也称为触摸显示屏或者触控板,可收集用户在其上或附近的触摸操作(比如用户使用手指、触笔等任何适合的物体或附件在触敏表面上或在触敏表面附近的操作),并根据预先设定的程式驱动相应的连接装置。可选的,触敏表面可包括触摸检测装置和触摸控制器两个部分。其中,触摸检测装置检测用户的触摸方位,并检测触摸操作带来的信号,将信号传送给触摸控制器;触摸控制器从触摸检测装置上接收触摸信息,并将它转换成触点坐标,再送给处理器803,并能接收处理器803发来的命令并加以执行。此外,可以采用电阻式、电容式、红外线以及表面声波等多种类型实现触敏表面。除了触敏表面,输入单元802还可以包括其他输入设备。具体地,其他输入设备可以包括但不限于物理键盘、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆等中的一种或多种。
处理器803是计算机设备的控制中心,利用各种接口和线路连接整个手机的各个部分,通过运行或执行存储在存储器801内的软件程序和/或模块,以及调用存储在存储器801内的数据,执行计算机设备的各种功能和处理数据,从而对手机进行整体监控。可选的,处理器803可包括一个或多个处理核心;优选的,处理器803可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作系统、用户界面和计算机程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器803中。
计算机设备还包括给各个部件供电的电源804(比如电池),优选的,电源可以通过电源管理系统与处理器803逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。电源804还可以包括一个或一个以上的直流或交流电源、再充电系统、电源故障检测电路、电源转换器或者逆变器、电源状态指示器等任意组件。
尽管未示出,计算机设备还可以包括摄像头、蓝牙模块等,在此不再赘述。具体在本实施例中,计算机设备中的处理器803会按照如下的指令,将一个或一个以上的计算机程序的进程对应的可执行文件加载到存储器801中,并由处理器803来运行存储在存储器801中的计算机程序,从而实现各种功能,如下:
接收与第一物联网设备已建立连接关系的第二物联网设备,发送的针对第二云服务器的访问信息,其中,第一物联网设备与第二物联网设备所属不同的物联系统,第二云服务器为与第二物联网设备之间具有信任关系的云服务器;根据访问信息,获取第二云服务器的设备认证信息;基于设备认证信息,对第二云服务器进行认证;若认证通过,则设置第二物联网设备对第一物联网设备的权限信息。
或者
响应于第一物联网设备基于访问信息发送的访问请求,建立第二云服务器与第一物联网设备之间的访问连接关系,其中,第二云服务器为与第二物联网设备具有信任关系的云服务器,访问信息为第二物联网设备向第一物联网设备发送的信息,第二物联网设备与第一物联网设备所属不同的物联系统;基于访问连接关系,对第一物联网设备进行认证;若认证通过,则向第二物联网设备发送第一物联网设备的认证结果信息,以触发第二物联网设备基于认证结果信息,设置对第一物联网设备的权限信息。
或者
向与第二物联网设备已建立连接关系的第一物联网设备,发送针对第二云服务器的访问信息,其中,访问信息用于建立第一物联网设备与第二云服务器之间的访问连接关系,访问连接关系用于供第二云服务器对第一物联网设备进行认证,第二云服务器为与第二物联网设备之间具有信任关系的云服务器,第二物联网设备与第一物联网设备所属不同的物联系统;接收第二云服务器发送的第一物联网设备的认证结果信息;若认证结果信息为认证通过,则设置对第一物联网设备的权限信息。
以上各个操作的具体实施可参见前面的实施例,在此不再赘述。
由上可知,本实施例的计算机设备可以该方案可以使得与第一物联网设备所属不同物联系统的第二物联网设备,设置对第一物联网设备的设备控制权限,从而在跨物联系统的场景中实现设备控制。并且,本实施例的计算机设备在设置第二物联网设备对第一物联网设备的设备控制权限之前,通过与第二物联网设备所信任的云服务器进行交互,来实现对第二物联网设备进行认证,这不仅加强了设备控制的安全性,而且,降低了对第二物联网设备的成本要求,例如,第二物联网设备无须使用安全芯片,或者在设备本地预制证书密钥等,因此,能够既高效又安全地实现跨物联系统的设备控制。
此外,本实施例的计算机设备相较于基于云云或者端云之间的协议互联或者标准化,即避免了前者由于数据链路长而导致的性能和稳定性不高的问题,又改善了后者因为物联网设备不能接入设备厂商的云,导致的设备厂商积极性不高、推动困难的问题。因此,本实施例的计算机设备能够在低成本,且不影响物联网设备连接设备厂商云的同时,支持物联网设备被第三方应用、智能音箱、网关、智能电视、路由器等本地中枢类设备控制,使得跨物联系统下物联网设备之间的互联互通得到了改善。
本领域普通技术人员可以理解,上述实施例的各种方法中的全部或部分步骤可以通过指令来完成,或通过指令控制相关的硬件来完成,该指令可以存储于一计算机可读存储介质中,并由处理器进行加载和执行。
为此,本申请实施例提供一种存储介质,其中存储有多条指令,该指令能够被处理器进行加载,以执行本申请实施例所提供的任一种设备控制权限的设置方法中的步骤。例如,该指令可以执行如下步骤:
接收与第一物联网设备已建立连接关系的第二物联网设备,发送的针对第二云服务器的访问信息,其中,第一物联网设备与第二物联网设备所属不同的物联系统,第二云服务器为与第二物联网设备之间具有信任关系的云服务器;根据访问信息,获取第二云服务器的设备认证信息;基于设备认证信息,对第二云服务器进行认证;若认证通过,则设置第二物联网设备对第一物联网设备的权限信息。
或者
响应于第一物联网设备基于访问信息发送的访问请求,建立第二云服务器与第一物联网设备之间的访问连接关系,其中,第二云服务器为与第二物联网设备具有信任关系的云服务器,访问信息为第二物联网设备向第一物联网设备发送的信息,第二物联网设备与第一物联网设备所属不同的物联系统;基于访问连接关系,对第一物联网设备进行认证;若认证通过,则向第二物联网设备发送第一物联网设备的认证结果信息,以触发第二物联网设备基于认证结果信息,设置对第一物联网设备的权限信息。
或者
向与第二物联网设备已建立连接关系的第一物联网设备,发送针对第二云服务器的访问信息,其中,访问信息用于建立第一物联网设备与第二云服务器之间的访问连接关系,访问连接关系用于供第二云服务器对第一物联网设备进行认证,第二云服务器为与第二物联网设备之间具有信任关系的云服务器,第二物联网设备与第一物联网设备所属不同的物联系统;接收第二云服务器发送的第一物联网设备的认证结果信息;若认证结果信息为认证通过,则设置对第一物联网设备的权限信息。
以上各个操作的具体实施可参见前面的实施例,在此不再赘述。
其中,该存储介质可以包括:只读存储器(ROM,Read Only Memory)、随机存取记忆体(RAM,Random Access Memory)、磁盘或光盘等。
由于该存储介质中所存储的指令,可以执行本申请实施例所提供的任一种设备控制权限的设置方法中的步骤,因此,可以实现本申请实施例所提供的任一种设备控制权限的设置方法所能实现的有益效果,详见前面的实施例,在此不再赘述。
根据本申请的一个方面,提供了一种计算机程序产品或计算机程序,该计算机程序产品或计算机程序包括计算机指令,该计算机指令存储在计算机可读存储介质中。计算机设备的处理器从计算机可读存储介质读取该计算机指令,处理器执行该计算机指令,使得该计算机设备执行上述设备控制权限的设置方面的各种可选实现方式中提供的方法。
以上对本申请实施例所提供的一种设备控制权限的设置方法、装置、计算机设备和存储介质进行了详细介绍,本文中应用了具体个例对本申请的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本申请的方法及其核心思想;同时,对于本领域的技术人员,依据本申请的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本申请的限制。

Claims (42)

  1. 一种设备控制权限的设置方法,其中,所述方法应用于第一物联网设备,所述方法包括:
    接收与所述第一物联网设备已建立连接关系的第二物联网设备,发送的针对第二云服务器的访问信息,其中,所述第一物联网设备与所述第二物联网设备所属不同的物联系统,所述第二云服务器为与所述第二物联网设备之间具有信任关系的云服务器;
    根据所述访问信息,获取所述第二云服务器的设备认证信息;
    基于所述设备认证信息,对所述第二云服务器进行认证;
    若认证通过,则设置所述第二物联网设备对所述第一物联网设备的权限信息。
  2. 根据权利要求1所述的设备控制权限的设置方法,其中,所述访问信息包括访问地址信息与访问参数信息;
    所述根据所述访问信息,获取所述第二云服务器的设备认证信息,包括:
    基于所述访问地址信息与所述访问参数信息,建立与所述第二云服务器之间的访问连接关系;
    基于所述访问连接关系,获取所述第二云服务器的设备认证信息。
  3. 根据权利要求2所述的设备控制权限的设置方法,其中,所述基于所述访问地址信息与所述访问参数信息,建立与所述第二云服务器之间的访问连接关系,包括:
    基于所述访问地址信息与所述访问参数信息,生成访问请求;
    向所述第二云服务器发送所述访问请求,以建立与所述第二云服务器之间的访问连接关系。
  4. 根据权利要求1所述的设备控制权限的设置方法,其中,所述基于所述设备认证信息,对所述第二云服务器进行认证,包括:
    确定对所述第二云服务器进行认证所需的认证校验信息;
    通过所述认证校验信息,对所述设备认证信息进行信息校验,以对所述第二云服务器进行认证。
  5. 根据权利要求1所述的设备控制权限的设置方法,其中,所述接收与所述第一物联网设备已建立连接关系的第二物联网设备发送的针对第二云服务器的访问信息之前,所述方法还包括:
    建立与第二物联网设备之间的连接关系;
    对应地,所述接收与所述第一物联网设备已建立连接关系的第二物联网设备发送的针对第二云服务器的访问信息,包括:
    基于所述连接关系,接收所述第二物联网设备发送的针对所述第二云服务器的访问信息。
  6. 根据权利要求5所述的设备控制权限的设置方法,其中,所述建立与第二物联网设备之间的连接关系,包括:
    接收第二物联网设备发送的连接询问信息;
    若所述连接询问信息的信息格式满足预设询问格式,则建立与所述第二物联网设备之间的连接关系。
  7. 根据权利要求6所述的设备控制权限的设置方法,其中,所述建立与所述第二物联网设备之间的连接关系,包括:
    基于所述连接询问信息生成询问响应信息,其中,所述询问响应信息包括所述第一物联网设备的设备信息;
    向所述第二物联网设备发送所述询问响应信息,以基于所述设备信息建立与所述第二物联网设备之间的连接关系。
  8. 根据权利要求1所述的设备控制权限的设置方法,其中,所述若认证通过,则设置所述第二物联网设备对所述第一物联网设备的权限信息,包括:
    若认证通过,则响应于所述第二物联网设备发送的设备能力请求,向所述第二物联网设备发送所述第一物联网设备的设备能力信息,其中,所述设备能力信息用于指示所述第二物联网设备生成对所述第一物联网设备的设备控制信息;
    接收所述第二物联网设备发送的设备控制信息,基于所述设备控制信息,设置所述第二物联网设备对所述第一物联网设备的权限信息。
  9. 根据权利要求8所述的设备控制权限的设置方法,其中,所述响应于所述第二物联网设备发送的设备能力请求,向所述第二物联网设备发送所述第一物联网设备的设备能力信息,包括:
    接收所述第二物联网设备发送的设备能力请求;
    响应于所述设备能力请求,向所述第二物联网设备发送所述第一物联网设备的设备能力信息。
  10. 根据权利要求8所述的设备控制权限的设置方法,其中,所述设备控制信息包括目标物联系统的系统标识、以及设备控制对象的对象标识,其中,所述目标物联系统为所述第二物联网设备所属的物联系统,所述设备控制对象为通过所述第二物联网设备控制所述第一物联网设备的对象;
    所述基于所述设备控制信息,设置所述第二物联网设备对所述第一物联网设备的权限信息,包括:
    基于所述系统标识与所述对象标识,设置所述目标物联系统中所述设备控制对象对所述第一物联网设备的设备控制权限。
  11. 根据权利要求10所述的设备控制权限的设置方法,其中,所述设备控制信息还包括所述设备控制对象的对象属性信息;
    所述基于所述系统标识与所述对象标识,设置所述目标物联系统中所述设备控制对象对所述第一物联网设备的设备控制权限,包括:
    基于所述对象属性信息,确定所述设备控制对象对所述第一物联网设备的服务调用权限,其中,所述服务调用权限为所述设备控制对象对所述第一物联网设备所提供的服务的调用权限,所述第一物联网设备所提供的服务基于所述第一物联网设备的设备能力信息确定;
    基于所述服务调用权限,设置所述目标物联系统中所述设备控制对象对所述第一物联网设备的设备控制权限。
  12. 根据权利要求11所述的设备控制权限的设置方法,其中,所述基于所述服务调用权限,设置所述目标物联系统中所述设备控制对象对所述第一物联网设备的设备控制权限,包括:
    若所述对象属性信息指示所述设备控制对象具有对所述第一物联网设备的信息变更权限,则基于所述信息变更权限与所述服务调用权限,设置所述目标物联系统中所述设备控制对象对所述第一物联网设备的设备控制权限,其中,所述信息变更权限表征所述设备控制对象,对所述第一物联网设备所存储的设备控制信息的变更权限。
  13. 根据权利要求1所述的设备控制权限的设置方法,其中,所述方法还包括:
    接收所述第二物联网设备发送的设备控制指令,其中,所述设备控制指令用于供所述第二物联网设备对所述第一物联网设备进行设备控制;
    执行与所述设备控制指令对应的操作。
  14. 根据权利要求13所述的设备控制权限的设置方法,其中,接收所述第二物联网设备发送的设备控制指令,包括:
    接收与所述第二物联网设备匹配的第二匹配服务器所发送的设备控制指令,其中,所述设备控制指令为所述第二物联网设备向所述第二匹配服务器发送的指令;或者
    接收与所述第一物联网设备匹配的第一匹配服务器所发送的设备控制指令,其中,所述设备控制指令为所述第二物联网设备通过第二匹配服务器,向所述第一匹配服务器发送的指令,所述第二匹配服务器为与所述第二物联网设备匹配的云服务器;或者
    建立与所述第二物联网设备之间的控制连接关系,其中,所述控制连接关系用于供所述第二物联网设备对所述第一物联网设备进行设备控制;
    基于所述控制连接关系,接收所述第二物联网设备发送的设备控制指令。
  15. 根据权利要求14所述的设备控制权限的设置方法,其中,所述设备控制信息包括设备控制对象的对象标识、以及所述设备控制对象对应的连接密钥信息,其中,所述设备控制对象为通过所述第二物联网设备控制所述第一物联网设备的对象;
    所述建立与所述第二物联网设备之间的控制连接关系,包括:
    基于所述对象标识与所述连接密钥信息,建立与所述第二物联网设备之间的控制连接关系。
  16. 根据权利要求15所述的设备控制权限的设置方法,其中,所述设备控制信息还包括目标物联系统的目标系统标识、以及所述目标物联系统为所述第一物联网设备分配的目标设备标识,其中,所述目标物联系统为所述第二物联网设备所属的物联系统;
    所述基于所述对象标识与所述连接密钥信息,建立与所述第二物联网设备之间的控制连接关系,包括:
    获取所述第二物联网设备的控制连接请求,其中,所述控制连接请求包括第二系统标识,所述第二系统标识为所述第二物联网设备所属的物联系统的设备标识;
    若所述第二系统标识与所述目标系统标识匹配,则基于所述目标设备标识、所述对象标识、以及所述连接密钥信息,建立与所述第二物联网设备之间的控制连接关系。
  17. 根据权利要求16所述的设备控制权限的设置方法,其中,所述基于所述目标设备标识、所述对象标识、以及所述连接密钥信息,建立与所述第二物联网设备之间的控制连接关系,包括:
    生成所述设备连接请求的设备连接响应信息,其中,所述设备连接响应信息包括所述目标设备标识;
    向所述第二物联网设备发送所述设备连接响应信息,并基于所述对象标识、以及所述连接密钥信息,建立与所述第二物联网设备之间的控制连接关系。
  18. 根据权利要求13所述的设备控制权限的设置方法,其中,所述设备控制指令包括信息变更指令;
    所述执行与所述设备控制指令对应的操作,包括:
    确定所述设备控制指令对应的设备控制对象;
    若所述设备控制对象具有对所述第一物联网设备的信息变更权限,则执行与所述信息变更指令对应的信息变更操作。
  19. 一种设备控制权限的设置方法,其中,所述方法应用于第二云服务器,所述方法包括:
    响应于第一物联网设备基于访问信息发送的访问请求,建立第二云服务器与所述第一物联网设备之间的访问连接关系,其中,所述第二云服务器为与第二物联网设备具有信任关系的云服务器,所述访问信息为所述第二物联网设备向所述第一物联网设备发送的信息,所述第二物联网设备与所述第一物联网设备所属不同的物联系统;
    基于所述访问连接关系,对所述第一物联网设备进行认证;
    若认证通过,则向所述第二物联网设备发送所述第一物联网设备的认证结果信息,以触发所述第二物联网设备基于所述认证结果信息,设置对所述第一物联网设备的权限信息。
  20. 根据权利要求19所述的设备控制权限的设置方法,其中,所述基于所述访问连接关系,对所述第一物联网设备进行认证,包括:
    基于所述访问连接关系,获取所述第一物联网设备的设备认证信息;
    根据所述设备认证信息,对所述第一物联网设备进行认证。
  21. 根据权利要求20所述的设备控制权限的设置方法,其中,所述根据所述设备认证信息,对所述第一物联网设备进行认证,包括:
    确定对所述第一物联网设备进行认证所需的认证校验信息;
    通过所述认证校验信息,对所述设备认证信息进行信息校验,以对所述第一物联网设备进行认证。
  22. 一种设备控制权限的设置方法,其中,所述方法应用于第二物联网设备,所述方法包括:
    向与所述第二物联网设备已建立连接关系的第一物联网设备,发送针对第二云服务器的访问信息,其中,所述访问信息用于建立所述第一物联网设备与所述第二云服务器之间的访问连接关系,所述访问连接关系用于供所述第二云服务器对所述第一物联网设备进行认证,所述第二云服务器为与所述第二物联网设备之间具有信任关系的云服务器,所述第二物联网设备与所述第一物联网设备所属不同的物联系统;
    接收所述第二云服务器发送的所述第一物联网设备的认证结果信息;
    若所述认证结果信息为认证通过,则设置对所述第一物联网设备的权限信息。
  23. 根据权利要求22所述的设备控制权限的设置方法,其中,所述向与第二物联网设备已建立连接关系的第一物联网设备,发送针对第二云服务器的访问信息之前,还包括:
    建立与所述第一物联网设备之间的连接关系;
    对应地,所述向与第二物联网设备已建立连接关系的第一物联网设备,发送针对第二云服务器的访问信息,包括:
    基于所述连接关系,向所述第一物联网设备发送针对第二云服务器的访问信息。
  24. 根据权利要求23所述的设备控制权限的设置方法,其中,所述建立与所述第一物联网设备之间的连接关系,包括:
    生成满足预设询问格式的连接询问信息;
    向所述第一物联网设备发送所述连接询问信息,并接收所述第一物联网设备基于所述连接询问信息发送的询问响应信息,其中,所述询问响应信息包括所述第一物联网设备的设备信息;
    基于所述设备信息,建立与所述第一物联网设备之间的连接关系。
  25. 根据权利要求24所述的设备控制权限的设置方法,其中,所述基于所述设备信息,建立与所述第一物联网设备之间的连接关系,包括:
    基于所述设备信息,获取所述第一物联网设备的连接校验信息;
    基于所述连接校验信息,建立与所述第一物联网设备之间的连接关系。
  26. 根据权利要求25所述的设备控制权限的设置方法,其中,所述获取所述第一物联网设备的连接校验信息,包括:
    响应于针对第二物联网设备的信息输入操作,获取所述第一物联网设备的连接校验信息;或者
    获取目标客户端发送的连接校验信息,其中,所述目标客户端为与所述第二物联网设备匹配的客户端,所述连接校验信息为所述第一物联网设备对应的连接校验信息。
  27. 根据权利要求22所述的设备控制权限的设置方法,其中,所述设置对所述第一物联网设备的权限信息,包括:
    向所述第一物联网设备发送设备控制信息,以通过所述设备控制信息,设置对所述第一物联网设备的权限信息,其中,所述设备控制信息用于指示所述第一物联网设备设置控制权限,所述控制权限为所述第二物联网设备对所述第一物联网设备的设备控制权限。
  28. 根据权利要求27所述的设备控制权限的设置方法,其中,所述在所述向所述第一物联网设备发送设备控制信息之前,所述方法还包括:
    确定所述第一物联网设备的设备能力信息;
    基于所述设备能力信息,生成针对所述第一物联网设备的设备控制信息。
  29. 根据权利要求28所述的设备控制权限的设置方法,其中,所述确定所述第一物联网设备的设备能力信息,包括:
    生成针对所述第一物联网设备的设备能力请求,并向所述第一物联网设备发送所述设备能力请求;
    接收所述第一物联网设备基于所述设备能力请求返回的设备能力信息。
  30. 根据权利要求28所述的设备控制权限的设置方法,其中,基于所述设备能力信息,生成针对所述第一物联网设备的设备控制信息,包括:
    确定所述第二物联网设备的设备控制对象,其中,所述设备控制对象为通过所述第二物联网设备控制所述第一物联网设备的对象;
    基于所述设备能力信息,生成目标物联系统中所述设备控制对象针对所述第一物联网设备的设备控制信息,其中,所述目标物联系统为所述第二物联网设备所属的物联系统。
  31. 根据权利要求30所述的设备控制权限的设置方法,其中,所述基于所述设备能力信息,生成目标物联系统中所述设备控制对象针对所述第一物联网设备的设备控制信息,包括:
    基于所述设备能力信息,确定所述第一物联网设备所提供的服务;
    确定所述设备控制对象对所述服务的服务访问信息;
    基于所述服务访问信息,生成目标物联系统中所述设备控制对象针对所述第一物联网设备的设备控制信息。
  32. 根据权利要求31所述的设备控制权限的设置方法,其中,所述生成目标物联系统中所述设备控制对象针对所述第一物联网设备的设备控制信息,包括:
    确定所述设备控制对象的对象属性信息;
    基于所述对象属性信息,生成目标物联系统中所述设备控制对象针对所述第一物联网设备的设备控制信息。
  33. 根据权利要求22所述的设备控制权限的设置方法,其中,所述方法还包括:
    向所述第一物联网设备发送设备控制指令,以通过所述设备控制指令对所述第一物联网设备进行设备控制。
  34. 根据权利要求33所述的设备控制权限的设置方法,其中,所述向所述第一物联网设备发送设备控制指令,包括:
    向第二匹配服务器发送设备控制指令,以通过所述第二匹配服务器向所述第一物联网设备发送所述设备控制指令,其中,所述第二匹配服务器为与所述第二物联网设备匹配的云服务器;或者,
    向第二匹配服务器发送设备控制指令,以通过所述第二匹配服务器向第一匹配服务器发送所述设备控制指令,并通过所述第一匹配服务器向所述第一物联网设备发送所述设备控制指令,其中,第二匹配服务器为与所述第二物联网设备匹配的云服务器,所述第一匹配服务器为与所述第一物联网设备匹配的云服务器;或者,
    建立与所述第一物联网设备之间的控制连接关系,其中,所述控制连接关系用于供所述第二物联网设备对所述第一物联网设备进行设备控制;
    基于所述控制连接关系,向所述第一物联网设备发送设备控制指令。
  35. 根据权利要求34所述的设备控制权限的设置方法,其中,所述设备控制信息包括设备控制对象的对象标识、以及所述设备控制对象对应的连接密钥信息,其中,所述设备控制对象为通过所述第二物联网设备控制所述第一物联网设备的对象;
    所述建立与所述第一物联网设备之间的控制连接关系,包括:
    基于所述对象标识与所述连接密钥信息,建立与所述第一物联网设备之间的连接关系。
  36. 根据权利要求35所述的设备控制权限的设置方法,其中,所述设备控制信息还包括目标物联系统的目标系统标识、以及所述目标物联系统为所述第一物联网设备分配的目标设备标识,其中,所述目标物联系统为所述第二物联网设备所属的物联系统;
    所述基于所述对象标识与所述连接密钥信息,建立与所述第一物联网设备之间的连接关系,包括:
    生成控制连接请求,并向所述第一物联网设备发送所述控制连接请求,其中,所述控制连接请求包括所述目标系统标识;
    接收所述第一物联网设备发送的控制连接响应信息,其中,所述控制连接响应信息包括所述第一物联网设备对应的第一设备标识;
    若所述第一设备标识与所述目标设备标识匹配,则基于所述对象标识与所述连接密钥信息,建立与所述第一物联网设备之间的控制连接关系。
  37. 根据权利要求34所述的设备控制权限的设置方法,其中,所述向所述第一物联网设备发送设备控制指令,包括:
    确定所述第一物联网设备的设备控制对象;
    若所述设备控制对象具有对所述第一物联网设备的信息变更权限,则基于所述信息变更权限,生成设备控制指令;
    向所述第一物联网设备发送所述设备控制指令。
  38. 一种设备控制权限的设置装置,其中,包括:
    接收单元,用于接收与第一物联网设备已建立连接关系的第二物联网设备,发送的针对第二云服务器的访问信息,其中,所述第一物联网设备与所述第二物联网设备所属不同的物联系统,所述第二云服务器为与所述第二物联网设备之间具有信任关系的云服务器;
    获取单元,用于根据所述访问信息,获取所述第二云服务器的设备认证信息;
    云认证单元,用于基于所述设备认证信息,对所述第二云服务器进行认证;
    第一设置单元,用于若认证通过,则设置所述第二物联网设备对所述第一物联网设备的权限信息。
  39. 一种设备控制权限的设置装置,其中,包括:
    建立单元,用于响应于第一物联网设备基于访问信息发送的访问请求,建立第二云服务器与所述第一物联网设备之间的访问连接关系,其中,所述第二云服务器为与第二物联网设备具有信任关系的云服务器,所述访问信息为所述第二物联网设备向所述第一物联网设备发送的信息,所述第二物联网设备与所述第一物联网设备所属不同的物联系统;
    设备认证单元,用于基于所述访问连接关系,对所述第一物联网设备进行认证;
    结果发送单元,用于若认证通过,则向所述第二物联网设备发送所述第一物联网设备的认证结果信息,以触发所述第二物联网设备基于所述认证结果信息,设置对所述第一物联网设备的权限信息。
  40. 一种设备控制权限的设置装置,其中,包括:
    访问发送单元,用于向与第二物联网设备已建立连接关系的第一物联网设备,发送针对第二云服务器的访问信息,其中,所述访问信息用于建立所述第一物联网设备与所述第二云服务器之间的访问连接关系,所述访问连接关系用于供所述第二云服务器对所述第一物联网设备进行认证,所述第二云服务器为与所述第二物联网设备之间具有信任关系的云服务器,所述第二物联网设备与所述第一物联网设备所属不同的物联系统;
    接收单元,用于接收所述第二云服务器发送的所述第一物联网设备的认证结果信息;
    第二设置单元,用于若所述认证结果信息为认证通过,则设置对所述第一物联网设备的权限信息。
  41. 一种计算机设备,其中,包括存储器和处理器;所述存储器存储有计算机程序,所述处理器用于运行所述存储器内的计算机程序,以执行权利要求1至18任一项所述的设备控制权限的设置方法,或者,执行如权利要求19至21所述的设备控制权限的设置方法,或者,执行如权利要求22至37所述的设备控制权限的设置方法。
  42. 一种存储介质,其中,所述存储介质存储有计算机程序,所述计算机程序适于处理器进行加载,以执行权利要求1至18任一项所述的设备控制权限的设置方法,或者,执行如权利要求19至21所述的设备控制权限的设置方法,或者,执行如权利要求22至37所述的设备控制权限的设置方法。
PCT/CN2022/100750 2021-07-26 2022-06-23 设备控制权限的设置方法、装置、计算机设备和存储介质 WO2023005525A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US18/401,315 US20240214379A1 (en) 2021-07-26 2023-12-29 Device control permission setting method and apparatus, and computer device and storage medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110846385.3A CN113596141B (zh) 2021-07-26 2021-07-26 设备控制权限的设置方法、装置、计算机设备和存储介质
CN202110846385.3 2021-07-26

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US18/401,315 Continuation US20240214379A1 (en) 2021-07-26 2023-12-29 Device control permission setting method and apparatus, and computer device and storage medium

Publications (1)

Publication Number Publication Date
WO2023005525A1 true WO2023005525A1 (zh) 2023-02-02

Family

ID=78250187

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/100750 WO2023005525A1 (zh) 2021-07-26 2022-06-23 设备控制权限的设置方法、装置、计算机设备和存储介质

Country Status (3)

Country Link
US (1) US20240214379A1 (zh)
CN (1) CN113596141B (zh)
WO (1) WO2023005525A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113596141B (zh) * 2021-07-26 2023-07-25 深圳Tcl新技术有限公司 设备控制权限的设置方法、装置、计算机设备和存储介质
CN114172687B (zh) * 2021-11-03 2024-07-12 杭州涂鸦信息技术有限公司 云端连接方法、辅助设备连接云端的方法及电子设备

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112198805A (zh) * 2019-07-08 2021-01-08 阿里巴巴集团控股有限公司 设备控制方法、装置、系统以及计算设备和存储介质
CN112636977A (zh) * 2020-12-23 2021-04-09 四川虹微技术有限公司 物联网设备管理方法、注册方法、装置、系统及电子设备
CN113438314A (zh) * 2021-06-29 2021-09-24 青岛海尔科技有限公司 一种设备控制方法、装置、存储介质及电子装置
CN113596141A (zh) * 2021-07-26 2021-11-02 深圳Tcl新技术有限公司 设备控制权限的设置方法、装置、计算机设备和存储介质

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9032493B2 (en) * 2011-03-31 2015-05-12 Intel Corporation Connecting mobile devices, internet-connected vehicles, and cloud services
CN104660702A (zh) * 2015-03-04 2015-05-27 深圳市新联锋科技有限公司 第三方云服务器和私有物联网云服务器对接的方法和系统
KR101610584B1 (ko) * 2015-03-27 2016-04-08 최기현 네트워크 시스템 및 네트워크 연결 방법
US20160379220A1 (en) * 2015-06-23 2016-12-29 NXT-ID, Inc. Multi-Instance Shared Authentication (MISA) Method and System Prior to Data Access
KR102472362B1 (ko) * 2017-11-06 2022-11-29 주식회사 케이티 블록 체인 기반 사물 인터넷 장치 제어 시스템 및 방법
CN113950803B (zh) * 2019-10-18 2023-12-29 Oppo广东移动通信有限公司 设备权限控制方法、设备及存储介质
CN110944035A (zh) * 2019-10-22 2020-03-31 珠海格力电器股份有限公司 一种物联网设备控制方法、系统以及可读介质
CN112787979A (zh) * 2019-11-07 2021-05-11 北京地平线机器人技术研发有限公司 物联网设备访问控制方法及物联网设备访问控制装置
CN110971614A (zh) * 2019-12-17 2020-04-07 软通动力信息技术(集团)有限公司 物联网适配方法、系统、计算机设备及存储介质
CN113099443B (zh) * 2019-12-23 2024-05-17 阿里巴巴集团控股有限公司 设备认证方法、装置、设备和系统
CN113032814B (zh) * 2021-04-28 2022-06-24 华南理工大学 物联网数据管理方法和系统

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112198805A (zh) * 2019-07-08 2021-01-08 阿里巴巴集团控股有限公司 设备控制方法、装置、系统以及计算设备和存储介质
CN112636977A (zh) * 2020-12-23 2021-04-09 四川虹微技术有限公司 物联网设备管理方法、注册方法、装置、系统及电子设备
CN113438314A (zh) * 2021-06-29 2021-09-24 青岛海尔科技有限公司 一种设备控制方法、装置、存储介质及电子装置
CN113596141A (zh) * 2021-07-26 2021-11-02 深圳Tcl新技术有限公司 设备控制权限的设置方法、装置、计算机设备和存储介质

Also Published As

Publication number Publication date
US20240214379A1 (en) 2024-06-27
CN113596141A (zh) 2021-11-02
CN113596141B (zh) 2023-07-25

Similar Documents

Publication Publication Date Title
US10637661B2 (en) System for user-friendly access control setup using a protected setup
Liu et al. Authentication and access control in the internet of things
EP3308495B1 (en) System, apparatus and method for group key distribution for a network
KR100754199B1 (ko) 네트워크 내 단일 사용승인 방법 및 시스템
CN109479049B (zh) 用于密钥供应委托的系统、设备和方法
CN113746633B (zh) 物联网设备绑定方法、装置、系统、云服务器和存储介质
CN111149334A (zh) 远程设备控制
US20160072843A1 (en) Policy-Based Control Layer in a Communication Fabric
WO2023005525A1 (zh) 设备控制权限的设置方法、装置、计算机设备和存储介质
WO2018177143A1 (zh) 一种身份认证的方法、系统及服务器和终端
US9154483B1 (en) Secure device configuration
JP2016540462A (ja) 鍵コンフィギュレーション方法、システム、および装置
US20240134958A1 (en) Device control permission setting method and apparatus, and computer device and storage medium
WO2009141493A1 (en) Methods, apparatuses, and computer program products for bootstrapping device and user authentication
Hjorth et al. Trusted Domain: A security platform for home automation
WO2023005649A1 (zh) 设备控制权限的设置方法、装置、计算机设备和存储介质
CN104994158B (zh) 一种通过集中式网关安全控制家电的方法
Darem et al. Cybersecurity threats and countermeasures of the smart home ecosystem
WO2021134562A1 (zh) 配置设备更换方法、装置、设备及存储介质
US9461882B1 (en) Gesture-based network configuration
JP2005217679A (ja) 通信相手の認証を行う認証サーバ
WO2022170583A1 (zh) 物联网中的权限配置方法、装置、设备及存储介质
Kong et al. Identity Authentication Under Internet of Everything Based on Edge Computing
CN113647075B (zh) 设备激活方法、终端设备及计算机存储介质
WO2023108653A1 (zh) 订阅权限信息处理方法、装置、计算机设备及存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22848132

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE