WO2023050913A1 - 智能设备云服务器接入方法、装置、介质、设备和系统 - Google Patents

智能设备云服务器接入方法、装置、介质、设备和系统 Download PDF

Info

Publication number
WO2023050913A1
WO2023050913A1 PCT/CN2022/100253 CN2022100253W WO2023050913A1 WO 2023050913 A1 WO2023050913 A1 WO 2023050913A1 CN 2022100253 W CN2022100253 W CN 2022100253W WO 2023050913 A1 WO2023050913 A1 WO 2023050913A1
Authority
WO
WIPO (PCT)
Prior art keywords
smart device
cloud server
activated
identity
server access
Prior art date
Application number
PCT/CN2022/100253
Other languages
English (en)
French (fr)
Inventor
周勇
黄晓庆
李冬
Original Assignee
达闼科技(北京)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 达闼科技(北京)有限公司 filed Critical 达闼科技(北京)有限公司
Publication of WO2023050913A1 publication Critical patent/WO2023050913A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels

Definitions

  • the present disclosure relates to the field of the Internet of Things, and in particular, to a method, device, medium, device and system for accessing a smart device cloud server.
  • the Internet of Things device is usually connected to the cloud server by inputting an account number and password for authentication of a single Internet of Things device, which is too cumbersome.
  • the purpose of the present disclosure is to provide a smart device cloud server access method, device, medium, equipment and system, which can conveniently, quickly and safely connect smart devices to the cloud server.
  • the present disclosure provides a smart device cloud server access method, including: the smart device cloud server access device performs identity authentication to the cloud server; the smart device cloud server access device obtains the smart device to be activated the identity of the smart device cloud server; the smart device cloud server access device sends a smart device activation request to the cloud server, wherein the smart device activation request includes the identity of the smart device to be activated, so that the cloud server It is possible to verify the legitimacy of the smart device to be activated and the device for accessing the smart device cloud server, and determine whether to allow activation of the smart device to be activated based on a legitimacy verification result.
  • the identity authentication to the cloud server by the smart device cloud server access device includes: performing identity authentication to the cloud server by the smart device cloud server access device in at least one of the following ways: account password Verification method, mobile phone number verification method, SMS verification method, email verification method.
  • the acquiring the identity of the smart device to be activated by the smart device cloud server access means includes: acquiring the smart device to be activated by the smart device cloud server access means in at least one of the following ways ID of the smart device to be activated: scanning the two-dimensional code containing the ID of the smart device to be activated; receiving the ID of the smart device to be activated input by the user.
  • the identity of the smart device to be activated includes at least one of the following: the unique identifier of the controller of the smart device to be activated; the unique identifier of the smart device to be activated; the media of the smart device to be activated Access control geology; the International Mobile Equipment Identity code of the smart device to be activated.
  • the present disclosure also provides a cloud server access device for smart devices, including: an authentication module, used for identity authentication to the cloud server; an acquisition module, used for obtaining the identity of the smart device to be activated; a sending module, used for sending
  • the cloud server sends a smart device activation request, wherein the smart device activation request includes the identity of the smart device to be activated, so that the cloud server can verify the legitimacy of the smart device to be activated and the smart device cloud
  • the server accesses the legitimacy of the device and determines whether the smart device to be activated is allowed to be activated based on the legitimacy verification result.
  • the present disclosure also provides a non-transitory computer-readable storage medium on which a computer program is stored, and when the program is executed by a processor, the steps of the method according to the embodiments of the present disclosure are implemented.
  • the present disclosure also provides an electronic device, including: a memory, on which a computer program is stored; and a processor, configured to execute the computer program in the memory, so as to implement the steps of the method according to the embodiments of the present disclosure.
  • the present disclosure also provides a smart device cloud server access system, including a smart device cloud server access device, a cloud server, and a smart device to be activated, wherein: the smart device cloud server access device is used to perform the implementation according to the present disclosure.
  • the cloud server is configured to receive the smart device activation request sent by the smart device cloud server access device, and verify the legitimacy of the smart device to be activated based on the smart device activation request and the legitimacy of the smart device cloud server access device, sending activation information to the to-be-activated smart device when the legality verification is passed; the to-be-activated smart device is used to access the device based on the activation information cloud server.
  • the smart device to be activated is further configured to generate a message queue subscription identifier, and use the message queue subscription identifier to subscribe to messages of the message queue of the cloud server.
  • the activation information includes environment information to be accessed by the smart device to be activated, and authentication information required for the smart device to be activated to access the cloud server.
  • the smart device cloud server access device that has completed identity authentication to the cloud server can be used to connect the smart device to be activated to the cloud server, that is, the smart device cloud server access device first authenticates the identity to the cloud server. Authentication, and then the smart device cloud server access device obtains the identity of the smart device to be activated and sends an activation request to the cloud server, so the security of access is ensured through identity authentication, and by using a smart device cloud server access device It can easily and quickly connect any number of smart devices to the cloud server, thus realizing the purpose of one-time authentication and quickly and safely activating any number of smart devices.
  • Fig. 1 is a flowchart of a method for accessing a smart device cloud server according to an embodiment of the present disclosure.
  • Fig. 2 is a schematic block diagram of an apparatus for accessing a smart device cloud server according to an embodiment of the present disclosure.
  • Fig. 3 is a schematic block diagram of a smart device cloud server access system according to an embodiment of the present disclosure.
  • Fig. 4 is another schematic block diagram of a smart device cloud server access system according to an embodiment of the present disclosure.
  • Fig. 5 is a block diagram of an electronic device according to an exemplary embodiment.
  • Fig. 1 is a flowchart of a method for accessing a smart device cloud server according to an embodiment of the present disclosure. The method can be applied to connecting any type of smart device to a cloud server.
  • Smart devices may include various forms of smart devices, such as robots, smart speakers, drones, and other IoT devices.
  • the smart device cloud server access method may include the following steps S11 to S13.
  • step S11 the smart device cloud server access device performs identity authentication to the cloud server.
  • the smart device cloud server access device may be any type of electronic device capable of communicating with the cloud server, such as a mobile phone, a tablet computer, and the like.
  • the smart device cloud server access device can perform identity authentication to the cloud server through at least one of the following methods: account password verification method, mobile phone number verification method, SMS verification method, email verification method, and the like.
  • the smart device cloud server access device can first register with the cloud server, and then when the smart device cloud server access device logs in to the cloud server, it needs to input its account number and password to the cloud server. If the account number and password are both verified, then It is considered that the identity authentication of the smart device cloud server access device is passed.
  • the smart device cloud server access device can first register its mobile phone number with the cloud server, and then when the smart device cloud server access device logs in to the cloud server, it needs to provide its mobile phone number to the cloud server for verification. If it passes, it is considered that the identity authentication of the smart device cloud server access device is passed.
  • Other identity authentication methods are similar to this and will not be described in detail.
  • step S12 the smart device cloud server access device acquires the identity of the smart device to be activated.
  • the smart device cloud server access device can obtain the identity of the smart device to be activated in at least one of the following ways: scan the two-dimensional code containing the identity of the smart device to be activated; receive the identity of the smart device to be activated input by the user .
  • the smart device cloud server access device is required to have a component for scanning the two-dimensional code.
  • the smart device cloud server access device may have a two-dimensional Software that scans codes, including but not limited to native applications, applets, etc.
  • the two-dimensional code including the identity of the smart device to be activated can be provided in various ways. For example, it can be displayed on the display screen of the smart device to be activated, or it can be directly printed or pasted on the appearance of the smart device to be activated by the manufacturer or provider of the smart device to be activated, or it can be sent to the QR code generating device Enter the identity of the smart device to be activated, and then the two-dimensional code generating device generates and outputs a two-dimensional code related to the identity of the smart device to be activated.
  • the identity of the smart device to be activated is obtained by receiving the identity of the smart device to be activated input by the user, the user can input the ID of the smart device to be activated into the smart device cloud server access device through text, voice, etc. identification.
  • the identity of the smart device to be activated can be various types of identification information, as long as it can uniquely identify the smart device to be activated, for example, it can be at least one of the following: the unique identification of the controller of the smart device to be activated; The unique identification of the activated smart device; the Media Access Control (MAC) address of the smart device to be activated; the International Mobile Equipment Identity (IMEI) of the smart device to be activated.
  • the unique identification of the controller of the smart device to be activated for example, it can be at least one of the following: the unique identification of the controller of the smart device to be activated; The unique identification of the activated smart device; the Media Access Control (MAC) address of the smart device to be activated; the International Mobile Equipment Identity (IMEI) of the smart device to be activated.
  • MAC Media Access Control
  • IMEI International Mobile Equipment Identity
  • step S13 the smart device cloud server access device sends a smart device activation request to the cloud server, wherein the smart device activation request includes the identity of the smart device to be activated, so that the cloud server can verify the legitimacy of the smart device to be activated and the legitimacy of the smart device cloud server access device, and determine whether to allow the smart device to be activated to be activated based on the legitimacy verification result.
  • the legitimacy of the smart device to be activated refers to whether the smart device to be activated is a smart device to be activated that is allowed to access the cloud server.
  • the legitimacy of the smart device cloud server access device refers to whether the smart device cloud server access device is a smart device cloud server access device that has passed identity authentication, whether the operator has the authority to operate the smart device to be activated, and so on.
  • the smart device cloud server access device that has completed identity authentication to the cloud server can be used to connect the smart device to be activated to the cloud server, that is, the smart device cloud server access device first authenticates the identity to the cloud server. Authentication, and then the smart device cloud server access device obtains the identity of the smart device to be activated and sends an activation request to the cloud server, so the security of access is ensured through identity authentication, and by using a smart device cloud server access device It can easily and quickly connect any number of smart devices to the cloud server, thus realizing the purpose of one-time authentication and quickly and safely activating any number of smart devices.
  • Fig. 2 is a schematic block diagram of an apparatus for accessing a smart device cloud server according to an embodiment of the present disclosure.
  • the smart device cloud server access device includes: an authentication module 21, which is used to authenticate the cloud server; an acquisition module 22, which is used to obtain the identity of the smart device to be activated; a sending module 23, which is used to Send a smart device activation request to the cloud server, wherein the smart device activation request includes the identity of the smart device to be activated, so that the cloud server can verify the legitimacy of the smart device to be activated and the legitimacy of the smart device cloud server access device and based on The legality verification result determines whether the smart device to be activated is allowed to be activated.
  • the smart device cloud server access device that has completed identity authentication to the cloud server can be used to connect the smart device to be activated to the cloud server, that is, the smart device cloud server access device first authenticates the identity to the cloud server. Authentication, and then the smart device cloud server access device obtains the identity of the smart device to be activated and sends an activation request to the cloud server, so the security of access is ensured through identity authentication, and by using a smart device cloud server access device It can easily and quickly connect any number of smart devices to the cloud server, thus realizing the purpose of one-time authentication and quickly and safely activating any number of smart devices.
  • the identity authentication to the cloud server by the smart device cloud server access device includes: performing identity authentication to the cloud server by the smart device cloud server access device in at least one of the following ways: account password Verification method, mobile phone number verification method, SMS verification method, email verification method.
  • the acquiring the identity of the smart device to be activated by the smart device cloud server access means includes: acquiring the smart device to be activated by the smart device cloud server access means in at least one of the following ways ID of the smart device to be activated: scanning the two-dimensional code containing the ID of the smart device to be activated; receiving the ID of the smart device to be activated input by the user.
  • the identity of the smart device to be activated includes at least one of the following: the unique identifier of the controller of the smart device to be activated; the unique identifier of the smart device to be activated; the media of the smart device to be activated Access control geology; the International Mobile Equipment Identity code of the smart device to be activated.
  • Fig. 3 is a schematic block diagram of a smart device cloud server access system according to an embodiment of the present disclosure.
  • the smart device cloud server access system includes a smart device cloud server access device 31 , a cloud server 32 and a smart device 33 to be activated.
  • the smart device cloud server access device 31 is configured to execute the steps in the smart device cloud server access method according to the embodiment of the present disclosure.
  • the cloud server 32 is configured to receive the smart device activation request sent by the smart device cloud server access device 31, and verify the legality of the smart device 33 to be activated and the smart device cloud server access device 31 based on the smart device activation request. When the legality verification is passed, the activation information is sent to the smart device 33 to be activated.
  • the smart device 33 to be activated is configured to access the cloud server 32 based on the activation information.
  • the smart device cloud server access device that has completed identity authentication to the cloud server can be used to connect the smart device to be activated to the cloud server, that is, the smart device cloud server access device first authenticates the identity to the cloud server. Authentication, and then the smart device cloud server access device obtains the identity of the smart device to be activated and sends an activation request to the cloud server, so the security of access is ensured through identity authentication, and by using a smart device cloud server access device It can easily and quickly connect any number of smart devices to the cloud server, thus realizing the purpose of one-time authentication and quickly and safely activating any number of smart devices.
  • Fig. 4 is another schematic block diagram of a smart device cloud server access system according to an embodiment of the present disclosure.
  • the smart device 33 to be activated can generate a message queue subscription identifier, and use the message queue subscription identifier to subscribe to messages of the message queue of the cloud server.
  • the smart device 33 to be activated may use its own device information or other information for uniquely identifying the smart device 33 to be activated to generate a message queue subscription identifier.
  • the cloud server 32 After utilizing the message queue subscription identifier to subscribe to the message queue of the cloud server 32, if the cloud server 32 place has a message relevant to the smart device 33 to be activated, such as an activation message, the cloud server 32 will add this information in its message queue so that Send to the smart device 33 to be activated.
  • a message relevant to the smart device 33 to be activated such as an activation message
  • the activation information may include environment information to be accessed by the smart device 33 to be activated, and authentication information required for the smart device 33 to be activated to access the cloud server. After the smart device 33 to be activated receives the activation information, it can access the cloud server 32 based on the activation information.
  • the smart device 33 to be activated After the smart device 33 to be activated is powered on, it generates a message queue subscription identifier, and uses the message queue subscription identifier to subscribe to the messages of the cloud server 32 .
  • the smart device cloud server access device 31 performs identity authentication to the cloud server 32 to verify the legitimacy of the operator. Then, the smart device cloud server access device 31 acquires the identity of the smart device 33 to be activated.
  • the following operations can be performed at the same time, and can be performed in a certain order, and the order is arbitrary: the operation of the smart device 33 to be activated to subscribe to the message of the cloud server 32, the smart device cloud server access device 31 The operation of performing identity authentication to the cloud server 32 and the operation of the smart device cloud server access device 31 acquiring the identity of the smart device 33 to be activated.
  • the smart device cloud server access device 31 sends a smart device activation request to the cloud server 32, and the smart device activation request includes the identity of the smart device to be activated.
  • the cloud server 32 will verify the legitimacy of the smart device 33 to be activated and the legitimacy of the smart device cloud server access device 31 based on the smart device activation request.
  • the cloud server 32 sends activation information to the smart device 33 to be activated through its message queue. Moreover, the cloud server 32 may also prepare in advance all data required before the smart device 33 to be activated is accessed.
  • the smart device 33 to be activated accesses the cloud server 32 based on the activation information. That is to say, the smart device 33 to be activated can access the cloud server 32 using information about the environment to be accessed in the activation information, information about identity, etc., and after accessing the cloud server 32, it can obtain more information about itself. Information needed for work.
  • the smart device 33 to be activated can be quickly and safely connected to the cloud server 32 by using the smart device cloud server access device 31 .
  • Fig. 5 is a block diagram of an electronic device 700 according to an exemplary embodiment.
  • the electronic device 700 may include: a processor 701 and a memory 702 .
  • the electronic device 700 may also include one or more of a multimedia component 703 , an input/output (I/O) interface 704 , and a communication component 705 .
  • I/O input/output
  • the processor 701 is used to control the overall operation of the electronic device 700, so as to complete all or part of the steps in the above smart device access method.
  • the memory 702 is used to store various types of data to support the operation of the electronic device 700, for example, these data may include instructions for any application or method operating on the electronic device 700, and application-related data, Such as contact data, sent and received messages, pictures, audio, video, etc.
  • the memory 702 can be implemented by any type of volatile or non-volatile storage device or their combination, such as Static Random Access Memory (Static Random Access Memory, referred to as SRAM), Electrically Erasable Programmable Read-Only Memory (EPROM) Electrically Erasable Programmable Read-Only Memory, referred to as EEPROM), Erasable Programmable Read-Only Memory (Erasable Programmable Read-Only Memory, referred to as EPROM), Programmable Read-Only Memory (Programmable Read-Only Memory, referred to as PROM), read-only Memory (Read-Only Memory, referred to as ROM), magnetic memory, flash memory, magnetic disk or optical disk.
  • Multimedia components 703 may include screen and audio components.
  • the screen can be, for example, a touch screen, and the audio component is used for outputting and/or inputting audio signals.
  • an audio component may include a microphone for receiving external audio signals.
  • the received audio signal may be further stored in memory 702 or sent via communication component 705 .
  • the audio component also includes at least one speaker for outputting audio signals.
  • the I/O interface 704 provides an interface between the processor 701 and other interface modules, which may be a keyboard, a mouse, buttons, and the like. These buttons can be virtual buttons or physical buttons.
  • the communication component 705 is used for wired or wireless communication between the electronic device 700 and other devices.
  • Wireless communication such as Wi-Fi, Bluetooth, Near Field Communication (NFC for short), 2G, 3G, 4G, NB-IOT, eMTC, or other 5G, etc., or one or more of them Combinations are not limited here. Therefore, the corresponding communication component 705 may include: a Wi-Fi module, a Bluetooth module, an NFC module and the like.
  • the electronic device 700 may be implemented by one or more application-specific integrated circuits (Application Specific Integrated Circuit, ASIC for short), digital signal processors (Digital Signal Processor, DSP for short), digital signal processing equipment (Digital Signal Processing Device, referred to as DSPD), programmable logic device (Programmable Logic Device, referred to as PLD), field programmable gate array (Field Programmable Gate Array, referred to as FPGA), controller, microcontroller, microprocessor or other electronic components Implementation, for executing the above smart device access method.
  • ASIC Application Specific Integrated Circuit
  • DSP Digital Signal Processor
  • DSPD Digital Signal Processing Device
  • PLD programmable logic device
  • FPGA Field Programmable Gate Array
  • controller microcontroller
  • microprocessor or other electronic components Implementation for executing the above smart device access method.
  • a computer-readable storage medium including program instructions is also provided, and when the program instructions are executed by a processor, the steps of the above smart device access method are implemented.
  • the computer-readable storage medium may be the above-mentioned memory 702 including program instructions, and the above-mentioned program instructions can be executed by the processor 701 of the electronic device 700 to complete the above-mentioned smart device access method.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Telephonic Communication Services (AREA)

Abstract

本公开涉及一种智能设备云服务器接入方法、装置、介质、设备和系统,属于物联网领域,能够方便快捷且安全地将智能设备接入云服务器。一种智能设备云服务器接入方法,包括:由智能设备云服务器接入装置向云服务器进行身份认证;由所述智能设备云服务器接入装置获取待激活智能设备的身份标识;由所述智能设备云服务器接入装置向所述云服务器发送智能设备激活请求,其中,所述智能设备激活请求包括所述待激活智能设备的身份标识,以使得所述云服务器能够验证所述待激活智能设备的合法性和所述智能设备云服务器接入装置的合法性并基于合法性验证结果确定是否允许激活所述待激活智能设备。

Description

智能设备云服务器接入方法、装置、介质、设备和系统
相关申请的交叉引用
本公开要求在2021年09月29日提交中国专利局、申请号为202111152864.1、名称为“智能设备云服务器接入方法、装置、介质、设备和系统”的中国专利申请的优先权,其全部内容通过引用结合在本公开中。
技术领域
本公开涉及物联网领域,具体地,涉及一种智能设备云服务器接入方法、装置、介质、设备和系统。
背景技术
随着物联网行业的蓬勃发展,物联网设备的部署和应用呈爆炸式增长,因此有效管理庞大的物联网设备的需求越来越迫切。相关技术中,通常是通过对单台物联网设备输入账号和密码鉴权的方式来将物联网设备接入云服务器,这种接入方式过于繁琐。
发明内容
本公开的目的是提供一种智能设备云服务器接入方法、装置、介质、设备和系统,能够方便快捷且安全地将智能设备接入云服务器。
为了实现上述目的,本公开提供一种智能设备云服务器接入方法,包括:由智能设备云服务器接入装置向云服务器进行身份认证;由所述智能设备云服务器接入装置获取待激活智能设备的身份标识;由所述智能设备云服务器接入装置向所述云服务器发送智能设备激活请求,其中,所述智能设备激活请求包括所述待激活智能设备的身份标识,以使得所述云服务器能够验证所述待激活智能设备的合法性和所述智能设备云服务器接入装置的合法性并基于合法性验证结果确定是否允许激活所述待激活智能设备。
可选地,所述由智能设备云服务器接入装置向云服务器进行身份认证,包括:由所述智能设备云服务器接入装置通过以下至少一种方式向所述云服务器进行身份认证:账号密码验证方式、手机号验证方式、短信验证方式、邮箱验证方式。
可选地,所述由所述智能设备云服务器接入装置获取待激活智能设备的身份标识,包括:由所述智能设备云服务器接入装置通过以下至少一种方式获取所述待激活智能设 备的身份标识:对包含所述待激活智能设备的身份标识的二维码进行扫描;接收用户输入的所述待激活智能设备的身份标识。
可选地,所述待激活智能设备的身份标识包括以下至少一者:所述待激活智能设备的控制器的唯一标识;所述待激活智能设备的唯一标识;所述待激活智能设备的媒体接入控制地质;所述待激活智能设备的国际移动设备识别码。
本公开还提供一种智能设备云服务器接入装置,包括:认证模块,用于向云服务器进行身份认证;获取模块,用于获取待激活智能设备的身份标识;发送模块,用于向所述云服务器发送智能设备激活请求,其中,所述智能设备激活请求包括所述待激活智能设备的身份标识,以使得所述云服务器能够验证所述待激活智能设备的合法性和所述智能设备云服务器接入装置的合法性并基于合法性验证结果确定是否允许激活所述待激活智能设备。
本公开还提供一种非临时性计算机可读存储介质,其上存储有计算机程序,该程序被处理器执行时实现根据本公开实施例所述方法的步骤。
本公开还提供一种电子设备,包括:存储器,其上存储有计算机程序;处理器,用于执行所述存储器中的所述计算机程序,以实现根据本公开实施例所述方法的步骤。
本公开还提供一种智能设备云服务器接入系统,包括智能设备云服务器接入装置、云服务器和待激活智能设备,其中:所述智能设备云服务器接入装置,用于执行根据本公开实施例所述方法的步骤;所述云服务器,用于接收所述智能设备云服务器接入装置发送的所述智能设备激活请求,基于所述智能设备激活请求验证所述待激活智能设备的合法性和所述智能设备云服务器接入装置的合法性,在合法性验证通过的情况下向所述待激活智能设备发送激活信息;所述待激活智能设备,用于基于所述激活信息接入所述云服务器。
可选地,所述待激活智能设备还用于生成消息队列订阅标识,并使用所述消息队列订阅标识来订阅所述云服务器的消息队列的消息。
可选地,所述激活信息包括所述待激活智能设备要接入到的环境信息、所述待激活智能设备接入所述云服务器所需的鉴权信息。
通过采用上述技术方案,由于能够利用向云服务器完成了身份认证的智能设备云服务器接入装置来将待激活智能设备接入云服务器,也即智能设备云服务器接入装置先向云服务器进行身份认证,然后该智能设备云服务器接入装置获取待激活智能设备的身份 标识并向云服务器发送激活请求,因此通过身份认证确保了接入的安全性,通过利用一台智能设备云服务器接入装置能够简便快捷地将任意多台智能设备接入云服务器,因此,实现了一次鉴权,快速安全地激活任意多台智能设备的目的。
本公开附加的方面和优点将在下面的描述中部分给出,部分将从下面的描述中变得明显,或通过本公开的实践了解到。
附图说明
附图是用来提供对本公开的进一步理解,并且构成说明书的一部分,与下面的具体实施方式一起用于解释本公开,但并不构成对本公开的限制。在附图中:
图1是根据本公开一种实施例的智能设备云服务器接入方法的流程图。
图2是根据本公开一种实施例的智能设备云服务器接入装置的示意框图。
图3是根据本公开一种实施例的智能设备云服务器接入系统的示意框图。
图4是根据本公开一种实施例的智能设备云服务器接入系统的又一示意框图。
图5是根据一示例性实施例示出的一种电子设备的框图。
具体实施方式
以下结合附图对本公开的具体实施方式进行详细说明。应当理解的是,此处所描述的具体实施方式仅用于说明和解释本公开,并不用于限制本公开。
图1是根据本公开一种实施例的智能设备云服务器接入方法的流程图。该方法可以适用于将任何类型的智能设备接入云服务器。智能设备可以包括各种形态的智能设备,例如机器人、智能音箱、无人机以及其它物联网设备。
如图1所示,该智能设备云服务器接入方法可以包括以下步骤S11至S13。
在步骤S11中,由智能设备云服务器接入装置向云服务器进行身份认证。
智能设备云服务器接入装置可以是能够与云服务器进行通信的任何类型的电子设备,例如手机、平板电脑等。
智能设备云服务器接入装置可以通过以下至少一种方式向云服务器进行身份认证:账号密码验证方式、手机号验证方式、短信验证方式、邮箱验证方式等。例如,智能设备云服务器接入装置可以首先向云服务器进行注册,然后在智能设备云服务器接入装置登陆云服务器时,需要向云服务器输入其账号和密码,如果账号和密码均验证通过,则认为智能设备云服务器接入装置的身份认证通过。再例如,智能设备云服务器接入装置 可以首先向云服务器注册其手机号,然后在智能设备云服务器接入装置登陆云服务器时,需要向云服务器提供其手机号以进行验证,如果手机号验证通过,则认为智能设备云服务器接入装置的身份认证通过。其他的身份认证方式与此类似,不再详细描述。
在步骤S12中,由智能设备云服务器接入装置获取待激活智能设备的身份标识。
智能设备云服务器接入装置可以通过以下至少一种方式获取待激活智能设备的身份标识:对包含待激活智能设备的身份标识的二维码进行扫描;接收用户输入的待激活智能设备的身份标识。
如果待激活智能设备的身份标识是以二维码的形式呈现,则要求智能设备云服务器接入装置具备对二维码进行扫描的部件,例如智能设备云服务器接入装置中可以具有对二维码进行扫描的软件,包括但不局限于原生应用、小程序等。
包括待激活智能设备的身份标识的二维码可以通过各种各样的方式来提供。例如,可以显示在待激活智能设备的显示屏幕上,也可以由待激活智能设备的生产方或提供方直接印刷或粘贴在待激活智能设备的外观上,也可以是通过向二维码生成设备中输入待激活智能设备的身份标识、然后由该二维码生成设备生成并输出关于待激活智能设备的身份标识的二维码。
如果是通过接收用户输入的待激活智能设备的身份标识的方式来获取待激活智能设备的身份标识,则用户可以通过文本、语音等方式向智能设备云服务器接入装置中输入待激活智能设备的身份标识。
待激活智能设备的身份标识可以是各种类型的身份标识信息,只要能够唯一标识待激活智能设备即可,例如,其可以是以下至少一者:待激活智能设备的控制器的唯一标识;待激活智能设备的唯一标识;待激活智能设备的媒体接入控制(Media Access Control,MAC)地址;待激活智能设备的国际移动设备识别码(International Mobile Equipment Identity,IMEI)。
在步骤S13中,由智能设备云服务器接入装置向云服务器发送智能设备激活请求,其中,智能设备激活请求包括待激活智能设备的身份标识,以使得云服务器能够验证待激活智能设备的合法性和智能设备云服务器接入装置的合法性并基于合法性验证结果确定是否允许激活待激活智能设备。
待激活智能设备的合法性指的是待激活智能设备是否是允许接入云服务器的待激活智能设备。智能设备云服务器接入装置的合法性指的是智能设备云服务器接入装置是否 是已经通过了身份认证的智能设备云服务器接入装置、操作者是否有权限操作待激活智能设备,等等。
通过采用上述技术方案,由于能够利用向云服务器完成了身份认证的智能设备云服务器接入装置来将待激活智能设备接入云服务器,也即智能设备云服务器接入装置先向云服务器进行身份认证,然后该智能设备云服务器接入装置获取待激活智能设备的身份标识并向云服务器发送激活请求,因此通过身份认证确保了接入的安全性,通过利用一台智能设备云服务器接入装置能够简便快捷地将任意多台智能设备接入云服务器,因此,实现了一次鉴权,快速安全地激活任意多台智能设备的目的。
图2是根据本公开一种实施例的智能设备云服务器接入装置的示意框图。如图2所示,该智能设备云服务器接入装置包括:认证模块21,用于向云服务器进行身份认证;获取模块22,用于获取待激活智能设备的身份标识;发送模块23,用于向云服务器发送智能设备激活请求,其中,智能设备激活请求包括待激活智能设备的身份标识,以使得云服务器能够验证待激活智能设备的合法性和智能设备云服务器接入装置的合法性并基于合法性验证结果确定是否允许激活待激活智能设备。
通过采用上述技术方案,由于能够利用向云服务器完成了身份认证的智能设备云服务器接入装置来将待激活智能设备接入云服务器,也即智能设备云服务器接入装置先向云服务器进行身份认证,然后该智能设备云服务器接入装置获取待激活智能设备的身份标识并向云服务器发送激活请求,因此通过身份认证确保了接入的安全性,通过利用一台智能设备云服务器接入装置能够简便快捷地将任意多台智能设备接入云服务器,因此,实现了一次鉴权,快速安全地激活任意多台智能设备的目的。
可选地,所述由智能设备云服务器接入装置向云服务器进行身份认证,包括:由所述智能设备云服务器接入装置通过以下至少一种方式向所述云服务器进行身份认证:账号密码验证方式、手机号验证方式、短信验证方式、邮箱验证方式。
可选地,所述由所述智能设备云服务器接入装置获取待激活智能设备的身份标识,包括:由所述智能设备云服务器接入装置通过以下至少一种方式获取所述待激活智能设备的身份标识:对包含所述待激活智能设备的身份标识的二维码进行扫描;接收用户输入的所述待激活智能设备的身份标识。
可选地,所述待激活智能设备的身份标识包括以下至少一者:所述待激活智能设备的控制器的唯一标识;所述待激活智能设备的唯一标识;所述待激活智能设备的媒体接 入控制地质;所述待激活智能设备的国际移动设备识别码。
关于上述实施例中的装置,其中各个模块执行操作的具体方式已经在有关该方法的实施例中进行了详细描述,此处将不做详细阐述说明。
图3是根据本公开一种实施例的智能设备云服务器接入系统的示意框图。如图3所示,该智能设备云服务器接入系统包括智能设备云服务器接入装置31、云服务器32和待激活智能设备33。
智能设备云服务器接入装置31用于执行根据本公开实施例的智能设备云服务器接入方法中的步骤。
云服务器32,用于接收智能设备云服务器接入装置31发送的智能设备激活请求,基于智能设备激活请求验证待激活智能设备33的合法性和智能设备云服务器接入装置31的合法性,在合法性验证通过的情况下向待激活智能设备33发送激活信息。
待激活智能设备33,用于基于激活信息接入云服务器32。
通过采用上述技术方案,由于能够利用向云服务器完成了身份认证的智能设备云服务器接入装置来将待激活智能设备接入云服务器,也即智能设备云服务器接入装置先向云服务器进行身份认证,然后该智能设备云服务器接入装置获取待激活智能设备的身份标识并向云服务器发送激活请求,因此通过身份认证确保了接入的安全性,通过利用一台智能设备云服务器接入装置能够简便快捷地将任意多台智能设备接入云服务器,因此,实现了一次鉴权,快速安全地激活任意多台智能设备的目的。
图4是根据本公开一种实施例的智能设备云服务器接入系统的又一示意框图。如图4所示,待激活智能设备33在上电开机之后,可以生成消息队列订阅标识,并使用消息队列订阅标识来订阅云服务器的消息队列的消息。其中,待激活智能设备33可以使用其自身的设备信息或者其他用于唯一标识该待激活智能设备33的信息来生成消息队列订阅标识。在利用消息队列订阅标识订阅了云服务器32的消息队列之后,如果云服务器32处有与待激活智能设备33相关的消息,例如激活消息,云服务器32就会将该信息加入其消息队列中以便发送给待激活智能设备33。
激活信息可以包括待激活智能设备33要接入到的环境信息、待激活智能设备33接入云服务器所需的鉴权信息。在待激活智能设备33接收到该激活信息之后,就可以基于该激活信息来接入云服务器32。
接下来结合图4描述根据本公开实施例的智能设备云服务器接入系统的工作流程。
待激活智能设备33上电开机之后,生成消息队列订阅标识,使用该消息队列订阅标识订阅云服务器32的消息。
智能设备云服务器接入装置31则向云服务器32进行身份认证,以核实操作者的合法性。然后,智能设备云服务器接入装置31获取待激活智能设备33的身份标识。
应当理解的是,以下几个操作可以同时执行,可以按照一定的顺序先后执行,而且先后顺序是任意的:待激活智能设备33订阅云服务器32的消息的操作、智能设备云服务器接入装置31向云服务器32进行身份认证的操作、智能设备云服务器接入装置31获取待激活智能设备33的身份标识的操作。
在完成了上述操作之后,智能设备云服务器接入装置31向云服务器32发送智能设备激活请求,该智能设备激活请求中包括了需要激活的智能设备的身份标识。
然后,云服务器32接收到智能设备激活请求之后,会基于该智能设备激活请求验证待激活智能设备33的合法性和智能设备云服务器接入装置31的合法性。
在合法性均验证通过之后,云服务器32通过其消息队列向待激活智能设备33发送激活信息。而且,云服务器32也可以提前准备待激活智能设备33接入前所需要的一切数据。
待激活智能设备33接收到激活信息之后,基于该激活信息接入到云服务器32。也即,待激活智能设备33可以使用激活信息里关于要接入的环境的信息、关于身份的信息等接入云服务器32,在接入云服务器32之后,就可以获取到更多关于自身开始工作所需的信息。
通过采用上述技术方案,就能够利用智能设备云服务器接入装置31快速安全地将待激活智能设备33接入云服务器32。
图5是根据一示例性实施例示出的一种电子设备700的框图。如图5所示,该电子设备700可以包括:处理器701,存储器702。该电子设备700还可以包括多媒体组件703,输入/输出(I/O)接口704,以及通信组件705中的一者或多者。
其中,处理器701用于控制该电子设备700的整体操作,以完成上述的智能设备接入方法中的全部或部分步骤。存储器702用于存储各种类型的数据以支持在该电子设备700的操作,这些数据例如可以包括用于在该电子设备700上操作的任何应用程序或方法的指令,以及应用程序相关的数据,例如联系人数据、收发的消息、图片、音频、视频等等。该存储器702可以由任何类型的易失性或非易失性存储设备或者它们的组合实现, 例如静态随机存取存储器(Static Random Access Memory,简称SRAM),电可擦除可编程只读存储器(Electrically Erasable Programmable Read-Only Memory,简称EEPROM),可擦除可编程只读存储器(Erasable Programmable Read-Only Memory,简称EPROM),可编程只读存储器(Programmable Read-Only Memory,简称PROM),只读存储器(Read-Only Memory,简称ROM),磁存储器,快闪存储器,磁盘或光盘。多媒体组件703可以包括屏幕和音频组件。其中屏幕例如可以是触摸屏,音频组件用于输出和/或输入音频信号。例如,音频组件可以包括一个麦克风,麦克风用于接收外部音频信号。所接收的音频信号可以被进一步存储在存储器702或通过通信组件705发送。音频组件还包括至少一个扬声器,用于输出音频信号。I/O接口704为处理器701和其他接口模块之间提供接口,上述其他接口模块可以是键盘,鼠标,按钮等。这些按钮可以是虚拟按钮或者实体按钮。通信组件705用于该电子设备700与其他设备之间进行有线或无线通信。无线通信,例如Wi-Fi,蓝牙,近场通信(Near Field Communication,简称NFC),2G、3G、4G、NB-IOT、eMTC、或其他5G等等,或它们中的一种或几种的组合,在此不做限定。因此相应的该通信组件705可以包括:Wi-Fi模块,蓝牙模块,NFC模块等等。
在一示例性实施例中,电子设备700可以被一个或多个应用专用集成电路(Application Specific Integrated Circuit,简称ASIC)、数字信号处理器(Digital Signal Processor,简称DSP)、数字信号处理设备(Digital Signal Processing Device,简称DSPD)、可编程逻辑器件(Programmable Logic Device,简称PLD)、现场可编程门阵列(Field Programmable Gate Array,简称FPGA)、控制器、微控制器、微处理器或其他电子元件实现,用于执行上述的智能设备接入方法。
在另一示例性实施例中,还提供了一种包括程序指令的计算机可读存储介质,该程序指令被处理器执行时实现上述的智能设备接入方法的步骤。例如,该计算机可读存储介质可以为上述包括程序指令的存储器702,上述程序指令可由电子设备700的处理器701执行以完成上述的智能设备接入方法。
以上结合附图详细描述了本公开的优选实施方式,但是,本公开并不限于上述实施方式中的具体细节,在本公开的技术构思范围内,可以对本公开的技术方案进行多种简单变型,这些简单变型均属于本公开的保护范围。
另外需要说明的是,在上述具体实施方式中所描述的各个具体技术特征,在不矛盾的情况下,可以通过任何合适的方式进行组合。为了避免不必要的重复,本公开对各种 可能的组合方式不再另行说明。
此外,本公开的各种不同的实施方式之间也可以进行任意组合,只要其不违背本公开的思想,其同样应当视为本公开所公开的内容。

Claims (10)

  1. 一种智能设备云服务器接入方法,其特征在于,包括:
    由智能设备云服务器接入装置向云服务器进行身份认证;
    由所述智能设备云服务器接入装置获取待激活智能设备的身份标识;
    由所述智能设备云服务器接入装置向所述云服务器发送智能设备激活请求,其中,所述智能设备激活请求包括所述待激活智能设备的身份标识,以使得所述云服务器能够验证所述待激活智能设备的合法性和所述智能设备云服务器接入装置的合法性并基于合法性验证结果确定是否允许激活所述待激活智能设备。
  2. 根据权利要求1所述的智能设备云服务器接入方法,其特征在于,所述由智能设备云服务器接入装置向云服务器进行身份认证,包括:
    由所述智能设备云服务器接入装置通过以下至少一种方式向所述云服务器进行身份认证:账号密码验证方式、手机号验证方式、短信验证方式、邮箱验证方式。
  3. 根据权利要求1所述的智能设备云服务器接入方法,其特征在于,所述由所述智能设备云服务器接入装置获取待激活智能设备的身份标识,包括:
    由所述智能设备云服务器接入装置通过以下至少一种方式获取所述待激活智能设备的身份标识:对包含所述待激活智能设备的身份标识的二维码进行扫描;接收用户输入的所述待激活智能设备的身份标识。
  4. 根据权利要求1所述的智能设备云服务器接入方法,其特征在于,所述待激活智能设备的身份标识包括以下至少一者:所述待激活智能设备的控制器的唯一标识;所述待激活智能设备的唯一标识;所述待激活智能设备的媒体接入控制地质;所述待激活智能设备的国际移动设备识别码。
  5. 一种智能设备云服务器接入装置,其特征在于,包括:
    认证模块,用于向云服务器进行身份认证;
    获取模块,用于获取待激活智能设备的身份标识;
    发送模块,用于向所述云服务器发送智能设备激活请求,其中,所述智能设备激活请求包括所述待激活智能设备的身份标识,以使得所述云服务器能够验证所述待激活智 能设备的合法性和所述智能设备云服务器接入装置的合法性并基于合法性验证结果确定是否允许激活所述待激活智能设备。
  6. 一种非临时性计算机可读存储介质,其上存储有计算机程序,其特征在于,该程序被处理器执行时实现权利要求1-4中任一项所述方法的步骤。
  7. 一种电子设备,其特征在于,包括:
    存储器,其上存储有计算机程序;
    处理器,用于执行所述存储器中的所述计算机程序,以实现权利要求1-4中任一项所述方法的步骤。
  8. 一种智能设备云服务器接入系统,其特征在于,包括智能设备云服务器接入装置、云服务器和待激活智能设备,其中:
    所述智能设备云服务器接入装置,用于执行权利要求1至4中任一项所述方法的步骤;
    所述云服务器,用于接收所述智能设备云服务器接入装置发送的所述智能设备激活请求,基于所述智能设备激活请求验证所述待激活智能设备的合法性和所述智能设备云服务器接入装置的合法性,在合法性验证通过的情况下向所述待激活智能设备发送激活信息;
    所述待激活智能设备,用于基于所述激活信息接入所述云服务器。
  9. 根据权利要求8所述的智能设备云服务器接入系统,其特征在于,所述待激活智能设备还用于生成消息队列订阅标识,并使用所述消息队列订阅标识来订阅所述云服务器的消息队列的消息。
  10. 根据权利要求8所述的智能设备云服务器接入系统,其特征在于,所述激活信息包括所述待激活智能设备要接入到的环境信息、所述待激活智能设备接入所述云服务器所需的鉴权信息。
PCT/CN2022/100253 2021-09-29 2022-06-21 智能设备云服务器接入方法、装置、介质、设备和系统 WO2023050913A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202111152864.1A CN113965360A (zh) 2021-09-29 2021-09-29 智能设备云服务器接入方法、装置、介质、设备和系统
CN202111152864.1 2021-09-29

Publications (1)

Publication Number Publication Date
WO2023050913A1 true WO2023050913A1 (zh) 2023-04-06

Family

ID=79463260

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/100253 WO2023050913A1 (zh) 2021-09-29 2022-06-21 智能设备云服务器接入方法、装置、介质、设备和系统

Country Status (2)

Country Link
CN (1) CN113965360A (zh)
WO (1) WO2023050913A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113965360A (zh) * 2021-09-29 2022-01-21 达闼科技(北京)有限公司 智能设备云服务器接入方法、装置、介质、设备和系统
CN116016168B (zh) * 2022-12-12 2024-09-20 深圳市汇川技术股份有限公司 软件功能激活方法、装置、设备及存储介质

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105978851A (zh) * 2016-04-13 2016-09-28 青岛海信传媒网络技术有限公司 一种对智能设备进行控制的系统及方法
CN106921963A (zh) * 2017-01-22 2017-07-04 海尔优家智能科技(北京)有限公司 一种智能设备接入无线局域网的方法及装置
WO2018127200A1 (zh) * 2017-01-09 2018-07-12 云丁网络技术(北京)有限公司 智能设备入网方法、移动终端、云服务器、设备及系统
CN108881228A (zh) * 2018-06-20 2018-11-23 上海庆科信息技术有限公司 云端注册激活方法、装置、设备和存储介质
CN111818529A (zh) * 2020-08-27 2020-10-23 深圳市城市交通规划设计研究中心股份有限公司 一种激活管理方法、激活管理装置及终端设备
CN112165713A (zh) * 2020-09-30 2021-01-01 青岛海尔科技有限公司 用于智能设备接入无线网络的方法、装置、系统及存储介质
CN112165712A (zh) * 2020-09-30 2021-01-01 青岛海尔科技有限公司 用于智能设备接入无线网络的方法、装置、系统及存储介质
WO2021121125A1 (zh) * 2019-12-16 2021-06-24 华为技术有限公司 用于智能家居设备的控制方法及其介质和终端
CN113067817A (zh) * 2021-03-17 2021-07-02 闪耀现实(无锡)科技有限公司 一种设备激活方法及装置
CN113965360A (zh) * 2021-09-29 2022-01-21 达闼科技(北京)有限公司 智能设备云服务器接入方法、装置、介质、设备和系统

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105338554A (zh) * 2015-10-15 2016-02-17 珠海格力电器股份有限公司 智能家居设备的组网方法、系统和ZigBee网关
CN108769978A (zh) * 2018-04-13 2018-11-06 深圳市优克联新技术有限公司 Sim卡管理服务器、绑定装置、管理方法、绑定方法及系统
CN109495580B (zh) * 2018-12-11 2021-10-22 云纵世纪(天津)数字科技有限公司 一种终端设备的激活方法及系统
CN112187831B (zh) * 2020-10-30 2023-04-25 腾讯科技(深圳)有限公司 设备入网方法和装置、存储介质及电子设备
CN113162917A (zh) * 2021-03-24 2021-07-23 杭州安恒信息技术股份有限公司 物联网设备接入方法、系统、装置和存储介质

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105978851A (zh) * 2016-04-13 2016-09-28 青岛海信传媒网络技术有限公司 一种对智能设备进行控制的系统及方法
WO2018127200A1 (zh) * 2017-01-09 2018-07-12 云丁网络技术(北京)有限公司 智能设备入网方法、移动终端、云服务器、设备及系统
CN106921963A (zh) * 2017-01-22 2017-07-04 海尔优家智能科技(北京)有限公司 一种智能设备接入无线局域网的方法及装置
CN108881228A (zh) * 2018-06-20 2018-11-23 上海庆科信息技术有限公司 云端注册激活方法、装置、设备和存储介质
WO2021121125A1 (zh) * 2019-12-16 2021-06-24 华为技术有限公司 用于智能家居设备的控制方法及其介质和终端
CN111818529A (zh) * 2020-08-27 2020-10-23 深圳市城市交通规划设计研究中心股份有限公司 一种激活管理方法、激活管理装置及终端设备
CN112165713A (zh) * 2020-09-30 2021-01-01 青岛海尔科技有限公司 用于智能设备接入无线网络的方法、装置、系统及存储介质
CN112165712A (zh) * 2020-09-30 2021-01-01 青岛海尔科技有限公司 用于智能设备接入无线网络的方法、装置、系统及存储介质
CN113067817A (zh) * 2021-03-17 2021-07-02 闪耀现实(无锡)科技有限公司 一种设备激活方法及装置
CN113965360A (zh) * 2021-09-29 2022-01-21 达闼科技(北京)有限公司 智能设备云服务器接入方法、装置、介质、设备和系统

Also Published As

Publication number Publication date
CN113965360A (zh) 2022-01-21

Similar Documents

Publication Publication Date Title
US10623954B2 (en) AP connection method, terminal, and server
US11310239B2 (en) Network connection method, hotspot terminal and management terminal
WO2023050913A1 (zh) 智能设备云服务器接入方法、装置、介质、设备和系统
US10091127B2 (en) Enrolling a mobile device with an enterprise mobile device management environment
EP2887615A1 (en) Cloud-based scalable authentication for electronic devices
KR102377724B1 (ko) 기기의 네트워크 구성 방법, 장치 및 매체
CN107241339B (zh) 身份验证方法、装置和存储介质
US11658963B2 (en) Cooperative communication validation
US11824854B2 (en) Communication system and computer readable storage medium
CN110719590B (zh) 基于手机号码的一键登录方法、装置、设备及存储介质
WO2017206524A1 (zh) 电子设备控制方法、终端和控制系统
KR20230110613A (ko) 가상 키 공유 시스템 및 방법
US9667424B2 (en) Methods and apparatuses for binding token key to account
CN111949959A (zh) Oauth协议中的授权认证方法及装置
CN105530129B (zh) 路由器重置方法及装置
CN105282162A (zh) 账号管理业务的处理方法及装置
CN104618987B (zh) 接入网络的方法及装置
CN104079527A (zh) 一种信息处理方法及电子设备
CN112966242A (zh) 一种用户名口令认证方法、装置、设备及可读存储介质
CN108234412B (zh) 身份验证方法与装置
CN110830479B (zh) 基于多卡的一键登录方法、装置、设备及存储介质
TW201600994A (zh) 螢幕解鎖方法及系統
US20160044028A1 (en) Message authentication
CN115941217B (zh) 用于安全通信的方法和其相关产品
CN115550921A (zh) 无线网络接入方法、装置、设备及存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22874310

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE