WO2023178724A1 - Procédé et système antipiratage pour sonnette intelligente, sonnette intelligente et support de stockage lisible par ordinateur - Google Patents

Procédé et système antipiratage pour sonnette intelligente, sonnette intelligente et support de stockage lisible par ordinateur Download PDF

Info

Publication number
WO2023178724A1
WO2023178724A1 PCT/CN2022/084569 CN2022084569W WO2023178724A1 WO 2023178724 A1 WO2023178724 A1 WO 2023178724A1 CN 2022084569 W CN2022084569 W CN 2022084569W WO 2023178724 A1 WO2023178724 A1 WO 2023178724A1
Authority
WO
WIPO (PCT)
Prior art keywords
smart doorbell
ciphertext
preset
product
verification
Prior art date
Application number
PCT/CN2022/084569
Other languages
English (en)
Chinese (zh)
Inventor
范培志
Original Assignee
歌尔股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 歌尔股份有限公司 filed Critical 歌尔股份有限公司
Publication of WO2023178724A1 publication Critical patent/WO2023178724A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords

Definitions

  • the present invention relates to the field of smart home technology, and in particular to a smart doorbell anti-piracy method, system, equipment and computer-readable storage medium.
  • the main control chip of the smart doorbell usually does not have built-in flash memory and memory, but uses external flash memory (such as EMMC (Embedded Multi Media Card, Embedded multimedia card)) and memory (such as DDR (Double Data Rate, double rate synchronous dynamic random access memory)).
  • EMMC embedded Multi Media Card, Embedded multimedia card
  • DDR Double Data Rate, double rate synchronous dynamic random access memory
  • plug-in flash memory and memory are basically unprotected, so the contents of the plug-in flash memory can be read back, and as long as the hardware is copied and the exact same chip is pasted on it, the same piracy can be achieved. Therefore, smart doorbells with external flash memory and memory are prone to piracy.
  • the main purpose of the present invention is to provide a smart doorbell anti-piracy method, aiming to solve the technical problem that smart doorbells with external flash memory and internal memory are easy to be pirated.
  • the smart doorbell anti-piracy method includes the following steps:
  • the user binding request is verified based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell;
  • the smart doorbell After the smart doorbell establishes communication with the preset cloud server, obtain the verification ciphertext issued by the preset cloud server, and verify the verification ciphertext according to the product ciphertext;
  • the preset network function of the smart doorbell is unlocked.
  • the step of verifying the user binding request based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell includes:
  • the step of generating a product authentication code based on the product secret text includes:
  • the product identification code is calculated based on a preset security algorithm to obtain a product authentication code.
  • the step of obtaining the verification ciphertext issued by the preset cloud server includes:
  • the encrypted verification ciphertext sent by the preset cloud server is received;
  • the step of verifying the verification ciphertext according to the product ciphertext includes:
  • the step further includes:
  • the encrypted product ciphertext is sent to the preset cloud server, so that the preset cloud server verifies the encrypted product ciphertext.
  • the step of verifying the user binding request based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell includes:
  • the present invention also provides an intelligent doorbell anti-piracy system.
  • the intelligent doorbell anti-piracy system includes:
  • a first verification module configured to, when receiving a user binding request, verify the user binding request based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell;
  • a first unlocking module configured to unlock the preset local function of the smart doorbell if the user binding request passes the verification
  • the second verification module is used to obtain the verification ciphertext issued by the preset cloud server after the smart doorbell establishes communication with the preset cloud server, and verify the verification ciphertext according to the product ciphertext;
  • the second unlocking module is used to unlock the preset network function of the smart doorbell if the verification ciphertext passes the verification.
  • the present invention also provides a smart doorbell, which includes: a preset tamper-proof storage area, a memory, a processor, and a program stored on the memory and capable of running on the processor. Smart doorbell anti-piracy program. When the smart doorbell anti-piracy program is executed by the processor, the steps of the smart doorbell anti-piracy method as described in any of the above items are implemented.
  • the present invention also provides a computer-readable storage medium.
  • the computer-readable storage medium stores a smart doorbell anti-piracy program.
  • the smart doorbell anti-piracy program is executed by the processor, any of the above steps are implemented.
  • One step of the smart doorbell anti-piracy method is implemented.
  • the invention proposes an anti-piracy method for a smart doorbell.
  • the user binding request is verified based on the product cipher text in the preset anti-tamper storage area in the smart doorbell. If the user binding request passes the verification, indicating that the user who sent the binding request is a legitimate user, the preset local function of the smart doorbell can be unlocked so that the user can normally use the preset local function.
  • the smart doorbell establishes communication with the preset cloud server, the verification ciphertext issued by the preset cloud server is obtained, and the verification ciphertext is verified based on the product ciphertext.
  • the preset network function of the smart doorbell can be unlocked so that the smart doorbell can communicate with the preset cloud server.
  • the server exchanges information and runs the preset network functions normally.
  • the present invention avoids the product ciphertext from being changed and read by storing the product ciphertext in the preset tamper-proof storage area, and when the user binds the smart doorbell and the smart doorbell communicates with the preset cloud server, based on the product
  • the ciphertext verifies the user binding request and the verification ciphertext corresponding to the smart doorbell issued by the preset cloud server to ensure the legitimacy of the user and the smart doorbell, thereby ensuring that pirated smart doorbell products cannot be used normally and reduce the Reduce the risk of smart doorbell piracy.
  • Figure 1 is a schematic diagram of the equipment structure of the hardware operating environment involved in the embodiment of the present invention.
  • Figure 2 is a schematic flow chart of the first embodiment of the smart doorbell anti-piracy method of the present invention
  • FIG. 3 is a schematic flow chart of the second embodiment of the smart doorbell anti-piracy method of the present invention.
  • FIG. 4 is a schematic diagram of the smart doorbell anti-piracy system involved in the embodiment of the present invention.
  • Figure 1 is a schematic diagram of the equipment structure of the hardware operating environment involved in the embodiment of the present invention.
  • a smart doorbell may include: a processor 1001, a network interface 1004, a user interface 1003, a memory 1005, a communication bus 1002, and a preset tamper-proof storage area 1006.
  • the communication bus 1002 is used to realize connection communication between these components.
  • the preset tamper-proof storage area 1006 can be an OTP (One Time Programmable, one-time programmable) storage area.
  • the OTP storage area has the feature of one-time write, which can prevent the written content from being changed.
  • the MCU Microcontroller Unit
  • the preset tamper-proof storage area 1006 can also be other storage areas that cannot be changed or illegally read after writing information.
  • the user interface 1003 may include a display screen (Display) as a display unit, a keyboard as an input unit, or a touch screen (Touch Panel) that may also be used as an input unit in addition to the display unit.
  • the optional user interface 1003 may also include standard wired interface and wireless interface.
  • the network interface 1004 may optionally include a standard wired interface (such as a USB interface) and a wireless interface (such as a Bluetooth interface, Wi-Fi interface).
  • the memory 1005 can be a high-speed RAM memory or a stable memory (non-volatile memory), such as a disk memory.
  • the memory 1005 may optionally be a storage device independent of the aforementioned processor 1001.
  • the smart doorbell can also include RF (Radio Frequency, radio frequency) circuits, sensors, audio circuits, Wi-Fi modules, Bluetooth modules, etc.
  • the sensors may include various types of sensors such as barometer, hygrometer, thermometer, infrared sensor, etc., which will not be described in detail here.
  • the device structure shown in Figure 1 does not constitute a limitation on the smart doorbell, and may include more or fewer components than shown in the figure, or combine certain components, or arrange different components. .
  • memory 1005 which is a computer storage medium, may include an operating system, a network communication module, a user interface module, and a smart doorbell anti-piracy application.
  • the processor 1001 can be used to call the smart doorbell anti-piracy program stored in the memory 1005, and perform the operations of the following embodiments.
  • a first embodiment of the present invention provides a smart doorbell anti-piracy method.
  • the smart doorbell anti-piracy method includes the following steps:
  • Step S100 when receiving a user binding request, verify the user binding request based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell;
  • the default tamper-proof storage area is a storage area that cannot be changed or illegally read after writing information, such as an OTP (One Time Programmable, one-time programmable) storage area.
  • the product ciphertext is a ciphertext generated after encryption based on the product identification information of the smart doorbell.
  • the user binding request may include requesting authentication information. Then the request authentication information in the user binding request can be verified based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell, thereby determining whether the user binding request is a legitimate request, and then knowing whether the user For legitimate users.
  • the user binding request is verified based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell.
  • the product ciphertext is stored in the preset tamper-proof storage area.
  • the tamper-proof storage area prevents the product ciphertext from being changed or read.
  • verifying the user binding request based on the product ciphertext also ensures the legality of the user binding request and determines the user's identity. legality.
  • step S100 includes:
  • Step S110 set an OTP storage area in the smart doorbell to use the OTP storage area as a preset tamper-proof storage area;
  • Step S111 Obtain the product secret text of the smart doorbell and store the product secret text in the OTP storage area.
  • the OTP storage area can be set in the smart doorbell so that the OTP storage area can be used as a preset tamper-proof storage area.
  • the OTP storage area has a write-once feature, so it is physically guaranteed that the contents in the storage area will not be changed.
  • the OTP storage area is integrated in the MCU (Microcontroller Unit), and read protection can also be set for the OTP storage area through the MCU to prevent the storage contents of the OTP storage area from being read by external illegal devices.
  • the product identification information (such as DSN, (Device Serial Number, device serial number)) can be encrypted through the preset encryption tool (such as yubikey), the product ciphertext can be generated, and the product ciphertext can be stored in the in the OTP storage area. This ensures that the product password of the smart doorbell will not be changed and read by illegal devices.
  • the preset encryption tool such as yubikey
  • step S100 it also includes: when the user binding request is not received, a preset lock operation can be performed on the preset local function of the smart doorbell, so that the preset local function is in an inoperable state;
  • the preset locking operation is an operation for disabling the preset local function.
  • the preset local function may be a function that can be realized without the help of a preset cloud server after the smart doorbell is connected to the user's terminal device.
  • a preset locking operation is performed on the preset local function of the smart doorbell, so that the preset local function is in an inoperable state. This ensures that pirated products cannot normally use the local functions of the smart doorbell without passing verification, thereby reducing the risk of smart doorbell piracy.
  • the communication function such as the Wi-Fi function module
  • the communication function such as the Wi-Fi function module
  • Step S200 if the user binding request passes the verification, unlock the preset local function of the smart doorbell;
  • the preset local function may be a function that can be realized without the help of a preset cloud server after the smart doorbell is connected to the user's terminal device, for example, receiving the Wi-Fi (Wireless LAN) user name and the user name sent by the terminal device. Password, and connect to Wi-Fi through the user name and password; send the video that collects the image information outside the door to the terminal device so that the user can observe the image outside the door; prompt visitor information and other functions. If the user binding request passes the verification, indicating that the user who sent the binding request is a legitimate user, the preset local function of the smart doorbell can be unlocked so that the user can normally use the preset local function.
  • Wi-Fi Wi-Fi
  • the preset local function is not unlocked, and a prompt message that fails to pass verification may be sent to the user's terminal device to prompt the user.
  • the user binding request passes the verification, indicating the legality of the user binding request. Therefore, the preset local function of the smart doorbell can be unlocked, thereby reducing the risk of smart doorbell piracy.
  • Step S300 After the smart doorbell establishes communication with the preset cloud server, obtain the verification ciphertext issued by the preset cloud server, and verify the verification ciphertext according to the product ciphertext;
  • the product identification information of the smart doorbell can be encrypted through a preset product encryption tool (such as yubikey) to generate a product ciphertext, and then write the product ciphertext into the preset tamper-proof storage area, and at the same time, upload the product ciphertext as the verification ciphertext of the smart doorbell to the preset cloud server for subsequent verification.
  • a preset product encryption tool such as yubikey
  • the preset cloud server sends the verification ciphertext corresponding to the smart doorbell to the smart doorbell, so that the smart doorbell Obtain the verification ciphertext.
  • the verification plaintext information obtained after decrypting the verification ciphertext can be compared with the product identification information obtained after decrypting the product ciphertext. If the verification plaintext information matches the product identification information, it is determined that the verification password is The article is verified. If the verification plaintext information does not match the product identification information, it is determined that the verification ciphertext has failed the verification.
  • the product ciphertext and the verification ciphertext can also be directly compared, and whether the verification ciphertext passes the verification is determined based on the comparison result.
  • the verification ciphertext issued by the preset cloud server is verified through the product ciphertext stored in the smart door lock, and the legitimacy of the smart door lock can be determined, thereby reducing the risk of smart doorbell piracy and improving the security of the smart doorbell.
  • Security of cloud information for smart door locks is verified through the product ciphertext stored in the smart door lock, and the legitimacy of the smart door lock can be determined, thereby reducing the risk of smart doorbell piracy and improving the security of the smart doorbell.
  • step S300 it also includes: performing a preset locking operation on the preset network function of the smart doorbell when there is no communication with the preset cloud server, so that the preset network function is in an inoperable state.
  • the preset locking operation is also an operation for disabling the preset network function.
  • the preset network function is a function that the smart doorbell needs to use the preset cloud server to implement.
  • a preset lock operation is performed on the preset network function of the smart doorbell, so that the preset network function is in an inoperable state. This ensures that pirated products cannot normally use the network functions of the smart doorbell without passing verification, thereby reducing the risk of smart doorbell piracy and improving the security of the smart doorbell's cloud information.
  • the step of obtaining the verification ciphertext issued by the preset cloud server includes the following steps:
  • Step S310 After the smart doorbell establishes communication with the preset cloud server, receive the encrypted verification ciphertext issued by the preset cloud server;
  • Step S311 Decrypt the encrypted verification ciphertext to obtain the verification ciphertext.
  • the communication information transmitted between each other can be encrypted through the preset communication encryption method.
  • the preset communication encryption method can be a symmetric encryption algorithm and/or symmetric encryption. Algorithm, there is no restriction on this in this embodiment.
  • the verification of the verification ciphertext according to the product ciphertext includes the following steps:
  • Step S320 determine whether the verification ciphertext matches the product ciphertext
  • Step S321 if they match, it is determined that the verification ciphertext passes the verification.
  • step S300 also includes the following steps:
  • Step S330 Encrypt the product ciphertext to obtain the encrypted product ciphertext
  • Step S331 Send the encrypted product ciphertext to the preset cloud server, so that the preset cloud server verifies the encrypted product ciphertext.
  • the smart doorbell when the smart doorbell communicates with the preset cloud server, the smart doorbell can also send the product ciphertext to the preset cloud server for verification by the cloud server.
  • the smart doorbell can encrypt the product ciphertext through a preset communication encryption method to obtain the encrypted product ciphertext. Then, the encrypted product ciphertext is sent to the preset cloud server, so that the preset cloud server can decrypt the encrypted product ciphertext, so as to decrypt the encrypted product ciphertext according to the verification ciphertext.
  • the product secret text obtained later is verified. If the product secret text passes the verification, the preset cloud server can allow information interaction between the smart doorbells.
  • the product cipher text is sent to the preset cloud server so that the preset cloud server verifies the smart doorbell, thereby improving the performance of the smart doorbell.
  • Security of information in the cloud is sent to the preset cloud server so that the preset cloud server verifies the smart doorbell, thereby improving the performance of the smart doorbell.
  • Step S400 If the verification ciphertext passes the verification, the preset network function of the smart doorbell is unlocked.
  • the preset network function is a function that the smart doorbell needs to use the preset cloud server to implement. For example, uploading a video that collects image information outside the door to the preset cloud server, so that the user can remotely view the images outside the home. Image; upload the video of the image information outside the door to the preset cloud server to save the video and other functions.
  • the verification ciphertext passes the verification, indicating that the smart doorbell communicating with the preset cloud server is a legitimate device
  • the preset network function of the smart doorbell can be unlocked so that the smart doorbell can communicate with the preset cloud server.
  • the cloud server is configured to interact with information and run the preset network functions normally.
  • the user binding request when a user binding request is received, the user binding request is verified based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell. If the user binding request passes the verification, indicating that the user who sent the binding request is a legitimate user, the preset local function of the smart doorbell can be unlocked so that the user can normally use the preset local function. After the smart doorbell establishes communication with the preset cloud server, the verification ciphertext issued by the preset cloud server is obtained, and the verification ciphertext is verified based on the product ciphertext.
  • the preset network function of the smart doorbell can be unlocked so that the smart doorbell can communicate with the preset cloud server.
  • the server exchanges information and runs the preset network functions normally.
  • the product ciphertext is stored in a preset tamper-proof storage area to prevent the product ciphertext from being changed or read.
  • the product ciphertext is stored based on the preset cloud server.
  • the product ciphertext verifies the user binding request and the verification ciphertext corresponding to the smart doorbell issued by the preset cloud server to ensure the legitimacy of the user and the smart doorbell, thereby ensuring that pirated smart doorbell products cannot be used normally. , reducing the risk of smart doorbell piracy.
  • step S100 includes the following steps:
  • Step S120 when receiving a user binding request, read the request authentication code in the user binding request;
  • Step S130 generate a product authentication code based on the product ciphertext
  • Step S140 determine whether the request authentication code matches the product authentication code
  • Step S141 if they match, it is determined that the user binding request passes the verification.
  • the request authentication code is an authentication code generated based on product identification information
  • the product ciphertext is product information encrypted by a preset product encryption method.
  • the request authentication code can be generated based on the product identification information (such as DSN) of the smart doorbell based on a preset security algorithm, where the preset security algorithm is used to convert the product identification information in an irreversible form.
  • product identification information takes DSN as an example.
  • the DSN can be irreversibly converted into a piece of ciphertext through the SHA1 secure hash algorithm.
  • a request authentication code can be printed or pasted in the package of the smart doorbell, and the request authentication code is an authentication code generated based on the product cipher text. Wherein, the request authentication code may be in the form of barcode, QR code, character string, etc.
  • a terminal device such as a smartphone, tablet, etc.
  • he or she can scan or input the request authentication code to generate a user binding request and send it to the smart doorbell.
  • the request authentication code contained in the user binding request can be read.
  • the product cipher text is decrypted to obtain the corresponding product identification information, and then the product authentication code is generated based on the same preset security algorithm based on the product identification information.
  • determine whether the request authentication code matches the product authentication code If the request authentication code matches the product authentication code, it means that the product ciphertext in the smart doorbell corresponds to the request authentication code in the user binding request, and the user binding request is a legitimate request, then it is determined that the user binding request The specified request is verified.
  • the request authentication code and the product authentication code do not match, it means that the product ciphertext in the smart doorbell does not correspond to the request authentication code in the user binding request, and the user binding request is an illegal request, and the user is determined Binding request failed validation.
  • the user binding request includes a request authentication code, and the request authentication code is compared with the product authentication code generated according to the product cipher text, thereby determining that the smart doorbell is bound to the user Whether the request corresponds to determine whether the user binding request passes the verification.
  • step S130 also includes the following steps:
  • Step S131 Decrypt the product ciphertext based on a preset decryption algorithm to obtain a product identification code
  • Step S132 Calculate the product identification code based on a preset security algorithm to obtain a product authentication code.
  • the product ciphertext is the ciphertext generated after the product identification code (such as DSN) is encrypted by a preset product encryption algorithm. Therefore, through the preset decryption algorithm corresponding to the preset product encryption algorithm, the product ciphertext can be decrypted into the corresponding product identification code. Then, based on the generation method of the request authentication code, the corresponding product authentication code is calculated according to the product identification code. Then, the product authentication code can be compared with the request authentication code in the user binding request.
  • the product identification code such as DSN
  • FIG 4 is a schematic diagram of a smart doorbell anti-piracy system involved in an embodiment of the present invention.
  • a smart doorbell anti-piracy system is proposed.
  • the smart doorbell anti-piracy system includes:
  • the first verification module 10 is configured to, when receiving a user binding request, verify the user binding request based on the product ciphertext in the preset tamper-proof storage area in the smart doorbell;
  • the first unlocking module 20 is used to unlock the preset local function of the smart doorbell if the user binding request passes the verification;
  • the second verification module 30 is configured to obtain the verification ciphertext issued by the default cloud server after the smart doorbell establishes communication with the preset cloud server, and verify the verification ciphertext according to the product ciphertext;
  • the second unlocking module 40 is used to unlock the preset network function of the smart doorbell if the verification ciphertext passes the verification.
  • the smart doorbell anti-piracy system includes:
  • the first verification module 10 is also configured to read the request authentication code in the user binding request when receiving a user binding request;
  • the first verification module 10 is also used to generate a product authentication code based on the product ciphertext
  • the first verification module 10 is also used to determine whether the request authentication code matches the product authentication code
  • the first verification module 10 is also configured to determine that the user binding request passes verification if there is a match.
  • the smart doorbell anti-piracy system includes:
  • the first verification module 10 is also used to decrypt the product ciphertext based on the preset decryption algorithm to obtain the product identification code;
  • the first verification module 10 is also used to calculate the product identification code based on a preset security algorithm to obtain a product authentication code.
  • the smart doorbell anti-piracy system includes:
  • the second verification module 30 is also configured to receive the encrypted verification ciphertext issued by the preset cloud server after the smart doorbell establishes communication with the preset cloud server;
  • the second verification module 30 is also used to decrypt the encrypted verification ciphertext to obtain the verification ciphertext.
  • the smart doorbell anti-piracy system includes:
  • the second verification module 30 is also used to determine whether the verification ciphertext matches the product ciphertext
  • the second verification module 30 is also configured to determine that the verification ciphertext passes verification if there is a match.
  • the smart doorbell anti-piracy system includes: an upload module;
  • the upload module is used to encrypt the product ciphertext and obtain the encrypted product ciphertext
  • the upload module is configured to send the encrypted product ciphertext to the preset cloud server, so that the preset cloud server verifies the encrypted product ciphertext.
  • the smart doorbell anti-piracy system includes: a setting module
  • a module is configured to obtain the product secret text of the smart doorbell and store the product secret text in the OTP storage area.
  • embodiments of the present invention also provide a computer storage medium.
  • a computer program is stored on the computer storage medium.
  • the operations in the smart doorbell anti-piracy method provided in the above embodiments are implemented.
  • the specific implementation steps can be referred to the above embodiments and will not be described here. More details.
  • the units in the equipment of the embodiments of this application can be merged, divided, and deleted according to actual needs.
  • the methods of the above embodiments can be implemented by means of software plus the necessary general hardware platform. Of course, it can also be implemented by hardware, but in many cases the former is better. implementation.
  • the technical solution of the present application can be embodied in the form of a software product in essence or that contributes to the existing technology.
  • the computer software product is stored in one of the above storage media (such as ROM/RAM, magnetic disk, optical disk), including several instructions to cause a terminal device (which can be a mobile phone, a computer, a server, a controlled terminal, or a network device, etc.) to execute the method of each embodiment of the present application.
  • a computer program product includes one or more computer instructions.
  • Computer instructions may be stored in or transmitted from one computer-readable storage medium to another computer-readable storage medium, e.g., computer instructions may be transmitted from a website, computer, server or data center via a wired link (e.g.
  • Coaxial cable, optical fiber, digital subscriber line) or wireless means to transmit to another website, computer, server or data center.
  • Computer-readable storage media can be any available media that can be accessed by a computer or a data storage device such as a server, data center, or other integrated media that contains one or more available media. Available media may be magnetic media (eg, floppy disks, storage disks, tapes), optical media (eg, DVD), or semiconductor media (eg, Solid State Disk (SSD)), etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Development Economics (AREA)
  • Accounting & Taxation (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Finance (AREA)
  • Lock And Its Accessories (AREA)

Abstract

Un procédé, un système et un dispositif antipiratage pour une sonnette intelligente, et un support de stockage lisible par ordinateur sont divulgués. Le procédé antipiratage destiné à la sonnette intelligente comprend les étapes consistant : lors de la réception d'une demande de liaison d'utilisateur, à vérifier la demande de liaison d'utilisateur selon un texte chiffré de produit dans une zone de stockage infraudable prédéfinie dans la sonnette intelligente ; si la demande de liaison d'utilisateur réussit la vérification, à déverrouiller une fonction locale prédéfinie de la sonnette intelligente ; après l'établissement, par la sonnette intelligente, d'une communication avec un serveur infonuagique prédéfini, à obtenir un texte chiffré de vérification émis par le serveur infonuagique prédéfini ; à vérifier le texte chiffré de vérification selon le texte chiffré de produit ; et si le texte chiffré de vérification réussit la vérification, à déverrouiller une fonction de réseau prédéfinie de la sonnette intelligente. La présente invention réduit le risque de piratage de la sonnette intelligente.
PCT/CN2022/084569 2022-03-22 2022-03-31 Procédé et système antipiratage pour sonnette intelligente, sonnette intelligente et support de stockage lisible par ordinateur WO2023178724A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210286091.4 2022-03-22
CN202210286091.4A CN114626868A (zh) 2022-03-22 2022-03-22 智能门铃防盗版方法、系统、智能门铃及可读存储介质

Publications (1)

Publication Number Publication Date
WO2023178724A1 true WO2023178724A1 (fr) 2023-09-28

Family

ID=81903907

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/084569 WO2023178724A1 (fr) 2022-03-22 2022-03-31 Procédé et système antipiratage pour sonnette intelligente, sonnette intelligente et support de stockage lisible par ordinateur

Country Status (2)

Country Link
CN (1) CN114626868A (fr)
WO (1) WO2023178724A1 (fr)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104727658A (zh) * 2015-01-26 2015-06-24 湖南银宝科技发展有限公司 智能锁、智能钥匙及其控制方法及装置
CN110401613A (zh) * 2018-04-24 2019-11-01 北京握奇智能科技有限公司 一种认证管理方法和相关设备
CN112383919A (zh) * 2020-11-13 2021-02-19 歌尔科技有限公司 一种信息处理方法、装置、智能门铃及存储介质
WO2021191937A1 (fr) * 2020-03-23 2021-09-30 パナソニックIpマネジメント株式会社 Système d'interphone de porte, procédé d'autorisation d'enregistrement de terminal portable et programme

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102609665B (zh) * 2012-01-19 2014-12-10 福建三元达软件有限公司 对用户程序签名及验证用户程序签名的方法及装置
CN109597727B (zh) * 2018-11-14 2022-08-12 歌尔股份有限公司 电子设备的检测方法、检测装置、服务器及检测系统
US20200259896A1 (en) * 2019-02-13 2020-08-13 Telefonaktiebolaget Lm Ericsson (Publ) Industrial Automation with 5G and Beyond
CN112995137B (zh) * 2021-02-03 2023-04-07 深圳市凯迪仕智能科技有限公司 一种智能锁的绑定方法及智能锁系统
CN113434853B (zh) * 2021-07-01 2023-01-24 北京忆芯科技有限公司 一种将固件烧录至存储设备的方法及控制器

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104727658A (zh) * 2015-01-26 2015-06-24 湖南银宝科技发展有限公司 智能锁、智能钥匙及其控制方法及装置
CN110401613A (zh) * 2018-04-24 2019-11-01 北京握奇智能科技有限公司 一种认证管理方法和相关设备
WO2021191937A1 (fr) * 2020-03-23 2021-09-30 パナソニックIpマネジメント株式会社 Système d'interphone de porte, procédé d'autorisation d'enregistrement de terminal portable et programme
CN112383919A (zh) * 2020-11-13 2021-02-19 歌尔科技有限公司 一种信息处理方法、装置、智能门铃及存储介质

Also Published As

Publication number Publication date
CN114626868A (zh) 2022-06-14

Similar Documents

Publication Publication Date Title
KR102399582B1 (ko) 모바일 디바이스를 사용한 시스템 액세스
US20230231718A1 (en) Method of using one device to unlock another device
US9721071B2 (en) Binding of cryptographic content using unique device characteristics with server heuristics
JP4763368B2 (ja) 通信カード、機密情報処理システム、機密情報転送方法およびプログラム
US7802112B2 (en) Information processing apparatus with security module
US8918633B2 (en) Information processing device, information processing system, and program
US7975312B2 (en) Token passing technique for media playback devices
CN106575342B (zh) 包括关系数据库的内核程序、以及用于执行所述程序的方法和装置
JP5556895B2 (ja) コンテンツデータ再生装置、更新管理方法、及び更新管理プログラム
US8572372B2 (en) Method for selectively enabling access to file systems of mobile terminals
US11750395B2 (en) System and method for blockchain-based multi-factor security authentication between mobile terminal and IoT device
KR101019354B1 (ko) 반도체 메모리 장치를 통해 데이터 보안 기억 및 알고리즘기억을 실현하기 위한 방법
JP2005080315A (ja) サービスを提供するためのシステムおよび方法
NZ545771A (en) Digital rights management structure, portable storage device, and contents management method using the portable storage device
CN110324358B (zh) 视频数据管控认证方法、模块、设备和平台
CN106992851A (zh) 基于TrustZone的数据库文件口令加解密方法、装置及终端设备
JP6231504B2 (ja) 移動端末の情報セキュリティ管理のための方法、装置および移動端末
JP2017152880A (ja) 認証システム、鍵処理連携方法、および、鍵処理連携プログラム
US20110154436A1 (en) Provider Management Methods and Systems for a Portable Device Running Android Platform
WO2020000491A1 (fr) Procédé et appareil de stockage de fichier et support d'informations
JP5078675B2 (ja) 会員認証システム及び携帯端末装置
WO2023178724A1 (fr) Procédé et système antipiratage pour sonnette intelligente, sonnette intelligente et support de stockage lisible par ordinateur
TWI405096B (zh) 用於保護數位權利檔案記載之方法
KR20090022493A (ko) 디바이스 인증 방법, 장치 및 그 방법을 실행하는프로그램이 기록된 기록매체
US20230020841A1 (en) Secure Element that Leverages External Resources

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22932785

Country of ref document: EP

Kind code of ref document: A1