WO2023202461A1 - 控制跨域设备的方法、控制终端、服务器及系统 - Google Patents

控制跨域设备的方法、控制终端、服务器及系统 Download PDF

Info

Publication number
WO2023202461A1
WO2023202461A1 PCT/CN2023/088055 CN2023088055W WO2023202461A1 WO 2023202461 A1 WO2023202461 A1 WO 2023202461A1 CN 2023088055 W CN2023088055 W CN 2023088055W WO 2023202461 A1 WO2023202461 A1 WO 2023202461A1
Authority
WO
WIPO (PCT)
Prior art keywords
control terminal
smart device
request message
server
domain
Prior art date
Application number
PCT/CN2023/088055
Other languages
English (en)
French (fr)
Inventor
赵君杰
苏京
陈少蓓
冯鸿博
Original Assignee
京东方科技集团股份有限公司
北京京东方技术开发有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 京东方科技集团股份有限公司, 北京京东方技术开发有限公司 filed Critical 京东方科技集团股份有限公司
Publication of WO2023202461A1 publication Critical patent/WO2023202461A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/61Time-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/40Connection management for selective distribution or broadcast

Definitions

  • the present disclosure relates to the field of wireless communication technology, and in particular to a method, control terminal, server and system for controlling cross-domain devices.
  • IoT devices are being used in a wider range of applications. Taking smart home as an example, users can access and control smart home devices through smart devices.
  • the present disclosure provides a method, control terminal, server and system for controlling cross-domain devices.
  • new managers can add smart devices more portablely, promote the sharing and use of smart devices in pan-home scenarios, and meet the needs of Scenarios where multiple users control smart devices.
  • an embodiment of the present disclosure provides a method for controlling a cross-domain device, including:
  • the first control terminal sends a first request message to the server of the smart device.
  • the first control terminal is located in the first device domain.
  • the smart device is located in the second device domain.
  • the first request message is used to request that the server is located in the second device domain.
  • the second control terminal of the domain allows the first control terminal to add the smart device to the first device domain;
  • the first control terminal determines that the smart device is allowed to be added to the first device domain, and the first control terminal The client establishes a session connection with the smart device;
  • the first control terminal sends the first certificate of the first device domain to the smart device through the session connection, so that the first control terminal and the smart device can communicate securely through the first certificate.
  • it also includes:
  • the first control terminal controls the smart device according to the control authority information determined by the second control terminal, where the control authority information includes control authority and control period.
  • the first control terminal sends a first request message to the server of the smart device, including:
  • the first control terminal obtains the server address of the smart device and accesses the device page of the smart device according to the server address;
  • the first control terminal sends a first request message to the server through the device page.
  • the first control terminal obtains the server address of the smart device, including:
  • the first control terminal establishes a communication connection with the smart device through NFC or Bluetooth, and obtains the server address of the smart device.
  • the first control terminal obtains the server address of the smart device, including:
  • the first control terminal sends a first broadcast message through DNS-SD and receives a response message to the first broadcast message, wherein the response message includes information related to the smart device;
  • the first control terminal accesses the device page of the smart device according to the server address, including:
  • the first control terminal sends its own authentication information to the server according to the server address;
  • the first control terminal When the server verifies and passes the authentication information, the first control terminal enters and accesses the device page of the smart device.
  • the first request message includes at least one of a first control terminal identification, a first control terminal type, an intelligent device identification, a request validity period, a request purpose, and a request reason.
  • the first request message includes identity information of the first control terminal, and the identity information is used to determine whether the first control terminal meets the trigger determined by the second control terminal. condition, and when the trigger condition is met, it is determined that the smart device is allowed to be added to the first device domain.
  • the server includes a server for smart device registration or a smart device with a local server function.
  • the first control terminal determines that the smart device is allowed to be added to the first device domain, including:
  • the first control terminal receives the second broadcast message sent by the smart device through DNS-SD and determines that the smart device is allowed to be added to the first device domain.
  • embodiments of the present disclosure provide a method for controlling cross-domain devices, including:
  • the second control terminal receives a second request message sent by the server of the smart device, the second control terminal and the smart device are in the second device domain, and the second request message is used to trigger the second control terminal to allow the
  • the smart device is added by the first control terminal to the first device domain where the first control terminal is located;
  • the second control terminal sends a third request message to the smart device.
  • the third request message is used to trigger the smart device to turn on the pairing mode, so that the first control terminal adds the smart device to the third in a device domain.
  • it also includes:
  • the second control terminal sends a fourth request message to the smart device, where the fourth request message is used to indicate the first control terminal's control authority information on the smart device.
  • the fourth request message includes the control authority and control period of the first control terminal on the smart device.
  • the second request message includes at least one of a first control terminal identification, a first control terminal type, an intelligent device identification, a request validity period, a request purpose, and a request reason.
  • the third request message includes at least one of an identification of the first control terminal, a request validity period, and a start time for the smart device to receive the request.
  • the second request message includes identity information of the first control terminal, and the identity information is used to determine whether the first control terminal meets the trigger determined by the second control terminal. condition, and when the trigger condition is met, it is determined that the smart device is allowed to be added to the first device domain.
  • the server includes a server for smart device registration or a smart device with a local server function.
  • embodiments of the present disclosure provide a method for controlling cross-domain devices, including:
  • Receive a first request message sent by a first control terminal the first control terminal is located in the first device domain, the first request message is used to request the second control terminal to allow the first control terminal to add the smart device to The first device domain; the second control terminal and the smart device are in the second device domain;
  • Device domain Send a second request message to the second control terminal, the second request message being used to trigger the second control terminal to allow the smart device to be added by the first control terminal to the first location where the first control terminal is located.
  • receiving the first request message sent by the first control terminal includes:
  • receiving the first request message sent by the first control terminal through the device page includes:
  • the authentication information is verified and passed, the first request message sent by the first control terminal is received through the device page.
  • the first request message includes at least one of a first control terminal identification, a first control terminal type, an intelligent device identification, a request validity period, a request purpose, and a request reason.
  • the second request message includes at least one of a first control terminal identification, a first control terminal type, an intelligent device identification, a request validity period, a request purpose, and a request reason.
  • embodiments of the present disclosure also provide a system for controlling cross-domain devices, a first control terminal, a second control terminal, an intelligent device, and a server of the intelligent device, wherein:
  • the first control terminal sends a first request message to the server of the smart device.
  • the first control terminal is located in the first device domain.
  • the smart device is located in the second device domain.
  • the first request message is used to request that the server is located in the second device domain.
  • the second control terminal of the domain allows the first control terminal to add the smart device to the first device domain;
  • the server sends a second request message to the second control terminal.
  • the second request message is used to trigger the second control terminal to allow the smart device to be added by the first control terminal to the location where the first control terminal is located.
  • the second control terminal sends a third request message to the smart device.
  • the third request message is used to trigger the smart device to turn on pairing mode, so that the first control terminal adds the smart device to the smart device.
  • the first device domain In the first device domain;
  • the first control terminal determines that the smart device is allowed to be added to the first device domain, and establishes a session connection with the smart device; the first control terminal sends a first message to the smart device through the session connection.
  • the first certificate of the device domain so that the first control terminal and the smart device can communicate securely through the first certificate.
  • it also includes:
  • the second control terminal sends a fourth request message to the smart device, where the fourth request message is used to indicate Display the control authority information of the first control terminal on the smart device;
  • the first control terminal controls the smart device according to the control authority information determined by the second control terminal.
  • the fourth request message includes the control authority and control period of the first control terminal on the smart device.
  • the first control terminal sends a first request message to the server of the smart device, including:
  • the first control terminal obtains the server address of the smart device and accesses the device page of the smart device according to the server address;
  • the first control terminal sends a first request message to the server through the device page.
  • the first control terminal obtains the server address of the smart device, including:
  • the first control terminal establishes a communication connection with the smart device through NFC or Bluetooth, and obtains the server address of the smart device.
  • the first control terminal obtains the server address of the smart device, including:
  • the first control terminal sends a first broadcast message through DNS-SD and receives a response message to the first broadcast message, wherein the response message includes information related to the smart device;
  • the first control terminal accesses the device page of the smart device according to the server address, including:
  • the first control terminal sends its own authentication information to the server according to the server address;
  • the first control terminal When the server verifies and passes the authentication information, the first control terminal enters and accesses the device page of the smart device.
  • the first request message includes a first control terminal identification, a first control terminal type, an intelligent device At least one of the equipment identification, request validity period, request purpose, and request reason.
  • the first request message includes identity information of the first control terminal, and the identity information is used to determine whether the first control terminal meets the trigger determined by the second control terminal. condition, and when the trigger condition is met, it is determined that the smart device is allowed to be added to the first device domain.
  • the server includes a server for smart device registration or a smart device with a local server function.
  • the second request message includes at least one of a first control terminal identification, a first control terminal type, an intelligent device identification, a request validity period, a request purpose, and a request reason.
  • the second request message includes identity information of the first control terminal, and the identity information is used to determine whether the first control terminal meets the trigger determined by the second control terminal. condition, and when the trigger condition is met, it is determined that the smart device is allowed to be added to the first device domain.
  • the third request message includes at least one of an identification of the first control terminal, a request validity period, and a start time for the smart device to receive the request.
  • the first control terminal determines that the smart device is allowed to be added to the first device domain, including:
  • the first control terminal receives the second broadcast message sent by the smart device through DNS-SD and determines that the smart device is allowed to be added to the first device domain.
  • embodiments of the present disclosure further provide a control terminal, which includes a processor and a memory.
  • the memory is used to store programs executable by the processor.
  • the processor is used to read the program in the memory. program and perform the following steps:
  • the control terminal sends a first request message to the server of the intelligent device.
  • the control terminal is located in the first device domain, and the intelligent device is located in the second device domain.
  • the first request message is used to request the second server located in the second device domain.
  • the control terminal allows the control terminal to add the smart device to the first device area;
  • the control terminal determines that the smart device is allowed to be added to the first device domain, and the control terminal establishes a session connection with the smart device;
  • the control terminal sends the first certificate of the first device domain to the smart device through the session connection, so that the control terminal and the smart device can communicate securely through the first certificate.
  • the processor is specifically configured to execute:
  • the control terminal controls the smart device according to the control authority information determined by the second control terminal, where the control authority information includes control authority and control period.
  • the processor is specifically configured to execute:
  • the control terminal obtains the server address of the smart device and accesses the device page of the smart device according to the server address;
  • the control terminal sends a first request message to the server through the device page.
  • the processor is specifically configured to execute:
  • the control terminal establishes a communication connection with the smart device through NFC or Bluetooth, and obtains the server address of the smart device.
  • the processor is specifically configured to execute:
  • the control terminal sends a first broadcast message through DNS-SD and receives a response message to the first broadcast message, wherein the response message includes information related to the smart device;
  • the processor is specifically configured to execute:
  • the control terminal sends its own authentication information to the server according to the server address;
  • the control terminal When the server verifies and passes the authentication information, the control terminal enters and accesses the device page of the smart device.
  • the first request message includes at least one of a control terminal identification, a control terminal type, an intelligent device identification, a request validity period, a request purpose, and a request reason.
  • the first request message includes the identity information of the control terminal.
  • the identity information is used to determine whether the control terminal satisfies the trigger condition determined by the second control terminal, and determines whether the smart device satisfies the trigger condition. Allowed to be added to the first device domain.
  • the server includes a server for smart device registration or a smart device with a local server function.
  • the processor is specifically configured to execute:
  • the control terminal receives the second broadcast message sent by the smart device through DNS-SD and determines that the smart device is allowed to be added to the first device domain.
  • an embodiment of the present disclosure also provides a control terminal.
  • the control terminal includes a processor and a memory.
  • the memory is used to store programs executable by the processor.
  • the processor is used to read the memory. program and perform the following steps:
  • the control terminal receives a second request message sent by the server of the smart device, the control terminal and the smart device are in the second device domain, and the second request message is used to trigger the control terminal to allow the smart device to be accessed by the smart device.
  • the first control terminal is added to the first device domain where the first control terminal is located;
  • the control terminal sends a third request message to the smart device.
  • the third request message is used to trigger the smart device to turn on pairing mode, so that the first control terminal adds the smart device to the first device. in the domain.
  • the processor is specifically configured to execute:
  • the control terminal sends a fourth request message to the smart device, where the fourth request message is used to indicate the control authority information of the first control terminal on the smart device.
  • the fourth request message includes the control authority and control period of the first control terminal on the smart device.
  • the second request message includes a first control terminal identification, a first control terminal type, an intelligent device At least one of the equipment identification, request validity period, request purpose, and request reason.
  • the third request message includes at least one of an identification of the first control terminal, a request validity period, and a start time for the smart device to receive the request.
  • the second request message includes the identity information of the first control terminal.
  • the identity information is used to determine whether the first control terminal satisfies the trigger condition determined by the control terminal, and determines the trigger condition when the trigger condition is met. Smart devices are allowed to be added to the first device domain.
  • the server includes a server for smart device registration or a smart device with a local server function.
  • an embodiment of the present disclosure further provides a server, which includes a processor and a memory, the memory is used to store programs executable by the processor, and the processor is used to read the programs in the memory. And perform the following steps:
  • Receive a first request message sent by a first control terminal the first control terminal is located in the first device domain, the first request message is used to request the second control terminal to allow the first control terminal to add the smart device to The first device domain; the second control terminal and the smart device are in the second device domain;
  • Device domain Send a second request message to the second control terminal, the second request message being used to trigger the second control terminal to allow the smart device to be added by the first control terminal to the first location where the first control terminal is located.
  • the processor is specifically configured to execute:
  • the processor is specifically configured to execute:
  • the first control terminal is received through the device page.
  • the first request message sent by the client.
  • the first request message includes at least one of a first control terminal identification, a first control terminal type, an intelligent device identification, a request validity period, a request purpose, and a request reason.
  • the second request message includes at least one of a first control terminal identification, a first control terminal type, an intelligent device identification, a request validity period, a request purpose, and a request reason.
  • embodiments of the present disclosure further provide a computer storage medium on which a computer program is stored, and when the program is executed by a processor, it is used to implement the steps of the method described in the first aspect, the second aspect, or the third aspect.
  • Figure 1 is an implementation flow chart of a method for controlling cross-domain devices provided by an embodiment of the present disclosure
  • Figure 2 is an implementation flow chart of a method for controlling cross-domain devices provided by an embodiment of the present disclosure
  • Figure 3 is an implementation flow chart of a method for controlling cross-domain devices provided by an embodiment of the present disclosure
  • Figure 4 is a schematic diagram of a system for controlling cross-domain devices provided by an embodiment of the present disclosure
  • Figure 5 is an interaction flow chart for controlling cross-domain devices provided by an embodiment of the present disclosure
  • Figure 6 is an interactive flow chart of first requesting and then discovering smart devices provided by an embodiment of the present disclosure
  • Figure 7 is an interactive flow chart for first discovering and then requesting smart devices provided by an embodiment of the present disclosure
  • Figure 8 is an interactive flow chart of first discovering and then requesting smart devices provided by an embodiment of the present disclosure
  • Figure 9 is a schematic diagram of a control terminal provided by an embodiment of the present disclosure.
  • Figure 10 is a schematic diagram of a control terminal provided by an embodiment of the present disclosure.
  • Figure 11 is a schematic diagram of a server provided by an embodiment of the present disclosure.
  • the term "and/or” describes the association relationship of associated objects, indicating that there can be three relationships, for example, A and/or B, which can mean: A exists alone, A and B exist simultaneously, and B exists alone. these three situations.
  • the character "/” generally indicates that the related objects are in an "or” relationship.
  • Embodiment 1 With the gradual unification of smart home protocols, the application of smart home devices will be applied to a wider range. Devices in a single family can be shared with neighbors or even with users in the entire building, meeting the needs of buyers at the same time. , which can meet the temporary use needs of some users, reduce the purchase of equipment, wiring, energy consumption, etc., and avoid unnecessary investment. For example, taking a camera as an example, multiple families can share corridor cameras, and taking a smoke sensor as an example, multiple families can share multiple smoke sensors.
  • the Matter standard defines that in the smart home field, a single device can have multiple managers, and multiple managers can add the device to different domains.
  • domain is a concept above the network layer. Different domains can use the same network (such as the same wifi network), but different domains have different NOC (Node Operational Certificate, node operation certificate).
  • NOC Node Operational Certificate, node operation certificate.
  • Multiple managers are responsible for multiple Configuration of individual domains, including adding domain devices, NOC configuration, etc. Current old manager adds new manager The process is as follows:
  • Process 2 The old manager triggers the smart device to open the configuration window
  • the smart device turns on the configuration mode and sends a broadcast message through DNS-SD so that the new manager can discover the smart device through DNS-SD;
  • Process 5 The new manager completes a series of interactions with the smart device, including sending configuration information, authenticating the device, generating operation certificates, configuring operation certificates, configuring ACL, configuring network information, etc.;
  • the smart device completes the configuration, adds a new manager, obtains a new node operation certificate, and can interact with smart devices in the new domain.
  • the old manager and the new manager need to be present at the same time to ensure the order of execution of the two through offline communication.
  • the new manager also needs to obtain information from the old manager.
  • Information including text information, voice information, etc., is cumbersome to operate and is not conducive to the sharing of smart home devices.
  • the new manager has the same permissions as the old manager, making it impossible for the old manager to take back the right to use the device in time.
  • This embodiment provides a method for controlling cross-domain devices, so that new managers can easily add smart devices, while ensuring that old managers have control over smart devices, promoting the sharing and use of smart devices in pan-home scenarios, and improving intelligence. equipment utilization while meeting the needs of multiple users.
  • the core idea of the design of this embodiment is to add the process of a new manager applying to add a smart device through the server, and verifying the new manager's request to the old manager, and also adding the old manager's management of the new manager's access control permissions. It solves the current problems in the pan-smart home scenario where adding a new manager is cumbersome and the permissions of the new manager are uncontrollable.
  • a method for controlling cross-domain devices is applied to the first control terminal.
  • the first control terminal in this embodiment is the control terminal on the new manager side. Used to send a request to add a smart device to the first device domain through the server to the second control terminal (that is, the control terminal on the old management side).
  • the specific implementation process is as follows:
  • Step 100 The first control terminal sends a first request message to the server of the smart device.
  • the first control terminal is located in the first device domain, and the smart device is located in the second device domain.
  • the first request message is used to request the server located in the first device domain.
  • the second control terminal of the second device domain allows the first control terminal to add the smart device to the first device domain;
  • the smart devices in this embodiment include but are not limited to smart home devices, Internet of Things devices and other devices with wireless communication functions.
  • smart home devices Internet of Things devices
  • other devices with wireless communication functions For example, smart air conditioners, smart speakers, camera equipment in floor corridors, smoke sensors and other smart devices in homes or public facilities.
  • the smart device in this embodiment is located in the second device domain configured by the second control terminal.
  • the smart device can communicate securely with the second control terminal, and the second control terminal can control the smart device.
  • the second control terminal represents the terminal used by the old manager.
  • the first request message includes at least one of a first control terminal identification, a first control terminal type, a smart device identification, a request validity period, a request purpose, and a request reason.
  • the first request message includes the first control terminal identification, request validity period and request purpose.
  • the first request message includes the first control terminal type, request validity period and request purpose.
  • the first request message includes identity information of the first control terminal, and the identity information is used to determine whether the first control terminal satisfies the trigger condition determined by the second control terminal, and when the first control terminal satisfies the trigger condition, When the trigger condition is determined, it is determined that the smart device is allowed to be added to the first device domain.
  • the identity information of the first control terminal includes but is not limited to the registered user information of the first control terminal, such as the registered user's mobile phone number, SIM card number, ID number and other identity information that characterizes the registered user.
  • the server sends the identity information of the first control terminal to the smart device, and the smart device determines whether the first control terminal satisfies the trigger condition determined by the second control terminal based on the identity information, and determines the smart device when the trigger condition is met.
  • Devices are allowed to be added to the first device domain. For example, when the smart device detects the first control terminal, it automatically triggers the smart device to enter the configuration mode and is allowed to be added to the first device domain. At this time, the first control terminal can establish a session connection with the smart device.
  • the server in this embodiment includes a server for smart device registration or a smart device with local server functions.
  • the server in this embodiment can be independent of the smart device. It can also be integrated with a smart device, which is not too limited in this embodiment.
  • the first control terminal before sending the first request message to the server, the first control terminal needs to obtain the server address of the smart device, which can be obtained in any of the following ways:
  • the first control terminal establishes a communication connection with the smart device through NFC or Bluetooth, and obtains the server address of the smart device.
  • the first control terminal already knows in advance the smart device and its server that are about to establish a communication connection, obtains the server address through the NFC (Near Field Communication, near field function) function on the first control terminal, and then establishes security with the smart device. Communication connection, or pairing with the smart device through the Bluetooth function of the first control terminal, thereby obtaining the server address, and then establishing a secure communication connection with the smart device.
  • NFC Near Field Communication, near field function
  • the first control terminal sends a first broadcast message through DNS-SD (DNS Service Discovery, Domain Name System Service Discovery) and receives a response message to the first broadcast message, wherein the response message includes information related to the smart device information; determine the server address of the smart device based on the information related to the smart device.
  • DNS-SD DNS Service Discovery, Domain Name System Service Discovery
  • the first control terminal does not know the smart device and its server that are about to establish a communication connection. Therefore, it sends the first broadcast message through DNS-SD.
  • the first broadcast message can be sent in unicast or multicast mode. Used to request the discovery of a certain type of smart device. After receiving the response message of the first broadcast message, it means that the first control terminal has discovered the smart device and can obtain the smart device's information based on the information related to the smart device carried in the response message. server address.
  • the response message includes the server address of the smart device.
  • the first control terminal accesses the device page of the smart device according to the server address; and sends a first request message to the server through the device page.
  • the first control terminal after the first control terminal obtains the server address of the smart device, it sends its own authentication information to the server according to the server address; when the server verifies the authentication information and passes it, the first control terminal The first control terminal enters and accesses the device page of the smart device.
  • Step 101 The first control terminal determines that the smart device is allowed to be added to the first device domain, and the first control terminal establishes a session connection with the smart device;
  • the first control terminal receives the second broadcast message sent by the smart device through DNS-SD and determines that the smart device is allowed to be added to the first device domain.
  • Step 102 The first control terminal sends the first certificate of the first device domain to the smart device through the session connection, so that the first control terminal and the smart device can communicate securely through the first certificate.
  • the first control terminal sends the first certificate of the first device domain to the smart device through the session connection, adds the smart device to the first device domain, and finally implements communication with the smart device.
  • the first control terminal generates or obtains the first certificate, such as a node operation certificate, from the authentication server.
  • the smart device After receiving the first certificate, the smart device conducts a series of information interactions with the first control terminal to complete the configuration of the new manager.
  • the first control terminal adds the smart device to the first device domain, and the smart device establishes secure communication with the first control terminal.
  • the first control terminal controls the smart device according to the control authority information determined by the second control terminal, where the control authority information includes control authority and control period.
  • a fourth request message may also be sent to the smart device through the second control terminal to indicate that the The first control terminal controls the intelligent device's control authority information, so that the first control terminal controls the intelligent device according to the control authority information.
  • this embodiment also provides a method for controlling a cross-domain device, which is applied to the second control terminal.
  • the server of the smart device After the server of the smart device receives the first request message sent by the first control terminal, it sends a request message to the second control terminal. Send the second request message, and after receiving the second request message, the second control terminal executes the following process:
  • Step 200 The second control terminal receives a second request message sent by the server of the smart device.
  • the second control terminal and the smart device are in the second device domain.
  • the second request message is used to touch Send the second control terminal to allow the smart device to be added by the first control terminal to the first device domain where the first control terminal is located;
  • the second request message includes at least one of a first control terminal identification, a first control terminal type, a smart device identification, a request validity period, a request purpose, and a request reason.
  • the request validity period may be the validity period of the smart device receiving the request.
  • At least part of the information in the second request message and the first request message are the same, for example, both include the first control terminal identification or the first control terminal type, the request validity period, the request purpose, etc.
  • the second request message includes identity information of the first control terminal, the identity information is used to determine whether the first control terminal meets the trigger condition determined by the second control terminal, and When the trigger condition is met, it is determined that the smart device is allowed to be added to the first device domain.
  • the identity information includes but is not limited to the registered user information of the first control terminal, such as the registered user's mobile phone number, SIM card number, ID number and other identity information that characterizes the registered user.
  • the server sends the identity information of the first control terminal to the smart device, and the smart device determines whether the first control terminal satisfies the trigger condition determined by the second control terminal based on the identity information, and determines the smart device when the trigger condition is met.
  • Devices are allowed to be added to the first device domain. For example, when the smart device detects the first control terminal, it automatically triggers the smart device to enter the configuration mode and is allowed to be added to the first device domain. At this time, the first control terminal can establish a session connection with the smart device.
  • the server includes a server for smart device registration or a smart device with local server functionality.
  • Step 201 The second control terminal sends a third request message to the smart device.
  • the third request message is used to trigger the smart device to turn on the pairing mode, so that the first control terminal adds the smart device to the in the first device domain.
  • the third request message in this embodiment includes at least one of an identification of the first control terminal, a request validity period, and a start time for the smart device to receive the request.
  • the second control terminal may also send a fourth request message to the smart device, where the fourth request message is used to instruct the first control terminal to control permission information of the smart device. interest.
  • the fourth request message includes the control authority and control period of the first control terminal on the smart device.
  • this embodiment also provides a method for controlling a cross-domain device, which is applied to a server.
  • the server of the smart device receives the first request message sent by the first control terminal, the server also performs the following process:
  • Step 300 Receive a first request message sent by a first control terminal located in the first device domain.
  • the first request message is used to request the second control terminal to allow the first control terminal to add the
  • the smart device goes to the first device domain; the second control terminal and the smart device are in the second device domain;
  • a device page of the smart device is generated, and the first request message sent by the first control terminal is received through the device page.
  • the first control terminal before receiving the first request message sent by the first control terminal, the first control terminal may also be verified. In an implementation, the authentication information sent by the first control terminal is received; and the authentication information is When verified and passed, the first request message sent by the first control terminal is received through the device page.
  • the first request message includes at least one of a first control terminal identification, a first control terminal type, a smart device identification, a request validity period, a request purpose, and a request reason.
  • Step 301 Send a second request message to the second control terminal.
  • the second request message is used to trigger the second control terminal to allow the smart device to be added by the first control terminal to the location of the first control terminal.
  • the first device domain The first device domain.
  • the second request message includes at least one of a first control terminal identification, a first control terminal type, a smart device identification, a request validity period, a request purpose, and a request reason.
  • this embodiment also provides a system for controlling cross-domain devices, where the system includes a first control terminal 400, a second control terminal 401, an intelligent device 402, and an intelligent device server 403, where:
  • the first control terminal 400 sends a first request message to the server 403 of the smart device 402;
  • the first control terminal 400 is located in the first device domain
  • the smart device 402 is located in the second device domain
  • the first request message is used to request the second control terminal 401 located in the second device domain to allow the third
  • a control terminal 400 adds the smart device 402 to the first device domain
  • the server 403 sends a second request message to the second control terminal 401;
  • the second request message is used to trigger the second control terminal 401 to allow the smart device 402 to be added by the first control terminal 400 to the first device domain where the first control terminal 400 is located;
  • the second control terminal 401 sends a third request message to the smart device 402;
  • the third request message is used to trigger the smart device 402 to turn on the pairing mode, so that the first control terminal 400 adds the smart device 402 to the first device domain;
  • the first control terminal 400 determines that the smart device 402 is allowed to be added to the first device domain, and establishes a session connection with the smart device 402; the first control terminal 400 communicates to the smart device 402 through the session connection.
  • the smart device 402 sends a first certificate of the first device domain, so that the first control terminal 400 and the smart device 402 can communicate securely through the first certificate.
  • the first request message includes at least one of the first control terminal 400 identification, the first control terminal 400 type, the smart device 402 identification, the request validity period, the request purpose, and the request reason.
  • the first request message also includes the identity information of the first control terminal 400, and the identity information is used by the smart device 402 to determine whether the first control terminal 400 meets the requirements of the second control terminal.
  • 401 determines the trigger condition, and determines that the smart device 402 is allowed to be added to the first device domain when the trigger condition is met.
  • the server 403 includes a server 403 registered by the smart device 402 or a smart device 402 with local server 403 functions.
  • the second request message includes at least one of the first control terminal 400 identification, the first control terminal 400 type, the smart device 402 identification, the request validity period, the request purpose, and the request reason.
  • the second request message includes the identity information of the first control terminal 400, and the identity information is used by the smart device 402 to determine whether the first control terminal 400 meets the requirements of the second control terminal 401.
  • the trigger condition is determined, and when the trigger condition is met, it is determined that the smart device 402 is allowed to be added to the first device domain.
  • the third request message includes at least one of an identification of the first control terminal 401, a request validity period, and a start time for the smart device 402 to receive the request.
  • the second control terminal 401 can also send a fourth request message to the smart device 402; the fourth request message is used to indicate the control authority information of the first control terminal 400 on the smart device 402; The first control terminal 400 controls the smart device 402 according to the control authority information determined by the second control terminal 401.
  • the fourth request message includes the control permission and control period of the first control terminal 400 on the smart device 402 .
  • the server 403 generates a device page of the smart device 402, the first control terminal 400 obtains the server 403 address of the smart device 402, and accesses the device page of the smart device 402 according to the server 403 address; the first control terminal 400 sends a first request message to the server 403 through the device page.
  • the first control terminal 400 obtains the server 403 address in any of the following ways:
  • the first control terminal 400 establishes a communication connection with the smart device 402 through NFC or Bluetooth, and obtains the server 403 address of the smart device 402.
  • the first control terminal 400 sends a first broadcast message through DNS-SD and receives a response message to the first broadcast message, where the response message includes information related to the smart device 402; according to the Relevant information determines the server 403 address of the smart device 402.
  • the first control terminal 400 is also configured to send its own authentication information to the server 403 according to the server 403 address; when the server 403 verifies the authentication information and passes it, The first control terminal 400 enters and accesses the smart device 402 device page.
  • the first control terminal 400 determines that the smart device 402 is allowed to be added to the first device domain in the following manner:
  • the first control terminal 400 receives the second broadcast message sent by the smart device 402 through DNS-SD, and determines that the smart device 402 is allowed to be added to the first device domain.
  • this embodiment also provides an interaction flow chart for controlling cross-domain devices, where the interaction process between each device in the system is specifically as follows:
  • Step 500 The first control terminal sends a first request message to the server of the smart device
  • the first control terminal is located in the first device domain
  • the smart device is located in the second device domain
  • the first request message is used to request the second control terminal located in the second device domain to allow the first control terminal Add the smart device to the first device domain
  • Step 501 The server sends a second request message to the second control terminal
  • the second request message is used to trigger the second control terminal to allow the smart device to be added by the first control terminal to the first device domain where the first control terminal is located;
  • Step 502 The second control terminal sends a third request message to the smart device
  • the third request message is used to trigger the smart device to turn on pairing mode, so that the first control terminal adds the smart device to the first device domain;
  • Step 503 The smart device sends the second broadcast message through DNS-SD;
  • Step 504 The first control terminal receives the second broadcast message and establishes a session connection with the smart device;
  • Step 505 The first control terminal sends the first certificate of the first device domain to the smart device through the session connection;
  • Step 506 The second control terminal sends a fourth request message to the smart device
  • the fourth request message is used to indicate the control permission information of the first control terminal on the smart device, and the fourth request message includes the control permission and control permission of the first control terminal on the smart device. the term.
  • Step 507 The second control terminal receives the response message of the fourth request message sent by the smart device and determines that the configuration process is completed.
  • this embodiment provides an interactive process of first requesting and then discovering smart devices.
  • the specific implementation of this process is as follows:
  • Step 600 The smart device registers with the server. After successful registration, the server address of the smart device is generated;
  • the smart device has been added to the second device domain by the second control terminal;
  • Step 601 The first control terminal obtains and requests the server address of the smart device through NFC or Bluetooth;
  • Step 602 The first control terminal logs in to the server and performs verification
  • the server includes a device server and a verification server.
  • the first control terminal can access the server address of the smart device only after passing verification by the verification server;
  • Step 603 The first control terminal accesses the server address and inputs its own authentication information.
  • the server of the smart device verifies the authentication information and passes it, the first control terminal enters the device page and sends a first request message to the server through the device page.
  • Carry information such as the request deadline and the purpose of the request;
  • Step 604 The server sends a second request message to the second control terminal, carrying the first control terminal identification, smart device identification, request validity period, and request purpose information;
  • Step 605 The second control terminal and the intelligent device establish a secure channel
  • Step 606 The second control terminal sends a third request message to the smart device, carrying the identification of the first control terminal, the request validity period, the start time of the smart device receiving the request, and other information;
  • Step 607 The smart device sends a response message of the third request message to the second control terminal;
  • Step 608 Optionally, the server sends a notification message to the first control terminal;
  • the notification message is used to notify the smart device requested by the first control terminal to enter the allowed pairing mode.
  • Step 609 The smart device sends the second broadcast message through DNS-SD;
  • Step 610 The first control terminal receives the second broadcast message and establishes a session connection with the smart device
  • the first control terminal and the smart device establish a PASE secure channel. All messages between the first control terminal and the smart device are received and sent through the PASE secure channel; the first control terminal sends configuration information to the smart device, including UTC time, etc. ; The first control terminal authenticates the smart device and sends an authentication device signal request to the smart device, so that the smart device generates a new public key and private key pair, and the public key and private key pair are used for communication with the smart device in the first device domain;
  • Step 611 The first control terminal sends the first certificate of the first device domain to the smart device through the session connection;
  • the first control terminal generates or obtains the node operation certificate from the authentication server and sends it to the smart device.
  • the first control terminal configures the access control policy, network information, etc. to the smart device.
  • Step 612 The second control terminal sends a fourth request message to the smart device, carrying the first control terminal's control authority and control period for the smart device;
  • Step 613 The smart device sends a response message of the fourth request message to the second control terminal;
  • Step 614 Determine that the process of configuring the new manager is completed.
  • this embodiment provides an interactive process that first discovers and then requests smart devices.
  • the specific implementation of this process is as follows:
  • Step 700 The smart device starts the local server function, and the second control terminal discovers the smart device and adds the smart device to the second device domain;
  • Step 701 The first control terminal sends the first broadcast message through DNS-SD;
  • Step 702 The smart device sends a response message to the first broadcast message to the first control terminal, where the response message includes the server address of the smart device;
  • Step 703 The first control terminal accesses the server address and inputs its own authentication information.
  • the server of the smart device verifies the authentication information and passes it, the first control terminal enters the device page and sends a first request message to the server through the device page.
  • Carrying the type and request of the first control terminal Validity period, request purpose, request reason information;
  • the server includes a device server and a verification server.
  • the first control terminal can access the server address of the smart device only after passing verification by the verification server;
  • Step 704 The server sends a second request message to the second control terminal, carrying information such as the first control terminal identification, smart device identification, request validity period, request purpose, etc.;
  • Step 705 After the second control terminal agrees to the second request message, the second control terminal establishes a secure channel with the smart device;
  • Step 706 The second control terminal sends a third request message to the smart device, carrying the identification of the first control terminal, the request validity period, the start time of the smart device receiving the request, and other information;
  • Step 707 The smart device sends a response message of the third request message to the second control terminal;
  • Step 708 The smart device sends the second broadcast message through DNS-SD;
  • Step 709 The first control terminal receives the second broadcast message and establishes a session connection with the smart device
  • the first control terminal and the smart device establish a PASE secure channel. All messages between the first control terminal and the smart device are received and sent through the PASE secure channel; the first control terminal sends configuration information to the smart device, including UTC time, etc. ; The first control terminal authenticates the smart device and sends an authentication device signal request to the smart device, so that the smart device generates a new public key and private key pair, and the public key and private key pair are used for communication with the smart device in the first device domain;
  • Step 710 The first control terminal sends the first certificate of the first device domain to the smart device through the session connection;
  • the first control terminal generates or obtains the node operation certificate from the authentication server and sends it to the smart device.
  • the first control terminal configures the access control policy, network information, etc. to the smart device.
  • Step 711 The second control terminal sends a fourth request message to the smart device, carrying the first control terminal's control authority and control period for the smart device;
  • Step 712 The smart device sends a response message of the fourth request message to the second control terminal;
  • Step 713 Determine that the process of configuring the new manager is completed.
  • this embodiment provides an interactive process of first discovering and then requesting smart devices.
  • the smart devices are located in a wireless autonomous network (wireless MASH network).
  • the wireless MASH network is composed of multiple smart devices. The specific implementation of this process is as follows:
  • Step 800 The second control terminal sends a registration request to the server of the smart device and completes the registration;
  • Step 801 The second control terminal connects to the server through the wireless MASH network, and adds the smart device in the wireless MASH network to the second device domain;
  • Step 802 The first control terminal sends the first broadcast message to the wireless MASH network through DNS-SD;
  • Step 803 The smart device sends a response message to the first broadcast message to the first control terminal through the wireless MASH network, where the response message includes the server address of the smart device;
  • Step 804 The first control terminal accesses the server address and inputs its own authentication information.
  • the server of the smart device verifies the authentication information and passes it, the first control terminal enters the device page and sends a first request message to the server through the device page. Carrying the type of the first control terminal, request validity period, request purpose, and request reason information;
  • the server includes a device server and a verification server.
  • the first control terminal can access the server address of the smart device only after passing verification by the verification server;
  • Step 805 The server sends a second request message to the second control terminal, carrying information such as the first control terminal identification, smart device identification, request validity period, request purpose, etc.;
  • Step 806 After the second control terminal agrees to the second request message, the second control terminal establishes a secure channel with the smart device;
  • Step 807 The second control terminal sends a third request message to the smart device, carrying the first control message.
  • Step 808 The smart device sends a response message of the third request message to the second control terminal;
  • Step 809 The smart device sends the second broadcast message through DNS-SD;
  • Step 810 The first control terminal receives the second broadcast message and establishes a session connection with the smart device
  • the first control terminal and the smart device establish a PASE secure channel. All messages between the first control terminal and the smart device are received and sent through the PASE secure channel; the first control terminal sends configuration information to the smart device, including UTC time, etc. ; The first control terminal authenticates the smart device and sends an authentication device signal request to the smart device, so that the smart device generates a new public key and private key pair, and the public key and private key pair are used for communication with the smart device in the first device domain;
  • Step 811 The first control terminal sends the first certificate of the first device domain to the smart device through the session connection;
  • the first control terminal generates or obtains the node operation certificate from the authentication server and sends it to the smart device.
  • the first control terminal configures the access control policy, network information, etc. to the smart device.
  • Step 812 The second control terminal sends a fourth request message to the smart device, carrying the first control terminal's control authority and control period for the smart device;
  • Step 813 The smart device sends a response message of the fourth request message to the second control terminal;
  • Step 814 Determine that the process of configuring the new manager is completed.
  • Embodiment 2 Based on the same inventive concept, the embodiment of the present disclosure also provides a control terminal, because the control terminal is the control terminal in the method in the embodiment of the present disclosure, and the principle of the control terminal in solving the problem is the same as that of the control terminal.
  • the methods are similar, so the implementation of the control terminal can be referred to the implementation of the method, and repeated details will not be repeated.
  • control terminal is a device with wireless communication functions and can be deployed on land, including indoors or outdoors, handheld or vehicle-mounted; it can also be deployed on water (such as ships, etc.); it can also be deployed on In the air (such as airplanes, balloons, satellites, etc.).
  • the terminal may be a mobile phone, a tablet, a computer with wireless transceiver functions, or any other terminal.
  • the control terminal includes a processor 900 and a memory 901.
  • the memory 901 is used to store programs executable by the processor 900.
  • the processor 900 is used to read the programs in the memory 901. And perform the following steps:
  • the control terminal sends a first request message to the server of the intelligent device.
  • the control terminal is located in the first device domain, and the intelligent device is located in the second device domain.
  • the first request message is used to request the second server located in the second device domain.
  • the control terminal allows the control terminal to add the smart device to the first device domain;
  • the control terminal determines that the smart device is allowed to be added to the first device domain, and the control terminal establishes a session connection with the smart device;
  • the control terminal sends the first certificate of the first device domain to the smart device through the session connection, so that the control terminal and the smart device can communicate securely through the first certificate.
  • the processor 900 is specifically configured to execute:
  • the control terminal controls the smart device according to the control authority information determined by the second control terminal, where the control authority information includes control authority and control period.
  • the processor 900 is specifically configured to execute:
  • the control terminal obtains the server address of the smart device and accesses the device page of the smart device according to the server address;
  • the control terminal sends a first request message to the server through the device page.
  • the processor 900 is specifically configured to execute:
  • the control terminal establishes a communication connection with the smart device through NFC or Bluetooth, and obtains the server address of the smart device.
  • the processor 900 is specifically configured to execute:
  • the control terminal sends a first broadcast message through DNS-SD and receives a response message to the first broadcast message, wherein the response message includes information related to the smart device;
  • the processor 900 is specifically configured to execute:
  • the control terminal sends its own authentication information to the server according to the server address;
  • the control terminal When the server verifies and passes the authentication information, the control terminal enters and accesses the device page of the smart device.
  • the first request message includes at least one of a control terminal identification, a control terminal type, an intelligent device identification, a request validity period, a request purpose, and a request reason.
  • the first request message includes the identity information of the control terminal.
  • the identity information is used to determine whether the control terminal satisfies the trigger condition determined by the second control terminal, and determines whether the smart device satisfies the trigger condition. Allowed to be added to the first device domain.
  • the server includes a server for smart device registration or a smart device with a local server function.
  • the processor 900 is specifically configured to execute:
  • the control terminal receives the second broadcast message sent by the smart device through DNS-SD and determines that the smart device is allowed to be added to the first device domain.
  • Embodiment 3 Based on the same inventive concept, the embodiment of the present disclosure also provides a control terminal, because the control terminal is the control terminal in the method in the embodiment of the present disclosure, and the principle of solving the problem of the control terminal is the same as that of the control terminal.
  • the methods are similar, so the implementation of the control terminal can be referred to the implementation of the method, and repeated details will not be repeated.
  • control terminal is a device with wireless communication functions and can be deployed on land, including indoors or outdoors, handheld or vehicle-mounted; it can also be deployed on water (such as ships, etc.); it can also be deployed on In the air (such as airplanes, balloons, satellites, etc.).
  • the terminal can be a mobile phone, a tablet, a computer with wireless transceiver functions, or various forms of UE or terminal device.
  • control terminal includes a processor 1000 and a memory 1001.
  • the memory 1001 is used to store programs executable by the processor 1000, and the processor 1000 is used to read the programs in the memory 1001 and perform the following steps:
  • the control terminal receives a second request message sent by the server of the smart device, the control terminal and the smart device are in the second device domain, and the second request message is used to trigger the control terminal to allow the smart device to be accessed by the smart device.
  • the first control terminal is added to the first device domain where the first control terminal is located;
  • the control terminal sends a third request message to the smart device.
  • the third request message is used to trigger the smart device to turn on pairing mode, so that the first control terminal adds the smart device to the first device. in the domain.
  • the processor 1000 is specifically configured to execute:
  • the control terminal sends a fourth request message to the smart device, where the fourth request message is used to indicate the control authority information of the first control terminal on the smart device.
  • the fourth request message includes the control authority and control period of the first control terminal on the smart device.
  • the second request message includes at least one of a first control terminal identification, a first control terminal type, an intelligent device identification, a request validity period, a request purpose, and a request reason.
  • the third request message includes at least one of an identification of the first control terminal, a request validity period, and a start time for the smart device to receive the request.
  • the second request message includes the identity information of the first control terminal.
  • the identity information is used to determine whether the first control terminal satisfies the trigger condition determined by the control terminal, and determines the trigger condition when the trigger condition is met. Smart devices are allowed to be added to the first device domain.
  • the server includes a server for smart device registration or a smart device with local server function. Prepare.
  • Embodiment 4 Based on the same inventive concept, the embodiment of the disclosure also provides a server. Since the server is the server in the method in the embodiment of the disclosure, and the principle of solving the problem by the server is similar to the method, therefore The implementation of this server can be found in the implementation of the method, and the repeated points will not be repeated.
  • the server in this embodiment can be a separate server device or a smart device with server functions.
  • the server in this embodiment can be a server registered by a smart device or a local server. functional smart devices.
  • a server provided by this embodiment includes a processor 1100 and a memory 1101.
  • the memory 1101 is used to store programs executable by the processor 1100.
  • the processor 1100 is used to read the program in memory 1101 and perform the following steps:
  • Receive a first request message sent by a first control terminal the first control terminal is located in the first device domain, the first request message is used to request the second control terminal to allow the first control terminal to add the smart device to The first device domain; the second control terminal and the smart device are in the second device domain;
  • Device domain Send a second request message to the second control terminal, the second request message being used to trigger the second control terminal to allow the smart device to be added by the first control terminal to the first location where the first control terminal is located.
  • the processor 1100 is specifically configured to execute:
  • the processor 1100 is specifically configured to execute:
  • the authentication information is verified and passed, the first request message sent by the first control terminal is received through the device page.
  • the first request message includes at least one of a first control terminal identification, a first control terminal type, an intelligent device identification, a request validity period, a request purpose, and a request reason.
  • the second request message includes at least one of a first control terminal identification, a first control terminal type, an intelligent device identification, a request validity period, a request purpose, and a request reason.
  • embodiments of the present disclosure also provide a computer storage medium on which a computer program is stored.
  • the program is used to implement the following steps when executed by a processor:
  • the first control terminal sends a first request message to the server of the smart device.
  • the first control terminal is located in the first device domain.
  • the smart device is located in the second device domain.
  • the first request message is used to request that the server is located in the second device domain.
  • the second control terminal of the domain allows the first control terminal to add the smart device to the first device domain;
  • the first control terminal determines that the smart device is allowed to be added to the first device domain, and the first control terminal establishes a session connection with the smart device;
  • the first control terminal sends the first certificate of the first device domain to the smart device through the session connection, so that the first control terminal and the smart device can communicate securely through the first certificate.
  • embodiments of the present disclosure also provide a computer storage medium on which a computer program is stored.
  • the program is used to implement the following steps when executed by a processor:
  • the second control terminal receives a second request message sent by the server of the smart device, the second control terminal and the smart device are in the second device domain, and the second request message is used to trigger the second control terminal to allow the
  • the smart device is added by the first control terminal to the first device domain where the first control terminal is located;
  • the second control terminal sends a third request message to the smart device.
  • the third request message is used to trigger the smart device to turn on the pairing mode, so that the first control terminal adds the smart device to the third in a device domain.
  • embodiments of the present disclosure also provide a computer storage medium on which a computer program is stored.
  • the program is used to implement the following steps when executed by a processor:
  • Receive a first request message sent by a first control terminal the first control terminal is located in the first device domain, the first request message is used to request the second control terminal to allow the first control terminal to add the smart device to The first device domain; the second control terminal and the smart device are in the second device domain;
  • Device domain Send a second request message to the second control terminal, the second request message being used to trigger the second control terminal to allow the smart device to be added by the first control terminal to the first location where the first control terminal is located.
  • embodiments of the present disclosure may be provided as methods, systems, or computer program products. Accordingly, the present disclosure may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment that combines software and hardware aspects. Furthermore, the present disclosure may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, magnetic disk storage, optical storage, and the like) embodying computer-usable program code therein.
  • a computer-usable storage media including, but not limited to, magnetic disk storage, optical storage, and the like
  • These computer program instructions may also be stored in a computer-readable memory that causes a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including the instructed device, the instructions
  • the equipment implements the functions specified in a process or processes in the flow diagram and/or in a block or blocks in the block diagram.
  • These computer program instructions may also be loaded onto a computer or other programmable data processing device, causing a series of operating steps to be performed on the computer or other programmable device to produce computer-implemented processing, thereby executing on the computer or other programmable device.
  • Instructions provide steps for implementing the functions specified in a process or processes of a flowchart diagram and/or a block or blocks of a block diagram.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本公开提供了一种控制跨域设备的方法、控制终端、服务器及系统,在智能家居场景下,使得新管理者可以更加便携地添加智能设备,满足多用户控制智能设备的场景。该方法包括:第一控制终端向智能设备的服务器发送第一请求消息,所述第一控制终端位于第一设备域,所述智能设备位于第二设备域,所述第一请求消息用于请求位于第二设备域的第二控制终端允许所述第一控制终端添加所述智能设备到第一设备域;第一控制终端确定所述智能设备允许被添加到第一设备域,第一控制终端与所述智能设备建立会话连接;第一控制终端通过所述会话连接向所述智能设备发送第一设备域的第一证书,以使所述第一控制终端与所述智能设备通过所述第一证书进行安全通信。

Description

控制跨域设备的方法、控制终端、服务器及系统
相关申请的交叉引用
本申请要求在2022年04月20日提交中国专利局、申请号为202210417197.3、申请名称为“控制跨域设备的方法、控制终端、服务器及系统”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本公开涉及无线通信技术领域,特别涉及一种控制跨域设备的方法、控制终端、服务器及系统。
背景技术
随着物联网技术的发展,物联网设备得到更大范围的应用。以智能家居为例,用户可以通过智能设备访问和控制智能家居设备。
使用智能设备的过程中,不同的家庭成员可能都有管理和访问智能设备的需求,现有的智能设备不支持多个管理者,不利于智能设备的推广使用。
发明内容
本公开提供一种控制跨域设备的方法、控制终端、服务器及系统,在智能家居场景下,使得新管理者可以更加便携地添加智能设备,促进智能设备在泛家居场景的共享和使用,满足多用户控制智能设备的场景。
第一方面,本公开实施例提供的一种控制跨域设备的方法,包括:
第一控制终端向智能设备的服务器发送第一请求消息,所述第一控制终端位于第一设备域,所述智能设备位于第二设备域,所述第一请求消息用于请求位于第二设备域的第二控制终端允许所述第一控制终端添加所述智能设备到第一设备域;
第一控制终端确定所述智能设备允许被添加到第一设备域,第一控制终 端与所述智能设备建立会话连接;
第一控制终端通过所述会话连接向所述智能设备发送第一设备域的第一证书,以使所述第一控制终端与所述智能设备通过所述第一证书进行安全通信。
作为一种可选的实施方式,还包括:
所述第一控制终端根据所述第二控制终端确定的控制权限信息,对所述智能设备进行控制,所述控制权限信息包括控制权限和控制期限。
作为一种可选的实施方式,所述第一控制终端向智能设备的服务器发送第一请求消息,包括:
第一控制终端获取智能设备的服务器地址,根据所述服务器地址访问所述智能设备的设备页面;
第一控制终端通过所述设备页面向所述服务器发送第一请求消息。
作为一种可选的实施方式,所述第一控制终端获取智能设备的服务器地址,包括:
所述第一控制终端通过NFC或蓝牙与所述智能设备建立通信连接,获取所述智能设备的服务器地址。
作为一种可选的实施方式,所述第一控制终端获取智能设备的服务器地址,包括:
所述第一控制终端通过DNS-SD发送第一广播消息,接收所述第一广播消息的响应消息,其中所述响应消息包括与智能设备相关的信息;
根据与智能设备相关的信息,确定所述智能设备的服务器地址。
作为一种可选的实施方式,所述第一控制终端根据所述服务器地址访问所述智能设备的设备页面,包括:
所述第一控制终端根据所述服务器地址向所述服务器发送自身的认证信息;
当所述服务器对所述认证信息进行验证并通过时,所述第一控制终端进入并访问所述智能设备的设备页面。
作为一种可选的实施方式,
所述第一请求消息包括第一控制终端标识、第一控制终端类型、智能设备标识、请求有效期、请求目的、请求原因中的至少一种。
作为一种可选的实施方式,所述第一请求消息包括所述第一控制终端的身份信息,所述身份信息用于判断所述第一控制终端是否满足所述第二控制终端确定的触发条件,并在满足触发条件时确定所述智能设备允许被添加到第一设备域。
作为一种可选的实施方式,
所述服务器包括智能设备注册的服务器或具备本地服务器功能的智能设备。
作为一种可选的实施方式,所述第一控制终端确定所述智能设备允许被添加到第一设备域,包括:
所述第一控制终端接收到所述智能设备通过DNS-SD发送的第二广播消息,确定所述智能设备允许被添加到第一设备域。
第二方面,本公开实施例提供的一种控制跨域设备的方法,包括:
第二控制终端接收智能设备的服务器发送的第二请求消息,所述第二控制终端和所述智能设备处于第二设备域,所述第二请求消息用于触发所述第二控制终端允许所述智能设备被所述第一控制终端添加到所述第一控制终端所在的第一设备域;
第二控制终端向所述智能设备发送第三请求消息,所述第三请求消息用于触发所述智能设备开启配对模式,以使所述第一控制终端将所述智能设备添加到所述第一设备域中。
作为一种可选的实施方式,还包括:
第二控制终端向智能设备发送第四请求消息,所述第四请求消息用于指示所述第一控制终端对所述智能设备的控制权限信息。
作为一种可选的实施方式,所述第四请求消息包括所述第一控制终端对所述智能设备的控制权限和控制期限。
作为一种可选的实施方式,
所述第二请求消息包括第一控制终端标识、第一控制终端类型、智能设备标识、请求有效期、请求目的、请求原因中的至少一种。
作为一种可选的实施方式,
所述第三请求消息包括第一控制终端的标识、请求有效期,所述智能设备接收请求的开始时间中的至少一种。
作为一种可选的实施方式,所述第二请求消息包括所述第一控制终端的身份信息,所述身份信息用于判断所述第一控制终端是否满足所述第二控制终端确定的触发条件,并在满足触发条件时确定所述智能设备允许被添加到第一设备域。
作为一种可选的实施方式,
所述服务器包括智能设备注册的服务器或具备本地服务器功能的智能设备。
第三方面,本公开实施例提供的一种控制跨域设备的方法,包括:
接收第一控制终端发送的第一请求消息,所述第一控制终端位于第一设备域,所述第一请求消息用于请求第二控制终端允许所述第一控制终端添加所述智能设备到第一设备域;所述第二控制终端和所述智能设备处于第二设备域;
向第二控制终端发送第二请求消息,所述第二请求消息用于触发所述第二控制终端允许所述智能设备被所述第一控制终端添加到所述第一控制终端所在的第一设备域。
作为一种可选的实施方式,所述接收第一控制终端发送的第一请求消息,包括:
生成所述智能设备的设备页面,通过所述设备页面接收第一控制终端发送的第一请求消息。
作为一种可选的实施方式,所述通过所述设备页面接收第一控制终端发送的第一请求消息,包括:
接收所述第一控制终端发送的认证信息;
对所述认证信息进行验证并通过时,通过所述设备页面接收第一控制终端发送的第一请求消息。
作为一种可选的实施方式,
所述第一请求消息包括第一控制终端标识、第一控制终端类型、智能设备标识、请求有效期、请求目的、请求原因中的至少一种。
作为一种可选的实施方式,
所述第二请求消息包括第一控制终端标识、第一控制终端类型、智能设备标识、请求有效期、请求目的、请求原因中的至少一种。
第四方面,本公开实施例还提供一种控制跨域设备的系统,第一控制终端、第二控制终端、智能设备、智能设备的服务器,其中:
第一控制终端向智能设备的服务器发送第一请求消息,所述第一控制终端位于第一设备域,所述智能设备位于第二设备域,所述第一请求消息用于请求位于第二设备域的第二控制终端允许所述第一控制终端添加所述智能设备到第一设备域;
所述服务器向第二控制终端发送第二请求消息,所述第二请求消息用于触发所述第二控制终端允许所述智能设备被所述第一控制终端添加到所述第一控制终端所在的第一设备域;
所述第二控制终端向所述智能设备发送第三请求消息,所述第三请求消息用于触发所述智能设备开启配对模式,以使所述第一控制终端将所述智能设备添加到所述第一设备域中;
所述第一控制终端确定所述智能设备允许被添加到第一设备域,第一控制终端与所述智能设备建立会话连接;第一控制终端通过所述会话连接向所述智能设备发送第一设备域的第一证书,以使所述第一控制终端与所述智能设备通过所述第一证书进行安全通信。
作为一种可选的实施方式,还包括:
第二控制终端向智能设备发送第四请求消息,所述第四请求消息用于指 示所述第一控制终端对所述智能设备的控制权限信息;
所述第一控制终端根据所述第二控制终端确定的控制权限信息,对所述智能设备进行控制。
作为一种可选的实施方式,所述第四请求消息包括所述第一控制终端对所述智能设备的控制权限和控制期限。
作为一种可选的实施方式,所述第一控制终端向智能设备的服务器发送第一请求消息,包括:
第一控制终端获取智能设备的服务器地址,根据所述服务器地址访问所述智能设备的设备页面;
第一控制终端通过所述设备页面向所述服务器发送第一请求消息。
作为一种可选的实施方式,所述第一控制终端获取智能设备的服务器地址,包括:
所述第一控制终端通过NFC或蓝牙与所述智能设备建立通信连接,获取所述智能设备的服务器地址。
作为一种可选的实施方式,所述第一控制终端获取智能设备的服务器地址,包括:
所述第一控制终端通过DNS-SD发送第一广播消息,接收所述第一广播消息的响应消息,其中所述响应消息包括与智能设备相关的信息;
根据与智能设备相关的信息,确定所述智能设备的服务器地址。
作为一种可选的实施方式,所述第一控制终端根据所述服务器地址访问所述智能设备的设备页面,包括:
所述第一控制终端根据所述服务器地址向所述服务器发送自身的认证信息;
当所述服务器对所述认证信息进行验证并通过时,所述第一控制终端进入并访问所述智能设备的设备页面。
作为一种可选的实施方式,
所述第一请求消息包括第一控制终端标识、第一控制终端类型、智能设 备标识、请求有效期、请求目的、请求原因中的至少一种。
作为一种可选的实施方式,所述第一请求消息包括所述第一控制终端的身份信息,所述身份信息用于判断所述第一控制终端是否满足所述第二控制终端确定的触发条件,并在满足触发条件时确定所述智能设备允许被添加到第一设备域。
作为一种可选的实施方式,所述服务器包括智能设备注册的服务器或具备本地服务器功能的智能设备。
作为一种可选的实施方式,
所述第二请求消息包括第一控制终端标识、第一控制终端类型、智能设备标识、请求有效期、请求目的、请求原因中的至少一种。
作为一种可选的实施方式,所述第二请求消息包括所述第一控制终端的身份信息,所述身份信息用于判断所述第一控制终端是否满足所述第二控制终端确定的触发条件,并在满足触发条件时确定所述智能设备允许被添加到第一设备域。
作为一种可选的实施方式,
所述第三请求消息包括第一控制终端的标识、请求有效期,所述智能设备接收请求的开始时间中的至少一种。
作为一种可选的实施方式,所述第一控制终端确定所述智能设备允许被添加到第一设备域,包括:
所述第一控制终端接收到所述智能设备通过DNS-SD发送的第二广播消息,确定所述智能设备允许被添加到第一设备域。
第五方面,本公开实施例还提供一种控制终端,该控制终端包括处理器和存储器,所述存储器用于存储所述处理器可执行的程序,所述处理器用于读取所述存储器中的程序并执行如下步骤:
控制终端向智能设备的服务器发送第一请求消息,所述控制终端位于第一设备域,所述智能设备位于第二设备域,所述第一请求消息用于请求位于第二设备域的第二控制终端允许所述控制终端添加所述智能设备到第一设备 域;
控制终端确定所述智能设备允许被添加到第一设备域,控制终端与所述智能设备建立会话连接;
控制终端通过所述会话连接向所述智能设备发送第一设备域的第一证书,以使所述控制终端与所述智能设备通过所述第一证书进行安全通信。
作为一种可选的实施方式,所述处理器具体还被配置为执行:
所述控制终端根据所述第二控制终端确定的控制权限信息,对所述智能设备进行控制,所述控制权限信息包括控制权限和控制期限。
作为一种可选的实施方式,所述处理器具体被配置为执行:
控制终端获取智能设备的服务器地址,根据所述服务器地址访问所述智能设备的设备页面;
控制终端通过所述设备页面向所述服务器发送第一请求消息。
作为一种可选的实施方式,所述处理器具体被配置为执行:
所述控制终端通过NFC或蓝牙与所述智能设备建立通信连接,获取所述智能设备的服务器地址。
作为一种可选的实施方式,所述处理器具体被配置为执行:
所述控制终端通过DNS-SD发送第一广播消息,接收所述第一广播消息的响应消息,其中所述响应消息包括与智能设备相关的信息;
根据与智能设备相关的信息,确定所述智能设备的服务器地址。
作为一种可选的实施方式,所述处理器具体被配置为执行:
所述控制终端根据所述服务器地址向所述服务器发送自身的认证信息;
当所述服务器对所述认证信息进行验证并通过时,所述控制终端进入并访问所述智能设备的设备页面。
作为一种可选的实施方式,
所述第一请求消息包括控制终端标识、控制终端类型、智能设备标识、请求有效期、请求目的、请求原因中的至少一种。
作为一种可选的实施方式,
所述第一请求消息包括所述控制终端的身份信息,所述身份信息用于判断所述控制终端是否满足所述第二控制终端确定的触发条件,并在满足触发条件时确定所述智能设备允许被添加到第一设备域。
作为一种可选的实施方式,
所述服务器包括智能设备注册的服务器或具备本地服务器功能的智能设备。
作为一种可选的实施方式,所述处理器具体被配置为执行:
所述控制终端接收到所述智能设备通过DNS-SD发送的第二广播消息,确定所述智能设备允许被添加到第一设备域。
第六方面,本公开实施例还提供一种控制终端,该控制终端包括处理器和存储器,所述存储器用于存储所述处理器可执行的程序,所述处理器用于读取所述存储器中的程序并执行如下步骤:
控制终端接收智能设备的服务器发送的第二请求消息,所述控制终端和所述智能设备处于第二设备域,所述第二请求消息用于触发所述控制终端允许所述智能设备被所述第一控制终端添加到所述第一控制终端所在的第一设备域;
控制终端向所述智能设备发送第三请求消息,所述第三请求消息用于触发所述智能设备开启配对模式,以使所述第一控制终端将所述智能设备添加到所述第一设备域中。
作为一种可选的实施方式,所述处理器具体还被配置为执行:
控制终端向智能设备发送第四请求消息,所述第四请求消息用于指示所述第一控制终端对所述智能设备的控制权限信息。
作为一种可选的实施方式,
所述第四请求消息包括所述第一控制终端对所述智能设备的控制权限和控制期限。
作为一种可选的实施方式,
所述第二请求消息包括第一控制终端标识、第一控制终端类型、智能设 备标识、请求有效期、请求目的、请求原因中的至少一种。
作为一种可选的实施方式,
所述第三请求消息包括第一控制终端的标识、请求有效期,所述智能设备接收请求的开始时间中的至少一种。
作为一种可选的实施方式,
所述第二请求消息包括所述第一控制终端的身份信息,所述身份信息用于判断所述第一控制终端是否满足所述控制终端确定的触发条件,并在满足触发条件时确定所述智能设备允许被添加到第一设备域。
作为一种可选的实施方式,
所述服务器包括智能设备注册的服务器或具备本地服务器功能的智能设备。
第七方面,本公开实施例还提供一种服务器,该服务器包括处理器和存储器,所述存储器用于存储所述处理器可执行的程序,所述处理器用于读取所述存储器中的程序并执行如下步骤:
接收第一控制终端发送的第一请求消息,所述第一控制终端位于第一设备域,所述第一请求消息用于请求第二控制终端允许所述第一控制终端添加所述智能设备到第一设备域;所述第二控制终端和所述智能设备处于第二设备域;
向第二控制终端发送第二请求消息,所述第二请求消息用于触发所述第二控制终端允许所述智能设备被所述第一控制终端添加到所述第一控制终端所在的第一设备域。
作为一种可选的实施方式,所述处理器具体被配置为执行:
生成所述智能设备的设备页面,通过所述设备页面接收第一控制终端发送的第一请求消息。
作为一种可选的实施方式,所述处理器具体被配置为执行:
接收所述第一控制终端发送的认证信息;
对所述认证信息进行验证并通过时,通过所述设备页面接收第一控制终 端发送的第一请求消息。
作为一种可选的实施方式,
所述第一请求消息包括第一控制终端标识、第一控制终端类型、智能设备标识、请求有效期、请求目的、请求原因中的至少一种。
作为一种可选的实施方式,
所述第二请求消息包括第一控制终端标识、第一控制终端类型、智能设备标识、请求有效期、请求目的、请求原因中的至少一种。
第八方面,本公开实施例还提供计算机存储介质,其上存储有计算机程序,该程序被处理器执行时用于实现上述第一方面或第二方面或第三方面所述方法的步骤。
本公开的这些方面或其他方面在以下的实施例的描述中会更加简明易懂。
附图说明
为了更清楚地说明本公开实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简要介绍,显而易见地,下面描述中的附图仅仅是本公开的一些实施例,对于本领域的普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1为本公开实施例提供的一种控制跨域设备的方法实施流程图;
图2为本公开实施例提供的一种控制跨域设备的方法实施流程图;
图3为本公开实施例提供的一种控制跨域设备的方法实施流程图;
图4为本公开实施例提供的一种控制跨域设备的系统示意图;
图5为本公开实施例提供的一种控制跨域设备的交互流程图;
图6为本公开实施例提供的一种先请求再发现智能设备的交互流程图;
图7为本公开实施例提供的一种先发现再请求智能设备的交互流程图;
图8为本公开实施例提供的一种先发现再请求智能设备的交互流程图;
图9为本公开实施例提供的一种控制终端的示意图;
图10为本公开实施例提供的一种控制终端的示意图;
图11为本公开实施例提供的一种服务器的示意图。
具体实施方式
为了使本公开的目的、技术方案和优点更加清楚,下面将结合附图对本公开作进一步地详细描述,显然,所描述的实施例仅仅是本公开一部分实施例,而不是全部的实施例。基于本公开中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其它实施例,都属于本公开保护的范围。
本公开实施例中术语“和/或”,描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。字符“/”一般表示前后关联对象是一种“或”的关系。
本公开实施例描述的应用场景是为了更加清楚的说明本公开实施例的技术方案,并不构成对于本公开实施例提供的技术方案的限定,本领域普通技术人员可知,随着新应用场景的出现,本公开实施例提供的技术方案对于类似的技术问题,同样适用。其中,在本公开的描述中,除非另有说明,“多个”的含义是两个或两个以上。
实施例1、随着智能家居协议的逐步统一,智能家居设备的应用将会得到更大范围的应用,单个家庭的设备可以与邻居公用,甚至与整个楼宇的用户公用,满足购买者的需求同时,可以满足部分用户临时使用的需求,减少购买设备、布线、能源消耗等,避免不必要的投入。例如以摄像头为例,多个家庭可以公用走廊摄像头,以烟雾传感器为例,多个家庭可以公用多个烟雾传感器。
例如,Matter标准定义了智能家居领域中,单个设备可以拥有多个管理者,多个管理者可以将设备添加到不同的域中。其中,域是网络层之上的概念,不同的域可以使用相同的网络(如同一wifi网络),但不同的域具有不同的NOC(Node Operational Certificate,节点运营证书),多个管理者负责多个域的配置,包括域设备的添加,NOC的配置等。目前旧管理者添加新管理者 的流程如下所示:
流程1)旧管理者通过证书与智能设备建立安全通道;
流程2)旧管理者触发智能设备开启配置窗口;
流程3)智能设备开启配置模式,通过DNS-SD发送广播消息,使得新管理者可以通过DNS-SD发现智能设备;
流程4)新管理者与智能设备建立PASE安全会话;
流程5)新管理者与智能设备完成一系列交互,包括发送配置信息,认证设备、生成运营证书、配置运营证书、配置ACL、配置网络信息等;
流程6)旧管理者发送配置完成消息;
流程7)智能设备完成配置,添加了新的管理者,获取了新的节点运营证书,可以与新域中的智能设备进行交互。
目前,在泛家居场景下添加新的管理者的过程中,旧管理者和新管理者需要同时在场,通过线下沟通的方式确保两者的执行顺序,新管理者还需要从旧管理者获取信息,包括文字信息、声音信息等,操作繁琐,不利于智能家居设备的共享。另外,目前添加新管理者后,新管理者拥有与旧管理者相同的权限,使得旧管理者无法及时收回设备的使用权。
本实施例提供一种控制跨域设备的方法,使得新管理者可以方便的添加智能设备,同时保证旧管理者对智能设备拥有控制权,促进智能设备在泛家居场景的共享和使用,提升智能设备的利用率的同时,满足多个用户的需求。本实施例设计的核心思想是,增加了新管理者通过服务器申请添加智能设备,以及向旧管理者验证新管理者请求的过程,还增加了旧管理者对新管理者访问控制权限的管理,解决了目前在泛智能家居场景下存在增加新管理者操作繁琐以及新管理者权限不可控的问题。
如图1所示,本实施例提供的一种控制跨域设备的方法,应用于第一控制终端,需要说明的是,本实施例中的第一控制终端是新管理者侧的控制终端,用于通过服务器向第二控制终端(即旧管理侧的控制终端)发送添加智能设备到第一设备域的请求,具体的实施流程如下所示:
步骤100、第一控制终端向智能设备的服务器发送第一请求消息,所述第一控制终端位于第一设备域,所述智能设备位于第二设备域,所述第一请求消息用于请求位于第二设备域的第二控制终端允许所述第一控制终端添加所述智能设备到第一设备域;
在一些实施例中,本实施例中的智能设备包括但不限于智能家居设备、物联网设备等具备无线通信功能的设备。例如智能空调、智能音箱、楼层走廊的摄像设备、烟感传感器等家庭或公共设施中的智能设备。
实施中,本实施例中的智能设备位于第二控制终端配置的第二设备域,智能设备可以和第二控制终端进行安全通信,第二控制终端可以对智能设备进行控制。可选的,第二控制终端表示旧管理者使用的终端。
在一些实施例中,第一请求消息包括第一控制终端标识、第一控制终端类型、智能设备标识、请求有效期、请求目的、请求原因中的至少一种。
可选的,第一请求消息包括第一控制终端标识、请求有效期和请求目的。
可选的,第一请求消息包括第一控制终端类型、请求有效期和请求目的。
在一些实施例中,第一请求消息包括所述第一控制终端的身份信息,所述身份信息用于判断所述第一控制终端是否满足所述第二控制终端确定的触发条件,并在满足触发条件时确定所述智能设备允许被添加到第一设备域。
可选的,第一控制终端的身份信息包括但不限于第一控制终端的注册用户信息、例如注册用户的手机号、SIM卡号、身份证号等表征注册用户的身份信息。
实施中,服务器将第一控制终端的身份信息发送给智能设备,智能设备根据该身份信息来判断第一控制终端是否满足所述第二控制终端确定的触发条件,并在满足触发条件时确定智能设备允许被添加到第一设备域。例如,当智能设备检测到第一控制终端后自动触发智能设备进入配置模式,允许被添加到第一设备域,此时第一控制终端可以与所述智能设备建立会话连接。
在一些实施例中,本实施例中的服务器包括智能设备注册的服务器或具备本地服务器功能的智能设备。本实施例中的服务器可以独立于智能设备, 也可以和智能设备合为一体,本实施例对此不作过多限定。
在一些实施例中,第一控制终端向服务器发送第一请求消息之前,需要获取智能设备的服务器地址,其中,可以通过如下任一种方式获取:
方式1)所述第一控制终端通过NFC或蓝牙与所述智能设备建立通信连接,获取所述智能设备的服务器地址。
该方式下,第一控制终端预先已经知道即将建立通信连接的智能设备及其服务器,通过第一控制终端上的NFC(Near Field Communication,近场功能)功能获取服务器地址,进而和智能设备建立安全通信连接,或者通过第一控制终端的蓝牙功能和智能设备进行配对,从而获取到服务器地址,进而和智能设备建立安全的通信连接。
方式2)所述第一控制终端通过DNS-SD(DNS Service Discovery,域名系统服务发现)发送第一广播消息,接收所述第一广播消息的响应消息,其中所述响应消息包括与智能设备相关的信息;根据与智能设备相关的信息,确定所述智能设备的服务器地址。
该方式下,第一控制终端并不知道即将要建立通信连接的智能设备及其服务器,因此,通过DNS-SD发送第一广播消息,第一广播消息可以是单播或多播方式发送的,用于请求发现某种类型的智能设备,当接收到第一广播消息的响应消息后,说明第一控制终端发现了智能设备,可以根据响应消息中携带的与智能设备相关的信息获取智能设备的服务器地址。
可选的,响应消息包括智能设备的服务器地址。
在一些实施例中,第一控制终端获取智能设备的服务器地址后,根据所述服务器地址访问所述智能设备的设备页面;通过所述设备页面向所述服务器发送第一请求消息。
在一些实施例中,第一控制终端获取智能设备的服务器地址后,根据所述服务器地址向所述服务器发送自身的认证信息;当所述服务器对所述认证信息进行验证并通过时,所述第一控制终端进入并访问所述智能设备的设备页面。
步骤101、第一控制终端确定所述智能设备允许被添加到第一设备域,第一控制终端与所述智能设备建立会话连接;
在一些实施例中,所述第一控制终端接收到所述智能设备通过DNS-SD发送的第二广播消息,确定所述智能设备允许被添加到第一设备域。
步骤102、第一控制终端通过所述会话连接向所述智能设备发送第一设备域的第一证书,以使所述第一控制终端与所述智能设备通过所述第一证书进行安全通信。
实施中,第一控制终端通过所述会话连接向所述智能设备发送第一设备域的第一证书,将智能设备添加到第一设备域,最终实现和智能设备的通信。其中,第一控制终端生成或从认证服务器获取第一证书,如节点运营证书,智能设备接收第一证书后,和第一控制终端进行一系列信息交互,完成新管理者的配置,第一控制终端将智能设备添加到第一设备域,智能设备和第一控制终端建立安全通信。
在一些实施例中,所述第一控制终端根据所述第二控制终端确定的控制权限信息,对所述智能设备进行控制,所述控制权限信息包括控制权限和控制期限。
实施中,在第一控制终端通过所述会话连接向所述智能设备发送第一设备域的第一证书之后,还可以通过第二控制终端向智能设备发送第四请求消息,用于指示所述第一控制终端对所述智能设备的控制权限信息,以使第一控制终端根据控制权限信息对智能设备进行控制。
如图2所示,本实施例还提供一种控制跨域设备的方法,应用于第二控制终端,当智能设备的服务器接收第一控制终端发送的第一请求消息之后,向第二控制终端发送第二请求消息,第二控制终端接收到第二请求消息后执行如下流程:
步骤200、第二控制终端接收智能设备的服务器发送的第二请求消息,所述第二控制终端和所述智能设备处于第二设备域,所述第二请求消息用于触 发所述第二控制终端允许所述智能设备被所述第一控制终端添加到所述第一控制终端所在的第一设备域;
在一些实施例中,所述第二请求消息包括第一控制终端标识、第一控制终端类型、智能设备标识、请求有效期、请求目的、请求原因中的至少一种。
其中,请求有效期可以是智能设备接收请求的有效期。
实施中,第二请求消息和第一请求消息中的至少部分信息是相同的,例如都包含第一控制终端标识或第一控制终端类型,以及请求有效期、请求目的等。
在一些实施例中,所述第二请求消息包括所述第一控制终端的身份信息,所述身份信息用于判断所述第一控制终端是否满足所述第二控制终端确定的触发条件,并在满足触发条件时确定所述智能设备允许被添加到第一设备域。
可选的,身份信息包括但不限于第一控制终端的注册用户信息、例如注册用户的手机号、SIM卡号、身份证号等表征注册用户的身份信息。
实施中,服务器将第一控制终端的身份信息发送给智能设备,智能设备根据该身份信息来判断第一控制终端是否满足所述第二控制终端确定的触发条件,并在满足触发条件时确定智能设备允许被添加到第一设备域。例如,当智能设备检测到第一控制终端后自动触发智能设备进入配置模式,允许被添加到第一设备域,此时第一控制终端可以与所述智能设备建立会话连接。
在一些实施例中,所述服务器包括智能设备注册的服务器或具备本地服务器功能的智能设备。
步骤201、第二控制终端向智能设备发送第三请求消息,所述第三请求消息用于触发所述智能设备开启配对模式,以使所述第一控制终端将所述智能设备添加到所述第一设备域中。
在一些实施例中,本实施例中的第三请求消息包括第一控制终端的标识、请求有效期,所述智能设备接收请求的开始时间中的至少一种。
在一些实施例中,第二控制终端还可以向智能设备发送第四请求消息,所述第四请求消息用于指示所述第一控制终端对所述智能设备的控制权限信 息。可选的,所述第四请求消息包括所述第一控制终端对所述智能设备的控制权限和控制期限。
如图3所示,本实施例还提供一种控制跨域设备的方法,应用于服务器,当智能设备的服务器接收第一控制终端发送的第一请求消息之后,服务器还执行如下流程:
步骤300、接收第一控制终端发送的第一请求消息,所述第一控制终端位于第一设备域,所述第一请求消息用于请求第二控制终端允许所述第一控制终端添加所述智能设备到第一设备域;所述第二控制终端和所述智能设备处于第二设备域;
在一些实施例中,生成所述智能设备的设备页面,并通过所述设备页面接收第一控制终端发送的第一请求消息。
在一些实施中,在接收第一控制终端发送的第一请求消息之前,还可以对第一控制终端进行验证,实施中,接收所述第一控制终端发送的认证信息;对所述认证信息进行验证并通过时,通过所述设备页面接收第一控制终端发送的第一请求消息。
在一些实施例中,所述第一请求消息包括第一控制终端标识、第一控制终端类型、智能设备标识、请求有效期、请求目的、请求原因中的至少一种。
步骤301、向第二控制终端发送第二请求消息,所述第二请求消息用于触发所述第二控制终端允许所述智能设备被所述第一控制终端添加到所述第一控制终端所在的第一设备域。
在一些实施例中,所述第二请求消息包括第一控制终端标识、第一控制终端类型、智能设备标识、请求有效期、请求目的、请求原因中的至少一种。
如图4所示,本实施例还提供一种控制跨域设备的系统,其中,该系统包括第一控制终端400、第二控制终端401、智能设备402、智能设备的服务器403,其中:
第一控制终端400向智能设备402的服务器403发送第一请求消息;
其中,所述第一控制终端400位于第一设备域,所述智能设备402位于第二设备域,所述第一请求消息用于请求位于第二设备域的第二控制终端401允许所述第一控制终端400添加所述智能设备402到第一设备域;
所述服务器403向第二控制终端401发送第二请求消息;
其中,所述第二请求消息用于触发所述第二控制终端401允许所述智能设备402被所述第一控制终端400添加到所述第一控制终端400所在的第一设备域;
所述第二控制终端401向所述智能设备402发送第三请求消息;
其中,所述第三请求消息用于触发所述智能设备402开启配对模式,以使所述第一控制终端400将所述智能设备402添加到所述第一设备域中;
所述第一控制终端400确定所述智能设备402允许被添加到第一设备域,第一控制终端400与所述智能设备402建立会话连接;第一控制终端400通过所述会话连接向所述智能设备402发送第一设备域的第一证书,以使所述第一控制终端400与所述智能设备402通过所述第一证书进行安全通信。
在一些实施例中,所述第一请求消息包括第一控制终端400标识、第一控制终端400类型、智能设备402标识、请求有效期、请求目的、请求原因中的至少一种。
在一些实施例中,所述第一请求消息还包括所述第一控制终端400的身份信息,所述身份信息用于智能设备402判断所述第一控制终端400是否满足所述第二控制终端401确定的触发条件,并在满足触发条件时确定所述智能设备402允许被添加到第一设备域。
在一些实施例中,所述服务器403包括智能设备402注册的服务器403或具备本地服务器403功能的智能设备402。
在一些实施例中,所述第二请求消息包括第一控制终端400标识、第一控制终端400类型、智能设备402标识、请求有效期、请求目的、请求原因中的至少一种。
在一些实施例中,所述第二请求消息包括所述第一控制终端400的身份信息,所述身份信息用于智能设备402判断所述第一控制终端400是否满足所述第二控制终端401确定的触发条件,并在满足触发条件时确定所述智能设备402允许被添加到第一设备域。
在一些实施例中,所述第三请求消息包括第一控制终端401的标识、请求有效期,所述智能设备402接收请求的开始时间中的至少一种。
在一些实施例中,第二控制终端401还可以向智能设备402发送第四请求消息;所述第四请求消息用于指示所述第一控制终端400对所述智能设备402的控制权限信息;所述第一控制终端400根据所述第二控制终端401确定的控制权限信息,对所述智能设备402进行控制。
在一些实施例中,所述第四请求消息包括所述第一控制终端400对所述智能设备402的控制权限和控制期限。
在一些实施例中,服务器403生成智能设备402的设备页面,第一控制终端400获取智能设备402的服务器403地址,根据所述服务器403地址访问所述智能设备402的设备页面;第一控制终端400通过所述设备页面向所述服务器403发送第一请求消息。
在一些实施例中,所述第一控制终端400通过如下任一方式获取服务器403地址:
方式1)所述第一控制终端400通过NFC或蓝牙与所述智能设备402建立通信连接,获取所述智能设备402的服务器403地址。
方式2)所述第一控制终端400通过DNS-SD发送第一广播消息,接收所述第一广播消息的响应消息,其中所述响应消息包括与智能设备402相关的信息;根据与智能设备402相关的信息,确定所述智能设备402的服务器403地址。
在一些实施例中,所述第一控制终端400还用于根据所述服务器403地址向所述服务器403发送自身的认证信息;当所述服务器403对所述认证信息进行验证并通过时,所述第一控制终端400进入并访问所述智能设备402 的设备页面。
在一些实施例中,第一控制终端400通过如下方式确定所述智能设备402允许被添加到第一设备域:
所述第一控制终端400接收到所述智能设备402通过DNS-SD发送的第二广播消息,确定所述智能设备402允许被添加到第一设备域。
如图5所示,本实施例还提供一种控制跨域设备的交互流程图,其中,该系统中各设备间的交互流程具体如下所示:
步骤500、第一控制终端向智能设备的服务器发送第一请求消息;
其中,所述第一控制终端位于第一设备域,所述智能设备位于第二设备域,所述第一请求消息用于请求位于第二设备域的第二控制终端允许所述第一控制终端添加所述智能设备到第一设备域;
步骤501、所述服务器向第二控制终端发送第二请求消息;
其中,所述第二请求消息用于触发所述第二控制终端允许所述智能设备被所述第一控制终端添加到所述第一控制终端所在的第一设备域;
步骤502、所述第二控制终端向所述智能设备发送第三请求消息;
其中,所述第三请求消息用于触发所述智能设备开启配对模式,以使所述第一控制终端将所述智能设备添加到所述第一设备域中;
步骤503、智能设备通过DNS-SD发送第二广播消息;
步骤504、所述第一控制终端接收到第二广播消息,与所述智能设备建立会话连接;
步骤505、第一控制终端通过所述会话连接向所述智能设备发送第一设备域的第一证书;
步骤506、第二控制终端向智能设备发送第四请求消息;
其中,所述第四请求消息用于指示所述第一控制终端对所述智能设备的控制权限信息,所述第四请求消息包括所述第一控制终端对所述智能设备的控制权限和控制期限。
步骤507、第二控制终端接收智能设备发送的第四请求消息的响应消息,确定配置过程结束。
如图6所示,本实施例提供的一种先请求再发现智能设备的交互流程,该流程的具体实施方式如下所示:
步骤600、智能设备向服务器进行注册,注册成功后生成智能设备的服务器地址;
其中,智能设备已经被第二控制终端添加到第二设备域;
步骤601、第一控制终端通过NFC或蓝牙获取并请求智能设备的服务器地址;
步骤602、第一控制终端登录服务器并进行验证;
可选的,服务器包括设备服务器和验证服务器,第一控制终端通过验证服务器的验证后才可以访问智能设备的服务器地址;
步骤603、第一控制终端访问服务器地址,输入自身的认证信息,在智能设备的服务器对认证信息进行验证并通过时,第一控制终端进入设备页面,通过设备页面向服务器发送第一请求消息,携带请求期限、请求目的等信息;
步骤604、服务器向第二控制终端发送第二请求消息,携带第一控制终端标识、智能设备标识、请求有效期、请求目的信息;
步骤605、第二控制终端和智能设备建立安全通道;
其中,第二控制终端和智能设备的所有消息通过CASE生成的密钥进行加密。
步骤606、第二控制终端向所述智能设备发送第三请求消息,携带第一控制终端的标识、请求有效期,所述智能设备接收请求的开始时间等信息;
步骤607、智能设备向第二控制终端发送第三请求消息的响应消息;
步骤608、可选的,服务器向第一控制终端发送通知消息;
其中,通知消息用于通知第一控制终端请求的智能设备进入允许配对模式。
步骤609、智能设备通过DNS-SD发送第二广播消息;
步骤610、第一控制终端接收第二广播消息,并与智能设备建立会话连接;
可选的,第一控制终端和智能设备建立PASE安全通道,第一控制终端和智能设备的所有消息通过PASE安全通道进行接收和发送;第一控制终端向智能设备发送配置信息,包括UTC时间等;第一控制终端认证智能设备,向智能设备发送认证设备信号请求,以使得智能设备生成新的公钥私钥对,该公钥私钥对用于第一设备域中智能设备的通信;
步骤611、第一控制终端通过所述会话连接向所述智能设备发送第一设备域的第一证书;
可选的,第一控制终端生成或从认证服务器获取节点运营证书,并发送给智能设备。
可选的,第一控制终端向智能设备配置访问控制策略、网络信息等。
步骤612、第二控制终端向智能设备发送第四请求消息,携带第一控制终端对所述智能设备的控制权限和控制期限;
步骤613、智能设备向第二控制终端发送第四请求消息的响应消息;
步骤614、确定配置新管理者的过程结束。
如图7所示,本实施例提供的一种先发现再请求智能设备的交互流程,该流程的具体实施方式如下所示:
步骤700、智能设备启动本地服务器功能,第二控制终端发现智能设备并将智能设备添加到第二设备域;
步骤701、第一控制终端通过DNS-SD发送第一广播消息;
步骤702、智能设备向第一控制终端发送第一广播消息的响应消息,响应消息包括智能设备的服务器地址;
步骤703、第一控制终端访问服务器地址,输入自身的认证信息,在智能设备的服务器对认证信息进行验证并通过时,第一控制终端进入设备页面,通过设备页面向服务器发送第一请求消息,携带第一控制终端的类型、请求 有效期、请求目的、请求原因信息;
可选的,服务器包括设备服务器和验证服务器,第一控制终端通过验证服务器的验证后才可以访问智能设备的服务器地址;
步骤704、服务器向第二控制终端发送第二请求消息,携带第一控制终端标识、智能设备标识、请求有效期、请求目的等信息;
步骤705、第二控制终端同意第二请求消息后,第二控制终端和智能设备建立安全通道;
其中,第二控制终端和智能设备的所有消息通过CASE生成的密钥进行加密。
步骤706、第二控制终端向所述智能设备发送第三请求消息,携带第一控制终端的标识、请求有效期,所述智能设备接收请求的开始时间等信息;
步骤707、智能设备向第二控制终端发送第三请求消息的响应消息;
步骤708、智能设备通过DNS-SD发送第二广播消息;
步骤709、第一控制终端接收第二广播消息,并与智能设备建立会话连接;
可选的,第一控制终端和智能设备建立PASE安全通道,第一控制终端和智能设备的所有消息通过PASE安全通道进行接收和发送;第一控制终端向智能设备发送配置信息,包括UTC时间等;第一控制终端认证智能设备,向智能设备发送认证设备信号请求,以使得智能设备生成新的公钥私钥对,该公钥私钥对用于第一设备域中智能设备的通信;
步骤710、第一控制终端通过所述会话连接向所述智能设备发送第一设备域的第一证书;
可选的,第一控制终端生成或从认证服务器获取节点运营证书,并发送给智能设备。
可选的,第一控制终端向智能设备配置访问控制策略、网络信息等。
步骤711、第二控制终端向智能设备发送第四请求消息,携带第一控制终端对所述智能设备的控制权限和控制期限;
步骤712、智能设备向第二控制终端发送第四请求消息的响应消息;
步骤713、确定配置新管理者的过程结束。
如图8所示,本实施例提供的一种先发现再请求智能设备的交互流程,其中智能设备位于无线自主网络(无线MASH网络)中,该无线MASH网络是根据多个智能设备组成的,该流程的具体实施方式如下所示:
步骤800、第二控制终端向智能设备的服务器发送注册请求并完成注册;
步骤801、第二控制终端通过无线MASH网络连接到服务器,并将无线MASH网络中的智能设备添加到第二设备域;
步骤802、第一控制终端通过DNS-SD向无线MASH网络发送第一广播消息;
步骤803、智能设备通过无线MASH网络向第一控制终端发送第一广播消息的响应消息,响应消息包括智能设备的服务器地址;
其中,如果无线MASH网络中不存在第一广播消息请求的智能设备时,不返回第一广播消息的响应消息。
步骤804、第一控制终端访问服务器地址,输入自身的认证信息,在智能设备的服务器对认证信息进行验证并通过时,第一控制终端进入设备页面,通过设备页面向服务器发送第一请求消息,携带第一控制终端的类型、请求有效期、请求目的、请求原因信息;
可选的,服务器包括设备服务器和验证服务器,第一控制终端通过验证服务器的验证后才可以访问智能设备的服务器地址;
步骤805、服务器向第二控制终端发送第二请求消息,携带第一控制终端标识、智能设备标识、请求有效期、请求目的等信息;
步骤806、第二控制终端同意第二请求消息后,第二控制终端和智能设备建立安全通道;
其中,第二控制终端和智能设备的所有消息通过CASE生成的密钥进行加密。
步骤807、第二控制终端向所述智能设备发送第三请求消息,携带第一控 制终端的标识、请求有效期,所述智能设备接收请求的开始时间等信息;
步骤808、智能设备向第二控制终端发送第三请求消息的响应消息;
步骤809、智能设备通过DNS-SD发送第二广播消息;
步骤810、第一控制终端接收第二广播消息,并与智能设备建立会话连接;
可选的,第一控制终端和智能设备建立PASE安全通道,第一控制终端和智能设备的所有消息通过PASE安全通道进行接收和发送;第一控制终端向智能设备发送配置信息,包括UTC时间等;第一控制终端认证智能设备,向智能设备发送认证设备信号请求,以使得智能设备生成新的公钥私钥对,该公钥私钥对用于第一设备域中智能设备的通信;
步骤811、第一控制终端通过所述会话连接向所述智能设备发送第一设备域的第一证书;
可选的,第一控制终端生成或从认证服务器获取节点运营证书,并发送给智能设备。
可选的,第一控制终端向智能设备配置访问控制策略、网络信息等。
步骤812、第二控制终端向智能设备发送第四请求消息,携带第一控制终端对所述智能设备的控制权限和控制期限;
步骤813、智能设备向第二控制终端发送第四请求消息的响应消息;
步骤814、确定配置新管理者的过程结束。
实施例2、基于相同的发明构思,本公开实施例还提供了一种控制终端,由于该控制终端即是本公开实施例中的方法中的控制终端,并且该控制终端解决问题的原理与该方法相似,因此该控制终端的实施可以参见方法的实施,重复之处不再赘述。
需要说明的是,所述控制终端是一种具有无线通信功能的设备,可以部署在陆地上,包括室内或室外、手持或车载;也可以部署在水面上(如轮船等);还可以部署在空中(例如飞机、气球和卫星上等)。所述终端可以是手机(mobile phone)、平板电脑(pad)、带无线收发功能的电脑,还可以是各 种形式的UE,终端设备(terminal device)。
如图9所示,该控制终端包括处理器900和存储器901,所述存储器901用于存储所述处理器900可执行的程序,所述处理器900用于读取所述存储器901中的程序并执行如下步骤:
控制终端向智能设备的服务器发送第一请求消息,所述控制终端位于第一设备域,所述智能设备位于第二设备域,所述第一请求消息用于请求位于第二设备域的第二控制终端允许所述控制终端添加所述智能设备到第一设备域;
控制终端确定所述智能设备允许被添加到第一设备域,控制终端与所述智能设备建立会话连接;
控制终端通过所述会话连接向所述智能设备发送第一设备域的第一证书,以使所述控制终端与所述智能设备通过所述第一证书进行安全通信。
作为一种可选的实施方式,所述处理器900具体还被配置为执行:
所述控制终端根据所述第二控制终端确定的控制权限信息,对所述智能设备进行控制,所述控制权限信息包括控制权限和控制期限。
作为一种可选的实施方式,所述处理器900具体被配置为执行:
控制终端获取智能设备的服务器地址,根据所述服务器地址访问所述智能设备的设备页面;
控制终端通过所述设备页面向所述服务器发送第一请求消息。
作为一种可选的实施方式,所述处理器900具体被配置为执行:
所述控制终端通过NFC或蓝牙与所述智能设备建立通信连接,获取所述智能设备的服务器地址。
作为一种可选的实施方式,所述处理器900具体被配置为执行:
所述控制终端通过DNS-SD发送第一广播消息,接收所述第一广播消息的响应消息,其中所述响应消息包括与智能设备相关的信息;
根据与智能设备相关的信息,确定所述智能设备的服务器地址。
作为一种可选的实施方式,所述处理器900具体被配置为执行:
所述控制终端根据所述服务器地址向所述服务器发送自身的认证信息;
当所述服务器对所述认证信息进行验证并通过时,所述控制终端进入并访问所述智能设备的设备页面。
作为一种可选的实施方式,
所述第一请求消息包括控制终端标识、控制终端类型、智能设备标识、请求有效期、请求目的、请求原因中的至少一种。
作为一种可选的实施方式,
所述第一请求消息包括所述控制终端的身份信息,所述身份信息用于判断所述控制终端是否满足所述第二控制终端确定的触发条件,并在满足触发条件时确定所述智能设备允许被添加到第一设备域。
作为一种可选的实施方式,
所述服务器包括智能设备注册的服务器或具备本地服务器功能的智能设备。
作为一种可选的实施方式,所述处理器900具体被配置为执行:
所述控制终端接收到所述智能设备通过DNS-SD发送的第二广播消息,确定所述智能设备允许被添加到第一设备域。
实施例3、基于相同的发明构思,本公开实施例还提供了一种控制终端,由于该控制终端即是本公开实施例中的方法中的控制终端,并且该控制终端解决问题的原理与该方法相似,因此该控制终端的实施可以参见方法的实施,重复之处不再赘述。
需要说明的是,所述控制终端是一种具有无线通信功能的设备,可以部署在陆地上,包括室内或室外、手持或车载;也可以部署在水面上(如轮船等);还可以部署在空中(例如飞机、气球和卫星上等)。所述终端可以是手机(mobile phone)、平板电脑(pad)、带无线收发功能的电脑,还可以是各种形式的UE,终端设备(terminal device)。
如图10所示,该控制终端包括处理器1000和存储器1001,所述存储器 1001用于存储所述处理器1000可执行的程序,所述处理器1000用于读取所述存储器1001中的程序并执行如下步骤:
控制终端接收智能设备的服务器发送的第二请求消息,所述控制终端和所述智能设备处于第二设备域,所述第二请求消息用于触发所述控制终端允许所述智能设备被所述第一控制终端添加到所述第一控制终端所在的第一设备域;
控制终端向所述智能设备发送第三请求消息,所述第三请求消息用于触发所述智能设备开启配对模式,以使所述第一控制终端将所述智能设备添加到所述第一设备域中。
作为一种可选的实施方式,所述处理器1000具体还被配置为执行:
控制终端向智能设备发送第四请求消息,所述第四请求消息用于指示所述第一控制终端对所述智能设备的控制权限信息。
作为一种可选的实施方式,
所述第四请求消息包括所述第一控制终端对所述智能设备的控制权限和控制期限。
作为一种可选的实施方式,
所述第二请求消息包括第一控制终端标识、第一控制终端类型、智能设备标识、请求有效期、请求目的、请求原因中的至少一种。
作为一种可选的实施方式,
所述第三请求消息包括第一控制终端的标识、请求有效期,所述智能设备接收请求的开始时间中的至少一种。
作为一种可选的实施方式,
所述第二请求消息包括所述第一控制终端的身份信息,所述身份信息用于判断所述第一控制终端是否满足所述控制终端确定的触发条件,并在满足触发条件时确定所述智能设备允许被添加到第一设备域。
作为一种可选的实施方式,
所述服务器包括智能设备注册的服务器或具备本地服务器功能的智能设 备。
实施例4、基于相同的发明构思,本公开实施例还提供了一种服务器,由于该服务器即是本公开实施例中的方法中的服务器,并且该服务器解决问题的原理与该方法相似,因此该服务器的实施可以参见方法的实施,重复之处不再赘述。
需要说明的是,本实施例中的服务器可以是单独的一个服务器设备,也可以是具备服务器功能的智能设备,可选的,本实施例中的服务器可以是智能设备注册的服务器或具备本地服务器功能的智能设备。
如图11所示,本实施例提供的一种服务器包括处理器1100和存储器1101,所述存储器1101用于存储所述处理器1100可执行的程序,所述处理器1100用于读取所述存储器1101中的程序并执行如下步骤:
接收第一控制终端发送的第一请求消息,所述第一控制终端位于第一设备域,所述第一请求消息用于请求第二控制终端允许所述第一控制终端添加所述智能设备到第一设备域;所述第二控制终端和所述智能设备处于第二设备域;
向第二控制终端发送第二请求消息,所述第二请求消息用于触发所述第二控制终端允许所述智能设备被所述第一控制终端添加到所述第一控制终端所在的第一设备域。
作为一种可选的实施方式,所述处理器1100具体被配置为执行:
生成所述智能设备的设备页面,通过所述设备页面接收第一控制终端发送的第一请求消息。
作为一种可选的实施方式,所述处理器1100具体被配置为执行:
接收所述第一控制终端发送的认证信息;
对所述认证信息进行验证并通过时,通过所述设备页面接收第一控制终端发送的第一请求消息。
作为一种可选的实施方式,
所述第一请求消息包括第一控制终端标识、第一控制终端类型、智能设备标识、请求有效期、请求目的、请求原因中的至少一种。
作为一种可选的实施方式,
所述第二请求消息包括第一控制终端标识、第一控制终端类型、智能设备标识、请求有效期、请求目的、请求原因中的至少一种。
基于相同的发明构思,本公开实施例还提供了一种计算机存储介质,其上存储有计算机程序,该程序被处理器执行时用于实现如下步骤:
第一控制终端向智能设备的服务器发送第一请求消息,所述第一控制终端位于第一设备域,所述智能设备位于第二设备域,所述第一请求消息用于请求位于第二设备域的第二控制终端允许所述第一控制终端添加所述智能设备到第一设备域;
第一控制终端确定所述智能设备允许被添加到第一设备域,第一控制终端与所述智能设备建立会话连接;
第一控制终端通过所述会话连接向所述智能设备发送第一设备域的第一证书,以使所述第一控制终端与所述智能设备通过所述第一证书进行安全通信。
基于相同的发明构思,本公开实施例还提供了一种计算机存储介质,其上存储有计算机程序,该程序被处理器执行时用于实现如下步骤:
第二控制终端接收智能设备的服务器发送的第二请求消息,所述第二控制终端和所述智能设备处于第二设备域,所述第二请求消息用于触发所述第二控制终端允许所述智能设备被所述第一控制终端添加到所述第一控制终端所在的第一设备域;
第二控制终端向所述智能设备发送第三请求消息,所述第三请求消息用于触发所述智能设备开启配对模式,以使所述第一控制终端将所述智能设备添加到所述第一设备域中。
基于相同的发明构思,本公开实施例还提供了一种计算机存储介质,其上存储有计算机程序,该程序被处理器执行时用于实现如下步骤:
接收第一控制终端发送的第一请求消息,所述第一控制终端位于第一设备域,所述第一请求消息用于请求第二控制终端允许所述第一控制终端添加所述智能设备到第一设备域;所述第二控制终端和所述智能设备处于第二设备域;
向第二控制终端发送第二请求消息,所述第二请求消息用于触发所述第二控制终端允许所述智能设备被所述第一控制终端添加到所述第一控制终端所在的第一设备域。
本领域内的技术人员应明白,本公开的实施例可提供为方法、系统、或计算机程序产品。因此,本公开可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本公开可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器和光学存储器等)上实施的计算机程序产品的形式。
本公开是参照根据本公开实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的设备。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令设备的制造品,该指令设备实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
显然,本领域的技术人员可以对本公开进行各种改动和变型而不脱离本公开的精神和范围。这样,倘若本公开的这些修改和变型属于本公开权利要求及其等同技术的范围之内,则本公开也意图包含这些改动和变型在内。

Claims (40)

  1. 一种控制跨域设备的方法,其中,该方法包括:
    第一控制终端向智能设备的服务器发送第一请求消息,所述第一控制终端位于第一设备域,所述智能设备位于第二设备域,所述第一请求消息用于请求位于第二设备域的第二控制终端允许所述第一控制终端添加所述智能设备到第一设备域;
    第一控制终端确定所述智能设备允许被添加到第一设备域,第一控制终端与所述智能设备建立会话连接;
    第一控制终端通过所述会话连接向所述智能设备发送第一设备域的第一证书,以使所述第一控制终端与所述智能设备通过所述第一证书进行安全通信。
  2. 根据权利要求1所述的方法,其中,还包括:
    所述第一控制终端根据所述第二控制终端确定的控制权限信息,对所述智能设备进行控制,所述控制权限信息包括控制权限和控制期限。
  3. 根据权利要求1所述的方法,其中,所述第一控制终端向智能设备的服务器发送第一请求消息,包括:
    第一控制终端获取智能设备的服务器地址,根据所述服务器地址访问所述智能设备的设备页面;
    第一控制终端通过所述设备页面向所述服务器发送第一请求消息。
  4. 根据权利要求3所述的方法,其中,所述第一控制终端获取智能设备的服务器地址,包括:
    所述第一控制终端通过NFC或蓝牙与所述智能设备建立通信连接,获取所述智能设备的服务器地址。
  5. 根据权利要求3所述的方法,其中,所述第一控制终端获取智能设备的服务器地址,包括:
    所述第一控制终端通过DNS-SD发送第一广播消息,接收所述第一广播 消息的响应消息,其中所述响应消息包括与智能设备相关的信息;
    根据与智能设备相关的信息,确定所述智能设备的服务器地址。
  6. 根据权利要求3所述的方法,其中,所述第一控制终端根据所述服务器地址访问所述智能设备的设备页面,包括:
    所述第一控制终端根据所述服务器地址向所述服务器发送自身的认证信息;
    当所述服务器对所述认证信息进行验证并通过时,所述第一控制终端进入并访问所述智能设备的设备页面。
  7. 根据权利要求1~6任一所述的方法,其中,
    所述第一请求消息包括第一控制终端标识、第一控制终端类型、智能设备标识、请求有效期、请求目的、请求原因中的至少一种。
  8. 根据权利要求1~6任一所述的方法,其中,所述第一请求消息包括所述第一控制终端的身份信息,所述身份信息用于判断所述第一控制终端是否满足所述第二控制终端确定的触发条件,并在满足触发条件时确定所述智能设备允许被添加到第一设备域。
  9. 根据权利要求1~6任一所述的方法,其中,
    所述服务器包括智能设备注册的服务器或具备本地服务器功能的智能设备。
  10. 根据权利要求1所述的方法,其中,所述第一控制终端确定所述智能设备允许被添加到第一设备域,包括:
    所述第一控制终端接收到所述智能设备通过DNS-SD发送的第二广播消息,确定所述智能设备允许被添加到第一设备域。
  11. 一种控制跨域设备的方法,其中,该方法包括:
    第二控制终端接收智能设备的服务器发送的第二请求消息,所述第二控制终端和所述智能设备处于第二设备域,所述第二请求消息用于触发所述第二控制终端允许所述智能设备被所述第一控制终端添加到所述第一控制终端所在的第一设备域;
    第二控制终端向所述智能设备发送第三请求消息,所述第三请求消息用于触发所述智能设备开启配对模式,以使所述第一控制终端将所述智能设备添加到所述第一设备域中。
  12. 根据权利要求11所述的方法,其中,还包括:
    第二控制终端向智能设备发送第四请求消息,所述第四请求消息用于指示所述第一控制终端对所述智能设备的控制权限信息。
  13. 根据权利要求12所述的方法,其中,所述第四请求消息包括所述第一控制终端对所述智能设备的控制权限和控制期限。
  14. 根据权利要求11所述的方法,其中,
    所述第二请求消息包括第一控制终端标识、第一控制终端类型、智能设备标识、请求有效期、请求目的、请求原因中的至少一种。
  15. 根据权利要求11所述的方法,其中,
    所述第三请求消息包括第一控制终端的标识、请求有效期,所述智能设备接收请求的开始时间中的至少一种。
  16. 根据权利要求11所述的方法,其中,所述第二请求消息包括所述第一控制终端的身份信息,所述身份信息用于判断所述第一控制终端是否满足所述第二控制终端确定的触发条件,并在满足触发条件时确定所述智能设备允许被添加到第一设备域。
  17. 根据权利要求11~16任一所述的方法,其中,
    所述服务器包括智能设备注册的服务器或具备本地服务器功能的智能设备。
  18. 一种控制跨域设备的方法,其中,该方法包括:
    接收第一控制终端发送的第一请求消息,所述第一控制终端位于第一设备域,所述第一请求消息用于请求第二控制终端允许所述第一控制终端添加所述智能设备到第一设备域;所述第二控制终端和所述智能设备处于第二设备域;
    向第二控制终端发送第二请求消息,所述第二请求消息用于触发所述第 二控制终端允许所述智能设备被所述第一控制终端添加到所述第一控制终端所在的第一设备域。
  19. 根据权利要求18所述的方法,其中,所述接收第一控制终端发送的第一请求消息,包括:
    生成所述智能设备的设备页面,通过所述设备页面接收第一控制终端发送的第一请求消息。
  20. 根据权利要求19所述的方法,其中,所述通过所述设备页面接收第一控制终端发送的第一请求消息,包括:
    接收所述第一控制终端发送的认证信息;
    对所述认证信息进行验证并通过时,通过所述设备页面接收第一控制终端发送的第一请求消息。
  21. 根据权利要求18所述的方法,其中,
    所述第一请求消息包括第一控制终端标识、第一控制终端类型、智能设备标识、请求有效期、请求目的、请求原因中的至少一种。
  22. 根据权利要求18所述的方法,其中,
    所述第二请求消息包括第一控制终端标识、第一控制终端类型、智能设备标识、请求有效期、请求目的、请求原因中的至少一种。
  23. 一种控制跨域设备的系统,其中,该系统包括第一控制终端、第二控制终端、智能设备、智能设备的服务器,其中:
    第一控制终端向智能设备的服务器发送第一请求消息,所述第一控制终端位于第一设备域,所述智能设备位于第二设备域,所述第一请求消息用于请求位于第二设备域的第二控制终端允许所述第一控制终端添加所述智能设备到第一设备域;
    所述服务器向第二控制终端发送第二请求消息,所述第二请求消息用于触发所述第二控制终端允许所述智能设备被所述第一控制终端添加到所述第一控制终端所在的第一设备域;
    所述第二控制终端向所述智能设备发送第三请求消息,所述第三请求消 息用于触发所述智能设备开启配对模式,以使所述第一控制终端将所述智能设备添加到所述第一设备域中;
    所述第一控制终端确定所述智能设备允许被添加到第一设备域,第一控制终端与所述智能设备建立会话连接;第一控制终端通过所述会话连接向所述智能设备发送第一设备域的第一证书,以使所述第一控制终端与所述智能设备通过所述第一证书进行安全通信。
  24. 根据权利要求23所述的系统,其中,还包括:
    第二控制终端向智能设备发送第四请求消息,所述第四请求消息用于指示所述第一控制终端对所述智能设备的控制权限信息;
    所述第一控制终端根据所述第二控制终端确定的控制权限信息,对所述智能设备进行控制。
  25. 根据权利要求24所述的系统,其中,所述第四请求消息包括所述第一控制终端对所述智能设备的控制权限和控制期限。
  26. 根据权利要求23所述的系统,其中,所述第一控制终端向智能设备的服务器发送第一请求消息,包括:
    第一控制终端获取智能设备的服务器地址,根据所述服务器地址访问所述智能设备的设备页面;
    第一控制终端通过所述设备页面向所述服务器发送第一请求消息。
  27. 根据权利要求26所述的系统,其中,所述第一控制终端获取智能设备的服务器地址,包括:
    所述第一控制终端通过NFC或蓝牙与所述智能设备建立通信连接,获取所述智能设备的服务器地址。
  28. 根据权利要求26所述的系统,其中,所述第一控制终端获取智能设备的服务器地址,包括:
    所述第一控制终端通过DNS-SD发送第一广播消息,接收所述第一广播消息的响应消息,其中所述响应消息包括与智能设备相关的信息;
    根据与智能设备相关的信息,确定所述智能设备的服务器地址。
  29. 根据权利要求26所述的系统,其中,所述第一控制终端根据所述服务器地址访问所述智能设备的设备页面,包括:
    所述第一控制终端根据所述服务器地址向所述服务器发送自身的认证信息;
    当所述服务器对所述认证信息进行验证并通过时,所述第一控制终端进入并访问所述智能设备的设备页面。
  30. 根据权利要求23~29任一所述的系统,其中,
    所述第一请求消息包括第一控制终端标识、第一控制终端类型、智能设备标识、请求有效期、请求目的、请求原因中的至少一种。
  31. 根据权利要求23~29任一所述的系统,其中,所述第一请求消息包括所述第一控制终端的身份信息,所述身份信息用于判断所述第一控制终端是否满足所述第二控制终端确定的触发条件,并在满足触发条件时确定所述智能设备允许被添加到第一设备域。
  32. 根据权利要求23~29任一所述的系统,其中,所述服务器包括智能设备注册的服务器或具备本地服务器功能的智能设备。
  33. 根据权利要求23~29任一所述的系统,其中,
    所述第二请求消息包括第一控制终端标识、第一控制终端类型、智能设备标识、请求有效期、请求目的、请求原因中的至少一种。
  34. 根据权利要求23~29任一所述的系统,其中,所述第二请求消息包括所述第一控制终端的身份信息,所述身份信息用于判断所述第一控制终端是否满足所述第二控制终端确定的触发条件,并在满足触发条件时确定所述智能设备允许被添加到第一设备域。
  35. 根据权利要求23~29任一所述的系统,其中,
    所述第三请求消息包括第一控制终端的标识、请求有效期,所述智能设备接收请求的开始时间中的至少一种。
  36. 根据权利要求23所述的系统,其中,所述第一控制终端确定所述智能设备允许被添加到第一设备域,包括:
    所述第一控制终端接收到所述智能设备通过DNS-SD发送的第二广播消息,确定所述智能设备允许被添加到第一设备域。
  37. 一种控制终端,其中,该控制终端包括处理器和存储器,所述存储器用于存储所述处理器可执行的程序,所述处理器用于读取所述存储器中的程序并执行权利要求1~10任一所述方法的步骤。
  38. 一种控制终端,其中,该控制终端包括处理器和存储器,所述存储器用于存储所述处理器可执行的程序,所述处理器用于读取所述存储器中的程序并执行权利要求11~17任一所述方法的步骤。
  39. 一种服务器,其中,该服务器包括处理器和存储器,所述存储器用于存储所述处理器可执行的程序,所述处理器用于读取所述存储器中的程序并执行权利要求18~22任一所述方法的步骤。
  40. 一种计算机存储介质,其上存储有计算机程序,其中,该程序被处理器执行时实现如权利要求1~22任一所述方法的步骤。
PCT/CN2023/088055 2022-04-20 2023-04-13 控制跨域设备的方法、控制终端、服务器及系统 WO2023202461A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210417197.3 2022-04-20
CN202210417197.3A CN116963057A (zh) 2022-04-20 2022-04-20 控制跨域设备的方法、控制终端、服务器及系统

Publications (1)

Publication Number Publication Date
WO2023202461A1 true WO2023202461A1 (zh) 2023-10-26

Family

ID=88419138

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/088055 WO2023202461A1 (zh) 2022-04-20 2023-04-13 控制跨域设备的方法、控制终端、服务器及系统

Country Status (2)

Country Link
CN (1) CN116963057A (zh)
WO (1) WO2023202461A1 (zh)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008002081A1 (en) * 2006-06-29 2008-01-03 Electronics And Telecommunications Research Institute Method and apparatus for authenticating device in multi domain home network environment
WO2021115449A1 (zh) * 2019-12-13 2021-06-17 中兴通讯股份有限公司 跨域访问系统、方法及装置、存储介质及电子装置
CN113612770A (zh) * 2021-08-02 2021-11-05 中国科学院深圳先进技术研究院 一种跨域安全交互方法、系统、终端以及存储介质

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008002081A1 (en) * 2006-06-29 2008-01-03 Electronics And Telecommunications Research Institute Method and apparatus for authenticating device in multi domain home network environment
WO2021115449A1 (zh) * 2019-12-13 2021-06-17 中兴通讯股份有限公司 跨域访问系统、方法及装置、存储介质及电子装置
CN113612770A (zh) * 2021-08-02 2021-11-05 中国科学院深圳先进技术研究院 一种跨域安全交互方法、系统、终端以及存储介质

Also Published As

Publication number Publication date
CN116963057A (zh) 2023-10-27

Similar Documents

Publication Publication Date Title
US10291956B2 (en) Methods and systems for enabling communications between devices
JP5944596B2 (ja) ワイヤレスドッキングサービスに対してワイヤレスドッキーを認証すること
US9712491B2 (en) Access control lists for private networks of system agnostic connected devices
JP6066538B1 (ja) ピアベースの認証
JP7412593B2 (ja) マルチキャストブロードキャストサービスの通信方法、装置、電子機器及びコンピュータプログラム
US8516607B2 (en) Facilitating data access control in peer-to-peer overlay networks
US20070208948A1 (en) System and method for configuring security in a plug-and-play architecture
TW201933848A (zh) 設備連接方法、設備和系統
CN107708099B (zh) 蓝牙设备分享请求和控制方法及设备、可读存储介质
US11765164B2 (en) Server-based setup for connecting a device to a local area network
CN109150568A (zh) 一种网络管理方法、装置、系统、设备和存储介质
KR20060018808A (ko) 정보 처리 장치, 및 액세스 제어 처리 방법, 및 컴퓨터프로그램
WO2016070410A1 (zh) 一种建立连接的方法、设备及系统
US20190297119A1 (en) Establishing direct secure connection between collaboration devices in a room or space
KR102311514B1 (ko) 시커 디바이스와 목표 디바이스 간의 접속을 설정하는 방법 및 시스템
WO2018045983A1 (zh) 信息处理方法、装置以及网络系统
WO2018107952A1 (zh) 无线连接方法及装置
WO2019056971A1 (zh) 一种鉴权方法及设备
CN105357224B (zh) 一种智能家居网关注册、移除方法及系统
CN113596141B (zh) 设备控制权限的设置方法、装置、计算机设备和存储介质
WO2022067831A1 (zh) 一种建立安全通信方法及装置
WO2023202461A1 (zh) 控制跨域设备的方法、控制终端、服务器及系统
Nguyen et al. An SDN‐based connectivity control system for Wi‐Fi devices
CN113596013B (zh) 设备控制权限的设置方法、装置、计算机设备和存储介质
Chen et al. A resource-aware pairing device framework for ubiquitous cloud applications

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23791116

Country of ref document: EP

Kind code of ref document: A1