CN105530250A - Authentication activation method and system for household appliance - Google Patents

Authentication activation method and system for household appliance Download PDF

Info

Publication number
CN105530250A
CN105530250A CN201510909618.4A CN201510909618A CN105530250A CN 105530250 A CN105530250 A CN 105530250A CN 201510909618 A CN201510909618 A CN 201510909618A CN 105530250 A CN105530250 A CN 105530250A
Authority
CN
China
Prior art keywords
household electrical
electrical appliance
cloud server
random code
enciphered data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510909618.4A
Other languages
Chinese (zh)
Inventor
周子航
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Midea Group Co Ltd
Original Assignee
Midea Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Midea Group Co Ltd filed Critical Midea Group Co Ltd
Priority to CN201510909618.4A priority Critical patent/CN105530250A/en
Publication of CN105530250A publication Critical patent/CN105530250A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • H04L63/064Hierarchical key distribution, e.g. by multi-tier trusted parties
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses an authentication activation method and system for a household appliance. The authentication activation method comprises the following steps: a cloud server receives an activation request of the household appliance; the cloud server generates a random code according to the activation request; the cloud server encrypts the random code to generate first encrypted data and sends the random code to the household appliance; the household appliance generates second encrypted data according to the random code and feeds back the second encrypted data to the cloud server; and the cloud server checks the household appliance according to the first encrypted data and the second encrypted data, and activates the household appliance after the household appliance passes the check. According to the authentication activation method provided by an embodiment of the invention, automatic authentication activation is realized through interaction of the household appliance and the cloud server, the security of the household appliance is improved, and the user experience is enhanced.

Description

The authentication Activiation method of household electrical appliance and system
Technical field
The present invention relates to technical field of electric appliances, particularly relate to a kind of authentication Activiation method and system of household electrical appliance.
Background technology
Along with the development of Internet of Things, the networked devices (household electrical appliances) in the family of each user all has the possibility being connected into the Internet, thus is connected into the cloud server of networked devices management, realizes the Long-distance Control of networked devices.Due to the Long-distance Control of household electrical appliances, need to ensure that each household electrical appliances has 1 unique identification code (can be the forms such as the SN of household electrical appliances).If there is personation electrical equipment, use the identification code game server of clone, make server there are two identical identification codes, so gently then affect the household electrical appliances use of certified products user, cloud server household electrical appliances managerial confusion, causes unknown error.Therefore, new household electrical appliances, when binding with account, need to carry out authentication, ensure the rights and interests of certified products user, and prevent counterfeit and shoddy goods.
Some household electrical appliances in correlation technique carry out authentication activation by ciphering two-dimension code, namely enclose the Quick Response Code of encryption at every platform household electrical appliances, and when adding new household electrical appliances, scanning Quick Response Code, is uploaded to cloud server and carries out authentication by 2 D code information.The shortcoming of this scheme need associate Quick Response Code and product when producing household electrical appliances, and affect efficiency and quality, and 2 D code information is easily lost, user operation is got up also cumbersome, thus causes poor user experience.Some household electrical appliances in correlation technique even do not have the step of authentication, thus cause household electrical appliances dangerous, are easily palmed off by illegal manufacturer.
Summary of the invention
The present invention is intended to solve one of technical problem in correlation technique at least to a certain extent.For this reason, one object of the present invention is the authentication Activiation method proposing a kind of household electrical appliance, and the method is activated by the automatic right-discriminating that achieves alternately of household electrical appliance and Cloud Server, improves the fail safe of household electrical appliance, improves Consumer's Experience.
Second object of the present invention is the authentication activation system proposing a kind of household electrical appliance.
3rd object of the present invention is the authentication Activiation method proposing another kind of household electrical appliance.
4th object of the present invention is the authentication activation system proposing another kind of household electrical appliance.
5th object of the present invention is the authentication Activiation method proposing another household electrical appliance.
6th object of the present invention is the authentication activation system proposing another household electrical appliance.
To achieve these goals, the authentication Activiation method of the household electrical appliance of first aspect present invention embodiment, comprises the following steps: the activation request of cloud server household electrical appliance; Described Cloud Server generates random code according to described activation request; Described Cloud Server is encrypted generation first enciphered data to described random code, and described random code is sent to described household electrical appliance; Described household electrical appliance generate the second enciphered data according to described random code, and feed back to described Cloud Server; And described Cloud Server verifies described household electrical appliance according to described first enciphered data and the second enciphered data, and after described household electrical appliance are by verification, described household electrical appliance are activated.
According to the authentication Activiation method of the household electrical appliance of the embodiment of the present invention, activated by the automatic right-discriminating that achieves alternately of household electrical appliance and Cloud Server, improve the fail safe of household electrical appliance, improve Consumer's Experience.
In one embodiment of the invention, described Cloud Server to verify described household electrical appliance according to described first enciphered data and the second enciphered data and specifically comprises: described Cloud Server judges that whether described first enciphered data is identical with the second enciphered data; If identical, then judge that described household electrical appliance are by verification.
In one embodiment of the invention, described Cloud Server and described household electrical appliance have identical key and cryptographic algorithm.
To achieve these goals, the authentication activation system of the household electrical appliance of second aspect present invention embodiment, comprise: Cloud Server and household electrical appliance, wherein, the activation request that described Cloud Server sends for receiving described household electrical appliance, and generate random code according to described activation request, and generation first enciphered data is encrypted to described random code, and described random code is sent to described household electrical appliance; Described household electrical appliance are used for described activation request to be sent to described Cloud Server, and receive described random code, and generate the second enciphered data according to described random code, and described second confidential data is fed back to described Cloud Server; Described Cloud Server also for verifying described household electrical appliance according to described first enciphered data and the second enciphered data, and after described household electrical appliance are by verification, activates described household electrical appliance.
According to the authentication activation system of the household electrical appliance of the embodiment of the present invention, activated by the automatic right-discriminating that achieves alternately of household electrical appliance and Cloud Server, improve the fail safe of household electrical appliance, improve Consumer's Experience.
In one embodiment of the invention, whether described Cloud Server is identical with the second enciphered data for judging described first enciphered data, if identical, described Cloud Server then judges that described household electrical appliance are by verification.
In one embodiment of the invention, described Cloud Server and described household electrical appliance have identical key and cryptographic algorithm.
To achieve these goals, the authentication Activiation method of the household electrical appliance of third aspect present invention embodiment, comprises the following steps: the activation request of cloud server household electrical appliance; Described Cloud Server generates random code according to described activation request; Described Cloud Server is encrypted generation first enciphered data to described random code, and described first enciphered data is sent to described household electrical appliance; Described household electrical appliance are decrypted to generate check code to described first enciphered data, and feed back to described Cloud Server; And described Cloud Server verifies described household electrical appliance according to described random code and check code, and after described household electrical appliance are by verification, described household electrical appliance are activated.
According to the authentication Activiation method of the household electrical appliance of the embodiment of the present invention, activated by the automatic right-discriminating that achieves alternately of household electrical appliance and Cloud Server, improve the fail safe of household electrical appliance, improve Consumer's Experience.
In one embodiment of the invention, described Cloud Server to verify described household electrical appliance according to described random code and check code and specifically comprises: described Cloud Server judges that whether described random code is identical with described check code; If identical, then judge that described household electrical appliance are by verification.
In one embodiment of the invention, described Cloud Server and described household electrical appliance have identical key and cryptographic algorithm.
To achieve these goals, the authentication activation system of the household electrical appliance of fourth aspect present invention embodiment, comprise: Cloud Server and household electrical appliance, wherein, described Cloud Server is for receiving the activation request of household electrical appliance, and generate random code according to described activation request, and generation first enciphered data is encrypted to described random code, and described first enciphered data is sent to described household electrical appliance; Described household electrical appliance are used for described activation request to be sent to described Cloud Server, and receive described first enciphered data of described Cloud Server transmission, and are decrypted to generate check code to described first enciphered data, and feed back to described Cloud Server; Described Cloud Server also for verifying described household electrical appliance according to described random code and check code, and after described household electrical appliance are by verification, activates described household electrical appliance.
According to the authentication activation system of the household electrical appliance of the embodiment of the present invention, activated by the automatic right-discriminating that achieves alternately of household electrical appliance and Cloud Server, improve the fail safe of household electrical appliance, improve Consumer's Experience.
In one embodiment of the invention, described Cloud Server, specifically for judging that whether described random code is identical with check code, if identical, then judges that described household electrical appliance are by verification.
In one embodiment of the invention, described Cloud Server and described household electrical appliance have identical key and cryptographic algorithm.
To achieve these goals, the authentication Activiation method of the household electrical appliance of fifth aspect present invention embodiment, comprises the following steps: the activation request of cloud server household electrical appliance; Described Cloud Server generates random code according to described activation request, and described random code is sent to described household electrical appliance; Described household electrical appliance are encrypted generation first enciphered data to described random code, and feed back to described Cloud Server; And described Cloud Server is decrypted generation identifying code to described first enciphered data, and according to described random code and described identifying code, described household electrical appliance are verified, and after described household electrical appliance are by verification, described household electrical appliance are activated.
According to the authentication Activiation method of the household electrical appliance of the embodiment of the present invention, activated by the automatic right-discriminating that achieves alternately of household electrical appliance and Cloud Server, improve the fail safe of household electrical appliance, improve Consumer's Experience.
In one embodiment of the invention, described Cloud Server to verify described household electrical appliance according to described random code and described identifying code and specifically comprises: described Cloud Server judges that whether described random code is identical with described check code; If identical, then judge that described household electrical appliance are by verification.
In one embodiment of the invention, described Cloud Server and described household electrical appliance have identical key and cryptographic algorithm.
To achieve these goals, the authentication activation system of the household electrical appliance of sixth aspect present invention embodiment, comprise: Cloud Server and household electrical appliance, wherein, described Cloud Server is for receiving the activation request of household electrical appliance, and generate random code according to described activation request, and described random code is sent to described household electrical appliance; Described household electrical appliance are used for described activation request to be sent to described Cloud Server, and receive the described random code of described Cloud Server transmission, and are encrypted generation first enciphered data to described random code, and feed back to described Cloud Server; Described Cloud Server also for being decrypted generation identifying code to described first enciphered data, and verifies described household electrical appliance according to described random code and described identifying code, and after described household electrical appliance are by verification, activates described household electrical appliance.
According to the authentication activation system of the household electrical appliance of the embodiment of the present invention, activated by the automatic right-discriminating that achieves alternately of household electrical appliance and Cloud Server, improve the fail safe of household electrical appliance, improve Consumer's Experience.
In one embodiment of the invention, described Cloud Server, specifically for judging that whether described random code is identical with described check code, if identical, then judges that described household electrical appliance are by verification.
In one embodiment of the invention, described Cloud Server and described household electrical appliance have identical key and cryptographic algorithm.
Accompanying drawing explanation
Fig. 1 is the flow chart of the authentication Activiation method of household electrical appliance according to an embodiment of the invention;
Fig. 2 is the block diagram of the authentication activation system of household electrical appliance according to an embodiment of the invention;
Fig. 3 is the mutual schematic diagram of household electrical appliance and Cloud Server according to an embodiment of the invention;
Fig. 4 is the flow chart of the authentication Activiation method of household electrical appliance in accordance with another embodiment of the present invention;
Fig. 5 is the block diagram of the authentication activation system of household electrical appliance in accordance with another embodiment of the present invention;
Fig. 6 is the mutual schematic diagram of household electrical appliance and Cloud Server in accordance with another embodiment of the present invention;
Fig. 7 is the flow chart of the authentication Activiation method of household electrical appliance according to another embodiment of the present invention;
Fig. 8 is the block diagram of the authentication activation system of household electrical appliance according to another embodiment of the present invention;
Fig. 9 is the mutual schematic diagram of household electrical appliance according to another embodiment of the present invention and Cloud Server.
Accompanying drawing illustrates:
Cloud Server 10 and household electrical appliance 20;
Cloud Server 100 and household electrical appliance 200;
Cloud Server 1000 and household electrical appliance 2000.
Embodiment
Be described below in detail embodiments of the invention, the example of described embodiment is shown in the drawings, and wherein same or similar label represents same or similar element or has element that is identical or similar functions from start to finish.Be exemplary below by the embodiment be described with reference to the drawings, be intended to for explaining the present invention, and can not limitation of the present invention be interpreted as.
Authentication Activiation method and the system of the household electrical appliance of the embodiment of the present invention are described below in conjunction with accompanying drawing.
First the authentication Activiation method of the first household electrical appliance proposed the present invention and system are described.
Fig. 1 is the flow chart of the authentication Activiation method of household electrical appliance according to an embodiment of the invention.As shown in Figure 1, the authentication Activiation method of the household electrical appliance of the embodiment of the present invention, comprises the following steps:
S1, the activation request of cloud server household electrical appliance.
Particularly, the activation request of cloud server household electrical appliance transmission.
S2, Cloud Server generates random code according to activation request.
S3, Cloud Server is encrypted generation first enciphered data to random code, and random code is sent to household electrical appliance.
In one embodiment of the invention, Cloud Server and household electrical appliance have identical key and cryptographic algorithm.
Particularly, Cloud Server and household electrical appliance have a string identical key.Cloud Server is encrypted computing to obtain enciphered data (i.e. the first enciphered data) by this double secret key random code.Random code is also sent to household electrical appliance by Cloud Server.
S4, household electrical appliance generate the second enciphered data according to random code, and feed back to Cloud Server.
Particularly, after household electrical appliance receive the random code of Cloud Server transmission, also use this random code of double secret key to be encrypted computing to generate the second enciphered data, and the second enciphered data is sent to Cloud Server.
S5, Cloud Server verifies household electrical appliance according to the first enciphered data and the second enciphered data, and after household electrical appliance are by verification, activates household electrical appliance.
In one embodiment of the invention, Cloud Server to verify household electrical appliance according to the first enciphered data and the second enciphered data and specifically comprises: Cloud Server judges that whether the first enciphered data is identical with the second enciphered data; If identical, then judge that household electrical appliance are by verification.
Particularly, after the second enciphered data that cloud server is fed back to household electrical appliance, the second enciphered data of the first enciphered data self generated and household electrical appliance feedback compares, if both are identical, then illustrate that household electrical appliance are legal, namely judge that household electrical appliance are by verification.If both are different, then illustrate that household electrical appliance are illegal, namely judge household electrical appliance not by verification.
Further, Cloud Server, after judging that household electrical appliance are by verification, activates household electrical appliance, thus ensure that the safety of household electrical appliance.
The authentication Activiation method of the embodiment of the present invention, operates without the need to user, and household electrical appliance activate by automatically completing authentication with Cloud Server mutual, greatly improve Consumer's Experience, improve the fail safe of household electrical appliance.In addition, in the production phase of household electrical appliance, also without the need to associating household electrical appliance and Quick Response Code like that in correlation technique, thus improve production efficiency and quality, reduce production cost, also prevent because Quick Response Code loss causes household electrical appliance cannot log in the generation of Cloud Server.
In an embodiment of the present invention, because the key in Cloud Server and household electrical appliance and cryptographic algorithm are covert, so household electrical appliance can not be counterfeiting.
In an embodiment of the present invention, because Cloud Server adopts dynamic random code, the authorization information (random code) of therefore each transmission is different, thus adds the degree of difficulty cracked, and then enhances the fail safe of household electrical appliance.
The authentication Activiation method of the household electrical appliance of the embodiment of the present invention, is activated by the automatic right-discriminating that achieves alternately of household electrical appliance and Cloud Server, improves the fail safe of household electrical appliance, improve Consumer's Experience.
In order to realize above-described embodiment, the invention allows for a kind of authentication activation system of household electrical appliance.
Fig. 2 is the block diagram of the authentication activation system of household electrical appliance according to an embodiment of the invention.As shown in Figure 2, the authentication activation system of the household electrical appliance of the embodiment of the present invention, comprises Cloud Server 10 and household electrical appliance 20.
Wherein, the activation request that Cloud Server 10 sends for receiving household electrical appliance 20, and generate random code according to activation request, and generation first enciphered data is encrypted to random code, and random code is sent to household electrical appliance 20.
In one embodiment of the invention, Cloud Server 10 and household electrical appliance 20 have identical key and cryptographic algorithm.
Household electrical appliance 20 for activation request is sent to Cloud Server 10, and receive random code, and generate the second enciphered data according to random code, and the second confidential data is fed back to Cloud Server 10.
Cloud Server 10 also for verifying household electrical appliance 20 according to the first enciphered data and the second enciphered data, and after household electrical appliance 20 are by verification, activates household electrical appliance 20.
In one embodiment of the invention, Cloud Server 10 is for judging that whether the first enciphered data is identical with the second enciphered data, if identical, Cloud Server 10 judgement household electrical appliance 20 are by verification.
Particularly, as shown in Figure 3, activation request is sent to Cloud Server 10 by household electrical appliance 20, after Cloud Server 10 receives the activation request of household electrical appliance 20, generates random code, and random code is sent to household electrical appliance 20 according to activation request.Cloud Server 10 and household electrical appliance 20 have a string identical key, and Cloud Server 10 is also encrypted computing to obtain enciphered data (i.e. the first enciphered data) by this double secret key random code.After household electrical appliance 20 receive the random code of Cloud Server 10 transmission, also use this random code of double secret key to be encrypted computing to generate the second enciphered data, and the second enciphered data is sent to Cloud Server 10.
Further, after Cloud Server 10 receives the second enciphered data of household electrical appliance 20 feedback, judge that the second enciphered data of the first enciphered data and household electrical appliance 20 feedback self generated compares, if both are identical, then illustrate that household electrical appliance 20 are legal, namely judge that household electrical appliance 20 are by verification, and then household electrical appliance 20 are activated.If both are different, then illustrate that household electrical appliance 20 are illegal, namely judge household electrical appliance 20 not by verification.
The authentication activation system of the household electrical appliance of the embodiment of the present invention, is activated by the automatic right-discriminating that achieves alternately of household electrical appliance and Cloud Server, improves the fail safe of household electrical appliance, improve Consumer's Experience.
The invention allows for authentication Activiation method and the system of the second household electrical appliance.
Fig. 4 is the flow chart of the authentication Activiation method of household electrical appliance according to an embodiment of the invention.As shown in Figure 4, the authentication Activiation method of the household electrical appliance of the embodiment of the present invention, comprises the following steps:
S11, the activation request of cloud server household electrical appliance.
Particularly, the activation request of cloud server household electrical appliance transmission.
S12, Cloud Server generates random code according to activation request.
S13, Cloud Server is encrypted generation first enciphered data to random code, and the first enciphered data is sent to household electrical appliance.
In one embodiment of the invention, Cloud Server and household electrical appliance have identical key and cryptographic algorithm.
Particularly, Cloud Server and household electrical appliance have a string identical key.Cloud Server is encrypted computing to obtain enciphered data (i.e. the first enciphered data) by this double secret key random code, and the first enciphered data is sent to household electrical appliance.
S14, household electrical appliance are decrypted to generate check code to the first enciphered data, and feed back to Cloud Server.
Particularly, after household electrical appliance receive the first enciphered data of Cloud Server transmission, use double secret key first enciphered data to be decrypted, to obtain check code, and this check code is sent to Cloud Server.
S15, Cloud Server verifies household electrical appliance according to random code and check code, and after household electrical appliance are by verification, activates household electrical appliance.
In one embodiment of the invention, Cloud Server to verify household electrical appliance according to random code and check code and specifically comprises: Cloud Server judges that whether random code is identical with check code; If identical, then judge that household electrical appliance are by verification.
Particularly, after the check code that cloud server is fed back to household electrical appliance, the check code of the random code self generated and household electrical appliance feedback compares, if both are identical, then illustrates that household electrical appliance are legal, namely judges that household electrical appliance are by verifying.If both are different, then illustrate that household electrical appliance are illegal, namely judge household electrical appliance not by verification.
Further, Cloud Server, after judging that household electrical appliance are by verification, activates household electrical appliance, thus ensure that the safety of household electrical appliance.
The authentication Activiation method of the embodiment of the present invention, operates without the need to user, and household electrical appliance activate by automatically completing authentication with Cloud Server mutual, greatly improve Consumer's Experience, improve the fail safe of household electrical appliance.In addition, in the production phase of household electrical appliance, also without the need to associating household electrical appliance and Quick Response Code like that in correlation technique, thus improve production efficiency and quality, reduce production cost, also prevent because Quick Response Code loss causes household electrical appliance cannot log in the generation of Cloud Server.
In an embodiment of the present invention, because the key in Cloud Server and household electrical appliance and cryptographic algorithm are covert, so household electrical appliance can not be counterfeiting.
In an embodiment of the present invention, because Cloud Server adopts dynamic random code, the authorization information (the first enciphered data) of therefore each transmission is different, thus adds the degree of difficulty cracked, and then enhances the fail safe of household electrical appliance.
The authentication Activiation method of the household electrical appliance of the embodiment of the present invention, is activated by the automatic right-discriminating that achieves alternately of household electrical appliance and Cloud Server, improves the fail safe of household electrical appliance, improve Consumer's Experience.
In order to realize above-described embodiment, the invention allows for a kind of authentication activation system of household electrical appliance.
Fig. 5 is the block diagram of the authentication activation system of household electrical appliance according to an embodiment of the invention.As shown in Figure 5, the authentication activation system of the household electrical appliance of the embodiment of the present invention, comprising: Cloud Server 100 and household electrical appliance 200, wherein,
Cloud Server 100 for receiving the activation request of household electrical appliance 200, and generates random code according to activation request, and is encrypted generation first enciphered data to random code, and the first enciphered data is sent to household electrical appliance 200.
In one embodiment of the invention, Cloud Server 100 and household electrical appliance 200 have identical key and cryptographic algorithm.
Household electrical appliance 200, for activation request is sent to Cloud Server 100, and receive the first enciphered data of Cloud Server 100 transmission, and are decrypted to generate check code to the first enciphered data, and feed back to Cloud Server 100.
Cloud Server 100 also for verifying household electrical appliance 200 according to random code and check code, and after household electrical appliance 200 are by verification, activates household electrical appliance 200.
In one embodiment of the invention, Cloud Server 100, specifically for judging that whether random code is identical with check code, if identical, then judges that household electrical appliance 200 are by verification.
Particularly, as shown in Figure 6, activation request is sent to Cloud Server 100 by household electrical appliance 200, after Cloud Server 100 receives the activation request of household electrical appliance 200, random code is generated according to activation request, and by key and cryptographic algorithm, computing is encrypted to obtain enciphered data (i.e. the first enciphered data) to random code, and the first enciphered data is sent to household electrical appliance 200.After household electrical appliance 200 receive the first enciphered data of Cloud Server 100 transmission, use double secret key first enciphered data to be decrypted, to obtain check code, and this check code is sent to Cloud Server 100.Cloud Server 100 is after the check code receiving household electrical appliance 200 feedback, the check code that the random code self generated and household electrical appliance 200 feed back compares, if both are identical, then illustrate that household electrical appliance 200 are legal, namely judge that household electrical appliance 200 are by verification.If both are different, then illustrate that household electrical appliance 200 are illegal, namely judge household electrical appliance 200 not by verification.
Further, Cloud Server 100, after judging that household electrical appliance 200 are by verification, activates household electrical appliance 200, thus ensure that the safety of household electrical appliance 200.
The authentication activation system of the household electrical appliance of the embodiment of the present invention, is activated by the automatic right-discriminating that achieves alternately of household electrical appliance and Cloud Server, improves the fail safe of household electrical appliance, improve Consumer's Experience.
The invention allows for authentication Activiation method and the system of the third household electrical appliance.
Fig. 7 is the flow chart of the authentication Activiation method of household electrical appliance according to an embodiment of the invention.As shown in Figure 7, the authentication Activiation method of the household electrical appliance of the embodiment of the present invention, comprises the following steps:
S21, the activation request of cloud server household electrical appliance.
Particularly, the activation request of cloud server household electrical appliance transmission.
S22, Cloud Server generates random code according to activation request, and random code is sent to household electrical appliance.
S23, household electrical appliance are encrypted generation first enciphered data to random code, and feed back to Cloud Server.
In one embodiment of the invention, Cloud Server and household electrical appliance have identical key and cryptographic algorithm.
Particularly, Cloud Server and household electrical appliance have a string identical key.Household electrical appliance are encrypted computing to obtain enciphered data (the first enciphered data) by double secret key random code, and the first enciphered data is fed back to Cloud Server.
S24, Cloud Server is decrypted generation identifying code to the first enciphered data, and verifies household electrical appliance according to random code and identifying code, and after household electrical appliance are by verification, activates household electrical appliance.
In one embodiment of the invention, Cloud Server to verify household electrical appliance according to random code and identifying code and specifically comprises: Cloud Server judges that whether random code is identical with check code; If identical, then judge that household electrical appliance are by verification.
Particularly, after the first enciphered data that cloud server sends to household electrical appliance, double secret key first enciphered data is used to be decrypted computing to obtain identifying code, then the random code that this identifying code and Cloud Server generate is compared, if both are identical, then illustrate that household electrical appliance are legal, namely judge that household electrical appliance are by verification.If both are different, then illustrate that household electrical appliance are illegal, namely judge household electrical appliance not by verification.
Further, Cloud Server, after judging that household electrical appliance are by verification, activates household electrical appliance, thus ensure that the safety of household electrical appliance.
The authentication Activiation method of the embodiment of the present invention, operates without the need to user, and household electrical appliance activate by automatically completing authentication with Cloud Server mutual, greatly improve Consumer's Experience, improve the fail safe of household electrical appliance.In addition, in the production phase of household electrical appliance, also without the need to associating household electrical appliance and Quick Response Code like that in correlation technique, thus improve production efficiency and quality, reduce production cost, also prevent because Quick Response Code loss causes household electrical appliance cannot log in the generation of Cloud Server.
In an embodiment of the present invention, because the key in Cloud Server and household electrical appliance and cryptographic algorithm are covert, so household electrical appliance can not be counterfeiting.
In an embodiment of the present invention, because Cloud Server adopts dynamic random code, the authorization information (random code) of therefore each transmission is different, thus adds the degree of difficulty cracked, and then enhances the fail safe of household electrical appliance.
The authentication Activiation method of the household electrical appliance of the embodiment of the present invention, is activated by the automatic right-discriminating that achieves alternately of household electrical appliance and Cloud Server, improves the fail safe of household electrical appliance, improve Consumer's Experience.
In order to realize above-described embodiment, the invention allows for a kind of authentication activation system of household electrical appliance.
Fig. 8 is the block diagram of the authentication activation system of household electrical appliance according to an embodiment of the invention.As shown in Figure 8, the authentication activation system of the household electrical appliance of the embodiment of the present invention, comprising: Cloud Server 1000 and household electrical appliance 2000.
Wherein, Cloud Server 1000 for receiving the activation request of household electrical appliance 2000, and generates random code according to activation request, and random code is sent to household electrical appliance 2000.
Household electrical appliance 2000 for activation request is sent to Cloud Server 1000, and receive the random code of Cloud Server 1000 transmission, and are encrypted generation first enciphered data to random code, and feed back to Cloud Server 1000.
In one embodiment of the invention, Cloud Server 1000 and household electrical appliance 2000 have identical key and cryptographic algorithm.
Cloud Server 1000 also for being decrypted generation identifying code to the first enciphered data, and verifies household electrical appliance 2000 according to random code and identifying code, and after household electrical appliance 2000 are by verification, activates household electrical appliance 2000.
In one embodiment of the invention, Cloud Server 1000, specifically for judging that whether random code is identical with check code, if identical, then judges that household electrical appliance 2000 are by verification.
Particularly, as shown in Figure 9, activation request is sent to Cloud Server 1000 by household electrical appliance 2000, after Cloud Server 1000 receives the activation request of household electrical appliance 2000, generates random code, and random code is sent to household electrical appliance 2000 according to activation request.Household electrical appliance 2000 are encrypted computing to obtain enciphered data (the first enciphered data) by the random code that double secret key receives, and the first enciphered data is fed back to Cloud Server 1000.Cloud Server 1000 and household electrical appliance 2000 have a string identical key.After Cloud Server 1000 receives the first enciphered data of household electrical appliance 2000 transmission, double secret key first enciphered data is used to be decrypted to obtain identifying code, and this identifying code and random code are contrasted, if both are identical, then illustrate that household electrical appliance 2000 are legal, namely judge that household electrical appliance 2000 are by verification.If both are different, then illustrate that household electrical appliance 2000 are illegal, namely judge household electrical appliance 2000 not by verification.
Further, Cloud Server 1000, after judging that household electrical appliance 2000 are by verification, activates household electrical appliance 2000, thus ensure that the safety of household electrical appliance 2000.
The authentication activation system of the household electrical appliance of the embodiment of the present invention, is activated by the automatic right-discriminating that achieves alternately of household electrical appliance and Cloud Server, improves the fail safe of household electrical appliance, improve Consumer's Experience.
In describing the invention, it will be appreciated that, term " " center ", " longitudinal direction ", " transverse direction ", " length ", " width ", " thickness ", " on ", D score, " front ", " afterwards ", " left side ", " right side ", " vertically ", " level ", " top ", " end " " interior ", " outward ", " clockwise ", " counterclockwise ", " axis ", " radial direction ", orientation or the position relationship of the instruction such as " circumference " are based on orientation shown in the drawings or position relationship, only the present invention for convenience of description and simplified characterization, instead of indicate or imply that the device of indication or element must have specific orientation, with specific azimuth configuration and operation, therefore limitation of the present invention can not be interpreted as.
In addition, term " first ", " second " only for describing object, and can not be interpreted as instruction or hint relative importance or imply the quantity indicating indicated technical characteristic.Thus, be limited with " first ", the feature of " second " can express or impliedly comprise at least one this feature.In describing the invention, the implication of " multiple " is at least two, such as two, three etc., unless otherwise expressly limited specifically.
In the present invention, unless otherwise clearly defined and limited, the term such as term " installation ", " being connected ", " connection ", " fixing " should be interpreted broadly, and such as, can be fixedly connected with, also can be removably connect, or integral; Can be mechanical connection, also can be electrical connection; Can be directly be connected, also indirectly can be connected by intermediary, can be the connection of two element internals or the interaction relationship of two elements, unless otherwise clear and definite restriction.For the ordinary skill in the art, above-mentioned term concrete meaning in the present invention can be understood as the case may be.
In the present invention, unless otherwise clearly defined and limited, fisrt feature second feature " on " or D score can be that the first and second features directly contact, or the first and second features are by intermediary indirect contact.And, fisrt feature second feature " on ", " top " and " above " but fisrt feature directly over second feature or oblique upper, or only represent that fisrt feature level height is higher than second feature.Fisrt feature second feature " under ", " below " and " below " can be fisrt feature immediately below second feature or tiltedly below, or only represent that fisrt feature level height is less than second feature.
In the description of this specification, specific features, structure, material or feature that the description of reference term " embodiment ", " some embodiments ", " example ", " concrete example " or " some examples " etc. means to describe in conjunction with this embodiment or example are contained at least one embodiment of the present invention or example.In this manual, to the schematic representation of above-mentioned term not must for be identical embodiment or example.And the specific features of description, structure, material or feature can combine in one or more embodiment in office or example in an appropriate manner.In addition, when not conflicting, the feature of the different embodiment described in this specification or example and different embodiment or example can carry out combining and combining by those skilled in the art.
Although illustrate and describe embodiments of the invention above, be understandable that, above-described embodiment is exemplary, can not be interpreted as limitation of the present invention, and those of ordinary skill in the art can change above-described embodiment within the scope of the invention, revises, replace and modification.

Claims (18)

1. an authentication Activiation method for household electrical appliance, is characterized in that, comprise the following steps:
The activation request of cloud server household electrical appliance;
Described Cloud Server generates random code according to described activation request;
Described Cloud Server is encrypted generation first enciphered data to described random code, and described random code is sent to described household electrical appliance;
Described household electrical appliance generate the second enciphered data according to described random code, and feed back to described Cloud Server; And
Described Cloud Server verifies described household electrical appliance according to described first enciphered data and the second enciphered data, and after described household electrical appliance are by verification, activates described household electrical appliance.
2. the authentication Activiation method of household electrical appliance as claimed in claim 1, is characterized in that, described Cloud Server to verify described household electrical appliance according to described first enciphered data and the second enciphered data and specifically comprises:
Described Cloud Server judges that whether described first enciphered data is identical with the second enciphered data;
If identical, then judge that described household electrical appliance are by verification.
3. the authentication Activiation method of household electrical appliance as claimed in claim 1, it is characterized in that, described Cloud Server and described household electrical appliance have identical key and cryptographic algorithm.
4. an authentication activation system for household electrical appliance, is characterized in that, comprising: Cloud Server and household electrical appliance, wherein,
The activation request that described Cloud Server sends for receiving described household electrical appliance, and generate random code according to described activation request, and generation first enciphered data is encrypted to described random code, and described random code is sent to described household electrical appliance;
Described household electrical appliance are used for described activation request to be sent to described Cloud Server, and receive described random code, and generate the second enciphered data according to described random code, and described second confidential data is fed back to described Cloud Server;
Described Cloud Server also for verifying described household electrical appliance according to described first enciphered data and the second enciphered data, and after described household electrical appliance are by verification, activates described household electrical appliance.
5. the authentication activation system of household electrical appliance as claimed in claim 4, it is characterized in that, whether described Cloud Server is identical with the second enciphered data for judging described first enciphered data, if identical, described Cloud Server then judges that described household electrical appliance are by verification.
6. the authentication activation system of household electrical appliance as claimed in claim 4, it is characterized in that, described Cloud Server and described household electrical appliance have identical key and cryptographic algorithm.
7. an authentication Activiation method for household electrical appliance, is characterized in that, comprise the following steps:
The activation request of cloud server household electrical appliance;
Described Cloud Server generates random code according to described activation request;
Described Cloud Server is encrypted generation first enciphered data to described random code, and described first enciphered data is sent to described household electrical appliance;
Described household electrical appliance are decrypted to generate check code to described first enciphered data, and feed back to described Cloud Server; And
Described Cloud Server verifies described household electrical appliance according to described random code and check code, and after described household electrical appliance are by verification, activates described household electrical appliance.
8. the authentication Activiation method of household electrical appliance as claimed in claim 7, is characterized in that, described Cloud Server to verify described household electrical appliance according to described random code and check code and specifically comprises:
Described Cloud Server judges that whether described random code is identical with described check code;
If identical, then judge that described household electrical appliance are by verification.
9. the authentication Activiation method of household electrical appliance as claimed in claim 7, it is characterized in that, described Cloud Server and described household electrical appliance have identical key and cryptographic algorithm.
10. an authentication activation system for household electrical appliance, is characterized in that, comprising: Cloud Server and household electrical appliance, wherein,
Described Cloud Server for receiving the activation request of household electrical appliance, and generates random code according to described activation request, and is encrypted generation first enciphered data to described random code, and described first enciphered data is sent to described household electrical appliance;
Described household electrical appliance are used for described activation request to be sent to described Cloud Server, and receive described first enciphered data of described Cloud Server transmission, and are decrypted to generate check code to described first enciphered data, and feed back to described Cloud Server;
Described Cloud Server also for verifying described household electrical appliance according to described random code and check code, and after described household electrical appliance are by verification, activates described household electrical appliance.
The authentication activation system of 11. household electrical appliance as claimed in claim 10, is characterized in that, described Cloud Server, specifically for judging that whether described random code is identical with check code, if identical, then judges that described household electrical appliance are by verification.
The authentication activation system of 12. household electrical appliance as claimed in claim 10, it is characterized in that, described Cloud Server and described household electrical appliance have identical key and cryptographic algorithm.
The authentication Activiation method of 13. 1 kinds of household electrical appliance, is characterized in that, comprise the following steps:
The activation request of cloud server household electrical appliance;
Described Cloud Server generates random code according to described activation request, and described random code is sent to described household electrical appliance;
Described household electrical appliance are encrypted generation first enciphered data to described random code, and feed back to described Cloud Server; And
Described Cloud Server is decrypted generation identifying code to described first enciphered data, and verifies described household electrical appliance according to described random code and described identifying code, and after described household electrical appliance are by verification, activates described household electrical appliance.
The authentication Activiation method of 14. household electrical appliance as claimed in claim 13, is characterized in that, described Cloud Server to verify described household electrical appliance according to described random code and described identifying code and specifically comprises:
Described Cloud Server judges that whether described random code is identical with described check code;
If identical, then judge that described household electrical appliance are by verification.
The authentication Activiation method of 15. household electrical appliance as claimed in claim 13, it is characterized in that, described Cloud Server and described household electrical appliance have identical key and cryptographic algorithm.
The authentication activation system of 16. 1 kinds of household electrical appliance, is characterized in that, comprising: Cloud Server and household electrical appliance, wherein,
Described Cloud Server for receiving the activation request of household electrical appliance, and generates random code according to described activation request, and described random code is sent to described household electrical appliance;
Described household electrical appliance are used for described activation request to be sent to described Cloud Server, and receive the described random code of described Cloud Server transmission, and are encrypted generation first enciphered data to described random code, and feed back to described Cloud Server;
Described Cloud Server also for being decrypted generation identifying code to described first enciphered data, and verifies described household electrical appliance according to described random code and described identifying code, and after described household electrical appliance are by verification, activates described household electrical appliance.
The authentication activation system of 17. household electrical appliance as claimed in claim 16, is characterized in that, described Cloud Server, specifically for judging that whether described random code is identical with described check code, if identical, then judges that described household electrical appliance are by verification.
The authentication activation system of 18. household electrical appliance as claimed in claim 16, it is characterized in that, described Cloud Server and described household electrical appliance have identical key and cryptographic algorithm.
CN201510909618.4A 2015-12-09 2015-12-09 Authentication activation method and system for household appliance Pending CN105530250A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510909618.4A CN105530250A (en) 2015-12-09 2015-12-09 Authentication activation method and system for household appliance

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510909618.4A CN105530250A (en) 2015-12-09 2015-12-09 Authentication activation method and system for household appliance

Publications (1)

Publication Number Publication Date
CN105530250A true CN105530250A (en) 2016-04-27

Family

ID=55772232

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510909618.4A Pending CN105530250A (en) 2015-12-09 2015-12-09 Authentication activation method and system for household appliance

Country Status (1)

Country Link
CN (1) CN105530250A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106571974A (en) * 2016-10-09 2017-04-19 美的智慧家居科技有限公司 Household electrical appliance distribution network method and system, household electrical appliance and mobile terminal
CN106850791A (en) * 2017-01-23 2017-06-13 沈阳东软医疗***有限公司 A kind of generation method of the active coding of Medical Devices software and generation system
CN108632295A (en) * 2018-05-09 2018-10-09 湖南东方华龙信息科技有限公司 The method for preventing terminal attack server repeatedly
CN110428527A (en) * 2019-08-06 2019-11-08 南京东屋电气有限公司 A kind of open locking method and system based on lockset connector
CN111181942A (en) * 2019-12-23 2020-05-19 智车优行科技(上海)有限公司 Intrusion detection method, intrusion detection device, vehicle control system and storage medium
CN111342956A (en) * 2018-12-19 2020-06-26 美的集团股份有限公司 Household appliance communication method, storage medium, household appliance and device
CN111815332A (en) * 2020-06-15 2020-10-23 珠海格力电器股份有限公司 Equipment activation method, device and system

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050149730A1 (en) * 2003-12-31 2005-07-07 Selim Aissi Multi-authentication for a computing device connecting to a network
CN1738241A (en) * 2005-04-28 2006-02-22 上海交通大学 Identity attestation safety control method based on remote distributed assembly
CN102081770A (en) * 2009-11-27 2011-06-01 ***通信集团湖南有限公司 Payment method, system and device
CN102821312A (en) * 2011-06-09 2012-12-12 上海帕科软件科技有限公司 Method for one-way activated authentication of internet protocol television client side
CN103078904A (en) * 2012-12-24 2013-05-01 惠州Tcl家电集团有限公司 Household appliance control method, and household appliance and server adopting same
WO2013182058A1 (en) * 2012-06-05 2013-12-12 腾讯科技(深圳)有限公司 Electronic authentication client system and processing method, and electronic authentication system and method
CN103533403A (en) * 2013-10-31 2014-01-22 中国科学院信息工程研究所 Equipment certificate activating method for smart cloud TV terminal
CN103763631A (en) * 2014-01-07 2014-04-30 青岛海信信芯科技有限公司 Authentication method, server and television
CN104468099A (en) * 2013-09-12 2015-03-25 全联斯泰克科技有限公司 Dynamic password generating method and device based on CPK (Combined Public Key) and dynamic password authentication method and device based on CPK (Combined Public Key)

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050149730A1 (en) * 2003-12-31 2005-07-07 Selim Aissi Multi-authentication for a computing device connecting to a network
CN1738241A (en) * 2005-04-28 2006-02-22 上海交通大学 Identity attestation safety control method based on remote distributed assembly
CN102081770A (en) * 2009-11-27 2011-06-01 ***通信集团湖南有限公司 Payment method, system and device
CN102821312A (en) * 2011-06-09 2012-12-12 上海帕科软件科技有限公司 Method for one-way activated authentication of internet protocol television client side
WO2013182058A1 (en) * 2012-06-05 2013-12-12 腾讯科技(深圳)有限公司 Electronic authentication client system and processing method, and electronic authentication system and method
CN103078904A (en) * 2012-12-24 2013-05-01 惠州Tcl家电集团有限公司 Household appliance control method, and household appliance and server adopting same
CN104468099A (en) * 2013-09-12 2015-03-25 全联斯泰克科技有限公司 Dynamic password generating method and device based on CPK (Combined Public Key) and dynamic password authentication method and device based on CPK (Combined Public Key)
CN103533403A (en) * 2013-10-31 2014-01-22 中国科学院信息工程研究所 Equipment certificate activating method for smart cloud TV terminal
CN103763631A (en) * 2014-01-07 2014-04-30 青岛海信信芯科技有限公司 Authentication method, server and television

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106571974A (en) * 2016-10-09 2017-04-19 美的智慧家居科技有限公司 Household electrical appliance distribution network method and system, household electrical appliance and mobile terminal
CN106850791A (en) * 2017-01-23 2017-06-13 沈阳东软医疗***有限公司 A kind of generation method of the active coding of Medical Devices software and generation system
CN108632295A (en) * 2018-05-09 2018-10-09 湖南东方华龙信息科技有限公司 The method for preventing terminal attack server repeatedly
CN108632295B (en) * 2018-05-09 2020-11-24 湖南东方华龙信息科技有限公司 Method for preventing terminal from repeatedly attacking server
CN111342956A (en) * 2018-12-19 2020-06-26 美的集团股份有限公司 Household appliance communication method, storage medium, household appliance and device
CN110428527A (en) * 2019-08-06 2019-11-08 南京东屋电气有限公司 A kind of open locking method and system based on lockset connector
CN111181942A (en) * 2019-12-23 2020-05-19 智车优行科技(上海)有限公司 Intrusion detection method, intrusion detection device, vehicle control system and storage medium
CN111181942B (en) * 2019-12-23 2022-07-15 智车优行科技(上海)有限公司 Intrusion detection method, intrusion detection device, vehicle control system and storage medium
CN111815332A (en) * 2020-06-15 2020-10-23 珠海格力电器股份有限公司 Equipment activation method, device and system

Similar Documents

Publication Publication Date Title
CN105530250A (en) Authentication activation method and system for household appliance
US8631481B2 (en) Access to a network for distributing digital content
CN106656488B (en) Key downloading method and device for POS terminal
CN102800141B (en) A kind of access control method based on two-way authentication and system
CN107743067B (en) Method, system, terminal and storage medium for issuing digital certificate
CN105976466A (en) Car access control opening method
CN107508791B (en) Terminal identity verification method and system based on distributed key encryption
CN105472192A (en) Intelligent equipment capable of realizing control safety authorization and sharing, terminal equipment and method
CN103281340A (en) Method, system, client-side, releasing server and cloud server for two-dimension code verification
CN102595213B (en) Security certificate method and system of credible TV terminal
CN103517273A (en) Authentication method, managing platform and Internet-of-Things equipment
CN108243176B (en) Data transmission method and device
CN103701594A (en) Data transmission method and system
CN103475477A (en) Safe authorized access method
CN105245552A (en) Intelligent equipment, terminal equipment and method for implementing safe control authorization
CN103647645A (en) Method, system and equipment for dynamic password authentication of multiple authentication servers
CN105872848A (en) Credible two-way authentication method applicable to asymmetric resource environment
CN104410641A (en) Security-controlled online activation method and device for POS terminals
CN104869142B (en) Link sharing method, system and device based on social platform
CN103592927A (en) Method for binding product server and service function through license
CN109922022A (en) Internet of Things communication means, platform, terminal and system
CN105071939B (en) A kind of user information authentication method and system
CN111371734A (en) Identity verification and upgrade method, medium, cloud platform, equipment and upgrade server
CN105430649A (en) Wifi access method and apparatus
CN111147471B (en) Terminal network access authentication method, device, system and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20160427