CN106535187B - Intelligent household equipment access method and system based on wireless routing terminal - Google Patents

Intelligent household equipment access method and system based on wireless routing terminal Download PDF

Info

Publication number
CN106535187B
CN106535187B CN201610969675.6A CN201610969675A CN106535187B CN 106535187 B CN106535187 B CN 106535187B CN 201610969675 A CN201610969675 A CN 201610969675A CN 106535187 B CN106535187 B CN 106535187B
Authority
CN
China
Prior art keywords
broadcast signal
verification information
broadcast
wireless
address
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610969675.6A
Other languages
Chinese (zh)
Other versions
CN106535187A (en
Inventor
谢森
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huzhou YingLie Intellectual Property Operation Co.,Ltd.
Original Assignee
Shanghai Feixun Data Communication Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Feixun Data Communication Technology Co Ltd filed Critical Shanghai Feixun Data Communication Technology Co Ltd
Priority to CN201610969675.6A priority Critical patent/CN106535187B/en
Publication of CN106535187A publication Critical patent/CN106535187A/en
Application granted granted Critical
Publication of CN106535187B publication Critical patent/CN106535187B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2807Exchanging configuration information on appliance services in a home automation network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • H04W48/10Access restriction or access information delivery, e.g. discovery data delivery using broadcasted information

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Automation & Control Theory (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Small-Scale Networks (AREA)

Abstract

The invention provides an intelligent household equipment access method and system based on a wireless router terminal, wherein the method comprises the following steps: adding verification information to the intelligent household equipment; the method comprises the steps that the intelligent household equipment sends a broadcast signal, wherein the broadcast signal comprises a broadcast address and verification information; the wireless routing terminal receives the broadcast signal through the broadcast signal receiving port and filters the broadcast signal to obtain verification information; authenticating the verification information by comparing the verification information with the list of identity information; and if the authentication is passed, adding the identification number of the intelligent household equipment to the control list of the wireless routing terminal. The method automatically accesses the intelligent home system by sending the broadcast signal, compares the verification information of the authentication equipment and automatically completes the authentication and binding of the intelligent home equipment; the operation of manual access and authentication of the user is omitted, and the operation flow of the user on the intelligent household equipment is further optimized.

Description

Intelligent household equipment access method and system based on wireless routing terminal
Technical Field
The invention relates to the technical field of intelligent home, in particular to an intelligent home equipment connection method and system.
Background
With the rise of the internet of things technology, currently, the smart home systems have developed to a higher technical level, and people can conveniently realize remote control and centralized management of various home electrical equipment, such as an air conditioning system, a security system, a lighting system, a video system and the like. The current intelligent home system is based on a local area network and an internet. The intelligent home system based on the Internet can be free from the limitation of regions, and the control and management of various electrical equipment, security equipment and the like can be realized as long as the control terminal is connected to the Internet.
However, the current smart home system generally has a problem: when the intelligent home market is in large-scale rise, a large amount of novel intelligent household equipment can appear rapidly, if new equipment needs to be added, new intelligent household equipment needs to be added through third-party software in a mobile phone connected with a router, each home terminal is connected to an intelligent gateway through manual setting, access, control or management of the intelligent household equipment can be achieved through authentication permission of a user, and operation is complex. Therefore, adding a new home device in the smart home system requires manual operation of the user, the existing smart home system is complex in connection mode, the user is required to complete related operations, and each home device needs to interact with the server.
Accordingly, there is a need for improvements in the art.
Disclosure of Invention
Aiming at the defects of the prior art, the invention provides an intelligent home equipment access method and system based on a wireless router terminal, and aims to solve the technical problems that the existing intelligent home system is complex in connection mode and free of user connection operation.
In a first aspect, an embodiment of the present invention provides an intelligent home device access method based on a wireless routing terminal, including a wireless routing terminal and an intelligent home device to be accessed, where the method includes:
adding verification information to the intelligent household equipment;
the intelligent household equipment sends a broadcast signal, wherein the broadcast signal comprises a broadcast address and the verification information;
the wireless routing terminal receives the broadcast signal through a broadcast signal receiving port and filters the broadcast signal to obtain the verification information;
authenticating the verification information by comparing the verification information with an identity information list;
and if the authentication is passed, adding the identification number of the intelligent household equipment to a control list of the wireless routing terminal.
Preferably, the smart home device access method based on the wireless routing is implemented by using a limited broadcast address based on a UDP broadcast protocol.
Preferably, the wireless-routing-based smart home device access method, where the smart home device sends a broadcast signal, further includes: and presetting a broadcast signal receiving end address as the broadcast signal receiving port.
Preferably, the smart home device access method based on wireless routing further includes: the address of the receiving end of the broadcast signal.
Preferably, the wireless-routing-based smart home device access method includes a server, where the authenticating the identity identifier includes: sending the verification information to the server and comparing the verification information with the identity information list, wherein the identity information list is stored in the server; and judging whether the identity information list contains the verification information or not, and if so, passing the authentication.
Preferably, the wireless-routing-based smart home device access method, wherein the identification number of the smart home device includes: one or both of the device number and the MAC address of the device.
In a first aspect, an embodiment of the present invention provides an intelligent home device access system based on a wireless router terminal, including a wireless router terminal and an intelligent home device to be accessed, where the system includes:
the identification unit is used for adding verification information to the intelligent household equipment;
a broadcasting unit for transmitting a broadcasting signal including a broadcasting address and the authentication information;
an obtaining unit, configured to receive the broadcast signal through the broadcast signal receiving port address, and filter the broadcast signal to obtain the verification information;
the authentication unit is used for authenticating the verification information and comparing the verification information with an identity information list;
and the confirmation unit is used for adding the identification number of the intelligent household equipment passing the authentication to the control list of the wireless routing terminal.
Preferably, the smart home device access system based on the wireless routing terminal, wherein the broadcast address in the broadcast signal is a limited broadcast address based on a UDP broadcast protocol.
Preferably, the smart home device access system based on the wireless router terminal, wherein the broadcasting unit further includes: the preset unit is used for presetting a broadcast signal receiving end address as the broadcast signal receiving port.
Preferably, the smart home device access system based on the wireless router terminal, wherein the broadcast signal sent by the broadcast unit further includes: the address of the receiving end of the broadcast signal.
Preferably, the smart home device access system based on the wireless router terminal includes a server, and the authentication unit further includes: a comparison unit, configured to send the verification information to the server and compare the verification information with the identity information list, where the identity information list is stored in the server; and the judging unit is used for judging whether the identity information list contains the verification information or not, and if so, the authentication is passed.
Preferably, the smart home devices access system based on the wireless router terminal, wherein the identification number of the smart home device includes: one or both of the device number and the MAC address of the device.
Compared with the prior art, the invention has the beneficial effects that: the invention solves the problems that in the prior art, new intelligent household equipment needs to be added through third-party software in a mobile phone connected with a router, each household terminal is connected to the intelligent gateway through manual setting, and access, control or management of the intelligent household equipment can be realized only through manual authentication permission of a user, so that the operation is complicated. On one hand, the intelligent home system is automatically accessed by sending broadcast signals, and on the other hand, the authentication and binding of the intelligent home equipment are automatically completed by comparing authentication information of the authentication equipment; the operation of manual access and authentication of the user is omitted, and the operation is directly provided for the user control interface, so that the operation flow of the user on the intelligent household equipment is optimized.
Drawings
Fig. 1 is a flowchart of an intelligent home device access method based on a wireless router terminal according to the present invention;
fig. 2 is a schematic structural diagram of an intelligent home device access system based on a wireless routing terminal according to the present invention.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting of the invention. It should be further noted that, for the convenience of description, only some of the structures related to the present invention are shown in the drawings, not all of the structures.
Example one
Fig. 1 is a flowchart of an intelligent home device access method based on a wireless routing terminal according to a first embodiment of the present invention, including the wireless routing terminal and an intelligent home device to be accessed, and a home internet of things is constructed in a home range covered by a wireless signal of the wireless routing terminal. The intelligent home equipment is provided with a communication module, and the intelligent home equipment access method based on the wireless routing terminal comprises the following steps:
step S1, adding verification information to the intelligent household equipment;
step S2, the smart home equipment sends a broadcast signal, wherein the broadcast signal comprises a broadcast address and the verification information;
step S3, the wireless router terminal receives the broadcast signal through the broadcast signal receiving port, and filters the broadcast signal to obtain the verification information;
step S4, authenticating the verification information, and comparing the verification information with an identity information list;
and step S5, if the authentication is passed, adding the identification number of the intelligent household equipment to a control list of the wireless routing terminal.
Specifically, the verification information added in step S1 represents a unique identifier of a home internet of things to be accessed by the smart home device, that is, a piece of verification information representing the home internet of things is defined when the home internet of things is constructed, for example, 4 bytes are used to distinguish different home internet of things, and each byte adopts 16-ary coding. That is to say, when an intelligent home device is about to access the home internet of things, the intelligent home device is given a verification message belonging to the home internet of things first, so that the verification message is authenticated in the following steps.
In step S2, since the smart home device cannot know the IP address of the wireless router terminal, and connection does not need to be established before information is transmitted using the UDP protocol, in this embodiment, the smart home device may send the verification information in a broadcast form through the UDP protocol. In other words, the smart home device sends the authentication information to the wireless routing terminal, and the IP address of the wireless routing terminal may not be known, so the smart home device does not know the network mask of the network where the smart home device is located and the IP address of the wireless routing terminal, and further, the broadcast address may use the limited broadcast address 255.255.255.255, and simultaneously encapsulate the authentication information and the limited broadcast address into a broadcast signal to be sent and send the broadcast signal to each host on the same broadcast network, and the wireless routing terminal in the same broadcast network receives the broadcast signal.
Further, since the broadcast is also directed to the port number of the receiver, since it is impossible for all ports of the receiver to listen to the broadcast, it is necessary to preset a broadcast signal receiving port address as the broadcast signal receiving port and to set the broadcast signal receiving port address. The broadcast signal receiving port address is a 16-bit port address, and the system forwards the data received from the broadcast network to the corresponding application program according to the port address. The 16-bit port address ranges from 0 to 65535, and from 0 to 1023 is reserved by the system, and is mainly used for providing system services such as HTTP, FTP, TELNET and the like, so that the preset broadcast signal receiving end address should be larger than 1023.
Step S3, the wireless router receives the broadcast signal through the broadcast signal receiving port, and filters the broadcast signal to obtain the verification information.
Step S4, authenticating the verification information, and comparing the verification information with the identity information list. Further, the server prestores an identity information list which comprises verification information of the plurality of home internet of things. The method for accessing the smart home device to the home internet of things is to be solved in the embodiment, so the home internet of things already exists, and the verification information of the home internet of things is uploaded to the identity information list of the server, and the specific uploading method is not the main technology to be solved in the embodiment, so that a person skilled in the art can follow the existing technology to realize the method. The verification information obtained in step S3 is compared with all the information in the identity information list, and if the identity information list includes the verification information, the authentication is passed.
And step S5, if the authentication is passed, adding the identification number of the intelligent household equipment to a control list of the wireless routing terminal. The identification number of the intelligent household equipment comprises one or two of an equipment number and an MAC address of the equipment. Furthermore, a user accesses, controls or manages the smart home corresponding to the identification number in the control list by accessing the control list in the wireless routing terminal through the wireless routing terminal to which the wireless control terminal (such as a smart phone, a tablet computer, a notebook computer, etc.) is connected.
The embodiment solves the problems that in the prior art, new intelligent household equipment needs to be added through third-party software in a mobile phone connected with a router, each household terminal is connected to the intelligent gateway through manual setting, access, control or management to the intelligent household equipment can be realized through manual authentication permission of a user, and the operation is complex. On one hand, the intelligent home system is automatically accessed by sending broadcast signals, and on the other hand, the authentication and binding of the intelligent home equipment are automatically completed by comparing authentication information of the authentication equipment; the operation of manual access and authentication of the user is omitted, and the operation is directly provided for the user control interface, so that the operation flow of the user on the intelligent household equipment is optimized.
Example two
Fig. 2 is a schematic structural diagram of an intelligent home device access system based on a wireless router terminal according to a second embodiment of the present invention, including a wireless router terminal and an intelligent home device to be accessed, where the intelligent home device access system 1 based on the wireless router terminal includes: the identification unit 11 is used for adding verification information to the smart home device; a broadcasting unit 12 for transmitting a broadcast signal including a broadcast address and authentication information; an obtaining unit 13, configured to receive a broadcast signal through a broadcast signal receiving port address, and filter the broadcast signal to obtain verification information; an authentication unit 14 for authenticating the verification information by comparing the verification information with the identity information list; and the confirming unit 15 is configured to add the identification number of the smart home device that passes the authentication to the control list of the wireless routing terminal.
Specifically, the verification information added in the representation unit 11 represents a unique identifier of a home internet of things to be accessed by the smart home device, that is, a piece of verification information representing the home internet of things is defined when the home internet of things is constructed, for example, 4 bytes are used to distinguish different home internet of things, and each byte adopts 16-system coding. That is to say, when there is an intelligent home device to be accessed to the home internet of things, the intelligent home device is first given a verification message belonging to the home internet of things, so that the subsequent authentication unit 14 authenticates the verification message.
The broadcast address in the broadcast signal sent by the broadcast unit 12 is a restricted broadcast address based on the UDP broadcast protocol, which is specifically referred to the description in the first embodiment.
Further, the broadcasting unit 12 further includes: a presetting unit 121, configured to preset a broadcast signal receiving end address as the broadcast signal receiving port; and the broadcast signal transmitted by the broadcasting unit 12 further includes: the above-mentioned broadcast signal receiving end address refers to the description in the first embodiment.
The authentication unit 14 further includes: a comparison unit 142, configured to send the verification information to the server and compare the verification information with an identity information list, where the identity information list is stored in the server; the determining unit 141 is configured to determine whether the identity information list includes the verification information, and if so, the authentication is passed, which please refer to the description of the step S4 in the first embodiment.
The confirming unit 15 is configured to add the identification number of the smart home device that passes the authentication to the identification number of the smart home device in the control list of the wireless routing terminal, where the identification number includes: one or both of the device number and the MAC address of the device.
Although various aspects of the invention are presented in the independent claims, other aspects of the invention comprise combinations of features from the described embodiments and/or the dependent claims with the features of the independent claims, and not solely the combinations explicitly presented in the claims.
It is noted herein that while the above describes example embodiments of the invention, these descriptions should not be viewed in a limiting sense. Rather, several variations and modifications are possible without departing from the scope of the invention as defined in the appended claims.
It is to be noted that the foregoing is only illustrative of the preferred embodiments of the present invention and the technical principles employed. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, although the present invention has been described in greater detail by the above embodiments, the present invention is not limited to the above embodiments, and may include other equivalent embodiments without departing from the spirit of the present invention, and the scope of the present invention is determined by the scope of the appended claims.

Claims (12)

1. The utility model provides an intelligent household equipment access method based on wireless route terminal, includes a wireless route terminal and a smart household equipment that awaits the access, its characterized in that includes:
adding verification information to the intelligent household equipment;
the smart home device sends a broadcast signal, where the broadcast signal includes a broadcast address and the verification information, and the method specifically includes: the intelligent home equipment sends the broadcast address and the verification information in a broadcast form through a UDP protocol;
the wireless routing terminal receives the broadcast signal through a broadcast signal receiving port and filters the broadcast signal to obtain the verification information;
authenticating the verification information by comparing the verification information with an identity information list;
and if the authentication is passed, adding the identification number of the intelligent household equipment to a control list of the wireless routing terminal.
2. The wireless-routing-based smart home device access method according to claim 1, wherein the broadcast address is a limited broadcast address based on a UDP broadcast protocol.
3. The wireless-routing-based smart home device access method according to claim 1, wherein the smart home device sends a broadcast signal, further comprising:
and presetting a broadcast signal receiving end address as the broadcast signal receiving port.
4. The wireless-routing-based smart home device access method according to claim 3, wherein the broadcast signal further comprises: the address of the receiving end of the broadcast signal.
5. The wireless-routing-based smart home device access method according to claim 1, comprising a server, wherein the authenticating the identity label comprises:
sending the verification information to the server and comparing the verification information with the identity information list, wherein the identity information list is stored in the server;
and judging whether the identity information list contains the verification information or not, and if so, passing the authentication.
6. The wireless-routing-based smart home device access method according to claim 1, wherein the identification number of the smart home device comprises: one or both of the device number and the MAC address of the device.
7. The utility model provides an intelligent household equipment access system based on wireless route terminal, includes that a wireless route is by terminal and a smart household equipment that awaits the access, its characterized in that includes:
the identification unit is used for adding verification information to the intelligent household equipment;
a broadcasting unit, configured to send a broadcast signal, where the broadcast signal includes a broadcast address and the verification information, and specifically: the intelligent home equipment sends the broadcast address and the verification information in a broadcast form through a UDP protocol;
an obtaining unit, configured to receive the broadcast signal through the broadcast signal receiving port address, and filter the broadcast signal to obtain the verification information;
the authentication unit is used for authenticating the verification information and comparing the verification information with an identity information list;
and the confirmation unit is used for adding the identification number of the intelligent household equipment passing the authentication to the control list of the wireless routing terminal.
8. The wireless-routing-based smart home device access system according to claim 7, wherein the broadcast address in the broadcast signal is a limited broadcast address based on a UDP broadcast protocol.
9. The wireless-routing-based smart home device access system according to claim 7, wherein the broadcasting unit further comprises:
the preset unit is used for presetting a broadcast signal receiving end address as the broadcast signal receiving port.
10. The smart home device access system based on wireless routing of claim 9, wherein the broadcast signal sent by the broadcast unit further includes: the address of the receiving end of the broadcast signal.
11. The smart home device access system based on wireless routing of claim 7, comprising a server, wherein the authentication unit further comprises:
a comparison unit, configured to send the verification information to the server and compare the verification information with the identity information list, where the identity information list is stored in the server;
and the judging unit is used for judging whether the identity information list contains the verification information or not, and if so, the authentication is passed.
12. The wireless-routing-based smart home device access system according to claim 7, wherein the identification number of the smart home device comprises: one or both of the device number and the MAC address of the device.
CN201610969675.6A 2016-10-27 2016-10-27 Intelligent household equipment access method and system based on wireless routing terminal Active CN106535187B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610969675.6A CN106535187B (en) 2016-10-27 2016-10-27 Intelligent household equipment access method and system based on wireless routing terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610969675.6A CN106535187B (en) 2016-10-27 2016-10-27 Intelligent household equipment access method and system based on wireless routing terminal

Publications (2)

Publication Number Publication Date
CN106535187A CN106535187A (en) 2017-03-22
CN106535187B true CN106535187B (en) 2020-02-04

Family

ID=58326003

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610969675.6A Active CN106535187B (en) 2016-10-27 2016-10-27 Intelligent household equipment access method and system based on wireless routing terminal

Country Status (1)

Country Link
CN (1) CN106535187B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109640374B (en) * 2017-10-09 2021-07-06 腾讯科技(深圳)有限公司 Wireless network access method, wireless network processing device, storage medium and computer equipment
CN110636098B (en) * 2018-06-25 2023-06-23 西安理邦科学仪器有限公司 Monitoring data sharing method, monitoring device, server and system
CN108897287A (en) * 2018-06-26 2018-11-27 四川斐讯信息技术有限公司 A kind of intelligent home furnishing control method and system
CN111212428A (en) * 2018-11-22 2020-05-29 九阳股份有限公司 Method for accessing household appliance to wireless local area network and household appliance
CN110072246B (en) * 2019-04-16 2020-03-20 深圳市觅拓物联信息技术有限公司 Method, system and gateway equipment for monitoring antenna system
CN112804102B (en) * 2021-01-12 2023-05-16 北京嘀嘀无限科技发展有限公司 Equipment binding method, device and terminal
CN114301628A (en) * 2021-11-29 2022-04-08 广州河东科技有限公司 Smart home equipment authentication method, device, equipment, system and storage medium
CN116366348B (en) * 2023-03-28 2024-05-24 深圳市麦驰信息技术有限公司 Smart home access authorization method and system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104065744A (en) * 2014-07-07 2014-09-24 上海斐讯数据通信技术有限公司 Controlling and managing method of intelligent far-end device and remote terminal
CN104375497A (en) * 2014-12-15 2015-02-25 广东美的厨房电器制造有限公司 Smart home, smart home control method, control system and electronic equipment

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20110030908A (en) * 2009-09-18 2011-03-24 삼성전자주식회사 Method for setting remote controller and remote controller applying the same
KR20150045302A (en) * 2013-10-18 2015-04-28 한국전자통신연구원 Broadcasting Receiving Apparatus and Method for Sharing Contents of Broadcasting Receiving Apparatus
CN103957103B (en) * 2014-04-17 2017-07-04 小米科技有限责任公司 The method of safety verification, device and mobile terminal

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104065744A (en) * 2014-07-07 2014-09-24 上海斐讯数据通信技术有限公司 Controlling and managing method of intelligent far-end device and remote terminal
CN104375497A (en) * 2014-12-15 2015-02-25 广东美的厨房电器制造有限公司 Smart home, smart home control method, control system and electronic equipment

Also Published As

Publication number Publication date
CN106535187A (en) 2017-03-22

Similar Documents

Publication Publication Date Title
CN106535187B (en) Intelligent household equipment access method and system based on wireless routing terminal
CN110235456B (en) Intelligent device network access method, mobile terminal, cloud server, device and system
US20200257495A1 (en) Device Control Apparatus, Method, and Device Comprising the Apparatus
CN108064442B (en) Intelligent equipment control method, control device and control system
CN104394051A (en) Intelligent home control system and intelligent home router
CN107113892B (en) Method and device for automatically networking gateway equipment
CN110740460B (en) Network access method and device of equipment, network equipment and storage medium
CN109391634A (en) Establish method, terminal and the computer readable storage medium of communication
US20180317090A1 (en) Bluetooth device networking method and system
CN106209537A (en) A kind of home appliance and WIFI module, distribution method
JP6254747B2 (en) Information providing method, apparatus, program, and recording medium
CN105873186A (en) Smart home equipment adding method and equipment
CN108040355B (en) Network access method and system
US20150245398A1 (en) Method for transferring a communication session between devices
CN105761344B (en) A kind of intelligent access control system based on the disconnected modes of WIFI
WO2018049823A1 (en) Automatic network distribution method, apparatus and device, and repeater
CN102932423B (en) A kind of control method limited in region and equipment
CN112383500B (en) Method and system for controlling access request related to screen projection equipment
US20160157091A1 (en) Terminal Peripheral Control Method, M2M Gateway, and Communications System
CN106658426A (en) Wireless WiFi based remote control communication establishing method and terminal
CN110417909B (en) Wireless network remote login method and system
TW201605203A (en) Home control gateway and home control network connection method thereof
CN113596141B (en) Method and device for setting device control authority, computer device and storage medium
CN106506573B (en) Intelligent home furnishing control method and system
CN112152827A (en) Management method and device of Internet of things equipment, gateway and readable storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20201126

Address after: Room 10242, No. 260, Jiangshu Road, Xixing street, Binjiang District, Hangzhou City, Zhejiang Province

Patentee after: Hangzhou Jiji Intellectual Property Operation Co., Ltd

Address before: 201616 Shanghai city Songjiang District Sixian Road No. 3666

Patentee before: Phicomm (Shanghai) Co.,Ltd.

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20201217

Address after: 8319 Yanshan Road, Bengbu City, Anhui Province

Patentee after: Bengbu Lichao Information Technology Co.,Ltd.

Address before: Room 10242, No. 260, Jiangshu Road, Xixing street, Binjiang District, Hangzhou City, Zhejiang Province

Patentee before: Hangzhou Jiji Intellectual Property Operation Co., Ltd

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20210310

Address after: 313000 room 1019, Xintiandi commercial office, Yishan street, Wuxing District, Huzhou, Zhejiang, China

Patentee after: Huzhou YingLie Intellectual Property Operation Co.,Ltd.

Address before: 8319 Yanshan Road, Bengbu City, Anhui Province

Patentee before: Bengbu Lichao Information Technology Co.,Ltd.