CN111815332A - Equipment activation method, device and system - Google Patents

Equipment activation method, device and system Download PDF

Info

Publication number
CN111815332A
CN111815332A CN202010546371.5A CN202010546371A CN111815332A CN 111815332 A CN111815332 A CN 111815332A CN 202010546371 A CN202010546371 A CN 202010546371A CN 111815332 A CN111815332 A CN 111815332A
Authority
CN
China
Prior art keywords
equipment
information
verification
communication module
handheld terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010546371.5A
Other languages
Chinese (zh)
Inventor
万里云
牟桂贤
符胜
刁作清
陈计全
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN202010546371.5A priority Critical patent/CN111815332A/en
Publication of CN111815332A publication Critical patent/CN111815332A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Finance (AREA)
  • Software Systems (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Power Engineering (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses a method, a device and a system for activating equipment. The method applied to the communication module of the equipment comprises the following steps: establishing connection with a handheld terminal; receiving personnel information sent by the handheld terminal, and verifying the personnel information; if the personnel information passes the verification, receiving anti-counterfeiting information sent by the handheld terminal, and verifying the anti-counterfeiting information; and if the anti-counterfeiting information passes the verification, determining that the equipment is successfully activated. The communication module of the equipment is connected with the handheld terminal, the personnel information is verified in advance, the anti-counterfeiting information is verified after the personnel information is verified, the equipment is successfully activated after the anti-counterfeiting information is verified, the authorized legal installation and debugging personnel can be ensured to verify and activate the equipment, the anti-counterfeiting information of the equipment can prevent a bad product from passing verification, the verification is fast, and the confidentiality and the safety of the verification and activation process are improved.

Description

Equipment activation method, device and system
Technical Field
The invention relates to the technical field of equipment activation, in particular to an equipment activation method, device and system.
Background
At present, for the sales markets of air conditioners, water heaters and other equipment, counterfeit and shoddy products often flow into the hands of consumers, so that a large number of product complaints and even safety accidents are caused.
As shown in fig. 1, taking an air conditioner as an example, an existing device anti-counterfeiting verification mechanism is that an activation code can unlock n pieces of air conditioning devices of the same type, so counterfeit and shoddy products of the same type can also be activated, or unauthorized persons can unlock the products by acquiring the activation code through illegal channels, and since the unauthorized persons are not installers trained regularly, the installation and debugging quality of the products cannot be guaranteed, consumers may be dissatisfied with or even complain about the products.
Disclosure of Invention
The embodiment of the invention provides a device activation method, a device and a system, which aim to solve the problem that the device activation method in the prior art is low in safety.
In order to solve the foregoing technical problem, an embodiment of the present invention provides an apparatus activation method, where the method is applied to a communication module of an apparatus, and the method includes:
establishing connection with a handheld terminal;
receiving personnel information sent by the handheld terminal, and verifying the personnel information;
if the personnel information passes the verification, receiving the anti-counterfeiting information of the equipment sent by the handheld terminal, and verifying the anti-counterfeiting information;
and if the anti-counterfeiting information passes the verification, determining that the equipment is successfully activated.
Optionally, the verifying the personnel information includes:
forwarding the personnel information to a management center so that the management center can verify the personnel information;
receiving a first verification result sent by the management center, wherein if the first verification result is that personnel information passes verification, the handheld terminal is instructed to send the anti-counterfeiting information;
the personnel information is the personnel information of the debugging application currently logged in the handheld terminal, and the personnel information at least comprises: personnel identification and regional rights.
Optionally, verifying the anti-counterfeiting information includes:
decrypting the anti-counterfeiting information by using a preset algorithm to obtain personnel information and an equipment authorization code, wherein the anti-counterfeiting information is issued to the handheld terminal after a management center distributes tasks for personnel;
comparing the personnel information and the equipment authorization code obtained by decryption with corresponding locally stored information;
and if the comparison results are consistent, determining that the anti-counterfeiting information passes the verification.
Optionally, the device authorization code is updated according to a preset rule.
Optionally, the establishing of the connection with the handheld terminal includes:
detecting that equipment is connected, and sending a preset message to a currently connected terminal;
receiving a verification code replied by the currently connected terminal;
if the verification code format is correct, judging whether the verification code belongs to a preset supported list, and if so, determining that the currently connected terminal is a supported terminal;
and if the verification code format is incorrect or the reply of the currently connected terminal is not received within the preset time, disconnecting the current connection.
Optionally, the method further includes: and if the verification fails, disconnecting the connection with the handheld terminal.
Optionally, the method further includes: and in the verification process, storing the information, the verification progress and the verification result related to the verification in real time.
Optionally, after determining that the device activation is successful, the method further includes:
sending a starting instruction to a controller of the equipment to start the equipment and debug the equipment through the handheld terminal;
the method comprises the steps that in the process of debugging of the handheld terminal, if the handheld terminal detects that a network is abnormal and cannot communicate with a management center, collected designated data are sent to the handheld terminal, so that the handheld terminal stores the designated data, and the handheld terminal automatically sends the stored designated data to the management center when being in a normal network environment.
Optionally, the method further includes:
if the network abnormity is detected and the communication with the management center cannot be realized, an emergency activation scheme is started, the emergency password sent by the handheld terminal is received and compared with the locally stored emergency password, if the comparison result is consistent, the verification is passed, and the successful activation of the equipment is determined.
Optionally, the communication module adopts wired communication or wireless communication, and when the communication module adopts wireless communication, the handheld terminal is located within a preset distance around the communication module.
The embodiment of the invention also provides a device activation method, which is applied to the handheld terminal and comprises the following steps:
establishing connection with a communication module of the equipment;
sending personnel information to the communication module so that the communication module verifies the personnel information;
if the personnel information passes the verification, sending anti-counterfeiting information of the equipment to the communication module so that the communication module verifies the anti-counterfeiting information;
and if the anti-counterfeiting information passes the verification, determining that the equipment is successfully activated.
Optionally, after determining that the device activation is successful, the method further includes:
debugging the equipment, and receiving specified data sent by the communication module in the debugging process, wherein the specified data is sent by the communication module under the condition that the communication module cannot communicate with a management center due to network abnormality;
saving the specified data;
and when the normal network environment is detected, automatically sending the saved specified data to the management center.
Optionally, the method further includes:
receiving an emergency activation scheme starting instruction;
and sending the emergency password to the communication module.
Optionally, before sending the personnel information to the communication module, the method further includes:
sending an identity authentication request to a management center, wherein the identity authentication request carries personnel information;
after the identity authentication is passed, receiving a binding relationship sent by the management center, wherein the binding relationship comprises: the personnel information and the anti-counterfeiting information of the equipment;
and saving the binding relationship.
Optionally, the method further includes: in the verification process, the verification progress is displayed.
The embodiment of the invention also provides a device activation method, which is applied to a management center and comprises the following steps:
receiving personnel information sent by a communication module of equipment, wherein the personnel information is acquired by the communication module through communication with a handheld terminal;
verifying the validity of the personnel information, and performing matching verification on the personnel information and the current position information of the equipment;
and returning the first verification result to the communication module so that the communication module continues to verify the anti-counterfeiting information of the equipment under the condition that the personnel information is verified to pass.
Optionally, before receiving the personal information sent by the communication module of the device, the method further includes:
receiving an identity authentication request sent by the handheld terminal, wherein the identity authentication request carries personnel information;
after the identity verification is passed, searching the matched project to be installed according to the region authority in the personnel information, and determining the equipment authorization code of the matched equipment;
generating anti-counterfeiting information of the equipment by using a preset algorithm according to the personnel information and the equipment authorization code;
establishing a binding relationship between the anti-counterfeiting information of the equipment and the personnel information;
and sending the binding relationship to the handheld terminal.
The embodiment of the invention also provides a device for activating the equipment, which is applied to a communication module of the equipment and comprises the following components:
the first connection establishing module is used for establishing connection with the handheld terminal;
the first receiving module is used for receiving the personnel information sent by the handheld terminal and receiving the anti-counterfeiting information of the equipment sent by the handheld terminal if the personnel information passes verification;
the first verification module is used for verifying the personnel information and verifying the anti-counterfeiting information;
and the first determining module is used for determining that the equipment is successfully activated if the anti-counterfeiting information passes the verification.
The embodiment of the invention also provides a device activating device, which is applied to a handheld terminal and comprises:
the second connection establishing module is used for establishing connection with a communication module of the equipment;
the first sending module is used for sending personnel information to the communication module so that the communication module can verify the personnel information;
the second sending module is used for sending the anti-counterfeiting information of the equipment to the communication module if the personnel information passes the verification so as to ensure that the communication module verifies the anti-counterfeiting information;
and the second determining module is used for determining that the equipment is successfully activated if the anti-counterfeiting information passes the verification.
The embodiment of the invention also provides a device for activating equipment, which is applied to a management center and comprises the following components:
the second receiving module is used for receiving personnel information sent by a communication module of the equipment, wherein the personnel information is obtained by the communication module through communication with the handheld terminal;
the second verification module is used for verifying the validity of the personnel information and performing matching verification on the personnel information and the current position information of the equipment;
and the return module is used for returning the first verification result to the communication module so as to ensure that the communication module continues to verify the anti-counterfeiting information of the equipment under the condition that the personnel information is verified to be passed.
An embodiment of the present invention further provides an apparatus activation system, including: the device comprises equipment, a handheld terminal and a management center;
the equipment comprises a communication module, wherein the communication module comprises the equipment activating device in the fourth embodiment of the invention;
the handheld terminal comprises the equipment activating device in the fifth embodiment of the invention;
the management center comprises the device activating device in the sixth embodiment of the invention.
The embodiment of the present invention further provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the device activation method according to the first embodiment of the present invention, or implements the device activation method according to the second embodiment of the present invention, or implements the device activation method according to the third embodiment of the present invention.
By applying the technical scheme of the invention, the communication module of the equipment is connected with the handheld terminal, the personnel information is verified in advance, the anti-counterfeiting information is verified after the personnel information is verified, the equipment is successfully activated after the anti-counterfeiting information is verified, the verification and activation of the equipment are automatically completed by combining the personnel information and the anti-counterfeiting information, the authorized legal installation and debugging personnel can be ensured to carry out the verification and activation of the equipment, the verification of bad products can be avoided by the anti-counterfeiting information of the equipment, the verification is fast, and the confidentiality and the safety of the verification and activation process are improved.
Drawings
FIG. 1 is a schematic diagram of a prior art anti-counterfeiting authentication mechanism for air conditioning equipment;
fig. 2 is a flowchart of a device activation method according to an embodiment of the present invention;
fig. 3 is a flowchart of a device activation method according to a second embodiment of the present invention;
fig. 4 is a flowchart of a device activation method according to a third embodiment of the present invention;
fig. 5 is a block diagram of a device activation apparatus according to a fourth embodiment of the present invention;
fig. 6 is a block diagram of a device activation apparatus according to a fifth embodiment of the present invention;
fig. 7 is a block diagram of a device activation apparatus according to a sixth embodiment of the present invention;
fig. 8 is a schematic structural diagram of a device activation system according to a seventh embodiment of the present invention;
FIG. 9 is a schematic diagram comparing the prior art with the activation scheme of the present application provided by the seventh embodiment of the present invention;
fig. 10 is a schematic structural diagram of a communication module (wireless) of a device according to a seventh embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer, the present invention will be described in further detail with reference to the accompanying drawings, and it is apparent that the described embodiments are only a part of the embodiments of the present invention, not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the embodiment of the invention, the installation and debugging personnel can only activate the equipment in the regional authority, the communication module in the equipment is utilized to carry out near-distance communication with the handheld terminal of the installation and debugging personnel, the communication function of the equipment is applied to the anti-counterfeiting verification of products, the verification and activation of the equipment are realized by combining the management center, and the safety and the confidentiality of the verification and activation process can be ensured. The invention is suitable for the debugging scene after the equipment is installed, the equipment can be debugged only after being verified and activated, and a user can normally use the equipment after the debugging is finished. The equipment related to the embodiment of the invention can be electric equipment such as an air conditioner, a water heater and the like which needs to be activated and debugged before being used. The present invention will be described in detail below.
Example one
The embodiment provides a device activation method, which is applied to a communication module of a device. The communication module and the handheld terminal can adopt wired communication or wireless communication. And by adopting wired communication, the connection stability and the transmission speed can be improved. When communication module adopted wireless communication, handheld terminal was located and predetermines the distance around the communication module in, promptly, communication module and handheld terminal carry out near field communication, for example, bluetooth, wiFi, zigBee, NFC etc. adopt wireless communication, and handheld terminal's selection is comparatively nimble.
Fig. 2 is a flowchart of a device activation method according to an embodiment of the present invention, as shown in fig. 2, the method includes the following steps:
s201, connection is established with the handheld terminal.
S202, receiving the personnel information sent by the handheld terminal, and verifying the personnel information.
S203, if the personnel information passes the verification, receiving the anti-counterfeiting information of the equipment sent by the handheld terminal, and verifying the anti-counterfeiting information. The anti-counterfeiting information of the equipment is acquired by the handheld terminal from a third party, and specifically, the anti-counterfeiting information of the equipment can be issued to the handheld terminal after a management center allocates tasks to personnel.
S204, if the anti-counterfeiting information passes the verification, the equipment is determined to be successfully activated.
In the embodiment, the communication module of the equipment is connected with the handheld terminal, the personnel information is verified in advance, the anti-counterfeiting information is verified after the personnel information is verified, the equipment is successfully activated after the anti-counterfeiting information is verified, the verification and activation of the equipment are automatically completed by combining the personnel information and the anti-counterfeiting information, the authorized legal installation and debugging personnel can be ensured to verify and activate the equipment, the verification of bad products can be avoided by the anti-counterfeiting information of the equipment, the verification is fast, and the confidentiality and the safety of the verification and activation process are improved. The whole verification and activation process does not need to manually input the password, and installation and debugging personnel can not see the password, so that the confidentiality is very high.
When the communication module of the equipment is powered on for the first time, the current position information of the equipment, the identification information (such as a bar code) of the equipment and other key information can be uploaded to a management center, so that tasks can be distributed and verification can be carried out according to the information subsequently. In addition, the management center can set two states of non-activated state and activated state for the equipment according to the actual condition of the equipment, and the two states are taken as one of the considered bases when tasks are distributed.
In one embodiment, the verifying the personnel information comprises: forwarding the personnel information to a management center so that the management center can verify the personnel information; receiving a first verification result sent by the management center, wherein if the first verification result is that personnel information passes verification, the handheld terminal is instructed to send the anti-counterfeiting information; the personnel information is the personnel information of the debugging application currently logged in the handheld terminal, and the personnel information at least comprises: personnel identification and regional rights.
Wherein, the management center verifies personnel information and includes: (1) whether the personnel information is legally registered installation and debugging personnel or not; (2) whether the regional authority of the person matches the location information of the device. If either of the two is not qualified, the personnel information verification is not passed. The personnel identification comprises: the name, the job number, the photo, the affiliated company and the like. After receiving the first verification result, the communication module can forward the first verification result to the handheld terminal, if the first verification result is that the personnel information verification passes, the handheld terminal sends anti-counterfeiting information to the communication module, and if the first verification result is that the personnel information verification fails, the handheld terminal can prompt that the verification fails and inform installation and debugging personnel of the failure of the verification so as to seek a solution. Preferably, the personnel information sent by the handheld terminal to the communication module for verification can also include current positioning information of personnel (namely the current positioning information of the handheld terminal), when the management center verifies the personnel information, whether the current positioning information of the personnel is matched with the position information of the equipment can be verified, and if the current positioning information of the personnel is matched with the position information of the equipment, the personnel is shown to be in an engineering site.
The embodiment can simply and reliably realize the verification of the validity and the matching of the personnel information.
In one embodiment, verifying the anti-counterfeiting information comprises: decrypting the anti-counterfeiting information by using a preset algorithm to obtain personnel information and an equipment authorization code; comparing the personnel information and the equipment authorization code obtained by decryption with corresponding locally stored information; and if the comparison results are consistent, determining that the anti-counterfeiting information passes the verification.
The anti-counterfeiting information is obtained by calculating the personnel information and the equipment authorization code by the management center by using a preset algorithm, namely, the same encryption and decryption algorithms are stored in the management center and the communication module, and the embodiment of the invention does not describe and limit the encryption and decryption algorithms in detail. Before the anti-counterfeiting information is received, the verification of the personnel information is completed, and at the moment, the personnel information after passing the verification can be stored as the basis for the subsequent verification of the anti-counterfeiting information. The device authorization code may be set when the device leaves a factory, for example, the device authorization code is divided according to regions, the device authorization code may be set according to a sales region when leaving a factory, and the device authorization codes of devices installed in the same region are all the same, such as the device authorization code 01 of a device installed in a beijing region, which is only an example, and the actual authorization code may be set more complicatedly, which increases the difficulty of cracking. Preferably, in order to further improve the security and avoid the leakage of the device authorization code, the device authorization code may be set to be updated periodically according to a preset rule, specifically, the device authorization code stored in the management center is updated according to the preset rule, the communication module is automatically connected to the management center to update the locally stored device authorization code, and the device anti-counterfeiting information calculated by the management center using the preset algorithm may also use the latest device authorization code, so that the handheld terminal may receive the anti-counterfeiting information including the latest device authorization code after being connected to the management center. After the communication module verifies the anti-counterfeiting information, the anti-counterfeiting information verification result can be sent to the handheld terminal to inform installation and debugging personnel of the verification condition.
According to the embodiment, after the personnel information passes the verification, the anti-counterfeiting information from the third party is decrypted and verified by using the preset algorithm, so that the safety is further ensured, and the intervention of bad products or illegal personnel is avoided. By the aid of the dynamic device authorization code, a lawbreaker can be prevented from unlocking the device arbitrarily after acquiring a group of correct device authorization codes by using a special device.
In this embodiment, establishing a connection with a handheld terminal includes: detecting that a terminal is connected, and sending a preset message to the currently connected terminal; receiving a verification code replied by the currently connected terminal; if the verification code format is correct, judging whether the verification code belongs to a preset supported list or not; if yes, determining the terminal connected currently as a supported terminal, and keeping the current connection; and if the verification code format is incorrect or the reply of the currently connected terminal is not received within the preset time, disconnecting the current connection and continuing to wait for establishing connection with other terminals. A preset supported list is stored in the communication module, and the subsequent operation can be carried out only if the verification code replied by the terminal belongs to the list.
By the judgment of the verification code, whether the current connection is effective or not can be determined, the interference of other equipment is eliminated, and the terminal capable of correctly replying the verification code is the target terminal which can be connected and execute the verification activation process and is authorized by the communication module.
And if the verification fails, for example, the personnel information verification fails or the anti-counterfeiting information verification fails, disconnecting the handheld terminal. Specifically, after the relevant verification result is sent to the handheld terminal, the connection with the handheld terminal is disconnected, so that the handheld terminal can prompt the verification progress and the verification result relevant to the installation and debugging personnel. If the installation and debugging personnel is legal, the situation that the verification is not passed occurs, after all possible reasons are eliminated (such as networking incapability, information input error of login application and the like), activation failure information can be registered, the situation is explained, and the information is reported to a management center or other backgrounds so as to seek remote help of equipment manufacturers. If the product is illegally installed and debugged or the product is not good, the connection is disconnected after the verification fails, the verification is not continued, the intervention of the good product or the illegal person is avoided, and the product installation and debugging quality is ensured.
In the verification process, information, verification progress and verification results related to verification can be stored in real time. The information related to verification refers to information interacted between the communication module and the handheld terminal, such as personnel information, anti-counterfeiting information, equipment information, designated data and the like. If the power failure condition suddenly occurs in the process of verification activation, after power is on, whether activation is successful or not and the related progress can be determined according to the stored information, the related steps do not need to be executed repeatedly, and one-time activation success is guaranteed to the greatest extent. If the network is disconnected in the verification and activation process, the communication module can send the stored information to the handheld terminal after the networking is restored, so that a backup effect is realized.
The condition of an early engineering installation field of the equipment is generally severe, and the condition that the equipment cannot be connected with the Internet can exist, so that the equipment information and the engineering information cannot be transmitted to a management center through a network, and the risk of data errors exists when the information is manually input. In an optional embodiment of the present invention, after determining that the device activation is successful, the method further comprises: sending a starting instruction to a controller of the equipment to start the equipment and debug the equipment through the handheld terminal; the method comprises the steps that in the process of debugging of the handheld terminal, if the handheld terminal detects that a network is abnormal and cannot communicate with a management center, collected designated data are sent to the handheld terminal, so that the handheld terminal stores the designated data, and the handheld terminal automatically sends the stored designated data to the management center when being in a normal network environment.
The verification activation process is an interactive verification process of the handheld terminal, the communication module and the management center, and in the process, the handheld terminal is only connected with and interacts with the communication module in the equipment, so that the equipment cannot be controlled. After the activation is successful, in order to debug, the device needs to be started, so that the handheld terminal can control the device to perform related debugging items.
Under the condition that the communication module of the equipment can be normally networked, after debugging is finished, the communication module automatically uploads designated data to a management center. If the communication module network is abnormal and cannot communicate with the management center, through the steps, when the handheld terminal is in a good network environment, the stored designated data can be forwarded to the management center, the problems that the management center cannot collect information and manual statistical data is low in reliability due to the fact that the engineering site cannot be networked are solved, and smooth and accurate collection of related data is guaranteed through multiple collection modes.
In addition, the embodiment further provides an emergency activation scheme, and specifically, the method further includes: if the network abnormity is detected and the communication with the management center cannot be realized, an emergency activation scheme is started, the emergency password sent by the handheld terminal is received and compared with the locally stored emergency password, if the comparison result is consistent, the verification is passed, and the successful activation of the equipment is determined. Above-mentioned emergent activation scheme under the unable networking's the circumstances, can sacrifice the emergent use of security to a certain extent, can verify the activation after also can accomplishing under the unable networking's the circumstances of assurance. But as long as the condition that networking can be realized is detected, the communication module and the handheld terminal cannot use an emergency activation scheme.
Example two
The embodiment provides a device activation method, which is applied to a handheld terminal. The handheld terminal can be an intelligent terminal such as a mobile phone and a tablet personal computer which are provided with a debugging application program, if a fault occurs, equipment can be quickly replaced to log in, and installation and debugging personnel can log in the application program to carry out verification activation and debugging; or a special debugging terminal can be used, so that the confidentiality is better. For details that are not described in detail in this embodiment, reference may be made to the method embodiment on the communication module side of the above-mentioned device.
Fig. 3 is a flowchart of a device activation method according to a second embodiment of the present invention, and as shown in fig. 3, the method includes the following steps:
s301, connection is established with a communication module of the equipment.
S302, sending personnel information to the communication module so that the communication module verifies the personnel information.
And S303, if the personnel information passes the verification, sending the anti-counterfeiting information of the equipment to the communication module so that the communication module verifies the anti-counterfeiting information. The anti-counterfeiting information of the equipment is acquired by the handheld terminal from a third party, and specifically, the anti-counterfeiting information of the equipment can be issued to the handheld terminal after a management center allocates tasks to personnel.
S304, if the anti-counterfeiting information passes the verification, the equipment is determined to be successfully activated.
In the embodiment, the handheld terminal is connected with the communication module of the equipment, the personnel information is firstly sent to the communication module for verification, the anti-counterfeiting information of the equipment is sent to the communication module for verification after the personnel information is verified to be passed, the equipment is successfully activated after the anti-counterfeiting information is verified to be passed, the verification and activation of the equipment are automatically completed by combining the personnel information and the anti-counterfeiting information, the authorized legal installation and debugging personnel can be ensured to verify and activate the equipment, the verification and activation of the equipment can be avoided by the anti-counterfeiting information of the equipment from being passed, the verification is fast, and the confidentiality and the safety of the verification and activation process are improved.
In one embodiment, after determining that the device activation was successful, the method further comprises: debugging the equipment, and receiving specified data sent by the communication module in the debugging process, wherein the specified data is sent by the communication module under the condition that the communication module cannot communicate with a management center due to network abnormality; saving the specified data; and when the normal network environment is detected, automatically sending the saved specified data to the management center. If the communication module network is abnormal and cannot communicate with the management center, through the steps, when the handheld terminal is in a good network environment, the stored designated data can be forwarded to the management center, the problems that the management center cannot collect information and manual statistical data is low in reliability due to the fact that the engineering site cannot be networked are solved, and smooth and accurate collection of related data is guaranteed through multiple collection modes.
In one embodiment, the method further comprises: receiving an emergency activation scheme starting instruction; and sending the emergency password to the communication module. The emergency activation scheme can ensure that activation can be verified after the emergency activation scheme is finished under the condition that networking cannot be carried out. But as long as the condition that networking can be realized is detected, the communication module and the handheld terminal cannot use an emergency activation scheme.
Installation and debugging personnel need to register before using the debugging application. In one embodiment, before sending the person information to the communication module, the method further comprises: sending an identity authentication request to a management center, wherein the identity authentication request carries personnel information; after the identity authentication is passed (i.e. the login is successful), receiving a binding relationship sent by the management center, wherein the binding relationship comprises: the personnel information and the anti-counterfeiting information of the equipment; and saving the binding relationship.
After the identity verification is passed, the management center can assign tasks to the corresponding personnel, namely, the personnel is responsible for activating specific equipment, and the specifically assigned tasks are matched with the regional authority of the personnel. After the task is distributed, the management center can establish and issue a corresponding binding relationship, and the personnel can only unlock the equipment which is distributed for the personnel and has the binding relationship.
During the verification process, the handheld terminal displays the verification progress, for example, the verification is completed by 70%, and does not display specific verification steps and processes, and the whole verification process is performed in a confidential mode, so that the confidentiality and the safety of the verification process are further ensured.
The procedure for establishing a connection is as follows: the handheld terminal detects that a communication module of the equipment is connected; and receiving a preset message sent by the communication module, and replying a verification code to the communication module. Specifically, referring to the first embodiment, this embodiment is not described again.
EXAMPLE III
The embodiment provides a device activation method, which is applied to a management center. For details that are not described in detail in this embodiment, reference may be made to the above-mentioned method embodiments of the communication module side and the handheld terminal side of the device.
Fig. 4 is a flowchart of a device activation method according to a third embodiment of the present invention, and as shown in fig. 4, the method includes the following steps:
s401, receiving personnel information sent by a communication module of equipment, wherein the personnel information is obtained by the communication module through communication with a handheld terminal;
s402, verifying the validity of the personnel information, and performing matching verification on the personnel information and the current position information of the equipment;
and S403, returning a first verification result to the communication module so that the communication module can continuously verify the anti-counterfeiting information of the equipment under the condition that the personnel information is verified to be passed.
The embodiment is based on the connection and communication of the communication module of the handheld terminal and the equipment, the personnel information is verified and the anti-counterfeiting information of the equipment is verified in sequence, the equipment is successfully activated after the verification is passed, the verification and activation of the equipment are automatically completed by combining the personnel information and the anti-counterfeiting information, the authorized legal installation and debugging personnel can be ensured to perform the verification and activation of the equipment, the anti-counterfeiting information of the equipment can avoid the passing verification of bad products, the verification is fast, and the confidentiality and the safety of the verification and activation process are improved.
Before debugging personnel use the debugging application, the debugging personnel need to register, and the management center receives and stores registration information to complete registration, wherein the registration information comprises personnel information.
In one embodiment, before receiving the person information sent by the communication module of the device, the method further comprises: receiving an identity authentication request sent by the handheld terminal, wherein the identity authentication request carries personnel information; after the identity verification is passed, searching the matched project to be installed according to the region authority in the personnel information, and determining the equipment authorization code of the matched equipment; generating anti-counterfeiting information of the equipment by using a preset algorithm according to the personnel information and the equipment authorization code; establishing a binding relationship between the anti-counterfeiting information of the equipment and the personnel information; and sending the binding relationship to the handheld terminal.
The communication module of the equipment uploads current position information, identification information (such as bar codes) of the equipment and other key information to the management center when the equipment is powered on for the first time, so that tasks can be distributed according to regional authorities of personnel and the position information of the equipment subsequently, and the management center can set two states of non-activated state and activated state for the equipment according to the actual situation of the equipment and is taken as one of the bases considered when the tasks are distributed.
After the identity verification is passed, the management center can assign tasks to the corresponding personnel, namely, the personnel is responsible for activating specific equipment, and the specifically assigned tasks are matched with the regional authority of the personnel. After the task is distributed, the management center can establish and issue a corresponding binding relationship, and the personnel can only unlock the equipment which is distributed for the personnel and has the binding relationship.
Example four
Based on the same inventive concept, this embodiment provides an apparatus activating device, which is applied to a communication module of an apparatus and can be used to implement the apparatus activating method described in the first embodiment. The apparatus may be implemented by software and/or hardware.
Fig. 5 is a block diagram of a device activation apparatus according to a fourth embodiment of the present invention, and as shown in fig. 5, the apparatus includes:
a first connection establishing module 51, configured to establish a connection with a handheld terminal;
the first receiving module 52 is configured to receive the staff information sent by the handheld terminal, and receive the anti-counterfeit information of the device sent by the handheld terminal if the staff information passes verification;
the first verification module 53 is configured to verify the personnel information and verify the anti-counterfeiting information;
a first determining module 54, configured to determine that the device activation is successful if the anti-counterfeit information is verified.
Optionally, the first verification module 53 includes:
the first sending unit is used for forwarding the personnel information to a management center so that the management center can verify the personnel information;
the first receiving unit is used for receiving a first verification result sent by the management center, wherein if the first verification result is that personnel information passes verification, the handheld terminal is instructed to send the anti-counterfeiting information; the personnel information is the personnel information of the debugging application currently logged in the handheld terminal, and the personnel information at least comprises: personnel identification and regional rights.
Optionally, the first verification module 53 includes:
the decryption unit is used for decrypting the anti-counterfeiting information by using a preset algorithm to obtain personnel information and an equipment authorization code, wherein the anti-counterfeiting information is issued to the handheld terminal after a management center distributes tasks for personnel;
the comparison unit is used for comparing the personnel information and the equipment authorization code obtained by decryption with corresponding locally stored information; and if the comparison results are consistent, determining that the anti-counterfeiting information passes the verification.
Optionally, the device authorization code is updated according to a preset rule.
Optionally, the first connection establishing module 51 includes:
the second sending unit is used for detecting that the terminal is connected and sending a preset message to the currently connected terminal;
a second receiving unit, configured to receive a verification code replied by the currently connected terminal;
the judging unit is used for judging whether the verification code belongs to a preset supported list or not if the format of the verification code is correct, and if so, determining that the currently connected terminal is a supported terminal;
and the disconnection unit is used for disconnecting the current connection if the verification code format is incorrect or the reply of the currently connected terminal is not received within the preset time.
Optionally, the apparatus further comprises: and the processing module is used for disconnecting the connection with the handheld terminal if the verification fails.
Optionally, the apparatus further comprises: and the storage module is used for storing the information, the verification progress and the verification result related to the verification in real time in the verification process.
Optionally, the apparatus further comprises:
the instruction sending module is used for sending a starting instruction to a controller of the equipment after the equipment is successfully activated so as to start the equipment and debug the equipment through the handheld terminal;
and the data sending module is used for sending the collected designated data to the handheld terminal if the handheld terminal detects that the network is abnormal and cannot communicate with the management center in the debugging process, so that the handheld terminal stores the designated data, and the handheld terminal automatically sends the stored designated data to the management center when being in a normal network environment.
Optionally, the apparatus further comprises: and the first emergency activation module is used for starting an emergency activation scheme if the network abnormity is detected and the communication with the management center is unavailable, receiving the emergency password sent by the handheld terminal, comparing the emergency password with the locally stored emergency password, and if the comparison result is consistent, passing the verification and determining that the equipment activation is successful.
The communication module adopts wired communication or wireless communication, and when the communication module adopts wireless communication, the handheld terminal is located in a preset distance around the communication module.
The device can execute the method provided by the first embodiment of the invention, and has corresponding functional modules and beneficial effects for executing the method. For technical details that are not described in detail in this embodiment, reference may be made to the methods provided in the above-described embodiments of the present invention.
EXAMPLE five
Based on the same inventive concept, this embodiment provides a device activation apparatus, which is applied to a handheld terminal and can be used to implement the device activation method described in the second embodiment. The apparatus may be implemented by software and/or hardware.
Fig. 6 is a block diagram of a device activation apparatus according to a fifth embodiment of the present invention, and as shown in fig. 6, the apparatus includes:
a second connection establishing module 61, configured to establish a connection with a communication module of the device;
the first sending module 62 is configured to send the personal information to the communication module, so that the communication module verifies the personal information;
the second sending module 63 is configured to send the anti-counterfeiting information of the device to the communication module if the personnel information passes the verification, so that the communication module verifies the anti-counterfeiting information;
and a second determining module 64, configured to determine that the device is successfully activated if the anti-counterfeiting information passes verification.
Optionally, the apparatus further comprises:
the data receiving module is used for debugging the equipment after the successful activation of the equipment is determined, and receiving specified data sent by the communication module in the debugging process, wherein the specified data is sent by the communication module under the condition that the communication module cannot communicate with a management center due to network abnormality;
the data storage module is used for storing the specified data;
and the data forwarding module is used for automatically sending the stored specified data to the management center when the data forwarding module detects that the data forwarding module is in a normal network environment.
Optionally, the apparatus further comprises: the second emergency activation module is used for receiving an emergency activation scheme starting instruction; and sending the emergency password to the communication module.
Optionally, the apparatus further comprises:
the system comprises a request sending module, a management center and a management module, wherein the request sending module is used for sending an identity authentication request to the management center, and the identity authentication request carries personnel information;
a binding relationship receiving module, configured to receive the binding relationship sent by the management center after the identity authentication passes, where the binding relationship includes: the personnel information and the anti-counterfeiting information of the equipment;
and the binding relationship storage module is used for storing the binding relationship.
Optionally, the apparatus further comprises: and the display module is used for displaying the verification progress in the verification process.
The device can execute the method provided by the second embodiment of the invention, and has corresponding functional modules and beneficial effects for executing the method. For technical details that are not described in detail in this embodiment, reference may be made to the methods provided in the above-described embodiments of the present invention.
EXAMPLE six
Based on the same inventive concept, this embodiment provides an apparatus activating device, which is applied to a management center and can be used to implement the apparatus activating method described in the third embodiment. The apparatus may be implemented by software and/or hardware.
Fig. 7 is a block diagram of a device activation apparatus according to a sixth embodiment of the present invention, and as shown in fig. 7, the apparatus includes:
the second receiving module 71 is configured to receive the personal information sent by the communication module of the device, where the personal information is obtained by the communication module through communication with the handheld terminal;
the second verification module 72 is configured to verify the validity of the personal information, and perform matching verification on the personal information and the current location information of the device;
and the returning module 73 is used for returning the first verification result to the communication module so that the communication module continues to verify the anti-counterfeiting information of the equipment under the condition that the personnel information is verified to be passed.
Optionally, the apparatus further comprises:
the request receiving module is used for receiving an identity authentication request sent by the handheld terminal before receiving the personnel information sent by the communication module of the equipment, wherein the identity authentication request carries the personnel information;
the task allocation module is used for searching the matched project to be installed according to the region authority in the personnel information after the identity authentication is passed, and determining the equipment authorization code of the matched equipment;
the information generation module is used for generating anti-counterfeiting information of the equipment by using a preset algorithm according to the personnel information and the equipment authorization code;
the binding module is used for establishing the binding relationship between the anti-counterfeiting information of the equipment and the personnel information;
and the binding relation sending module is used for sending the binding relation to the handheld terminal.
The device can execute the method provided by the third embodiment of the invention, and has corresponding functional modules and beneficial effects for executing the method. For technical details that are not described in detail in this embodiment, reference may be made to the methods provided in the above-described embodiments of the present invention.
EXAMPLE seven
The present embodiment provides a device activation system, and referring to fig. 8 and 9, the system includes: a device 10, a handheld terminal 20 and a management center 30. The device comprises a communication module 11, wherein the communication module comprises the device activating device of the fourth embodiment; the handheld terminal comprises the device activating device in the fifth embodiment; the management center includes the device activating apparatus according to the sixth embodiment. See in particular the description of the above examples. The handheld terminal and the communication module can adopt wireless communication or wired communication.
After the installation and debugging personnel log in and pass the identity authentication through the application program on the handheld terminal 20, the verification activation and debugging work of the equipment can be carried out. After the management center 30 verifies the identity information of the personnel, the management center can automatically distribute the work task for the personnel, and bind the anti-counterfeiting information of the equipment with the personnel information and then issue the anti-counterfeiting information. The wireless communication module 11 inside the device 10 automatically opens the wireless communication functions such as bluetooth after power is on, and continuously waits for connection, if the verification information (such as personnel information and anti-counterfeiting information) related to the device sent by other connected terminals is received, after all verification passes, the activation is successful, the device is started, debugging is started, and the verification related information is stored in time in the verification process.
First, an installation and debugging person holding a handheld terminal registers and logs in a dedicated mobile application (hereinafter, referred to as APP) using the identity information. Then, the APP can perform information interaction with a remote equipment management center (hereinafter referred to as a management center) through the Internet, and the management center performs identity information verification. And after the management center verifies that the identity information is accurate, searching the engineering information to be installed, which is matched with the personnel, and binding the unique anti-counterfeiting information of the corresponding equipment with the identity information of the personnel after the engineering information is matched. Namely, installation and debugging personnel can only unlock the equipment matched with the installation and debugging personnel, and the binding information is synchronously stored in the handheld terminal of the installation and debugging personnel.
When the device is installed and enters a debugging stage, an installer needs to establish connection with a communication module (hereinafter referred to as a module for short, for example, wireless communication) inside the device by using a suitable handheld terminal. The module has the functions of collecting equipment information and data and sending the collected data to a management center through WiFi, cellular network and the like. The module can open the wireless communication function all the time after the power is on, and release the signal waiting for connection, and at the moment, any other terminal with the same communication function can be connected with the module. After the connection is established, the module firstly verifies whether the accessed terminal is supported, specifically, the module immediately sends a preset message to the object terminal, and if the object terminal does not reply or the content replied by the object terminal is wrong, the module actively disconnects the connection; if the correct content is replied and the preset supported list belongs to, the terminal connected currently is supported, the connection is effective and the connection is kept.
The APP in the handheld terminal sends the personnel information to the module, the anti-counterfeiting information of the equipment is verified after the personnel information is verified, the module carries out calculation verification after receiving the anti-counterfeiting information, if the verification is passed, the module sends a starting instruction to the equipment controller, and installation and debugging personnel can carry out follow-up debugging work. And if any step in the personnel information and the anti-counterfeiting information is abnormal, the module is disconnected at present.
As long as the networking is communicated with the management center, the information of the communication module is permanently recorded by the management center, so that the situation that the counterfeiting device unlocks a plurality of pieces of equipment by using the same group of verification codes or the same communication module is used by being disassembled and assembled on the plurality of pieces of equipment is prevented.
Referring to fig. 10, a schematic structural diagram of a communication module (wireless) of the device is shown, where fig. 10 takes the wireless communication module as an example and includes: a long-range wireless communication component 111 (e.g., cellular network), a short-range wireless communication component 112 (e.g., WiFi, bluetooth, ZigBee, NFC), a power supply and storage component 113, and a data collection and analysis component 114.
Example eight
The present embodiment provides a computer-readable storage medium, on which a computer program is stored, which when executed by a processor implements the device activation method according to the first embodiment of the present invention, or implements the device activation method according to the second embodiment of the present invention, or implements the device activation method according to the third embodiment of the present invention.
The present embodiment also provides an electronic device, including: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor, and the instructions are executed by the at least one processor to enable the at least one processor to implement the device activation method according to the first embodiment of the present invention, or to implement the device activation method according to the second embodiment of the present invention, or to implement the device activation method according to the third embodiment of the present invention.
The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware. With this understanding in mind, the above-described technical solutions may be embodied in the form of a software product, which can be stored in a computer-readable storage medium such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the methods described in the embodiments or some parts of the embodiments.
Finally, it should be noted that: the above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (22)

1. A method for activating a device, the method being applied to a communication module of the device, the method comprising:
establishing connection with a handheld terminal;
receiving personnel information sent by the handheld terminal, and verifying the personnel information;
if the personnel information passes the verification, receiving the anti-counterfeiting information of the equipment sent by the handheld terminal, and verifying the anti-counterfeiting information;
and if the anti-counterfeiting information passes the verification, determining that the equipment is successfully activated.
2. The method of claim 1, wherein verifying the personnel information comprises:
forwarding the personnel information to a management center so that the management center can verify the personnel information;
receiving a first verification result sent by the management center, wherein if the first verification result is that personnel information passes verification, the handheld terminal is instructed to send the anti-counterfeiting information;
the personnel information is the personnel information of the debugging application currently logged in the handheld terminal, and the personnel information at least comprises: personnel identification and regional rights.
3. The method of claim 1, wherein verifying the anti-counterfeiting information comprises:
decrypting the anti-counterfeiting information by using a preset algorithm to obtain personnel information and an equipment authorization code, wherein the anti-counterfeiting information is issued to the handheld terminal after a management center distributes tasks for personnel;
comparing the personnel information and the equipment authorization code obtained by decryption with corresponding locally stored information;
and if the comparison results are consistent, determining that the anti-counterfeiting information passes the verification.
4. The method of claim 3, wherein the device authorization code is updated according to a predetermined rule.
5. The method of claim 1, wherein establishing a connection with a handheld terminal comprises:
detecting that a terminal is connected, and sending a preset message to the currently connected terminal;
receiving a verification code replied by the currently connected terminal;
if the verification code format is correct, judging whether the verification code belongs to a preset supported list, and if so, determining that the currently connected terminal is a supported terminal;
and if the verification code format is incorrect or the reply of the currently connected terminal is not received within the preset time, disconnecting the current connection.
6. The method according to any one of claims 1 to 5, further comprising: and if the verification fails, disconnecting the connection with the handheld terminal.
7. The method according to any one of claims 1 to 5, further comprising:
and in the verification process, storing the information, the verification progress and the verification result related to the verification in real time.
8. The method of any of claims 1-5, wherein after determining that the device activation was successful, the method further comprises:
sending a starting instruction to a controller of the equipment to start the equipment and debug the equipment through the handheld terminal;
the method comprises the steps that in the process of debugging of the handheld terminal, if the handheld terminal detects that a network is abnormal and cannot communicate with a management center, collected designated data are sent to the handheld terminal, so that the handheld terminal stores the designated data, and the handheld terminal automatically sends the stored designated data to the management center when being in a normal network environment.
9. The method according to any one of claims 1 to 5, further comprising:
if the network abnormity is detected and the communication with the management center cannot be realized, an emergency activation scheme is started, the emergency password sent by the handheld terminal is received and compared with the locally stored emergency password, if the comparison result is consistent, the verification is passed, and the successful activation of the equipment is determined.
10. The method according to any one of claims 1 to 5, wherein the communication module employs wired communication or wireless communication, and when the communication module employs wireless communication, the handheld terminal is located within a predetermined distance around the communication module.
11. A device activation method is applied to a handheld terminal, and comprises the following steps:
establishing connection with a communication module of the equipment;
sending personnel information to the communication module so that the communication module verifies the personnel information;
if the personnel information passes the verification, sending anti-counterfeiting information of the equipment to the communication module so that the communication module verifies the anti-counterfeiting information;
and if the anti-counterfeiting information passes the verification, determining that the equipment is successfully activated.
12. The method of claim 11, wherein after determining that the device activation was successful, the method further comprises:
debugging the equipment, and receiving specified data sent by the communication module in the debugging process, wherein the specified data is sent by the communication module under the condition that the communication module cannot communicate with a management center due to network abnormality;
saving the specified data;
and when the normal network environment is detected, automatically sending the saved specified data to the management center.
13. The method of claim 11, further comprising:
receiving an emergency activation scheme starting instruction;
and sending the emergency password to the communication module.
14. The method of claim 11, wherein prior to sending the person information to the communication module, the method further comprises:
sending an identity authentication request to a management center, wherein the identity authentication request carries personnel information;
after the identity authentication is passed, receiving a binding relationship sent by the management center, wherein the binding relationship comprises: the personnel information and the anti-counterfeiting information of the equipment;
and saving the binding relationship.
15. The method according to any one of claims 11 to 14, further comprising: in the verification process, the verification progress is displayed.
16. A device activation method is applied to a management center, and comprises the following steps:
receiving personnel information sent by a communication module of equipment, wherein the personnel information is acquired by the communication module through communication with a handheld terminal;
verifying the validity of the personnel information, and performing matching verification on the personnel information and the current position information of the equipment;
and returning the first verification result to the communication module so that the communication module continues to verify the anti-counterfeiting information of the equipment under the condition that the personnel information is verified to pass.
17. The method of claim 16, wherein prior to receiving the personal information sent by the communication module of the device, the method further comprises:
receiving an identity authentication request sent by the handheld terminal, wherein the identity authentication request carries personnel information;
after the identity verification is passed, searching the matched project to be installed according to the region authority in the personnel information, and determining the equipment authorization code of the matched equipment;
generating anti-counterfeiting information of the equipment by using a preset algorithm according to the personnel information and the equipment authorization code;
establishing a binding relationship between the anti-counterfeiting information of the equipment and the personnel information;
and sending the binding relationship to the handheld terminal.
18. An apparatus for activating a device, the apparatus being applied to a communication module of the device, the apparatus comprising:
the first connection establishing module is used for establishing connection with the handheld terminal;
the first receiving module is used for receiving the personnel information sent by the handheld terminal and receiving the anti-counterfeiting information of the equipment sent by the handheld terminal if the personnel information passes verification;
the first verification module is used for verifying the personnel information and verifying the anti-counterfeiting information;
and the first determining module is used for determining that the equipment is successfully activated if the anti-counterfeiting information passes the verification.
19. An apparatus for activating a device, the apparatus being applied to a handheld terminal, the apparatus comprising:
the second connection establishing module is used for establishing connection with a communication module of the equipment;
the first sending module is used for sending personnel information to the communication module so that the communication module can verify the personnel information;
the second sending module is used for sending the anti-counterfeiting information of the equipment to the communication module if the personnel information passes the verification so as to ensure that the communication module verifies the anti-counterfeiting information;
and the second determining module is used for determining that the equipment is successfully activated if the anti-counterfeiting information passes the verification.
20. An apparatus for activating a device, the apparatus being applied to a management center, the apparatus comprising:
the second receiving module is used for receiving personnel information sent by a communication module of the equipment, wherein the personnel information is obtained by the communication module through communication with the handheld terminal;
the second verification module is used for verifying the validity of the personnel information and performing matching verification on the personnel information and the current position information of the equipment;
and the return module is used for returning the first verification result to the communication module so as to ensure that the communication module continues to verify the anti-counterfeiting information of the equipment under the condition that the personnel information is verified to be passed.
21. A device activation system, comprising: the device comprises equipment, a handheld terminal and a management center;
the appliance includes a communication module including the appliance activation device of claim 18;
the handheld terminal comprising the device activation apparatus of claim 19;
the management center comprising the device activation apparatus of claim 20.
22. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out a device activation method according to any one of claims 1 to 10, or carries out a device activation method according to any one of claims 11 to 15, or carries out a device activation method according to claim 16 or 17.
CN202010546371.5A 2020-06-15 2020-06-15 Equipment activation method, device and system Pending CN111815332A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010546371.5A CN111815332A (en) 2020-06-15 2020-06-15 Equipment activation method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010546371.5A CN111815332A (en) 2020-06-15 2020-06-15 Equipment activation method, device and system

Publications (1)

Publication Number Publication Date
CN111815332A true CN111815332A (en) 2020-10-23

Family

ID=72845137

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010546371.5A Pending CN111815332A (en) 2020-06-15 2020-06-15 Equipment activation method, device and system

Country Status (1)

Country Link
CN (1) CN111815332A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112562153A (en) * 2020-11-04 2021-03-26 重庆恢恢信息技术有限公司 Construction site behavior personnel optimization method based on intelligent cloud platform
CN114677788A (en) * 2022-03-10 2022-06-28 广东好太太智能家居有限公司 Equipment activation method, intelligent lock, mobile terminal and activation system

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104869124A (en) * 2015-06-05 2015-08-26 飞天诚信科技股份有限公司 Authentication method based on geographic position information
CN105100279A (en) * 2015-08-31 2015-11-25 广东美的环境电器制造有限公司 Control method and device for household appliance
CN105303387A (en) * 2015-10-14 2016-02-03 珠海格力电器股份有限公司 Air conditioner and unlocking method thereof
CN105303389A (en) * 2015-10-21 2016-02-03 珠海格力电器股份有限公司 Equipment anti-counterfeiting method and device
CN105450482A (en) * 2014-07-29 2016-03-30 青岛海尔智能家电科技有限公司 Device connection method and device
CN105530250A (en) * 2015-12-09 2016-04-27 美的集团股份有限公司 Authentication activation method and system for household appliance
CN106534269A (en) * 2016-10-20 2017-03-22 广东美的暖通设备有限公司 Method and apparatus of unlocking air-conditioning unit, and server
CN106899573A (en) * 2016-06-29 2017-06-27 钟海英 Goods inspection device and goods inspection method thereof
CN107563160A (en) * 2017-09-06 2018-01-09 广东美的暖通设备有限公司 Maintenance protection personal identification method, system and air-conditioning
CN108920935A (en) * 2018-06-21 2018-11-30 成都安恒信息技术有限公司 A kind of verifying and formation gathering method automatically
CN109089328A (en) * 2018-10-24 2018-12-25 宁波奥克斯电气股份有限公司 A kind of debugging air conditioner system and debugging air conditioner method
CN109413010A (en) * 2017-08-18 2019-03-01 深圳兆日科技股份有限公司 Authentication method, the device and system of terminal
CN110781701A (en) * 2019-11-29 2020-02-11 广东万和热能科技有限公司 Equipment anti-channel conflict activation system and activation method
CN111027983A (en) * 2019-08-23 2020-04-17 北京中电华大电子设计有限责任公司 Anti-counterfeiting identification method and system for intelligent household appliance

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105450482A (en) * 2014-07-29 2016-03-30 青岛海尔智能家电科技有限公司 Device connection method and device
CN104869124A (en) * 2015-06-05 2015-08-26 飞天诚信科技股份有限公司 Authentication method based on geographic position information
CN105100279A (en) * 2015-08-31 2015-11-25 广东美的环境电器制造有限公司 Control method and device for household appliance
CN105303387A (en) * 2015-10-14 2016-02-03 珠海格力电器股份有限公司 Air conditioner and unlocking method thereof
CN105303389A (en) * 2015-10-21 2016-02-03 珠海格力电器股份有限公司 Equipment anti-counterfeiting method and device
CN105530250A (en) * 2015-12-09 2016-04-27 美的集团股份有限公司 Authentication activation method and system for household appliance
CN106899573A (en) * 2016-06-29 2017-06-27 钟海英 Goods inspection device and goods inspection method thereof
CN106534269A (en) * 2016-10-20 2017-03-22 广东美的暖通设备有限公司 Method and apparatus of unlocking air-conditioning unit, and server
CN109413010A (en) * 2017-08-18 2019-03-01 深圳兆日科技股份有限公司 Authentication method, the device and system of terminal
CN107563160A (en) * 2017-09-06 2018-01-09 广东美的暖通设备有限公司 Maintenance protection personal identification method, system and air-conditioning
CN108920935A (en) * 2018-06-21 2018-11-30 成都安恒信息技术有限公司 A kind of verifying and formation gathering method automatically
CN109089328A (en) * 2018-10-24 2018-12-25 宁波奥克斯电气股份有限公司 A kind of debugging air conditioner system and debugging air conditioner method
CN111027983A (en) * 2019-08-23 2020-04-17 北京中电华大电子设计有限责任公司 Anti-counterfeiting identification method and system for intelligent household appliance
CN110781701A (en) * 2019-11-29 2020-02-11 广东万和热能科技有限公司 Equipment anti-channel conflict activation system and activation method

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112562153A (en) * 2020-11-04 2021-03-26 重庆恢恢信息技术有限公司 Construction site behavior personnel optimization method based on intelligent cloud platform
CN112562153B (en) * 2020-11-04 2023-05-02 重庆恢恢信息技术有限公司 Building site behavior personnel optimization method based on intelligent cloud platform
CN114677788A (en) * 2022-03-10 2022-06-28 广东好太太智能家居有限公司 Equipment activation method, intelligent lock, mobile terminal and activation system

Similar Documents

Publication Publication Date Title
US8972730B2 (en) System and method of using a signed GUID
CN105741126B (en) Management method and management device of air conditioner, server, terminal and communication device
CN112822630B (en) Data processing method of device and computer-readable storage medium
US9548984B2 (en) Authorizing a user by means of a portable communications terminal
EP2579220A1 (en) Entrance guard control method and system thereof
CN103401880B (en) The system and method that a kind of industrial control network logs in automatically
CN101616137B (en) Safe access method and isolation method of host machine and safe access and isolation system
CN104717224B (en) A kind of login method and device
CN106789986B (en) Monitoring equipment authentication method and device
US10102378B2 (en) Boot images for units under test
CN106257861A (en) By controlling authentication method and the system thereof of equipment and auto communication
CN103888255A (en) Identity authentication method, device and system
CN108830070A (en) The device authorization of unmanned participation and safety
US20170277912A1 (en) Method and system for cryptographically enabling and disabling lockouts for critical operations in a smart grid network
EP3090111A1 (en) Remote electronic physical layer access control using an automated infrastructure management system
CN108376290B (en) Financial self-service equipment maintenance control method and device and server
US20170076085A1 (en) Instrument control system, instrument control device, instrument control method, and non-transitory computer readable recording medium recorded with program
CN104980298A (en) Abnormity prompting method, device and system
CN111815332A (en) Equipment activation method, device and system
CN111901303A (en) Device authentication method and apparatus, storage medium, and electronic apparatus
CN113055257B (en) Terminal equipment binding method and system based on identification code
CN112487470B (en) Information verification method, device, terminal equipment and computer readable storage medium
CN104852904B (en) A kind of Server remote method for restarting applied based on cell phone application and Encrypted short message ceases
CN106953873B (en) Security management system for encrypted information of encryption equipment
CN112118209A (en) Account number operation method and device of vehicle equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination