CN111884864B - Method and device for managing Internet of things equipment - Google Patents

Method and device for managing Internet of things equipment Download PDF

Info

Publication number
CN111884864B
CN111884864B CN202010772855.1A CN202010772855A CN111884864B CN 111884864 B CN111884864 B CN 111884864B CN 202010772855 A CN202010772855 A CN 202010772855A CN 111884864 B CN111884864 B CN 111884864B
Authority
CN
China
Prior art keywords
information
gateway
equipment
cluster
application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010772855.1A
Other languages
Chinese (zh)
Other versions
CN111884864A (en
Inventor
骆伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Litong Zhilian Technology Co ltd
Original Assignee
Beijing Litong Zhilian Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Litong Zhilian Technology Co ltd filed Critical Beijing Litong Zhilian Technology Co ltd
Priority to CN202010772855.1A priority Critical patent/CN111884864B/en
Publication of CN111884864A publication Critical patent/CN111884864A/en
Application granted granted Critical
Publication of CN111884864B publication Critical patent/CN111884864B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2854Wide area networks, e.g. public data networks
    • H04L12/2856Access arrangements, e.g. Internet access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0823Configuration setting characterised by the purposes of a change of settings, e.g. optimising configuration for enhancing reliability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]

Abstract

The application discloses a method for managing Internet of things equipment and a method for managing the Internet of things equipment. The management method for the Internet of things equipment comprises the following steps: acquiring first equipment information sent by first equipment; respectively matching the first device information with respective device information of a plurality of devices respectively corresponding to a plurality of pre-stored applications, and determining the application to which the first device belongs; determining gateway configuration information of an application; and sending the gateway configuration information to the first equipment so that the first equipment can process according to the gateway configuration information. The method and the device can not only realize the purpose of utilizing the equipment provided by different manufacturers by the same application, but also achieve the effect of managing different applications and different equipment, remove the limitation that the same application only can utilize the equipment provided by a specified manufacturer in the prior art, and improve the management efficiency of the application and the equipment; meanwhile, the effect of dynamically adjusting the access gateway is achieved by providing gateway configuration information.

Description

Method and device for managing Internet of things equipment
Technical Field
The application relates to the technical field of terminal equipment, in particular to a method and a device for managing equipment of the Internet of things.
Background
With the wide application of the internet of things equipment, more and more manufacturers of the internet of things equipment are provided. Therefore, the number of applications associated with the internet of things devices is increasing, and one application can be provided only by a manufacturer of a specific internet of things device. Therefore, the problems of large application quantity, large types of internet of things equipment and large management difficulty exist in the related internet of things equipment.
Disclosure of Invention
In order to solve at least one technical problem, the present application provides a method and an apparatus for managing internet of things devices.
According to a first aspect of the present application, a method for managing internet of things devices is provided, the method including:
acquiring first equipment information sent by first equipment;
respectively matching the first device information with respective device information of a plurality of devices respectively corresponding to a plurality of pre-stored applications, and determining the application to which the first device belongs;
determining gateway configuration information of an application;
and sending the gateway configuration information to the first equipment so that the first equipment can process according to the gateway configuration information.
According to a second aspect of the present application, there is provided a method for managing an internet of things device, the method including:
determining first equipment information and an authentication signature to be verified of first equipment;
sending the first equipment information to a preset server;
acquiring first gateway information of a first gateway cluster which is fed back by a server according to the first equipment information and allows access;
and sending the first device information and the authentication signature to be verified to a first gateway cluster based on the first gateway information so as to enable the first gateway cluster to process.
According to a third aspect of the present application, there is provided a management apparatus for an internet of things device, the apparatus including:
the first information acquisition module is used for acquiring first equipment information sent by first equipment;
the first information determining module is used for respectively matching the first device information with respective device information of a plurality of devices respectively corresponding to a plurality of pre-stored applications and determining the application to which the first device belongs;
the gateway information determining module is used for determining gateway configuration information of the application;
and the gateway information processing module is used for sending the gateway configuration information to the first equipment so that the first equipment can process according to the gateway configuration information.
According to a fourth aspect of the present application, there is provided a management apparatus for an internet of things device, the apparatus including:
the device information determining module is used for determining first device information and an authentication signature of the first device;
the equipment information processing module is used for sending the first equipment information to a preset server;
the gateway information acquisition module is used for acquiring first gateway information of a first gateway cluster which is fed back by the server according to the first equipment information and allows access;
and the equipment information processing module is used for sending the first equipment information and the authentication signature to the first gateway cluster based on the first gateway information so as to enable the first gateway cluster to process.
According to a fifth aspect of the present application, there is provided a terminal comprising: the device comprises a memory, a processor and a computer program stored on the memory and capable of running on the processor, wherein the processor executes the computer program to realize the method for managing the equipment of the Internet of things.
According to a sixth aspect of the present application, a computer-readable storage medium is provided, which stores computer-executable instructions for performing the above method for managing devices in the internet of things.
According to the embodiment of the application, the first device information sent by the first device is acquired, so that the first device information is inquired in the respective device information of the multiple devices respectively corresponding to the multiple pre-stored applications, the application to which the first device belongs is determined, the gateway configuration information of the application is determined, and the gateway configuration information is sent to the first device, so that the first device is processed according to the gateway configuration information; meanwhile, the effect of dynamically adjusting the access gateway is achieved by providing gateway configuration information;
according to the method, the first device information and the signature to be verified of the first device are determined, the first device information is sent to the preset server, the first gateway information of the first gateway cluster which is allowed to be accessed and fed back by the server according to the first device information is obtained, the first device information and the signature to be verified are sent to the first gateway cluster based on the first gateway information, the first gateway cluster is processed, the first gateway information of the first gateway cluster which is allowed to be accessed is inquired through interaction between the first device and the server, the effect of providing channels communicated with the server for devices in different areas is achieved, and the purpose of managing multiple applications and multiple devices according to the server is achieved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings used in the description of the embodiments of the present application will be briefly described below.
Fig. 1 is a schematic flowchart of a method for managing internet of things devices according to an embodiment of the present application;
fig. 2 is a schematic flowchart of a method for managing internet of things devices according to another embodiment of the present application;
fig. 3 is a schematic flowchart of a management apparatus for internet of things devices according to an embodiment of the present application; and
fig. 4 is a schematic flowchart of a management apparatus for internet of things devices according to another embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
It should be noted that although functional blocks are partitioned in a schematic diagram of an apparatus and a logical order is shown in a flowchart, in some cases, the steps shown or described may be performed in a different order than the partitioning of blocks in the apparatus or the order in the flowchart.
To make the objects, technical solutions and advantages of the present application more clear, the following detailed description of the embodiments of the present application will be made with reference to the accompanying drawings.
According to an embodiment of the present application, there is provided a method for managing internet of things devices, as shown in fig. 1, the method includes: step S101 to step S104.
Step S101: first equipment information sent by first equipment is obtained.
Specifically, the server obtains first device information sent by the first device. The first device is generally connected with the server through an HTTP protocol, so that the server acquires first device information of the first device.
Specifically, the first device information of the first device generally includes a device type, a serial number of the device, a version number of device firmware, a MAC address, and the like.
Step S102: and respectively matching the first device information with respective device information of a plurality of devices respectively corresponding to a plurality of pre-stored applications, and determining the application to which the first device belongs.
Specifically, the multiple devices respectively corresponding to the multiple applications may be devices generated by an application developer, or devices produced by other manufacturers, that is, the applications providing services for different devices are determined by configuring the multiple devices respectively corresponding to the multiple applications with a server.
For example, assuming that the XX application provides services (such as an unlocking service, an authentication service for the electronic lock, and the like) to the electronic lock, by configuring a correspondence relationship between a plurality of devices respectively corresponding to a plurality of applications in the server, and querying the correspondence relationship, the application providing the services to the electronic lock is the XX application.
Step S103: gateway configuration information for the application is determined.
In particular, the application to which the first device belongs may be represented by an application identification.
Specifically, the server generally stores gateway configuration information corresponding to a plurality of applications, so as to query the application to which the first device belongs from the gateway configuration information corresponding to the plurality of applications pre-stored in the server, and determine the gateway configuration information of the application to which the first device belongs according to a query result.
Specifically, the gateway configuration information generally includes an IP address, a domain name, and the like.
Step S104: and sending the gateway configuration information to the first equipment so that the first equipment can process according to the gateway configuration information.
According to the embodiment of the application, the first device information sent by the first device is obtained, so that the first device information is inquired in the respective device information of the multiple devices respectively corresponding to the multiple pre-stored applications, the application to which the first device belongs is determined, the gateway configuration information of the application is determined, and the gateway configuration information is sent to the first device, so that the first device is processed according to the gateway configuration information.
Further, the gateway configuration information at least includes:
first gateway information of a first gateway cluster allowing access;
and second gateway information of the second gateway cluster for processing the downlink message.
Specifically, the first gateway information may include an IP address or a domain name;
specifically, the second gateway information may include at least one of an IP address, a domain name, and a network port.
In some embodiments, step S104 further comprises:
and sending the first gateway information to the first equipment so that the first equipment is connected to the first gateway cluster according to the first gateway information.
Specifically, at least one of an IP address and a domain name of the first gateway information may be sent to the first device, so that the first device is connected to the first gateway cluster through the IP address and the domain name of the first gateway information.
In some embodiments, the method further comprises:
acquiring first equipment information and an authentication signature to be verified of first equipment, which are sent by a first gateway cluster;
determining pre-stored authentication labels corresponding to first equipment information in the application based on respective pre-stored authentication labels of a plurality of pieces of equipment respectively corresponding to a plurality of pre-stored applications;
if the authentication signature to be verified is consistent with the pre-stored authentication tag, determining that the first equipment passes the verification, and generating prompt information that the first equipment passes the verification;
and sending the prompt message to the first gateway cluster so that the first gateway cluster registers the first equipment message.
Specifically, in a situation that the first device sends the first device information to the first gateway cluster, the first gateway cluster sends the first device information to the server.
Specifically, the server may send the first device information to a preset device registration platform to complete registration processing of the first device information. More specifically, the device registration platform may be a software program pre-configured on the server or may be another server independent of the server.
In some embodiments, the method further comprises;
acquiring a downlink configuration message to be processed, which is sent by a target application;
determining a plurality of registered second devices and downlink messages to be sent according to the downlink configuration messages to be processed;
and based on the second gateway information, sending the downlink message to be sent to a plurality of second devices through the second gateway cluster.
Specifically, the second device may be the first device that has completed registration, or may be another device.
In particular, the second device may be determined in dependence on the device identification.
According to another embodiment of the present application, there is provided a method for managing devices of the internet of things, as shown in fig. 2, the method includes: step S201 to step S204.
Step S201: first device information and an authentication signature to be verified of the first device are determined.
Specifically, the first device determines first device information and an authentication signature to be verified.
Specifically, the authentication signature to be verified may be a digital certificate issued by a preset digital issuing center.
When the application is applied, the first device can bind the application providing the service to the first device, so that the first application partially allocates the serial number to the first device, the first device sends the device information and the serial number of the first device to the digital certificate issuing center to obtain the digital certificate issued by the data certificate issuing center, and the authentication signature to be verified is determined according to the digital certificate.
Specifically, the first device information of the first device generally includes a device type, a serial number of the device, a version number of device firmware, a MAC address, and the like.
Step S202: and sending the first equipment information to a preset server.
Specifically, the first device sends the first device information to a preset server.
Step S203: and acquiring first gateway information of the first gateway cluster which is fed back by the server according to the first equipment information and allows access.
Specifically, the first gateway information may include an IP address or a domain name.
Step S204: and sending the first device information and the authentication signature to be verified to a first gateway cluster based on the first gateway information so as to enable the first gateway cluster to process.
According to the method, the device information and the authentication signature to be verified of the first device are determined, the first device information is sent to the preset server, the first gateway information of the first gateway cluster which is allowed to be accessed and fed back by the server according to the first device information is obtained, and therefore the first device information and the authentication signature to be verified are sent to the first gateway cluster based on the first gateway information, the first gateway cluster is enabled to process the first gateway cluster.
In some embodiments, the method further comprises:
and acquiring a downlink message sent by the server according to a preset second gateway cluster.
According to the embodiment of the application, the first gateway cluster and the second gateway cluster are used for providing the uplink communication channel and the downlink communication channel of the application respectively.
In particular, the second gateway cluster is typically determined by its gateway information, such as at least one of an IP address, a domain name and a network port.
Another embodiment of the present application provides a management apparatus for internet of things devices, as shown in fig. 3, the apparatus includes: a first information acquisition module 301, a first information determination module 302, a gateway information determination module 303, and a gateway information processing module 304.
A first information obtaining module 301, configured to obtain first device information sent by a first device;
a first information determining module 302, configured to match the first device information with respective device information of multiple devices respectively corresponding to multiple pre-stored applications, and determine an application to which the first device belongs;
a gateway information determining module 303, configured to determine gateway configuration information of an application;
the gateway information processing module 304 is configured to send the gateway configuration information to the first device, so that the first device performs processing according to the gateway configuration information.
According to the embodiment of the application, the first device information sent by the first device is obtained, so that the first device information is inquired in the respective device information of the multiple devices respectively corresponding to the multiple pre-stored applications, the application to which the first device belongs is determined, the gateway configuration information of the application is determined, and the gateway configuration information is sent to the first device, so that the first device is processed according to the gateway configuration information.
Further, the gateway configuration information at least includes:
first gateway information of a first gateway cluster allowing access;
and second gateway information of the second gateway cluster for processing the downlink message.
Further, the gateway information processing module includes:
and the first gateway configuration processing submodule is used for sending the first gateway information to the first equipment so that the first equipment is connected to the first gateway cluster according to the first gateway information.
Further, the apparatus further comprises:
the information acquisition module is used for acquiring first equipment information of the first equipment and an authentication signature to be verified, which are sent by the first gateway cluster;
the tag determining module is used for determining a pre-stored authentication tag corresponding to the first device information in the application based on respective authentication tags of a plurality of devices respectively corresponding to a plurality of pre-stored applications;
the verification determining module is used for determining that the first equipment passes the verification if the to-be-verified authentication signature is consistent with the pre-stored authentication tag;
and the registration processing module is used for executing registration processing on the first equipment information.
Further, the apparatus also includes;
a downlink configuration acquisition module, configured to acquire a to-be-processed downlink configuration message sent by a target application;
a downlink information determining module, configured to determine, according to the downlink configuration message to be processed, a plurality of second devices that have been registered and a downlink message to be sent;
and the downlink information processing module is used for sending the downlink message to be sent to the plurality of second devices through the second gateway cluster based on the second gateway information.
The management device for the internet of things equipment in the embodiment can execute the management method for the internet of things equipment provided by the embodiment of the application, the implementation principles are similar, and details are omitted here.
Another embodiment of the present application provides a management apparatus for internet of things devices, as shown in fig. 4, the apparatus includes: a device information determination module 401, a device information processing module 402, a gateway information acquisition module 403, and a device information processing module 404.
A device information determining module 401, configured to determine first device information and an authentication signature of a first device;
the device information processing module 402 is configured to send first device information to a preset server;
a gateway information obtaining module 403, configured to obtain first gateway information of a first gateway cluster that is allowed to be accessed and fed back by a server according to the first device information;
the device information processing module 404 is configured to send the first device information and the authentication signature to the first gateway cluster based on the first gateway information, so that the first gateway cluster performs processing.
According to the method, the first device information and the signature to be verified of the first device are determined, the first device information is sent to the preset server, the first gateway information of the first gateway cluster which is allowed to be accessed and fed back by the server according to the first device information is obtained, the first device information and the signature to be verified are sent to the first gateway cluster based on the first gateway information, the first gateway cluster is processed, the first gateway information of the first gateway cluster which is allowed to be accessed is inquired through interaction between the first device and the server, the effect of providing channels communicated with the server for devices in different areas is achieved, and the purpose of managing multiple applications and multiple devices according to the server is achieved.
Further, the apparatus further comprises:
and the downlink message acquisition module is used for acquiring the downlink message sent by the server according to the preset second gateway information of the second gateway cluster.
The management device for the internet of things equipment in this embodiment can execute the management method for the internet of things equipment provided in this embodiment, and the implementation principles are similar, which are not described herein again.
Another embodiment of the present application provides a terminal, including: the device management system comprises a memory, a processor and a computer program which is stored on the memory and can run on the processor, wherein the processor executes the computer program to realize the management method for the Internet of things device.
Another embodiment of the present application provides a terminal, including: the device management system comprises a memory, a processor and a computer program which is stored on the memory and can run on the processor, wherein the processor executes the computer program to realize the management method for the Internet of things device.
In particular, the processor may be a CPU, general purpose processor, DSP, ASIC, FPGA or other programmable logic device, transistor logic device, hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure. A processor may also be a combination of computing functions, e.g., comprising one or more microprocessors, a DSP and a microprocessor, or the like.
In particular, the processor is coupled to the memory via a bus, which may include a path for communicating information. The bus may be a PCI bus or an EISA bus, etc. The bus may be divided into an address bus, a data bus, a control bus, etc.
The memory may be, but is not limited to, ROM or other type of static storage device that can store static information and instructions, RAM or other type of dynamic storage device that can store information and instructions, EEPROM, CD-ROM or other optical disk storage, optical disk storage (including compact disk, laser disk, optical disk, digital versatile disk, blu-ray disk, etc.), magnetic disk storage media or other magnetic storage devices, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer.
Optionally, the memory is used for storing codes of computer programs for executing the scheme of the application, and the processor is used for controlling the execution. The processor is configured to execute the application codes stored in the memory to implement the actions of the management apparatus for the internet of things device provided in the embodiment shown in fig. 3 or implement the actions of the management apparatus for the internet of things device provided in the embodiment shown in fig. 4.
Yet another embodiment of the present application provides a computer-readable storage medium storing computer-executable instructions for performing the method for managing internet of things devices shown in fig. 1.
Yet another embodiment of the present application provides a computer-readable storage medium, which stores computer-executable instructions for performing the method for managing devices in the internet of things shown in fig. 2.
The above-described embodiments of the apparatus are merely illustrative, and the units illustrated as separate components may or may not be physically separate, may be located in one place, or may be distributed over a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
One of ordinary skill in the art will appreciate that all or some of the steps, systems, and methods disclosed above may be implemented as software, firmware, hardware, and suitable combinations thereof. Some or all of the physical components may be implemented as software executed by a processor, such as a central processing unit, digital signal processor, or microprocessor, or as hardware, or as an integrated circuit, such as an application specific integrated circuit. Such software may be distributed on computer readable media, which may include computer storage media (or non-transitory media) and communication media (or transitory media). The term computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data, as is well known to those skilled in the art. Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital Versatile Disks (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can accessed by a computer. In addition, communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media as known to those skilled in the art.
While the present invention has been described with reference to the preferred embodiments, it will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (8)

1. A method for managing Internet of things equipment is characterized by comprising the following steps:
acquiring first equipment information sent by first equipment;
matching the first device information with respective device information of a plurality of devices respectively corresponding to a plurality of pre-stored applications, and determining the application to which the first device belongs;
determining gateway configuration information of the application;
sending the gateway configuration information to the first equipment so that the first equipment can process according to the gateway configuration information;
the gateway configuration information at least includes:
first gateway information of a first gateway cluster allowing access;
second gateway information of a second gateway cluster for processing the downlink message;
the step of sending the gateway configuration information to the first device includes:
and sending the first gateway information to the first equipment so that the first equipment is connected to the first gateway cluster according to the first gateway information.
2. The method of claim 1, further comprising:
acquiring the first device information and an authentication signature to be verified of the first device sent by the first gateway cluster;
determining pre-stored authentication tags corresponding to the first device information in the applications based on respective authentication tags of a plurality of devices respectively corresponding to a plurality of pre-stored applications;
if the authentication signature to be verified is consistent with the pre-stored authentication tag, determining that the first equipment passes verification, and generating prompt information that the first equipment passes verification;
and sending the prompt information to the first gateway cluster so that the first gateway cluster registers the first equipment information.
3. The method of claim 1, further comprising;
acquiring a downlink configuration message to be processed sent by a target application;
determining a plurality of registered second devices and downlink messages to be sent according to the downlink configuration messages to be processed;
and based on the second gateway information, sending the downlink message to be sent to a plurality of second devices through the second gateway cluster.
4. A method for managing Internet of things equipment is characterized by comprising the following steps:
determining first device information and an authentication signature of a first device; sending the first equipment information to a preset server;
acquiring first gateway information fed back by the server according to the first device information, where the first gateway information is from gateway configuration information of a plurality of pre-stored applications, where the gateway configuration information is determined after the server matches the first device information with respective device information of the plurality of devices respectively corresponding to the plurality of pre-stored applications, and the application to which the first device belongs is determined, where the gateway configuration information at least includes: first gateway information of a first gateway cluster allowing access, and second gateway information of a second gateway cluster processing downlink messages;
based on the first gateway information, sending the first device information and the authentication signature to the first gateway cluster so as to enable the first gateway cluster to process;
the method further comprises the following steps:
and acquiring a downlink message sent by the server according to a preset second gateway cluster.
5. A management device for Internet of things equipment is characterized by comprising:
the first information acquisition module is used for acquiring first equipment information sent by first equipment;
the first information determining module is used for respectively matching the first device information with respective device information of a plurality of devices respectively corresponding to a plurality of pre-stored applications, and determining the application to which the first device belongs;
a gateway information determining module, configured to determine gateway configuration information of the application;
the gateway information processing module is used for sending the gateway configuration information to the first equipment so that the first equipment can process according to the gateway configuration information;
the gateway configuration information at least includes:
first gateway information of a first gateway cluster allowing access;
second gateway information of a second gateway cluster for processing the downlink message;
the gateway information processing module includes:
and the first gateway configuration processing submodule is used for sending the first gateway information to the first equipment so as to enable the first equipment to be connected to the first gateway cluster according to the first gateway information.
6. A management device for Internet of things equipment is characterized by comprising:
the device information determining module is used for determining first device information and an authentication signature of the first device;
the equipment information processing module is used for sending the first equipment information to a preset server;
the gateway information acquisition module is used for acquiring first gateway information fed back by the server according to the first equipment information; the first gateway information is from gateway configuration information of the application determined by the server after the first device information is respectively matched with respective device information of a plurality of devices respectively corresponding to a plurality of pre-stored applications and the application to which the first device belongs is determined, and the gateway configuration information at least includes: first gateway information of a first gateway cluster allowing access and second gateway information of a second gateway cluster processing downlink messages;
the device information processing module is used for sending the first device information and the authentication signature to the first gateway cluster based on the first gateway information so as to enable the first gateway cluster to process;
the device also includes:
and the downlink message acquisition module is used for acquiring a downlink message sent by the server according to the preset second gateway information of the second gateway cluster.
7. A terminal, comprising: memory, processor and computer program stored on the memory and executable on the processor, characterized in that the processor executes the computer program to implement the method of any of claims 1 to 3 or executes the computer program to implement the method of claim 4.
8. A computer-readable storage medium storing computer-executable instructions for performing the method of any one of claims 1 to 3, or for performing the method of claim 4.
CN202010772855.1A 2020-08-04 2020-08-04 Method and device for managing Internet of things equipment Active CN111884864B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010772855.1A CN111884864B (en) 2020-08-04 2020-08-04 Method and device for managing Internet of things equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010772855.1A CN111884864B (en) 2020-08-04 2020-08-04 Method and device for managing Internet of things equipment

Publications (2)

Publication Number Publication Date
CN111884864A CN111884864A (en) 2020-11-03
CN111884864B true CN111884864B (en) 2023-04-18

Family

ID=73211688

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010772855.1A Active CN111884864B (en) 2020-08-04 2020-08-04 Method and device for managing Internet of things equipment

Country Status (1)

Country Link
CN (1) CN111884864B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106790351A (en) * 2016-11-14 2017-05-31 中国联合网络通信集团有限公司 A kind of method and system of equipment control
WO2017148158A1 (en) * 2016-03-03 2017-09-08 烽火通信科技股份有限公司 System for home gateway to recognize type of access device using cloud platform
CN108512870A (en) * 2017-02-27 2018-09-07 华为技术有限公司 Access method, platform of internet of things and the internet of things equipment of platform of internet of things

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104967544B (en) * 2014-10-31 2019-03-26 腾讯科技(深圳)有限公司 Network access equipment interlock method and network access equipment linkage
CN106559293B (en) * 2015-09-30 2020-08-14 腾讯科技(深圳)有限公司 Method, device and system for communicating with network access equipment and network access equipment
CN106612530B (en) * 2015-10-22 2022-03-25 美的集团股份有限公司 Control method, device and system of networking equipment
CN110830333B (en) * 2018-08-09 2022-09-13 中兴通讯股份有限公司 Intelligent household equipment access authentication method, device, gateway and storage medium
CN109412911A (en) * 2018-11-21 2019-03-01 广东美的制冷设备有限公司 Equipment distribution method, apparatus, household appliance and server
US11374913B2 (en) * 2018-12-19 2022-06-28 Canon Kabushiki Kaisha Management system and method
CN110401557B (en) * 2019-02-28 2021-10-22 腾讯科技(深圳)有限公司 Network configuration method and device of terminal equipment and server
CN111163052B (en) * 2019-11-29 2022-09-02 泰康保险集团股份有限公司 Method, device, medium and electronic equipment for connecting Internet of things platform
CN111246545B (en) * 2020-01-21 2021-11-19 华为技术有限公司 Method, medium, control terminal and system for guiding intelligent device to access network

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017148158A1 (en) * 2016-03-03 2017-09-08 烽火通信科技股份有限公司 System for home gateway to recognize type of access device using cloud platform
CN106790351A (en) * 2016-11-14 2017-05-31 中国联合网络通信集团有限公司 A kind of method and system of equipment control
CN108512870A (en) * 2017-02-27 2018-09-07 华为技术有限公司 Access method, platform of internet of things and the internet of things equipment of platform of internet of things

Also Published As

Publication number Publication date
CN111884864A (en) 2020-11-03

Similar Documents

Publication Publication Date Title
CN107786344B (en) Method and device for realizing application and use of digital certificate
CN105592011B (en) Account login method and device
EP3178011B1 (en) Method and system for facilitating terminal identifiers
EP4304222A1 (en) Remote management method, and device
CN106873970B (en) Installation method and device of operating system
CN108632271B (en) Identity authentication method and device
CN109040263B (en) Service processing method and device based on distributed system
CN107786975B (en) Voice service registration method and device and mobile terminal
CN111988418A (en) Data processing method, device, equipment and computer readable storage medium
CN105592083A (en) Method and device for terminal to have access to server by using token
CN109561172B (en) DNS transparent proxy method, device, equipment and storage medium
CN105187399A (en) Resource processing method and device
CN111884864B (en) Method and device for managing Internet of things equipment
CN111431957A (en) File processing method, device, equipment and system
CN116349320A (en) Network node, terminal device and method therein for edge application
CN114554251B (en) Multimedia data requesting method and device, storage medium and electronic device
CN115004666A (en) Registration method, device, equipment and storage medium of Internet of things equipment
CN114580033A (en) Vehicle-mounted equipment identifier generation method and device and electronic equipment
CN111124445B (en) Home gateway upgrading method and home gateway
CN113778950A (en) Credit file obtaining method, index server, query server and medium
CN106789315B (en) System configuration method and device
CN111654398A (en) Configuration updating method and device, computer equipment and readable storage medium
CN111444483A (en) Authentication method, device and equipment
CN113162889A (en) Authentication method and device for route updating information
CN111880955A (en) Message processing method, device, terminal and medium for Internet of things equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant