WO2017035988A1 - 确定用户设备控制权限的方法、装置及终端设备 - Google Patents

确定用户设备控制权限的方法、装置及终端设备 Download PDF

Info

Publication number
WO2017035988A1
WO2017035988A1 PCT/CN2015/097762 CN2015097762W WO2017035988A1 WO 2017035988 A1 WO2017035988 A1 WO 2017035988A1 CN 2015097762 W CN2015097762 W CN 2015097762W WO 2017035988 A1 WO2017035988 A1 WO 2017035988A1
Authority
WO
WIPO (PCT)
Prior art keywords
user equipment
token
server
control
user
Prior art date
Application number
PCT/CN2015/097762
Other languages
English (en)
French (fr)
Inventor
李飞云
阳云
侯恩星
Original Assignee
小米科技有限责任公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 小米科技有限责任公司 filed Critical 小米科技有限责任公司
Priority to RU2017102693A priority Critical patent/RU2669682C2/ru
Priority to JP2016534702A priority patent/JP6467422B2/ja
Priority to MX2017008769A priority patent/MX2017008769A/es
Priority to KR1020177035632A priority patent/KR102060236B1/ko
Publication of WO2017035988A1 publication Critical patent/WO2017035988A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2816Controlling appliance services of a home automation network by calling their functionalities
    • H04L12/282Controlling appliance services of a home automation network by calling their functionalities based on user interaction within the home
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/37Managing security policies for mobile devices or for controlling mobile applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/568Storing data temporarily at an intermediate stage, e.g. caching
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/005Discovery of network devices, e.g. terminals

Definitions

  • the present disclosure relates to the field of network technologies, and in particular, to a method, an apparatus, and a terminal device for determining control rights of a user equipment.
  • Cameras and infrared monitoring devices are user devices that are closely related to user privacy and property security. Therefore, the security of such user devices during use is very important to users.
  • the terminal device needs to send a control command to the server, and after verifying the legality of the user, the server forwards the control command to the user device, if the terminal device and the user device are in the same In the local area network, the control command is still forwarded to the user equipment through the server, which increases the time cost of the control command in the transmission.
  • the embodiments of the present disclosure provide a method, a device, and a terminal device for determining a control authority of a user equipment, which are used to reduce a time cost of a control command in transmission.
  • a method for determining a user equipment control authority including:
  • the server When the device identifier of the user equipment is found in the local device scanning process, the server sends a request packet for requesting the first token of the user equipment, where the request packet carries the user's identity authentication information;
  • the method may further include:
  • the control The instruction carries the identity authentication information
  • Controlling by the control instruction, the user setting after the server verifies the identity authentication information Ready.
  • the terminal device can have the right to access and control the user equipment after the server verifies the identity authentication information by carrying the identity authentication information in the control command of the user equipment. Thereby ensuring the security of the terminal device to the user equipment in the remote control process.
  • the method may further include:
  • the step of transmitting the request message for requesting the first token of the user equipment to the server is performed.
  • the local control right of the user equipment can be directly obtained according to the first token, so that the response speed of the user equipment can be improved;
  • the token by sending a request message for requesting the first token of the user equipment to the server, can enable the terminal device to have access to and control the user equipment after the server verifies the identity authentication information. Thereby ensuring the security of the user equipment during remote control.
  • the first token may be an initial token of the user equipment, a random string, and the user equipment
  • the media access control MAC address is generated by a hash algorithm, wherein the user equipment randomly assigns the initial token at the factory.
  • the first token is generated by the hash algorithm by using the initial token of the user equipment, the random string, and the media access control MAC address of the user equipment, so that the first token can be unique, so that the user equipment can be Cards are differentiated to prevent control errors caused by terminal devices controlling different user devices through the same token, so that the terminal device controls the user devices more specifically.
  • the random string may be a random string of a set length randomly generated by the user equipment at the current time when the token is reset.
  • the random string is randomly generated by the user device at the current time when the token is reset, so it can ensure that the random string is associated with the current time, thereby ensuring the uniqueness of the first token.
  • an apparatus for determining a user equipment control authority includes:
  • the first sending module is configured to send a request message for requesting the first token of the user equipment to the server, when the device identifier of the user equipment is found in the local device scanning process, in the request packet Carrying the user's identity authentication information;
  • a receiving module configured to check the identity authentication information sent by the server to the first sending module After the certificate is passed, receiving the first token returned by the server according to the request message;
  • the first determining module is configured to determine, according to the first token received by the receiving module, the local control authority of the user to the user equipment.
  • the apparatus may further include:
  • a second sending module configured to send to the server to control the user if the device identifier of the user equipment is not found in the startup local device scanning process and the user needs to remotely control the user equipment a control instruction of the device, where the control instruction carries the identity authentication information;
  • the control module is configured to control the user equipment by using the control instruction after the server authenticates the identity authentication information sent by the second sending module.
  • the apparatus may further include:
  • a second determining module configured to determine whether to cache the first token
  • the first determining module performs a step of acquiring a local control right of the user equipment according to the first token
  • the first sending module performs a step of sending a request message for requesting the first token of the user equipment to the server.
  • the first token is a token that is reset by the user equipment
  • the first token is initialized by the user equipment, a random string, and the user equipment
  • the media access control MAC address is generated by a hash algorithm, wherein the user equipment randomly assigns the initial token at the factory.
  • the random string may be a random string of a set length randomly generated by the user equipment at the current time when the token is reset.
  • an apparatus for determining a user equipment control authority includes:
  • a memory for storing processor executable instructions
  • processor is configured to:
  • the server When the device identifier of the user equipment is found in the local device scanning process, the server sends a request packet for requesting the first token of the user equipment, where the request packet carries the user's identity authentication information;
  • the technical solution provided by the embodiment of the present disclosure may include the following beneficial effects: if the device identifier of the user equipment is found in the startup local device scanning process, the first token is sent to the server and the server authenticates the identity authentication information. After the terminal device determines the local control authority of the user equipment according to the first token returned by the server, the terminal device can prevent the control command from being forwarded to the user equipment through the server when the terminal device needs to perform command control on the user equipment. The time cost of the control command in the transmission; in addition, since the first token is forwarded to the terminal device after the terminal device authenticates the terminal device, it ensures that the terminal device has legal control authority for the user device, ensuring The security of the user equipment during the control process.
  • FIG. 1A is a flowchart illustrating a method of determining user equipment control rights, according to an exemplary embodiment.
  • FIG. 1B is a scene diagram illustrating a method of determining user equipment control rights, according to an exemplary embodiment.
  • FIG. 1C is a schematic diagram of an interface for controlling a user equipment according to an exemplary embodiment.
  • FIG. 2 is a flowchart of a method for determining user equipment control authority according to an exemplary embodiment.
  • FIG. 3 is a flowchart of a method of determining user equipment control authority, according to an exemplary embodiment.
  • FIG. 4 is a block diagram of an apparatus for determining user equipment control rights, according to an exemplary embodiment.
  • FIG. 5 is a block diagram of another apparatus for determining user equipment control rights, according to an exemplary embodiment.
  • FIG. 6 is a block diagram of an apparatus suitable for determining user equipment control rights, according to an exemplary embodiment.
  • FIG. 1A is a flowchart of a method for determining user equipment control authority according to an exemplary embodiment
  • FIG. 1B is a scene diagram illustrating a method for determining user equipment control authority according to an exemplary embodiment
  • FIG. 1C is an example according to an example.
  • the schematic diagram of the interface for controlling the user equipment is shown in the first embodiment; the method for determining the control authority of the user equipment can be applied to the terminal device (for example, a smart phone, a tablet computer, a desktop computer, etc.), and the application can be installed on the terminal device. (app) or software implementation, as shown in Figure 1A, the user device control authority is determined
  • the method includes the following steps S101-S103:
  • the server sends a request packet for requesting the first token of the user equipment, where the request packet carries the user identity authentication information.
  • the multicast domain name system can be used to scan whether there is a user equipment in the local area network.
  • the user equipment may be a smart home device such as a smart air conditioner, a smart purifier, a smart water purifier, or a smart TV box, and the terminal device may control the user equipment through a local area network or the Internet.
  • the first token is a private identifier of the user equipment, and only the terminal device with the control authority can acquire the first token.
  • the first token The user equipment may be assigned a random string representing the unique number of the device at the time of leaving the factory.
  • the first token may also be based on the initial token, the random string, and the media access control of the user equipment (MAC) address is generated by a hash algorithm, and the hash algorithm may be MD5 or the like.
  • the present disclosure does not limit the hash algorithm.
  • step S102 after the server verifies the identity authentication information, the receiving server returns the first token according to the request message.
  • the identity authentication information may include a user account name and an account password
  • the server may determine whether the first token needs to be returned to the terminal device according to the permission recorded by the user account name on the server.
  • step S103 the local control authority of the user to the user equipment is determined according to the first token.
  • the local control authority may be determined according to the type of the user equipment.
  • the user equipment is a smart purifier
  • the specific control authority may be a switch for controlling the smart purifier and adjusting an operation mode of the smart purifier (eg, Automatic, sleep, high speed), for example, the user equipment is a smart TV box, and the specific control authority can be to control the switch of the smart TV box, adjust the channel and volume of the smart TV box.
  • the terminal device 11 As an exemplary scenario, as shown in FIG. 1B, after the smart home application on the terminal device 11 is opened, the local device scanning process is started on the application, and the user device as shown in FIG. 1B is found: intelligent development board, smart Air purifier, intelligent water purifier I, smart water purifier II, smart mobile power, smart TV box. If the user selects to control the smart air purifier 12 through the user interface 111 of the application, the terminal device 11 needs to detect whether the first token of the smart air purifier 12 is cached, if the first order of the smart air purifier 12 is not cached The terminal device 11 needs to obtain the first token of the smart air purifier 12 from the server 13.
  • the server 13 needs to parse out the request packet of the terminal device 11, and determine whether the identity authentication information carried in the request packet is legal. After the authentication information is verified, the server 13 returns the first token to the terminal device 11, and the terminal device 11 determines that the smart air purifier 12 has local control authority according to the first token. In addition, the server 13 can root The first token is generated by the hash algorithm according to the initial token of the smart air purifier 12, the random string, and the MAC address of the smart air purifier 12, and the first token is stored.
  • the smart air cleaner 12 can be controlled by the application regarding the user interface 112 of the smart air cleaner 12, for example, The smart air cleaner 12 is adjusted to an automatic mode or the like.
  • the terminal device determines the user pair according to the first token returned by the server.
  • the local control authority of the user equipment so that the terminal device can prevent the control command from being forwarded to the user equipment through the server when the user equipment needs to perform command control, thereby reducing the time cost of the control command in the transmission;
  • the card is forwarded to the terminal device after the server authenticates the terminal device, thereby ensuring that the terminal device has legal control authority to the user device, and ensures the security of the user device in the control process.
  • the method may further include:
  • the device identifier of the user equipment is not found in the process of starting the local device scanning, and the user needs to remotely control the user equipment, sending a control instruction for controlling the user equipment to the server, where the control instruction carries the identity authentication information;
  • the user equipment After the server verifies the identity authentication information, the user equipment is controlled by the control instruction.
  • the method may further include:
  • the step of transmitting a request message for requesting the first token of the user equipment to the server is performed.
  • the first token may be generated by a hash algorithm by an initial token of the user equipment, a random string, and a media access control MAC address of the user equipment. Wherein the user equipment is randomly assigned to generate an initial token at the factory.
  • the random string may be a random string of a set length randomly generated by the user equipment at the current time when the token is reset.
  • the above-mentioned method provided by the embodiment of the present disclosure can enable the terminal device to prevent the control command from being forwarded to the user equipment through the server when the user equipment needs to perform command control, thereby reducing the time cost of the control command in the transmission, and ensuring the terminal.
  • the device has legal control rights to the user equipment to ensure that the user equipment is in the process of control. Security.
  • FIG. 2 is a flowchart of a method for determining a user equipment control right according to an exemplary embodiment of the present invention.
  • This embodiment uses the foregoing method provided by the embodiment of the present disclosure to take a remote control of a user equipment as an example.
  • An exemplary description is made in conjunction with FIG. 1B and FIG. 1C. As shown in FIG. 2, the following steps are included:
  • step S201 it is determined whether the device identifier of the user equipment is found in the local device scanning process. If the device identifier of the user equipment is found, the local control authority for the user equipment is determined by the foregoing embodiment, and if the device identifier of the user equipment is not found. Go to step S202.
  • step S202 it is determined whether the user needs to remotely control the user equipment. If the user needs to remotely control the user equipment, step S203 is performed. If remote control of the user equipment is not required, the process ends.
  • step S203 a control instruction for controlling the user equipment is sent to the server, and the control instruction carries the identity authentication information of the user.
  • the user's identity authentication information may be bound to the user device one by one.
  • step S204 after the server verifies the identity authentication information, the user equipment is controlled by the control instruction.
  • the local device scanning process is started on the application, if the user device as shown in FIG. 1B is not found. If the user needs to select the remote control smart air purifier 12 through the user interface of the application, the terminal device 11 needs to send a control command to the server 13, and the server 13 parses the identity authentication information of the terminal device 11 from the control command, and authenticates the identity. After the information verification is passed, the server 13 forwards the control command to the smart air cleaner 12.
  • the terminal device 11 needs to remotely control the smart air purifier 12, and the smart air purifier 12 can be remotely controlled by the application regarding the user interface of the smart air purifier 12, for example, the terminal device 11 will need to
  • the control command adjusted by the smart air purifier 12 to the automatic mode is sent to the server 13, and after verifying the identity authentication information in the control command, the server 13 forwards the control command to the air cleaner 12, and the smart air purifier 12 according to the The control command is adjusted to the automatic mode.
  • the control information of the user equipment carries the identity authentication information, and after the server authenticates the identity authentication information, Only the terminal device can have the right to access and control the user device, thereby ensuring the security of the terminal device to the user device during the remote control process.
  • FIG. 3 is a flowchart of a method for determining user equipment control authority according to an exemplary embodiment. This embodiment uses the foregoing method provided by the embodiment of the present disclosure to determine, by the terminal device, whether it is remote control or local control. For an exemplary example, as shown in FIG. 3, the following steps are included:
  • step S301 if the device identifier of the user equipment is found in the startup local device scanning process, it is determined whether to cache the first token, if the first token is cached, step S302 is performed, and if the first token is not cached, step S304 is performed. .
  • the terminal device may directly access the user equipment. Local control.
  • the terminal device if the terminal device has not previously performed local control, the terminal device does not have the right to control the device. In this case, the terminal device needs to request the first token of the user device from the server, and passes the first command. The card determines the local control rights to the user device.
  • step S302 if the first token is cached, the local control authority for the user equipment is acquired according to the first token.
  • step S303 if the first token is not cached, a request message for requesting the first token of the user equipment is sent to the server.
  • step S304 after the server verifies the identity authentication information, the receiving server returns the first token according to the request message.
  • step S305 local control authority to the user equipment is determined according to the first token.
  • step S303 For the description of the step S303 to the step S305, reference may be made to the related description of the embodiment shown in FIG. 1A, which will not be described in detail herein.
  • the local control of the user equipment can be directly obtained according to the first token. Permission, so that the response speed of the user equipment can be improved; if the first token is not cached, by sending a request message for requesting the first token of the user equipment to the server, after the server verifies the identity authentication information, Only the terminal device can have the right to access and control the user device, thereby ensuring the security of the user device in the remote control process.
  • the first token is a token reset by the user equipment
  • the first token is generated by the hashing algorithm by the initial token of the user equipment, the random string, and the MAC address of the user equipment, where The user equipment is randomly assigned to generate an initial token at the factory.
  • the random string is a random string of a set length randomly generated by the user equipment at the current time when the token is reset.
  • the first token is a token reset by the user equipment
  • an MD5 hash algorithm is taken as an example for example:
  • the initial token of the user equipment is (old token): 9750a980245ff26d49e1fc9774bddff9;
  • the MAC address of the user equipment is: B0D59D293DC3;
  • the first token (new token) is generated by the MD5 hash algorithm:
  • the first token generated by the foregoing process the random string is randomly generated by the user equipment at the current time when the token is reset, so that the random string can be ensured to be associated with the current time, thereby ensuring the uniqueness of the first token;
  • the first token generated by the hash algorithm is generated by the initial token of the user equipment, the random string, and the media access control MAC address of the user equipment, so that the first token of the user equipment is unique, so that it can be combined with other users.
  • the tokens of the device are differentiated to prevent the terminal device from controlling the control errors caused by different user devices through the same token, so that the terminal device controls the user equipment more specifically.
  • FIG. 4 is a block diagram of an apparatus for determining user equipment control authority according to an exemplary embodiment. As shown in FIG. 4, the apparatus for determining user equipment control authority includes:
  • the first sending module 41 is configured to send a request message for requesting the first token of the user equipment to the server when the device identifier of the user equipment is found in the process of starting the local device scanning process, where the request message carries the user Identity authentication information;
  • the receiving module 42 is configured to: after the server verifies the identity authentication information sent by the first sending module 41, the receiving server returns a first token according to the request packet;
  • the first determining module 43 is configured to determine a local control authority of the user to the user equipment according to the first token received by the receiving module 42.
  • FIG. 5 is a block diagram of another apparatus for determining user equipment control authority according to an exemplary embodiment. As shown in FIG. 5, in the above embodiment of the embodiment shown in FIG. 4, in an embodiment, the apparatus may also be include:
  • the second sending module 44 is configured to: if the device identifier of the user equipment is not found in the startup local device scanning process and the user needs to remotely control the user equipment, send a control instruction for controlling the user equipment to the server, and the control command carries Have identity authentication information;
  • the control module 45 is configured to control the user equipment by using a control command after the server verifies the identity authentication information sent by the second sending module 44.
  • the apparatus may further include:
  • the second determining module 46 is configured to determine whether to cache the first token
  • the first determining module 43 performs the step of acquiring local control authority to the user equipment according to the first token;
  • the first sending module 41 performs to send to the server. The step of requesting a request message of the first token of the user equipment.
  • the first token can be a token reset by the user equipment
  • the first token is generated by the hash algorithm by the initial token of the user equipment, the random string, and the media access control MAC address of the user equipment. Wherein the user equipment is randomly assigned to generate an initial token at the factory.
  • the random string may be a random string of a set length randomly generated by the user equipment at the current time when the token is reset.
  • FIG. 6 is a block diagram of an apparatus suitable for determining user equipment control rights, according to an exemplary embodiment.
  • device 600 can be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a gaming console, a tablet device, a medical device, a fitness device, a personal digital assistant, and the like.
  • device 600 can include one or more of the following components: processing component 602, memory 604, power component 606, multimedia component 608, audio component 610, input/output (I/O) interface 612, sensor component 614, And a communication component 616.
  • processing component 602 memory 604, power component 606, multimedia component 608, audio component 610, input/output (I/O) interface 612, sensor component 614, And a communication component 616.
  • Processing component 602 typically controls the overall operation of device 600, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations.
  • Processing component 602 can include one or more processors 620 to execute instructions to perform all or part of the steps described above.
  • processing component 602 can include one or more modules to facilitate interaction between component 602 and other components.
  • processing component 602 can include a multimedia module to facilitate interaction between multimedia component 608 and processing component 602.
  • Memory 604 is configured to store various types of data to support operation at device 600. Examples of such data include instructions for any application or method operating on device 600, contact data, phone book data, messages, pictures, videos, and the like.
  • the memory 604 can be implemented by any type of volatile or non-volatile storage device or a combination thereof, such as static random access memory (SRAM), electrically erasable programmable read only memory (EEPROM), erasable Programmable Read Only Memory (EPROM), Programmable Read Only Memory (PROM), Read Only Memory (ROM), Magnetic Memory, Flash Memory, Disk or Optical Disk.
  • SRAM static random access memory
  • EEPROM electrically erasable programmable read only memory
  • EPROM erasable Programmable Read Only Memory
  • PROM Programmable Read Only Memory
  • ROM Read Only Memory
  • Magnetic Memory Flash Memory
  • Disk Disk or Optical Disk.
  • Power component 606 provides power to various components of device 600.
  • Power component 606 can include a power management system, one or more power sources, and other components associated with generating, managing, and distributing power for device 600.
  • the multimedia component 608 includes a screen between the device 600 and the user that provides an output interface.
  • the screen can include a liquid crystal display (LCD) and a touch panel (TP). If the screen includes a touch panel, the screen can be implemented as a touch screen to receive input signals from the user.
  • the touch panel includes one or more touch sensors to sense touches, slides, and gestures on the touch panel. The touch sensor can not only sense touch The boundary of the action is touched or swiped, and the duration and pressure associated with the touch or slide operation are also detected.
  • the multimedia component 608 includes a front camera and/or a rear camera. When the device 600 is in an operation mode, such as a shooting mode or a video mode, the front camera and/or the rear camera can receive external multimedia data. Each front and rear camera can be a fixed optical lens system or have focal length and optical zoom capabilities.
  • the audio component 610 is configured to output and/or input an audio signal.
  • audio component 610 includes a microphone (MIC) that is configured to receive an external audio signal when device 600 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode.
  • the received audio signal may be further stored in memory 604 or transmitted via communication component 616.
  • audio component 610 also includes a speaker for outputting an audio signal.
  • the I/O interface 612 provides an interface between the processing component 602 and the peripheral interface module, which may be a keyboard, a click wheel, a button, or the like. These buttons may include, but are not limited to, a home button, a volume button, a start button, and a lock button.
  • Sensor assembly 614 includes one or more sensors for providing device 600 with a status assessment of various aspects.
  • sensor component 614 can detect an open/closed state of device 600, a relative positioning of components, such as the display and keypad of device 600, and sensor component 614 can also detect a change in position of one component of device 600 or device 600. The presence or absence of contact by the user with the device 600, the orientation or acceleration/deceleration of the device 600 and the temperature change of the device 600.
  • Sensor assembly 614 can include a proximity sensor configured to detect the presence of nearby objects without any physical contact.
  • Sensor assembly 614 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications.
  • the sensor component 614 can also include an acceleration sensor, a gyro sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
  • Communication component 616 is configured to facilitate wired or wireless communication between device 600 and other devices.
  • the device 600 can access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof.
  • communication component 616 receives broadcast signals or broadcast associated information from an external broadcast management system via a broadcast channel.
  • the communication component 616 also includes a near field communication (NFC) module to facilitate short range communication.
  • NFC near field communication
  • the NFC module can be implemented based on radio frequency identification (RFID) technology, infrared data association (IrDA) technology, ultra-wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
  • RFID radio frequency identification
  • IrDA infrared data association
  • UWB ultra-wideband
  • Bluetooth Bluetooth
  • device 600 may be implemented by one or more application specific integrated circuits (ASICs), digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), field programmable A gate array (FPGA), controller, microcontroller, microprocessor, or other electronic component implementation for performing the above methods.
  • ASICs application specific integrated circuits
  • DSPs digital signal processors
  • DSPDs digital signal processing devices
  • PLDs programmable logic devices
  • FPGA field programmable A gate array
  • controller microcontroller, microprocessor, or other electronic component implementation for performing the above methods.
  • non-transitory computer readable storage medium comprising instructions, such as a memory 604 comprising instructions executable by processor 620 of apparatus 600 to perform the above method.
  • the non-transitory computer readable storage medium may be a ROM, a random access memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, and an optical data storage device.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Automation & Control Theory (AREA)
  • Human Computer Interaction (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Selective Calling Equipment (AREA)

Abstract

一种确定用户设备控制权限的方法及装置,用以降低控制指令在传输中的时间成本。所述方法包括:当在启动本地设备扫描进程中发现用户设备的设备标识时,向服务器发送用于请求所述用户设备的第一令牌的请求报文,所述请求报文中携带有用户的身份认证信息;在所述服务器对所述身份认证信息验证通过后,接收所述服务器根据所述请求报文返回的所述第一令牌;根据所述第一令牌确定所述用户对所述用户设备的本地控制权限。该技术方案可以使终端设备在此后需要对用户设备进行指令控制时,避免控制指令通过服务器转发给用户设备,降低控制指令在传输中的时间成本以及确保用户设备在控制过程中的安全性。

Description

确定用户设备控制权限的方法、装置及终端设备
相关申请的交叉引用
本申请基于申请号为201510542826.5、申请日为2015年8月28日的中国专利申请提出,并要求该中国专利申请的优先权,该中国专利申请的全部内容在此引入本申请作为参考。
技术领域
本公开涉及网络技术领域,尤其涉及一种确定用户设备控制权限的方法、装置及终端设备。
背景技术
摄像头、红外监测设备是与用户隐私、财产安全紧密关联的用户设备,因此该类用户设备在使用过程中的安全性对于用户来说非常重要。相关技术中,当用户通过终端设备需要控制用户设备时,终端设备需要将控制指令发送给服务器,服务器验证用户的合法性后,再将控制指令转发给用户设备,如果终端设备和用户设备处于同一局域网,控制指令仍通过服务器端转发给用户设备,会增加控制指令在传输中的时间成本。
发明内容
为克服相关技术中存在的问题,本公开实施例提供一种确定用户设备控制权限的方法、装置及终端设备,用以降低控制指令在传输中的时间成本。
根据本公开实施例的第一方面,提供一种确定用户设备控制权限的方法,包括:
当在启动本地设备扫描进程中发现用户设备的设备标识时,向服务器发送用于请求所述用户设备的第一令牌的请求报文,所述请求报文中携带有用户的身份认证信息;
在所述服务器对所述身份认证信息验证通过后,接收所述服务器根据所述请求报文返回的所述第一令牌;
根据所述第一令牌确定所述用户对所述用户设备的本地控制权限。
在一实施例中,所述方法还可包括:
如果在启动本地设备扫描进程中未发现所述用户设备的设备标识并且所述用户需要对所述用户设备进行远程控制,向所述服务器发送用于控制所述用户设备的控制指令,所述控制指令中携带有所述身份认证信息;
在所述服务器对所述身份认证信息验证通过后,通过所述控制指令控制所述用户设 备。
在需要对用户设备进行远程控制时,通过将对用户设备的控制指令中携带有身份认证信息,在服务器对身份认证信息验证通过后才能够使终端设备才具有了访问和控制用户设备的权限,从而确保了终端设备对用户设备在远程控制过程中的安全性。
在一实施例中,所述方法还可包括:
确定是否缓存所述第一令牌;
如果缓存所述第一令牌,执行所述根据所述第一令牌获取对所述用户设备的本地控制权限的步骤;
如果未缓存所述第一令牌,执行所述向服务器发送用于请求所述用户设备的第一令牌的请求报文的步骤。
在用户想要对用户设备进行本地控制时,如果缓存了第一令牌,可以直接根据第一令牌获取对用户设备的本地控制权限,从而可以提高用户设备的响应速度;如果未缓存第一令牌,通过向服务器发送用于请求所述用户设备的第一令牌的请求报文,可以在服务器对身份认证信息验证通过后才能够使终端设备才具有了访问和控制用户设备的权限,从而确保用户设备在远程控制过程中的安全性。
在一实施例中,如果所述第一令牌为所述用户设备重置的令牌,所述第一令牌可以由所述用户设备的初始令牌、随机字符串和所述用户设备的媒体访问控制MAC地址通过散列算法生成,其中,所述用户设备在出厂时随机分配生成所述初始令牌。
通过用户设备的初始令牌、随机字符串和所述用户设备的媒体访问控制MAC地址通过散列算法生成第一令牌,可以确保第一令牌具有唯一性,从而能与其它用户设备的令牌进行区分,避免终端设备通过同一个令牌控制不同的用户设备导致的控制失误,使终端设备对用户设备的控制更具针对性。
在一实施例中,所述随机字符串可以为所述用户设备在重置令牌时的当前时间随机生成的设定长度的随机字符串。
随机字符串为用户设备在重置令牌时的当前时间随机生成,因此可以确保随机字符串与当前时间相关联,进而确保第一令牌的唯一性。
根据本公开实施例的第二方面,提供一种确定用户设备控制权限的装置,包括:
第一发送模块,被配置为当在启动本地设备扫描进程中发现用户设备的设备标识时,向服务器发送用于请求所述用户设备的第一令牌的请求报文,所述请求报文中携带有用户的身份认证信息;
接收模块,被配置为在所述服务器对所述第一发送模块发送的所述身份认证信息验 证通过后,接收所述服务器根据所述请求报文返回的所述第一令牌;
第一确定模块,被配置为根据所述接收模块接收到的所述第一令牌确定所述用户对所述用户设备的本地控制权限。
在一实施例中,所述装置还可包括:
第二发送模块,被配置为如果在启动本地设备扫描进程中未发现所述用户设备的设备标识并且所述用户需要对所述用户设备进行远程控制,向所述服务器发送用于控制所述用户设备的控制指令,所述控制指令中携带有所述身份认证信息;
控制模块,被配置为在所述服务器对所述第二发送模块发送的所述身份认证信息验证通过后,通过所述控制指令控制所述用户设备。
在一实施例中,所述装置还可包括:
第二确定模块,被配置为确定是否缓存所述第一令牌;
如果所述第二确定模块确定缓存所述第一令牌,所述第一确定模块执行根据所述第一令牌获取对所述用户设备的本地控制权限的步骤;
如果所述第二确定模块确定未缓存所述第一令牌,所述第一发送模块执行向服务器发送用于请求所述用户设备的第一令牌的请求报文的步骤。
在一实施例中,如果所述第一令牌可以为所述用户设备重置的令牌,所述第一令牌由所述用户设备的初始令牌、随机字符串和所述用户设备的媒体访问控制MAC地址通过散列算法生成,其中,所述用户设备在出厂时随机分配生成所述初始令牌。
在一实施例中,所述随机字符串可以为所述用户设备在重置令牌时的当前时间随机生成的设定长度的随机字符串。
根据本公开实施例的第三方面,提供一种确定用户设备控制权限的装置,包括:
处理器;
用于存储处理器可执行指令的存储器;
其中,所述处理器被配置为:
当在启动本地设备扫描进程中发现用户设备的设备标识时,向服务器发送用于请求所述用户设备的第一令牌的请求报文,所述请求报文中携带有用户的身份认证信息;
在所述服务器对所述身份认证信息验证通过后,接收所述服务器根据所述请求报文返回的所述第一令牌;
根据所述第一令牌确定所述用户对所述用户设备的本地控制权限。
本公开的实施例提供的技术方案可以包括以下有益效果:如果在启动本地设备扫描进程中发现用户设备的设备标识,在向服务器第一令牌并且服务器对身份认证信息验证 通过后,终端设备根据服务器返回的第一令牌确定用户对用户设备的本地控制权限,从而可以使终端设备在此后需要对用户设备进行指令控制时,避免控制指令通过服务器转发给用户设备,降低了控制指令在传输中的时间成本;此外,由于第一令牌是通过服务器对终端设备进行身份验证通过后才转发给终端设备的,因此确保了终端设备对用户设备具有合法的控制权限,确保了用户设备在控制过程中的安全性。
应当理解的是,以上的一般描述和后文的细节描述仅是示例性和解释性的,并不能限制本公开。
附图说明
此处的附图被并入说明书中并构成本说明书的一部分,示出了符合本发明的实施例,并与说明书一起用于解释本发明的原理。
图1A是根据一示例性实施例示出的确定用户设备控制权限的方法的流程图。
图1B是根据一示例性实施例示出的确定用户设备控制权限的方法的场景图。
图1C是根据一示例性实施例一示出的控制用户设备的界面示意图。
图2是根据一示例性实施例一示出的确定用户设备控制权限的方法的流程图。
图3是根据一示例性实施例二示出的确定用户设备控制权限的方法的流程图。
图4是根据一示例性实施例示出的一种确定用户设备控制权限的装置的框图。
图5是根据一示例性实施例示出的另一种确定用户设备控制权限的装置的框图。
图6是根据一示例性实施例示出的一种适用于确定用户设备控制权限的装置的框图。
具体实施方式
这里将详细地对示例性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本发明相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本发明的一些方面相一致的装置和方法的例子。
图1A是根据一示例性实施例示出的确定用户设备控制权限的方法的流程图,图1B是根据一示例性实施例示出的确定用户设备控制权限的方法的场景图,图1C是根据一示例性实施例一示出的控制用户设备的界面示意图;该确定用户设备控制权限的方法可以应用在终端设备(例如:智能手机、平板电脑、台式计算机等)上,可以在终端设备上安装应用程序(app)或者软件的方式实现,如图1A所示,该确定用户设备控制权限 的方法包括以下步骤S101-S103:
在步骤S101中,当在启动本地设备扫描进程中发现用户设备的设备标识时,向服务器发送用于请求用户设备的第一令牌的请求报文,请求报文中携带有用户的身份认证信息。
在一实施例中,可以通过组播域名***(multicast Domain Name System,简称为mDNS)扫描其所在的局域网内是否有用户设备。在一实施例中,用户设备可以为智能空调、智能净化器、智能***、智能电视盒子等智能家居设备,终端设备可以通过局域网或者互联网控制用户设备。在一实施例中,不同于用户设备的设备标识,第一令牌为用户设备的私有标识,只有具有控制权限的终端设备能够获取到第一令牌,在一实施例中,第一令牌可以为用户设备在出厂时为其分配的一个表示设备唯一号的随机字符串,在另一实施例中,第一令牌还可以根据初始令牌、随机字符串和用户设备的媒体访问控制(Media Access Control,简称为MAC)地址通过散列算法生成,散列算法可以为MD5等,本公开对散列算法不进行限制。
在步骤S102中,在服务器对身份认证信息验证通过后,接收服务器根据请求报文返回的第一令牌。
在一实施例中,身份认证信息可以包括用户账号名和账号密码,服务器可以根据该用户账号名在服务器上所记录的权限来确定是否需要将第一令牌返回给终端设备。
在步骤S103中,根据第一令牌确定用户对用户设备的本地控制权限。
在一实施例中,本地控制权限可以根据用户设备的类型来确定,例如,用户设备为智能净化器,具体的控制权限可以为控制智能净化器的开关、调整智能净化器的工作模式(如,自动、睡眠、高速),再例如,用户设备为智能电视盒子,具体的控制权限可以为控制智能电视盒子的开关、调整智能电视盒子的频道、音量等。
作为一个示例性场景,如图1B所示,终端设备11上的智能家庭应用程序被打开后,在应用程序上启动本地设备扫描进程,发现如图1B所示的用户设备:智能开发板、智能空气净化器、智能***I、智能***II、智能移动电源、智能电视盒子。如果用户通过应用程序的用户界面111上选择需要控制智能空气净化器12,终端设备11需要检测是否缓存了智能空气净化器12的第一令牌,如果未缓存智能空气净化器12的第一令牌,终端设备11需要向服务器13获取智能空气净化器12的第一令牌,服务器13需要解析出终端设备11的请求报文,确定请求报文中携带的身份认证信息是否合法,在对身份认证信息验证通过后,服务器13将第一令牌返回给终端设备11,终端设备11根据第一令牌确定对智能空气净化器12具有了本地控制权限。此外,服务器13可以根 据智能空气净化器12的初始令牌、随机字符串和智能空气净化器12的MAC地址通过散列算法生成第一令牌,并存储该第一令牌。
如图1C所示,在终端设备11具有了对智能空气净化器12的本地控制权限之后,可以通过应用程序关于智能空气净化器12的用户界面112来控制智能空气净化器12,例如,可以将智能空气净化器12调整为自动模式等等。
本实施例中,如果在启动本地设备扫描进程中发现用户设备的设备标识,在向服务器第一令牌并且服务器对身份认证信息验证通过后,终端设备根据服务器返回的第一令牌确定用户对用户设备的本地控制权限,从而可以使终端设备在此后需要对用户设备进行指令控制时,避免控制指令通过服务器转发给用户设备,降低了控制指令在传输中的时间成本;此外,由于第一令牌是通过服务器对终端设备进行身份验证通过后才转发给终端设备的,因此确保了终端设备对用户设备具有合法的控制权限,确保了用户设备在控制过程中的安全性。
在一实施例中,方法还可包括:
如果在启动本地设备扫描进程中未发现用户设备的设备标识并且用户需要对用户设备进行远程控制,向服务器发送用于控制用户设备的控制指令,控制指令中携带有身份认证信息;
在服务器对身份认证信息验证通过后,通过控制指令控制用户设备。
在一实施例中,方法还可包括:
确定是否缓存第一令牌;
如果缓存第一令牌,执行根据第一令牌获取对用户设备的本地控制权限的步骤;
如果未缓存第一令牌,执行向服务器发送用于请求用户设备的第一令牌的请求报文的步骤。
在一实施例中,如果第一令牌为用户设备重置的令牌,第一令牌可以由用户设备的初始令牌、随机字符串和用户设备的媒体访问控制MAC地址通过散列算法生成,其中,用户设备在出厂时随机分配生成初始令牌。
在一实施例中,随机字符串可以为用户设备在重置令牌时的当前时间随机生成的设定长度的随机字符串。
具体如何确定用户设备控制权限的,请参考后续实施例。
至此,本公开实施例提供的上述方法,可以使终端设备在此后需要对用户设备进行指令控制时,避免控制指令通过服务器转发给用户设备,降低控制指令在传输中的时间成本,还可以确保终端设备对用户设备具有合法的控制权限,确保用户设备在控制过程中 的安全性。
下面以具体实施例来说明本公开实施例提供的技术方案。
图2是根据一示例性实施例一示出的确定用户设备控制权限的方法的流程图;本实施例利用本公开实施例提供的上述方法,以终端设备需要对用户设备进行远程控制为例并结合图1B和图1C进行示例性说明,如图2所示,包括如下步骤:
在步骤S201中,在启动本地设备扫描进程中确定是否发现用户设备的设备标识,如果发现用户设备的设备标识,通过上述实施例确定对用户设备的本地控制权限,如果未发现用户设备的设备标识,执行步骤S202。
在步骤S202中,确定用户是否需要对用户设备进行远程控制,如果用户需要对用户设备进行远程控制,执行步骤S203,如果不需要对用户设备进行远程控制,流程结束。
在步骤S203中,向服务器发送用于控制用户设备的控制指令,控制指令中携带有用户的身份认证信息。
在一实施例中,用户的身份认证信息可以与用户设备一一绑定。
在步骤S204中,在服务器对身份认证信息验证通过后,通过控制指令控制用户设备。
作为一个示例性场景,如图1B所示,终端设备11上的智能家庭应用程序被打开后,在应用程序上启动本地设备扫描进程,如果未发现如图1B所示的用户设备。如果用户需要通过应用程序的用户界面上选择远程控制智能空气净化器12,终端设备11需要向服务器13发送控制指令,服务器13从控制指令中解析出终端设备11的身份认证信息,在对身份认证信息验证通过后,服务器13将控制指令转发给智能空气净化器12。
如图1C所示,终端设备11需要对智能空气净化器12进行远程控制,可以通过应用程序关于智能空气净化器12的用户界面来远程控制智能空气净化器12,例如,终端设备11将需要将智能空气净化器12调整为自动模式的控制指令发送给服务器13,服务器13在对该控制指令中的身份认证信息验证通过后,将控制指令转发给空气净化器12,智能空气净化器12根据该控制指令调整为自动模式。
本实施例在具有上述实施例的有益技术效果的基础上,在需要对用户设备进行远程控制时,通过将对用户设备的控制指令中携带有身份认证信息,在服务器对身份认证信息验证通过后才能够使终端设备才具有了访问和控制用户设备的权限,从而确保了终端设备对用户设备在远程控制过程中的安全性。
图3是根据一示例性实施例二示出的确定用户设备控制权限的方法的流程图;本实施例利用本公开实施例提供的上述方法,以终端设备如何确定是远程控制还是本地控制 为例进行示例性说明,如图3所示,包括如下步骤:
在步骤S301中,如果在启动本地设备扫描进程中发现用户设备的设备标识,确定是否缓存第一令牌,如果缓存第一令牌,执行步骤S302,如果未缓存第一令牌,执行步骤S304。
在一实施例中,如果终端设备之前已经具有了对用户设备的本地控制权限,表示终端设备已经通过第一令牌对用户设备进行过本地控制,在此情形下,终端设备可以直接对用户设备进行本地控制。在另一实施例中,如果终端设备之前未用户设备进行过本地控制,表示终端设备尚未具有本地控制的权限,此时,终端设备需要向服务器请求用户设备的第一令牌,通过第一令牌确定对用户设备的本地控制权限。
在步骤S302中,如果缓存第一令牌,根据第一令牌获取对用户设备的本地控制权限。
在步骤S303中,如果未缓存第一令牌,向服务器发送用于请求用户设备的第一令牌的请求报文。
在步骤S304中,在服务器对身份认证信息验证通过后,接收服务器根据请求报文返回的第一令牌。
在步骤S305中,根据第一令牌确定对用户设备的本地控制权限。
步骤S303至步骤S305的描述可以参见上述图1A所示实施例的相关描述,在此不再详述。
本实施例在具有上述实施例的有益技术效果的基础上,在用户想要对用户设备进行本地控制时,如果缓存了第一令牌,可以直接根据第一令牌获取对用户设备的本地控制权限,从而可以提高用户设备的响应速度;如果未缓存第一令牌,通过向服务器发送用于请求所述用户设备的第一令牌的请求报文,可以在服务器对身份认证信息验证通过后才能够使终端设备才具有了访问和控制用户设备的权限,从而确保用户设备在远程控制过程中的安全性。
在本公开实施例中,如果第一令牌为用户设备重置的令牌,第一令牌由用户设备的初始令牌、随机字符串和用户设备的MAC地址通过散列算法生成,其中,用户设备在出厂时随机分配生成初始令牌。
在一实施例中,随机字符串为用户设备在重置令牌时的当前时间随机生成的设定长度的随机字符串。
例如,第一令牌为用户设备重置的令牌,以MD5散列算法为例进行示例性说明:
用户设备的初始令牌为(旧token):9750a980245ff26d49e1fc9774bddff9;
用户需要生成的当前时间生成随机字符串:M7a89Ug19REp21Ad;
用户设备的MAC地址为:B0D59D293DC3;
通过MD5散列算法生成第一令牌(新的令牌)为:
4c4c4c42d34eb95085ba279681d6506d。
通过上述过程生成的第一令牌,随机字符串为用户设备在重置令牌时的当前时间随机生成,因此可以确保随机字符串与当前时间相关联,进而确保第一令牌的唯一性;通过用户设备的初始令牌、随机字符串和所述用户设备的媒体访问控制MAC地址通过散列算法生成第一令牌,可以确保用户设备的第一令牌具有唯一性,从而能与其它用户设备的令牌进行区分,避免终端设备通过同一个令牌控制不同的用户设备导致的控制失误,使终端设备对用户设备的控制更具针对性。
图4是根据一示例性实施例示出的一种确定用户设备控制权限的装置的框图,如图4所示,确定用户设备控制权限的装置包括:
第一发送模块41,被配置为当在启动本地设备扫描进程中发现用户设备的设备标识时,向服务器发送用于请求用户设备的第一令牌的请求报文,请求报文中携带有用户的身份认证信息;
接收模块42,被配置为在服务器对第一发送模块41发送的身份认证信息验证通过后,接收服务器根据请求报文返回的第一令牌;
第一确定模块43,被配置为根据接收模块42接收到的第一令牌确定用户对用户设备的本地控制权限。
图5是根据一示例性实施例示出的另一种确定用户设备控制权限的装置的框图,如图5所示,在上述图4所示实施例的基础,在一实施例中,装置还可包括:
第二发送模块44,被配置为如果在启动本地设备扫描进程中未发现用户设备的设备标识并且用户需要对用户设备进行远程控制,向服务器发送用于控制用户设备的控制指令,控制指令中携带有身份认证信息;
控制模块45,被配置为在服务器对第二发送模块44发送的身份认证信息验证通过后,通过控制指令控制用户设备。
在一实施例中,装置还可包括:
第二确定模块46,被配置为确定是否缓存第一令牌;
如果第二确定模块46确定缓存第一令牌,第一确定模块43执行根据第一令牌获取对用户设备的本地控制权限的步骤;
如果第二确定模块46确定未缓存第一令牌,第一发送模块41执行向服务器发送用 于请求用户设备的第一令牌的请求报文的步骤。
在一实施例中,如果第一令牌可以为用户设备重置的令牌,第一令牌由用户设备的初始令牌、随机字符串和用户设备的媒体访问控制MAC地址通过散列算法生成,其中,用户设备在出厂时随机分配生成初始令牌。
在一实施例中,随机字符串可以为用户设备在重置令牌时的当前时间随机生成的设定长度的随机字符串。
关于上述实施例中的装置,其中各个模块执行操作的具体方式已经在有关该方法的实施例中进行了详细描述,此处将不做详细阐述说明。
图6是根据一示例性实施例示出的一种适用于确定用户设备控制权限的装置的框图。例如,装置600可以是移动电话,计算机,数字广播终端,消息收发设备,游戏控制台,平板设备,医疗设备,健身设备,个人数字助理等。
参照图6,装置600可以包括以下一个或多个组件:处理组件602,存储器604,电源组件606,多媒体组件608,音频组件610,输入/输出(I/O)的接口612,传感器组件614,以及通信组件616。
处理组件602通常控制装置600的整体操作,诸如与显示,电话呼叫,数据通信,相机操作和记录操作相关联的操作。处理元件602可以包括一个或多个处理器620来执行指令,以完成上述的方法的全部或部分步骤。此外,处理组件602可以包括一个或多个模块,便于处理组件602和其他组件之间的交互。例如,处理部件602可以包括多媒体模块,以方便多媒体组件608和处理组件602之间的交互。
存储器604被配置为存储各种类型的数据以支持在设备600的操作。这些数据的示例包括用于在装置600上操作的任何应用程序或方法的指令,联系人数据,电话簿数据,消息,图片,视频等。存储器604可以由任何类型的易失性或非易失性存储设备或者它们的组合实现,如静态随机存取存储器(SRAM),电可擦除可编程只读存储器(EEPROM),可擦除可编程只读存储器(EPROM),可编程只读存储器(PROM),只读存储器(ROM),磁存储器,快闪存储器,磁盘或光盘。
电力组件606为装置600的各种组件提供电力。电力组件606可以包括电源管理***,一个或多个电源,及其他与为装置600生成、管理和分配电力相关联的组件。
多媒体组件608包括在所述装置600和用户之间的提供一个输出接口的屏幕。在一些实施例中,屏幕可以包括液晶显示器(LCD)和触摸面板(TP)。如果屏幕包括触摸面板,屏幕可以被实现为触摸屏,以接收来自用户的输入信号。触摸面板包括一个或多个触摸传感器以感测触摸、滑动和触摸面板上的手势。所述触摸传感器可以不仅感测触 摸或滑动动作的边界,而且还检测与所述触摸或滑动操作相关的持续时间和压力。在一些实施例中,多媒体组件608包括一个前置摄像头和/或后置摄像头。当设备600处于操作模式,如拍摄模式或视频模式时,前置摄像头和/或后置摄像头可以接收外部的多媒体数据。每个前置摄像头和后置摄像头可以是一个固定的光学透镜***或具有焦距和光学变焦能力。
音频组件610被配置为输出和/或输入音频信号。例如,音频组件610包括一个麦克风(MIC),当装置600处于操作模式,如呼叫模式、记录模式和语音识别模式时,麦克风被配置为接收外部音频信号。所接收的音频信号可以被进一步存储在存储器604或经由通信组件616发送。在一些实施例中,音频组件610还包括一个扬声器,用于输出音频信号。
I/O接口612为处理组件602和***接口模块之间提供接口,上述***接口模块可以是键盘,点击轮,按钮等。这些按钮可包括但不限于:主页按钮、音量按钮、启动按钮和锁定按钮。
传感器组件614包括一个或多个传感器,用于为装置600提供各个方面的状态评估。例如,传感器组件614可以检测到设备600的打开/关闭状态,组件的相对定位,例如所述组件为装置600的显示器和小键盘,传感器组件614还可以检测装置600或装置600一个组件的位置改变,用户与装置600接触的存在或不存在,装置600方位或加速/减速和装置600的温度变化。传感器组件614可以包括接近传感器,被配置用来在没有任何的物理接触时检测附近物体的存在。传感器组件614还可以包括光传感器,如CMOS或CCD图像传感器,用于在成像应用中使用。在一些实施例中,该传感器组件614还可以包括加速度传感器,陀螺仪传感器,磁传感器,压力传感器或温度传感器。
通信组件616被配置为便于装置600和其他设备之间有线或无线方式的通信。装置600可以接入基于通信标准的无线网络,如WiFi,2G或3G,或它们的组合。在一个示例性实施例中,通信部件616经由广播信道接收来自外部广播管理***的广播信号或广播相关信息。在一个示例性实施例中,所述通信部件616还包括近场通信(NFC)模块,以促进短程通信。例如,在NFC模块可基于射频识别(RFID)技术,红外数据协会(IrDA)技术,超宽带(UWB)技术,蓝牙(BT)技术和其他技术来实现。
在示例性实施例中,装置600可以被一个或多个应用专用集成电路(ASIC)、数字信号处理器(DSP)、数字信号处理设备(DSPD)、可编程逻辑器件(PLD)、现场可编程门阵列(FPGA)、控制器、微控制器、微处理器或其他电子元件实现,用于执行上述方法。
在示例性实施例中,还提供了一种包括指令的非临时性计算机可读存储介质,例如包括指令的存储器604,上述指令可由装置600的处理器620执行以完成上述方法。例如,所述非临时性计算机可读存储介质可以是ROM、随机存取存储器(RAM)、CD-ROM、磁带、软盘和光数据存储设备等。
本领域技术人员在考虑说明书及实践这里公开的公开后,将容易想到本公开的其它实施方案。本申请旨在涵盖本公开的任何变型、用途或者适应性变化,这些变型、用途或者适应性变化遵循本公开的一般性原理并包括本公开未公开的本技术领域中的公知常识或惯用技术手段。说明书和实施例仅被视为示例性的,本公开的真正范围和精神由下面的权利要求指出。
应当理解的是,本公开并不局限于上面已经描述并在附图中示出的精确结构,并且可以在不脱离其范围进行各种修改和改变。本公开的范围仅由所附的权利要求来限制。

Claims (11)

  1. 一种确定用户设备控制权限的方法,其特征在于,所述方法包括:
    当在启动本地设备扫描进程中发现用户设备的设备标识时,向服务器发送用于请求所述用户设备的第一令牌的请求报文,所述请求报文中携带有用户的身份认证信息;
    在所述服务器对所述身份认证信息验证通过后,接收所述服务器根据所述请求报文返回的所述第一令牌;
    根据所述第一令牌确定所述用户对所述用户设备的本地控制权限。
  2. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    如果在启动本地设备扫描进程中未发现所述用户设备的设备标识并且所述用户需要对所述用户设备进行远程控制,向所述服务器发送用于控制所述用户设备的控制指令,所述控制指令中携带有所述身份认证信息;
    在所述服务器对所述身份认证信息验证通过后,通过所述控制指令控制所述用户设备。
  3. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    确定是否缓存所述第一令牌;
    如果缓存所述第一令牌,执行所述根据所述第一令牌获取对所述用户设备的本地控制权限的步骤;
    如果未缓存所述第一令牌,执行所述向服务器发送用于请求所述用户设备的第一令牌的请求报文的步骤。
  4. 根据权利要求1所述的方法,其特征在于,如果所述第一令牌为所述用户设备重置的令牌,所述第一令牌由所述用户设备的初始令牌、随机字符串和所述用户设备的媒体访问控制MAC地址通过散列算法生成,其中,所述用户设备在出厂时随机分配生成所述初始令牌。
  5. 根据权利要求4所述的方法,其特征在于,所述随机字符串为所述用户设备在重置令牌时的当前时间随机生成的设定长度的随机字符串。
  6. 一种确定用户设备控制权限的装置,其特征在于,所述装置包括:
    第一发送模块,被配置为当在启动本地设备扫描进程中发现用户设备的设备标识时,向服务器发送用于请求所述用户设备的第一令牌的请求报文,所述请求报文中携带有用户的身份认证信息;
    接收模块,被配置为在所述服务器对所述第一发送模块发送的所述身份认证信息验 证通过后,接收所述服务器根据所述请求报文返回的所述第一令牌;
    第一确定模块,被配置为根据所述接收模块接收到的所述第一令牌确定所述用户对所述用户设备的本地控制权限。
  7. 根据权利要求6所述的装置,其特征在于,所述装置还包括:
    第二发送模块,被配置为如果在启动本地设备扫描进程中未发现所述用户设备的设备标识并且所述用户需要对所述用户设备进行远程控制,向所述服务器发送用于控制所述用户设备的控制指令,所述控制指令中携带有所述身份认证信息;
    控制模块,被配置为在所述服务器对所述第二发送模块发送的所述身份认证信息验证通过后,通过所述控制指令控制所述用户设备。
  8. 根据权利要求6所述的装置,其特征在于,所述装置还包括:
    第二确定模块,被配置为确定是否缓存所述第一令牌;
    如果所述第二确定模块确定缓存所述第一令牌,所述第一确定模块执行根据所述第一令牌获取对所述用户设备的本地控制权限的步骤;
    如果所述第二确定模块确定未缓存所述第一令牌,所述第一发送模块执行向服务器发送用于请求所述用户设备的第一令牌的请求报文的步骤。
  9. 根据权利要求6所述的装置,其特征在于,如果所述第一令牌为所述用户设备重置的令牌,所述第一令牌由所述用户设备的初始令牌、随机字符串和所述用户设备的媒体访问控制MAC地址通过散列算法生成,其中,所述用户设备在出厂时随机分配生成所述初始令牌。
  10. 根据权利要求9所述的装置,其特征在于,所述随机字符串为所述用户设备在重置令牌时的当前时间随机生成的设定长度的随机字符串。
  11. 一种终端设备,其特征在于,所述终端设备包括:
    处理器;
    用于存储处理器可执行指令的存储器;
    其中,所述处理器被配置为:
    当在启动本地设备扫描进程中发现用户设备的设备标识时,向服务器发送用于请求所述用户设备的第一令牌的请求报文,所述请求报文中携带有用户的身份认证信息;
    在所述服务器对所述身份认证信息验证通过后,接收所述服务器根据所述请求报文返回的所述第一令牌;
    根据所述第一令牌确定所述用户对所述用户设备的本地控制权限。
PCT/CN2015/097762 2015-08-28 2015-12-17 确定用户设备控制权限的方法、装置及终端设备 WO2017035988A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
RU2017102693A RU2669682C2 (ru) 2015-08-28 2015-12-17 Способ и устройство для определения полномочий управления пользовательским устройством
JP2016534702A JP6467422B2 (ja) 2015-08-28 2015-12-17 ユーザデバイスの制御権限を決定する方法、装置及び端末デバイス
MX2017008769A MX2017008769A (es) 2015-08-28 2015-12-17 Metodo y dispositivo para determinar una autoridad de control en un dispositivo de usuario.
KR1020177035632A KR102060236B1 (ko) 2015-08-28 2015-12-17 사용자 기기 제어 권한 확정 방법, 장치 및 단말 기기

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510542826.5A CN105243318B (zh) 2015-08-28 2015-08-28 确定用户设备控制权限的方法、装置及终端设备
CN201510542826.5 2015-08-28

Publications (1)

Publication Number Publication Date
WO2017035988A1 true WO2017035988A1 (zh) 2017-03-09

Family

ID=55040962

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/097762 WO2017035988A1 (zh) 2015-08-28 2015-12-17 确定用户设备控制权限的方法、装置及终端设备

Country Status (8)

Country Link
US (1) US20170063824A1 (zh)
EP (1) EP3136648B1 (zh)
JP (1) JP6467422B2 (zh)
KR (1) KR102060236B1 (zh)
CN (1) CN105243318B (zh)
MX (1) MX2017008769A (zh)
RU (1) RU2669682C2 (zh)
WO (1) WO2017035988A1 (zh)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105847243B (zh) * 2016-03-18 2021-02-26 北京小米移动软件有限公司 访问智能摄像头的方法及装置
CN105869379B (zh) * 2016-06-20 2020-02-14 南京百邻悦科技服务有限公司 一种组群控制的装置和方法
CN106446620B (zh) * 2016-10-28 2020-11-24 美的智慧家居科技有限公司 Wifi模块的权限设置、处理方法及装置
WO2018076291A1 (zh) * 2016-10-28 2018-05-03 美的智慧家居科技有限公司 权限令牌生成方法、***及其设备
CN106534180A (zh) * 2016-12-09 2017-03-22 盐城工学院 电器控制方法及***
CN106534189A (zh) * 2016-12-14 2017-03-22 宁夏煜隆科技有限公司 双向交互性中心控制服务器
US10560844B2 (en) * 2017-03-15 2020-02-11 International Business Machines Corporation Authentication of users for securing remote controlled devices
KR101981942B1 (ko) * 2017-08-30 2019-05-24 (주)와이브레인 두뇌자극장치의 사용 권한을 설정하는 방법 및 이를 구현하는 장치
JP7056731B2 (ja) * 2018-04-17 2022-04-19 日本電信電話株式会社 機器制御装置、機器制御方法、及び機器制御システム
CN109284370B (zh) * 2018-08-20 2022-05-06 中山大学 一种基于深度学习的移动应用描述与权限保真性判定方法及装置
CN109981733A (zh) * 2019-02-19 2019-07-05 广州勒夫蔓德电器有限公司 智能终端设备的控制方法、服务器及计算机可读存储介质
KR102173949B1 (ko) * 2019-05-14 2020-11-04 (주)와이브레인 두뇌자극장치의 사용 권한을 설정하는 방법 및 이를 구현하는 장치
CN110445833B (zh) * 2019-07-02 2022-09-02 北京梧桐车联科技有限责任公司 一种信息处理方法、交通工具及存储介质
CN110545272B (zh) * 2019-08-29 2020-11-03 珠海格力电器股份有限公司 一种身份认证、权限认证方法、装置、用户管理***及存储介质
CN110519764B (zh) * 2019-09-19 2023-06-23 京东方科技集团股份有限公司 一种通信设备的安全验证方法、***、计算机设备和介质
CN112583866B (zh) * 2019-09-27 2023-03-10 百度在线网络技术(北京)有限公司 智能家电设备的共享方法、装置、电子设备和介质
CN113434830B (zh) * 2020-03-23 2023-01-31 杭州海康威视数字技术股份有限公司 一种权限控制的方法及***
CN112073197A (zh) * 2020-08-10 2020-12-11 珠海格力电器股份有限公司 一种控制方法及设备
CN113438246B (zh) * 2021-06-29 2023-05-30 四川巧夺天工信息安全智能设备有限公司 一种针对智能终端的数据安全及权限管控的方法
CN114417289A (zh) * 2021-12-07 2022-04-29 珠海格力电器股份有限公司 一种设备控制方法、装置、电子设备及存储介质
CN114614995B (zh) * 2022-03-28 2024-06-14 深圳市猿人创新科技有限公司 一种设备出厂确认方法、装置、电子设备及存储介质
CN116528394B (zh) * 2023-07-05 2023-10-17 广州疆海科技有限公司 设备通信连接方法、移动端***以及设备端***

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104202306A (zh) * 2014-08-15 2014-12-10 小米科技有限责任公司 访问认证方法、装置及***
CN104243250A (zh) * 2014-08-18 2014-12-24 小米科技有限责任公司 基于智能家居***的访问授权方法、装置及设备
CN104283745A (zh) * 2014-09-12 2015-01-14 小米科技有限责任公司 控制智能家居设备的方法、装置和***

Family Cites Families (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6952428B1 (en) * 2001-01-26 2005-10-04 3Com Corporation System and method for a specialized dynamic host configuration protocol proxy in a data-over-cable network
JP4724990B2 (ja) * 2001-09-21 2011-07-13 パナソニック株式会社 端末装置及びプログラム
WO2004075479A1 (ja) * 2003-02-19 2004-09-02 Victor Company Of Japan Limited 制御情報の伝送方法、中継サーバ、及び被制御装置
JP2004355562A (ja) * 2003-05-30 2004-12-16 Kddi Corp 機器認証システム
CN1266891C (zh) * 2003-06-06 2006-07-26 华为技术有限公司 无线局域网中用户接入授权的方法
JP2005311967A (ja) * 2004-04-26 2005-11-04 Hitachi Ltd 遠隔操作制御システム
JP4301997B2 (ja) * 2004-05-07 2009-07-22 日本電信電話株式会社 携帯電話による情報家電向け認証方法
KR100631689B1 (ko) * 2004-07-02 2006-10-09 엘지전자 주식회사 이동통신단말기의 도용 방지 방법 및 시스템
US8532304B2 (en) * 2005-04-04 2013-09-10 Nokia Corporation Administration of wireless local area networks
US20070012316A1 (en) * 2005-07-14 2007-01-18 Joann Truza Disposable compact rescue inhaler
JP4789107B2 (ja) * 2005-11-18 2011-10-12 株式会社Access 遠隔制御システムおよび遠隔制御装置
US20070123165A1 (en) * 2005-11-29 2007-05-31 Arnold Sheynman Methods, systems and devices for assisted discovery in bluetooth enabled devices
US20090030073A1 (en) * 2006-03-02 2009-01-29 Takashi Suzuki Plant-derived therapeutic agent for malignant
NZ547903A (en) * 2006-06-14 2008-03-28 Fronde Anywhere Ltd A method of generating an authentication token and a method of authenticating an online transaction
JP2008172614A (ja) * 2007-01-12 2008-07-24 Sharp Corp リモコン制御システム、サーバ装置
US8060750B2 (en) * 2007-06-29 2011-11-15 Emc Corporation Secure seed provisioning
JP4651690B2 (ja) * 2007-10-09 2011-03-16 ヤフー株式会社 家電ログインシステム
SG172209A1 (en) * 2008-09-23 2011-07-28 Aerovironment Inc Stator winding heat sink configuraton
JP5901965B2 (ja) * 2011-12-27 2016-04-13 シャープ株式会社 制御装置、その制御方法、その制御プログラム、および、遠隔操作システム
JP5687239B2 (ja) * 2012-05-15 2015-03-18 株式会社オプティム オペレータ認証機能を備えたオペレータ認証サーバ、オペレータシステム、オペレータ認証方法、及び、プログラム
US9055050B2 (en) * 2012-06-27 2015-06-09 Facebook, Inc. User authentication of applications on third-party devices via user devices
US20140000718A1 (en) * 2012-06-28 2014-01-02 Ecolab Usa Inc. Visual temperature sensitive feedback for chemical product dispensing
US9256722B2 (en) * 2012-07-20 2016-02-09 Google Inc. Systems and methods of using a temporary private key between two devices
US20140068744A1 (en) * 2012-09-06 2014-03-06 Plantronics, Inc. Surrogate Secure Pairing of Devices
KR101395289B1 (ko) * 2012-10-04 2014-05-15 주식회사 경동원 인터넷을 통한 원격제어가 가능한 스마트 기기의 서버 인증방법 및 그 방법에 의한 인증장치
US9226124B2 (en) * 2012-12-31 2015-12-29 Motorola Solutions, Inc. Method and apparatus for receiving a data stream during an incident
EP2982612A4 (en) * 2013-04-04 2016-12-14 Amg Co Ltd HYDROGEN SEAL CAP FOR A BEVERAGE CONTAINER
KR102396279B1 (ko) * 2013-09-23 2022-05-10 삼성전자주식회사 홈 네트워크 시스템에서 보안 관리 방법 및 장치
CN103685267B (zh) * 2013-12-10 2017-04-12 小米科技有限责任公司 数据访问方法及装置
KR102218295B1 (ko) * 2014-02-06 2021-02-22 삼성전자주식회사 가전 기기, 가전 기기의 네트워크 연결 시스템 및 가전 기기의 네트워크 연결 방법
US10462210B2 (en) * 2014-02-13 2019-10-29 Oracle International Corporation Techniques for automated installation, packing, and configuration of cloud storage services
US9231955B1 (en) * 2014-03-26 2016-01-05 Emc Corporation Multiparty authorization for controlling resource access
US9779307B2 (en) * 2014-07-07 2017-10-03 Google Inc. Method and system for non-causal zone search in video monitoring
US9762676B2 (en) * 2014-09-26 2017-09-12 Intel Corporation Hardware resource access systems and techniques
CN104506492B (zh) * 2014-11-28 2018-04-13 北京奇艺世纪科技有限公司 一种多终端帐号同步的方法及装置
CN104580235A (zh) * 2015-01-21 2015-04-29 北京深思数盾科技有限公司 用于设备连接的认证方法和认证***
CN104702415B (zh) * 2015-03-31 2018-12-14 北京奇艺世纪科技有限公司 账号权限控制方法及装置

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104202306A (zh) * 2014-08-15 2014-12-10 小米科技有限责任公司 访问认证方法、装置及***
CN104243250A (zh) * 2014-08-18 2014-12-24 小米科技有限责任公司 基于智能家居***的访问授权方法、装置及设备
CN104283745A (zh) * 2014-09-12 2015-01-14 小米科技有限责任公司 控制智能家居设备的方法、装置和***

Also Published As

Publication number Publication date
KR102060236B1 (ko) 2019-12-27
RU2669682C2 (ru) 2018-10-12
US20170063824A1 (en) 2017-03-02
JP2017538977A (ja) 2017-12-28
CN105243318B (zh) 2020-07-31
EP3136648B1 (en) 2020-09-02
RU2017102693A3 (zh) 2018-07-27
JP6467422B2 (ja) 2019-02-13
MX2017008769A (es) 2017-11-17
CN105243318A (zh) 2016-01-13
RU2017102693A (ru) 2018-07-27
KR20180004801A (ko) 2018-01-12
EP3136648A1 (en) 2017-03-01

Similar Documents

Publication Publication Date Title
WO2017035988A1 (zh) 确定用户设备控制权限的方法、装置及终端设备
US10498723B2 (en) Method, and apparatus for authenticating access
EP3151507B1 (en) Methods and apparatuses for controlling device
KR102044113B1 (ko) 스마트 카메라에 액세스하는 방법 및 장치
US10608988B2 (en) Method and apparatus for bluetooth-based identity recognition
WO2017092417A1 (zh) 基于智能终端设备的网络接入的方法和装置
WO2016145866A1 (zh) 设备绑定方法和装置
WO2017101517A1 (zh) 设备绑定方法和装置
WO2016183992A1 (zh) 对账户与设备的控制关系进行管理的方法、装置和***
WO2016155306A1 (zh) 网络接入方法及装置
WO2017166582A1 (zh) 支付方法及装置
RU2608833C2 (ru) Способ и устройство для осуществления доступа к сети wi-fi
WO2016074586A1 (zh) 权限验证的方法及装置
WO2015196665A1 (zh) 绑定账号与令牌密钥的方法、装置
RU2628478C2 (ru) Способ и устройство для доступа к сети
WO2016134600A1 (zh) 智能设备检测方法和装置
WO2017092441A1 (zh) 名片信息获取方法及装置
WO2017177571A1 (zh) 一种执行业务处理的方法、装置及***
WO2017071094A1 (zh) 设备控制方法及装置
WO2016065749A1 (zh) 终端验证方法及装置
WO2017214763A1 (zh) 上传视频的方法、装置及摄像装置

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref document number: 2016534702

Country of ref document: JP

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2017102693

Country of ref document: RU

Kind code of ref document: A

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15902794

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: MX/A/2017/008769

Country of ref document: MX

ENP Entry into the national phase

Ref document number: 20177035632

Country of ref document: KR

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15902794

Country of ref document: EP

Kind code of ref document: A1