CN110391959B - Method and device for setting control authority based on intelligent home control system - Google Patents

Method and device for setting control authority based on intelligent home control system Download PDF

Info

Publication number
CN110391959B
CN110391959B CN201910641370.6A CN201910641370A CN110391959B CN 110391959 B CN110391959 B CN 110391959B CN 201910641370 A CN201910641370 A CN 201910641370A CN 110391959 B CN110391959 B CN 110391959B
Authority
CN
China
Prior art keywords
information
control authority
temporary user
target area
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910641370.6A
Other languages
Chinese (zh)
Other versions
CN110391959A (en
Inventor
梁海山
赵峰
徐志方
刘超
尹德帅
王淼
王守峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qingdao Haier Technology Co Ltd
Original Assignee
Qingdao Haier Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qingdao Haier Technology Co Ltd filed Critical Qingdao Haier Technology Co Ltd
Priority to CN201910641370.6A priority Critical patent/CN110391959B/en
Publication of CN110391959A publication Critical patent/CN110391959A/en
Application granted granted Critical
Publication of CN110391959B publication Critical patent/CN110391959B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2816Controlling appliance services of a home automation network by calling their functionalities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The invention provides a method and a device for setting control authority based on an intelligent home control system, wherein the method comprises the following steps: acquiring schedule information of family members in a target area, wherein the schedule information is used for indicating one or more temporary users to be located in the target area within a specified time period; generating prompt information according to the acquired schedule information, and sending the prompt information to a client of a family member allowed to set the control authority of the temporary user, wherein the control authority is the control authority of the temporary user on equipment located in the target area; receiving confirmation information sent by a client, wherein the confirmation information is used for indicating whether the client allows setting of the control authority of the temporary user to the equipment within the appointed time.

Description

Method and device for setting control authority based on intelligent home control system
Technical Field
The invention relates to the field of computers, in particular to a method and a device for setting control authority based on an intelligent home control system.
Background
The smart home is increasingly popular with users, and the smart home is a home life service system which comprehensively utilizes the Internet of things, big data analysis and cloud platform technology, intelligently controls home equipment through perception of a home environment and can realize information consumption. The household equipment comprises intelligent door locks, intelligent refrigerators, intelligent air conditioners, intelligent ovens, intelligent televisions and other intelligent household appliances. The control system controls and manages the intelligent home devices through the intelligent routing devices.
Users of the smart home operating system are generally divided into family members and temporary visitors, wherein the family members can set temporary permission for the temporary visitors so as to realize the use of the smart home devices within a certain period and a certain range. Currently, the setting of temporary permissions of smart home devices is usually done manually by a family member user with permission setting qualification in a smart home operating system.
In the prior art, when a temporary visitor exists, the temporary permission setting of the temporary visitor is manually completed step by the prompt of the client at the client of the intelligent home operating system according to the name and the visiting time of the visitor, the operation is very complicated for the home member user of the intelligent home operating system, the temporary permission setting of the temporary visitor is forgotten easily, and the problem that the temporary visitor cannot use the intelligent home equipment is caused.
Aiming at the problems that in the related art, a family member needs to manually set the control authority of the family equipment for a temporary user, the process is complicated, and the like, an effective solution does not exist at present.
Disclosure of Invention
The embodiment of the invention provides a method and a device for setting control authority based on an intelligent home control system, and aims to solve the problems that in the related art, family members are required to manually set the control authority of home equipment for temporary users, the process is complicated, and the like.
According to an embodiment of the invention, a method for setting control authority based on an intelligent home control system is provided, which includes: acquiring schedule information of family members in a target area, wherein the schedule information is used for indicating one or more temporary users to be located in the target area within a specified time period; generating prompt information according to the acquired schedule information, and sending the prompt information to a client of a family member allowed to set the control authority of the temporary user, wherein the control authority is the control authority of the temporary user on equipment in the target area; and receiving confirmation information sent by the client, wherein the confirmation information is used for indicating whether the client allows to set the control authority of the temporary user to the equipment within the specified time.
In the embodiment of the present invention, generating a prompt message according to the acquired schedule information includes: acquiring keyword information from the schedule information according to a preset rule; and generating the prompt information according to the keyword information.
In the embodiment of the present invention, obtaining schedule information of family members in a target area at least includes one of the following: acquiring the schedule information input by one or more family members; and acquiring the schedule information from the accounts of the one or more family members.
In this embodiment of the present invention, before sending the prompt message to the client that allows setting the control authority of the temporary user, the method further includes: determining the setting levels of a plurality of family members corresponding to the target area; and determining the family members which are allowed to set the control authority of the temporary user from the plurality of family users according to the indication of the setting level.
In this embodiment of the present invention, after receiving the acknowledgement information sent by the client, the method further includes: and under the condition that the confirmation information indicates that the client side allows the setting of the control authority of the temporary user on the equipment within the specified time, determining whether the temporary user is an existing account, if so, activating the existing account of the temporary user, and if not, registering the account for the temporary user.
In this embodiment of the present invention, the prompt information further includes: and information allowing the client to control the authority level of the temporary user, wherein different authority levels correspondingly process different settings in the target area.
According to another embodiment of the present invention, there is also provided a device for setting a control authority based on an intelligent home control system, including: the system comprises an acquisition module, a display module and a display module, wherein the acquisition module is used for acquiring schedule information of family members in a target area, and the schedule information is used for indicating one or more temporary users to be located in the target area within a specified time period; the generating module is used for generating prompt information according to the acquired schedule information; the sending module is used for sending the prompt message to a client of a family member which allows the setting of the control authority of the temporary user, wherein the control authority is the control authority of the temporary user on equipment located in the target area; and the receiving module is used for receiving confirmation information sent by the client, wherein the confirmation information is used for indicating whether the client allows setting the control authority of the temporary user to the equipment within the specified time.
In the embodiment of the present invention, the generating module is further configured to obtain keyword information from the schedule information according to a preset rule; and generating the prompt information according to the keyword information.
According to a further embodiment of the present invention, there is also provided a storage medium having a computer program stored therein, wherein the computer program is arranged to perform the steps of any of the above method embodiments when executed.
According to yet another embodiment of the present invention, there is also provided an electronic device, including a memory in which a computer program is stored and a processor configured to execute the computer program to perform the steps in any of the above method embodiments.
According to the invention, schedule information of family members in a target area is obtained, wherein the schedule information is used for indicating one or more temporary users to be located in the target area within a specified time period; generating prompt information according to the acquired schedule information, and sending the prompt information to a client of a family member allowed to set the control authority of the temporary user, wherein the control authority is the control authority of the temporary user on equipment in the target area; receiving confirmation information sent by the client, wherein the confirmation information is used for indicating whether the client allows setting of the control authority of the temporary user to the equipment within the appointed time, so that the problems that in the related technology, a family member needs to manually set the control authority of the family equipment for the temporary user, the process is complicated and the like are solved, the control authority of the temporary user to the family equipment does not need to be manually set, and the automatic setting of the control authority of the temporary user is realized according to the schedule information of the family member.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the invention and together with the description serve to explain the invention without limiting the invention. In the drawings:
fig. 1 is a flowchart of an optional setting method of control authority based on an intelligent home control system according to an embodiment of the present invention;
fig. 2 is a block diagram of an optional setting device for control authority based on an intelligent home control system according to an embodiment of the present invention;
FIG. 3 is a flow chart of a method for configuring control permissions in accordance with a preferred embodiment of the present invention;
FIG. 4 is a schematic flow chart of an alternative approval message in accordance with the preferred embodiment of the present invention;
fig. 5 is a schematic flow chart of alternative approval information according to the preferred embodiment of the present invention.
Detailed Description
The invention will be described in detail hereinafter with reference to the accompanying drawings in conjunction with embodiments. It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order.
Fig. 1 is a flowchart of an optional setting method of a control authority based on an intelligent home control system according to an embodiment of the present invention, and as shown in fig. 1, the flowchart includes the following steps:
step S102, acquiring schedule information of family members in a target area, wherein the schedule information is used for indicating one or more temporary users to be located in the target area within a specified time period;
that is, the visiting time, the leaving time and the personal information of one or more temporary users can be obtained according to the schedule information.
Step S104, generating prompt information according to the acquired schedule information, and sending the prompt information to a client of a family member who allows setting of the control authority of the temporary user, wherein the control authority is the control authority of the temporary user on equipment in the target area;
step S106, receiving confirmation information sent by the client, wherein the confirmation information is used for indicating whether the client allows setting the control authority of the temporary user to the equipment within the specified time.
According to the invention, schedule information of family members in a target area is acquired, wherein the schedule information is used for indicating that one or more temporary users are located in the target area within a specified time period; generating prompt information according to the acquired schedule information, and sending the prompt information to a client of a family member allowed to set the control authority of the temporary user, wherein the control authority is the control authority of the temporary user on equipment in the target area; receiving confirmation information sent by the client, wherein the confirmation information is used for indicating whether the client allows setting of the control authority of the temporary user to the equipment within the appointed time, so that the problems that in the related technology, a family member needs to manually set the control authority of the family equipment for the temporary user, the process is complicated and the like are solved, the control authority of the temporary user to the family equipment does not need to be manually set, and the automatic setting of the control authority of the temporary user is realized according to the schedule information of the family member.
The step S104 may be implemented in various ways, and in an alternative embodiment, the following scheme may be implemented: acquiring keyword information from the schedule information according to a preset rule; and generating the prompt information according to the keyword information, namely presetting which keyword information can be extracted, and further generating the prompt information which can be sent to the client of the family member allowed to set the control authority of the temporary user according to the keyword information.
The schedule information may be obtained by at least one of the following ways: acquiring the schedule information input by one or more family members; and acquiring the schedule information from the accounts of the one or more family members.
In the embodiment of the invention, before sending the prompt message to the client allowing to set the control authority of the temporary user, the setting levels of a plurality of family members corresponding to the target area are further determined; according to the indication of the setting level, determining the family members which are allowed to set the control authority of the temporary user from the plurality of family members, that is, in general, some family members in the plurality of family members can allow the control authority of the temporary user to be set, and of course, all family members can allow the control authority of the temporary user to be set.
Optionally, after receiving the acknowledgement information sent by the client, the method further includes: and under the condition that the confirmation information indicates that the client side allows the setting of the control authority of the temporary user on the equipment within the specified time, determining whether the temporary user is an existing account, if so, activating the existing account of the temporary user, and if not, registering the account for the temporary user.
Further, the prompt message further includes: information allowing the client to control the permission level of the temporary user, where different permission levels correspond to different settings in the target area, for example, a first level may process all home devices in the target area, a second area may process some home devices in the target area, and a third level may only control a specific device in the target area.
The control authority of the embodiment of the invention comprises the following steps: the intelligent home equipment has the switching authority, the function control authority and the like.
According to the technical scheme of the embodiment of the invention, the visiting information (the visiting information can specifically comprise the name and visiting time of the visiting user) can be generated according to the schedule information of the user (also called schedule information, also called schedule information of the embodiment of the invention), the control authority of the equipment (such as intelligent home equipment) can be automatically configured for the visiting user (also called temporary visitor), the actual operation process can also be the control authority of the equipment can be automatically configured for the visiting user directly according to the schedule information of the user, the operation of family member users of the intelligent home operation system can be further reduced, the situation that the user forgets to configure the control authority of the equipment for the visiting user is avoided, and the visiting user cannot use the intelligent home equipment.
In the embodiment of the invention, the key information required for configuring the control authority is extracted according to the schedule information, and the visiting information of the visiting user is generated, and the visiting information can be identified by the smart home operating system and is used for configuring the control authority of the smart home device.
It should be noted that, in the process of configuring the control authority of the device for the visiting user, the visiting information is required to be examined and approved and whether the visiting user is a historical user is judged, the examination and approval of the visiting information can effectively improve the security of the smart home, the judgment whether the visiting user is the historical user is matched with the setting possibly stored by the historical user, the repetition of authority setting is reduced, and the efficiency of setting the control authority is improved.
Through the above description of the embodiments, those skilled in the art can clearly understand that the method according to the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but the former is a better implementation mode in many cases. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, or a network device) to execute the method according to the embodiments of the present invention.
The embodiment further provides a device for setting the control authority based on the smart home control system, and the device is used for implementing the above embodiments and preferred embodiments, and the description of the device is omitted. As used below, the term "module" may be a combination of software and/or hardware that implements a predetermined function. Although the means described in the embodiments below are preferably implemented in software, an implementation in hardware, or a combination of software and hardware is also possible and contemplated.
Fig. 2 is a block diagram of a structure of an optional setting device for setting a control authority based on an intelligent home control system according to an embodiment of the present invention, and as shown in fig. 2, the setting device includes:
an obtaining module 20, configured to obtain schedule information of family members in a target area, where the schedule information is used to indicate that one or more temporary users are located in the target area within a specified time period;
the generating module 22 is configured to generate prompt information according to the acquired schedule information;
a sending module 24, configured to send the prompt message to a client of a family member that allows setting of a control authority of the temporary user, where the control authority is the control authority of the temporary user on a device located in the target area;
a receiving module 26, configured to receive acknowledgement information sent by the client, where the acknowledgement information is used to indicate whether the client allows setting of the control authority of the temporary user on the device within the specified time.
According to the invention, schedule information of family members in a target area is acquired, wherein the schedule information is used for indicating that one or more temporary users are located in the target area within a specified time period; generating prompt information according to the acquired schedule information, and sending the prompt information to a client of a family member allowed to set the control authority of the temporary user, wherein the control authority is the control authority of the temporary user on equipment in the target area; receiving confirmation information sent by the client, wherein the confirmation information is used for indicating whether the client allows setting of the control authority of the temporary user to the equipment within the appointed time, so that the problems that in the related technology, a family member needs to manually set the control authority of the family equipment for the temporary user, the process is complicated and the like are solved, the control authority of the temporary user to the family equipment does not need to be manually set, and the automatic setting of the control authority of the temporary user is realized according to the schedule information of the family member.
In the embodiment of the present invention, the generating module is further configured to obtain keyword information from the schedule information according to a preset rule; and generating the prompt information according to the keyword information, namely presetting which keyword information can be extracted, and further generating the prompt information which can be sent to the client of the family member allowed to set the control authority of the temporary user according to the keyword information.
The schedule information acquiring process, the acquiring module, is further configured to: acquiring the schedule information input by one or more family members; and acquiring the schedule information from the accounts of the one or more family members.
In the embodiment of the present invention, before sending the prompt message to the client allowing to set the control authority of the temporary user, the obtaining module is further configured to further determine the setting levels of the plurality of family members corresponding to the target area; according to the indication of the setting level, determining the family members which are allowed to set the control authority of the temporary user from the plurality of family members, that is, in general, some family members in the plurality of family members can allow the control authority of the temporary user to be set, and of course, all family members can allow the control authority of the temporary user to be set.
Optionally, the receiving module 26 is further configured to: and under the condition that the confirmation information indicates that the client side allows the setting of the control authority of the temporary user on the equipment within the specified time, determining whether the temporary user is an existing account, if so, activating the existing account of the temporary user, and if not, registering the account for the temporary user.
Further, the prompt message further includes: information allowing the client to control the permission level of the temporary user, where different permission levels correspond to different settings in the target area, for example, a first level may process all home devices in the target area, a second area may process some home devices in the target area, and a third level may only control a specific device in the target area.
The control authority of the embodiment of the invention comprises the following steps: the intelligent home equipment has the switching authority, the function control authority and the like.
It should be noted that, the above modules may be implemented by software or hardware, and for the latter, the following may be implemented, but not limited to: the modules are all positioned in the same processor; alternatively, the modules are respectively located in different processors in any combination.
In order to better understand the configuration flow of the control authority, the following explains the technical solutions with reference to the preferred embodiments, but the technical solutions of the embodiments of the present invention are not limited.
The invention provides a method for setting control authority of equipment based on a smart home operating system, which comprises the steps of extracting schedule information of family member users in the smart home operating system, obtaining personal information, visiting time, leaving time and other visiting information of temporary visitors, and automatically setting the control authority of the smart home equipment for the temporary visitors through the visiting information.
Fig. 3 is a flowchart of a configuration method of control authority according to a preferred embodiment of the present invention, as shown in fig. 3, including:
step S301, acquiring schedule information of family member users in an intelligent family operating system;
step S302, extracting key information and generating visiting information of the temporary visitor according to the schedule information;
in the preferred embodiment of the invention, the schedule information of the family member user in the intelligent family operating system is firstly acquired, the intelligent family operating system can directly acquire the schedule information of the family member user terminal, and also can acquire the information of memorandum, short message, mail and the like of the user terminal and generate the schedule information based on the information.
In an optional embodiment, the smart phone of the user a is installed with a client of the smart home operating system, the user a is a home user of the smart home operating system, and the client acquires a schedule reminder in a schedule client in the smart phone of the user a and generates schedule information, where the schedule information may be a single-person schedule, such as: guest B, 2019.6.1 plays with her home. It can also be a multi-person schedule, such as: guests C, D, E, 2019.4.1 are played at home for 2 days.
In another alternative embodiment, the client obtains the mail information of the user a, and when the preset characters are recognized, such as the character information of "visiting", "home and live", and the like, extracts the corresponding visitor information, date information, and the like, and generates the schedule information, such as: guest F, 2019.3.1 to Jing lived for 3 days.
Optionally, the retrieved schedule information may include, but is not limited to, the name of the casual visitor, the visit location, the visit time, and the departure time.
In addition to the above information, if the name, the head portrait, the mobile phone number, and the like of the temporary visitor exist in the information such as the business card, the address book, and the like in the mobile phone of the user a, the client of the smart home operating system may also obtain the information as schedule information.
Optionally, the visiting information is generated according to the acquired schedule information and a preset visiting information format.
If the preset visiting information format is assumed as follows: the name + visiting place + visiting time + leaving time, and the obtained visiting information includes name F, visiting place "home 1", visiting time "2019.4.1 am 8 pm", and leaving time "2019.4.2 pm 3 pm", and according to the format of the visiting information, the visiting information can be generated: f, 1,2019.4.1 am 8 am at home, 2019.4.2 pm 3 am.
Based on the format of the visiting information, generally, when the schedule information is obtained in step 101, the client may determine which schedule information should be obtained according to a preset format of the visiting information.
The generated visiting information is used for reminding the user, for example, the visiting information can be displayed on an app interface, and a prompt is displayed: is device control authority granted to the visitor? If the user can click yes or no, deleting the visiting information; if the user clicks yes, the client side of the smart home operating system sends the visiting information to the server of the smart home operating system.
Step S303, judging whether the family user member has the authority setting qualification, if so, turning to step S304, and if not, turning to step S305;
it should be noted that, the smart home operating system generally has a plurality of users, including a family member user and a temporary visitor, wherein some family member users are set to be able to perform permission setting on the smart home device, and the permissions of the family member users are also classified into levels, for example, a first user having the highest permission setting qualification, a second user having the next permission setting qualification, and the like.
It should be noted that the user a may be a user qualified for setting a right, or may not be a user qualified for setting a right. For example, although a child in a family member does not have the authority setting qualification, but a guest may visit, information of the child guest may be determined by obtaining a schedule in a smart terminal such as a child mobile phone, a tablet, or a watch, but since the child does not have the authority setting qualification, the generated visiting data is transmitted to a first user (e.g., a parent of the child) of the smart home operating system in a next step for setting the authority of the temporary guest.
Step S304, judging whether the control authority of the equipment is set for the temporary visitor, if so, turning to step S306, and if not, ending;
step S305, sending the visiting information to the first user with the highest authority setting qualification;
step S306, judging whether the temporary visitor is an existing account, if so, turning to step S307, and if not, turning to step S308;
step S307, activating a temporary visitor account;
step S308, registering an account for the temporary visitor according to the visiting information;
and step S309, setting equipment control authority for the temporary visitor according to the visiting information.
Specifically, in the smart home operating system, the control authority of the temporary visitor to the smart home device is set according to the generated visiting information. The specific substeps are as follows:
step S309-1, the server generates approval information in a preset format according to the visiting information and sends the approval information to the client of the family user with the device control authority setting qualification;
the server first generates approval information in a predetermined format according to the visiting information, as shown in fig. 4, the approval information generally includes: the family user information of the visiting information and the visiting information content are generated.
Optionally, as shown in fig. 5, the approval information may further include a selection of a temporary guest device control permission level, and in one example, when the family member user clicks yes, a next dialog box may pop up to ask the user to select a permission level, such as a level one, a level two, or the like.
The permission level can be a permission range preset by the first user, for example, the first level can control all smart home devices, the second level can control all devices except the smart door access, and the third level can control some devices.
Further, the server transmits the generated approval information to the client of the home user qualified for the device control authority setting.
In general, the smart home operating system server stores a mapping relationship between the home member user and the authority setting qualification, and can determine the home member user having the setting qualification of the device control authority according to the mapping relationship.
S309-2, the client of the family user with the device control authority setting qualification sends the confirmation information of the approval information to the server;
the confirmation information of the approval information at least comprises visiting information, and if the authority level of the temporary visitor is selected by the family user with the qualification set by the device control authority, the confirmation information also comprises the authority level of the temporary visitor. Such as: reddish week, peony cell, 2019.4.1.8:00,2019.4.1.14:00, grade three.
And the substep S309-3, the server sets the control authority of the temporary visitor to the intelligent home equipment according to the received confirmation information.
Specifically, the server registers an account in the smart home operating system by using the name of the visitor in the confirmation message, the validity period of the account is time data in the confirmation message, and the device control authority of the account is level data in the confirmation message.
Furthermore, the server stores in advance authority configuration information composed of the authority levels and mapping relations, such as corresponding device control priorities, device control ranges and the like, and directly completes setting of the device control ranges, the priorities and the like for the account according to the mapping relations included in the levels.
For example, the server registers an ID and a password for the temporary visitor F according to the name of the temporary visitor, and sets the authority limit of the visitor F as follows according to the time in the visiting information: 2019.4.1.8:00 through 2019.4.1.14:00, i.e., the permissions of guest F take effect at 2019.4.1.8:00 and fail at 2019.4.1.14:00, the scope and priority of guest F control devices is automatically configured according to level three. The password can be sent to the visitor through the communication information of the temporary visitor F, for example, a short message is sent to the temporary visitor F according to the mobile phone number of the temporary visitor F, the temporary visitor F can download the client of the intelligent home operating system by self, and the client enters an account through the name and the received password to realize the control of the intelligent home equipment.
In another optional embodiment, if the server detects that the visitor F does not log in the account within a predetermined time from the time when the account is valid, if the account authority does not log in within one hour, the server invalidates the visitor account authority.
Before permission setting is carried out on the temporary visitor, whether the name of the temporary visitor in the visiting information is a stored user of the smart home operating system or not can be judged, if yes, the temporary permission of the temporary visitor user account is started, and time limit setting of the temporary permission is carried out according to the visiting time and the leaving time in the visiting information. In this case, the server does not need to register a new account for the visitor again, and for the visitor, the intelligent home client can be accessed through the name ID and the password set previously, so as to realize control over intelligent home equipment, such as remote starting of an air conditioner, reservation of an electric cooker, reservation of a washing machine, and the like.
Embodiments of the present invention also provide a storage medium having a computer program stored therein, wherein the computer program is arranged to perform the steps of any of the above method embodiments when executed.
Alternatively, in the present embodiment, the storage medium may be configured to store a computer program for executing the steps of:
s1, acquiring schedule information of family members in a target area, wherein the schedule information is used for indicating that one or more temporary users are located in the target area within a specified time period;
s2, generating prompt information according to the acquired schedule information, and sending the prompt information to a client of a family member who allows setting of the control authority of the temporary user, wherein the control authority is the control authority of the temporary user on equipment in the target area;
and S3, receiving confirmation information sent by the client, wherein the confirmation information is used for indicating whether the client allows setting the control authority of the temporary user to the equipment within the specified time.
Optionally, in this embodiment, the storage medium may include, but is not limited to: various media capable of storing computer programs, such as a usb disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic disk, or an optical disk.
Embodiments of the present invention also provide an electronic device comprising a memory having a computer program stored therein and a processor arranged to run the computer program to perform the steps of any of the above method embodiments.
Optionally, the electronic apparatus may further include a transmission device and an input/output device, wherein the transmission device is connected to the processor, and the input/output device is connected to the processor.
Optionally, in this embodiment, the processor may be configured to execute the following steps by a computer program:
s1, acquiring schedule information of family members in a target area, wherein the schedule information is used for indicating that one or more temporary users are located in the target area within a specified time period;
s2, generating prompt information according to the acquired schedule information, and sending the prompt information to a client of a family member who allows setting of the control authority of the temporary user, wherein the control authority is the control authority of the temporary user on equipment in the target area;
and S3, receiving confirmation information sent by the client, wherein the confirmation information is used for indicating whether the client allows setting the control authority of the temporary user to the equipment within the specified time.
It will be apparent to those skilled in the art that the modules or steps of the present invention described above may be implemented by a general purpose computing device, they may be centralized on a single computing device or distributed across a network of multiple computing devices, and alternatively, they may be implemented by program code executable by a computing device, such that they may be stored in a storage device and executed by a computing device, and in some cases, the steps shown or described may be performed in an order different than that described herein, or they may be separately fabricated into individual integrated circuit modules, or multiple ones of them may be fabricated into a single integrated circuit module. Thus, the present invention is not limited to any specific combination of hardware and software.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the principle of the present invention should be included in the protection scope of the present invention.

Claims (9)

1. A method for setting control authority based on an intelligent home control system is characterized by comprising the following steps:
acquiring schedule information of family members in a target area, wherein the schedule information is used for indicating one or more temporary users to be located in the target area within a specified time period;
generating prompt information according to the acquired schedule information, and sending the prompt information to a client of a family member allowed to set the control authority of the temporary user, wherein the control authority is the control authority of the temporary user on equipment in the target area;
receiving confirmation information sent by the client, wherein the confirmation information is used for indicating whether the client allows setting of the control authority of the temporary user on the equipment within the specified time; wherein the prompt message includes: information allowing the client to control the permission level of the temporary user, wherein the permission level includes: a first level for indicating all home devices of the temporary user control target area, a second level for indicating home devices of a part of the temporary user control target area, and a third level for indicating designated home devices of the temporary user control target area.
2. The method of claim 1, wherein generating a prompt message according to the acquired schedule information comprises:
acquiring keyword information from the schedule information according to a preset rule;
and generating the prompt information according to the keyword information.
3. The method of claim 1, wherein obtaining schedule information for the family members of the target area comprises at least one of:
acquiring the schedule information input by one or more family members;
and acquiring the schedule information from the accounts of the one or more family members.
4. The method of claim 1, wherein before sending the prompt message to a client that allows setting of the temporary user's control authority, the method further comprises:
determining the setting levels of a plurality of family members corresponding to the target area;
and determining the family members which are allowed to set the control authority of the temporary user from the plurality of family users according to the indication of the setting level.
5. The method of claim 1, wherein after receiving the acknowledgement sent by the client, the method further comprises:
and under the condition that the confirmation information indicates that the client side allows the setting of the control authority of the temporary user on the equipment within the specified time, determining whether the temporary user is an existing account, if so, activating the existing account of the temporary user, and if not, registering the account for the temporary user.
6. The utility model provides a setting device of control authority based on intelligent house control system which characterized in that includes:
the system comprises an acquisition module, a display module and a display module, wherein the acquisition module is used for acquiring schedule information of family members in a target area, and the schedule information is used for indicating one or more temporary users to be located in the target area within a specified time period;
the generating module is used for generating prompt information according to the acquired schedule information;
the sending module is used for sending the prompt message to a client of a family member which allows the setting of the control authority of the temporary user, wherein the control authority is the control authority of the temporary user on equipment located in the target area;
a receiving module, configured to receive acknowledgement information sent by the client, where the acknowledgement information is used to indicate whether the client allows setting of the control authority of the temporary user on the device within the specified time; wherein the prompt message includes: information allowing the client to control the permission level of the temporary user, wherein the permission level includes: a first level for indicating all home devices of the temporary user control target area, a second level for indicating home devices of a part of the temporary user control target area, and a third level for indicating designated home devices of the temporary user control target area.
7. The device of claim 6, wherein the generating module is further configured to obtain keyword information from the schedule information according to a preset rule; and generating the prompt information according to the keyword information.
8. A storage medium, in which a computer program is stored, wherein the computer program is arranged to perform the method of any of claims 1 to 5 when executed.
9. An electronic device comprising a memory and a processor, wherein the memory has stored therein a computer program, and wherein the processor is arranged to execute the computer program to perform the method of any of claims 1 to 5.
CN201910641370.6A 2019-07-16 2019-07-16 Method and device for setting control authority based on intelligent home control system Active CN110391959B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910641370.6A CN110391959B (en) 2019-07-16 2019-07-16 Method and device for setting control authority based on intelligent home control system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910641370.6A CN110391959B (en) 2019-07-16 2019-07-16 Method and device for setting control authority based on intelligent home control system

Publications (2)

Publication Number Publication Date
CN110391959A CN110391959A (en) 2019-10-29
CN110391959B true CN110391959B (en) 2021-11-02

Family

ID=68285033

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910641370.6A Active CN110391959B (en) 2019-07-16 2019-07-16 Method and device for setting control authority based on intelligent home control system

Country Status (1)

Country Link
CN (1) CN110391959B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112286102A (en) * 2020-03-16 2021-01-29 陈力 Smart home permission control method, smart home system and server
CN114584412A (en) * 2020-11-30 2022-06-03 华为技术有限公司 Method for obtaining equipment control right and communication system
CN112785268A (en) * 2021-01-22 2021-05-11 广州富港万嘉智能科技有限公司 Intelligent household service method and device, electronic equipment and storage medium
WO2022183381A1 (en) * 2021-03-02 2022-09-09 Oppo广东移动通信有限公司 Method and apparatus for setting access control right with respect to device, and device and storage medium
CN115167162A (en) * 2022-06-27 2022-10-11 青岛海尔科技有限公司 Visiting information reminding method and system

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102984039A (en) * 2012-11-06 2013-03-20 鸿富锦精密工业(深圳)有限公司 Intelligent gateway system and intelligent housing system and intelligent control method of household appliances
CN104243250A (en) * 2014-08-18 2014-12-24 小米科技有限责任公司 Access authorization method, device and equipment based on intelligent housing system
CN104615004A (en) * 2014-12-31 2015-05-13 北京海尔广科数字技术有限公司 Intelligent household electrical appliance operating authorization control method and device
CN105009518A (en) * 2013-02-25 2015-10-28 高通股份有限公司 Methods to discover, configure, and leverage relationships in internet of things (IoT) networks
CN105516092A (en) * 2015-11-27 2016-04-20 东莞酷派软件技术有限公司 Method and device for authorizing operation permission of intelligent home appliance, terminal and processing center
CN105577494A (en) * 2016-01-04 2016-05-11 青岛海信电器股份有限公司 Control method of smart home devices, device and system
CN105933188A (en) * 2016-03-30 2016-09-07 宁波三博电子科技有限公司 Smart home control method and system based on different control permissions
CN106453331A (en) * 2016-10-19 2017-02-22 宁波江东晶量电子科技有限公司 Intelligent home central control system and method based on user manipulation grade
CN106647318A (en) * 2017-02-27 2017-05-10 宁夏凯速德科技有限公司 Method and system for user authority automatic adjusting based on environment state in smart home
CN108830987A (en) * 2018-06-04 2018-11-16 联想(北京)有限公司 A kind of authority control method, intelligent door system and controller

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015126095A1 (en) * 2014-02-21 2015-08-27 삼성전자 주식회사 Electronic device
CN104283745A (en) * 2014-09-12 2015-01-14 小米科技有限责任公司 Method, device and system for controlling intelligent household equipment
US9973505B2 (en) * 2015-01-14 2018-05-15 Samsung Electronics Co., Ltd. Method for controlling contents and electronic device thereof
CN105353641B (en) * 2015-12-16 2017-10-17 江苏旭云物联信息科技有限公司 A kind of intelligent home control system
JP6805885B2 (en) * 2017-02-28 2020-12-23 富士通株式会社 Information processing device, access control method, and access control program

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102984039A (en) * 2012-11-06 2013-03-20 鸿富锦精密工业(深圳)有限公司 Intelligent gateway system and intelligent housing system and intelligent control method of household appliances
CN105009518A (en) * 2013-02-25 2015-10-28 高通股份有限公司 Methods to discover, configure, and leverage relationships in internet of things (IoT) networks
CN104243250A (en) * 2014-08-18 2014-12-24 小米科技有限责任公司 Access authorization method, device and equipment based on intelligent housing system
CN104615004A (en) * 2014-12-31 2015-05-13 北京海尔广科数字技术有限公司 Intelligent household electrical appliance operating authorization control method and device
CN105516092A (en) * 2015-11-27 2016-04-20 东莞酷派软件技术有限公司 Method and device for authorizing operation permission of intelligent home appliance, terminal and processing center
CN105577494A (en) * 2016-01-04 2016-05-11 青岛海信电器股份有限公司 Control method of smart home devices, device and system
CN105933188A (en) * 2016-03-30 2016-09-07 宁波三博电子科技有限公司 Smart home control method and system based on different control permissions
CN106453331A (en) * 2016-10-19 2017-02-22 宁波江东晶量电子科技有限公司 Intelligent home central control system and method based on user manipulation grade
CN106647318A (en) * 2017-02-27 2017-05-10 宁夏凯速德科技有限公司 Method and system for user authority automatic adjusting based on environment state in smart home
CN108830987A (en) * 2018-06-04 2018-11-16 联想(北京)有限公司 A kind of authority control method, intelligent door system and controller

Also Published As

Publication number Publication date
CN110391959A (en) 2019-10-29

Similar Documents

Publication Publication Date Title
CN110391959B (en) Method and device for setting control authority based on intelligent home control system
CN104735021B (en) A kind of account number login method, device and system
CN110248224A (en) Throw screen connection method for building up, device, computer equipment and storage medium
CN107886602B (en) Method for unlocking and sharing house and system for unlocking and sharing house
CN111010426A (en) Message pushing method and device
CN110995781B (en) Praise information processing method, device and system
CN105939362A (en) User account management method and device
CN112910904B (en) Login method and device of multi-service system
KR20150133055A (en) An electronic attendance method with a wireless access point
CN109726545B (en) Information display method, equipment, computer readable storage medium and device
Adiono et al. Design of smart home mobile application with high security and automatic features
CN115392718A (en) Processing method, device, equipment and medium of process model
CN104883378A (en) Electric appliance equipment state information inquiry method and system, and social network server
CN106937164A (en) The Set Top Box of television set and the exchange method of smart mobile phone
CN110968367A (en) E-commerce commodity field configuration method, device, server and storage medium
KR20210007155A (en) Network server to manage user subscription and method of operating thereof
CN107437036B (en) Role-based access control method, device and system
CN109214200B (en) Learning resource management method, system, block chain system and storage medium
CN110351719A (en) A kind of wireless network management method, system and electronic equipment and storage medium
JP6351807B1 (en) Information processing apparatus and program
JP6088102B1 (en) Electronic application support system, electronic application support method, and electronic application support program
CN108833481A (en) A kind of method and system controlling electric appliance
CN103678644A (en) Method and device for displaying schedule information in browser
CN109559013A (en) Method for testing risk and device, electronic equipment and readable storage medium storing program for executing based on trivial games
JP6088101B1 (en) Electronic application support server, electronic application support method, and electronic application support program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant