CN113050512A - Electric equipment control right distribution method and device - Google Patents

Electric equipment control right distribution method and device Download PDF

Info

Publication number
CN113050512A
CN113050512A CN202110333777.XA CN202110333777A CN113050512A CN 113050512 A CN113050512 A CN 113050512A CN 202110333777 A CN202110333777 A CN 202110333777A CN 113050512 A CN113050512 A CN 113050512A
Authority
CN
China
Prior art keywords
user
control right
control
electric equipment
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110333777.XA
Other languages
Chinese (zh)
Inventor
张岩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202110333777.XA priority Critical patent/CN113050512A/en
Publication of CN113050512A publication Critical patent/CN113050512A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/04Programme control other than numerical control, i.e. in sequence controllers or logic controllers
    • G05B19/042Programme control other than numerical control, i.e. in sequence controllers or logic controllers using digital processors
    • G05B19/0423Input/output
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/20Pc systems
    • G05B2219/25Pc structure of the system
    • G05B2219/25257Microcontroller

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Automation & Control Theory (AREA)
  • Selective Calling Equipment (AREA)

Abstract

The invention provides a method and a device for distributing control right of electric equipment, and relates to the technical field of electronic information. According to the method for distributing the control right of the electric equipment, after the administrator user logs in and is associated with the corresponding electric equipment, the control right of the electric equipment is delivered out in a drift bottle mode, so that the control right of the electric equipment can be searched and acquired by other users, and the administrator user distributes the control right of the electric equipment to the control user after determining the control user. Therefore, the control of the electric equipment is more flexible, and people can use the electric equipment more conveniently.

Description

Electric equipment control right distribution method and device
Technical Field
The invention relates to the technical field of electronic information, in particular to a method and a device for distributing control right of electric equipment.
Background
With the development of science and technology, a plurality of electric devices are available, and can be connected with matched mobile phone software, so that a user can control various functions of the electric devices through the software. However, currently, such software only allows a user to control the electric equipment of the user, or allows another user to install the software and then communicate with the software of the user, so that the other user can remotely operate the electric equipment of the user. Therefore, the control right of the electric equipment cannot be distributed, for example, the control right of the electric equipment cannot be searched and acquired by other online users, that is, the user cannot give the control right of the electric equipment to other uncertain online users; other online users also cannot search for and gain control of a remote electrically powered device.
Disclosure of Invention
The invention aims to provide a method and a device for distributing control right of electric equipment, which are used for solving the problem that the control right of the electric equipment cannot be distributed in the prior art.
In a first aspect, an embodiment of the present application provides an electric device control right allocation method, including the following steps:
acquiring login information of an administrator user and associating the administrator user with the corresponding electric equipment;
acquiring control right information of the electric equipment and displaying the control right information to a user to be selected;
and acquiring information of the user to be selected for selecting the control right to determine the control user, and distributing the control right of the electric equipment to the control user.
In the implementation process, after the administrator user logs in and is associated with the corresponding electric equipment, the control right of the electric equipment is delivered in a drift bottle mode, so that the control right of the electric equipment can be searched and acquired by other users, and the administrator user allocates the control right of the electric equipment to the control user after determining the control user. Therefore, the control of the electric equipment is more flexible, and people can use the electric equipment more conveniently.
Based on the first aspect, in some embodiments of the present invention, the step of acquiring control right information of the electric device and presenting the control right information to the candidate user includes the following steps:
and acquiring control right information and right conditions input by the administrator user, and displaying the control right information and the right conditions to the user to be selected.
Based on the first aspect, in some embodiments of the present invention, the step of acquiring information of a candidate user who selects a control right to determine a control user, and allocating the control right of the electric device to the control user includes the steps of:
screening users to be distributed from the users to be selected;
determining a control user in the information of the users to be distributed;
and distributing the control right of the corresponding electric equipment to the corresponding control user.
Based on the first aspect, in some embodiments of the present invention, the step of determining the control user in the information of the users to be allocated comprises the steps of:
displaying information of a user to be distributed to an administrator user;
and inputting the user to be distributed selected by the administrator user, and taking the selected user to be distributed as a control user.
Based on the first aspect, in some embodiments of the present invention, the step of screening users to be allocated from among the users to be selected includes the steps of:
and screening the users to be selected which meet the authority conditions from the users to be selected as the users to be distributed.
Based on the first aspect, in some embodiments of the present invention, the method further comprises the following steps:
and obtaining the information of the users to be distributed from a preset user list and displaying the information to the administrator user.
Based on the first aspect, in some embodiments of the present invention, the method further comprises the following steps:
and recording the information of the control user into the user list to obtain a new user list.
Based on the first aspect, in some embodiments of the present invention, the method further comprises the following steps:
and recording the information of the electric equipment into the electric equipment list to obtain a new electric equipment list.
In a second aspect, an embodiment of the present application provides an electric device control right assignment device, including:
the login module is used for acquiring login information of an administrator user and associating the administrator user with the corresponding electric equipment;
the control right acquisition module is used for acquiring control right information of the electric equipment and displaying the control right information to a user to be selected;
and the control right distribution module is used for acquiring the information of the user to be selected for selecting the control right so as to determine the control user and distributing the control right of the electric equipment to the control user.
In the implementation process, after the administrator user logs in and is associated with the corresponding electric equipment through the login module, the control right of the electric equipment is delivered in a drift bottle mode, the control right acquisition module enables the control right of the electric equipment to be searched and acquired by other users, and the administrator user determines the control user through the control right distribution module and then distributes the control right of the electric equipment to the control user. Therefore, the control of the electric equipment is more flexible, and people can use the electric equipment more conveniently.
In a third aspect, an embodiment of the present application provides an electronic device, which includes a memory for storing one or more programs; a processor. The program or programs, when executed by a processor, implement the method of any of the first aspects as described above.
The embodiment of the invention at least has the following advantages or beneficial effects:
the embodiment of the invention provides an electric equipment control right distribution method and device, wherein the electric equipment control right distribution method delivers the control right of electric equipment in a drift bottle mode after a manager user logs in and is associated with the corresponding electric equipment, so that the control right of the electric equipment can be searched and acquired by other users, and the manager user distributes the control right of the electric equipment to the control user after determining the control user. Therefore, the control of the electric equipment is more flexible, and people can use the electric equipment more conveniently. The user list is updated, so that the administrator user is more convenient to select the control user from the user list. The information of the electric equipment is recorded in the electric equipment list, so that the electric equipment list can be updated, and a user can conveniently select the electric equipment to be controlled.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present invention and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained according to the drawings without inventive efforts.
Fig. 1 is a flowchart of a method for assigning control right to an electric device according to an embodiment of the present invention;
FIG. 2 is a flow chart of an electrical apparatus according to an embodiment of the present invention;
FIG. 3 is a flow chart illustrating the selection of the control right of the electric device according to the embodiment of the present invention;
fig. 4 is a schematic diagram of an electric device control right distribution apparatus according to an embodiment of the present invention;
fig. 5 is a schematic structural block diagram of an electronic device according to an embodiment of the present invention.
Icon: 110-a login module; 120-a control right obtaining module; 130-a control right distribution module; 101-a memory; 102-a processor; 103-communication interface.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. The components of the embodiments of the present application, generally described and illustrated in the figures herein, can be arranged and designed in a wide variety of different configurations.
Thus, the following detailed description of the embodiments of the present application, presented in the accompanying drawings, is not intended to limit the scope of the claimed application, but is merely representative of selected embodiments of the application. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined and explained in subsequent figures. Meanwhile, in the description of the present application, the terms "first", "second", and the like are used only for distinguishing the description, and are not to be construed as indicating or implying relative importance.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
Examples
Some embodiments of the present application will be described in detail below with reference to the accompanying drawings. The embodiments described below and the individual features of the embodiments can be combined with one another without conflict.
Referring to fig. 1, fig. 1 is a flowchart illustrating a method for assigning a control right of an electric device according to an embodiment of the present invention. The method for distributing the control right of the electric equipment comprises the following steps:
step S110: and acquiring login information of the administrator user and associating the administrator user with the corresponding electric equipment. Before using the electric equipment, a user needs to register a corresponding administrator user account, associate the account with the corresponding electric equipment, and correspond an equipment code corresponding to the electric equipment with the administrator user account, so that the electric equipment is associated with the administrator user. The user can input an administrator account and a password to log in the server, the user can also log in the server through face recognition, the server receives account information and then compares the account information with a registered administrator user account, whether the administrator user account input by the user is correct or not is verified, if the input administrator user account is correct, the login is successful, the corresponding electric equipment is associated to the corresponding electric equipment, and if the input administrator user account is incorrect, login failure information is returned, and the user can input the account password again. The administrator user may be associated with one or more electrically powered devices. The administrator installs the software on the mobile device or the computer, wears the electric device of the administrator and connects the electric device to the software through a wire or a wireless mode. The wireless connection may be bluetooth, ZigBee, etc. The electrically powered device may be an electrically powered health care item, a massage device, an adult toy, or the like.
Step S120: acquiring control right information of the electric equipment and displaying the control right information to a user to be selected; after the administrator user is associated with the corresponding electric equipment, the control right is contained in a network message through the operation software and is sent to the server, and the server stores the control right after receiving the control right. Other users as candidate users can check the control right of the electric equipment by using the software login server. Therefore, the control right is delivered out in the form of a drift bottle by the administrator user, namely, the control right is placed at the server end by the administrator user, and can be viewed and searched by the user to be selected. This form is called the drift bottle form because there are a lot of users and there is a certain randomness that the administrator user is not sure which user or users will have control right to get to others. The control right information may include a device to be controlled, a manner of control, a time of control, and the like.
The method comprises the following steps of obtaining control right information of the electric equipment and displaying the control right information to a user to be selected:
and acquiring control right information and right conditions input by the administrator user, and displaying the control right information and the right conditions to the user to be selected.
The administrator user can set the authority conditions of the control right, including the geographical range, the use time, the number of users, the type of electric equipment and the like. And the permission conditions and the control permission information are displayed to the user to be selected together in a drift bottle mode. The administrator user can set the number of users who get control, if only one user is allowed to get control, that is, the first user who picks up the drift bottle gets control, and who picks up first who gets control. If the administrator user allows multiple users to gain control, then multiple users may control the electrically powered device at the same time, with the ultimate effect being based on the actual response of the electrically powered device to the control signal. The administrator user may allow other users to remotely control some or all of the functions of the electrically powered device and may also set time limits for other users to gain control.
For example: administrator user A delivers control right information A in the form of drift bottle, and the permission conditions are set as follows: the use time is as follows: 15 minutes; the administrator user B delivers the control right information B in the form of a drift bottle, and the set authority conditions are as follows: the number of users is: 2, the number of the cells is 2; administrator user C delivers control right information C in the form of drift bottle, and the permission conditions are set as follows: geographic range: 1000 m.
Step S130: and acquiring information of the user to be selected for selecting the control right to determine the control user, and distributing the control right of the electric equipment to the control user. The administrator user selects one or more candidate users as the control users after receiving the application of the candidate users, and distributes the control right of the corresponding electric equipment to the selected control users. The information of the user to be selected may include a user name, location information, and the like of the user to be selected.
The method comprises the following steps of acquiring information of a user to be selected for selecting a control right to determine a control user, and distributing the control right of the electric equipment to the control user:
firstly, screening users to be distributed from users to be selected; the method comprises the following steps:
and screening the users to be selected which meet the authority conditions from the users to be selected as the users to be distributed. The administrator user delivers the control right in the form of a drift bottle, the user to be selected applies for the control right, the administrator user selects the user meeting the conditions as the user to be selected through the set permission conditions, when the permission conditions are met, the user to be selected serves as the user to be distributed, and when the permission conditions are not met, the user to be selected is abandoned.
For example: the user D to be selected, the user E to be selected and the user F to be selected all select a control right G, and the control right G is provided with the right conditions as follows: geographic range: within 1000 meters, only candidate user E, F of candidate users D, E, F is within the range, and therefore candidate user E, F is considered as the candidate user.
For example: the user D to be selected, the user E to be selected and the user F to be selected all select a control right G, and the control right G is provided with the right conditions as follows: geographic range: within 1000 meters, none of the candidate users D, E, F are within the range, and therefore none of the candidate users D, E, F are to be assigned users.
Secondly, determining a control user in the information of the user to be distributed; the information of the user to be allocated may include a user name, location information, and the like of the user to be allocated. The method comprises the following steps:
firstly, displaying information of a user to be distributed to an administrator user;
and secondly, inputting the user to be distributed selected by the administrator user, and taking the selected user to be distributed as a control user.
And finally, distributing the control right of the corresponding electric equipment to the corresponding control user.
For example: the management user selects the users A and B to be distributed as control users, and distributes the control right of the electric equipment to the control users A and B.
For example: the management user selects the user D to be distributed as a control user, and distributes the control right of the electric equipment to the control user D.
In the implementation process, after the administrator user logs in and is associated with the corresponding electric equipment, the control right of the electric equipment is delivered in a drift bottle mode, so that the control right of the electric equipment can be searched and acquired by other users, and the administrator user allocates the control right of the electric equipment to the control user after determining the control user. Therefore, the control of the electric equipment is more flexible, and people can use the electric equipment more conveniently. By setting the permission conditions, the administrator user can screen out the users meeting the conditions through the permission conditions, and the administrator user can conveniently manage the control right.
Referring to fig. 2, fig. 2 is a flowchart illustrating a control process of an electric device according to an embodiment of the present invention. An administrator user may transfer control of one or more of his or her electrically powered devices to one or more remote users. For example, when the administrator user gives the remote user a the control right of a certain electric device, the administrator user records that the remote user a obtains the control right of the electric device, and when the remote user a sends a control command to the administrator user, the administrator user forwards the control command to the electric device. If a remote user that does not acquire the electrically powered device sends a control command to the administrator, the control command is not executed. Text, voice, and other information may also be sent to and from the administrator user and the remote user.
The electric equipment can also send the obtained administrator data (body temperature, heart rate and the like) to the administrator user, the administrator user can forward the data to the software of the remote user, and the remote user can display the data in the software interface after receiving the data.
The electrically powered device and the administrator's software may communicate via a wired or wireless connection. Including and not limited to bluetooth, etc., and software between the administrator user and the remote user may communicate via a network connection, including and not limited to a cellular mobile network, etc.
Wherein, still include the following step:
and obtaining the information of the users to be distributed from a preset user list and displaying the information to the administrator user. The electrically powered device may have a corresponding list of users that the administrator user may view and may select one user from the list of users as the controlling user and assign control to that user.
Wherein, after the control right is distributed, the following operations can be carried out:
and recording the information of the control user into the user list to obtain a new user list. Therefore, the user list can be updated, and the administrator user is more convenient to select the control user from the user list. The information of the control user may include a user name of the control user, a control time, and the like.
The administrator user can also use himself as a control user and assign the control right to himself to control the electric device.
Wherein, still include the following step:
and recording the information of the electric equipment into the electric equipment list to obtain a new electric equipment list. The electric equipment list is used for recording information of electric equipment corresponding to the control right obtained by the user, the control user can check the electric equipment list, and the user can select the electric equipment to be controlled through the electric equipment list. The information of the electric equipment is recorded in the electric equipment list, so that the electric equipment list can be updated, and a user can conveniently select the electric equipment to be controlled. The information of the electrically powered device may include a name of the electrically powered device, a device number of the electrically powered device, a physical address of the electrically powered device, and so forth.
For example, if user a wishes to use the other user's electrically powered device, i.e., remotely control the other user's electrically powered device, after starting the software, user a may select one user B in the list of electrically powered devices, send a request to obtain control of the electrically powered device, and if user B agrees back, user a may remotely control user B's electrically powered device. The user A can also search the drift bottles delivered by other users, so that the control right of the electric equipment of a certain user can be randomly acquired.
Referring to fig. 3, fig. 3 is a flow chart of selecting a control right of an electric device according to an embodiment of the present invention.
For example, the administrator user a wants to use the own electric device, connects the software to the electric device (wireless or wired connection) after starting the software and the electric device, and then the administrator user a can choose to give the control right of the electric device to himself, i.e., the administrator user a controls the electric device by the software itself. The administrator user a may select one user B from the user list, deliver the control right of the electric device to the other party, and after confirming the reception, the user B acquires the control right of the electric device, so that the user B as the control user can remotely control the electric device. The administrator user A can also deliver the control right of the electric equipment in the form of a drift bottle, the control right is allowed to be searched and acquired by other unknown users, the control right is searched and acquired by the user C, and the user C is used as a control user to control the electric equipment.
Based on the same inventive concept, the present invention further provides an electric device control right distribution apparatus, please refer to fig. 4, and fig. 4 is a schematic diagram of an electric device control right distribution apparatus according to an embodiment of the present invention. The electric device control right distribution device comprises:
a login module 110, configured to obtain login information of an administrator user and associate the administrator user with a corresponding electric device;
the control right acquisition module 120 is used for acquiring control right information of the electric equipment and displaying the control right information to the user to be selected;
and a control right distribution module 130, configured to obtain information of a user to be selected for selecting a control right, to determine a control user, and to distribute the control right of the electric device to the control user.
In the implementation process, after the administrator user logs in and associates with the corresponding electric device through the login module 110, the control right of the electric device is delivered in a drift bottle form, the control right acquisition module 120 enables the control right of the electric device to be searched and acquired by other users, and the administrator user determines the control user through the control right distribution module 130 and then distributes the control right of the electric device to the control user. Therefore, the control of the electric equipment is more flexible, and people can use the electric equipment more conveniently.
Referring to fig. 5, fig. 5 is a schematic structural block diagram of an electronic device according to an embodiment of the present invention. The electronic device comprises a memory 101, a processor 102 and a communication interface 103, wherein the memory 101, the processor 102 and the communication interface 103 are electrically connected with each other directly or indirectly to realize the transmission or interaction of data. For example, the components may be electrically connected to each other via one or more communication buses or signal lines. The memory 101 may be configured to store software programs and modules, such as program instructions/modules corresponding to the security authentication-based power distribution terminal operation and maintenance communication device provided in the embodiment of the present application, and the processor 102 executes the software programs and modules stored in the memory 101, thereby executing various functional applications and data processing. The communication interface 103 may be used for communicating signaling or data with other node devices.
The Memory 101 may be, but is not limited to, a Random Access Memory (RAM), a Read Only Memory (ROM), a Programmable Read-Only Memory (PROM), an Erasable Read-Only Memory (EPROM), an electrically Erasable Read-Only Memory (EEPROM), and the like.
The processor 102 may be an integrated circuit chip having signal processing capabilities. The Processor 102 may be a general-purpose Processor, including a Central Processing Unit (CPU), a Network Processor (NP), and the like; but also Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), Field Programmable Gate Arrays (FPGAs) or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components.
It will be appreciated that the configuration shown in fig. 5 is merely illustrative and that the electronic device may include more or fewer components than shown in fig. 5 or have a different configuration than shown in fig. 5. The components shown in fig. 5 may be implemented using hardware, software, or a combination thereof.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. The apparatus embodiments described above are merely illustrative, and for example, the flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, functional modules in the embodiments of the present application may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part.
The functions, if implemented in the form of software functional modules and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
In summary, according to the method and the device for distributing the control right of the electric device provided by the embodiment of the application, after the administrator user logs in and is associated with the corresponding electric device, the control right of the electric device is delivered in the form of a drift bottle, so that the control right of the electric device can be searched and acquired by other users, and the administrator user distributes the control right of the electric device to the control user after determining the control user. Therefore, the control of the electric equipment is more flexible, and people can use the electric equipment more conveniently. By setting the permission conditions, the administrator user can screen out the users meeting the conditions through the permission conditions, and the administrator user can conveniently manage the control right.
The above description is only a preferred embodiment of the present application and is not intended to limit the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application.
It will be evident to those skilled in the art that the present application is not limited to the details of the foregoing illustrative embodiments, and that the present application may be embodied in other specific forms without departing from the spirit or essential attributes thereof. The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the application being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference sign in a claim should not be construed as limiting the claim concerned.

Claims (10)

1. An electric device control right distribution method is characterized by comprising the following steps:
acquiring login information of an administrator user and associating the administrator user with corresponding electric equipment;
acquiring control right information of the electric equipment and displaying the control right information to a user to be selected;
and acquiring information of the user to be selected for selecting the control right to determine the control user, and distributing the control right of the electric equipment to the control user.
2. The method for distributing the control right of the electric equipment according to claim 1, wherein the step of acquiring the control right information of the electric equipment and displaying the control right information to the user to be selected comprises the following steps:
and acquiring control right information and right conditions input by the administrator user, and displaying the control right information and the right conditions to the user to be selected.
3. The electric device control right assignment method according to claim 1, wherein the step of acquiring information of a user to be selected for selecting the control right to determine a control user, and assigning the control right of the electric device to the control user comprises the steps of:
screening out users to be distributed from the users to be selected;
determining a control user in the information of the users to be distributed;
and distributing the control right of the corresponding electric equipment to the corresponding control user.
4. The electric-powered device control right assignment method according to claim 3, wherein the step of determining a control user in the information of the user to be assigned comprises the steps of:
displaying information of a user to be distributed to the administrator user;
and inputting the user to be distributed selected by the administrator user, and taking the selected user to be distributed as a control user.
5. The electric device control right distribution method according to claim 3, wherein the step of screening users to be distributed among the users to be selected comprises the steps of:
and screening the users to be selected meeting the authority conditions from the users to be selected as the users to be distributed.
6. The electric device control right assignment method according to claim 1, further comprising the steps of:
and acquiring information of the users to be distributed from a preset user list and displaying the information to the administrator user.
7. The electric device control right assignment method according to claim 6, further comprising the steps of:
and recording the information of the control user into the user list to obtain a new user list.
8. The electric device control right assignment method according to claim 1, further comprising the steps of:
and recording the information of the electric equipment into an electric equipment list to obtain a new electric equipment list.
9. An electric device control right assignment device, comprising:
the login module is used for acquiring login information of an administrator user and associating the administrator user with the corresponding electric equipment;
the control right acquisition module is used for acquiring control right information of the electric equipment and displaying the control right information to a user to be selected;
and the control right distribution module is used for acquiring the information of the user to be selected for selecting the control right so as to determine the control user and distributing the control right of the electric equipment to the control user.
10. An electronic device, comprising:
a memory for storing one or more programs;
a processor;
the one or more programs, when executed by the processor, implement the method of any of claims 1-8.
CN202110333777.XA 2021-03-29 2021-03-29 Electric equipment control right distribution method and device Pending CN113050512A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110333777.XA CN113050512A (en) 2021-03-29 2021-03-29 Electric equipment control right distribution method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110333777.XA CN113050512A (en) 2021-03-29 2021-03-29 Electric equipment control right distribution method and device

Publications (1)

Publication Number Publication Date
CN113050512A true CN113050512A (en) 2021-06-29

Family

ID=76516012

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110333777.XA Pending CN113050512A (en) 2021-03-29 2021-03-29 Electric equipment control right distribution method and device

Country Status (1)

Country Link
CN (1) CN113050512A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20150043050A (en) * 2013-10-14 2015-04-22 주식회사 케이티 System for managing control rights of electrical device in smart home configration and method thereof
WO2019228536A1 (en) * 2018-06-01 2019-12-05 上海掌门科技有限公司 Method and device for controlling smart device
CN111917832A (en) * 2020-07-08 2020-11-10 广东科徕尼智能科技有限公司 Sharing method and device of Internet of things device and storage medium
CN112104530A (en) * 2020-08-19 2020-12-18 海信(山东)空调有限公司 Method for controlling sharing of air conditioner authority, air conditioner and air conditioner user side
CN112560013A (en) * 2020-12-15 2021-03-26 广州极飞科技有限公司 Equipment authority configuration method, device, electronic equipment, system and storage medium
CN112567435A (en) * 2020-03-10 2021-03-26 深圳市大疆创新科技有限公司 Device management method, device, movable platform and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20150043050A (en) * 2013-10-14 2015-04-22 주식회사 케이티 System for managing control rights of electrical device in smart home configration and method thereof
WO2019228536A1 (en) * 2018-06-01 2019-12-05 上海掌门科技有限公司 Method and device for controlling smart device
CN112567435A (en) * 2020-03-10 2021-03-26 深圳市大疆创新科技有限公司 Device management method, device, movable platform and storage medium
CN111917832A (en) * 2020-07-08 2020-11-10 广东科徕尼智能科技有限公司 Sharing method and device of Internet of things device and storage medium
CN112104530A (en) * 2020-08-19 2020-12-18 海信(山东)空调有限公司 Method for controlling sharing of air conditioner authority, air conditioner and air conditioner user side
CN112560013A (en) * 2020-12-15 2021-03-26 广州极飞科技有限公司 Equipment authority configuration method, device, electronic equipment, system and storage medium

Similar Documents

Publication Publication Date Title
US10819825B2 (en) Reservation system
US9426156B2 (en) System and method for facilitating federated user provisioning through a cloud-based system
AU2019364194A1 (en) Group-based mobile device management
CN105916042B (en) Virtual objects presentation method, user terminal, network direct broadcasting platform and system
US11218509B2 (en) System and method for organizing a plurality of local meeting groups
KR20120036831A (en) Integrating updates into a social-networking service
US20140058770A1 (en) Method and device for issuing reservation number through short-range wireless communication
US20190386839A1 (en) Device, method, and system for managed updating of meeting handout data
CN113742601A (en) Content sharing method and device, computer equipment and storage medium
EP2154819A1 (en) Content sharing method, server and system
JP6092991B1 (en) Reservation processing device, reservation processing method, and reservation processing program
CN113050512A (en) Electric equipment control right distribution method and device
JP6141473B1 (en) Information processing apparatus and information processing method
CN112288226A (en) Service processing method, device and system
JP4633458B2 (en) ID management system on network
GB2580364A (en) Management system for docking stations
JP6729907B1 (en) Group management system, group management method, program
KR20190119233A (en) Member management service system using big data analysistem
JP2017152032A (en) Control method for information processor, information processor, control program, control method for terminal, and terminal control program
CN109450874B (en) User account monitoring method and device
KR20120087208A (en) Method for Managing Informagion of Business Card
CN107911423B (en) Information pushing method and device, server and readable storage medium
JP2021190045A (en) Information processing apparatus, information processing method, and program
JP2015191297A (en) Participant state confirmation type attendance management system
WO2016108108A1 (en) System and method for smart scheduling of meetings

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210629