CN116546062A - Cloud mobile phone control method and device, cloud server and storage medium - Google Patents

Cloud mobile phone control method and device, cloud server and storage medium Download PDF

Info

Publication number
CN116546062A
CN116546062A CN202310545139.3A CN202310545139A CN116546062A CN 116546062 A CN116546062 A CN 116546062A CN 202310545139 A CN202310545139 A CN 202310545139A CN 116546062 A CN116546062 A CN 116546062A
Authority
CN
China
Prior art keywords
mobile phone
cloud
cloud mobile
control
controlled
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310545139.3A
Other languages
Chinese (zh)
Inventor
聂彦超
邱春武
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sina Technology China Co Ltd
Original Assignee
Sina Technology China Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sina Technology China Co Ltd filed Critical Sina Technology China Co Ltd
Priority to CN202310545139.3A priority Critical patent/CN116546062A/en
Publication of CN116546062A publication Critical patent/CN116546062A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • H04L67/125Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The disclosure provides a cloud mobile phone control method and device, a cloud server and a storage medium. The method comprises the following steps: acquiring a control request sent by a cloud mobile phone client; the control request carries at least one mobile phone identifier of a target cloud mobile phone to be controlled; determining attribute information corresponding to each mobile phone identifier carried in the control request based on a first mapping relation between the stored mobile phone identifiers of each cloud mobile phone and the attribute information; wherein, the attribute information at least comprises a communication port identifier of the cloud mobile phone; and controlling each target cloud mobile phone to execute corresponding control operation based on the communication port identification of each target cloud mobile phone to be controlled. By the method, the control of the cloud mobile phone can be simplified, and the control efficiency of the cloud mobile phone can be improved.

Description

Cloud mobile phone control method and device, cloud server and storage medium
Technical Field
The disclosure relates to the technical field of cloud mobile phones, and in particular relates to a cloud mobile phone control method and device, a cloud server and a storage medium.
Background
Cloud Phone (CPH for short), that is, a mobile Phone that applies Cloud computing technology to network terminal services and implements virtual services through a server. The cloud mobile phone is actually a smart mobile phone with network services in a deep combination manner, and the mobile phone can realize a plurality of functions through a network by virtue of a self-contained system and a network terminal erected by a manufacturer. For example, a cloud handset can be simply understood as a combination of an ARM server and an android system.
Currently, more and more users use cloud mobile phones to meet demands of work and life, for example, applications on entity mobile phones are transferred to cloud mobile phones to run. However, how to effectively and conveniently control the cloud mobile phone is still a problem to be solved.
Disclosure of Invention
The embodiment of the disclosure provides a cloud mobile phone control method and device, a cloud server and a storage medium, which can simplify the flow of controlling a cloud mobile phone and improve the control efficiency of the cloud mobile phone.
The technical scheme of the embodiment of the disclosure is realized as follows:
in a first aspect, an embodiment of the present disclosure provides a cloud mobile phone control method, applied to a cloud server, where the method includes:
acquiring a control request sent by a cloud mobile phone client; the control request carries at least one mobile phone identifier of a target cloud mobile phone to be controlled;
determining attribute information corresponding to each mobile phone identifier carried in the control request based on a first mapping relation between the stored mobile phone identifiers of each cloud mobile phone and the attribute information; wherein, the attribute information at least comprises a communication port identifier of the cloud mobile phone;
and controlling each target cloud mobile phone to execute corresponding control operation based on the communication port identification of each target cloud mobile phone to be controlled.
In some embodiments, the method further comprises:
acquiring a login request of the cloud mobile phone client; the login request carries login account information of the cloud mobile phone client;
verifying the authority of the login account information according to the login request; and responding to the verification of the login account information, creating cloud mobile phones associated with the login account information, and storing mobile phone identifiers and attribute information of each cloud mobile phone created in an associated manner to the first mapping relation.
In some embodiments, the method further comprises:
establishing a second mapping relation between the login account information and the created mobile phone identifier of the cloud mobile phone according to the login request;
determining whether each mobile phone identifier carried in the control request is matched with the login account information according to the second mapping relation;
the determining, based on the first mapping relationship between the stored mobile phone identifiers of the cloud mobile phones and the attribute information, attribute information corresponding to each mobile phone identifier carried in the control request includes:
and responding to the matching of the mobile phone identifiers of the target cloud mobile phones to be controlled and the login account information, and determining attribute information corresponding to the mobile phone identifiers of the target cloud mobile phones to be controlled respectively based on the first mapping relation.
In some embodiments, the control request further carries a token, where the token is generated by the cloud server according to the login account information after the cloud mobile phone client logs in for the first time; the method further comprises the steps of:
according to the token carried in the control request, carrying out identity authentication on the login account information;
and under the condition that the identity authentication passes, executing the step of determining whether each mobile phone identifier carried in the control request is matched with the login account information according to the second mapping relation.
In some embodiments, the controlling each target cloud mobile phone to execute the corresponding control operation based on the communication port identifier of each target cloud mobile phone to be controlled includes:
and under the condition that the control request carries the mobile phone identifiers of the target cloud mobile phones to be controlled, controlling the plurality of target cloud mobile phones to be controlled to concurrently execute corresponding control based on the communication port identifiers of the target cloud mobile phones to be controlled.
In some embodiments, the method further comprises:
and monitoring and storing state information of the target cloud mobile phone for executing the control operation.
In some embodiments, the communication port comprises at least one of: android debug bridge ADB ports and virtual network console VNC ports.
In a second aspect, an embodiment of the present disclosure provides a cloud mobile phone control device, applied to a cloud service end, where the device includes:
the first acquisition module is configured to acquire a control request sent by the cloud mobile phone client; the control request carries at least one mobile phone identifier of a target cloud mobile phone to be controlled;
the first determining module is configured to determine attribute information corresponding to each mobile phone identifier carried in the control request based on a first mapping relation between the stored mobile phone identifiers of each cloud mobile phone and the attribute information; wherein, the attribute information at least comprises a communication port identifier of the cloud mobile phone;
the control module is configured to control each target cloud mobile phone to execute corresponding control operation based on the communication port identification of each target cloud mobile phone to be controlled.
In some embodiments, the apparatus further comprises:
the second acquisition module is configured to acquire a login request of the cloud mobile phone client; the login request carries login account information of the cloud mobile phone client;
the verification module is configured to verify the authority of the login account information according to the login request;
the first establishing module is configured to establish cloud mobile phones associated with the login account information in response to the login account information passing verification, and store mobile phone identifiers and attribute information associated with each cloud mobile phone to the first mapping relation.
In some embodiments, the apparatus further comprises:
the second establishing module is configured to establish a second mapping relation between the login account information and the created mobile phone identifier of the cloud mobile phone according to the login request;
the second determining module is configured to determine whether each mobile phone identifier carried in the control request is matched with the login account information according to the second mapping relation;
the first determining module is further configured to determine attribute information corresponding to the mobile phone identifiers of the target cloud mobile phones to be controlled respectively based on the first mapping relation in response to the matching of the mobile phone identifiers of the target cloud mobile phones to be controlled and the login account information.
In some embodiments, the control request further carries a token, where the token is generated by the cloud server according to the login account information after the cloud mobile phone client logs in for the first time; the apparatus further comprises:
the authentication module is configured to carry out identity authentication on the login account information according to the token carried in the control request;
and the second determining module is configured to execute the step of determining whether each mobile phone identifier carried in the control request is matched with the login account information according to the second mapping relation under the condition that the identity authentication passes.
In some embodiments, the control module is configured to control, when the control request carries the mobile phone identifiers of the target cloud mobile phones to be controlled, the plurality of target cloud mobile phones to be controlled to concurrently execute corresponding control operations based on the communication port identifier of each target cloud mobile phone to be controlled.
In some embodiments, the apparatus further comprises:
and the storage module is configured to monitor and store the state information of the target cloud mobile phone for executing the control operation.
In a third aspect, an embodiment of the present disclosure provides a cloud service, including:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to perform the method described in the first aspect.
In a fourth aspect, embodiments of the present disclosure provide a storage medium having stored thereon a computer program which, when executed by a processor, implements the method described in the first aspect.
The technical scheme provided by the embodiment of the disclosure can comprise the following beneficial effects:
in the embodiment of the disclosure, since the first mapping relation between the mobile phone identifiers of the cloud mobile phones and the attribute information of the cloud mobile phones is stored in the cloud server, the cloud server can determine the attribute information of the target cloud mobile phones to be controlled based on the first mapping relation after receiving the mobile phone identifiers of one or more target cloud mobile phones to be controlled, and realize corresponding control based on the communication port identifiers in the attribute information, in this way, a user does not need to operate remote software by himself to realize the control of the cloud mobile phones, and the control flow of the cloud mobile phones can be simplified; in addition, if the control request carries mobile phone identifiers of a plurality of target cloud mobile phones, the cloud server can realize batch control of the target cloud mobile phones based on the communication port identifiers determined by the mobile phone identifiers, so that the control efficiency of the cloud mobile phones can be improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
Fig. 1 is a flowchart of a method for controlling a cloud mobile phone according to an embodiment of the present disclosure.
Fig. 2 is a flowchart second of a control method of a cloud mobile phone according to an embodiment of the disclosure.
Fig. 3 is a diagram of a cloud mobile phone control device according to an embodiment of the present disclosure.
Fig. 4 is a schematic diagram of a hardware entity of a cloud server in an embodiment of the disclosure.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the present disclosure more apparent, the present disclosure will be further described in detail with reference to the accompanying drawings, and the described embodiments should not be construed as limiting the present disclosure, and all other embodiments obtained by those skilled in the art without making inventive efforts are within the scope of protection of the present disclosure.
In the following description, reference is made to "some embodiments" which describe a subset of all possible embodiments, but it is to be understood that "some embodiments" can be the same subset or different subsets of all possible embodiments and can be combined with one another without conflict.
In the following description, the terms "first", "second", and the like are merely used to distinguish between similar objects and do not represent a particular ordering of the objects, it being understood that the "first", "second", or the like may be interchanged with one another, if permitted, to enable embodiments of the disclosure described herein to be implemented in an order other than that illustrated or described herein.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this disclosure belongs. The terminology used herein is for the purpose of describing embodiments of the present disclosure only and is not intended to be limiting of the present disclosure.
In the related art, when the cloud mobile phone is controlled, a user usually performs self-remote control on an entity/virtual device of a remote cloud provided by a cloud mobile phone service provider, for example, remote software is automatically operated on the entity mobile phone to control the cloud mobile phone. The problem that the mode exists is that the user is required to be remote by himself, and a plurality of cloud mobile phones cannot be managed in batches, and the problems of poor control flexibility and low efficiency of the cloud mobile phones exist.
In this regard, the embodiment of the present disclosure provides a cloud mobile phone control method, and fig. 1 is a flowchart of a cloud mobile phone control method provided by the embodiment of the present disclosure, as shown in fig. 1, including the following steps:
s11, acquiring a control request sent by a cloud mobile phone client; the control request carries at least one mobile phone identifier of a target cloud mobile phone to be controlled;
s12, determining attribute information corresponding to each mobile phone identifier carried in the control request based on a first mapping relation between the stored mobile phone identifiers of each cloud mobile phone and the attribute information; wherein, the attribute information at least comprises a communication port identifier of the cloud mobile phone;
s13, controlling each target cloud mobile phone to execute corresponding control operation based on the communication port identification of each target cloud mobile phone to be controlled.
In the embodiment of the disclosure, the cloud mobile phone control method can be applied to a cloud server, and the cloud server integrates the creation of a cloud mobile phone, the management of the cloud mobile phone and the data storage service. The cloud service end can provide basic cloud computing services such as cloud services, cloud databases, cloud computing, cloud functions, cloud storage, network services, cloud communication, middleware services, domain name services, security services, big data, artificial intelligent platforms and the like.
In addition, the cloud mobile phone client in the embodiment of the disclosure is a program installed on the terminal device to provide the cloud mobile phone control service for the user, and the cloud mobile phone client and the cloud server are mutually matched to realize the control service for the cloud mobile phone. The terminal device for installing the cloud mobile phone client may be a terminal entity mobile phone, a personal computer, a tablet computer or the like, and the embodiment of the disclosure is not limited. It should be noted that, the cloud server may communicate with cloud mobile phone clients on one or more terminal devices, so as to control the cloud mobile phone.
In step S11, the cloud server may obtain a control request sent by the cloud mobile phone client, where the cloud mobile phone client may display a cloud mobile phone created by the cloud server after connecting with the cloud server based on login account information of a login user, and based on the cloud mobile phone displayed by the cloud mobile phone client, the user of the cloud mobile phone client may select to control one or more target cloud mobile phones and send the control request to the cloud server.
The cloud mobile phone client can receive a selection instruction of a user for one or more displayed cloud mobile phones, so as to send a control request carrying mobile phone identifications of one or more target cloud mobile phones to the cloud server; the selection instruction can be triggered based on voice control or touch operation of a user on a touch screen of a terminal device provided with the cloud mobile phone client.
It should be noted that, in the embodiment of the present disclosure, a user of one cloud mobile phone client may correspond to one or more cloud mobile phones, so that the control request may carry mobile phone identifiers of one or more target cloud mobile phones. The mobile phone identifier of the target cloud mobile phone may be a number or a name of the target cloud mobile phone, which is not limited in the embodiment of the present disclosure, but is used for uniquely identifying the target cloud mobile phone.
In addition, in the embodiment of the disclosure, the cloud server may receive the control request sent by the cloud mobile phone client on different terminal devices, and because the cloud mobile phone client on different terminal devices may connect with the cloud server based on different login account information to send the control request, and one user may correspond to one or more cloud mobile phones, the cloud server may receive the control requests of multiple users for multiple target cloud mobile phones.
In step S12, the cloud service terminal determines attribute information corresponding to each mobile phone identifier carried in the control request based on the stored first mapping relationship. It should be noted that, the first mapping relationship includes a correspondence relationship between a mobile phone identifier of a cloud mobile phone from one or more users and attribute information of the cloud mobile phone, and the first mapping relationship may be understood as an information set of the cloud mobile phone stored by the cloud server.
In the embodiment of the present disclosure, the attribute information of the cloud mobile phone includes at least a communication port identifier, so that in step S13, the cloud server controls each target cloud mobile phone based on the communication port identifier of each target cloud mobile phone to be controlled. In addition, the attribute information of the cloud mobile phone may further include information such as an internet protocol (Internet Protocol, IP) address, and a memory of the cloud mobile phone, which is not limited in the embodiments of the present disclosure.
In the disclosed embodiment, the communication port identifier is, for example, an android debug bridge (Android Debug Bridge, ADB) port or a virtual network console (Virtual Network Console, VNC) port. For example, an ADB tool client may be installed in the target cloud mobile phone, and a service end of the ADB tool may be installed in the cloud service end, so that the cloud service end may implement debug control of the target cloud mobile phone based on the ADB port, such as locking and unlocking, muting and unmuting, application program installation, application program uninstallation, service start and stop, screen capture, and other control of the target cloud mobile phone.
For another example, a VNC tool client may be installed in the target cloud mobile phone, and a service end of the VNC tool may be installed in the cloud service end, so that the cloud service end may implement display control on a real-time screen of the target cloud mobile phone based on the VNC port.
In step S13, the cloud server controls each target cloud mobile phone based on the communication port identifier of each target cloud mobile phone to be controlled, which may be a task requested in the control request when the control request carries the control task; or under the condition that the control request does not carry a control task, after determining attribute information corresponding to each mobile phone identifier carried in the control request, the cloud service end sends feedback information of the determined attribute information to the cloud mobile phone client, and the cloud mobile phone client resends the task request based on the received feedback information, so that the cloud service end controls the target cloud mobile phone based on the task request; in addition, after receiving the control request sent by the cloud mobile phone client, the cloud mobile phone can execute corresponding control operation based on a task control target cloud mobile phone prestored in the cloud server; the tasks stored in the cloud server are, for example, mobile phone memory cleaning, software version upgrading, system upgrading and the like of the cloud mobile phone.
It can be understood that in the embodiment of the present disclosure, since the first mapping relationship between the mobile phone identifier of each cloud mobile phone and the attribute information of the cloud mobile phone is stored in the cloud server, the cloud server can determine the attribute information of the target cloud mobile phone to be controlled based on the first mapping relationship after receiving the mobile phone identifier of one or more target cloud mobile phones to be controlled, and realize corresponding control based on the communication port identifier in the attribute information, by this way, the user does not need to operate remote software by himself to realize control of the cloud mobile phone, and the control flow of the cloud mobile phone can be simplified; in addition, if the control request carries mobile phone identifiers of a plurality of target cloud mobile phones, the cloud server can realize batch control of the target cloud mobile phones based on the communication port identifiers determined by the mobile phone identifiers, so that the control efficiency of the cloud mobile phones can be improved.
Fig. 2 is a flowchart second of a control method of a cloud mobile phone according to an embodiment of the present disclosure, as shown in fig. 2, before obtaining a control request sent by a cloud mobile phone client, the method further includes:
in some embodiments, the method further comprises:
S10A, acquiring a login request of the cloud mobile phone client; the login request carries login account information of the cloud mobile phone client;
S10B, verifying the authority of the login account information according to the login request;
and S10C, responding to the verification of the login account information, creating cloud mobile phones associated with the login account information, and storing mobile phone identifiers and attribute information of each cloud mobile phone created in an associated manner to the first mapping relation.
In the embodiment of the disclosure, the cloud server may acquire a login request for the cloud mobile phone client, where the login request may carry login account information of a login user of the cloud mobile phone client, for example, the login account information is an account name and a password. After the cloud server acquires the login request, the cloud server verifies login account information in the login request, for example, whether the verification account name is the stored account name of the cloud server and whether the verification account name and the password are matched. And after the cloud service end passes the verification, creating a cloud mobile phone associated with the login account information.
It should be noted that, the cloud server creates the cloud mobile phone, which is that the user related to the account name purchases the cloud mobile phone service, so that the user can log in the cloud mobile phone client based on the account name and the password, and the cloud server can create the cloud mobile phone according to the login account information, the cloud mobile phone instance operation process is realized in a virtual simulation technology manner, and if the user purchases a plurality of cloud mobile phones, the cloud server can create a plurality of cloud mobile phones.
When the cloud server creates the cloud mobile phone, the mobile phone identifier and the attribute information are distributed to the cloud mobile phone, so that the cloud server can store the mobile phone identifier and the attribute information of each cloud mobile phone created in a correlated manner to the first mapping relation in the embodiment of the disclosure. It should be noted that, after the cloud server creates the cloud mobile phone, the cloud server also controls each cloud mobile phone to open the corresponding ADB port and/or VNC port, and controls each cloud mobile phone to enable the developer option and the universal serial bus (Universal Serial Bus, USB) debug option.
It may be appreciated that, in the embodiment of the present disclosure, before a control request sent by a cloud mobile phone client is obtained, the cloud server creates a cloud mobile phone after verification of login account information carried in the login request is passed based on the login request of the cloud mobile phone client, and stores mobile phone identification and attribute information of each cloud mobile phone to a first mapping relationship in the process of creating the cloud mobile phone, so that the cloud server can conveniently control the target cloud mobile phone based on the first mapping relationship after receiving the control request of the target cloud mobile phone. The cloud service end of the embodiment of the disclosure has the control management function and the storage service function.
In some embodiments, the method further comprises:
establishing a second mapping relation between the login account information and the created mobile phone identifier of the cloud mobile phone according to the login request;
determining whether each mobile phone identifier carried in the control request is matched with the login account information according to the second mapping relation;
the determining, based on the first mapping relationship between the stored mobile phone identifiers of the cloud mobile phones and the attribute information, attribute information corresponding to each mobile phone identifier carried in the control request includes:
and responding to the matching of the mobile phone identifiers of the target cloud mobile phones to be controlled and the login account information, and determining attribute information corresponding to the mobile phone identifiers of the target cloud mobile phones to be controlled respectively based on the first mapping relation.
In the embodiment of the disclosure, after receiving the login request and verifying the login account information in the login request and creating the cloud mobile phone, the cloud server can establish a second mapping relationship between the login account information and the created mobile phone identifier of the cloud mobile phone.
Based on the established second mapping relation, the cloud server can determine whether each mobile phone identifier carried in the control request is matched with the login account information or not after receiving the control request, namely, whether the controlled target cloud mobile phone is a cloud mobile phone created for the login account information or not is determined, so that the possibility of unauthorized control of the cloud mobile phone caused by network attack is reduced.
In the embodiment of the disclosure, after determining that each mobile phone identifier carried in the control request is matched with the login account information, the cloud server determines attribute information corresponding to each mobile phone identifier of each target cloud mobile phone to be controlled based on the first mapping relation. It can be appreciated that by the mode, the safety of the control of the cloud mobile phone can be improved.
In some embodiments, the control request further carries a token, where the token is generated by the cloud server according to the login account information after the cloud mobile phone client logs in for the first time; the method further comprises the steps of:
according to the token carried in the control request, carrying out identity authentication on the login account information;
and under the condition that the identity authentication passes, executing the step of determining whether each mobile phone identifier carried in the control request is matched with the login account information according to the second mapping relation.
In the embodiment of the present disclosure, the control request may further carry a Token (Token) corresponding to the login account information, and the Token may be a string of characters, and after the cloud server receives the login request for the first time, the cloud server generates a corresponding Token according to the login account information carried in the login request, and sends the Token to the cloud mobile phone client.
Based on the token, the cloud mobile phone client can carry the token in the subsequent process of sending the request each time, and the cloud service end performs identity authentication on the login account information based on the token, for example, whether the login account information of the current sending request is a registered user account or not is determined.
In the embodiment of the disclosure, after the identity authentication is passed, the cloud server determines whether each mobile phone identifier carried in the control request is matched with the login account information according to the second mapping relation, and the security of controlling the cloud mobile phone can be further improved by the mode of multiple authority authentication. In addition, in the embodiment of the disclosure, when the identity authentication is performed on the login account information, the token is utilized, so that the cloud mobile phone client only needs to take the token to perform a control request of the cloud mobile phone, and does not need to take account names and passwords in the login account information again.
In some embodiments, the controlling each target cloud mobile phone to execute the corresponding control operation based on the communication port identifier of each target cloud mobile phone to be controlled includes:
and under the condition that the control request carries the mobile phone identifiers of the target cloud mobile phones to be controlled, controlling the plurality of target cloud mobile phones to be controlled to concurrently execute corresponding control operation based on the communication port identifiers of the target cloud mobile phones to be controlled.
In the embodiment of the disclosure, the cloud server can control a plurality of target cloud mobile phones to concurrently execute corresponding control operations, so that the efficiency of batch control can be improved. For example, the cloud service may concurrently control multiple target cloud handsets to perform software update, or uninstall an application program, or the like.
Taking the communication port identifier as an ADB port identifier as an example, the cloud server can send a device connection request to each target cloud mobile phone to be controlled based on the ADB port identifier, the target cloud mobile phone can send a confirmation message to the cloud server after receiving the device connection request to inform that the communication is ready, and then the cloud server can send control instructions concurrently to realize batch control of a plurality of target cloud mobile phones to be controlled.
It should be noted that, when the cloud server side sends the control command, the control command may be packaged into a data packet and send the data request to each target cloud mobile phone. After each target cloud mobile phone receives the control command, the control command is analyzed and corresponding operation is executed. After each target cloud mobile phone executes the control command, the execution result of the command can be packaged into a data packet and sent back to the cloud server.
In some embodiments, the method further comprises:
and monitoring and storing state information of the target cloud mobile phone for executing the control operation.
In the embodiment of the disclosure, when the cloud service end controls the target cloud mobile phones, state information of each target cloud mobile phone executing control operation is monitored and stored, wherein the state information comprises content of a control instruction, a state of executing or not executing the control instruction and a state of completing or not completing concurrent tasks under the condition of concurrent control.
As described above, after each target cloud mobile phone executes the control operation, the execution result may be further packaged into a data packet and sent back to the cloud server. Correspondingly, after receiving the data packet of the execution result fed back by each target cloud mobile phone, the cloud server analyzes the data packet to obtain the execution result, and then can save the execution result and/or send the execution result to the cloud mobile phone client so as to be convenient for a user of the cloud mobile phone client to check.
It can be appreciated that, in the embodiment of the present disclosure, by monitoring and storing the state information of the control operations performed by the target cloud mobile phone, the cloud server may facilitate the post-query by a technician at the cloud server or a user at the cloud mobile phone client, for example, determining which target cloud mobile phones do not perform control, or performing control error reporting, etc.
Fig. 3 is a diagram of a cloud mobile phone control device according to an embodiment of the present disclosure. Referring to fig. 3, the apparatus includes:
the first obtaining module 101 is configured to obtain a control request sent by the cloud mobile phone client; the control request carries at least one mobile phone identifier of a target cloud mobile phone to be controlled;
the first determining module 102 is configured to determine attribute information corresponding to each mobile phone identifier carried in the control request based on a first mapping relationship between stored mobile phone identifiers and attribute information of each cloud mobile phone; wherein, the attribute information at least comprises a communication port identifier of the cloud mobile phone;
the control module 103 is configured to control each target cloud mobile phone to execute a corresponding control operation based on the communication port identifier of each target cloud mobile phone to be controlled.
In some embodiments, the apparatus further comprises:
a second obtaining module 104, configured to obtain a login request of the cloud mobile phone client; the login request carries login account information of the cloud mobile phone client;
a verification module 105 configured to verify the authority of the login account information according to the login request;
the first establishing module 106 is configured to create cloud mobile phones associated with the login account information in response to the login account information passing verification, and store mobile phone identifiers and attribute information associated with each cloud mobile phone to the first mapping relationship.
In some embodiments, the apparatus further comprises:
a second establishing module 107, configured to establish a second mapping relationship between the login account information and the created mobile phone identifier of the cloud mobile phone according to the login request;
a second determining module 108, configured to determine, according to the second mapping relationship, whether each mobile phone identifier carried in the control request is matched with the login account information;
the first determining module 102 is further configured to determine, based on the first mapping relationship, attribute information corresponding to the mobile phone identifiers of the target cloud mobile phones to be controlled respectively, in response to the mobile phone identifiers of the target cloud mobile phones to be controlled being matched with the login account information.
In some embodiments, the control request further carries a token, where the token is generated by the cloud server according to the login account information after the cloud mobile phone client logs in for the first time; the apparatus further comprises:
an authentication module 109, configured to perform identity authentication on the login account information according to the token carried in the control request;
the second determining module 107 is configured to perform, when the identity authentication passes, a step of determining, according to the second mapping relationship, whether each mobile phone identifier carried in the control request is matched with the login account information.
In some embodiments, the control module 103 is configured to control, when the control request carries the mobile phone identifiers of the target cloud mobile phones to be controlled, the plurality of target cloud mobile phones to be controlled to concurrently execute corresponding control operations based on the communication port identifier of each target cloud mobile phone to be controlled.
In some embodiments, the apparatus further comprises:
and the storage module 110 is configured to monitor and store state information of the target cloud mobile phone for executing the control operation.
The specific manner in which the various modules perform the operations in the apparatus of the above embodiments have been described in detail in connection with the embodiments of the method, and will not be described in detail herein.
Fig. 4 is a schematic diagram of a hardware entity of a cloud service in an embodiment of the present disclosure, as shown in fig. 4, where the hardware entity of the cloud service 1000 includes: a processor 1001, a communication interface 1002, and a memory 1003, wherein:
the processor 1001 generally controls the overall operation of the cloud service 1000.
The communication interface 1002 may enable the cloud service 1000 to communicate with other terminals or servers through a network.
The memory 1003 is configured to store instructions and applications executable by the processor 1001, and may also cache data (e.g., image data, audio data, voice communication data, and video communication data) to be processed or processed by each module in the processor 1001 and the cloud service 1000, which may be implemented by a FLASH memory (FLASH) or a random access memory (Random Access Memory, RAM). Data transfer may be performed between the processor 1001, the communication interface 1002, and the memory 1003 via the bus 1004. Wherein the processor 1001 is configured to perform some or all of the steps of the method described above.
Accordingly, embodiments of the present disclosure provide a computer readable storage medium having stored thereon a computer program which, when executed by a processor, performs some or all of the steps of the above-described method.
It should be noted here that: the description of the storage medium and apparatus embodiments above is similar to that of the method embodiments described above, with similar benefits as the method embodiments. For technical details not disclosed in the embodiments of the storage medium and apparatus of the present disclosure, please refer to the description of the embodiments of the method of the present disclosure for understanding.
It should be understood that, in various embodiments of the present disclosure, the sequence numbers of the foregoing processes do not mean the order of execution, and the order of execution of the processes should be determined by their functions and internal logic, and should not constitute any limitation on the implementation of the embodiments of the present disclosure. The foregoing embodiment numbers of the present disclosure are merely for description and do not represent advantages or disadvantages of the embodiments.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
In the several embodiments provided in the present disclosure, it should be understood that the disclosed apparatus and method may be implemented in other ways. The above described device embodiments are only illustrative, e.g. the division of the units is only one logical function division, and there may be other divisions in practice, such as: multiple units or components may be combined or may be integrated into another system, or some features may be omitted, or not performed. In addition, the various components shown or discussed may be coupled or directly coupled or communicatively coupled to each other via some interface, whether indirectly coupled or communicatively coupled to devices or units, whether electrically, mechanically, or otherwise.
The units described above as separate components may or may not be physically separate, and components shown as units may or may not be physical units; can be located in one place or distributed to a plurality of network units; some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in each embodiment of the present disclosure may be integrated in one processing unit, or each unit may be separately used as one unit, or two or more units may be integrated in one unit; the integrated units may be implemented in hardware or in hardware plus software functional units.
Those of ordinary skill in the art will appreciate that: all or part of the steps for implementing the above method embodiments may be implemented by hardware related to program instructions, and the foregoing program may be stored in a computer readable storage medium, where the program, when executed, performs steps including the above method embodiments; and the aforementioned storage medium includes: a mobile storage device, a Read Only Memory (ROM), a magnetic disk or an optical disk, or the like, which can store program codes.
Alternatively, the above-described integrated units of the present disclosure may be stored in a computer-readable storage medium if implemented in the form of software functional modules and sold or used as separate products. Based on such understanding, the technical solutions of the present disclosure may be embodied essentially or in part in a form of a software product stored in a storage medium, including several instructions to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the methods described in the embodiments of the present disclosure. And the aforementioned storage medium includes: various media capable of storing program codes, such as a removable storage device, a ROM, a magnetic disk, or an optical disk.
The foregoing is merely exemplary embodiments of the present disclosure and is not intended to limit the scope of the present disclosure. Any modifications, equivalent substitutions, improvements, etc. that are within the spirit and scope of the present disclosure are intended to be included within the scope of the present disclosure.

Claims (10)

1. The cloud mobile phone control method is characterized by being applied to a cloud service end, and comprises the following steps:
acquiring a control request sent by a cloud mobile phone client; the control request carries at least one mobile phone identifier of a target cloud mobile phone to be controlled;
determining attribute information corresponding to each mobile phone identifier carried in the control request based on a first mapping relation between the stored mobile phone identifiers of each cloud mobile phone and the attribute information; wherein, the attribute information at least comprises a communication port identifier of the cloud mobile phone;
and controlling each target cloud mobile phone to execute corresponding control operation based on the communication port identification of each target cloud mobile phone to be controlled.
2. The method according to claim 1, wherein the method further comprises:
acquiring a login request of the cloud mobile phone client; the login request carries login account information of the cloud mobile phone client;
verifying the authority of the login account information according to the login request;
and responding to the verification of the login account information, creating cloud mobile phones associated with the login account information, and storing mobile phone identifiers and attribute information of each cloud mobile phone created in an associated manner to the first mapping relation.
3. The method according to claim 2, wherein the method further comprises:
establishing a second mapping relation between the login account information and the created mobile phone identifier of the cloud mobile phone according to the login request;
determining whether each mobile phone identifier carried in the control request is matched with the login account information according to the second mapping relation;
the determining, based on the first mapping relationship between the stored mobile phone identifiers of the cloud mobile phones and the attribute information, attribute information corresponding to each mobile phone identifier carried in the control request includes:
and responding to the matching of the mobile phone identifiers of the target cloud mobile phones to be controlled and the login account information, and determining attribute information corresponding to the mobile phone identifiers of the target cloud mobile phones to be controlled respectively based on the first mapping relation.
4. The method of claim 3, wherein the control request further carries a token, and the token is generated by the cloud server according to the login account information after the cloud mobile phone client logs in for the first time;
the method further comprises the steps of:
according to the token carried in the control request, carrying out identity authentication on the login account information;
and executing the step of determining whether each mobile phone identifier carried in the control request is matched with the login account information according to the second mapping relation under the condition that the identity authentication passes.
5. The method of claim 1, wherein controlling each target cloud handset to perform a corresponding control operation based on the communication port identification of each target cloud handset to be controlled, comprises:
and under the condition that the control request carries the mobile phone identifiers of the target cloud mobile phones to be controlled, controlling the plurality of target cloud mobile phones to be controlled to concurrently execute corresponding control operation based on the communication port identifiers of the target cloud mobile phones to be controlled.
6. The method according to claim 1, wherein the method further comprises:
and monitoring and storing state information of the target cloud mobile phone for executing the control operation.
7. The method of claim 1, wherein the communication port comprises at least one of: android debug bridge ADB ports and virtual network console VNC ports.
8. A cloud mobile phone control device, characterized in that it is applied to cloud service end, said device includes:
the first acquisition module is configured to acquire a control request sent by the cloud mobile phone client; the control request carries at least one mobile phone identifier of a target cloud mobile phone to be controlled;
the first determining module is configured to determine attribute information corresponding to each mobile phone identifier carried in the control request based on a first mapping relation between the stored mobile phone identifiers of each cloud mobile phone and the attribute information; wherein, the attribute information at least comprises a communication port identifier of the cloud mobile phone;
the control module is configured to control each target cloud mobile phone to execute corresponding control operation based on the communication port identification of each target cloud mobile phone to be controlled.
9. The cloud service end is characterized by comprising the following components:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to perform the method of any one of claims 1 to 7.
10. A computer readable storage medium, on which a computer program is stored, characterized in that the computer program, when being executed by a processor, implements the method of any of claims 1 to 7.
CN202310545139.3A 2023-05-15 2023-05-15 Cloud mobile phone control method and device, cloud server and storage medium Pending CN116546062A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310545139.3A CN116546062A (en) 2023-05-15 2023-05-15 Cloud mobile phone control method and device, cloud server and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310545139.3A CN116546062A (en) 2023-05-15 2023-05-15 Cloud mobile phone control method and device, cloud server and storage medium

Publications (1)

Publication Number Publication Date
CN116546062A true CN116546062A (en) 2023-08-04

Family

ID=87457498

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310545139.3A Pending CN116546062A (en) 2023-05-15 2023-05-15 Cloud mobile phone control method and device, cloud server and storage medium

Country Status (1)

Country Link
CN (1) CN116546062A (en)

Similar Documents

Publication Publication Date Title
CN107733922B (en) Method and apparatus for invoking a service
CN111478967B (en) Request processing method and device
CN100583114C (en) System and method for remote security enablement
CN112822222B (en) Login verification method, automatic login verification method, server and client
CN101313298B (en) Method for facilitating and managing software application program subscription
US6567919B1 (en) Authenticated communication procedure for network computers
CN104113430A (en) Cloud computing data center automatic deployment software framework design
US11928449B2 (en) Information processing method, device, apparatus and system, medium, andprogram
CN113110902A (en) Cloud desktop intelligent management system and method
MXPA05011088A (en) Portable computing environment.
CN111241523B (en) Authentication processing method, device, equipment and storage medium
CN111356090B (en) Networking method of network, device thereof, terminal and computer readable storage medium
US20090158412A1 (en) Secure Automatically Configuring, Self-Authenticating Administrative User Without A Password
CN116546062A (en) Cloud mobile phone control method and device, cloud server and storage medium
CN107172082B (en) File sharing method and system
CN115658221A (en) State detection method, service virtual machine, equipment and medium
CN112929388B (en) Network identity cross-device application rapid authentication method and system, and user agent device
CN112367339B (en) System security login management method and device
CN115525442A (en) Remote command execution method and device
CN113626789A (en) User operation request processing method and device and electronic equipment
CN110022310B (en) Authorization method and device based on cloud computing open network operating system
CN114816965A (en) Data verification method and device
CN114268445A (en) Authentication method, device and system for cloud mobile phone application, authentication module and terminal
CN114070824B (en) Registration method of Internet of things equipment, registration cloud server and medium
CN116055106A (en) Method and system for unified management of login rights

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination