WO2017162064A1 - Equipment control method, user equipment, server, internet of things equipment and system - Google Patents

Equipment control method, user equipment, server, internet of things equipment and system Download PDF

Info

Publication number
WO2017162064A1
WO2017162064A1 PCT/CN2017/076425 CN2017076425W WO2017162064A1 WO 2017162064 A1 WO2017162064 A1 WO 2017162064A1 CN 2017076425 W CN2017076425 W CN 2017076425W WO 2017162064 A1 WO2017162064 A1 WO 2017162064A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
target device
server
unlocking
user
Prior art date
Application number
PCT/CN2017/076425
Other languages
French (fr)
Chinese (zh)
Inventor
陈辰
张海涛
Original Assignee
阿里巴巴集团控股有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司 filed Critical 阿里巴巴集团控股有限公司
Publication of WO2017162064A1 publication Critical patent/WO2017162064A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Definitions

  • the present application relates to the field of Internet of Things technologies, and in particular, to a device control method, a server, a user equipment, an Internet of Things device, and a device control system.
  • the business automation equipment can automatically charge according to the service selected by the customer, and provide corresponding services for the customer.
  • the business automation equipment also known as fee-based equipment
  • the business automation equipment requires special customization, adding special devices such as adding coin-operated devices, sound waves or scanning payment devices, etc., so that it can be automatically charged, but the manufacturing cost is increased.
  • the vending machine adds a coin-operating device
  • the device can be used after the user deposits the coin, such as selling the product selected by the user.
  • the equipment for increasing the business automation of the coin-operated device only supports the specified currency payment, and the user is required to bring their own change, which is inconvenient to use.
  • the technical problem to be solved by the embodiments of the present application is to provide a method for controlling a device to solve the problem that the device is inconvenient to use.
  • the embodiment of the present application further provides a server, a user equipment, an Internet of Things device, and a device control system, to ensure implementation and application of the foregoing method.
  • the embodiment of the present application discloses a device control method, including: generating unlock information according to a service request sent by a first device, where the unlock information is used to unlock a target device; Send to the first device.
  • the embodiment of the present application further discloses a device control method, including: sending a service request to a server, where the service request carries identification information; and receiving unlock information fed back by the server, where the unlock information is used for The target device in the locked state is unlocked.
  • the embodiment of the present application further discloses a device control method, including: generating an unlock request according to the unlocking information sent by the first device, where the unlocking information is generated by the server according to the service request sent by the first device; The unlocking request is sent to the server, so that the server generates an unlocking command according to the unlocking request; receives an unlocking command sent by the server, and performs unlocking according to the unlocking command.
  • the embodiment of the present application further discloses a device control method, including: generating a management request for a target device according to the input authorization information; and sending the management request to the server, so that the server is configured according to the authorization information.
  • Authorization operation information of the target device the authorization operation information is used for feeding back to the first device requesting to use the target device, so that the first device acquires unlocking information fed back by the server based on the authorized operation information to the target device Unlock it.
  • the embodiment of the present application further discloses a server, including: an unlocking information generating module, configured to generate unlocking information according to a service request sent by the first device, where the unlocking information is used to unlock the target device; And a sending module, configured to send the unlocking information to the first device.
  • the embodiment of the present application further discloses a user equipment, including: a service request sending module, configured to send a service request to a server, where the service request carries identification information, and an unlocking information receiving module is configured to receive the server.
  • the unlocked information of the feedback is used to unlock the target device in the locked state.
  • the embodiment of the present application further discloses an Internet of Things device, including: an unlocking request generating module, configured to generate an unlocking request according to the unlocking information sent by the first device, where the unlocking information is sent by the server according to the first device.
  • the unlocking request sending module is configured to send the unlocking request to the server, so that the server generates an unlocking command according to the unlocking request
  • the unlocking command receiving module is configured to receive an unlocking command sent by the server. And unlock according to the unlock command.
  • the user equipment is optional, and includes: a management request generating module, configured to generate a management request for the target device according to the input authorization information; and a management request sending module, configured to send the management request Giving the server, so that the server configures authorization operation information of the target device according to the authorization information, where the authorization operation information is used for feeding back to the first device requesting to use the target device, so that the first device The target device is unlocked based on the unlocking information fed back by the authorization operation information acquisition server.
  • a management request generating module configured to generate a management request for the target device according to the input authorization information
  • a management request sending module configured to send the management request Giving the server, so that the server configures authorization operation information of the target device according to the authorization information, where the authorization operation information is used for feeding back to the first device requesting to use the target device, so that the first device The target device is unlocked based on the unlocking information fed back by the authorization operation information acquisition server.
  • An embodiment of the present application further includes a device control system, including: a server, a target device, a first device, and a second device; wherein the server includes the server as described in the foregoing embodiment; the first device includes The user equipment according to the embodiment of the sixth aspect; the target device includes the Internet of Things device as described in the foregoing embodiment; The second device includes the user equipment as described in the above embodiment of the eighth aspect.
  • a device control system including: a server, a target device, a first device, and a second device; wherein the server includes the server as described in the foregoing embodiment; the first device includes The user equipment according to the embodiment of the sixth aspect; the target device includes the Internet of Things device as described in the foregoing embodiment; The second device includes the user equipment as described in the above embodiment of the eighth aspect.
  • the embodiments of the present application include the following advantages:
  • the embodiment of the present application is based on the control of the IoT device by the server, so that the user can automatically control the IoT device through the server, thereby avoiding the problem of high manufacturing cost of the device due to the addition of special devices, that is, reducing the manufacturing cost of the device;
  • the authorization operation information of the device can be obtained, and the unlocking information of the device can be downloaded from the server according to the authorized operation information, and the unlocking information is used to unlock the device, thereby facilitating the user to use the device.
  • the problem that the IoT device is idle and the resource is wasted can be avoided, that is, the use value of the IoT device is improved, and resources are saved.
  • FIG. 1 is a flow chart of steps on a server side in a device control method according to an embodiment of the present application
  • FIG. 2 is a schematic diagram of interaction of a device control method in an embodiment of the present application.
  • FIG. 3 is a flowchart of steps of configuring, by the server in the embodiment of the present application, authorization operation information of a target device based on interaction with a second device;
  • FIG. 4 is a flowchart of a step of generating, by the server in the embodiment of the present application, unlock information of a target device based on interaction with the first device;
  • FIG. 5 is a flowchart of steps of an embodiment of an intelligent terminal in a device control method according to the present application
  • FIG. 6 is a flow chart of steps of an embodiment of an intelligent terminal in another device control method of the present application.
  • FIG. 7 is a flow chart of steps of a target device side embodiment in a device control method according to the present application.
  • FIG. 8 is a schematic diagram of interaction between a second device controlling a target device to enter a locked state in the embodiment of the present application
  • 9A is a schematic diagram of interaction of unlocking a target device by a first device in the embodiment of the present application.
  • 9B is a schematic diagram of interaction of unlocking a target device by a first device in another embodiment of the present application.
  • FIG. 10A is a structural block diagram of a server embodiment of the present application.
  • FIG. 10B is a structural block diagram of an optional embodiment of a server according to the present application.
  • 11A is a structural block diagram of an embodiment of a user equipment in the present application.
  • 11B is a structural block diagram of an optional embodiment of a user equipment in the present application.
  • FIG. 12A is a structural block diagram of another embodiment of a user equipment in this application.
  • 12B is a structural block diagram of another optional embodiment of a user equipment in the present application.
  • FIG. 13A is a structural block diagram of an embodiment of an Internet of Things device of the present application.
  • 13B is a structural block diagram of an optional embodiment of an Internet of Things device of the present application.
  • FIG. 14 is a structural block diagram of a device control system in the implementation of the present application.
  • the Internet of Things device refers to a wireless radio frequency module (also called a wireless communication module) such as WiFi (Wireless Fidelity), Bluetooth (Bluetooth), Zigbee (Zigbee), networking, and Internet access.
  • the equipment can include business automation equipment such as vending machines; it can also include smart home appliances such as smart air conditioners, smart door locks, smart refrigerators, smart microwave ovens, and smart switches.
  • the Internet of Things device can communicate with the server through the wireless communication module.
  • the Internet of Things device can send a message to the server or receive a message sent by the server. Therefore, the IoT device can be controlled by the server based on the connection between the server and the IoT device.
  • the user can send a message to the server by using an intelligent terminal such as a smart phone, so that the server controls the IoT device based on the message; and the message fed back by the server can also be received by the smart terminal. It can be seen that the user can control the IoT device through the smart terminal and the server.
  • the user can use the target device to control the device based on the Internet of Things system to facilitate the user's life.
  • the server side can take the following steps:
  • FIG. 1 a flow chart of steps on the server side in a device control method in an embodiment of the present application is shown.
  • Step 102 Generate unlock information according to the service request sent by the first device.
  • the unlocking information is used to unlock the target device.
  • Step 104 Send the unlocking message to the first device.
  • the smart device such as a smart phone can be operated for the IoT device to send a service request to the server.
  • the service request may carry parameter information such as identification information and user information of the Internet of Things device, wherein the identification information may be used to determine the target device, and the user information may be used to determine the user.
  • the server may obtain the user information and the identification information from the service request, so that the user who sends the service request may be determined according to the user information, and may be determined according to the identification information.
  • the IoT device used by the user requests the target device, and the unlocking information of the target device is also generated based on the service request, and is fed back to the user, so that the user can unlock the target device according to the unlocking information.
  • the server may directly feedback the unlocking information to the user according to the service request, so that the user can use the target device for free; or determine the usage rule of the target device based on the service request, and the user follows the usage rule according to the usage rule.
  • the information is unlocked to the feedback, so that the user can obtain the unlock information and use the target device according to the usage rule, such as determining the fee data of the target device based on the service request, and allowing the user to deduct the fee.
  • the unlock information is fed back to the user, so that the user can be charged for the usage.
  • the server may perform user verification according to the user information in the service request, that is, determine whether the user who uses the target device has the use permission of the target device, For example, if the user who requests the use of the target device is a user who has already registered, and whether the user who sends the service request is a preset member corresponding to the target device according to the user information carried in the service request, the service request may be detected by detecting the service request. Whether the carried user information matches the authorized user information corresponding to the target device to determine whether the user has the use right of the target device.
  • the server may determine that the user who sends the service request has the usage right of the target device, and thus may serve the service.
  • the unlocking information of the target device is requested to be generated, and the unlocking information is sent to the smart terminal operated by the user, that is, the unlocking information is sent to the first device, so that the unlocking information of the target device can be obtained by the user.
  • the server can determine whether the user can use the target device based on the user information, thereby avoiding the user's free use of the target device, and realizing that the registered user can use the target device for free.
  • the owner of the target device may send a management request to the server based on the device information of the target device, where the management request may carry device information and authorization information (such as usage rules, authorization rules, and charges).
  • the parameter information such as the standard, the user information, and the like, enables the server to configure the authorization operation information for the target device according to the management request, such as setting an authorization use rule of the target device, using a charging standard, and the like.
  • the server may obtain the authorization operation information configured in advance for the target device according to the identifier information carried in the service request, and generate a service response by using the authorization operation information, that is, the service request may be used to determine the service response. .
  • the server may feed back the service response to the user who sent the service request, that is, the service response is sent to the first device, so that the user can obtain the authorized operation information of the target device.
  • the user may perform operations according to the authorization operation information, such as performing operations on the first device for the authorization operation information, so that the first device is authorized for the authorization.
  • the operation information operation generates corresponding operation information and sends it to the server to obtain the unlock information of the target device.
  • the server may generate the unlocking information based on the operation information, such as performing operation verification on the operation information, and generating the unlocking information of the target device when the operation verification passes, thereby enabling the user to follow the preset Authorize operation information to operate, to prevent users from operating the target device at will.
  • the server may determine, by using the operation information, that the user allows the user to charge the account, generate the unlocking information, so that the user can use the target device, and after the user finishes using the target device, perform the user according to the usage standard according to the charging standard of the target device. Deductions are made to charge users who use the target device.
  • the first device can obtain the service response carrying the authorized operation information, thereby determining the unlocking information, and unlocking the target device, so that the user can interact with the server anytime and anywhere.
  • the present embodiment collectively discusses the Internet of Things device control method in conjunction with each end of the Internet of Things system.
  • the device control method may specifically include the following steps:
  • Step 202 The first device sends a service request to the server, where the service request carries the identifier information.
  • the server may pre-lock the IoT device so that the IoT device enters a locked state.
  • the IoT device in the locked state may not respond to an operation instruction input by the user.
  • the IoT device can be used as the target device to send a service request to the server through the smart terminal.
  • the first device may specifically include a smart terminal operated by the first user, and the first user may include a user using the target device, for example, Li Si, as a third-party user, and may use a smart terminal such as a smart phone or a tablet computer.
  • the identification information of the target device is scanned, so that the smart terminal can obtain the identification information of the target device, so that the smart terminal generates a service request of the first user according to the identification information, and sends the service request to the server.
  • the service request may carry parameter information such as identification information and user information of the target device.
  • the identifier information may be generated by the server according to the authorized operation information corresponding to the target device.
  • Step 204 The server determines a service response by using a service request sent by the first device, and sends the service response to the first device.
  • the server may process the service request and determine the service response based on the processing result.
  • the service response may carry authorized operation information of the target device.
  • the authorization operation information may be determined according to the authorization information submitted by the second device, such as an authorization operation rule.
  • the second device may specifically include a smart terminal operated by the second user, and the second user may include an administrator of the target device, that is, a tube having the target device.
  • the authorization authority may submit the authorization information of the target device to the server, so that the server configures the authorization operation information for the target device according to the authorization information.
  • the authorization operation information may be used to feedback to the first user requesting to use the target device, so that the first user unlocks and uses the target device based on the unlocking information fed back by the authorization operation information acquisition server.
  • the server may determine the preset authorization operation information corresponding to the target device, such as an authorization operation rule, according to the identifier information carried in the service request, so that the service response may be generated according to the authorized operation information, and the generated service response is sent.
  • the smart terminal that is currently operated by the first user is sent to the first device, so that the first user can obtain the authorized operation information of the target device.
  • Step 206 The first device receives a service response fed back by the server, and obtains authorization operation information from the service response.
  • Step 208 The first device generates operation information for the operation of authorizing the operation information, and sends the slave operation information to the server.
  • the operation information may carry parameters such as user information, operation instructions, usage times, and usage time of the first user.
  • Step 210 The server generates unlock information based on the operation information, and sends the unlock information to the first device.
  • the unlocking information may be used to unlock the target device, such as unlocking a password.
  • the unlocking information may be time-sensitive, that is, the unlocking information is invalid when the preset time is exceeded; and the unlocking information may be random, that is, the unlocking information includes information randomly generated by the server, such as the unlocking information generated each time may be different; sexuality, so that the first user can input the unlocking information into the target device or transmit the unlocking information to the target device through the smart terminal.
  • the unlocking information may also carry the permission data, where the permission data may be used to activate the corresponding device function after the target device is unlocked, that is, determine the device function that is allowed to be used by the first user after the target device is unlocked.
  • Step 212 After receiving the unlocking information, the first device feeds back the unlocking information to the first user, so that the first user can unlock the target device according to the unlocking information, such as inputting the unlocking information into the target device, or by operating The smart terminal forwards the unlocking information to the target device, that is, operates the first device, so that the first device sends the unlocking information to the target device.
  • the first device feeds back the unlocking information to the first user, so that the first user can unlock the target device according to the unlocking information, such as inputting the unlocking information into the target device, or by operating
  • the smart terminal forwards the unlocking information to the target device, that is, operates the first device, so that the first device sends the unlocking information to the target device.
  • Step 214 The target device generates an unlock request according to the unlock information, and sends the unlock request to the server.
  • the unlock request may carry unlock information.
  • Step 216 The server verifies whether the unlocking information uploaded by the target device is accurate. When the unlocking information is accurate, an unlocking command is generated to unlock the target device.
  • the unlock state is released so that the user can use the target device.
  • step 218 the target device unlocks according to the unlock command.
  • the first user can use the target device, that is, the target device can respond to the operation instruction input by the first user to meet the service requirement of the first user, thereby preventing the target device from being idle, that is, improving the use of the target device. value.
  • step 220 the target device sends the termination information to the server.
  • the target device can determine that the service is terminated and generate termination information.
  • the termination information may carry a service association parameter, and the service association parameter may be used to determine a situation in which the first user uses the target device, such as the number of uses, the time of use, and the like.
  • Step 222 The server generates a lock command according to the termination information, and sends the lock command to the target device.
  • the server When receiving the termination information, the server performs business processing according to the authorized operation information to generate a lock command.
  • step 224 the target device locks according to the lock command to enter the locked state.
  • an Internet of Things device such as a microwave oven purchased by a user Zhang San is placed in a public place for use by other users.
  • the other user may specifically be a third-party user, that is, the first user; the owner of the device, that is, the user Zhang San, may be registered as the administrator of the microwave device of the Internet of Things device, that is, the second user registered as the device, to
  • the Internet of Things device microwave oven is managed, such as setting the usage rules of the IoT device microwave oven, so that the first user uses the IoT device microwave oven according to the usage rule.
  • the server may pre-configure the authorization operation information for the IoT device microwave oven, that is, the target device according to the authorization information submitted by the second user Zhang San, such as the usage rule, and lock the microwave oven of the Internet of Things device, and generate the identifier of the microwave oven.
  • Information such as authorized QR code information.
  • the identification information can be attached to the microwave oven of the Internet of Things device.
  • the authorization operation information may include fee data using the target device, such as cost data of the target device each time, cost data of the target device used every minute, and the like.
  • the first user Li Si wants to use the IoT device microwave oven, he can follow the prompt to install the application (APPlication, APP) on the smart phone and log in with his own object account, and use the APP to scan the identification information of the microwave oven.
  • APP application
  • the APP prompts Li Si's current device to require “use authorization” and asks whether Li Si needs to apply for the authorization.
  • the APP clicks on the confirmation the APP sends a request for authorization to use the microwave oven to the server, that is, sends the service request submitted by the first user to the server.
  • the service request carries the account number of the Li Si and the microwave oven identification information obtained by scanning.
  • the server After receiving the authorization request, the server pre-prescribes the authorization operation information configured for the microwave oven through the identification information (for example, Each time the usage fee is 2 yuan), the authorization operation information is sent to the APP and presented to Li Si.
  • Li Si can view the authorization operation information of the microwave oven through the APP and submit the confirmation information to the APP.
  • the APP may send the confirmation information submitted by Li Si to the server, that is, generate operation information based on the operation of the first user for authorizing the operation information, and send the operation information to the server.
  • the server completes the payment pre-authorization from the account number of the Li Si, and sends the microwave oven authorization code to the APP after completing the payment pre-authorization, that is, the unlock information is generated according to the operation information, and is sent to the first device operated by the first user.
  • the Li 4 can operate the microwave oven according to the authorization code, that is, the first user can unlock the target device according to the unlocking information; the microwave oven reports the operation of the Li Si to the server, that is, the target device generates an unlocking request according to the unlocking information, and the unlocking request is generated.
  • the server can check whether the input authorization code is correct. If it is correct, the unlock command is sent to the microwave oven, and the microwave oven is unlocked according to the unlock command.
  • Li Si can use the microwave oven.
  • the microwave oven reports the completion of the service to the server, that is, sends the termination information to the server.
  • the server may perform service processing on the terminated message according to the authorized operation information, and specifically, may be based on the fee data of using the microwave oven, that is, the deduction fee of 2 yuan per use, and the service association parameter carried in the termination information (for example, the usage frequency is 2 times)
  • the billing is performed to determine the fee information, that is, it is determined that the deduction of 4 yuan is required, and then the user of the first device can be deducted according to the fee information, that is, the server deducts the account of the first user Li Si from the account number 4 Yuan, and transfer the 4 yuan deducted to the second user Zhang San's IoT account.
  • the server completes the deduction, and can notify Li Si and Zhang San, and issue a lock command to the microwave oven to re-lock the microwave oven to lock the microwave oven.
  • the IoT device can serve as a business automation device to provide services for the first user.
  • the IoT device as the business automation device can be automatically debited by the server without adding special devices, thereby avoiding the high manufacturing cost due to the addition of special devices.
  • the problem is that the manufacturing cost of the device is reduced; and the user does not need to pay for the change, thereby solving the problem of inconvenient use of the device for business automation.
  • the embodiment of the present application can also be applied to other application scenarios, for example, the second user can set the usage operation rule of the IoT device owned by the server through the server, so that the first user provides the operation rule according to the usage operation rule set by the first user.
  • the IoT device operates to avoid the problem of resource waste due to the idleness of the device, and achieves the purpose of resource sharing, thereby improving the use value of the IoT device.
  • the embodiment of the present application details the implementation steps of the device control method based on the server.
  • the server in the IoT system serves as a central processing device, and can control the processing of the entire system, including: performing configuration of the target device by the second user; and using the target device by the first user.
  • the second user of the target device can send a message to the server through a user device such as a smart terminal, that is, use the second device to send a message to the server, such as sending a request, a command, etc., so that the server controls the target device according to the message it sends.
  • a user device such as a smart terminal
  • the server controls the target device according to the message it sends.
  • the server may pre-configure the authorization operation information of the target device based on the interaction of the second device, so that the first device generates the operation information according to the operation corresponding to the authorized operation information; and, the control target device enters Or exit the lock state.
  • the second user may have the management authority of the target device, and may set the authorization information of the target device, such as setting an authorization rule of the target device, using the cost data of the target device, and the like.
  • FIG. 3 a flow chart of the steps of configuring the authorization operation information of the target device by the server in the embodiment of the present application based on the interaction with the second device is shown, which may specifically include the following steps:
  • Step 302 Configure authorization operation information of the target device according to the management request sent by the second device, and generate a management response.
  • the smart terminal may generate a management request according to authorization information input by the user for the target device, such as an authorization rule of the target device.
  • the management request may carry device information, authorization information, user information, charging standards, and the like.
  • the device information may be used to determine the target device, including the physical identity data of the device, such as the two-dimensional code on the device, the identity code on the device, and the like; the authorization information may be used to configure the authorized operation information of the target device.
  • the server may further detect, when the management request is received, whether the user information carried by the management request is a target device
  • the target user information that is, the user information carried in the management request, determines whether the operation user of the management request is the second user corresponding to the target device, and determines whether the management request is the administrator of the target device preset according to the user information. of.
  • the server may configure the authorization information carried by the management request as the authorization operation information of the target device.
  • Step 304 Send the management response to the second device, to notify the second device to successfully configure the authorized operation information of the target device.
  • the server may determine the target device according to the device information carried by the management request, and target the authorization information carried according to the management request.
  • the device is configured to authorize the operation information, so that the target device can be controlled based on the authorized operation information, such as the activation of the target device according to the authorization activation command sent by the second device operated by the second user, that is, the activation based on the authorization sent by the second user.
  • the command controls the target device to enter a locked state, so that the target device can operate the target device without local operation instructions, that is, the first user operates according to the authorized operation information.
  • Step 306 Generate an activation instruction and identifier information of the target device according to the authorization activation command sent by the second device.
  • the authorization activation command may carry parameter information of the authorization instruction, the device information, and the user information.
  • the server may determine the target device according to the device information carried in the authorization activation command, and determine whether the authorization activation command is sent by the second user of the target device according to the user information carried in the authorization activation command.
  • the server may determine an activation instruction of the target device according to the authorization instruction carried by the authorization activation command; and may also perform user information and target of the second user according to a preset coding manner.
  • the device information of the device is encoded to generate identification information of the target device.
  • Step 308 Send the activation instruction to the target device, so that the target device enters a locked state.
  • the server may further send the identification information to the second device and/or the target device operated by the second user to provide the identification information to the first device operated by the first user and used.
  • the server may send the activation instruction to the target device to cause the target device to enter a locked state, that is, control the target device to enter the locked state by an activation instruction.
  • the server may also send the generated identification information to the second device, that is, to the smart terminal operated by the second user, so that the second user may paste the identification information on the target device, or transmit the identification information to the target device.
  • the identification information is stored in the target device, so that the first user can use the identification information, that is, the identification information is provided to the first user for use.
  • the server may directly send the identification information to the target device to display the identification information through the target device, and then provide the identification information to the first user for use.
  • the server may also delete the authorized operation information configured for the target device according to the authorization release command sent by the second device operated by the second user, so that the target device is out of the locked state; or directly generate the release command and deliver the command to the target device.
  • the lock state is exited.
  • the device control method may further include: generating a release instruction of the target device according to the authorization release command sent by the second device; and transmitting the release instruction to the target device to enable the target The device exits the locked state.
  • the authorization release command may carry parameter information of an authorization release instruction, device information, and user information.
  • the server may determine the target device according to the device information carried in the authorization release command. And determining, according to the user information carried in the authorization release command, whether the authorization release command is sent by the second user of the target device.
  • the server may determine the release instruction of the target device according to the authorization release instruction carried by the authorization release command, and may send the release instruction to the target device to make the target
  • the server may also delete the authorization operation information of the target device based on the authorization release command, which is not limited in this embodiment of the present application.
  • the server may further generate an authorization release message after the target device exits the locked state, that is, after the authorization state of the target device is released, and send the authorization release message to the second device operated by the second user, to notify the The second user target device has exited the authorization state.
  • the server may further set the target user information corresponding to the target device according to the registration request submitted by the second device, that is, set the second user of the target device according to the registration request; and generate a registration response feedback to the The second device is configured to notify the second device that the registration is successful.
  • the operation user may submit a registration request to the server through the smart terminal, that is, by operating the second device to send a registration request to the server, to apply for registration as the second user of the target device, or to set other users as the target device.
  • the registration request carries parameter information such as device information and user information of the target device.
  • User information can be used to determine a user, such as a user account.
  • the user may input device information to the smart terminal such that the smart terminal generates a registration request according to the device information.
  • the user information in the registration request may be automatically obtained by the smart terminal by detecting the current operation user, or may be determined by the smart terminal according to the information input by the current operation user, which is not limited in this embodiment of the present application.
  • the server may set the target user information corresponding to the target device according to the registration request, which may include: detecting the validity of the device information and the user information in the registration request; and detecting that the user information and the device information are valid.
  • the target device corresponding to the device information is determined, and the user information is determined as the target user information corresponding to the target device, that is, the user corresponding to the user information is set as the second user of the target device.
  • the server may also generate a corresponding registration response after the second user of the target device is set, and send the registration response to the second device, for example, to the smart terminal operated by the second user and/or send the registration request. Operate the smart terminal operated by the user.
  • the registration response may include a message notifying the second user and/or the operation user who sent the registration request to register successfully.
  • the server may obtain the device information and the user information from the registration request, and may separately check the extracted device information and the user information to determine whether the device information and the user information in the registration request are valid. For example, detecting whether the device information in the registration information matches the target device information corresponding to the pre-activated IoT device, determining that the device information is valid when matching, and detecting whether the user corresponding to the user information is a preset feature. The user determines whether the user corresponding to the user information is an Internet of Things user, and determines that the user information is valid when the user corresponding to the user information is a feature user.
  • the server may determine the user corresponding to the user information as the second user corresponding to the target device, for example, determining the Internet of Things user corresponding to the user information as the administrator of the target device. This allows the IoT user to manage the target device.
  • the server may register the user as the second user of the target device based on the device information, and may control the target device according to the message sent by the second user, that is, according to the message sent by the second device, and implement the second user pair.
  • the message may carry the user information of the second user, and may specifically include a request, a command, and the like.
  • the first user may send a service request to the server by operating the first device to obtain the authorized operation information of the target device, and operate according to the authorized operation information, so that the target device can be downloaded from the server.
  • the unlocking information may be used to unlock the target device by using the unlocking information, such as inputting the unlocking information to the target device, to feed the unlocking information to the server through the target device, and after verifying the unlocking information, the server sends the unlocking command to the target.
  • the device unlocks the target device so that the first user can use the target device.
  • FIG. 4 it is a flowchart of a step of generating, by the server in the embodiment of the present application, the unlocking information of the target device based on the interaction with the first device, which may specifically include the following steps:
  • Step 402 Determine a service response by using a service request sent by the first device.
  • the service response carries authorized operation information.
  • the authorization operation information may be used to feedback to the first device operated by the first user requesting to use the target device, so that the first user unlocks the target device based on the unlocking information fed back by the authorization operation information acquisition server and use.
  • the server may send a service request to obtain the authorized operation information of the target device.
  • the target device is in the locked state
  • the first device may be configured to generate a service request and sent to the server by operating the first device, such as a smart phone or a tablet.
  • the service request is related to the operation of the user, and may carry identification information, user information, and the like of the target device.
  • the server may obtain the authorized operation information corresponding to the target device according to the identifier information, so that the authorization operation information may be used to generate a service response.
  • determining the service response according to the service request sent by the first device may include: acquiring the identifier information from the service request; determining, according to the identifier information, the target device. Presetting authorized operation information; generating the service response by using the authorized operation information.
  • the server may obtain the identifier information from the service request, and determine the target device based on the identifier information, so as to obtain the authorization operation information that is configured in advance for the target device, that is, the preset target device is determined;
  • the authorization operation information generates a service response.
  • the method before determining the service response by using the service request sent by the first device, the method further includes: acquiring user information from the service request; and detecting whether the user information and the target are The device matches the preset target user information; when the user information does not match the preset target user information, performing the step of determining the service response by using the service request.
  • the server may obtain the user information from the service request to determine the current operation user, and determine whether the operation user is the second user corresponding to the target device, that is, the detection is performed. Whether the user information matches the preset target user information corresponding to the target device; when the operation user is not the second user, that is, when the user information does not match the preset target user information, the current operation user may be used as the first A user performs the step of determining a service response in accordance with the service request.
  • the server may pre-determine whether the operation user of the service request has the usage authority of the target device according to the user information, such as determining whether the current operation user is the device administrator of the target device. If the operation user of the service request does not have the usage right of the target device, the operation user requested by the service may be used as the first user of the target device, and the delivery service response may be generated by using the authorization operation information configured in advance for the target device, thereby making the first A user can obtain authorized operation information of the target device and operate according to the authorized operation information. If the operation user of the service request has the usage right of the target device, it may be determined that the operation user requested by the service is the second user of the target device.
  • the user information such as determining whether the current operation user is the device administrator of the target device.
  • the server may generate the unlocking information of the target device, and send the information to the second user, so that the second user unlocks and uses the target device according to the unlocking information, or directly to the target device.
  • the unlocking command is sent to enable the target device to be unlocked according to the unlocking command, so that the second user can use the target device, which is not limited in this embodiment of the present application.
  • the server may detect, when the user information carried by the service request is the authorized user information corresponding to the target device, for example, when detecting that the user requesting to use the target device is a registered user, Step 406 is directly executed to generate unlocking information of the target device.
  • Step 404 Send the service response to the first device.
  • the server feeds back the service response to the first device, that is, the smart terminal operated by the first user.
  • the smart terminal can obtain an operation authorization from the service response. Information, and displaying the authorized operation information of the target device to the first user on the display screen, so that the first user can operate according to the authorized operation information.
  • Step 406 Generate unlock information based on the operation information sent by the first device.
  • the operation information may be sent by the first device based on the operation of the first user for the authorized operation information.
  • the first user may operate the authorization operation information displayed by the first device, so that the first device generates operation information based on the operation of the first user for the authorized operation information, and sends the operation information to the server.
  • the server may determine, according to the user information carried in the operation information, that the operation user of the operation information is the first user, that is, the operation information is determined by the first user; and the operation information may be performed according to a preset manner. Processing, generating unlock information of the target device.
  • the server may lift the operation instruction from the operation information, and detect whether the operation instruction is a confirmation instruction, that is, determine whether the first user allows the server to operate the user information according to the authorized operation information; when the operation instruction is the confirmation instruction, Performing service processing according to the operation instruction, determining a processing result, for example, acquiring the permission data of the operation user corresponding to the operation information based on the confirmation instruction, and generating a corresponding processing result (such as a message that the authority acquisition succeeds or a message that the authority acquisition fails);
  • the unlocking information of the target device may be generated based on the processing result, for example, when the permission acquisition succeeds, the unlocking information of the target device is generated.
  • Step 408 Send the unlocking message to the first device.
  • the unlocking information can be used to unlock the target device.
  • the server may send the unlocking information to the first device, that is, the smart terminal operated by the first user, to feed back the unlocking information of the target device to the first user through the smart terminal, so that the first The user can unlock the target device according to the unlock information.
  • the unlocking information may be input to the target device, so that the target device converts the unlocking information into an unlocking request, and sends the unlocking request to the server.
  • the server checks the unlocking information in the unlocking request, and generates an unlocking command, and sends the unlocking command to the target device, so that the target device unlocks according to the unlocking command. .
  • the method may further include: generating an unlocking command according to the unlocking request sent by the target device in the locked state; The command is sent to the target device to enable the target device to unlock according to the unlock command.
  • the unlocking request may be specifically generated by the target device according to the unlocking information.
  • the server may extract the unlock information from the unlock request and extract the unlocked information.
  • the unlocking check is performed, that is, the unlocking information in the unlocking request is unlocked, such as detecting whether the unlocking information submitted by the target device matches the unlocking information generated in advance, and if yes, determining that the unlocking verification is passed.
  • the server may generate an unlocking command when the unlocking verification is passed, and send the unlocking command to the target device, so that the target device unlocks according to the unlocking command, so that the first user can use the target device.
  • the server may also send a message that the unlocking success is successful to the first user after the target device unlocks the unlocking command, to notify the first user that the target device is in the unlocked state, and the target device may be used.
  • the target device may determine that the service is terminated, and may generate termination information, and send the termination information to the server. So that the server can determine that the service is terminated and the target device is re-locked.
  • the server may feed back the authorization operation information of the target device to the first device according to the service request submitted by the first device, and generate the unlock information according to the operation information submitted by the first device, so that the first user can use the unlock information according to the unlock information.
  • the target device is unlocked, that is, the first user is operated according to the authorized operation information set by the second user, so that the first user can use the target device, thereby avoiding idleness of the target device, that is, improving the use value of the target device, and saving Resources.
  • the device control method further includes: generating a lock command according to the termination message sent by the target device; and sending the lock command to the target The device, the lock command is used to lock the target device.
  • the target device when detecting that the service is terminated, the target device detects that the current service time reaches the preset time threshold, or after the first user finishes using the target device, generates termination information and sends the termination information to the server to notify the server that the service is terminated. .
  • the server may determine that the service is terminated according to the termination information, and generate a lock command; by sending the lock command to the target device, the target device may be locked according to the lock command, that is, the control target The device enters a locked state.
  • the server may further perform service processing on the terminated message according to the authorized operation information of the target device, and generate a service termination message according to the processing result.
  • the server may determine, according to the association parameter in the termination information, a situation in which the first user uses the target device, such as determining a time or a number of times the first user uses the target device, and may perform service processing on the termination information according to the authorized operation information.
  • the first user is deducted based on the time or the number of times the first user uses the target device, or the association between the user account of the first user and the user account of the second user is created.
  • the second user may recommend information to the first user.
  • the server may further generate service termination information based on the processing result, and send the service termination information to the first device operated by the first user and the second device operated by the second user to notify the first user and Second user.
  • the server performs service processing on the terminated message according to the authorized operation information, which may include: performing charging according to the fee data and the service association parameter, and determining fee information;
  • the authority data is deducted from the operation user of the first device according to the fee information, and a processing result is generated.
  • the server when receiving the operation information sent by the first user by using the first device, acquires the permission data of the first user based on the confirmation operation instruction carried by the operation information; and, when receiving the termination message sent by the target device, The service association parameter, such as the number of uses, may be raised from the termination message, so that the charging information corresponding to the service transaction may be determined based on the fee data in the authorization operation information and the service association parameter, and the fee information corresponding to the service transaction may be determined, and may be based on the acquired first
  • the user's authority data according to the determined fee information, deducts the first user's Internet of Things account, such as a Taobao account, and generates a corresponding deduction processing result. It can be seen that the server can deduct the fee after the first user uses the IoT device, thereby avoiding the problem of refunding the trouble caused by the failure of the first user after the payment, and ensuring the security of the user funds.
  • This embodiment describes the implementation steps of the device control method in detail based on the smart terminal.
  • the second user can control the target device based on the smart terminal, that is, the second device, and the first user can also be based on the server side.
  • the intelligent terminal that is, the first device, interacts with the server to use the target device.
  • This embodiment describes an operation procedure in which the second user based on the smart terminal controls the target device through the server in the device control.
  • FIG. 5 a flow chart of steps of an embodiment of a smart terminal in a device control method of the present application is shown. Specifically, the method may include the following steps:
  • Step 502 Send a registration request to the server, so that the server sets the target user information corresponding to the target device according to the registration request.
  • a registration request can be sent to the server through the smart terminal to register as an administrator of the IoT device purchased.
  • the registration request may carry parameters such as device information and user information of the target device.
  • Device information can be used to determine IoT devices, such as device identity data.
  • the server may configure the corresponding target user information for the target device according to the registration request, such as setting the user corresponding to the user information in the registration request as the second user of the target device.
  • the smart terminal before sending the registration request to the server, may further include the following steps: reading the target device from the local network based on the connection between the target device and the local network. Assume The backup information is generated by using the acquired device information.
  • the user can use the smart terminal to configure the Internet device through the wireless command, and realize the connection between the Internet device and the local network, that is, activate the Internet of Things device, thereby reading the device information of the target device from the local network.
  • the IoT device has an autonomous networking function, such as a smart watch carrying gprs, 3g, and 4g functions, the IoT device can be automatically networked after being powered on, becoming an activated IoT device.
  • the user Zhang San can use the APP on the smart terminal to configure the Internet device microwave oven through wireless commands, so that the microwave oven is connected to the Internet.
  • User Zhang San can also use the APP to obtain microwave information in the local network, such as scanning the two-dimensional code on the microwave oven, the two-dimensional code carrying the physical identity information of the microwave oven, that is, reading the device information of the target device from the local network;
  • the microwave oven information is submitted to the cloud server of the Internet of Things, that is, a registration request is sent to the server to apply for becoming the object manager of the microwave oven, that is, the second user registered as the target device.
  • the user may generate a registration request by using the device information of the target device, and send the registration request to the server through the smart terminal, thereby registering as the second user of the target device, to perform management control on the target device by using the server.
  • the second user may specifically be an administrator of the target device, that is, having the management authority of the target device. Therefore, after the user is registered as the person administrator of the target device, the target device can be managed according to the management authority setting.
  • the server may generate a registration response, and feed the registration response to the second device, and send the registration response to the smart terminal operated by the second user.
  • the second user can receive the registration response reported by the server through the smart terminal, so that the registration success can be determined according to the registration response.
  • Step 504 Generate a management request for the target device according to the input authorization information.
  • the operating user as the second user of the target device can manage the target device by managing the permission setting, for example, the authorization operation information of the target device can be set by the server, so that the first user can target the target based on the authorized operation information.
  • the device is operating.
  • the authorization information may be input to the second device, so that the second user
  • the second device generates a management request based on the authorization information, that is, the smart terminal may generate a management request of the second user for the target device according to the authorization information.
  • the second device generates a management request for the target device according to the input authorization information, and specifically includes the following sub-steps:
  • Sub-step 5042 Receive authorization information input for the target device.
  • Sub-step 5044 Generate the management request using the authorization information.
  • the management request may carry parameters such as an operation instruction, user information, device information, and authorization information.
  • the parameter carried in the management request may be determined by the smart terminal according to the information input by the currently operated user (ie, the second user), or may be determined by the smart terminal based on the operation of the second user.
  • the user information carried in the management request may be
  • the second user input may also be extracted by the smart terminal from the local cache data, which is not limited in this embodiment of the present application.
  • Step 506 Send the management request to the server, so that the server configures the authorization operation information of the target device according to the authorization information.
  • the second device may send the management request to the server, so that the server may configure the authorization operation information for the target device according to the authorization information input by the second user.
  • the second user of device A submits the usage rule of device A to the server, that is, the authorization information in the management request; after receiving the usage rule submitted by Zhang San, the server authenticates Zhang San, when verifying Zhang San
  • the authorization operation rule of the device A may be determined according to the usage rule submitted by the third, that is, the authorization operation information is configured for the target device.
  • the smart terminal can forward the information input by the second user to the server, so that the server can control the target device according to the information input by the second user, and implement the management of the target device by the second user.
  • the second device may generate an authorization activation command based on an authorization activation operation submitted by the second user for the target device; and send the authorization activation command to the server, so that the server generates the activation according to the authorization activation command.
  • the instruction activates the locked state of the target device.
  • the smart terminal may also generate an authorization release command based on the authorization release operation submitted by the second user for the target device; and send the authorization release command to the server, so that the server unlocks the target device according to the authorization release command generation release command. status.
  • the second user can control the target device through the smart terminal, which greatly reduces the workload of the second user to manage the target device, thereby saving human resources.
  • This embodiment describes an operation procedure in which the first user based on the smart terminal controls the target device through the server in the device control.
  • FIG. 6 a flow chart of steps of an embodiment of an intelligent terminal in another device control method of the present application is shown, which may specifically include the following steps:
  • Step 602 Send a service request to the server.
  • the service request may carry parameter information such as identification information and user information of the target device.
  • the smart terminal can read the identification information of the target device to be used by the user based on the operation of the operation user, so that the corresponding service request can be generated according to the identification information, that is, the first device can be configured according to the first device.
  • a user's operation acquires identification information of the target device to generate a service request.
  • the user can directly input the identification information of the target device into the smart terminal; or based on the communication connection between the smart terminal and the target device, the smart terminal can obtain the identification information directly from the target device by using the operation, which is not limited by the embodiment of the present application. .
  • the method may further include: reading the identification information of the target device; and generating the service request by using the identifier information.
  • the first device by using the identifier information, to generate the service request, may include: generating the service request of the first user by using the user information and the identifier information.
  • the user information may be automatically obtained by the smart terminal by detecting the current operation user, or may be determined by the smart terminal according to the information input by the current operation user, which is not limited in this embodiment.
  • the smart terminal may obtain the user information of the currently operated user from the locally cached data by detecting, and then determine the current operation user according to the user information and generate the user information and the identification information. Request for service.
  • Step 604 Receive a service response fed back by the server, and obtain authorization operation information from the service response.
  • the authorization operation information may be determined by the server according to the identifier information.
  • the first device After receiving the service response fed back by the server, the first device may obtain the slave operation authorization information from the service response, and may display the operation authorization information on the display screen according to the preset display parameter, that is, display the target device to the first user.
  • the authorization operation information so that the first user can view the authorized operation information of the target device.
  • Step 606 Generate operation information for the operation of authorizing the operation information.
  • the first user may operate the authorized operation information, such as the number of times the target device is used in the smart terminal, the time when the target device is input, the confirmation button or the reject button for the authorized operation information. And so that the smart terminal generates corresponding operation information, that is, the first device may generate operation information based on the operation of the first user for the authorized operation information.
  • the operation information may carry parameters such as user information, operation instructions, usage times, and usage time of the first user.
  • the generating operation information for the operation according to the authorization operation information may specifically include the following sub-steps:
  • Sub-step 6062 detecting an operation instruction submitted for the authorization operation information.
  • the smart terminal may display the authorization operation information to the first user through the dialog box, and may detect the operation instruction submitted by the first user in the dialog box by monitoring the system interface.
  • the operation instruction may be determined according to a user operation, such as an acknowledgement instruction, a rejection instruction, and the like. For example, when the first user clicks the confirmation button of the dialog box, the smart terminal can detect the confirmation instruction submitted by the first user; or, in the first user clicks the dialog box, the rejection button is pressed. When the button is pressed, the rejection command submitted by the first user is detected.
  • Sub-step 6064 the operation information is generated by using the operation instruction.
  • the intelligent terminal can generate operation information based on the operation instruction when detecting the operation instruction.
  • Step 608 Send the operation information to the server, so that the server generates unlocking information based on the operation information.
  • the first device may upload the generated operation information to the server based on the network connection.
  • the server After receiving the operation information, the server performs the service processing on the operation information according to the preset manner, generates the unlocking information of the target device, and sends the unlocking information to the first device operated by the first user.
  • Step 610 Receive unlock information fed back by the server.
  • the unlocking information may be used to unlock the target device in a locked state.
  • the smart terminal may display the unlocking information on the display screen, so that the first user can view the unlocking information through the display screen, or play the unlocking information to the user through the audio player. This allows the user to obtain the unlock information.
  • the first user may also input the unlock information to the target device in the locked state to unlock the target device.
  • the device control method may further include: transmitting the unlocking information to the target device, so that the target device sends an unlock request to the server to perform unlocking.
  • the unlock request may be generated by the target device according to the unlock information.
  • the server may convert the unlocking request into an unlocking command, and send the unlocking command to the target device, so that the target device unlocks according to the unlocking command.
  • the first device may be connected to the target device, for example, connected to the target device by using a wireless manner such as Bluetooth, WiFi, or infrared; and the received unlocking information may be transmitted to the target device based on the operation of the first user, so that the target device is enabled. Turn unlock information into an unlock request and send it to the server.
  • a wireless manner such as Bluetooth, WiFi, or infrared
  • the server After receiving the unlocking request, the server determines an unlocking command according to the unlocking request, and sends the unlocking command to the target device to unlock the target device, so that the target device can respond to the local operation instruction, so that the target device can be the first user.
  • the provision of services increases the utilization of the target device and avoids the waste of resources due to the idleness of the target device.
  • the embodiments of the present application discuss the implementation steps of the device control method in detail based on the target device.
  • FIG. 7 a flow chart of steps of a target device side embodiment in a device control method according to the present application is shown. Specifically, the method may include the following steps:
  • Step 702 Enter a locked state according to an activation instruction sent by the server.
  • the activation command is generated by the server according to an authorization activation command sent by the second device.
  • the target device Upon receiving the activation command sent by the server, the target device can recognize and execute the activation command and enter a locked state. A target device that is in a locked state may not respond to local operational instructions.
  • Step 704 Generate an unlock request according to the unlocking information sent by the first device.
  • the unlocking information may be the unlocking information generated by the server for the target device, and may include: the unlocking information generated by the server according to the service request sent by the first device, such as generated by the server based on the operation information sent by the first device. Unlock the information.
  • Step 706 Send the unlock request to the server, so that the server generates an unlock command according to the unlock request.
  • the resolution request sent by the target device may carry the unlocking information, that is, the target device may report the unlocking information to the server, so that the server can verify the unlocking information.
  • Step 708 Receive an unlock command sent by the server, and perform unlocking according to the unlock command.
  • the server may issue an unlock command to the target device when the check information is accurate, that is, when the check is passed, so that the target device unlocks according to the unlock command.
  • the target device may convert the unlocking information into an unlocking request, and send the information to the server to obtain an unlocking command, so that the unlocking command may be performed according to the unlocking command.
  • the target device can respond to the local operation instruction, that is, the first user can be provided to meet the service requirement of the first user.
  • a termination message is sent to the server; and a locking command sent by the server is received, and according to the locking command. Lock it.
  • the lock command may be generated by the server according to the termination message.
  • the target device may further transmit the identification information to the first device, so that the first device generates a service request according to the identification information and forwards the service request to the server.
  • the identifier information may be that the server is pre-generated according to the authorized operation information of the target device.
  • the target device may also exit the locked state according to the release command sent by the server.
  • the release command may be generated by the server according to an authorization release command sent by the second device.
  • the target device generates an unlock according to the unlock information sent by the first device.
  • the device information may also be provided based on the local network to generate a registration request to set the target user information corresponding to the target device.
  • the second user can obtain the device information of the target device owned by the second network from the local network according to a preset manner, and generate a registration request by using the device information.
  • the device information can be sent to the smart terminal operated by the second user through the local network, that is, sent to the second device, so that the second user can generate the registration request by using the device information.
  • the second user can obtain the device information of the target device in other manners, such as by viewing the device information provided in the manual of the target device, and determining the device information of the target device, which is not limited in this embodiment.
  • the Internet of Things system realizes the control and use of the target device of the Internet through the server, the target device, and the intelligent terminal, thereby facilitating the user to use the Internet of Things device and improving the convenience of the user's life.
  • the present embodiment discusses the device control method based on the Internet of Things system.
  • the interaction diagram of the second device controlling the target device to enter the locked state in the embodiment of the present application may be specifically included in the following steps:
  • Step 802 The target device connects to the network server and registers as an activated Internet of Things device.
  • the server can obtain device information.
  • Step 804 The second device acquires device information of the target device.
  • Step 806 The second device generates a management request by using the device information, and sends the management request to the server.
  • Step 808 The server configures the authorization operation information for the target device according to the authorization information in the management request, and generates a management response to send to the second device.
  • Step 810 After receiving the management response, the second device sends an authorization activation command to the server.
  • Step 812 The server controls the target device to enter a locked state according to the authorization activation command.
  • the target device is in a locked state.
  • Step 814 The server encodes the device information of the target device and the corresponding target user information, and generates identifier information of the target device.
  • the identifier information may be sent to the second device or the target device operated by the second user, so that the first user can obtain the identification information.
  • the second user may also send an authorization release command to the server through the second device to release the locked state of the target device, so that the target device can be directly used.
  • the server controls the target device to exit the lock state according to the authorization release command, that is, the lock state of the target device is released, for example, deleting the target device.
  • FIG. 9A an interaction diagram of the first device unlocking the target device in the embodiment of the present application is shown, which may specifically include the following steps:
  • Step 902 The first device generates a service request by using the identifier information of the target device.
  • Step 904 The first device sends a service request to the server.
  • Step 906 The server determines the service response by using the service request, and sends the response to the first device, where the service response carries the authorized operation information of the target device.
  • Step 908 The first device performs operation on the authorized operation information to generate operation information, and sends the operation information to the server.
  • Step 910 The server generates the unlocking information based on the operation information, and sends the unlocking information to the first device.
  • Step 912 The first device sends the unlocking information to the target device.
  • Step 914 The target device generates an unlock request according to the unlock information, and sends the unlock request to the server.
  • the unlock request carries unlock information.
  • Step 916 The server performs unlocking verification on the unlocking information carried in the unlocking request. When the unlocking verification is passed, the unlocking instruction is generated and sent to the target device.
  • Step 918 The target device performs an unlocking instruction to perform unlocking.
  • the first user can use the target device.
  • Step 920 When the target device terminates, the generated termination information is sent to the server.
  • Step 922 After receiving the termination information, the server performs service processing according to the authorized operation information, completes the service, generates service termination information, and sends the service termination information to the first device and the second device.
  • the first user and the first user can view the service termination information.
  • Step 924 The server generates a lock instruction and sends the lock instruction to the target device.
  • Step 926 The target device executes a lock instruction.
  • the use of the Internet of Things device is implemented.
  • the second user can preset the usage rule of the Internet of Things device through the server. (For example, if the deduction fee is 2 yuan per use, and the micro-signal is used once for free, etc.), so that the first user operates according to the usage rules, the first user is allowed to use the target device, thereby improving the utilization rate of the Internet of Things device. That is to avoid the waste of resources caused by IoT devices being idle.
  • FIG. 9B an interaction diagram of unlocking a target device by a first device in another embodiment of the present application is shown.
  • the figure may specifically include the following steps:
  • Step 931 The first device generates a service request by using the identifier information of the target device.
  • the service request may carry user information, and the user information may be used to determine a user who currently operates the first device.
  • Step 933 The first device sends a service request to the server.
  • Step 935 The server receives the service request, and obtains user information and identification information from the service request.
  • Step 937 The server determines the target device according to the acquired identification information.
  • Step 939 The server performs user verification according to the user information for the target device.
  • the server may perform step 941 to generate unlocking information of the target device, so that the user can unlock and use the target device by using the unlocking information; or directly jump to step 949 for execution, that is, directly to the target device.
  • the unlocking is performed so that the user can use the target device, which is not limited in this embodiment.
  • Step 941 The server generates unlocking information of the target device, and sends the unlocking information to the first device.
  • Step 943 The first device sends the unlocking information to the target device.
  • the user can obtain the unlocking information through the first device, and can operate the first device, so that the first device transmits the unlocking information to the target device to unlock the target device.
  • the user can directly input the unlocking information on the target device, so that the target device can obtain the unlocking information, which is not limited in this embodiment.
  • Step 945 The target device generates an unlock request according to the unlock information, and sends the unlock request to the server.
  • the unlock request carries unlock information.
  • Step 947 The server performs unlocking verification on the unlocking information carried in the unlocking request, and when the unlocking verification is passed, step 949 is performed.
  • step 949 the server generates an unlock command and sends the unlock command to the target device.
  • Step 951 The target device performs an unlocking instruction to perform unlocking.
  • the first user can use the target device.
  • Step 953 When the target device terminates, the generated termination information is sent to the server.
  • the server may perform the service processing according to the authorized operation information to complete the service, and then execute step 955; or step 957 may be directly performed, which is not limited in this embodiment.
  • Step 955 Generate service termination information and send the information to the first device and the second device.
  • the first user and the first user can view the service termination information.
  • Step 957 The server generates a lock instruction and sends the lock instruction to the target device.
  • Step 959 The target device executes a lock instruction.
  • the server of the embodiment can perform user verification by using the user information, so that the registered user can use the target device for free, thereby avoiding the problem that the target device is idle and causing waste of resources, and improving the use value of the target device.
  • this embodiment also discloses a server.
  • FIG. 10A a structural block diagram of a server embodiment of the present application is shown, which may specifically include the following modules:
  • the unlocking information generating module 1002 is configured to generate unlocking information according to the service request sent by the first device.
  • the unlocking information may be used to unlock the target device.
  • the unlocking information sending module 1004 is configured to send the unlocking information to the first device.
  • Controlling the IoT device through the server thereby avoiding the problem of high manufacturing cost of the device due to the addition of special devices, that is, reducing the manufacturing cost of the device; and the unlocking information that the user can obtain by sending a service request to the server, thereby
  • the unlocking of the IoT device in the locked state is convenient for the user to use the device, thereby avoiding the problem that the IoT device is idle and causing waste of resources, that is, the use value of the IoT device is improved, and resources are saved.
  • the unlocking information generating module 1002 may be specifically configured to use the service request to determine a service response, send the service response to the first device, and send the message based on the first device.
  • the operation information generates unlock information.
  • the service response may carry authorized operation information, and the operation information may be sent by the first device for the operation of the authorized operation information.
  • FIG. 10B a structural block diagram of an optional embodiment of a server of the present application is shown, which may specifically include the following modules:
  • the unlocking information generating module 1002 is further configured to obtain user information and identification information from the service request, determine a target device according to the identification information, and perform user verification according to the user information for the target device, when the user is When the test passes, the unlock information of the target device is generated.
  • the unlocking information generating module 1002 may include the following sub-modules:
  • the identifier information obtaining submodule 10020 is configured to obtain the identifier information from the service request.
  • the authorization operation information determining sub-module 10022 is configured to determine preset authorization operation information of the target device according to the identification information.
  • the authorization operation information determining submodule 10022 may include: a target device determining unit and an authorized operation information acquiring unit.
  • the target device determining unit is configured to determine the target device by using the identifier information.
  • the authorization operation information acquiring unit is configured to acquire the authorized operation information corresponding to the target device.
  • the authorization operation information may be determined according to the authorization information submitted by the second device.
  • the service response generation submodule 10024 is configured to generate a service response by using the authorized operation information.
  • the service response sending submodule 10026 is configured to send the service response to the first device.
  • the unlocking information generating submodule 10028 is configured to generate unlocking information based on the operation information sent by the first device.
  • the unlocking information generating sub-module 10028 may be specifically configured to perform service processing on the operation information according to a preset manner to generate unlocking information.
  • the unlocking information sending module 1004 is configured to send the unlocking information to the first device, where the unlocking information is used to unlock the target device.
  • the unlocking command generating module 1006 is configured to generate an unlocking command according to the unlocking request sent by the target device in the locked state.
  • the unlocking request may be generated by the target device according to the unlocking information.
  • the unlocking command sending module 1008 is configured to send the unlocking command to the target device, so that the target device performs unlocking according to the unlocking command.
  • the unlock command generation module 1006 may include the following sub-modules:
  • the unlocking information verification sub-module 10060 is configured to perform unlocking verification on the unlocking information in the unlocking request.
  • the unlocking command generation sub-module 10062 is configured to generate the unlocking command when the unlocking verification is passed.
  • the unlock command generating module 1006 may further include a time detecting submodule 10064.
  • the time detecting sub-module 10064 can be configured to detect whether the receiving time corresponding to the unlocking request is within a preset time.
  • the unlocking information verification sub-module 10060 may be specifically configured to perform the step of verifying the unlocking information in the unlocking request when the receiving time is within a preset time.
  • the lock command generating module 1010 is configured to generate a lock command according to the termination message sent by the target device.
  • the lock command sending module 1012 is configured to send the lock command to the target device, where the lock command is used to lock the target device.
  • the service processing module 1014 is configured to perform service processing on the terminated message according to the authorized operation information, and base the A service termination message is generated as a result of processing.
  • the service termination information feedback module 1016 is configured to feed back the service termination information to the first device and the second device.
  • the server may further include the following modules:
  • the user information obtaining module 1018 is configured to obtain user information from the service request.
  • the user information detecting module 1020 is configured to detect whether the user information matches the preset target user information corresponding to the target device. When the user information does not match the preset target user information, the trigger unlocking information generating module 1002 performs the adoption. The service request determines the step of the service response.
  • the user information detecting module 1020 may trigger the unlocking information generating module 1002 to perform a process of determining a service response, so that the unlocking information generating module 1002
  • the unlocking information is generated, and the unlocking information is sent to the first device by the unlocking information sending module 1004, so that the user can acquire the unlocking information of the target device to unlock the target device.
  • the authorization operation information configuration module 1022 is configured to pre-configure the authorization operation information of the target device based on the interaction with the second device, so that the operation information corresponding to the authorization operation information of the first device is generated.
  • the device status control module 1026 is configured to control the target device to enter or exit the locked state.
  • the authorization operation information configuration module 1022 may include the following sub-modules:
  • the authorization operation information configuration sub-module 10220 is configured to configure the authorization operation information of the target device according to the management request sent by the second device, and generate a management response.
  • the management response sending submodule 10222 is configured to send the management response to the second device to notify the second device to successfully configure the authorized operation information of the target device.
  • the management request may carry parameter information such as user information, device information, and authorization information.
  • the server may further include: a management request detecting module 1024, configured to: when receiving the management request, detect whether the user information carried by the management request is target user information preset by the target device.
  • the authorization operation information configuration sub-module 10220 may be specifically configured to configure the authorization information as the authorization operation information of the target device when the user information carried in the management request is the target user information corresponding to the target device.
  • the server further includes: a target user information setting module 1028 and a registration response feedback module 1030.
  • the target user information setting module 1028 is configured to set target user information corresponding to the target device according to the registration request submitted by the second device, where the registration request carries device information and device information.
  • a registration response feedback module 1030 configured to generate a registration response, and feed back the registration response to the second device to notify the second The device was successfully registered.
  • the target user information setting module 1028 may include the following sub-modules:
  • the validity detection sub-module 10280 is configured to detect validity of device information and user information in the registration request.
  • the target user information determining sub-module 10282 is configured to determine, when the user information and the device information are valid, the target device corresponding to the device information, and determine the user information as the target user information corresponding to the target device.
  • the server may further include the following modules:
  • the authorization activation module 1032 is configured to generate an activation instruction and identifier information of the target device according to the authorization activation command sent by the second device.
  • the activation instruction sending module 1034 is configured to send the activation instruction to the target device to bring the target device into a locked state.
  • the identifier information sending module 1036 is configured to send the identifier information to the second device and/or the target device to provide the identifier information to the first device and use the identifier information.
  • the authorization release module 1038 is configured to generate a release instruction of the target device according to the authorization release command sent by the second device.
  • the release instruction sending module 1040 is configured to send the release instruction to the target device to cause the target device to exit the locked state.
  • the authorization operation information may specifically include usage fee data of the target device, such as a fee for using the target device each time, a fee of using the target device for 1 minute, and the like; the termination message may carry a service association parameter, such as using Number of times, time of use, etc.
  • the unlock information generating submodule 10028 may include an authority data acquiring unit.
  • the privilege data obtaining unit may be configured to acquire the privilege data of the operation user corresponding to the operation information based on the confirmation instruction when the operation instruction carried in the operation information is an acknowledgment instruction.
  • the service processing module 1014 may specifically include: a charging sub-module 10140 and a deduction sub-module 10142.
  • the charging sub-module 10140 is configured to perform charging based on the fee data and the service association parameter, and determine the charging information.
  • the deduction sub-module 10142 deducts an operation fee from the operation user of the first device according to the permission information, and generates a processing result.
  • the Internet of Things device in this example can be used as a business automation device to provide services for the first user.
  • the IoT device as a business automation device can be automatically debited by the server without adding special devices, thereby avoiding high manufacturing cost due to the addition of special devices.
  • the problem is that the manufacturing cost of the device is reduced; and the user does not need to pay for the change, thereby solving the problem of inconvenient use of the device for business automation.
  • the embodiment further discloses a user equipment, where the user equipment may include a smart terminal operated by the second user, such as a second device.
  • FIG. 11A a structural block diagram of an embodiment of a user equipment in the present application is shown, which may specifically include the following modules:
  • the management request generating module 1100 is configured to generate a management request for the target device according to the input authorization information.
  • the management request sending module 1102 is configured to send the management request to the server, so that the server configures the authorized operation information of the target device according to the authorization information.
  • the authorization operation information is used for feeding back to the first device requesting to use the target device, so that the first device unlocks the target device based on the unlocking information fed back by the authorization operation information acquisition server.
  • FIG. 11B a structural block diagram of an optional embodiment of a user equipment in the present application is shown, which may specifically include the following modules:
  • the device information reading module 1104 is configured to read device information of the target device from the local network based on the connection between the target device and the local network.
  • the registration request generating module 1106 is configured to generate a registration request by using the acquired device information.
  • the registration request sending module 1108 is configured to send the submitted registration request to the server, so that the server sets the target user information corresponding to the target device according to the registration request, wherein the registration request carries the device information of the target device.
  • the registration success determination module 1110 is configured to determine that the registration is successful according to the registration response fed back by the server.
  • the management request generating module 1100 is configured to generate a management request for the target device according to the input authorization information.
  • the management request generating module 1100 may include the following submodules:
  • the authorization information receiving sub-module 11000 is configured to receive authorization information input for the target device.
  • the management request generation sub-module 11002 is configured to generate the management request by using the authorization information.
  • the management request carries device information of the target device.
  • the management request sending module 1102 is configured to send the management request to the server, so that the server configures the authorized operation information of the target device according to the authorization information.
  • the user equipment may further include:
  • the authorization activation command generation module 1112 is configured to generate an authorization activation command based on the authorization activation operation submitted for the target device.
  • the authorization activation command sending module 1114 is configured to send an authorization activation command to the server, so that the server generates an activation instruction according to the authorization activation command to activate the locking state of the target device.
  • the authorization release command generating module 1116 is configured to generate an authorization release command based on the authorization release operation submitted for the target device.
  • the authorization release command sending module 1118 is configured to send an authorization release command to the server, so that the server releases the lock state of the target device according to the authorization release command generation release command.
  • the authorization information may include usage fee data of the target device.
  • the server can control the Internet of Things device according to various messages sent by the user equipment operated by the second user, such as requests, commands, etc., to implement management of the target device by the second user.
  • the embodiment further discloses another user equipment, where the user equipment may include a smart terminal operated by the first user, such as the first device.
  • FIG. 12A a structural block diagram of another embodiment of a user equipment in the present application is shown, which may specifically include the following modules:
  • the service request sending module 1200 is configured to send, by the first device, a service request to the server, where the service request carries the identifier information.
  • the unlocking information receiving module 1202 is configured to receive the unlocking information fed back by the server, where the unlocking information is used to unlock the target device in the locked state.
  • the first device may send the service request to the server, so as to obtain the unlocking information, so that the user can use the unlocking information to unlock the IoT device in the locked state, thereby enabling the user to use the IoT device, that is, avoiding The problem of waste of resources caused by the idleness of IoT devices and the use value of IoT devices.
  • FIG. 12B a structural block diagram of another optional embodiment of the user equipment in the present application is shown, which may specifically include the following modules:
  • the identification information reading module 1210 is configured to read identification information of the target device.
  • the service request generating module 1212 is configured to generate the service request by using the identifier information.
  • the service request sending module 1200 is configured to send, by the first device, a service request to the server, where the service request carries the identifier information.
  • the service response receiving module 1204 is configured to receive a service response fed back by the server, and obtain authorization operation information from the service response, where the authorization operation information is determined by the server according to the identification information.
  • the operation information generating module 1206 is configured to generate operation information for the operation of authorizing the operation information.
  • the operation information generating module 1206 may include the following sub-modules:
  • the operation instruction detection sub-module 12060 is configured to detect an operation instruction submitted for the authorization operation information.
  • the operation information generating sub-module 12062 is configured to generate the operation information by using the operation instruction.
  • the operation information sending module 1208 is configured to send the operation information to the server, so that the server generates unlocking information according to the operation information.
  • the unlocking information receiving module 1202 is configured to receive the unlocking information fed back by the server, where the unlocking information is used to unlock the target device in the locked state.
  • the identifier information is generated by the server according to the authorized operation information corresponding to the target device.
  • the user equipment may further include: an unlocking information transmission module 1214 and a user information acquiring module 1216.
  • the unlocking information transmission module 1214 may be configured to transmit the unlocking information to the target device, so that the target device sends an unlocking request to the server to perform unlocking.
  • the unlocking request is generated by the target device according to the unlocking information.
  • the server converts the unlocking request into an unlocking command, and sends the unlocking command to the target device, so that the target device unlocks according to the unlocking command.
  • the user information obtaining module 1216 is configured to obtain user information of the currently operated user.
  • the service request generating module 1212 may be specifically configured to generate the service request by using the device information and the identifier information.
  • the embodiment further discloses an Internet of Things device.
  • FIG. 13A a structural block diagram of an embodiment of an Internet of Things device of the present application is shown, which may specifically include the following modules:
  • the unlocking request generating module 1300 is configured to generate an unlocking request according to the unlocking information sent by the first device, where the unlocking information is generated by the server according to the service request sent by the first device.
  • the unlock request sending module 1302 is configured to send the unlock request to the server, so that the server generates an unlock command according to the unlock request.
  • the unlocking command receiving module 1304 is configured to receive an unlocking command sent by the server, and perform unlocking according to the unlocking command.
  • the Internet of Things device may further include the following modules, as shown in FIG. 13B:
  • the identifier information transmission module 1306 is configured to transmit the identifier information to the first device, so that the first device generates a service request according to the identifier information and forwards the service request to the server.
  • the identification information is used to determine a target device.
  • the identifier information is pre-generated by the server according to the authorized operation information of the target device.
  • the device information providing module 1308 is configured to provide device information to generate a registration request to set target user information corresponding to the target device based on the local network.
  • the termination message generating module 1310 is configured to send a termination message to the server when the service termination is detected.
  • the lock command receiving module 1312 is configured to receive a lock command sent by the server, and perform locking according to the lock command.
  • the lock command may be generated by the server according to the termination message.
  • the lock status entry module 1314 is configured to enter a lock state in accordance with an activation command sent by the server.
  • the activation command is generated by the server according to an authorization activation command sent by the second device.
  • the lock state exit module 1316 is configured to exit the lock state according to the release command sent by the server.
  • the release command is generated by the server according to an authorization release command sent by the second device.
  • the embodiment further provides a device control system.
  • the device control system includes: a server 1400, a target device 1402, a first device 1404, and a second device 1408.
  • the server is substantially the same as the server described in the foregoing fifth embodiment, and the first device is substantially the same as the user equipment in the foregoing seventh embodiment, and the second device is substantially the same as the user equipment in the foregoing implementation 6, and the target device is implemented in the foregoing manner.
  • the Internet of Things devices described in IX are basically the same, so they will not be described again.
  • the IoT device can serve as a business automation device to provide services for the first user.
  • the IoT device as the business automation device can be automatically debited by the server without adding special devices, thereby avoiding the high manufacturing cost due to the addition of special devices.
  • the problem is that the manufacturing cost of the device is reduced; and the user does not need to pay for the change, thereby solving the problem of inconvenient use of the device for business automation.
  • the embodiment of the present application can also be applied to other application scenarios, for example, the second user can set the usage operation rule of the IoT device owned by the server through the server, so that the first user provides the operation rule according to the usage operation rule set by the first user.
  • the IoT device operates to avoid the problem of resource waste due to the idleness of the device, and achieves the purpose of resource sharing, thereby improving the use value of the IoT device.
  • the smart terminal in the embodiment of the present invention may specifically include: a memory, a display, a processor, an input unit, and the like.
  • the input unit can be used to receive numeric or character information input by the user, and a control signal.
  • the input unit may include a touch screen, and may collect a touch operation on or near the user (such as an operation of the user using a finger, a stylus, or the like on the touch screen), and The corresponding connecting device is driven according to a preset program.
  • the input unit may also include other input devices, such as a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.).
  • the display includes a display panel.
  • the display panel may be configured in the form of a liquid crystal display (LCD) or an organic light-emitting diode (OLED).
  • the touch screen can cover the display panel to form a touch display screen, and when the touch display screen detects a touch operation on or near it, it is transmitted to the processor to perform corresponding processing.
  • the processor is configured to execute the various steps in the above method embodiments by calling a software program, and/or a module, and/or data stored in the memory. Therefore, the user can send various messages to the server by operating the smart terminal to control or use the Internet of Things device.
  • the description is relatively simple, and the relevant parts can be referred to the description of the method embodiment.
  • embodiments of the embodiments of the present application can be provided as a method, apparatus, or computer program product. Therefore, the embodiments of the present application may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware. Moreover, embodiments of the present application can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • Embodiments of the present application are described with reference to flowcharts and/or block diagrams of methods, terminal devices (systems), and computer program products according to embodiments of the present application. It will be understood that each flow and/or block of the flowchart illustrations and/or FIG.
  • These computer program instructions can be provided to a processor of a general purpose computer, special purpose computer, embedded processor or other programmable data processing terminal device to produce a machine such that instructions are executed by a processor of a computer or other programmable data processing terminal device
  • Means are provided for implementing the functions specified in one or more of the flow or in one or more blocks of the flow chart.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing terminal device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the instruction device implements the functions specified in one or more blocks of the flowchart or in a flow or block of the flowchart.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Mathematical Physics (AREA)
  • Telephonic Communication Services (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The embodiments of the application provide an equipment control method, user equipment, a server, Internet of things (IoT) equipment, and an IoT system. The method comprises: generating according to a service request transmitted by first equipment an unlocking message, wherein the unlocking message is used to unlock a target equipment; and transmitting to the first target equipment the unlocking message. The embodiments of the invention are implemented based on a server controlling IoT equipment, and subsequently, enable a user to automatically control the IoT equipment by means of the server, thereby preventing a problem of high costs for manufacturing equipment resulting from adding a special device, and reducing the costs of manufacturing the equipment. A user can obtain an unlocking message of the equipment by sending to the server the service request and then unlock the equipment for the user to use the equipment, thereby preventing the equipment from being idle and resulting in a resource wastage problem, and increasing an utilization value of the equipment.

Description

设备控制方法、用户设备、服务器、物联网设备和系统Device control method, user equipment, server, IoT device and system
本申请要求2016年03月23日递交的申请号为201610170249.6、发明名称为“设备控制方法、用户设备、服务器、物联网设备和系统”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。The present application claims the priority of the Chinese Patent Application No. 201610170249.6, entitled "Device Control Method, User Equipment, Server, IoT Device and System", which is filed on March 23, 2016, the entire contents of which are incorporated by reference. In this application.
技术领域Technical field
本申请涉及物联网技术领域,特别是涉及一种设备控制方法、一种服务器、一种用户设备、一种物联网设备和一种设备控制系统。The present application relates to the field of Internet of Things technologies, and in particular, to a device control method, a server, a user equipment, an Internet of Things device, and a device control system.
背景技术Background technique
随着科学技术化的发展,诸如自动售货机等设备取代人工,节省人力。其中,商务自动化的设备可以根据顾客所选择的服务自动收费,并为顾客提供相应的服务。With the development of science and technology, equipment such as vending machines have replaced labor and saved manpower. Among them, the business automation equipment can automatically charge according to the service selected by the customer, and provide corresponding services for the customer.
目前,绝大部分的商务自动化的设备(又称收费服务的设备)需要进行特殊定制,增加特殊装置如增加投币装置、声波或扫描支付装置等,从而可以自动收费,但是增加了制造成本。以传统的自动售卖机为例,若该自动售卖机增加了投币装置,则在用户投币后,该设备就可以使用,如出售用户所选择的商品。但是,增加投币装置的商务自动化的设备仅支持指定的货币支付,需要用户自备零钱,使用不方便。At present, most of the business automation equipment (also known as fee-based equipment) requires special customization, adding special devices such as adding coin-operated devices, sound waves or scanning payment devices, etc., so that it can be automatically charged, but the manufacturing cost is increased. Taking a conventional vending machine as an example, if the vending machine adds a coin-operating device, the device can be used after the user deposits the coin, such as selling the product selected by the user. However, the equipment for increasing the business automation of the coin-operated device only supports the specified currency payment, and the user is required to bring their own change, which is inconvenient to use.
显然,现有的商务自动化的设备存在使用不方便的问题。Obviously, the existing business automation equipment has the problem of inconvenient use.
发明内容Summary of the invention
本申请实施例所要解决的技术问题是提供一种控制设备的方法,以解决设备使用不方便的问题。The technical problem to be solved by the embodiments of the present application is to provide a method for controlling a device to solve the problem that the device is inconvenient to use.
相应的,本申请实施例还提供一种服务器、一种用户设备、一种物联网设备以及一种设备控制系统,用以保证上述方法的实现及应用。Correspondingly, the embodiment of the present application further provides a server, a user equipment, an Internet of Things device, and a device control system, to ensure implementation and application of the foregoing method.
为了解决上述问题,本申请实施例公开了一种设备控制方法,包括:依据第一设备发送的服务请求生成解锁信息,其中,所述解锁信息用于对目标设备进行解锁;将所述解锁信息发送给所述第一设备。In order to solve the above problem, the embodiment of the present application discloses a device control method, including: generating unlock information according to a service request sent by a first device, where the unlock information is used to unlock a target device; Send to the first device.
本申请实施例还公开了一种设备控制方法,包括:将服务请求发送给服务器,其中,所述服务请求携带有标识信息;接收所述服务器反馈的解锁信息,所述解锁信息用于对 处于锁定状态的目标设备进行解锁。The embodiment of the present application further discloses a device control method, including: sending a service request to a server, where the service request carries identification information; and receiving unlock information fed back by the server, where the unlock information is used for The target device in the locked state is unlocked.
本申请实施例还公开了一种设备控制方法,包括:依据第一设备发送的解锁信息生成解锁请求,其中,所述解锁信息是服务器依据所述第一设备发送的服务请求生成的;将所述解锁请求发送给所述服务器,以使所述服务器依据所述解锁请求生成解锁命令;接收服务器发送的解锁命令,并依据所述解锁命令进行解锁。The embodiment of the present application further discloses a device control method, including: generating an unlock request according to the unlocking information sent by the first device, where the unlocking information is generated by the server according to the service request sent by the first device; The unlocking request is sent to the server, so that the server generates an unlocking command according to the unlocking request; receives an unlocking command sent by the server, and performs unlocking according to the unlocking command.
本申请实施例还公开了一种设备控制方法,包括:依据输入的授权信息生成针对目标设备的管理请求;将所述管理请求发送给所述服务器,以使所述服务器依据所述授权信息配置目标设备的授权操作信息,所述授权操作信息用于反馈给请求使用所述目标设备的第一设备,以使所述第一设备基于所述授权操作信息获取服务器反馈的解锁信息来对目标设备进行解锁。The embodiment of the present application further discloses a device control method, including: generating a management request for a target device according to the input authorization information; and sending the management request to the server, so that the server is configured according to the authorization information. Authorization operation information of the target device, the authorization operation information is used for feeding back to the first device requesting to use the target device, so that the first device acquires unlocking information fed back by the server based on the authorized operation information to the target device Unlock it.
本申请实施例还公开了一种服务器,包括:解锁信息生成模块,用于依据所述第一设备发送的服务请求生成解锁信息,其中,所述解锁信息用于对目标设备进行解锁;解锁信息发送模块,用于将所述解锁信息发送给所述第一设备。The embodiment of the present application further discloses a server, including: an unlocking information generating module, configured to generate unlocking information according to a service request sent by the first device, where the unlocking information is used to unlock the target device; And a sending module, configured to send the unlocking information to the first device.
本申请实施例还公开了一种用户设备,包括:服务请求发送模块,用于将服务请求发送给服务器,其中,所述服务请求携带有标识信息;解锁信息接收模块,用于接收所述服务器反馈的解锁信息,所述解锁信息用于对处于锁定状态的目标设备进行解锁。The embodiment of the present application further discloses a user equipment, including: a service request sending module, configured to send a service request to a server, where the service request carries identification information, and an unlocking information receiving module is configured to receive the server. The unlocked information of the feedback is used to unlock the target device in the locked state.
本申请实施例还公开了一种物联网设备,包括:解锁请求生成模块,用于依据第一设备发送的解锁信息生成解锁请求,其中,所述解锁信息是服务器依据所述第一设备发送的服务请求生成的;解锁请求发送模块,用于将所述解锁请求发送给所述服务器,以使所述服务器依据所述解锁请求生成解锁命令;解锁命令接收模块,用于接收服务器发送的解锁命令,并依据所述解锁命令进行解锁。The embodiment of the present application further discloses an Internet of Things device, including: an unlocking request generating module, configured to generate an unlocking request according to the unlocking information sent by the first device, where the unlocking information is sent by the server according to the first device. The unlocking request sending module is configured to send the unlocking request to the server, so that the server generates an unlocking command according to the unlocking request, and the unlocking command receiving module is configured to receive an unlocking command sent by the server. And unlock according to the unlock command.
本申请实施例还公开了一种用户设备可选的,包括:管理请求生成模块,用于依据输入的授权信息生成针对目标设备的管理请求;管理请求发送模块,用于将所述管理请求发送给所述服务器,以使所述服务器依据所述授权信息配置目标设备的授权操作信息,所述授权操作信息用于反馈给请求使用所述目标设备的第一设备,以使所述第一设备基于所述授权操作信息获取服务器反馈的解锁信息来对目标设备进行解锁。The embodiment of the present application further discloses that the user equipment is optional, and includes: a management request generating module, configured to generate a management request for the target device according to the input authorization information; and a management request sending module, configured to send the management request Giving the server, so that the server configures authorization operation information of the target device according to the authorization information, where the authorization operation information is used for feeding back to the first device requesting to use the target device, so that the first device The target device is unlocked based on the unlocking information fed back by the authorization operation information acquisition server.
本申请实施例还公开了一种设备控制系统可选的,包括:服务器、目标设备、第一设备和第二设备;其中,所述服务器包括如上述实施例所述的服务器;第一设备包括如上述第六方面的实施例所述的用户设备;目标设备包括如上述实施例所述的物联网设备; 所述第二设备包括如上述第八方面的实施例所述的用户设备。An embodiment of the present application further includes a device control system, including: a server, a target device, a first device, and a second device; wherein the server includes the server as described in the foregoing embodiment; the first device includes The user equipment according to the embodiment of the sixth aspect; the target device includes the Internet of Things device as described in the foregoing embodiment; The second device includes the user equipment as described in the above embodiment of the eighth aspect.
与现有技术相比,本申请实施例包括以下优点:Compared with the prior art, the embodiments of the present application include the following advantages:
本申请实施例基于服务器对物联网设备的控制,使得用户可以通过服务器来自动控制物联网设备,从而避免由于增加特殊装置而导致设备制造成本高的问题,即降低了设备的制造成本;并且用户通过向服务器发送服务请求可以获取设备的授权操作信息,按照该授权操作信息进行操作就可以从服务器中下载到设备的解锁信息,该解锁信息用于对设备进行解锁,从而可以方便用户使用设备,进而可以避免物联网设备闲置而造成资源浪费的问题,即提高了物联网设备的使用价值,节约资源。The embodiment of the present application is based on the control of the IoT device by the server, so that the user can automatically control the IoT device through the server, thereby avoiding the problem of high manufacturing cost of the device due to the addition of special devices, that is, reducing the manufacturing cost of the device; By sending a service request to the server, the authorization operation information of the device can be obtained, and the unlocking information of the device can be downloaded from the server according to the authorized operation information, and the unlocking information is used to unlock the device, thereby facilitating the user to use the device. In turn, the problem that the IoT device is idle and the resource is wasted can be avoided, that is, the use value of the IoT device is improved, and resources are saved.
附图说明DRAWINGS
图1是本申请实施例中一种设备控制方法中服务器侧的步骤流程图;1 is a flow chart of steps on a server side in a device control method according to an embodiment of the present application;
图2是本申请本申请实施例中一种设备控制方法的交互示意图;2 is a schematic diagram of interaction of a device control method in an embodiment of the present application;
图3是本申请实施例中的服务器基于与第二设备的交互配置目标设备的授权操作信息的步骤流程图;3 is a flowchart of steps of configuring, by the server in the embodiment of the present application, authorization operation information of a target device based on interaction with a second device;
图4是本申请实施例中的服务器基于与第一设备的交互生成目标设备的解锁信息的步骤流程图;4 is a flowchart of a step of generating, by the server in the embodiment of the present application, unlock information of a target device based on interaction with the first device;
图5是本申请的一种设备控制方法中智能终端侧实施例的步骤流程图;5 is a flowchart of steps of an embodiment of an intelligent terminal in a device control method according to the present application;
图6是本申请的另一种设备控制方法中智能终端侧实施例的步骤流程图;6 is a flow chart of steps of an embodiment of an intelligent terminal in another device control method of the present application;
图7是本申请的一种设备控制方法中目标设备侧实施例的步骤流程图;7 is a flow chart of steps of a target device side embodiment in a device control method according to the present application;
图8是本申请实施例中第二设备控制目标设备进入锁定状态的交互示意图;8 is a schematic diagram of interaction between a second device controlling a target device to enter a locked state in the embodiment of the present application;
图9A是本申请实施例中第一设备对目标设备进行解锁的交互示意图;9A is a schematic diagram of interaction of unlocking a target device by a first device in the embodiment of the present application;
图9 B是本申请另一个实施例中第一设备对目标设备进行解锁的交互示意图;9B is a schematic diagram of interaction of unlocking a target device by a first device in another embodiment of the present application;
图10A是本申请一种服务器实施例的结构框图;FIG. 10A is a structural block diagram of a server embodiment of the present application; FIG.
图10B是本申请的一种服务器可选实施例的结构框图;FIG. 10B is a structural block diagram of an optional embodiment of a server according to the present application; FIG.
图11A是本申请中一种用户设备实施例的结构框图;11A is a structural block diagram of an embodiment of a user equipment in the present application;
图11B是本申请中一种用户设备可选实施例的结构框图;11B is a structural block diagram of an optional embodiment of a user equipment in the present application;
图12A是本申请中另一种用户设备实施例的结构框图;12A is a structural block diagram of another embodiment of a user equipment in this application;
图12B是本申请中另一种用户设备可选实施例的结构框图; 12B is a structural block diagram of another optional embodiment of a user equipment in the present application;
图13A是本申请一种物联网设备实施例的结构框图;13A is a structural block diagram of an embodiment of an Internet of Things device of the present application;
图13B是本申请一种物联网设备可选实施例的结构框图;13B is a structural block diagram of an optional embodiment of an Internet of Things device of the present application;
图14是本申请实施中的一种设备控制系统的结构框图。14 is a structural block diagram of a device control system in the implementation of the present application.
具体实施方式detailed description
为使本申请的上述目的、特征和优点能够更加明显易懂,下面结合附图和具体实施方式对本申请作进一步详细的说明。The above described objects, features and advantages of the present application will become more apparent and understood.
需要说明的是,物联网设备是指备具有如WiFi(Wireless Fidelity)、蓝牙(Bluetooth)、紫蜂(Zigbee)等无线射频模块(又称无线通信模块),实现联网并接入互联网(Internet)的设备,可以包括商务自动化的设备,如自动售货机;还可以包括智能空调、智能门锁、智能冰箱、智能微波炉、智能开关等智能家居设备。It should be noted that the Internet of Things device refers to a wireless radio frequency module (also called a wireless communication module) such as WiFi (Wireless Fidelity), Bluetooth (Bluetooth), Zigbee (Zigbee), networking, and Internet access. The equipment can include business automation equipment such as vending machines; it can also include smart home appliances such as smart air conditioners, smart door locks, smart refrigerators, smart microwave ovens, and smart switches.
本申请实施例中,物联网设备通过无线通信模块可以与服务器进行通信,例如,物联网设备可以向服务器发送消息,也可接收服务器发送的消息。因此,可以基于服务器与物联网设备的连接,通过服务器对物联网设备进行控制。并且,用户可以采用智能手机等智能终端向服务器发送消息,以使服务器基于该消息对物联网设备进行控制;还可以通过智能终端收到服务器反馈的消息。可见,用户可以通过智能终端和服务器对物联网设备进行控制。In the embodiment of the present application, the Internet of Things device can communicate with the server through the wireless communication module. For example, the Internet of Things device can send a message to the server or receive a message sent by the server. Therefore, the IoT device can be controlled by the server based on the connection between the server and the IoT device. Moreover, the user can send a message to the server by using an intelligent terminal such as a smart phone, so that the server controls the IoT device based on the message; and the message fed back by the server can also be received by the smart terminal. It can be seen that the user can control the IoT device through the smart terminal and the server.
实施例一Embodiment 1
基于服务器的控制,用户可以对目标设备进行使用,从而基于物联网系统控制设备,为用户的生活提供便利。则服务器侧可以采用如下步骤:Based on the server-based control, the user can use the target device to control the device based on the Internet of Things system to facilitate the user's life. The server side can take the following steps:
参照图1,示出了本申请实施例中一种设备控制方法中服务器侧的步骤流程图。Referring to FIG. 1, a flow chart of steps on the server side in a device control method in an embodiment of the present application is shown.
步骤102,依据第一设备发送的服务请求生成解锁信息。Step 102: Generate unlock information according to the service request sent by the first device.
其中,所述解锁信息用于对目标设备进行解锁。The unlocking information is used to unlock the target device.
步骤104,将所述解锁消息发送给所述第一设备。Step 104: Send the unlocking message to the first device.
当物联网设备处于锁定状态时,若用户想要使用该物联网设备,可以针对该物联网设备对诸如智能手机等智能终端进行操作,向服务器发送服务请求。该服务请求可以携带有物联网设备的标识信息、用户信息等参数信息,其中,标识信息可以用于确定目标设备,用户信息可以用于确定用户。When the IoT device is in the locked state, if the user wants to use the IoT device, the smart device such as a smart phone can be operated for the IoT device to send a service request to the server. The service request may carry parameter information such as identification information and user information of the Internet of Things device, wherein the identification information may be used to determine the target device, and the user information may be used to determine the user.
服务器在接收到该服务请求后,可以从该服务请求中获取到用户信息和标识信息,从而可以依据该用户信息确定发送该服务请求的用户,以及可以依据该标识信息确定用 户所请求所使用的物联网设备,即确定目标设备,并且还可以基于该服务请求生成该目标设备的解锁信息,以及反馈给用户,使得用户可以依据该解锁信息对目标设备进行解锁。例如,在用户需要使用目标设备时,服务器可以依据服务请求直接向用户反馈解锁信息,使得用户可以免费使用该目标设备;也可以基于服务请求确定目标设备的使用规则,并在用户按照该使用规则进行操作时向反馈解锁信息,使得用户按照该使用规则进行操作才可以获取到解锁信息并使用目标设备,如基于该服务请求确定使用目标设备的费用数据,并在用户允许对其进行扣费的情况下,向用户反馈解锁信息,从而可以针对使用情况对用户进行扣费。After receiving the service request, the server may obtain the user information and the identification information from the service request, so that the user who sends the service request may be determined according to the user information, and may be determined according to the identification information. The IoT device used by the user requests the target device, and the unlocking information of the target device is also generated based on the service request, and is fed back to the user, so that the user can unlock the target device according to the unlocking information. For example, when the user needs to use the target device, the server may directly feedback the unlocking information to the user according to the service request, so that the user can use the target device for free; or determine the usage rule of the target device based on the service request, and the user follows the usage rule according to the usage rule. When the operation is performed, the information is unlocked to the feedback, so that the user can obtain the unlock information and use the target device according to the usage rule, such as determining the fee data of the target device based on the service request, and allowing the user to deduct the fee. In this case, the unlock information is fed back to the user, so that the user can be charged for the usage.
作为本申请的一具体应用场景,服务器在依据标识信息确定目标设备后,可以依据服务请求中的用户信息进行用户校验,即判断该请求使用目标设备的用户是否具有该目标设备的使用权限,如检测请求使用该目标备的用户是否为已经注册的用户、依据服务请求所携带的用户信息判断发送该服务请求的用户是否为目标设备对应预置的会员等,具体可以通过检测该服务请求所携带的用户信息是否与该目标设备对应的授权用户信息匹配来判断用户是否具有目标设备的使用权限。在用户校验通过时,如在服务请求所携带的用户信息与该目标设备对应的授权用户信息匹配时,服务器可以确定发送该服务请求的用户具有该目标设备的使用权限,进而可以针对该服务请求生成目标设备的解锁信息,以及将该解锁信息发送到该用户所操作的智能终端中,即将解锁信息发送到第一设备,从而使得用户可以获取到目标设备的解锁信息。综上,服务器可以基于用户信息来判断用户是否可以使用目标设备,从而可以避免用户随意使用该目标设备,并实现了已注册的用户可以免费使用目标设备。As a specific application scenario of the application, after determining the target device according to the identification information, the server may perform user verification according to the user information in the service request, that is, determine whether the user who uses the target device has the use permission of the target device, For example, if the user who requests the use of the target device is a user who has already registered, and whether the user who sends the service request is a preset member corresponding to the target device according to the user information carried in the service request, the service request may be detected by detecting the service request. Whether the carried user information matches the authorized user information corresponding to the target device to determine whether the user has the use right of the target device. When the user verification passes, if the user information carried in the service request matches the authorized user information corresponding to the target device, the server may determine that the user who sends the service request has the usage right of the target device, and thus may serve the service. The unlocking information of the target device is requested to be generated, and the unlocking information is sent to the smart terminal operated by the user, that is, the unlocking information is sent to the first device, so that the unlocking information of the target device can be obtained by the user. In summary, the server can determine whether the user can use the target device based on the user information, thereby avoiding the user's free use of the target device, and realizing that the registered user can use the target device for free.
作为本申请的另一具体应场景,目标设备的拥有者可以预先基于该目标设备的设备信息向服务器发送管理请求,该管理请求可以携带有设备信息、授权信息(如使用规则、授权规则、收费标准等)、用户信息等参数信息,使得服务器可以依据该管理请求为该目标设备配置授权操作信息,如设置该目标设备的授权使用规则、使用收费标准等。服务器在接收到服务请求时,可以依据该服务请求中所携带的标识信息获取到预先为目标设备配置的授权操作信息,以及采用该授权操作信息生成服务响应,即可以采用该服务请求确定服务响应。在确定服务响应后,服务器可以将服务响应反馈给发送服务请求的用户,即将服务响应发送该第一设备,从而使得用户可以获取到该目标设备的授权操作信息。用户通过第一设备接收到服务器所发送授权操作信息后,可以按照该授权操作信息进行操作,如针对该授权操作信息在第一设备上进行操作,使得第一设备针对该授权 操作信息的操作生成相应的操作信息,并发送到服务器,以获取到目标设备的解锁信息。服务器在接收到该操作信息后,可以基于该操作信息生成解锁信息,如对该操作信息进行操作校验,在操作校验通过时,生成目标设备的解锁信息,从而可以使得用户按照预置的授权操作信息进行操作,避免用户随意操作目标设备。例如,服务器可以通过操作信息确定用户允许对其进扣费,生成解锁信息,使得用户可以使用该目标设备,并在用户使用完该目标设备后,基于使用情况按照目标设备的收费标准对用户进行扣费,从而实现对使用目标设备的用户进行收费。As another specific scenario of the present application, the owner of the target device may send a management request to the server based on the device information of the target device, where the management request may carry device information and authorization information (such as usage rules, authorization rules, and charges). The parameter information such as the standard, the user information, and the like, enables the server to configure the authorization operation information for the target device according to the management request, such as setting an authorization use rule of the target device, using a charging standard, and the like. When receiving the service request, the server may obtain the authorization operation information configured in advance for the target device according to the identifier information carried in the service request, and generate a service response by using the authorization operation information, that is, the service request may be used to determine the service response. . After determining the service response, the server may feed back the service response to the user who sent the service request, that is, the service response is sent to the first device, so that the user can obtain the authorized operation information of the target device. After receiving the authorization operation information sent by the server, the user may perform operations according to the authorization operation information, such as performing operations on the first device for the authorization operation information, so that the first device is authorized for the authorization. The operation information operation generates corresponding operation information and sends it to the server to obtain the unlock information of the target device. After receiving the operation information, the server may generate the unlocking information based on the operation information, such as performing operation verification on the operation information, and generating the unlocking information of the target device when the operation verification passes, thereby enabling the user to follow the preset Authorize operation information to operate, to prevent users from operating the target device at will. For example, the server may determine, by using the operation information, that the user allows the user to charge the account, generate the unlocking information, so that the user can use the target device, and after the user finishes using the target device, perform the user according to the usage standard according to the charging standard of the target device. Deductions are made to charge users who use the target device.
在本实施例中,基于服务器对物联网设备的控制,使得第一设备可以获取携带授权操作信息的服务响应,进而确定解锁信息,对目标设备进行解锁,从而使得用户可以随时随地与服务器交互来便捷地使用物联网的目标设备。In this embodiment, based on the control of the IoT device by the server, the first device can obtain the service response carrying the authorized operation information, thereby determining the unlocking information, and unlocking the target device, so that the user can interact with the server anytime and anywhere. Convenient use of target devices for the Internet of Things.
基于上述服务器侧的控制步骤,本实施例结合物联网系统各端整体论述物联网设备控制方法。Based on the above-mentioned server-side control steps, the present embodiment collectively discusses the Internet of Things device control method in conjunction with each end of the Internet of Things system.
参照图2,示出了本申请实施例中一种设备控制方法的交互示意图,该设备控制方法具体可以包括如下步骤:Referring to FIG. 2, an interaction diagram of a device control method in the embodiment of the present application is shown. The device control method may specifically include the following steps:
步骤202,第一设备将服务请求发送给服务器,服务请求携带有标识信息。Step 202: The first device sends a service request to the server, where the service request carries the identifier information.
在本实施例中,服务器可以预先锁定了物联网设备,使得物联网设备进入锁定状态。处于锁定状态的物联网设备可以不响应用户输入的操作指令。用户若要使用该物联网设备,则可以将该物联网设备作为目标设备,通过智能终端向服务器发送服务请求。其中,第一设备具体可以包括第一用户所操作的智能终端,且第一用户可以包括使用目标设备的用户,例如作为第三方用户的李四,可以采用如智能手机、平板电脑等智能终端对目标设备的标识信息进行扫描,使得智能终端可以获取目标设备的标识信息,从而使得智能终端依据标识信息生成第一用户的服务请求,并发送给服务器。In this embodiment, the server may pre-lock the IoT device so that the IoT device enters a locked state. The IoT device in the locked state may not respond to an operation instruction input by the user. If the user wants to use the IoT device, the IoT device can be used as the target device to send a service request to the server through the smart terminal. The first device may specifically include a smart terminal operated by the first user, and the first user may include a user using the target device, for example, Li Si, as a third-party user, and may use a smart terminal such as a smart phone or a tablet computer. The identification information of the target device is scanned, so that the smart terminal can obtain the identification information of the target device, so that the smart terminal generates a service request of the first user according to the identification information, and sends the service request to the server.
其中,该服务请求可以携带有目标设备的标识信息、用户信息等参数信息。该标识信息可以是服务器依据目标设备对应预置的授权操作信息生成。The service request may carry parameter information such as identification information and user information of the target device. The identifier information may be generated by the server according to the authorized operation information corresponding to the target device.
步骤204,服务器采用第一设备发送的服务请求确定服务响应,并将服务响应发送给第一设备。Step 204: The server determines a service response by using a service request sent by the first device, and sends the service response to the first device.
服务器在接收到该服务请求后,可以对服务请求进行处理,基于处理结果确定服务响应。其中,该服务响应可以携带有目标设备的授权操作信息。该授权操作信息可以依据所述第二设备提交的授权信息确定的,如授权操作规则。第二设备具体可以包括第二用户所操作的智能终端,且第二用户可以包括目标设备的管理员,即具有目标设备的管 理权限,可以向服务器提交目标设备的授权信息,以使服务器依据该授权信息为目标设备配置授权操作信息。该授权操作信息可以用于反馈给请求使用所述目标设备的第一用户,以使所述第一用户基于所述授权操作信息获取服务器反馈的解锁信息来对目标设备进行解锁并使用。After receiving the service request, the server may process the service request and determine the service response based on the processing result. The service response may carry authorized operation information of the target device. The authorization operation information may be determined according to the authorization information submitted by the second device, such as an authorization operation rule. The second device may specifically include a smart terminal operated by the second user, and the second user may include an administrator of the target device, that is, a tube having the target device The authorization authority may submit the authorization information of the target device to the server, so that the server configures the authorization operation information for the target device according to the authorization information. The authorization operation information may be used to feedback to the first user requesting to use the target device, so that the first user unlocks and uses the target device based on the unlocking information fed back by the authorization operation information acquisition server.
本申请实施例中,服务器可以依据服务请求携带的标识信息确定目标设备对应的预置授权操作信息,如授权操作规则等,从而可以依据该授权操作信息生成服务响应,并将生成的服务响应发送给第一用户当前操作的智能终端,即发送给第一设备,以使的第一用户可以获取到目标设备的授权操作信息。In the embodiment of the present application, the server may determine the preset authorization operation information corresponding to the target device, such as an authorization operation rule, according to the identifier information carried in the service request, so that the service response may be generated according to the authorized operation information, and the generated service response is sent. The smart terminal that is currently operated by the first user is sent to the first device, so that the first user can obtain the authorized operation information of the target device.
步骤206,第一设备接收服务器反馈的服务响应,从所述服务响应中获取授权操作信息。Step 206: The first device receives a service response fed back by the server, and obtains authorization operation information from the service response.
步骤208,第一设备针对所述授权操作信息的操作生成操作信息,并将从操作信息发送给服务器。Step 208: The first device generates operation information for the operation of authorizing the operation information, and sends the slave operation information to the server.
其中,该操作信息可以携带有第一用户的用户信息、操作指令、使用次数、使用时间等参数。The operation information may carry parameters such as user information, operation instructions, usage times, and usage time of the first user.
步骤210,服务器基于所述操作信息生成解锁信息,并发送给第一设备。Step 210: The server generates unlock information based on the operation information, and sends the unlock information to the first device.
本实施例中,该解锁信息可以用于对目标设备进行解锁,如解锁密码。解锁信息可以具备时效性,即超过预置时间该解锁信息无效;还可以具备随机性,即该解锁信息包括服务器随机动态生成的信息,如每次生成的解锁信息可以不相同;还可以具备操作性,以使第一用户可以将解锁信息输入目标设备或者通过智能终端将解锁信息传输给目标设备。可选的,该解锁信息还可以携带有权限数据,该权限数据可以用于在目标设备解锁后激活对应的设备功能,即确定在目标设备解锁后,允许第一用户使用的设备功能。In this embodiment, the unlocking information may be used to unlock the target device, such as unlocking a password. The unlocking information may be time-sensitive, that is, the unlocking information is invalid when the preset time is exceeded; and the unlocking information may be random, that is, the unlocking information includes information randomly generated by the server, such as the unlocking information generated each time may be different; Sexuality, so that the first user can input the unlocking information into the target device or transmit the unlocking information to the target device through the smart terminal. Optionally, the unlocking information may also carry the permission data, where the permission data may be used to activate the corresponding device function after the target device is unlocked, that is, determine the device function that is allowed to be used by the first user after the target device is unlocked.
步骤212,第一设备在接收到解锁信息后,将所述解锁信息反馈给第一用户,从而使得第一用户可以依据解锁信息对目标设备进行解锁,如将解锁信息输入目标设备、或通过操作智能终端将解锁信息转发给目标设备,即对第一设备进行操作,使得第一设备将解锁信息发送给目标设备。Step 212: After receiving the unlocking information, the first device feeds back the unlocking information to the first user, so that the first user can unlock the target device according to the unlocking information, such as inputting the unlocking information into the target device, or by operating The smart terminal forwards the unlocking information to the target device, that is, operates the first device, so that the first device sends the unlocking information to the target device.
步骤214,目标设备依据解锁信息生成解锁请求,将解锁请求发送给服务器。Step 214: The target device generates an unlock request according to the unlock information, and sends the unlock request to the server.
其中,解锁请求可以携带有解锁信息。The unlock request may carry unlock information.
步骤216,服务器校验目标设备上传的解锁信息是否准确;当解锁信息准确时,生成解锁命令,以对目标设备进行解锁。Step 216: The server verifies whether the unlocking information uploaded by the target device is accurate. When the unlocking information is accurate, an unlocking command is generated to unlock the target device.
即解除锁定状态,从而用户可以使用该目标设备。 That is, the unlock state is released so that the user can use the target device.
步骤218,目标设备依据解锁命令进行解锁。In step 218, the target device unlocks according to the unlock command.
在目标设备解锁后,第一用户可以使用目标设备,即目标设备可以响应第一用户输入的操作指令,以满足第一用户的服务需求,从而可以避免目标设备闲置,即提高了目标设备的使用价值。After the target device is unlocked, the first user can use the target device, that is, the target device can respond to the operation instruction input by the first user to meet the service requirement of the first user, thereby preventing the target device from being idle, that is, improving the use of the target device. value.
步骤220,目标设备将终止信息发送给服务器。In step 220, the target device sends the termination information to the server.
目标设备在用户使用完后,可以确定服务终止,生成终止信息。该终止信息可以携带服务关联参数,该服务关联参数可以用于确定第一用户使用目标设备的情况,如使用次数、使用时间等。After the target device is used, the target device can determine that the service is terminated and generate termination information. The termination information may carry a service association parameter, and the service association parameter may be used to determine a situation in which the first user uses the target device, such as the number of uses, the time of use, and the like.
步骤222,服务器依据终止信息生成锁定命令,并将所述锁定命令发送给所述目标设备。Step 222: The server generates a lock command according to the termination information, and sends the lock command to the target device.
服务器在接收终止信息时,按照授权操作信息进行业务处理,生成锁定命令。When receiving the termination information, the server performs business processing according to the authorized operation information to generate a lock command.
步骤224,目标设备依据锁定命令进行锁定,以进入锁定状态。In step 224, the target device locks according to the lock command to enter the locked state.
作为本申请实施例的一个具体示例,用户张三购买的物联网设备如微波炉放在公共场所,以提供给其他用户使用。其中,其他用户具体可以是第三方用户,即第一用户;设备的拥有者,即用户张三,可以注册为该物联网设备微波炉的管理员,即注册为设备的第二用户,以对该物联网设备微波炉进行管理,如设置该物联网设备微波炉的使用规则,以使第一用户按照该使用规则使用物联网设备微波炉。As a specific example of the embodiment of the present application, an Internet of Things device such as a microwave oven purchased by a user Zhang San is placed in a public place for use by other users. The other user may specifically be a third-party user, that is, the first user; the owner of the device, that is, the user Zhang San, may be registered as the administrator of the microwave device of the Internet of Things device, that is, the second user registered as the device, to The Internet of Things device microwave oven is managed, such as setting the usage rules of the IoT device microwave oven, so that the first user uses the IoT device microwave oven according to the usage rule.
具体的,服务器可以预先依据第二用户张三提交的授权信息,如使用规则,为物联网设备微波炉,即目标设备,配置授权操作信息,并锁定该物联网设备微波炉,以及生成该微波炉的标识信息,如授权二维码信息。该标识信息可以贴在物联网设备微波炉上。其中,授权操作信息可以包括使用目标设备的费用数据,如每次使用目标设备的费用数据、每分钟使用目标设备的费用数据等。Specifically, the server may pre-configure the authorization operation information for the IoT device microwave oven, that is, the target device according to the authorization information submitted by the second user Zhang San, such as the usage rule, and lock the microwave oven of the Internet of Things device, and generate the identifier of the microwave oven. Information, such as authorized QR code information. The identification information can be attached to the microwave oven of the Internet of Things device. The authorization operation information may include fee data using the target device, such as cost data of the target device each time, cost data of the target device used every minute, and the like.
第一用户李四若要使用该物联网设备微波炉,可以按提示在智能手机上安装的应用程序(APPlication,APP)并用自己的物联账号进行登录,采用APP扫描微波炉的标识信息。If the first user Li Si wants to use the IoT device microwave oven, he can follow the prompt to install the application (APPlication, APP) on the smart phone and log in with his own object account, and use the APP to scan the identification information of the microwave oven.
APP提示李四当前设备需要“使用授权”,并询问李四是否需要申请该授权。APP在李四点击确认后,向服务器发送李四使用微波炉的授权请求,即向服务器发送第一用户提交的服务请求。其中,该服务请求携带有李四的物联账号及扫描获取的微波炉标识信息。The APP prompts Li Si's current device to require “use authorization” and asks whether Li Si needs to apply for the authorization. After the APP clicks on the confirmation, the APP sends a request for authorization to use the microwave oven to the server, that is, sends the service request submitted by the first user to the server. The service request carries the account number of the Li Si and the microwave oven identification information obtained by scanning.
服务器在接收授权请求后,通过标识信息预预先为微波炉配置的授权操作信息(如 每次使用收费2元),并将授权操作信息发送给APP,呈现给李四。After receiving the authorization request, the server pre-prescribes the authorization operation information configured for the microwave oven through the identification information (for example, Each time the usage fee is 2 yuan), the authorization operation information is sent to the APP and presented to Li Si.
李四可以通过APP查看该微波炉授权操作信息,以及向APP提交确定信息。APP可以将李四提交的确认信息发送至服务器,即基于第一用户针对授权操作信息的操作生成操作信息,并发送给服务器。服务器从李四的物联账号中完成付费预授权,并在完成付费预授权后下发微波炉授权码给APP,即依据操作信息生解锁信息,并发送给第一用户所操作的第一设备。Li Si can view the authorization operation information of the microwave oven through the APP and submit the confirmation information to the APP. The APP may send the confirmation information submitted by Li Si to the server, that is, generate operation information based on the operation of the first user for authorizing the operation information, and send the operation information to the server. The server completes the payment pre-authorization from the account number of the Li Si, and sends the microwave oven authorization code to the APP after completing the payment pre-authorization, that is, the unlock information is generated according to the operation information, and is sent to the first device operated by the first user.
从而使得李四可以按授权码指引操作微波炉,即使得第一用户可以依据解锁信息对目标设备进行解锁;微波炉将李四的操作上报给服务器,即目标设备依据解锁信息生成解锁请求,将解锁请求发送给服务器;服务器校验后,可以确认输入的授权码是否正确,若正确,则下发解锁命令给微波炉,进而使得微波炉依据解锁命令进行解锁。Therefore, the Li 4 can operate the microwave oven according to the authorization code, that is, the first user can unlock the target device according to the unlocking information; the microwave oven reports the operation of the Li Si to the server, that is, the target device generates an unlocking request according to the unlocking information, and the unlocking request is generated. After being sent to the server, the server can check whether the input authorization code is correct. If it is correct, the unlock command is sent to the microwave oven, and the microwave oven is unlocked according to the unlock command.
李四在微波炉解锁后,就可以使用该微波炉。在李四使用完毕后,微波炉上报服务完成的消息给服务器,即向服务器发送终止信息。服务器可以按照授权操作信息对所终止消息进行业务处理,具体的,可以基于使用微波炉的费用数据,即每次使用扣费2元,以及终止信息所携带的服务关联参数(如使用次数为2次)进行计费,确定费用信息,即确定需要扣费4元,然后可以按照所述费用信息对第一设备的操作用户进行扣费,即服务器从第一用户李四的物联账号扣款4元,并将所扣款得到的4元转到第二用户张三的物联网账号中。服务器完成扣款,可以通知李四及张三,以及下发锁定命令给微波炉,重新锁定微波炉,使微波炉处于锁定状态。After the microwave is unlocked, Li Si can use the microwave oven. After the use of Li Si, the microwave oven reports the completion of the service to the server, that is, sends the termination information to the server. The server may perform service processing on the terminated message according to the authorized operation information, and specifically, may be based on the fee data of using the microwave oven, that is, the deduction fee of 2 yuan per use, and the service association parameter carried in the termination information (for example, the usage frequency is 2 times) The billing is performed to determine the fee information, that is, it is determined that the deduction of 4 yuan is required, and then the user of the first device can be deducted according to the fee information, that is, the server deducts the account of the first user Li Si from the account number 4 Yuan, and transfer the 4 yuan deducted to the second user Zhang San's IoT account. The server completes the deduction, and can notify Li Si and Zhang San, and issue a lock command to the microwave oven to re-lock the microwave oven to lock the microwave oven.
综上,物联网设备可以作为商务自动化设备,为第一用户提供服务。在本实施例中,基于服务器对物联网设备的控制,可以使得作为商务自动化设备的物联网设备无需增加特殊装置就可以通过服务器进行自动扣费,从而避免由于增加特殊装置而导致制造成本高的问题,即降低了设备的制造成本;并且不需要用户自备零钱进行支付,从而解决了商务自动化的设备使用不方便的问题。In summary, the IoT device can serve as a business automation device to provide services for the first user. In this embodiment, based on the control of the IoT device by the server, the IoT device as the business automation device can be automatically debited by the server without adding special devices, thereby avoiding the high manufacturing cost due to the addition of special devices. The problem is that the manufacturing cost of the device is reduced; and the user does not need to pay for the change, thereby solving the problem of inconvenient use of the device for business automation.
当然,本申请实施例还可以应用于其他应用场景,如第二用户可以通过服务器设置其所拥有的物联网设备的使用操作规则,以使得第一用户按照其设置的使用操作规则对其提供的物联网设备进行操作,从而避免由于设备闲置而导致资源浪费的问题,实现了资源共享的目的,进而提高了物联网设备的使用价值。Of course, the embodiment of the present application can also be applied to other application scenarios, for example, the second user can set the usage operation rule of the IoT device owned by the server through the server, so that the first user provides the operation rule according to the usage operation rule set by the first user. The IoT device operates to avoid the problem of resource waste due to the idleness of the device, and achieves the purpose of resource sharing, thereby improving the use value of the IoT device.
为了明确基于物联网对设备的控制、使用方法,下面各实施例分别描述物联网系统中各端对应设备的处理步骤。In order to clarify the control and usage method of the device based on the Internet of Things, the following embodiments respectively describe processing steps of the corresponding devices at each end of the Internet of Things system.
实施例二 Embodiment 2
本申请实施例基于服务器详细论述设备控制方法的实现步骤。其中,在物联网系统中服务器作为中央处理设备,能够对整个系统的处理过程进行控制,包括:执行第二用户对目标设备的配置;以及,第一用户对目标设备的使用等。The embodiment of the present application details the implementation steps of the device control method based on the server. The server in the IoT system serves as a central processing device, and can control the processing of the entire system, including: performing configuration of the target device by the second user; and using the target device by the first user.
1)第二用户对目标设备的配置1) The second user configures the target device
目标设备的第二用户可以通过诸如智能终端等用户设备向服务器发送消息,即使用第二设备向服务器发送消息,如发送请求、命令等,使得服务器依据其所发送的消息对目标设备进行控制。The second user of the target device can send a message to the server through a user device such as a smart terminal, that is, use the second device to send a message to the server, such as sending a request, a command, etc., so that the server controls the target device according to the message it sends.
作为本申请的一个具体示例,服务器可以基于第二设备的交互,预先配置目标设备的授权操作信息,以使所述第一设备按照授权操作信息对应的操作生成操作信息;以及,控制目标设备进入或退出锁定状态。其中,第二用户可以具有目标设备的管理权限,可以设置目标设备的授权信息,如设置目标设备的授权规则、使用目标设备的费用数据等。As a specific example of the application, the server may pre-configure the authorization operation information of the target device based on the interaction of the second device, so that the first device generates the operation information according to the operation corresponding to the authorized operation information; and, the control target device enters Or exit the lock state. The second user may have the management authority of the target device, and may set the authorization information of the target device, such as setting an authorization rule of the target device, using the cost data of the target device, and the like.
参照图3,示出了本申请实施例中的服务器基于与第二设备的交互配置目标设备的授权操作信息的步骤流程图,具体可以包括如下步骤:Referring to FIG. 3, a flow chart of the steps of configuring the authorization operation information of the target device by the server in the embodiment of the present application based on the interaction with the second device is shown, which may specifically include the following steps:
步骤302,依据第二设备发送的管理请求配置目标设备的授权操作信息,并生成管理响应。Step 302: Configure authorization operation information of the target device according to the management request sent by the second device, and generate a management response.
本实施例中,智能终端可以依据用户针对目标设备输入的授权信息,如目标设备的授权规则,生成管理请求。该管理请求可以携带设备信息、授权信息、用户信息、收费标准等。其中,设备信息可以用于确定目标设备,包括设备的物理身份数据,如设备上的二维码、设备上的身份标识码等;授权信息可以用于配置目标设备的授权操作信息。In this embodiment, the smart terminal may generate a management request according to authorization information input by the user for the target device, such as an authorization rule of the target device. The management request may carry device information, authorization information, user information, charging standards, and the like. The device information may be used to determine the target device, including the physical identity data of the device, such as the two-dimensional code on the device, the identity code on the device, and the like; the authorization information may be used to configure the authorized operation information of the target device.
在本申请的一个优选实施例中,服务器在依据所述管理请求配置目标设备的授权操作信息之前,还可以在接收到管理请求时,检测所述管理请求携带的用户信息是否为目标设备对应预置的目标用户信息,即依据管理请求携带的用户信息判断该管理请求的操作用户是否为目标设备对应预置的第二用户,如依据用户信息判断管理请求是否是目标设备预置的管理员发送的。当所述管理请求携带的用户信息为目标设备对应预置的目标用户信息时,即操作用户为所述第二用户,服务器可以将管理请求携带的授权信息配置为目标设备的授权操作信息。In a preferred embodiment of the present application, before configuring the authorization operation information of the target device according to the management request, the server may further detect, when the management request is received, whether the user information carried by the management request is a target device The target user information, that is, the user information carried in the management request, determines whether the operation user of the management request is the second user corresponding to the target device, and determines whether the management request is the administrator of the target device preset according to the user information. of. When the user information carried by the management request is the target user information corresponding to the target device, that is, the operation user is the second user, the server may configure the authorization information carried by the management request as the authorization operation information of the target device.
步骤304,将所述管理响应发送给所述第二设备,以通知所述第二设备成功配置目标设备的授权操作信息。Step 304: Send the management response to the second device, to notify the second device to successfully configure the authorized operation information of the target device.
本实施例中,服务器在接收到第二用户通过第二设备发送的管理请求后,可以依据该管理请求携带的设备信息确定目标设备,以及依据该管理请求携带的授权信息为目标 设备配置授权操作信息,从而可以基于授权操作信息对目标设备进行控制,如依据第二用户所操作的第二设备发送的授权激活命令激活目标设备的锁定状态,即基于第二用户发送的授权激活命令控制目标设备进入锁定状态,从而使得目标设备可以不本地操作指令,即使得第一用户按照该授权操作信息进行操作,才可以使用目标设备。In this embodiment, after receiving the management request sent by the second user by using the second device, the server may determine the target device according to the device information carried by the management request, and target the authorization information carried according to the management request. The device is configured to authorize the operation information, so that the target device can be controlled based on the authorized operation information, such as the activation of the target device according to the authorization activation command sent by the second device operated by the second user, that is, the activation based on the authorization sent by the second user. The command controls the target device to enter a locked state, so that the target device can operate the target device without local operation instructions, that is, the first user operates according to the authorized operation information.
步骤306,依据所述第二设备发送的授权激活命令生成目标设备的激活指令和标识信息。Step 306: Generate an activation instruction and identifier information of the target device according to the authorization activation command sent by the second device.
本实施例中,授权激活命令可以携带有授权指令、设备信息、用户信息的参数信息。服务器在接收到授权激活命令时,可以依据授权激活命令携带的设备信息确定目标设备,以及依据授权激活命令携带的用户信息判断该授权激活命令是否是目标设备的第二用户发送的。当确定授权激活命令为目标设备的第二用户发送的时,服务器可以依据授权激活命令携带的授权指令确定目标设备的激活指令;还可以按照预置的编码方式对第二用户的用户信息和目标设备的设备信息进行编码,生成目标设备的标识信息。In this embodiment, the authorization activation command may carry parameter information of the authorization instruction, the device information, and the user information. When receiving the authorization activation command, the server may determine the target device according to the device information carried in the authorization activation command, and determine whether the authorization activation command is sent by the second user of the target device according to the user information carried in the authorization activation command. When it is determined that the authorization activation command is sent by the second user of the target device, the server may determine an activation instruction of the target device according to the authorization instruction carried by the authorization activation command; and may also perform user information and target of the second user according to a preset coding manner. The device information of the device is encoded to generate identification information of the target device.
步骤308,将所述激活指令发送给所述目标设备,以使所述目标设备进入锁定状态。Step 308: Send the activation instruction to the target device, so that the target device enters a locked state.
服务器还可以将所述标识信息发送给所述第二用户所操作的第二设备和/或目标设备,以将所述标识信息提供给第一用户所操作的第一设备并使用。The server may further send the identification information to the second device and/or the target device operated by the second user to provide the identification information to the first device operated by the first user and used.
在确定目标设备的激活指令后,服务器可以将该激活指令发送给所述目标设备,以使目标设备进入锁定状态,即通过激活指令控制目标设备进入锁定状态。服务器还可以将生成的标识信息发送给所述第二设备,即发送给第二用户所操作的智能终端,使得第二用户可以将标识信息贴在目标设备上,或者将标识信息传输给目标设备以在目标设备中存储标识信息,从而使得第一用户可以使用该标识信息,即将标识信息提供给第一用户使用。当然,若目标设备具有显示装置,则服务器还可以直接将标识信息发送给目标设备,以通过目标设备显示该标识信息,进而将标识信息提供给第一用户使用。After determining the activation instruction of the target device, the server may send the activation instruction to the target device to cause the target device to enter a locked state, that is, control the target device to enter the locked state by an activation instruction. The server may also send the generated identification information to the second device, that is, to the smart terminal operated by the second user, so that the second user may paste the identification information on the target device, or transmit the identification information to the target device. The identification information is stored in the target device, so that the first user can use the identification information, that is, the identification information is provided to the first user for use. Of course, if the target device has a display device, the server may directly send the identification information to the target device to display the identification information through the target device, and then provide the identification information to the first user for use.
当然,服务器也可以依据第二用户所操作的第二设备发送的授权解除命令,删除为目标设备配置的授权操作信息,使得目标设备退出锁定状态;或者直接生成解除指令并下发给目标设备,以使目标设备执行该解除指令,退出锁定状态。Of course, the server may also delete the authorized operation information configured for the target device according to the authorization release command sent by the second device operated by the second user, so that the target device is out of the locked state; or directly generate the release command and deliver the command to the target device. In order for the target device to execute the release command, the lock state is exited.
在本申请的一个优选实施例中,设备控制方法还可以包括:依据第二设备发送的授权解除命令生成目标设备的解除指令;将所述解除指令发送给所述目标设备,以使所述目标设备退出锁定状态。In a preferred embodiment of the present application, the device control method may further include: generating a release instruction of the target device according to the authorization release command sent by the second device; and transmitting the release instruction to the target device to enable the target The device exits the locked state.
其中,授权解除命令可以携带有授权解除指令、设备信息、用户信息的参数信息。服务器在接收到授权解除命令时,可以依据授权解除命令携带的设备信息确定目标设备, 以及依据授权解除命令携带的用户信息判断该授权解除命令是否是目标设备的第二用户发送的。在确定授权解除命令为目标设备的第二用户发送的时,服务器可以依据授权解除命令携带的授权解除指令确定目标设备的解除指令,并可以将该解除指令发送给所述目标设备,以使目标设备退出锁定状态,即通过解除指令控制目标设备退出锁定状态。当然,服务器还可以基于授权解除命令删除目标设备的授权操作信息,本申请实施例对此不作限制。可选的,服务器还可以在目标设备退出锁定状态后,即在解除目标设备的授权状态后,生成授权解除消息,并将授权解除消息发送给第二用户所操作的第二设备,以通知第二用户目标设备已退出授权状态。The authorization release command may carry parameter information of an authorization release instruction, device information, and user information. When receiving the authorization release command, the server may determine the target device according to the device information carried in the authorization release command. And determining, according to the user information carried in the authorization release command, whether the authorization release command is sent by the second user of the target device. When determining that the authorization release command is sent by the second user of the target device, the server may determine the release instruction of the target device according to the authorization release instruction carried by the authorization release command, and may send the release instruction to the target device to make the target The device exits the locked state, that is, the target device is controlled to exit the locked state by releasing the command. Of course, the server may also delete the authorization operation information of the target device based on the authorization release command, which is not limited in this embodiment of the present application. Optionally, the server may further generate an authorization release message after the target device exits the locked state, that is, after the authorization state of the target device is released, and send the authorization release message to the second device operated by the second user, to notify the The second user target device has exited the authorization state.
在本申请的一个优选实施例中,服务器还可以依据第二设备提交的注册请求设置目标设备对应的目标用户信息,即依据注册请求设置目标设备的第二用户;以及,生成注册响应反馈给所述第二设备,以通知所述第二设备注册成功。In a preferred embodiment of the present application, the server may further set the target user information corresponding to the target device according to the registration request submitted by the second device, that is, set the second user of the target device according to the registration request; and generate a registration response feedback to the The second device is configured to notify the second device that the registration is successful.
本实施例中,操作用户可以通过智能终端向服务器提交注册请求,即通过操作第二设备向服务器发送注册请求,以申请注册为目标设备的第二用户,或将其他用户设置为目标设备的第二用户。其中,该注册请求携带有目标设备的设备信息、用户信息等参数信息。用户信息可以用于确定用户,如用户帐号。例如,用户可以向智能终端输入设备信息,以使得智能终端依据该设备信息生成注册请求。注册请求中的用户信息可以是智能终端通过检测当前操作用户自动获取的,也可以是智能终端依据当前操作用户输入的信息确定的,本申请实施例对此不作限制。In this embodiment, the operation user may submit a registration request to the server through the smart terminal, that is, by operating the second device to send a registration request to the server, to apply for registration as the second user of the target device, or to set other users as the target device. Two users. The registration request carries parameter information such as device information and user information of the target device. User information can be used to determine a user, such as a user account. For example, the user may input device information to the smart terminal such that the smart terminal generates a registration request according to the device information. The user information in the registration request may be automatically obtained by the smart terminal by detecting the current operation user, or may be determined by the smart terminal according to the information input by the current operation user, which is not limited in this embodiment of the present application.
服务器在接收注册请求时,可以依据注册请求设置目标设备对应的目标用户信息,具体可以包括:检测所述注册请求中设备信息和用户信息的有效性;当检测到所述用户信息和设备信息有效时,确定所述设备信息对应的目标设备,并将用户信息确定为目标设备对应的目标用户信息,即将该用户信息对应的用户设置为目标设备的第二用户。服务器还可以在设置完目标设备的第二用户后,生成对应的注册响应,并将该注册响应下发给第二设备,如发送给第二用户所操作的智能终端和/或发送注册请求的操作用户所操作的智能终端。其中,该注册响应可以包括通知第二用户和/或发送注册请求的操作用户注册成功的消息。When receiving the registration request, the server may set the target user information corresponding to the target device according to the registration request, which may include: detecting the validity of the device information and the user information in the registration request; and detecting that the user information and the device information are valid. The target device corresponding to the device information is determined, and the user information is determined as the target user information corresponding to the target device, that is, the user corresponding to the user information is set as the second user of the target device. The server may also generate a corresponding registration response after the second user of the target device is set, and send the registration response to the second device, for example, to the smart terminal operated by the second user and/or send the registration request. Operate the smart terminal operated by the user. The registration response may include a message notifying the second user and/or the operation user who sent the registration request to register successfully.
本实施例中,服务器可以从注册请求中获取设备信息和用户信息,并且可以分别对提取到的设备信息和用户信息进行检验,以确定注册请求中的设备信息和用户信息是否有效。例如,检测注册信息中设备信息是否与预先激活的物联网设备对应的目标设备信息匹配,当匹配时,确定设备信息有效;检测用户信息对应的用户是否是预置的特征用 户,如判断用户信息对应的用户是否是物联网用户,当用户信息对应的用户是特征用户时,确定用户信息有效。在注册请求中的设备信息和用户信息有效时,服务器可以将用户信息对应的用户确定为设备信息对应目标设备的第二用户,如将用户信息对应的物联网用户确定为目标设备的管理员,使得该物联网用户可以对目标设备进行管理。In this embodiment, the server may obtain the device information and the user information from the registration request, and may separately check the extracted device information and the user information to determine whether the device information and the user information in the registration request are valid. For example, detecting whether the device information in the registration information matches the target device information corresponding to the pre-activated IoT device, determining that the device information is valid when matching, and detecting whether the user corresponding to the user information is a preset feature. The user determines whether the user corresponding to the user information is an Internet of Things user, and determines that the user information is valid when the user corresponding to the user information is a feature user. When the device information and the user information in the registration request are valid, the server may determine the user corresponding to the user information as the second user corresponding to the target device, for example, determining the Internet of Things user corresponding to the user information as the administrator of the target device. This allows the IoT user to manage the target device.
综上,服务器可以基于设备信息将用户注册为目标设备的第二用户,并且可以依据第二用户发送的消息,即依据第二设备发送的消息,对目标设备进行控制,实现了第二用户对目标设备的管理。其中,该消息可以携带有第二用户的用户信息,具体可以包括请求、命令等。In summary, the server may register the user as the second user of the target device based on the device information, and may control the target device according to the message sent by the second user, that is, according to the message sent by the second device, and implement the second user pair. Management of target devices. The message may carry the user information of the second user, and may specifically include a request, a command, and the like.
2)第一用户对目标设备的使用2) The first user's use of the target device
当目标设备处于锁定状态,第一用户可以通过操作第一设备向服务器发送服务请求,以获取目标设备的授权操作信息,并按照该授权操作信息进行操作,从而可以从服务器中下载到目标设备的解锁信息,进而可以采用该解锁信息对目标设备进行解锁,如将解锁信息输入到目标设备,以通过该目标设备将解锁信息反馈给服务器,服务器验证解锁信息准确后,通过下发解锁指令给目标设备,对目标设备进行解锁,从而使得第一用户可以使用目标设备。When the target device is in the locked state, the first user may send a service request to the server by operating the first device to obtain the authorized operation information of the target device, and operate according to the authorized operation information, so that the target device can be downloaded from the server. The unlocking information may be used to unlock the target device by using the unlocking information, such as inputting the unlocking information to the target device, to feed the unlocking information to the server through the target device, and after verifying the unlocking information, the server sends the unlocking command to the target. The device unlocks the target device so that the first user can use the target device.
参照图4,示出了本申请实施例中的服务器基于与第一设备的交互生成目标设备的解锁信息的步骤流程图,具体可以包括如下步骤:Referring to FIG. 4, it is a flowchart of a step of generating, by the server in the embodiment of the present application, the unlocking information of the target device based on the interaction with the first device, which may specifically include the following steps:
步骤402,采用第一设备发送的服务请求确定服务响应。Step 402: Determine a service response by using a service request sent by the first device.
其中,所述服务响应携带有授权操作信息。该授权操作信息可以用于反馈给请求使用目标设备的第一用户所操作的第一设备,以使所述第一用户基于所述授权操作信息获取服务器反馈的解锁信息来对目标设备进行解锁并使用。The service response carries authorized operation information. The authorization operation information may be used to feedback to the first device operated by the first user requesting to use the target device, so that the first user unlocks the target device based on the unlocking information fed back by the authorization operation information acquisition server and use.
第一用户若要使用处于锁定状态的物联网设备,即目标设备,可以给服务器发送服务请求,以获取目标设备的授权操作信息。具体的,在目标设备处于锁定状态时,用户若要使用该目标设备,可以通过操作第一设备,如智能手机、平板电脑等智能终端,使得第一设备生成服务请求,并发送给服务器。该服务请求与用户的操作有关,可以携带有目标设备的标识信息、用户信息等。If the first user wants to use the IoT device that is in the locked state, that is, the target device, the server may send a service request to obtain the authorized operation information of the target device. Specifically, when the target device is in the locked state, if the user wants to use the target device, the first device may be configured to generate a service request and sent to the server by operating the first device, such as a smart phone or a tablet. The service request is related to the operation of the user, and may carry identification information, user information, and the like of the target device.
服务器在接收到该服务请求后,可以依据标识信息获取目标备对应预置的授权操作信息,从而可以采用该授权操作信息生成服务响应。After receiving the service request, the server may obtain the authorized operation information corresponding to the target device according to the identifier information, so that the authorization operation information may be used to generate a service response.
在本申请一个可选实施例中,所述依据第一设备发送的服务请求确定服务响应,具体可以包括:从所述服务请求中获取标识信息;按照所述标识信息确定所述目标设备的 预置授权操作信息;采用所述授权操作信息,生成服务响应。In an optional embodiment of the present application, determining the service response according to the service request sent by the first device may include: acquiring the identifier information from the service request; determining, according to the identifier information, the target device. Presetting authorized operation information; generating the service response by using the authorized operation information.
在处理服务请求的过程中,服务器可以从服务请求中获取该标识信息,基于该标识信息可以确定目标设备,从而获取预先为目标设备配置的,即确定目标设备预置的授权操作信息;以及采用该授权操作信息生成服务响应。In the process of processing the service request, the server may obtain the identifier information from the service request, and determine the target device based on the identifier information, so as to obtain the authorization operation information that is configured in advance for the target device, that is, the preset target device is determined; The authorization operation information generates a service response.
在本申请的一个优选实施例中,在采用第一设备发送的所述服务请求确定服务响应之前,所述方法还包括:从所述服务请求中获取用户信息;检测所述用户信息是否与目标设备对应预置的目标用户信息匹配;当所述用户信息与预置的目标用户信息不匹配时,执行采用所述服务请求确定服务响应的步骤。In a preferred embodiment of the present application, before determining the service response by using the service request sent by the first device, the method further includes: acquiring user information from the service request; and detecting whether the user information and the target are The device matches the preset target user information; when the user information does not match the preset target user information, performing the step of determining the service response by using the service request.
本实施例中,服务器在接收到服务请求时,可以从所述服务请求中获取用户信息确定当前的操作用户;判断所述操作用户是否是目标设备对应预置的第二用户,即检测所述用户信息是否与目标设备对应预置的目标用户信息匹配;当所述操作用户不是第二用户时,即在所述用户信息与预置的目标用户信息不匹配时,可以将当前操作用户作为第一用户,执行依据所述服务请求确定服务响应的步骤。In this embodiment, when the server receives the service request, the server may obtain the user information from the service request to determine the current operation user, and determine whether the operation user is the second user corresponding to the target device, that is, the detection is performed. Whether the user information matches the preset target user information corresponding to the target device; when the operation user is not the second user, that is, when the user information does not match the preset target user information, the current operation user may be used as the first A user performs the step of determining a service response in accordance with the service request.
具体而言,服务器可以依据用户信息预先判断该服务请求的操作用户是否具有目标设备的使用权限,如判断当前操作用户是否为目标设备的设备管理员。若服务请求的操作用户不具有目标设备的使用权限,则可以将该服务请求的操作用户作为目标设备的第一用户,以及采用预先为目标设备配置的授权操作信息生成发送服务响应,从而使得第一用户可以获取到目标设备的授权操作信息并依据该授权操作信息进行操作。若服务请求的操作用户具有目标设备的使用权限,则可以确定该服务请求的操作用户为目标设备的第二用户。Specifically, the server may pre-determine whether the operation user of the service request has the usage authority of the target device according to the user information, such as determining whether the current operation user is the device administrator of the target device. If the operation user of the service request does not have the usage right of the target device, the operation user requested by the service may be used as the first user of the target device, and the delivery service response may be generated by using the authorization operation information configured in advance for the target device, thereby making the first A user can obtain authorized operation information of the target device and operate according to the authorized operation information. If the operation user of the service request has the usage right of the target device, it may be determined that the operation user requested by the service is the second user of the target device.
可选的,针对该第二用户,服务器可以生成目标设备的解锁信息,并发送给第二用户,以使第二用户依据所述解锁信息对目标设备进行解锁并使用;也可以直接向目标设备发送解锁命令,以使目标设备依据解锁命令进行解锁,从而使得第二用户可以使用目标设备,本申请实施例对此不作限制。作为本申请实施例的一个具体实施,服务器可以在检测服务请求所携带的用户信息为目标设备对应预置的授权用户信息时,如在检测到请求使用目标设备的用户为已注册的用户时,直接执行步骤406,以生成目标设备的解锁信息。Optionally, for the second user, the server may generate the unlocking information of the target device, and send the information to the second user, so that the second user unlocks and uses the target device according to the unlocking information, or directly to the target device. The unlocking command is sent to enable the target device to be unlocked according to the unlocking command, so that the second user can use the target device, which is not limited in this embodiment of the present application. As a specific implementation of the embodiment of the present application, the server may detect, when the user information carried by the service request is the authorized user information corresponding to the target device, for example, when detecting that the user requesting to use the target device is a registered user, Step 406 is directly executed to generate unlocking information of the target device.
步骤404,将所述服务响应发送给所述第一设备。Step 404: Send the service response to the first device.
本实施例中,服务器在确定服务响应后,将该服务响应反馈给第一设备,即第一用户所操作的智能终端。该智能终端在接收服务响应后,可以从服务响应中获取操作授权 信息,并在显示屏上向第一用户显示目标设备的授权操作信息,从而使得第一用户可以依据授权操作信息进行操作。In this embodiment, after determining the service response, the server feeds back the service response to the first device, that is, the smart terminal operated by the first user. After receiving the service response, the smart terminal can obtain an operation authorization from the service response. Information, and displaying the authorized operation information of the target device to the first user on the display screen, so that the first user can operate according to the authorized operation information.
步骤406,基于所述第一设备发送的操作信息生成解锁信息。Step 406: Generate unlock information based on the operation information sent by the first device.
其中,所述操作信息可以是第一设备基于所述第一用户针对所述授权操作信息的操作发送的。The operation information may be sent by the first device based on the operation of the first user for the authorized operation information.
本申请实施例中,第一用户可以对第一设备显示的授权操作信息进行操作,使得第一设备基于第一用户针对所述授权操作信息的操作生成操作信息,以及向服务器发送操作信息。In this embodiment, the first user may operate the authorization operation information displayed by the first device, so that the first device generates operation information based on the operation of the first user for the authorized operation information, and sends the operation information to the server.
服务器在接收操作信息后,可以依据操作信息携带的用户信息确定该操作信息的操作用户是第一用户,即确定该操作信息是第一用户发送的;并可以按照预置方式对操作信息进行业务处理,生成目标设备的解锁信息。例如,服务器可以从操作信息中提起操作指令,并检测该操作指令是否为确认指令,即判断第一用户是否允许服务器依据授权操作信息对其的用户信息进行操作;当操作指令为确认指令时,依据操作指令进行业务处理,确定处理结果,如基于所述确认指令获取所述操作信息对应操作用户的权限数据,并生成相应的处理结果(如权限获取成功的消息或权限获取失败的消息);可以基于处理结果生成目标设备的解锁信息,如在权限获取成功时,生成目标设备的解锁信息。After receiving the operation information, the server may determine, according to the user information carried in the operation information, that the operation user of the operation information is the first user, that is, the operation information is determined by the first user; and the operation information may be performed according to a preset manner. Processing, generating unlock information of the target device. For example, the server may lift the operation instruction from the operation information, and detect whether the operation instruction is a confirmation instruction, that is, determine whether the first user allows the server to operate the user information according to the authorized operation information; when the operation instruction is the confirmation instruction, Performing service processing according to the operation instruction, determining a processing result, for example, acquiring the permission data of the operation user corresponding to the operation information based on the confirmation instruction, and generating a corresponding processing result (such as a message that the authority acquisition succeeds or a message that the authority acquisition fails); The unlocking information of the target device may be generated based on the processing result, for example, when the permission acquisition succeeds, the unlocking information of the target device is generated.
步骤408,将所述解锁消息发送给所述第一设备。Step 408: Send the unlocking message to the first device.
其中,该解锁信息可以用于对目标设备进行解锁。The unlocking information can be used to unlock the target device.
本实施例中,服务器可以在生成解锁信息后,将解锁信息发送给第一设备,即第一用户所操作的智能终端,以通过智能终端向第一用户反馈目标设备的解锁信息,使得第一用户可以依据该解锁信息对目标设备进行解锁。In this embodiment, after the server generates the unlocking information, the server may send the unlocking information to the first device, that is, the smart terminal operated by the first user, to feed back the unlocking information of the target device to the first user through the smart terminal, so that the first The user can unlock the target device according to the unlock information.
例如,第一用户通过智能终端获取到解锁信息后,可以向目标设备输入解锁信息,以使目标设备将解锁信息转化为解锁请求,并将解锁请求发送给服务器。服务器在接收到解锁请求后,对该解锁请求中的解锁信息进行校验,在校验通过时,生成解锁命令,并下发给目标设备,以使所述目标设备依据所述解锁命令进行解锁。For example, after the first user obtains the unlocking information through the smart terminal, the unlocking information may be input to the target device, so that the target device converts the unlocking information into an unlocking request, and sends the unlocking request to the server. After receiving the unlocking request, the server checks the unlocking information in the unlocking request, and generates an unlocking command, and sends the unlocking command to the target device, so that the target device unlocks according to the unlocking command. .
在本申请的一个优选实施例中,服务器将所述解锁消息发送给所述第一设备之后,还可以包括以下步骤:依据处于锁定状态的目标设备发送的解锁请求生成解锁命令;将所述解锁命令发送给所述目标设备,以使所述目标设备依据所述解锁命令进行解锁。In a preferred embodiment of the present application, after the server sends the unlocking message to the first device, the method may further include: generating an unlocking command according to the unlocking request sent by the target device in the locked state; The command is sent to the target device to enable the target device to unlock according to the unlock command.
其中,所述解锁请求具体可以是目标设备依据所述解锁信息生成的。服务器接收到目标设备提交的解锁请求后,可以从解锁请求中提取解锁信息,并对提取到的解锁信息 进行解锁检验,即对解锁请求中的解锁信息进行解锁校验,如检测目标设备提交的解锁信息是否与预先生成的解锁信息匹配,若匹配,则确定解锁校验通过。服务器可以在解锁校验通过时,生成解锁命令,将解锁命令发送给目标设备,以使的目标设备依据该解锁命令进行解锁,从而使得第一用户可以使用目标设备。The unlocking request may be specifically generated by the target device according to the unlocking information. After receiving the unlock request submitted by the target device, the server may extract the unlock information from the unlock request and extract the unlocked information. The unlocking check is performed, that is, the unlocking information in the unlocking request is unlocked, such as detecting whether the unlocking information submitted by the target device matches the unlocking information generated in advance, and if yes, determining that the unlocking verification is passed. The server may generate an unlocking command when the unlocking verification is passed, and send the unlocking command to the target device, so that the target device unlocks according to the unlocking command, so that the first user can use the target device.
当然,服务器还可以在目标设备解锁成功执行解锁命令后,生成解锁成功的消息发送给第一用户,以通知第一用户目标设备处于解锁状态,可以使用该目标设备。当第一用户使用完目标设备后,或者在第一用户使用目标设备的时间达到预置的使用时间阈值时,目标设备可以确定服务终止,并可以生成终止信息,并将该终止信息发送给服务器,从而使得服务器可以确定此次服务终止并重新锁定目标设备。Of course, the server may also send a message that the unlocking success is successful to the first user after the target device unlocks the unlocking command, to notify the first user that the target device is in the unlocked state, and the target device may be used. After the first user finishes using the target device, or when the first user uses the target device to reach the preset usage time threshold, the target device may determine that the service is terminated, and may generate termination information, and send the termination information to the server. So that the server can determine that the service is terminated and the target device is re-locked.
综上,服务器可以依据第一设备提交的服务请求将目标设备的授权操作信息反馈给第第一设备,并且可以依据第一设备提交的操作信息生成解锁信息,使得第一用户可以依据该解锁信息对目标设进行解锁,即使得第一用户按照第二用户设置的授权操作信息进行操作,进而使得第一用户可以使用目标设备,避免了目标设备的闲置,即提高了目标设备的使用价值,节约资源。In summary, the server may feed back the authorization operation information of the target device to the first device according to the service request submitted by the first device, and generate the unlock information according to the operation information submitted by the first device, so that the first user can use the unlock information according to the unlock information. The target device is unlocked, that is, the first user is operated according to the authorized operation information set by the second user, so that the first user can use the target device, thereby avoiding idleness of the target device, that is, improving the use value of the target device, and saving Resources.
在本申请的一个优选实施例中,所述依据所述解锁命令进行解锁之后,所述设备控制方法还包括:依据目标设备发送的终止消息生成锁定命令;将所述锁定命令发送给所述目标设备,所述锁定命令用于对所述目标设备进行锁定。In a preferred embodiment of the present application, after the unlocking according to the unlocking command, the device control method further includes: generating a lock command according to the termination message sent by the target device; and sending the lock command to the target The device, the lock command is used to lock the target device.
本实施例中,目标设备在检测到服务终止时,如检测到当前的服务时间达到预置时间阈值,或者在第一用户使用完目标设备后,生成终止信息发送给服务器,以通知服务器服务终止。服务器在接收到目标设备发送的终止信息时,可以依据该终止信息确定服务终止,生成锁定命令;通过将锁定命令发送给所述目标设备,可以使得目标设备依据该锁定命令进行锁,即控制目标设备进入锁定状态。In this embodiment, when detecting that the service is terminated, the target device detects that the current service time reaches the preset time threshold, or after the first user finishes using the target device, generates termination information and sends the termination information to the server to notify the server that the service is terminated. . When receiving the termination information sent by the target device, the server may determine that the service is terminated according to the termination information, and generate a lock command; by sending the lock command to the target device, the target device may be locked according to the lock command, that is, the control target The device enters a locked state.
可选的,服务器还可以按照目标设备的授权操作信息对所终止消息进行业务处理,并基于处理结果,生成服务终止消息。具体的,服务器可以依据终止信息中的关联参数确定第一用户使用目标设备的情况,如确定第一用户使用目标设备的时间或者次数等;并且可以按照授权操作信息对该终止信息进行业务处理,如基于第一用户使用目标设备的时间或者次数对第一用户进行扣费、或者创建第一用户的用户帐号与第二用户的用户帐号的关联等。其中,第一用户的用户帐号与第二用户的用户帐号关联后,第二用户可以向第一用户推荐信息。服务器还可以基于处理结果生成服务终止信息,将服务终止信息发送给第一用户所操作的第一设备和第二用户所操作的第二设备,以通知第一用户和 第二用户。Optionally, the server may further perform service processing on the terminated message according to the authorized operation information of the target device, and generate a service termination message according to the processing result. Specifically, the server may determine, according to the association parameter in the termination information, a situation in which the first user uses the target device, such as determining a time or a number of times the first user uses the target device, and may perform service processing on the termination information according to the authorized operation information. For example, the first user is deducted based on the time or the number of times the first user uses the target device, or the association between the user account of the first user and the user account of the second user is created. After the user account of the first user is associated with the user account of the second user, the second user may recommend information to the first user. The server may further generate service termination information based on the processing result, and send the service termination information to the first device operated by the first user and the second device operated by the second user to notify the first user and Second user.
作为本申请实施例的一个具体应用场景,服务器按照所述授权操作信息对所终止消息进行业务处理,具体可以包括:基于所述费用数据以及所述服务关联参数进行计费,确定费用信息;基于所述权限数据,按照所述费用信息对第一设备的操作用户进行扣费,生成处理结果。具体而言,服务器在接收到第一用户通过第一设备发送的操作信息时,基于操作信息携带的确认操作指令获取第一用户的权限数据;以及,在接收到目标设备发送的终止消息时,可以从终止消息提起服务关联参数,如使用次数,从而可以基于授权操作信息中的费用数据以及所述服务关联参数进行计费,确定此次服务交易对应的费用信息,并且可以基于所获取第一用户的权限数据,按照所确定的费用信息对第一用户的物联网账户,如淘宝账户,进行扣费,以及生成对应的扣费处理结果。可见,服务器可以在第一用户使用完物联网设备后进行扣费,从而可以避免第一用户在支付后交易失败而导致的退款烦问题,以及保证用户资金的安全。As a specific application scenario of the embodiment of the present application, the server performs service processing on the terminated message according to the authorized operation information, which may include: performing charging according to the fee data and the service association parameter, and determining fee information; The authority data is deducted from the operation user of the first device according to the fee information, and a processing result is generated. Specifically, when receiving the operation information sent by the first user by using the first device, the server acquires the permission data of the first user based on the confirmation operation instruction carried by the operation information; and, when receiving the termination message sent by the target device, The service association parameter, such as the number of uses, may be raised from the termination message, so that the charging information corresponding to the service transaction may be determined based on the fee data in the authorization operation information and the service association parameter, and the fee information corresponding to the service transaction may be determined, and may be based on the acquired first The user's authority data, according to the determined fee information, deducts the first user's Internet of Things account, such as a Taobao account, and generates a corresponding deduction processing result. It can be seen that the server can deduct the fee after the first user uses the IoT device, thereby avoiding the problem of refunding the trouble caused by the failure of the first user after the payment, and ensuring the security of the user funds.
实施例三Embodiment 3
本实施例描述基于智能终端详细论述设备控制方法的实现步骤,与上述服务器侧对应,第二用户可以基于智能终端,即第二设备,与服务器交互对目标设备进行控制,第一用户也可以基于智能终端,即第一设备,与服务器交互对目标设备进行使用。This embodiment describes the implementation steps of the device control method in detail based on the smart terminal. The second user can control the target device based on the smart terminal, that is, the second device, and the first user can also be based on the server side. The intelligent terminal, that is, the first device, interacts with the server to use the target device.
本实施例描述在设备控制中,基于智能终端的第二用户通过服务器对目标设备进行控制的操作步骤。This embodiment describes an operation procedure in which the second user based on the smart terminal controls the target device through the server in the device control.
参照图5,示出了本申请的一种设备控制方法中智能终端侧实施例的步骤流程图,具体可以包括如下步骤:Referring to FIG. 5, a flow chart of steps of an embodiment of a smart terminal in a device control method of the present application is shown. Specifically, the method may include the following steps:
步骤502,将注册请求发送给服务器,以使所述服务器依据注册请求设置目标设备对应的目标用户信息。Step 502: Send a registration request to the server, so that the server sets the target user information corresponding to the target device according to the registration request.
通常,用户在购买一物联网设备,可以通过智能终端向服务器发送注册请求,以注册为其所购买的物联网设备的管理员。其中,所述注册请求可以携带有目标设备的设备信息和用户信息等参数。设备信息可以用于确定物联网设备,如设备身份数据。服务器在接收到注册请求后,可以依据注册请求为目标设备配置对应的目标用户信息,如将注册请求中的用户信息对应的用户设置为目标设备的第二用户。Usually, when a user purchases an IoT device, a registration request can be sent to the server through the smart terminal to register as an administrator of the IoT device purchased. The registration request may carry parameters such as device information and user information of the target device. Device information can be used to determine IoT devices, such as device identity data. After receiving the registration request, the server may configure the corresponding target user information for the target device according to the registration request, such as setting the user corresponding to the user information in the registration request as the second user of the target device.
在本申请的一种优选实施例中,智能终端在将所述注册请求发送给所述服务器之前,还可以包括如下步骤:基于目标设备与本地网的连接,从本地网络里读取目标设备的设 备信息;采用所获取的设备信息生成注册请求。In a preferred embodiment of the present application, before sending the registration request to the server, the smart terminal may further include the following steps: reading the target device from the local network based on the connection between the target device and the local network. Assume The backup information is generated by using the acquired device information.
本实施例中,用户可以采用智能终端,通过无线指令配置互联网设备,实现互联网设备与本地网连接,即激活物联网设备,从而从本地网络里读取目标设备的设备信息。当然,若物联网设备具有自主联网功能,如携带gprs、3g、4g功能的智能手表,则物联网设备在上电后,也可以自动联网,成为激活的物联网设备。In this embodiment, the user can use the smart terminal to configure the Internet device through the wireless command, and realize the connection between the Internet device and the local network, that is, activate the Internet of Things device, thereby reading the device information of the target device from the local network. Of course, if the IoT device has an autonomous networking function, such as a smart watch carrying gprs, 3g, and 4g functions, the IoT device can be automatically networked after being powered on, becoming an activated IoT device.
例如,用户张三可以使用智能终端上的APP,通过无线指令配置互联网设备微波炉,使得微波炉与Internet连接。用户张三还可以采用APP在本地网络中获取微波炉信息,如扫描微波炉上的二维码,此二维码携带微波炉物理身份信息,即从本地网络里读取目标设备的设备信息;以及将获取的微波炉信息提交物联网的云服务器,即向服务器发送注册请求,以申请成为该微波炉的物联管理员,即注册为目标设备的第二用户。For example, the user Zhang San can use the APP on the smart terminal to configure the Internet device microwave oven through wireless commands, so that the microwave oven is connected to the Internet. User Zhang San can also use the APP to obtain microwave information in the local network, such as scanning the two-dimensional code on the microwave oven, the two-dimensional code carrying the physical identity information of the microwave oven, that is, reading the device information of the target device from the local network; The microwave oven information is submitted to the cloud server of the Internet of Things, that is, a registration request is sent to the server to apply for becoming the object manager of the microwave oven, that is, the second user registered as the target device.
本实施例中,用户可以采用目标设备的设备信息生成注册请求,通过智能终端将注册请求发送给服务器,从而注册成为该目标设备的第二用户,以通过服务器对目标设备进行管理控制。第二用户具体可以是目标设备的管理员,即具有目标设备的管理权限。因此,用户注册为目设备的人管理员后,可以依据管理权限设置对目标设备进行管理。In this embodiment, the user may generate a registration request by using the device information of the target device, and send the registration request to the server through the smart terminal, thereby registering as the second user of the target device, to perform management control on the target device by using the server. The second user may specifically be an administrator of the target device, that is, having the management authority of the target device. Therefore, after the user is registered as the person administrator of the target device, the target device can be managed according to the management authority setting.
服务器依据注册请求将用户信息对应的用户设置为目标设备的第二用户后,可以生成注册响应,并将该注册响应反馈给第二设备,即将注册响应发送给第二用户所操作的智能终端。第二用户可以通过智能终端接收到述服务器反馈的注册响应,从而可以依据该注册响应确定注册成功。After the server sets the user corresponding to the user information as the second user of the target device according to the registration request, the server may generate a registration response, and feed the registration response to the second device, and send the registration response to the smart terminal operated by the second user. The second user can receive the registration response reported by the server through the smart terminal, so that the registration success can be determined according to the registration response.
步骤504,依据输入的授权信息生成针对目标设备的管理请求。Step 504: Generate a management request for the target device according to the input authorization information.
在确定注册成功后,操作用户作为目标设备的第二用户,可以管理权限设置对目标设备进行管理,如可以通过服务器设置目标设备的授权操作信息,以使第一用户基于该授权操作信息对目标设备进行操作。After determining that the registration is successful, the operating user as the second user of the target device can manage the target device by managing the permission setting, for example, the authorization operation information of the target device can be set by the server, so that the first user can target the target based on the authorized operation information. The device is operating.
第二用户若要为目标设备配置授权操作信息,以使第一用户基于该权操作信息获取服务器反馈的解锁信息来对目标设备进行解锁并使用,则可以向第二设备输入授权信息,使得第二设备基于该授权信息生成管理请求,即智能终端可以依据授权信息生成第二用户针对目标设备的管理请求。If the second user needs to configure the authorization operation information for the target device, so that the first user unlocks and uses the target device based on the unlock information fed back by the right operation information acquisition server, the authorization information may be input to the second device, so that the second user The second device generates a management request based on the authorization information, that is, the smart terminal may generate a management request of the second user for the target device according to the authorization information.
在本申请的一个优选实施例中,第二设备依据输入的授权信息生成针对目标设备的管理请求,具体可以包括以下子步骤:In a preferred embodiment of the present application, the second device generates a management request for the target device according to the input authorization information, and specifically includes the following sub-steps:
子步骤5042:接收针对目标设备输入的授权信息。Sub-step 5042: Receive authorization information input for the target device.
子步骤5044:采用所述授权信息生成所述管理请求。 Sub-step 5044: Generate the management request using the authorization information.
其中,该管理请求可以携带操作指令、用户信息、设备信息、授权信息等参数。管理请求中所携带的参数可以是智能终端依据当前操作用户(即第二用户)输入的信息确定的,也可以是智能终端基于第二用户的操作确定的,如管理请求携带的用户信息可以是第二用户输入的,也可以是智能终端从本地缓存数据中提取的,本申请实施例对此不作限制。The management request may carry parameters such as an operation instruction, user information, device information, and authorization information. The parameter carried in the management request may be determined by the smart terminal according to the information input by the currently operated user (ie, the second user), or may be determined by the smart terminal based on the operation of the second user. For example, the user information carried in the management request may be The second user input may also be extracted by the smart terminal from the local cache data, which is not limited in this embodiment of the present application.
步骤506,将所述管理请求发送给所述服务器,以使所述服务器依据所述授权信息配置目标设备的授权操作信息。Step 506: Send the management request to the server, so that the server configures the authorization operation information of the target device according to the authorization information.
第二设备在生成管理请求后,可以将管理请求发送给服务器,从而使得服务器可以依据第二用户输入的授权信息为目标设备配置授权操作信息。例如,设备A的第二用户张三向服务器提交设备A的使用规则,即管理请求中的授权信息;服务器在接收到张三提交的使用规则后,对张三进行身份验证,当验证张三是设备A的第二用户时,可以依据张三提交的使用规则确定设备A的授权操作规则,即为目标设备配置授权操作信息。After generating the management request, the second device may send the management request to the server, so that the server may configure the authorization operation information for the target device according to the authorization information input by the second user. For example, the second user of device A submits the usage rule of device A to the server, that is, the authorization information in the management request; after receiving the usage rule submitted by Zhang San, the server authenticates Zhang San, when verifying Zhang San When it is the second user of the device A, the authorization operation rule of the device A may be determined according to the usage rule submitted by the third, that is, the authorization operation information is configured for the target device.
可见,智能终端可以将第二用户输入的信息转发给服务器,从而可以使得服务器依据第二用户输入的信息对目标设备进行控制,实现了第二用户对目标设备的管理。It can be seen that the smart terminal can forward the information input by the second user to the server, so that the server can control the target device according to the information input by the second user, and implement the management of the target device by the second user.
作为本申请的一个具体示例,第二设备可以基于第二用户针对目标设备提交的授权激活操作,生成授权激活命令;并将授权激活命令发送给服务器,以使所述服务器依据授权激活命令生成激活指令来激活目标设备的锁定状态。当然,智能终端也可以基于第二用户针对目标设备提交的授权解除操作,生成授权解除命令;将授权解除命令发送给服务器,以使所述服务器依据授权解除命令生成解除指令来解除目标设备的锁定状态。As a specific example of the present application, the second device may generate an authorization activation command based on an authorization activation operation submitted by the second user for the target device; and send the authorization activation command to the server, so that the server generates the activation according to the authorization activation command. The instruction activates the locked state of the target device. Of course, the smart terminal may also generate an authorization release command based on the authorization release operation submitted by the second user for the target device; and send the authorization release command to the server, so that the server unlocks the target device according to the authorization release command generation release command. status.
本实施例中,基于服务器与智能终端的通信,使得第二用户可以通过智能终端对目标设备进行控制,大大减少了第二用户对目标设备进行管理的工作量,从而可以节省人力资源。In this embodiment, based on the communication between the server and the smart terminal, the second user can control the target device through the smart terminal, which greatly reduces the workload of the second user to manage the target device, thereby saving human resources.
本实施例描述在设备控制中,基于智能终端的第一用户通过服务器对目标设备进行控制的操作步骤。This embodiment describes an operation procedure in which the first user based on the smart terminal controls the target device through the server in the device control.
参照图6,示出了本申请的另一种设备控制方法中智能终端侧实施例的步骤流程图,具体可以包括如下步骤:Referring to FIG. 6 , a flow chart of steps of an embodiment of an intelligent terminal in another device control method of the present application is shown, which may specifically include the following steps:
步骤602,将服务请求发送给服务器。Step 602: Send a service request to the server.
其中,该服务请求可以携带有目标设备的标识信息、用户信息等参数信息。The service request may carry parameter information such as identification information and user information of the target device.
本实施例中,智能终端可以基于操作用户的操作,读取操作用户所要使用的目标设备的标识信息,从而可以依据该标识信息生成对应的服务请求,即第一设备可以依据第 一用户的操作获取目标设备的标识信息,以生成服务请求。例如,用户可以将目标设备的标识信息直接输入智能终端;或者基于智能终端与目标设备的通信连接,通过操作使得智能终端可以直接从目标设备中获取到标识信息,本申请实施例对此不作限制。In this embodiment, the smart terminal can read the identification information of the target device to be used by the user based on the operation of the operation user, so that the corresponding service request can be generated according to the identification information, that is, the first device can be configured according to the first device. A user's operation acquires identification information of the target device to generate a service request. For example, the user can directly input the identification information of the target device into the smart terminal; or based on the communication connection between the smart terminal and the target device, the smart terminal can obtain the identification information directly from the target device by using the operation, which is not limited by the embodiment of the present application. .
在本申请的一个优选实施例中,第一设备将服务请求发送给服务器之前,还可以包括如下步骤:读取目标设备的标识信息;采用所述标识信息,生成所述服务请求。In a preferred embodiment of the present application, before the first device sends the service request to the server, the method may further include: reading the identification information of the target device; and generating the service request by using the identifier information.
第一设备采用所述标识信息,生成所述服务请求,具体可以包括:采用所述用户信息和标识信息生成所述第一用户的服务请求。其中,用户信息可以是智能终端通过检测当前操作用户自动获取到的,也可以是智能终端依据当前操作用户输入的信息确定的,本申请实施例对此不作限制。The first device, by using the identifier information, to generate the service request, may include: generating the service request of the first user by using the user information and the identifier information. The user information may be automatically obtained by the smart terminal by detecting the current operation user, or may be determined by the smart terminal according to the information input by the current operation user, which is not limited in this embodiment.
例如,智能终端在读取目标设备的标识信息之后,可以通过检测,从本地缓存的数据中获取到当前操作用户的用户信息,进而可以依据用户信息确定当前操作用户以及采用用户信息和标识信息生成服务请求。For example, after reading the identification information of the target device, the smart terminal may obtain the user information of the currently operated user from the locally cached data by detecting, and then determine the current operation user according to the user information and generate the user information and the identification information. Request for service.
步骤604,接收服务器反馈的服务响应,从所述服务响应中获取授权操作信息。Step 604: Receive a service response fed back by the server, and obtain authorization operation information from the service response.
其中,所述授权操作信息可以是服务器依据所述标识信息确定的。第一设备在接收到服务器反馈的服务响应后,可以从服务响应中获取从操作授权信息,并且可以依据预置的显示参数将操作授权信息显示在显示屏上,即向第一用户显示目标设备的授权操作信息,从而使得第一用户可以查看目标设备的授权操作信息。The authorization operation information may be determined by the server according to the identifier information. After receiving the service response fed back by the server, the first device may obtain the slave operation authorization information from the service response, and may display the operation authorization information on the display screen according to the preset display parameter, that is, display the target device to the first user. The authorization operation information, so that the first user can view the authorized operation information of the target device.
步骤606,针对所述授权操作信息的操作生成操作信息。Step 606: Generate operation information for the operation of authorizing the operation information.
第一用户在看到该授权操作信息后,可以对该授权操作信息进行操作,如在智能终端输入使用目标设备的次数、输入使用目标设备的时间、针对该授权操作信息点击确认按钮或拒绝按钮等,使得智能终端生成对应的操作信息,即第一设备可以基于第一用户针对所述授权操作信息的操作生成操作信息。该操作信息可以携带有第一用户的用户信息、操作指令、使用次数、使用时间等参数。After seeing the authorized operation information, the first user may operate the authorized operation information, such as the number of times the target device is used in the smart terminal, the time when the target device is input, the confirmation button or the reject button for the authorized operation information. And so that the smart terminal generates corresponding operation information, that is, the first device may generate operation information based on the operation of the first user for the authorized operation information. The operation information may carry parameters such as user information, operation instructions, usage times, and usage time of the first user.
在本申请的一个优选实施例中,针对依据所述授权操作信息的操作生成操作信息,具体可以包括如下子步骤:In a preferred embodiment of the present application, the generating operation information for the operation according to the authorization operation information may specifically include the following sub-steps:
子步骤6062,检测针对所述授权操作信息提交的操作指令。Sub-step 6062, detecting an operation instruction submitted for the authorization operation information.
本实施例中,智能终端可以通过对话框向第一用户显示授权操作信息;并且可以通过监听系统接口,检测到第一用户在对话框提交的操作指令。其中,操作指令可以依据用户操作确定,如确认指令、拒绝指令等。例如,在第一用户点击对话框的确认按钮时,智能终端可以检测到第一用户提交的确认指令;或者,在第一用户点击对话框的拒绝按 钮时,检测到第一用户提交的拒绝指令。In this embodiment, the smart terminal may display the authorization operation information to the first user through the dialog box, and may detect the operation instruction submitted by the first user in the dialog box by monitoring the system interface. The operation instruction may be determined according to a user operation, such as an acknowledgement instruction, a rejection instruction, and the like. For example, when the first user clicks the confirmation button of the dialog box, the smart terminal can detect the confirmation instruction submitted by the first user; or, in the first user clicks the dialog box, the rejection button is pressed. When the button is pressed, the rejection command submitted by the first user is detected.
子步骤6064,采用所述操作指令生成所述操作信息。Sub-step 6064, the operation information is generated by using the operation instruction.
智能终端在检测操作指令时,可以基于该操作指令生成操作信息。The intelligent terminal can generate operation information based on the operation instruction when detecting the operation instruction.
步骤608,将所述操作信息发送给所述服务器,以使所述服务器基于操作信息生成解锁信息。Step 608: Send the operation information to the server, so that the server generates unlocking information based on the operation information.
本实施例中,第一设备可以基于网络连接,将生成的操作信息上传给服务器。服务器在接收到操作信息后,按照预置方式对操作信息进行业务处理,生成目标设备的解锁信息,并且将解锁信息发送给第一用户操作的第一设备。In this embodiment, the first device may upload the generated operation information to the server based on the network connection. After receiving the operation information, the server performs the service processing on the operation information according to the preset manner, generates the unlocking information of the target device, and sends the unlocking information to the first device operated by the first user.
步骤610,接收所述服务器反馈的解锁信息。Step 610: Receive unlock information fed back by the server.
其中,所述解锁信息可以用于对处于锁定状态的目标设备进行解锁,。The unlocking information may be used to unlock the target device in a locked state.
智能终端在接收到服务器反馈的解锁信息后,可以将该解锁信息显示在显示屏上,从而使得第一用户可以通过显示屏查看该解锁信息;也可以通过音频播放器向用户播放该解锁信息,使得用户可以获取到该解锁信息。第一用户还可以将该解锁信息输入到处于锁定状态的目标设备,以对目标设备进行解锁。After receiving the unlocking information fed back by the server, the smart terminal may display the unlocking information on the display screen, so that the first user can view the unlocking information through the display screen, or play the unlocking information to the user through the audio player. This allows the user to obtain the unlock information. The first user may also input the unlock information to the target device in the locked state to unlock the target device.
在本申请的一个优选实施例中,所述设备控制方法还可以包括:将所述解锁信息传输给所述目标设备,以使所述目标设备向所述服务器发送解锁请求来进行解锁。其中,所述解锁请求可以是目标设备依据所述解锁信息生成的。服务器在接收到解锁请求后,可以将解锁请求转化为解锁命令,并将所述解锁命令发送给目标设备,以使所述目标设备依据所述解锁命令进行解锁。In a preferred embodiment of the present application, the device control method may further include: transmitting the unlocking information to the target device, so that the target device sends an unlock request to the server to perform unlocking. The unlock request may be generated by the target device according to the unlock information. After receiving the unlocking request, the server may convert the unlocking request into an unlocking command, and send the unlocking command to the target device, so that the target device unlocks according to the unlocking command.
具体的,第一设备可以与目标设备连接,如通过蓝牙、WiFi、红外等无线方式与目标设备连接;并可以基于第一用户的操作,将接收的解锁信息传输给目标设备,以使目标设备将解锁信息转化为解锁请求,并发送给服务器。Specifically, the first device may be connected to the target device, for example, connected to the target device by using a wireless manner such as Bluetooth, WiFi, or infrared; and the received unlocking information may be transmitted to the target device based on the operation of the first user, so that the target device is enabled. Turn unlock information into an unlock request and send it to the server.
服务器在接收到解锁请后,依据该解锁请求确定解锁命令,并将解锁命令发送给目标设备,以对目标设备进行解锁,使得目标设备可以响应本地操作指令,从而使得目标设备可以为第一用户提供服务,即提高了目标设备的利用率,避免目标设备的闲置而导致资源浪费。After receiving the unlocking request, the server determines an unlocking command according to the unlocking request, and sends the unlocking command to the target device to unlock the target device, so that the target device can respond to the local operation instruction, so that the target device can be the first user. The provision of services increases the utilization of the target device and avoids the waste of resources due to the idleness of the target device.
实施例四Embodiment 4
本申请实施例基于目标设备详细论述设备控制方法的实现步骤。The embodiments of the present application discuss the implementation steps of the device control method in detail based on the target device.
参照图7,示出了本申请的一种设备控制方法中目标设备侧实施例的步骤流程图, 具体可以包括如下步骤:Referring to FIG. 7, a flow chart of steps of a target device side embodiment in a device control method according to the present application is shown. Specifically, the method may include the following steps:
步骤702,依据服务器发送的激活指令进入锁定状态。Step 702: Enter a locked state according to an activation instruction sent by the server.
其中,所述激活指令为所述服务器依据第二设备发送的授权激活指令生成的。目标设备在接收到服务器发送的激活指令,可以对激活指令进行识别并执行,进入锁定状态。处于锁定状态的目标设备可以不响应本地的操作指令。The activation command is generated by the server according to an authorization activation command sent by the second device. Upon receiving the activation command sent by the server, the target device can recognize and execute the activation command and enter a locked state. A target device that is in a locked state may not respond to local operational instructions.
步骤704,依据第一设备发送的解锁信息生成解锁请求。Step 704: Generate an unlock request according to the unlocking information sent by the first device.
其中,所述解锁信息可以是服务器针对该目标设备生成的解锁信息,具体可以包括:服务器依据所述第一设备发送的服务请求生成的解锁信息,如服务器基于第一设备发送的操作信息生成的解锁信息。The unlocking information may be the unlocking information generated by the server for the target device, and may include: the unlocking information generated by the server according to the service request sent by the first device, such as generated by the server based on the operation information sent by the first device. Unlock the information.
步骤706,将所述解锁请求发送给所述服务器,以使所述服务器依据所述解锁请求生成解锁命令。Step 706: Send the unlock request to the server, so that the server generates an unlock command according to the unlock request.
目标设备所发送的解析请求可以携带有解锁信息,即目标设备可以将解锁信息上报给服务器,使得服务器可以对该解锁信息进行校验。The resolution request sent by the target device may carry the unlocking information, that is, the target device may report the unlocking information to the server, so that the server can verify the unlocking information.
步骤708,接收服务器发送的解锁命令,并依据所述解锁命令进行解锁。Step 708: Receive an unlock command sent by the server, and perform unlocking according to the unlock command.
服务器可以在检测到解锁信息准确时,即在校验通过时,针对该目标设备下发解锁命令,使得目标设备依据该解锁命令进行解锁。The server may issue an unlock command to the target device when the check information is accurate, that is, when the check is passed, so that the target device unlocks according to the unlock command.
本实施例中,目标设备可以将解锁信息转化为解锁请求,发送给服务器以获取解锁命令,从而可以依据解锁命令进行解锁。在解锁后,目标设备可以响应本地的操作指令,即可以为第一用户提供服务,以满足第一用户的服务需求。In this embodiment, the target device may convert the unlocking information into an unlocking request, and send the information to the server to obtain an unlocking command, so that the unlocking command may be performed according to the unlocking command. After unlocking, the target device can respond to the local operation instruction, that is, the first user can be provided to meet the service requirement of the first user.
可选的,目标设备在依据所述解锁命令进行解锁之后,还可以在检测到服务终止时,生成终止消息发送给所述服务器;以及接收所述服务器发送的锁定命令,并依据所述锁定命令进行锁定。Optionally, after the target device is unlocked according to the unlocking command, when the service termination is detected, a termination message is sent to the server; and a locking command sent by the server is received, and according to the locking command. Lock it.
其中,锁定命令可以是所述服务器依据所述终止消息生成的。The lock command may be generated by the server according to the termination message.
在本申请的一个优选实施例中,目标设备还可以将标识信息传输给第一设备,以使所述第一设备依据标识信息生成服务请求并转发给所述服务器。In a preferred embodiment of the present application, the target device may further transmit the identification information to the first device, so that the first device generates a service request according to the identification information and forwards the service request to the server.
其中,标识信息可以是所述服务器依据目标设备的授权操作信息预先生成的。The identifier information may be that the server is pre-generated according to the authorized operation information of the target device.
在本申请的一个优选实施例中,目标设备还可以依据服务器发送的解除指令退出锁定状态。In a preferred embodiment of the present application, the target device may also exit the locked state according to the release command sent by the server.
其中,所述解除指令可以是所述服务器依据第二设备发送的授权解除指令生成的。The release command may be generated by the server according to an authorization release command sent by the second device.
在本申请的一个优选实施例中,目标设备在依据第一设备发送的解锁信息生成解锁 请求之前,还可以基于本地网络,提供设备信息以生成注册请求来设置目标设备对应的目标用户信息。In a preferred embodiment of the present application, the target device generates an unlock according to the unlock information sent by the first device. Before the request, the device information may also be provided based on the local network to generate a registration request to set the target user information corresponding to the target device.
在目标设备连接本地网络后,第二用户可以按照预置方式从本地网络中获取其所拥有的目标设备的设备信息,采用该设备信息生成注册请求。换言而之,目标设备连接本地网络后,可以通过本地网络将设备信息发送给第二用户所操作的智能终端,即发送给第二设备,使得第二用户可以采用该设备信息生成注册请求。After the target device is connected to the local network, the second user can obtain the device information of the target device owned by the second network from the local network according to a preset manner, and generate a registration request by using the device information. In other words, after the target device is connected to the local network, the device information can be sent to the smart terminal operated by the second user through the local network, that is, sent to the second device, so that the second user can generate the registration request by using the device information.
当然,第二用户可以通过其他方式获取目标设备的设备信息,如通过查看目标设备的说明书上提供的设备信息,以及确定目标设备的设备信息,本实施例对此不作限制。Of course, the second user can obtain the device information of the target device in other manners, such as by viewing the device information provided in the manual of the target device, and determining the device information of the target device, which is not limited in this embodiment.
基于上述实施例,物联网系统通过服务器、目标设备以及智能终端实现对互联网的目标设备控制和使用,从而便于用户使用物联网设备,提高用户生活的便利性。为了更加明确物联网系统中设备的控制方法,本实施例基于物联网系统论述设备控制方法。Based on the above embodiments, the Internet of Things system realizes the control and use of the target device of the Internet through the server, the target device, and the intelligent terminal, thereby facilitating the user to use the Internet of Things device and improving the convenience of the user's life. In order to clarify the control method of the device in the Internet of Things system, the present embodiment discusses the device control method based on the Internet of Things system.
1、目标设备的配置1, the configuration of the target device
参照图8示,出了本申请实施例中第二设备控制目标设备进入锁定状态的交互示意图,具体可以包括如下步骤:Referring to FIG. 8 , the interaction diagram of the second device controlling the target device to enter the locked state in the embodiment of the present application may be specifically included in the following steps:
步骤802:目标设备连接网络服务器,注册为激活的物联网设备。Step 802: The target device connects to the network server and registers as an activated Internet of Things device.
从而使得服务器可以获取到设备信息。Thereby the server can obtain device information.
步骤804:第二设备获取目标设备的设备信息。Step 804: The second device acquires device information of the target device.
步骤806:第二设备采用设备信息生成管理请求,并发送给服务器。Step 806: The second device generates a management request by using the device information, and sends the management request to the server.
步骤808:服务器依据管理请求中的授权信息为目标设备配置授权操作信息,并生成管理响应发送给第二设备。Step 808: The server configures the authorization operation information for the target device according to the authorization information in the management request, and generates a management response to send to the second device.
步骤810:第二设备在接收到管理响应后,向服务器发送授权激活命令。Step 810: After receiving the management response, the second device sends an authorization activation command to the server.
步骤812:服务器依据授权激活命令控制目标设备进入锁定状态。Step 812: The server controls the target device to enter a locked state according to the authorization activation command.
从而使得目标设备处于锁定状态。Thereby the target device is in a locked state.
步骤814:服务器对目标设备的设备信息和对应的目标用户信息进行编码,生成目标设备的标识信息。Step 814: The server encodes the device information of the target device and the corresponding target user information, and generates identifier information of the target device.
服务器生成标识信息后,可以将标识信息发送给第二用户所操作的第二设备或/和目标设设备,以使第一用户可以获取到该标识信息。After the server generates the identification information, the identifier information may be sent to the second device or the target device operated by the second user, so that the first user can obtain the identification information.
当然,第二用户还可以通过第二设备向服务器发送授权解除命令,以解除目标设备的锁定状态,从而可以直接使用目标设备。服务器在接收到授权解除命令后,依据授权解除命令控制目标设备退出锁定状态,即解除目标设备的锁定状态,如删除目标设备的 授权操作信息或向目标设备下发解除指令等。Of course, the second user may also send an authorization release command to the server through the second device to release the locked state of the target device, so that the target device can be directly used. After receiving the authorization release command, the server controls the target device to exit the lock state according to the authorization release command, that is, the lock state of the target device is released, for example, deleting the target device. Authorize operation information or issue a release command to the target device.
2、目标设备的使用2, the use of target equipment
参照图9A,示出了本申请实施例中第一设备对目标设备进行解锁的交互示意图,具体可以包括如下步骤:Referring to FIG. 9A, an interaction diagram of the first device unlocking the target device in the embodiment of the present application is shown, which may specifically include the following steps:
步骤902:第一设备采用目标设备的标识信息生成服务请求。Step 902: The first device generates a service request by using the identifier information of the target device.
步骤904:第一设备将服务请求发送给服务器。Step 904: The first device sends a service request to the server.
步骤906:服务器采用该服务请求确定服务响应,并下发给第一设备,该服务响应携带有目标设备的授权操作信息。Step 906: The server determines the service response by using the service request, and sends the response to the first device, where the service response carries the authorized operation information of the target device.
步骤908:第一设备针对授权操作信息进行操作生成操作信息,并将操作信息发送给服务器。Step 908: The first device performs operation on the authorized operation information to generate operation information, and sends the operation information to the server.
步骤910:服务器基于该操作信息生成解锁信息,并下发给第一设备;Step 910: The server generates the unlocking information based on the operation information, and sends the unlocking information to the first device.
步骤912:第一设备向目标设备发送解锁信息。Step 912: The first device sends the unlocking information to the target device.
步骤914:目标设备依据解锁信息生成解锁请求,并发送给服务器。其中,解锁请求携带有解锁信息。Step 914: The target device generates an unlock request according to the unlock information, and sends the unlock request to the server. The unlock request carries unlock information.
步骤916:服务器对解锁请求携带的解锁信息进行解锁校验,解锁校验通过时,生成解锁指令发送给目标设备。Step 916: The server performs unlocking verification on the unlocking information carried in the unlocking request. When the unlocking verification is passed, the unlocking instruction is generated and sent to the target device.
步骤918:目标设备执行解锁指令,进行解锁。Step 918: The target device performs an unlocking instruction to perform unlocking.
从而使得第一用户可以使用目标设备。Thereby the first user can use the target device.
步骤920:目标设备在服务终止时,生成终止信息发送给服务器。Step 920: When the target device terminates, the generated termination information is sent to the server.
步骤922:服务器在接收到终止信息后,按照授权操作信息进行业务处理,以完成服务,生成服务终止信息并发送给第一设备和第二设备。Step 922: After receiving the termination information, the server performs service processing according to the authorized operation information, completes the service, generates service termination information, and sends the service termination information to the first device and the second device.
从而使得第一用户和第一用户可以查看该服务终止信息。Thereby the first user and the first user can view the service termination information.
步骤924:服务器生成锁定指令,并将锁定指令发送给目标设备。Step 924: The server generates a lock instruction and sends the lock instruction to the target device.
步骤926:目标设备执行锁定指令。Step 926: The target device executes a lock instruction.
综上,通过物联网系统,即通过服务器、第一设备、第二设备以及目标设备之间交互,实现对物联网设备的使用,例如,第二用户可以通过服务器预先设置物联网设备的使用规则(如每次使用扣费2元,关注微信号免费使用1次等),从而使得第一用户按照使用规则进行操作,才允许第一用户使用目标设备,从而可以提高物联网设备的利用率,即避免物联网设备闲置而导致资源浪费。In summary, through the Internet of Things system, that is, the interaction between the server, the first device, the second device, and the target device, the use of the Internet of Things device is implemented. For example, the second user can preset the usage rule of the Internet of Things device through the server. (For example, if the deduction fee is 2 yuan per use, and the micro-signal is used once for free, etc.), so that the first user operates according to the usage rules, the first user is allowed to use the target device, thereby improving the utilization rate of the Internet of Things device. That is to avoid the waste of resources caused by IoT devices being idle.
参照图9B,示出了本申请另一个实施例中第一设备对目标设备进行解锁的交互示意 图,具体可以包括如下步骤:Referring to FIG. 9B, an interaction diagram of unlocking a target device by a first device in another embodiment of the present application is shown. The figure may specifically include the following steps:
步骤931:第一设备采用目标设备的标识信息生成服务请求。Step 931: The first device generates a service request by using the identifier information of the target device.
其中,所述服务请求可以携带用户信息,该用户信息可以用于确定当前操作第一设备的用户。The service request may carry user information, and the user information may be used to determine a user who currently operates the first device.
步骤933:第一设备将服务请求发送给服务器。Step 933: The first device sends a service request to the server.
步骤935:服务器接收服务请求,并从该服务请求中获取用户信息和标识信息。Step 935: The server receives the service request, and obtains user information and identification information from the service request.
步骤937:服务器依据所获取的标识信息确定目标设备。Step 937: The server determines the target device according to the acquired identification information.
步骤939:针对该目标设备,服务器依据所述用户信息进行用户校验。Step 939: The server performs user verification according to the user information for the target device.
在用户校验通过时,服务器可以执行步骤941,以生成目标设备的解锁信息,使得用户可以通过解锁信息对目标设备进行解锁并使用;也可以直接跳转到步骤949执行,即直接对目标设备进行解锁,使得用户可以使用目标设备,本实施例对此不作限制。When the user passes the verification, the server may perform step 941 to generate unlocking information of the target device, so that the user can unlock and use the target device by using the unlocking information; or directly jump to step 949 for execution, that is, directly to the target device. The unlocking is performed so that the user can use the target device, which is not limited in this embodiment.
步骤941:服务器生成目标设备的解锁信息,并发送给第一设备。Step 941: The server generates unlocking information of the target device, and sends the unlocking information to the first device.
步骤943:第一设备向目标设备发送解锁信息。Step 943: The first device sends the unlocking information to the target device.
即用户通过第一设备可以获取到解锁信息,并且可以通过操作第一设备,使得第一设备将解锁信息传输给目标设备,以对目标设备进行解锁。当然,用户也可以直接在目标设备上输入解锁信息,使得目标备可以获取到解锁信息,本实施例对此不作限制。That is, the user can obtain the unlocking information through the first device, and can operate the first device, so that the first device transmits the unlocking information to the target device to unlock the target device. Of course, the user can directly input the unlocking information on the target device, so that the target device can obtain the unlocking information, which is not limited in this embodiment.
步骤945:目标设备依据解锁信息生成解锁请求,并发送给服务器。Step 945: The target device generates an unlock request according to the unlock information, and sends the unlock request to the server.
其中,解锁请求携带有解锁信息。The unlock request carries unlock information.
步骤947:服务器对解锁请求携带的解锁信息进行解锁校验,解锁校验通过时,执行步骤949。Step 947: The server performs unlocking verification on the unlocking information carried in the unlocking request, and when the unlocking verification is passed, step 949 is performed.
步骤949,服务器生成解锁指令,并将解锁指令发送给目标设备。In step 949, the server generates an unlock command and sends the unlock command to the target device.
步骤951:目标设备执行解锁指令,进行解锁。Step 951: The target device performs an unlocking instruction to perform unlocking.
从而使得第一用户可以使用目标设备。Thereby the first user can use the target device.
步骤953:目标设备在服务终止时,生成终止信息发送给服务器。Step 953: When the target device terminates, the generated termination information is sent to the server.
服务器在接收到终止信息后,可以按照授权操作信息进行业务处理,以完成服务,然后执行步骤955;也可以直接执行步骤957,本实施例对此不作限制。After receiving the termination information, the server may perform the service processing according to the authorized operation information to complete the service, and then execute step 955; or step 957 may be directly performed, which is not limited in this embodiment.
步骤955,生成服务终止信息并发送给第一设备和第二设备。Step 955: Generate service termination information and send the information to the first device and the second device.
从而使得第一用户和第一用户可以查看该服务终止信息。Thereby the first user and the first user can view the service termination information.
步骤957:服务器生成锁定指令,并将锁定指令发送给目标设备。Step 957: The server generates a lock instruction and sends the lock instruction to the target device.
步骤959:目标设备执行锁定指令。 Step 959: The target device executes a lock instruction.
综上,本实施例的服务器可以通过用户信息进行用户检验,从而可以使得已经注册的用户可以免费使用目标设备,从而可以避免目标设备闲置而导致资源浪费问题,提高了目标设备的使用价值。In summary, the server of the embodiment can perform user verification by using the user information, so that the registered user can use the target device for free, thereby avoiding the problem that the target device is idle and causing waste of resources, and improving the use value of the target device.
需要说明的是,对于方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本申请实施例并不受所描述的动作顺序的限制,因为依据本申请实施例,某些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作并不一定是本申请实施例所必须的。It should be noted that, for the method embodiments, for the sake of simple description, they are all expressed as a series of action combinations, but those skilled in the art should understand that the embodiments of the present application are not limited by the described action sequence, because In accordance with embodiments of the present application, certain steps may be performed in other sequences or concurrently. In the following, those skilled in the art should also understand that the embodiments described in the specification are all preferred embodiments, and the actions involved are not necessarily required in the embodiments of the present application.
实施例五Embodiment 5
在上述实施例的基础上,本实施例还公开了一种服务器。Based on the above embodiments, this embodiment also discloses a server.
参照图10A,示出了本申请一种服务器实施例的结构框图,具体可以包括如下模块:Referring to FIG. 10A, a structural block diagram of a server embodiment of the present application is shown, which may specifically include the following modules:
解锁信息生成模块1002,用于依据所述第一设备发送的服务请求生成解锁信息。其中,所述解锁信息可以用于对目标设备进行解锁。The unlocking information generating module 1002 is configured to generate unlocking information according to the service request sent by the first device. The unlocking information may be used to unlock the target device.
解锁信息发送模块1004,用于将所述解锁信息发送给所述第一设备。The unlocking information sending module 1004 is configured to send the unlocking information to the first device.
通过服务器来控制物联网设备,从而可以而避免由于增加特殊装置而导致设备制造成本高的问题,即降低了设备的制造成本;并且用户通过向服务器发送服务请求可以获取到的解锁信息,从而可以采用该解锁对该处于锁定状态的物联网设备进行解锁,方便用户使用设备,进而可以避免物联网设备闲置而造成资源浪费的问题,即提高了物联网设备的使用价值,节约资源。Controlling the IoT device through the server, thereby avoiding the problem of high manufacturing cost of the device due to the addition of special devices, that is, reducing the manufacturing cost of the device; and the unlocking information that the user can obtain by sending a service request to the server, thereby The unlocking of the IoT device in the locked state is convenient for the user to use the device, thereby avoiding the problem that the IoT device is idle and causing waste of resources, that is, the use value of the IoT device is improved, and resources are saved.
在本申请的一个优选实施例中,解锁信息生成模块1002可以具体用于采用所述服务请求确定服务响应,将所述服务响应发送给所述第一设备,并基于所述第一设备发送的操作信息生成解锁信息。其中,所述服务响应可以携带有授权操作信息,所述操作信息可以是第一设备针对所述授权操作信息的操作发送的。In a preferred embodiment of the present application, the unlocking information generating module 1002 may be specifically configured to use the service request to determine a service response, send the service response to the first device, and send the message based on the first device. The operation information generates unlock information. The service response may carry authorized operation information, and the operation information may be sent by the first device for the operation of the authorized operation information.
参照图10B,示出了本申请的一种服务器可选实施例的结构框图,具体可以包括如下模块:Referring to FIG. 10B, a structural block diagram of an optional embodiment of a server of the present application is shown, which may specifically include the following modules:
解锁信息生成模块1002,还可以具体用于从所述服务请求中获取用户信息和标识信息,依据标识信息确定目标设备,以及针对该目标设备,依据所述用户信息进行用户校验,当用户校验通过时,生成目标设备的解锁信息。The unlocking information generating module 1002 is further configured to obtain user information and identification information from the service request, determine a target device according to the identification information, and perform user verification according to the user information for the target device, when the user is When the test passes, the unlock information of the target device is generated.
在本申请的一个优选实施例中,所述解锁信息生成模块1002可以包括如下子模块: In a preferred embodiment of the present application, the unlocking information generating module 1002 may include the following sub-modules:
标识信息获取子模块10020,用于从所述服务请求中获取标识信息。The identifier information obtaining submodule 10020 is configured to obtain the identifier information from the service request.
授权操作信息确定子模块10022,用于按照所述标识信息确定所述目标设备的预置授权操作信息。The authorization operation information determining sub-module 10022 is configured to determine preset authorization operation information of the target device according to the identification information.
可选的,该授权操作信息确定子模块10022,可以包括:目标设备确定单元和授权操作信息获取单元。其中,目标设备确定单元,用于采用所述标识信息,确定目标设备。授权操作信息获取单元,用于获取所述目标设备对应预置的授权操作信息。所述授权操作信息可以依据所述第二设备提交的授权信息确定的。Optionally, the authorization operation information determining submodule 10022 may include: a target device determining unit and an authorized operation information acquiring unit. The target device determining unit is configured to determine the target device by using the identifier information. The authorization operation information acquiring unit is configured to acquire the authorized operation information corresponding to the target device. The authorization operation information may be determined according to the authorization information submitted by the second device.
服务响应生成子模块10024,用于采用所述授权操作信息,生成服务响应。The service response generation submodule 10024 is configured to generate a service response by using the authorized operation information.
服务响应发送子模块10026,用于将所述服务响应发送给所述第一设备。The service response sending submodule 10026 is configured to send the service response to the first device.
解锁信息生成子模块10028,用于基于所述第一设备发送的操作信息生成解锁信息。The unlocking information generating submodule 10028 is configured to generate unlocking information based on the operation information sent by the first device.
在本申请的一个优选实施例中,该解锁信息生成子模块10028可以具体用于按照预置方式对所述操作信息进行业务处理,生成解锁信息。In a preferred embodiment of the present application, the unlocking information generating sub-module 10028 may be specifically configured to perform service processing on the operation information according to a preset manner to generate unlocking information.
解锁信息发送模块1004,用于将所述解锁信息发送给所述第一设备,所述解锁信息用于对目标设备进行解锁。The unlocking information sending module 1004 is configured to send the unlocking information to the first device, where the unlocking information is used to unlock the target device.
解锁命令生成模块1006,用于依据处于锁定状态的目标设备发送的解锁请求生成解锁命令。The unlocking command generating module 1006 is configured to generate an unlocking command according to the unlocking request sent by the target device in the locked state.
其中,所述解锁请求可以是所述目标设备依据所述解锁信息生成的。The unlocking request may be generated by the target device according to the unlocking information.
解锁命令发送模块1008,用于将所述解锁命令发送给所述目标设备,以使所述目标设备依据所述解锁命令进行解锁。The unlocking command sending module 1008 is configured to send the unlocking command to the target device, so that the target device performs unlocking according to the unlocking command.
在本申请的一种优选实施例中,解锁命令生成模块1006,可以包括以下子模块:In a preferred embodiment of the present application, the unlock command generation module 1006 may include the following sub-modules:
解锁信息校验子模块10060,用于对所述解锁请求中的解锁信息进行解锁校验。The unlocking information verification sub-module 10060 is configured to perform unlocking verification on the unlocking information in the unlocking request.
解锁命令生成子模块10062,用于在解锁校验通过时,生成所述解锁命令。The unlocking command generation sub-module 10062 is configured to generate the unlocking command when the unlocking verification is passed.
可选的,该解锁命令生成模块1006还可以包括时间检测子模块10064。时间检测子模块10064,可以用于检测所述解锁请求对应的接收时间是否在预置时间内。解锁信息校验子模块10060,可以具体用于当接收时间在预置时间内时,执行对所述解锁请求中的解锁信息进行校验的步骤。Optionally, the unlock command generating module 1006 may further include a time detecting submodule 10064. The time detecting sub-module 10064 can be configured to detect whether the receiving time corresponding to the unlocking request is within a preset time. The unlocking information verification sub-module 10060 may be specifically configured to perform the step of verifying the unlocking information in the unlocking request when the receiving time is within a preset time.
锁定命令生成模块1010,用于依据目标设备发送的终止消息生成锁定命令。The lock command generating module 1010 is configured to generate a lock command according to the termination message sent by the target device.
锁定命令发送模块1012,用于将所述锁定命令发送给所述目标设备,所述锁定命令用于对所述目标设备进行锁定。The lock command sending module 1012 is configured to send the lock command to the target device, where the lock command is used to lock the target device.
业务处理模块1014,用于按照所述授权操作信息对所终止消息进行业务处理,并基 于处理结果,生成服务终止消息。The service processing module 1014 is configured to perform service processing on the terminated message according to the authorized operation information, and base the A service termination message is generated as a result of processing.
服务终止信息反馈模块1016,用于将所述服务终止信息反馈给所述第一设备和第二设备。The service termination information feedback module 1016 is configured to feed back the service termination information to the first device and the second device.
可选的,该服务器还可以包括以下模块:Optionally, the server may further include the following modules:
用户信息获取模块1018,用于从所述服务请求中获取用户信息。The user information obtaining module 1018 is configured to obtain user information from the service request.
用户信息检测模块1020,用于检测所述用户信息是否与目标设备对应预置的目标用户信息匹配,当所述用户信息与预置的目标用户信息不匹配时,触发解锁信息生成模块1002执行采用所述服务请求确定服务响应的步骤。The user information detecting module 1020 is configured to detect whether the user information matches the preset target user information corresponding to the target device. When the user information does not match the preset target user information, the trigger unlocking information generating module 1002 performs the adoption. The service request determines the step of the service response.
本实施例中,用户信息检测模块1020在服务请求携带的用户信息与预置的目标用户信息不匹配时,可以触发解锁信息生成模块1002执行确定服务响应的步骤,从而使得该解锁信息生成模块1002生成解锁信息,并且通过解锁信息发送模块1004将解锁信息发送给第一设备,使得用户可以获取到目标设备的解锁信息,以对目标设备进行解锁。In this embodiment, when the user information carried by the service request does not match the preset target user information, the user information detecting module 1020 may trigger the unlocking information generating module 1002 to perform a process of determining a service response, so that the unlocking information generating module 1002 The unlocking information is generated, and the unlocking information is sent to the first device by the unlocking information sending module 1004, so that the user can acquire the unlocking information of the target device to unlock the target device.
授权操作信息配置模块1022,用于基于与第二设备的交互,预先配置目标设备的授权操作信息,以使所述第一设备的按照授权操作信息对应的操作生成操作信息。The authorization operation information configuration module 1022 is configured to pre-configure the authorization operation information of the target device based on the interaction with the second device, so that the operation information corresponding to the authorization operation information of the first device is generated.
设备状态控制模块1026,用于控制目标设备进入或退出锁定状态。The device status control module 1026 is configured to control the target device to enter or exit the locked state.
在本申请的一个优选实施例中,所述授权操作信息配置模块1022,可以包括如下子模块:In a preferred embodiment of the present application, the authorization operation information configuration module 1022 may include the following sub-modules:
授权操作信息配置子模块10220,用于依据第二设备发送的管理请求配置目标设备的授权操作信息,并生成管理响应。The authorization operation information configuration sub-module 10220 is configured to configure the authorization operation information of the target device according to the management request sent by the second device, and generate a management response.
管理响应发送子模块10222,用于将所述管理响应发送给所述第二设备,以通知所述第二设备成功配置目标设备的授权操作信息。The management response sending submodule 10222 is configured to send the management response to the second device to notify the second device to successfully configure the authorized operation information of the target device.
其中,所述管理请求可以携带有用户信息、设备信息和授权信息等参数信息。The management request may carry parameter information such as user information, device information, and authorization information.
可选的,该服务器还可以包括:管理请求检测模块1024,用于在接收到管理请求时,检测所述管理请求携带的用户信息是否为目标设备对应预置的目标用户信息。其中,授权操作信息配置子模块10220,具体可以用于当管理请求携带的用户信息为目标设备对应预置的目标用户信息时,将所述授权信息配置为目标设备的授权操作信息。Optionally, the server may further include: a management request detecting module 1024, configured to: when receiving the management request, detect whether the user information carried by the management request is target user information preset by the target device. The authorization operation information configuration sub-module 10220 may be specifically configured to configure the authorization information as the authorization operation information of the target device when the user information carried in the management request is the target user information corresponding to the target device.
可选的,该服务器还包括:目标用户信息设置模块1028和注册响应反馈模块1030。其中,目标用户信息设置模块1028,用于依据第二设备提交的注册请求设置目标设备对应的目标用户信息,其中,所述注册请求携带有设备信息和设备信息。注册响应反馈模块1030,用于生成注册响应,并将所述注册响应反馈给所述第二设备,以通知所述第二 设备注册成功。Optionally, the server further includes: a target user information setting module 1028 and a registration response feedback module 1030. The target user information setting module 1028 is configured to set target user information corresponding to the target device according to the registration request submitted by the second device, where the registration request carries device information and device information. a registration response feedback module 1030, configured to generate a registration response, and feed back the registration response to the second device to notify the second The device was successfully registered.
在本申请的一个优选实施例中,所述目标用户信息设置模块1028,可以包括如下子模块:In a preferred embodiment of the present application, the target user information setting module 1028 may include the following sub-modules:
有效性检测子模块10280,用于检测所述注册请求中设备信息和用户信息的有效性。The validity detection sub-module 10280 is configured to detect validity of device information and user information in the registration request.
目标用户信息确定子模块10282,用于当检测到所述用户信息和设备信息有效时,确定所述设备信息对应的目标设备,并将用户信息确定为目标设备对应的目标用户信息。The target user information determining sub-module 10282 is configured to determine, when the user information and the device information are valid, the target device corresponding to the device information, and determine the user information as the target user information corresponding to the target device.
可选的,该服务器还可以包括如下模块:Optionally, the server may further include the following modules:
授权激活模块1032,用于依据所述第二设备发送的授权激活命令生成目标设备的激活指令和标识信息。The authorization activation module 1032 is configured to generate an activation instruction and identifier information of the target device according to the authorization activation command sent by the second device.
激活指令发送模块1034,用于将所述激活指令发送给所述目标设备,以使所述目标设备进入锁定状态。The activation instruction sending module 1034 is configured to send the activation instruction to the target device to bring the target device into a locked state.
标识信息发送模块1036,用于将所述标识信息发送给所述第二设备和/或目标设备,以将所述标识信息提供给第一设备并使用。The identifier information sending module 1036 is configured to send the identifier information to the second device and/or the target device to provide the identifier information to the first device and use the identifier information.
授权解除模块1038,用于依据第二设备发送的授权解除命令生成目标设备的解除指令。The authorization release module 1038 is configured to generate a release instruction of the target device according to the authorization release command sent by the second device.
解除指令发送模块1040,用于将所述解除指令发送给所述目标设备,以使所述目标设备退出锁定状态。The release instruction sending module 1040 is configured to send the release instruction to the target device to cause the target device to exit the locked state.
可选的,所述授权操作信息具体可以包括使用目标设备的费用数据,如每次使用目标设备的费用、使用目标设备1分钟的费用等;所述终止消息可以携带有服务关联参数,如使用次数、使用时间等。Optionally, the authorization operation information may specifically include usage fee data of the target device, such as a fee for using the target device each time, a fee of using the target device for 1 minute, and the like; the termination message may carry a service association parameter, such as using Number of times, time of use, etc.
本实施例中,解锁信息生成子模块10028可以包括权限数据获取单元。该权限数据获取单元可以用于当操作信息携带的操作指令为确认指令时,基于所述确认指令获取所述操作信息对应操作用户的权限数据。In this embodiment, the unlock information generating submodule 10028 may include an authority data acquiring unit. The privilege data obtaining unit may be configured to acquire the privilege data of the operation user corresponding to the operation information based on the confirmation instruction when the operation instruction carried in the operation information is an acknowledgment instruction.
所述业务处理模块1014,具体可以包括:计费子模块10140和扣费子模块10142。计费子模块10140,用于基于所述费用数据以及所述服务关联参数进行计费,确定费用信息。扣费子模块10142,基于所述权限数据,按照所述费用信息对第一设备的操作用户进行扣费,生成处理结果。The service processing module 1014 may specifically include: a charging sub-module 10140 and a deduction sub-module 10142. The charging sub-module 10140 is configured to perform charging based on the fee data and the service association parameter, and determine the charging information. The deduction sub-module 10142 deducts an operation fee from the operation user of the first device according to the permission information, and generates a processing result.
综上,本实例中的物联网设备可以作为商务自动化设备,为第一用户提供服务。基于服务器对物联网设备的控制,可以使得作为商务自动化设备的物联网设备无需增加特殊装置就可以通过服务器进行自动扣费,从而避免由于增加特殊装置而导致制造成本高 的问题,即降低了设备的制造成本;并且不需要用户自备零钱进行支付,从而解决了商务自动化的设备使用不方便的问题。In summary, the Internet of Things device in this example can be used as a business automation device to provide services for the first user. Based on the control of the IoT device by the server, the IoT device as a business automation device can be automatically debited by the server without adding special devices, thereby avoiding high manufacturing cost due to the addition of special devices. The problem is that the manufacturing cost of the device is reduced; and the user does not need to pay for the change, thereby solving the problem of inconvenient use of the device for business automation.
实施例六Embodiment 6
在上述实施例的基础上,本实施例还公开了一种用户设备,该用户设备可以包括第二用户所操作的智能终端,如第二设备。On the basis of the foregoing embodiment, the embodiment further discloses a user equipment, where the user equipment may include a smart terminal operated by the second user, such as a second device.
参照图11A,示出了本申请中一种用户设备实施例的结构框图,具体可以包括如下模块:Referring to FIG. 11A, a structural block diagram of an embodiment of a user equipment in the present application is shown, which may specifically include the following modules:
管理请求生成模块1100,用于依据输入的授权信息生成针对目标设备的管理请求。The management request generating module 1100 is configured to generate a management request for the target device according to the input authorization information.
管理请求发送模块1102,用于将所述管理请求发送给所述服务器,以使所述服务器依据所述授权信息配置目标设备的授权操作信息。The management request sending module 1102 is configured to send the management request to the server, so that the server configures the authorized operation information of the target device according to the authorization information.
本实施例中,所述授权操作信息用于反馈给请求使用所述目标设备的第一设备,以使所述第一设备基于所述授权操作信息获取服务器反馈的解锁信息来对目标设备进行解锁。In this embodiment, the authorization operation information is used for feeding back to the first device requesting to use the target device, so that the first device unlocks the target device based on the unlocking information fed back by the authorization operation information acquisition server. .
参照图11B,示出了本申请中一种用户设备可选实施例的结构框图,具体可以包括如下模块:Referring to FIG. 11B, a structural block diagram of an optional embodiment of a user equipment in the present application is shown, which may specifically include the following modules:
设备信息读取模块1104,用于基于目标设备与本地网的连接,从本地网络里读取目标设备的设备信息。The device information reading module 1104 is configured to read device information of the target device from the local network based on the connection between the target device and the local network.
注册请求生成模块1106,用于采用所获取的设备信息生成注册请求。The registration request generating module 1106 is configured to generate a registration request by using the acquired device information.
注册请求发送模块1108,用于将提交的注册请求发送给所述服务器,以使所述服务器依据注册请求设置目标设备对应的目标用户信息,其中,所述注册请求携带有目标设备的设备信息。The registration request sending module 1108 is configured to send the submitted registration request to the server, so that the server sets the target user information corresponding to the target device according to the registration request, wherein the registration request carries the device information of the target device.
注册成功确定模块1110,用于依据所述服务器反馈的注册响应,确定注册成功。The registration success determination module 1110 is configured to determine that the registration is successful according to the registration response fed back by the server.
管理请求生成模块1100,用于依据输入的授权信息生成针对目标设备的管理请求。The management request generating module 1100 is configured to generate a management request for the target device according to the input authorization information.
在本申请的一个可选实施例中,所述管理请求生成模块1100,可以包括如下子模块:In an optional embodiment of the present application, the management request generating module 1100 may include the following submodules:
授权信息接收子模块11000,用于接收针对目标设备输入的授权信息。The authorization information receiving sub-module 11000 is configured to receive authorization information input for the target device.
管理请求生成子模块11002,用于采用所述授权信息生成所述管理请求。The management request generation sub-module 11002 is configured to generate the management request by using the authorization information.
其中,所述管理请求携带有目标设备的设备信息。The management request carries device information of the target device.
管理请求发送模块1102,用于将所述管理请求发送给所述服务器,以使所述服务器依据所述授权信息配置目标设备的授权操作信息。The management request sending module 1102 is configured to send the management request to the server, so that the server configures the authorized operation information of the target device according to the authorization information.
在本申请的一个可选实施例中,该用户设备还可以包括: In an optional embodiment of the present application, the user equipment may further include:
授权激活命令生成模块1112,用于基于针对目标设备提交的授权激活操作,生成授权激活命令。The authorization activation command generation module 1112 is configured to generate an authorization activation command based on the authorization activation operation submitted for the target device.
授权激活命令发送模块1114,用于将授权激活命令发送给服务器,以使所述服务器依据授权激活命令生成激活指令来激活目标设备的锁定状态。The authorization activation command sending module 1114 is configured to send an authorization activation command to the server, so that the server generates an activation instruction according to the authorization activation command to activate the locking state of the target device.
授权解除命令生成模块1116,用于基于针对目标设备提交的授权解除操作,生成授权解除命令。The authorization release command generating module 1116 is configured to generate an authorization release command based on the authorization release operation submitted for the target device.
授权解除命令发送模块1118,用于将授权解除命令发送给服务器,以使所述服务器依据授权解除命令生成解除指令来解除目标设备的锁定状态。The authorization release command sending module 1118 is configured to send an authorization release command to the server, so that the server releases the lock state of the target device according to the authorization release command generation release command.
在实施例中,所述授权信息可以包括使用目标设备的费用数据。服务器可以依据第二用户所操作的用户设备所发送的各种消息,如请求、命令等,对物联网设备进行控制,实现第二用户对目标设备的管理。In an embodiment, the authorization information may include usage fee data of the target device. The server can control the Internet of Things device according to various messages sent by the user equipment operated by the second user, such as requests, commands, etc., to implement management of the target device by the second user.
实施例七Example 7
在上述实施例的基础上,本实施例还公开了另一种用户设备,该用户设备可以包括第一用户所操作的智能终端,如第一设备。Based on the foregoing embodiment, the embodiment further discloses another user equipment, where the user equipment may include a smart terminal operated by the first user, such as the first device.
参照图12A,示出了本申请中另一种用户设备实施例的结构框图,具体可以包括如下模块:Referring to FIG. 12A, a structural block diagram of another embodiment of a user equipment in the present application is shown, which may specifically include the following modules:
服务请求发送模块1200,用于第一设备将服务请求发送给服务器,其中,所述服务请求携带有标识信息。The service request sending module 1200 is configured to send, by the first device, a service request to the server, where the service request carries the identifier information.
解锁信息接收模块1202,用于接收所述服务器反馈的解锁信息,所述解锁信息用于对处于锁定状态的目标设备进行解锁。The unlocking information receiving module 1202 is configured to receive the unlocking information fed back by the server, where the unlocking information is used to unlock the target device in the locked state.
综上,第一设备可以将服务请求发送给服务器,从而获取到解锁信息,使得用户可以采用该解锁信息对处于锁定状态的物联网设备进行解锁,进而使得用户可以使用该物联网设备,即避免物联网设备闲置而导致资源浪费的问题,提高物联网设备的使用价值。In summary, the first device may send the service request to the server, so as to obtain the unlocking information, so that the user can use the unlocking information to unlock the IoT device in the locked state, thereby enabling the user to use the IoT device, that is, avoiding The problem of waste of resources caused by the idleness of IoT devices and the use value of IoT devices.
参照图12B,示出了本申请中另一种用户设备可选实施例的结构框图,具体可以包括如下模块:Referring to FIG. 12B, a structural block diagram of another optional embodiment of the user equipment in the present application is shown, which may specifically include the following modules:
标识信息读取模块1210,用于读取目标设备的标识信息。The identification information reading module 1210 is configured to read identification information of the target device.
服务请求生成模块1212,用于采用所述标识信息,生成所述服务请求。The service request generating module 1212 is configured to generate the service request by using the identifier information.
服务请求发送模块1200,用于第一设备将服务请求发送给服务器,其中,所述服务请求携带有标识信息。 The service request sending module 1200 is configured to send, by the first device, a service request to the server, where the service request carries the identifier information.
服务响应接收模块1204,用于接收服务器反馈的服务响应,从所述服务响应中获取授权操作信息,其中,所述授权操作信息为服务器依据所述标识信息确定的。The service response receiving module 1204 is configured to receive a service response fed back by the server, and obtain authorization operation information from the service response, where the authorization operation information is determined by the server according to the identification information.
操作信息生成模块1206,用于针对所述授权操作信息的操作生成操作信息。The operation information generating module 1206 is configured to generate operation information for the operation of authorizing the operation information.
在本申请的一个优选实施例中,所述操作信息生成模块1206,可以包括如下子模块:In a preferred embodiment of the present application, the operation information generating module 1206 may include the following sub-modules:
操作指令检测子模块12060,用于检测针对所述授权操作信息提交的操作指令。The operation instruction detection sub-module 12060 is configured to detect an operation instruction submitted for the authorization operation information.
操作信息生成子模块12062,用于采用所述操作指令生成所述操作信息。The operation information generating sub-module 12062 is configured to generate the operation information by using the operation instruction.
操作信息发送模块1208,用于将所述操作信息发送给所述服务器,以使所述服务器依据操作信息生成解锁信息。The operation information sending module 1208 is configured to send the operation information to the server, so that the server generates unlocking information according to the operation information.
解锁信息接收模块1202,用于接收所述服务器反馈的解锁信息,所述解锁信息用于对处于锁定状态的目标设备进行解锁。The unlocking information receiving module 1202 is configured to receive the unlocking information fed back by the server, where the unlocking information is used to unlock the target device in the locked state.
其中,所述标识信息为所述服务器依据目标设备对应预置的授权操作信息生成的。The identifier information is generated by the server according to the authorized operation information corresponding to the target device.
可选的,该用户设备还可以包括:解锁信息传输模块1214和用户信息获取模块1216。Optionally, the user equipment may further include: an unlocking information transmission module 1214 and a user information acquiring module 1216.
本实施例中,该解锁信息传输模块1214可以用于将所述解锁信息传输给所述目标设备,以使所述目标设备向所述服务器发送解锁请求来进行解锁。其中,所述解锁请求为所述目标设备依据所述解锁信息生成的。所述服务器依据将解锁请求转化为解锁命令,并将所述解锁命令发送给目标设备,以使所述目标设备依据所述解锁命令进行解锁。In this embodiment, the unlocking information transmission module 1214 may be configured to transmit the unlocking information to the target device, so that the target device sends an unlocking request to the server to perform unlocking. The unlocking request is generated by the target device according to the unlocking information. The server converts the unlocking request into an unlocking command, and sends the unlocking command to the target device, so that the target device unlocks according to the unlocking command.
用户信息获取模块1216,用于获取当前操作用户的用户信息。其中,所述服务请求生成模块1212,具体可以用于采用所述设备信息和标识信息生成所述服务请求。The user information obtaining module 1216 is configured to obtain user information of the currently operated user. The service request generating module 1212 may be specifically configured to generate the service request by using the device information and the identifier information.
实施例八Example eight
在在上述实施例的基础上,本实施例还公开了一种物联网设备。Based on the above embodiments, the embodiment further discloses an Internet of Things device.
参照图13A,示出了本申请一种物联网设备实施例的结构框图,具体可以包括如下模块:Referring to FIG. 13A, a structural block diagram of an embodiment of an Internet of Things device of the present application is shown, which may specifically include the following modules:
解锁请求生成模块1300,用于依据第一设备发送的解锁信息生成解锁请求,其中,所述解锁信息是服务器依据所述第一设备发送的服请求生成的。The unlocking request generating module 1300 is configured to generate an unlocking request according to the unlocking information sent by the first device, where the unlocking information is generated by the server according to the service request sent by the first device.
解锁请求发送模块1302,用于将所述解锁请求发送给所述服务器,以使所述服务器依据所述解锁请求生成解锁命令。The unlock request sending module 1302 is configured to send the unlock request to the server, so that the server generates an unlock command according to the unlock request.
解锁命令接收模块1304,用于接收服务器发送的解锁命令,并依据所述解锁命令进行解锁。The unlocking command receiving module 1304 is configured to receive an unlocking command sent by the server, and perform unlocking according to the unlocking command.
可选的,在上述图13A的基础上,该物联网设备还可以包括如下模块,参见图13B: Optionally, on the basis of the foregoing FIG. 13A, the Internet of Things device may further include the following modules, as shown in FIG. 13B:
标识信息传输模块1306,用于将标识信息传输给第一设备,以使所述第一设备依据标识信息生成服务请求并转发给所述服务器。The identifier information transmission module 1306 is configured to transmit the identifier information to the first device, so that the first device generates a service request according to the identifier information and forwards the service request to the server.
其中,所述标识信息用于确定目标设备。所述标识信息为所述服务器依据目标设备的授权操作信息预先生成的。The identification information is used to determine a target device. The identifier information is pre-generated by the server according to the authorized operation information of the target device.
设备信息提供模块1308,用于基于本地网络,提供设备信息以生成注册请求来设置目标设备对应的目标用户信息。The device information providing module 1308 is configured to provide device information to generate a registration request to set target user information corresponding to the target device based on the local network.
终止消息生成模块1310,用于当检测到服务终止时,生成终止消息发送给所述服务器。The termination message generating module 1310 is configured to send a termination message to the server when the service termination is detected.
锁定命令接收模块1312,用于接收所述服务器发送的锁定命令,并依据所述锁定命令进行锁定。其中,锁定命令可以是所述服务器依据所述终止消息生成的。The lock command receiving module 1312 is configured to receive a lock command sent by the server, and perform locking according to the lock command. The lock command may be generated by the server according to the termination message.
锁定状态进入模块1314,用于依据服务器发送的激活指令进入锁定状态。其中,所述激活指令为所述服务器依据第二设备发送的授权激活指令生成的。The lock status entry module 1314 is configured to enter a lock state in accordance with an activation command sent by the server. The activation command is generated by the server according to an authorization activation command sent by the second device.
锁定状态退出模块1316,用于依据服务器发送的解除指令退出锁定状态。其中,所述解除指令为所述服务器依据第二设备发送的授权解除指令生成的。The lock state exit module 1316 is configured to exit the lock state according to the release command sent by the server. The release command is generated by the server according to an authorization release command sent by the second device.
实施例九Example nine
在上述实施例的基础上,本实施例还提供了一种设备控制系统,如图14所示,该设备控制系统包括:服务器1400、目标设备1402、第一设备1404和第二设备1408。On the basis of the foregoing embodiment, the embodiment further provides a device control system. As shown in FIG. 14, the device control system includes: a server 1400, a target device 1402, a first device 1404, and a second device 1408.
其中,服务器与上述实施例五所述的服务器基本一致、第一设备与上述实施七所述的用户设备基本一致,第二设备与上述实施六所述的用户设备基本一致,目标设备与上述实施九所述的物联网设备基本一致,因此不再赘述。The server is substantially the same as the server described in the foregoing fifth embodiment, and the first device is substantially the same as the user equipment in the foregoing seventh embodiment, and the second device is substantially the same as the user equipment in the foregoing implementation 6, and the target device is implemented in the foregoing manner. The Internet of Things devices described in IX are basically the same, so they will not be described again.
综上,物联网设备可以作为商务自动化设备,为第一用户提供服务。在本实施例中,基于服务器对物联网设备的控制,可以使得作为商务自动化设备的物联网设备无需增加特殊装置就可以通过服务器进行自动扣费,从而避免由于增加特殊装置而导致制造成本高的问题,即降低了设备的制造成本;并且不需要用户自备零钱进行支付,从而解决了商务自动化的设备使用不方便的问题。In summary, the IoT device can serve as a business automation device to provide services for the first user. In this embodiment, based on the control of the IoT device by the server, the IoT device as the business automation device can be automatically debited by the server without adding special devices, thereby avoiding the high manufacturing cost due to the addition of special devices. The problem is that the manufacturing cost of the device is reduced; and the user does not need to pay for the change, thereby solving the problem of inconvenient use of the device for business automation.
当然,本申请实施例还可以应用于其他应用场景,如第二用户可以通过服务器设置其所拥有的物联网设备的使用操作规则,以使得第一用户按照其设置的使用操作规则对其提供的物联网设备进行操作,从而避免由于设备闲置而导致资源浪费的问题,实现了资源共享的目的,进而提高了物联网设备的使用价值。 Of course, the embodiment of the present application can also be applied to other application scenarios, for example, the second user can set the usage operation rule of the IoT device owned by the server through the server, so that the first user provides the operation rule according to the usage operation rule set by the first user. The IoT device operates to avoid the problem of resource waste due to the idleness of the device, and achieves the purpose of resource sharing, thereby improving the use value of the IoT device.
需要说明的是,本发明实施例中的智能终端,即上述实施例中的第一用户设备、第二设备以及用户设备,具体可以包括:存储器、显示器、处理器和输入单元等。其中,该输入单元可用于接收用户输入的数字或字符信息,以及控制信号。具体地,本发明实施例中,该输入单元可以包括触摸屏,可收集用户在其上或附近的触摸操作(比如用户使用手指、触笔等任何适合的物体或附件在触摸屏上的操作),并根据预先设定的程式驱动相应的连接装置。当然,除了触摸屏,输入单元还可以包括其他输入设备,如物理键盘、功能键(比如音量控制按键、开关按键等)等。It should be noted that the smart terminal in the embodiment of the present invention, that is, the first user equipment, the second device, and the user equipment in the foregoing embodiments may specifically include: a memory, a display, a processor, an input unit, and the like. The input unit can be used to receive numeric or character information input by the user, and a control signal. Specifically, in the embodiment of the present invention, the input unit may include a touch screen, and may collect a touch operation on or near the user (such as an operation of the user using a finger, a stylus, or the like on the touch screen), and The corresponding connecting device is driven according to a preset program. Of course, in addition to the touch screen, the input unit may also include other input devices, such as a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.).
显示器包括显示面板,可选的,可以采用液晶显示器(Liquid Crystal Display,LCD)或有机发光二极管(Organic Light-Emitting Diode,OLED)等形式来配置显示面板。其中,触摸屏可以覆盖显示面板,形成触摸显示屏,当该触摸显示屏检测到在其上或附近的触摸操作后,传送给处理器以执行相应的处理。The display includes a display panel. Alternatively, the display panel may be configured in the form of a liquid crystal display (LCD) or an organic light-emitting diode (OLED). Wherein, the touch screen can cover the display panel to form a touch display screen, and when the touch display screen detects a touch operation on or near it, it is transmitted to the processor to perform corresponding processing.
在本发明实施例中,通过调用存储该存储器内的软件程序,和/或,模块,和/或,数据,处理器用于执行上述方法实施例中的各个步骤。因此,用户可以通过操作智能终端向服务器发送各种消息,以控制或使用物联网设备。In the embodiment of the present invention, the processor is configured to execute the various steps in the above method embodiments by calling a software program, and/or a module, and/or data stored in the memory. Therefore, the user can send various messages to the server by operating the smart terminal to control or use the Internet of Things device.
对于装置实施例而言,由于其与方法实施例基本相似,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。For the device embodiment, since it is basically similar to the method embodiment, the description is relatively simple, and the relevant parts can be referred to the description of the method embodiment.
本说明书中的各个实施例均采用递进的方式描述,每个实施例重点说明的都是与其他实施例的不同之处,各个实施例之间相同相似的部分互相参见即可。The various embodiments in the present specification are described in a progressive manner, and each embodiment focuses on differences from other embodiments, and the same similar parts between the various embodiments can be referred to each other.
本领域内的技术人员应明白,本申请实施例的实施例可提供为方法、装置、或计算机程序产品。因此,本申请实施例可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本申请实施例可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。Those skilled in the art will appreciate that embodiments of the embodiments of the present application can be provided as a method, apparatus, or computer program product. Therefore, the embodiments of the present application may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware. Moreover, embodiments of the present application can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
本申请实施例是参照根据本申请实施例的方法、终端设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理终端设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理终端设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。 Embodiments of the present application are described with reference to flowcharts and/or block diagrams of methods, terminal devices (systems), and computer program products according to embodiments of the present application. It will be understood that each flow and/or block of the flowchart illustrations and/or FIG. These computer program instructions can be provided to a processor of a general purpose computer, special purpose computer, embedded processor or other programmable data processing terminal device to produce a machine such that instructions are executed by a processor of a computer or other programmable data processing terminal device Means are provided for implementing the functions specified in one or more of the flow or in one or more blocks of the flow chart.
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理终端设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。The computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing terminal device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device. The instruction device implements the functions specified in one or more blocks of the flowchart or in a flow or block of the flowchart.
这些计算机程序指令也可装载到计算机或其他可编程数据处理终端设备上,使得在计算机或其他可编程终端设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程终端设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。These computer program instructions can also be loaded onto a computer or other programmable data processing terminal device such that a series of operational steps are performed on the computer or other programmable terminal device to produce computer-implemented processing, such that the computer or other programmable terminal device The instructions executed above provide steps for implementing the functions specified in one or more blocks of the flowchart or in a block or blocks of the flowchart.
尽管已描述了本申请实施例的优选实施例,但本领域内的技术人员一旦得知了基本创造性概念,则可对这些实施例做出另外的变更和修改。所以,所附权利要求意欲解释为包括优选实施例以及落入本申请实施例范围的所有变更和修改。While a preferred embodiment of the embodiments of the present application has been described, those skilled in the art can make further changes and modifications to the embodiments once they are aware of the basic inventive concept. Therefore, the appended claims are intended to be interpreted as including all the modifications and the modifications
最后,还需要说明的是,在本文中,诸如第一和第二等之类的关系术语仅仅用来将一个实体或者操作与另一个实体或操作区分开来,而不一定要求或者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。而且,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者终端设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者终端设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、物品或者终端设备中还存在另外的相同要素。Finally, it should also be noted that in this context, relational terms such as first and second are used merely to distinguish one entity or operation from another entity or operation, and do not necessarily require or imply these entities. There is any such actual relationship or order between operations. Furthermore, the terms "comprises" or "comprising" or "comprising" or any other variations are intended to encompass a non-exclusive inclusion, such that a process, method, article, or terminal device that includes a plurality of elements includes not only those elements but also Other elements that are included, or include elements inherent to such a process, method, article, or terminal device. An element defined by the phrase "comprising a ..." does not exclude the presence of additional identical elements in the process, method, article, or terminal device that comprises the element, without further limitation.
以上对本申请所提供的一种设备控制方法、一种用户设备、一种物联网设备、一种设备控制系统,进行了详细介绍,本文中应用了具体个例对本申请的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本申请的方法及其核心思想;同时,对于本领域的一般技术人员,依据本申请的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本申请的限制。 The device control method, a user equipment, an Internet of things device, and a device control system provided by the present application are described in detail. In this paper, a specific example is applied to apply the principle and implementation manner of the present application. It is to be noted that the description of the above embodiments is only for helping to understand the method of the present application and its core ideas; at the same time, for those of ordinary skill in the art, according to the idea of the present application, there will be changes in the specific implementation and application scope. In the above, the contents of this specification are not to be construed as limiting the present application.

Claims (83)

  1. 一种设备控制方法,其特征在于,包括:A device control method, comprising:
    依据第一设备发送的服务请求生成解锁信息,其中,所述解锁信息用于对目标设备进行解锁;Generating unlocking information according to the service request sent by the first device, where the unlocking information is used to unlock the target device;
    将所述解锁信息发送给所述第一设备。Sending the unlocking information to the first device.
  2. 根据权利要求1所述的方法,其特征在于,依据所述服务请求生成解锁信息,包括:The method according to claim 1, wherein the generating the unlocking information according to the service request comprises:
    采用所述服务请求确定服务响应,其中,所述服务响应携带有授权操作信息;Determining a service response by using the service request, wherein the service response carries authorized operation information;
    将所述服务响应发送给所述第一设备;Transmitting the service response to the first device;
    基于所述第一设备发送的操作信息生成解锁信息,所述操作信息是针对所述授权操作信息的操作发送的。The unlocking information is generated based on the operation information sent by the first device, and the operation information is sent for the operation of the authorized operation information.
  3. 根据权利要求1所述的方法,其特征在于,所述依据所述服务请求生成解锁信息,包括:The method according to claim 1, wherein the generating the unlocking information according to the service request comprises:
    从所述服务请求中获取用户信息和标识信息;Obtaining user information and identification information from the service request;
    依据标识信息确定目标设备;Determining the target device according to the identification information;
    针对该目标设备,依据所述用户信息进行用户校验;Performing user verification according to the user information for the target device;
    当用户校验通过时,生成目标设备的解锁信息。When the user passes the verification, the unlock information of the target device is generated.
  4. 根据权利要求2所述的方法,其特征在于,采用所述服务请求确定服务响应,包括:The method according to claim 2, wherein determining the service response by using the service request comprises:
    从所述服务请求中获取标识信息;Obtaining identification information from the service request;
    按照所述标识信息确定所述目标设备的预置授权操作信息;Determining preset authorization operation information of the target device according to the identifier information;
    采用所述授权操作信息,生成服务响应。A service response is generated by using the authorization operation information.
  5. 根据权利要求4所述的方法,其特征在于,所述按照所述标识信息确定所述目标设备的预置授权操作信息,包括:The method according to claim 4, wherein the determining the preset authorization operation information of the target device according to the identifier information comprises:
    采用所述标识信息,确定目标设备;Determining the target device by using the identifier information;
    获取所述目标设备对应预置的授权操作信息,其中,所述授权操作信息依据第二设备提交的授权信息确定的。And obtaining, by the target device, the preset authorization operation information, where the authorization operation information is determined according to the authorization information submitted by the second device.
  6. 根据权利要求2所述的方法,其特征在于,所述基于所述第一设备发送的操作信息生成解锁信息,包括:The method of claim 2, wherein the generating the unlocking information based on the operation information sent by the first device comprises:
    按照预置方式对所述操作信息进行业务处理,生成解锁信息。 Performing business processing on the operation information according to a preset manner to generate unlock information.
  7. 根据权利要求1所述的方法,其特征在于,所述将所述解锁信息发送给所述第一设备之后,还包括:The method according to claim 1, wherein after the sending the unlocking information to the first device, the method further comprises:
    依据处于锁定状态的目标设备发送的解锁请求生成解锁命令,其中,所述解锁请求为所述目标设备依据所述解锁信息生成的;Generating an unlocking command according to the unlocking request sent by the target device in the locked state, where the unlocking request is generated by the target device according to the unlocking information;
    将所述解锁命令发送给所述目标设备,以使所述目标设备依据所述解锁命令进行解锁。And sending the unlocking command to the target device, so that the target device unlocks according to the unlocking command.
  8. 根据权利要求7所述的方法,其特征在于,依据所述解锁请求生成解锁命令,包括:The method of claim 7, wherein generating an unlock command according to the unlocking request comprises:
    对所述解锁请求中的解锁信息进行解锁校验;Performing unlock verification on the unlock information in the unlock request;
    在解锁校验通过时,生成所述解锁命令。The unlock command is generated when the unlock verification passes.
  9. 根据权利要求7所述的方法,其特征在于,还包括:The method of claim 7 further comprising:
    依据目标设备发送的终止消息生成锁定命令;Generating a lock command according to the termination message sent by the target device;
    将所述锁定命令发送给所述目标设备,所述锁定命令用于对所述目标设备进行锁定。Sending the lock command to the target device, the lock command is used to lock the target device.
  10. 根据权利要求6所述的方法,其特征在于,还包括:The method of claim 6 further comprising:
    按照所述授权操作信息对所终止消息进行业务处理,并基于处理结果,生成服务终止消息;Performing service processing on the terminated message according to the authorized operation information, and generating a service termination message based on the processing result;
    将所述服务终止信息反馈给所述第一设备和第二设备。The service termination information is fed back to the first device and the second device.
  11. 根据权利要求8所述的方法,其特征在于,依据所述解锁请求生成解锁命令,还包括:The method according to claim 8, wherein the generating the unlocking command according to the unlocking request further comprises:
    检测所述解锁请求对应的接收时间是否在预置时间内;Detecting whether the receiving time corresponding to the unlocking request is within a preset time;
    当接收时间在预置时间内时,执行对所述解锁请求中的解锁信息进行校验的步骤。When the receiving time is within the preset time, the step of verifying the unlocking information in the unlocking request is performed.
  12. 根据权利要求2所述的方法,其特征在于,在采用所述服务请求确定服务响应之前,还包括:The method according to claim 2, further comprising: before determining the service response by using the service request, further comprising:
    从所述服务请求中获取用户信息;Obtaining user information from the service request;
    检测所述用户信息是否与目标设备对应预置的目标用户信息匹配;Detecting whether the user information matches the target user information corresponding to the target device;
    当所述用户信息与预置的目标用户信息不匹配时,执行采用所述服务请求确定服务响应的步骤。When the user information does not match the preset target user information, the step of determining the service response using the service request is performed.
  13. 根据权利要求1所述的方法,其特征在于,还包括:The method of claim 1 further comprising:
    基于与第二设备的交互,预先配置目标设备的授权操作信息,以使所述第一设备的 按照授权操作信息对应的操作生成操作信息;以及,Pre-configuring the authorization operation information of the target device based on the interaction with the second device, so as to make the first device Generating operation information according to the operation corresponding to the authorized operation information; and,
    控制目标设备进入或退出锁定状态。Controls the target device to enter or exit the locked state.
  14. 根据权利要求13所述的方法,其特征在于,基于与第二设备的交互,预先配置目标设备的授权操作信息,包括:The method according to claim 13, wherein the pre-configuring the authorization operation information of the target device based on the interaction with the second device comprises:
    依据第二设备发送的管理请求配置目标设备的授权操作信息,并生成管理响应;Configuring the authorization operation information of the target device according to the management request sent by the second device, and generating a management response;
    将所述管理响应发送给所述第二设备,以通知所述第二设备成功配置目标设备的授权操作信息。And sending the management response to the second device to notify the second device to successfully configure the authorized operation information of the target device.
  15. 根据权利要求14所述的方法,其特征在于,所述管理请求携带有用户信息、设备信息和授权信息;The method according to claim 14, wherein the management request carries user information, device information, and authorization information;
    依据所述管理请求配置目标设备的授权操作信息之前,还包括:在接收到管理请求时,检测所述管理请求携带的用户信息是否为目标设备对应预置的目标用户信息;Before configuring the authorization operation information of the target device according to the management request, the method further includes: detecting, when the management request is received, whether the user information carried by the management request is target user information preset by the target device;
    其中,依据所述管理请求配置目标设备的授权操作信息,包括:当管理请求携带的用户信息为目标设备对应预置的目标用户信息时,将所述授权信息配置为目标设备的授权操作信息。The authorization operation information of the target device is configured according to the management request, and the authorization information is configured as the authorization operation information of the target device when the user information carried in the management request is the target user information corresponding to the target device.
  16. 根据权利要求15所述的方法,其特征在于,还包括:目标用户对应目标用户信息的预置步骤:The method according to claim 15, further comprising: a preset step of the target user corresponding to the target user information:
    依据第二设备提交的注册请求设置目标设备对应的目标用户信息,其中,所述注册请求携带有设备信息和设备信息;以及,Setting the target user information corresponding to the target device according to the registration request submitted by the second device, where the registration request carries the device information and the device information;
    生成注册响应,并将所述注册响应反馈给所述第二设备,以通知所述第二设备注册成功。Generating a registration response and feeding back the registration response to the second device to notify the second device that the registration is successful.
  17. 根据权利要求16所述的方法,其特征在于,依据注册请求设置目标设备对应的目标用户信息,包括:The method according to claim 16, wherein the setting of the target user information corresponding to the target device according to the registration request comprises:
    检测所述注册请求中设备信息和用户信息的有效性;Detecting validity of device information and user information in the registration request;
    当检测到所述用户信息和设备信息有效时,确定所述设备信息对应的目标设备,并将用户信息确定为目标设备对应的目标用户信息。When it is detected that the user information and the device information are valid, the target device corresponding to the device information is determined, and the user information is determined as the target user information corresponding to the target device.
  18. 根据权利要求16所述的方法,其特征在于,还包括:The method of claim 16 further comprising:
    依据所述第二设备发送的授权激活命令生成目标设备的激活指令和标识信息;Generating an activation instruction and identification information of the target device according to the authorization activation command sent by the second device;
    将所述激活指令发送给所述目标设备,以使所述目标设备进入锁定状态;以及,Transmitting the activation instruction to the target device to cause the target device to enter a locked state;
    将所述标识信息发送给所述第二设备和/或目标设备,以将所述标识信息提供给第一设备并使用。 Sending the identification information to the second device and/or the target device to provide the identification information to the first device and use.
  19. 根据权利要求18所述的方法,其特征在于,还包括:The method of claim 18, further comprising:
    依据第二设备发送的授权解除命令生成目标设备的解除指令;Generating a release instruction of the target device according to the authorization release command sent by the second device;
    将所述解除指令发送给所述目标设备,以使所述目标设备退出锁定状态。Sending the release command to the target device to cause the target device to exit the locked state.
  20. 根据权利要求10所述的方法,其特征在于,所述授权操作信息包括使用目标设备的费用数据,所述终止消息携带有服务关联参数;The method according to claim 10, wherein the authorization operation information comprises using fee data of the target device, and the termination message carries a service association parameter;
    其中,按照预置方式对所述操作信息进行业务处理,生成解锁信息,包括:当操作信息携带的操作指令为确认指令时,基于所述确认指令获取所述操作信息对应操作用户的权限数据;And performing the service processing on the operation information according to the preset manner, and generating the unlocking information, including: when the operation instruction carried in the operation information is an acknowledgment instruction, acquiring the privilege data of the operation user corresponding to the operation information based on the confirmation instruction;
    所述按照所述授权操作信息对所终止消息进行业务处理,包括:The performing service processing on the terminated message according to the authorized operation information includes:
    基于所述费用数据以及所述服务关联参数进行计费,确定费用信息;Determining the fee information based on the fee data and the service associated parameter;
    基于所述权限数据,按照所述费用信息对第一设备的操作用户进行扣费,生成处理结果。Based on the authority data, the operation user of the first device is deducted according to the fee information, and a processing result is generated.
  21. 一种设备控制方法,其特征在于,包括:A device control method, comprising:
    将服务请求发送给服务器,其中,所述服务请求携带有标识信息;Sending a service request to the server, where the service request carries the identification information;
    接收所述服务器反馈的解锁信息,所述解锁信息用于对处于锁定状态的目标设备进行解锁。And receiving the unlocking information fed back by the server, where the unlocking information is used to unlock the target device in a locked state.
  22. 根据权利要求21所述的方法,其特征在于,在接收所述服务器反馈的解锁信息之前,还包括:The method according to claim 21, further comprising: before receiving the unlocking information fed back by the server, further comprising:
    接收服务器反馈的服务响应,从所述服务响应中获取授权操作信息,其中,所述授权操作信息为服务器依据所述标识信息确定的;Receiving, by the service response, the service response, the authorization operation information is obtained from the service response, where the authorization operation information is determined by the server according to the identification information;
    针对所述授权操作信息的操作生成操作信息;Generating operation information for the operation of authorizing the operation information;
    将所述操作信息发送给所述服务器,以使所述服务器基于操作信息生成解锁信息。The operation information is transmitted to the server to cause the server to generate unlock information based on the operation information.
  23. 根据权利要求21所述的方法,其特征在于,所述将服务请求发送给服务器之前,还包括:The method according to claim 21, wherein before the sending the service request to the server, the method further comprises:
    读取目标设备的标识信息;Reading the identification information of the target device;
    采用所述标识信息,生成所述服务请求。The service request is generated by using the identification information.
  24. 根据权利要求21所述的方法,其特征在于,所述标识信息为所述服务器依据目标设备对应预置的授权操作信息生成的。The method according to claim 21, wherein the identification information is generated by the server according to the authorized operation information corresponding to the target device.
  25. 根据权利要求22所述的方法,其特征在于,所述针对所述授权操作信息的操作生成操作信息,包括: The method according to claim 22, wherein the generating operation information for the operation of the authorized operation information comprises:
    检测针对所述授权操作信息提交的操作指令;Detecting an operation instruction submitted for the authorized operation information;
    采用所述操作指令生成所述操作信息。The operation information is generated by using the operation instruction.
  26. 根据权利要求21所述的方法,其特征在于,还包括:The method of claim 21, further comprising:
    将所述解锁信息传输给所述目标设备,以使所述目标设备向所述服务器发送解锁请求来进行解锁;Transmitting the unlocking information to the target device, so that the target device sends an unlock request to the server to perform unlocking;
    其中,所述解锁请求为所述目标设备依据所述解锁信息生成的;所述服务器依据将解锁请求转化为解锁命令,并将所述解锁命令发送给目标设备,以使所述目标设备依据所述解锁命令进行解锁。The unlocking request is generated by the target device according to the unlocking information; the server converts the unlocking request into an unlocking command, and sends the unlocking command to the target device, so that the target device is Unlock the unlock command.
  27. 根据权利要求23所述的方法,其特征在于,所述读取目标设备的标识信息之后,还包括:The method according to claim 23, wherein after the reading the identification information of the target device, the method further comprises:
    获取当前操作用户的用户信息;Obtain user information of the currently operating user;
    其中,所述采用所述标识信息,生成所述服务请求,包括:采用所述设备信息和标识信息生成所述服务请求。The generating the service request by using the identifier information includes: generating the service request by using the device information and the identifier information.
  28. 一种设备控制方法,其特征在于,包括:A device control method, comprising:
    依据第一设备发送的解锁信息生成解锁请求,其中,所述解锁信息是服务器依据所述第一设备发送的服务请求生成的;Generating an unlocking request according to the unlocking information sent by the first device, where the unlocking information is generated by the server according to the service request sent by the first device;
    将所述解锁请求发送给所述服务器,以使所述服务器依据所述解锁请求生成解锁命令;Sending the unlock request to the server, so that the server generates an unlock command according to the unlock request;
    接收服务器发送的解锁命令,并依据所述解锁命令进行解锁。Receiving an unlock command sent by the server, and unlocking according to the unlock command.
  29. 根据权利要求28所述的方法,其特征在于,还包括:The method of claim 28, further comprising:
    将标识信息传输给第一设备,以使所述第一设备依据标识信息生成服务请求并转发给所述服务器,其中,所述标识信息用于确定目标设备。Transmitting the identification information to the first device, so that the first device generates a service request according to the identification information and forwards the request to the server, wherein the identification information is used to determine the target device.
  30. 根据权利要求29所述的方法,其特征在于,所述标识信息为所述服务器依据目标设备的授权操作信息预先生成的。The method according to claim 29, wherein the identification information is pre-generated by the server according to authorized operation information of the target device.
  31. 根据权利要求28所述的方法,其特征在于,所述依据第一设备发送的解锁信息生成解锁请求之前,还包括:The method according to claim 28, wherein before the generating the unlocking request according to the unlocking information sent by the first device, the method further includes:
    基于本地网络,提供设备信息以生成注册请求来设置目标设备对应的目标用户信息。Based on the local network, device information is provided to generate a registration request to set target user information corresponding to the target device.
  32. 根据权利要求28所述的方法,其特征在于,所述依据所述解锁命令进行解锁之后,还包括: The method according to claim 28, wherein after the unlocking according to the unlocking command, the method further comprises:
    当检测到服务终止时,生成终止消息发送给所述服务器;When the service termination is detected, a generation termination message is sent to the server;
    接收所述服务器发送的锁定命令,并依据所述锁定命令进行锁定,其中,锁定命令是所述服务器依据所述终止消息生成的。Receiving a lock command sent by the server, and performing locking according to the lock command, wherein the lock command is generated by the server according to the termination message.
  33. 根据权利要求28所述的方法,其特征在于,所述依据第一设备发送的解锁信息生成解锁请求之前,还包括:The method according to claim 28, wherein before the generating the unlocking request according to the unlocking information sent by the first device, the method further includes:
    依据服务器发送的激活指令进入锁定状态,其中,所述激活指令为所述服务器依据第二设备发送的授权激活指令生成的。Entering a locked state according to an activation instruction sent by the server, where the activation instruction is generated by the server according to an authorization activation instruction sent by the second device.
  34. 根据权利要求33所述的方法,其特征在于,还包括:The method of claim 33, further comprising:
    依据服务器发送的解除指令退出锁定状态;其中,所述解除指令为所述服务器依据第二设备发送的授权解除指令生成的。The lockout state is exited according to the release command sent by the server; wherein the release command is generated by the server according to the authorization release command sent by the second device.
  35. 一种设备控制方法,其特征在于,包括:A device control method, comprising:
    依据输入的授权信息生成针对目标设备的管理请求;Generating a management request for the target device according to the input authorization information;
    将所述管理请求发送给服务器,以使所述服务器依据所述授权信息配置目标设备的授权操作信息,所述授权操作信息用于反馈给请求使用所述目标设备的第一设备,以使所述第一设备基于所述授权操作信息获取服务器反馈的解锁信息来对目标设备进行解锁。Transmitting the management request to the server, so that the server configures the authorization operation information of the target device according to the authorization information, where the authorization operation information is used for feeding back to the first device requesting to use the target device, so that the The first device unlocks the target device based on the unlocking information fed back by the authorization operation information acquisition server.
  36. 根据权利要求35所述的方法,其特征在于,所述依据授权信息生成针对目标设备的管理请求,包括:The method according to claim 35, wherein the generating a management request for the target device according to the authorization information comprises:
    接收针对目标设备输入的授权信息;Receiving authorization information input for the target device;
    采用所述授权信息生成所述管理请求,其中,所述管理请求携带有目标设备的设备信息。The management request is generated by using the authorization information, where the management request carries device information of a target device.
  37. 根据权利要求36所述的方法,其特征在于,还包括:The method of claim 36, further comprising:
    将注册请求发送给所述服务器,以使所述服务器依据注册请求设置目标设备对应的目标用户信息,其中,所述注册请求携带有目标设备的设备信息;Sending a registration request to the server, so that the server sets target user information corresponding to the target device according to the registration request, where the registration request carries device information of the target device;
    依据所述服务器反馈的注册响应,确定注册成功。According to the registration response fed back by the server, it is determined that the registration is successful.
  38. 根据权利要求37所述的方法,其特征在于,所述将所述注册请求发送给所述服务器之前,还包括:The method according to claim 37, wherein before the sending the registration request to the server, the method further comprises:
    基于目标设备与本地网的连接,从本地网络里读取目标设备的设备信息;Reading device information of the target device from the local network based on the connection between the target device and the local network;
    采用所获取的设备信息生成注册请求。A registration request is generated using the acquired device information.
  39. 根据权利要求37所述的方法,其特征在于,所述确定注册成功后,还包括: The method according to claim 37, wherein after the determining that the registration is successful, the method further comprises:
    基于针对目标设备提交的授权激活操作,生成授权激活命令;Generating an authorization activation command based on an authorization activation operation submitted for the target device;
    将授权激活命令发送给服务器,以使所述服务器依据授权激活命令生成激活指令来激活目标设备的锁定状态。The authorization activation command is sent to the server to cause the server to generate an activation instruction according to the authorization activation command to activate the locked state of the target device.
  40. 根据权利要求39所述的方法,其特征在于,还包括:The method of claim 39, further comprising:
    基于针对目标设备提交的授权解除操作,生成授权解除命令;Generating an authorization release command based on the authorization release operation submitted for the target device;
    将授权解除命令发送给服务器,以使所述服务器依据授权解除命令生成解除指令来解除目标设备的锁定状态。Sending an authorization release command to the server, so that the server releases the lock state of the target device according to the authorization release command generation release command.
  41. 根据权利要求36所述的方法,其特征在于,所述授权信息包括使用目标设备的费用数据。The method of claim 36 wherein said authorization information comprises fee data using a target device.
  42. 一种服务器,其特征在于,包括:A server, comprising:
    解锁信息生成模块,用于依据第一设备发送的服务请求生成解锁信息,其中,所述解锁信息用于对目标设备进行解锁;An unlocking information generating module, configured to generate unlocking information according to a service request sent by the first device, where the unlocking information is used to unlock the target device;
    解锁信息发送模块,用于将所述解锁信息发送给所述第一设备。And an unlocking information sending module, configured to send the unlocking information to the first device.
  43. 根据权利要求42所述的服务器,其特征在于,所述解锁信息生成模块,具体用于采用所述服务请求确定服务响应,将所述服务响应发送给所述第一设备,并基于所述第一设备发送的操作信息生成解锁信息,其中,所述服务响应携带有授权操作信息,所述操作信息是针对所述授权操作信息的操作发送的。The server according to claim 42, wherein the unlocking information generating module is configured to: determine, by using the service request, a service response, and send the service response to the first device, and based on the The operation information sent by a device generates unlocking information, wherein the service response carries authorized operation information, and the operation information is sent for an operation of the authorized operation information.
  44. 根据权利要求42所述的服务器,其特征在于,所述解锁信息生成模块,具体用于从所述服务请求中获取用户信息和标识信息,依据标识信息确定目标设备,以及针对该目标设备,依据所述用户信息进行用户校验,当用户校验通过时,生成目标设备的解锁信息。The server according to claim 42, wherein the unlocking information generating module is configured to obtain user information and identification information from the service request, determine a target device according to the identification information, and The user information performs user verification, and when the user verifies the verification, the unlock information of the target device is generated.
  45. 根据权利要求43所述的服务器,其特征在于,解锁信息生成模块,包括:The server according to claim 43, wherein the unlocking information generating module comprises:
    标识信息获取子模块,用于从所述服务请求中获取标识信息;An identifier information obtaining submodule, configured to obtain identifier information from the service request;
    授权操作信息确定子模块,用于按照所述标识信息确定所述目标设备的预置授权操作信息;And an authorization operation information determining submodule, configured to determine preset authorization operation information of the target device according to the identification information;
    服务响应生成子模块,用于采用所述授权操作信息,生成服务响应;a service response generation submodule, configured to generate a service response by using the authorized operation information;
    服务响应发送子模块,用于将所述服务响应发送给所述第一设备;a service response sending submodule, configured to send the service response to the first device;
    解锁信息生成子模块,用于基于所述第一设备发送的操作信息生成解锁信息。The unlocking information generating submodule is configured to generate unlocking information based on the operation information sent by the first device.
  46. 根据权利要求45所述的服务器,其特征在于,所述授权操作信息确定子模块,包括: The server according to claim 45, wherein the authorization operation information determining submodule comprises:
    目标设备确定单元,用于采用所述标识信息,确定目标设备;a target device determining unit, configured to determine the target device by using the identifier information;
    授权操作信息获取单元,用于获取所述目标设备对应预置的授权操作信息,其中,所述授权操作信息依据第二设备提交的授权信息确定的。The authorization operation information acquisition unit is configured to acquire the authorization operation information corresponding to the preset target device, wherein the authorization operation information is determined according to the authorization information submitted by the second device.
  47. 根据权利要求45所述的服务器,其特征在于,所述解锁信息生成子模块,具体用于按照预置方式对所述操作信息进行业务处理,生成解锁信息。The server according to claim 45, wherein the unlocking information generating sub-module is specifically configured to perform service processing on the operation information according to a preset manner to generate unlocking information.
  48. 根据权利要求42所述的服务器,其特征在于,还包括:The server according to claim 42, further comprising:
    解锁命令生成模块,用于依据处于锁定状态的目标设备发送的解锁请求生成解锁命令,其中,所述解锁请求为所述目标设备依据所述解锁信息生成的;An unlocking command generating module, configured to generate an unlocking command according to the unlocking request sent by the target device in a locked state, where the unlocking request is generated by the target device according to the unlocking information;
    解锁命令发送模块,用于将所述解锁命令发送给所述目标设备,以使所述目标设备依据所述解锁命令进行解锁。And an unlocking command sending module, configured to send the unlocking command to the target device, so that the target device unlocks according to the unlocking command.
  49. 根据权利要求48所述的服务器,其特征在于,解锁命令生成模块,包括:The server according to claim 48, wherein the unlocking command generating module comprises:
    解锁信息校验子模块,用于对所述解锁请求中的解锁信息进行解锁校验;An unlocking information verification submodule, configured to perform unlocking verification on the unlocking information in the unlocking request;
    解锁命令生成子模块,用于在解锁校验通过时,生成所述解锁命令。The unlocking command generation submodule is configured to generate the unlocking command when the unlocking verification passes.
  50. 根据权利要求48所述的服务器,其特征在于,还包括:The server according to claim 48, further comprising:
    锁定命令生成模块,用于依据目标设备发送的终止消息生成锁定命令;a lock command generating module, configured to generate a lock command according to the termination message sent by the target device;
    锁定命令发送模块,用于将所述锁定命令发送给所述目标设备,所述锁定命令用于对所述目标设备进行锁定。And a lock command sending module, configured to send the lock command to the target device, where the lock command is used to lock the target device.
  51. 根据权利要求47所述的服务器,其特征在于,还包括:The server according to claim 47, further comprising:
    业务处理模块,用于按照所述授权操作信息对所终止消息进行业务处理,并基于处理结果,生成服务终止消息;a service processing module, configured to perform service processing on the terminated message according to the authorized operation information, and generate a service termination message according to the processing result;
    服务终止信息反馈模块,用于将所述服务终止信息反馈给所述第一设备和第二设备。The service termination information feedback module is configured to feed back the service termination information to the first device and the second device.
  52. 根据权利要求49所述的服务器,其特征在于,所述解锁命令生成模块,还包括:The server according to claim 49, wherein the unlocking command generating module further comprises:
    时间检测子模块,用于检测所述解锁请求对应的接收时间是否在预置时间内;a time detecting submodule, configured to detect whether a receiving time corresponding to the unlocking request is within a preset time;
    所述解锁信息校验子模块,具体用于当接收时间在预置时间内时,执行对所述解锁请求中的解锁信息进行校验的步骤。The unlocking information verification sub-module is specifically configured to perform the step of verifying the unlocking information in the unlocking request when the receiving time is within a preset time.
  53. 根据权利要求42所述的服务器,其特征在于,还包括:The server according to claim 42, further comprising:
    用户信息获取模块,用于从所述服务请求中获取用户信息;a user information obtaining module, configured to obtain user information from the service request;
    用户信息检测模块,用于检测所述用户信息是否与目标设备对应预置的目标用户信 息匹配,当所述用户信息与预置的目标用户信息不匹配时,触发解锁信息生成模块执行采用所述服务请求确定服务响应的步骤。a user information detecting module, configured to detect whether the user information corresponds to a target user message preset by the target device The information is matched, and when the user information does not match the preset target user information, the trigger unlock information generating module performs a step of determining a service response by using the service request.
  54. 根据权利要求47所述的服务器,其特征在于,还包括:The server according to claim 47, further comprising:
    授权操作信息配置模块,用于基于与第二设备的交互,预先配置目标设备的授权操作信息,以使所述第一设备的按照授权操作信息对应的操作生成操作信息;以及,And an authorization operation information configuration module, configured to pre-configure authorization operation information of the target device based on the interaction with the second device, so that the operation information of the first device according to the authorized operation information is generated; and
    设备状态控制模块,用于控制目标设备进入或退出锁定状态。A device status control module that controls the target device to enter or exit the locked state.
  55. 根据权利要求54所述的服务器,其特征在于,所述授权操作信息配置模块,包括:The server according to claim 54, wherein the authorization operation information configuration module comprises:
    授权操作信息配置子模块,用于依据第二设备发送的管理请求配置目标设备的授权操作信息,并生成管理响应;The authorization operation information configuration submodule is configured to configure the authorization operation information of the target device according to the management request sent by the second device, and generate a management response;
    管理响应发送子模块,用于将所述管理响应发送给所述第二设备,以通知所述第二设备成功配置目标设备的授权操作信息。And a management response sending submodule, configured to send the management response to the second device, to notify the second device to successfully configure the authorized operation information of the target device.
  56. 根据权利要求55所述的服务器,其特征在于,所述管理请求携带有用户信息、设备信息和授权信息;The server according to claim 55, wherein the management request carries user information, device information, and authorization information;
    所述服务器还包括:管理请求检测模块,用于在接收到管理请求时,检测所述管理请求携带的用户信息是否为目标设备对应预置的目标用户信息;The server further includes: a management request detecting module, configured to: when receiving the management request, detecting whether the user information carried by the management request is target user information preset by the target device;
    其中,授权操作信息配置子模块,具体用于当管理请求携带的用户信息为目标设备对应预置的目标用户信息时,将所述授权信息配置为目标设备的授权操作信息。The authorization operation information configuration sub-module is specifically configured to configure the authorization information as the authorization operation information of the target device when the user information carried in the management request is the target user information corresponding to the target device.
  57. 根据权利要求56所述的服务器,其特征在于,还包括:The server according to claim 56, further comprising:
    目标用户信息设置模块,用于依据第二设备提交的注册请求设置目标设备对应的目标用户信息,其中,所述注册请求携带有设备信息和设备信息;以及,a target user information setting module, configured to set target user information corresponding to the target device according to the registration request submitted by the second device, where the registration request carries device information and device information;
    注册响应反馈模块,用于生成注册响应,并将所述注册响应反馈给所述第二设备,以通知所述第二设备注册成功。And a registration response feedback module, configured to generate a registration response, and feed back the registration response to the second device to notify the second device that the registration is successful.
  58. 根据权利要求57所述的服务器,其特征在于,所述目标用户信息设置模块,包括:The server according to claim 57, wherein the target user information setting module comprises:
    有效性检测子模块,用于检测所述注册请求中设备信息和用户信息的有效性;a validity detection submodule, configured to detect validity of device information and user information in the registration request;
    目标用户信息确定子模块,用于当检测到所述用户信息和设备信息有效时,确定所述设备信息对应的目标设备,并将用户信息确定为目标设备对应的目标用户信息。The target user information determining submodule is configured to determine, when the user information and the device information are valid, the target device corresponding to the device information, and determine the user information as the target user information corresponding to the target device.
  59. 根据权利要求57所述的服务器,其特征在于,还包括:The server according to claim 57, further comprising:
    授权激活模块,用于依据所述第二设备发送的授权激活命令生成目标设备的激活指 令和标识信息;An authorization activation module, configured to generate an activation indicator of the target device according to the authorization activation command sent by the second device Order and identification information;
    激活指令发送模块,用于将所述激活指令发送给所述目标设备,以使所述目标设备进入锁定状态;以及,An activation instruction sending module, configured to send the activation instruction to the target device to cause the target device to enter a locked state;
    标识信息发送模块,用于将所述标识信息发送给所述第二设备和/或目标设备,以将所述标识信息提供给第一设备并使用。The identifier information sending module is configured to send the identifier information to the second device and/or the target device to provide the identifier information to the first device and use the identifier information.
  60. 根据权利要求59所述的服务器,其特征在于,还包括:The server according to claim 59, further comprising:
    授权解除模块,用于依据第二设备发送的授权解除命令生成目标设备的解除指令;An authorization release module, configured to generate a release instruction of the target device according to the authorization release command sent by the second device;
    解除指令发送模块,用于将所述解除指令发送给所述目标设备,以使所述目标设备退出锁定状态。And a release instruction sending module, configured to send the release instruction to the target device, so that the target device exits a locked state.
  61. 根据权利要求51所述的服务器,其特征在于,所述授权操作信息包括使用目标设备的费用数据,所述终止消息携带有服务关联参数;The server according to claim 51, wherein the authorization operation information comprises using fee data of the target device, and the termination message carries a service association parameter;
    其中,解锁信息生成子模块,包括:权限数据获取单元,用于当操作信息携带的操作指令为确认指令时,基于所述确认指令获取所述操作信息对应操作用户的权限数据;The unlocking information generating sub-module includes: an privilege data acquiring unit, configured to acquire, according to the acknowledgment instruction, the privilege data of the operation user corresponding to the operation user, when the operation instruction carried by the operation information is an acknowledgment instruction;
    所述业务处理模块,包括:The service processing module includes:
    计费子模块,用于基于所述费用数据以及所述服务关联参数进行计费,确定费用信息;a billing sub-module, configured to perform billing based on the fee data and the service-related parameter, and determine the fee information;
    扣费子模块,基于所述权限数据,按照所述费用信息对第一设备的操作用户进行扣费,生成处理结果。The deduction sub-module, based on the permission data, deducts an operation user of the first device according to the fee information, and generates a processing result.
  62. 一种用户设备,其特征在于,包括:A user equipment, comprising:
    服务请求发送模块,用于将服务请求发送给服务器,其中,所述服务请求携带有标识信息;a service request sending module, configured to send a service request to the server, where the service request carries the identification information;
    解锁信息接收模块,用于接收所述服务器反馈的解锁信息,所述解锁信息用于对处于锁定状态的目标设备进行解锁。The unlocking information receiving module is configured to receive unlocking information fed back by the server, where the unlocking information is used to unlock the target device in a locked state.
  63. 根据权利要求62所述的用户设备,其特征在于,还包括:The user equipment according to claim 62, further comprising:
    服务响应接收模块,用于接收服务器反馈的服务响应,从所述服务响应中获取授权操作信息,其中,所述授权操作信息为服务器依据所述标识信息确定的;a service response receiving module, configured to receive a service response fed back by the server, and obtain authorization operation information from the service response, where the authorization operation information is determined by the server according to the identifier information;
    操作信息生成模块,用于针对所述授权操作信息的操作生成操作信息;An operation information generating module, configured to generate operation information for the operation of authorizing the operation information;
    操作信息发送模块,用于将所述操作信息发送给所述服务器,以使所述服务器依据操作信息生成解锁信息。The operation information sending module is configured to send the operation information to the server, so that the server generates unlocking information according to the operation information.
  64. 根据权利要求62所述的用户设备,其特征在于,还包括: The user equipment according to claim 62, further comprising:
    标识信息读取模块,用于读取目标设备的标识信息;An identification information reading module, configured to read identification information of the target device;
    服务请求生成模块,用于采用所述标识信息,生成所述服务请求。The service request generating module is configured to generate the service request by using the identifier information.
  65. 根据权利要求62所述的用户设备,其特征在于,所述标识信息为所述服务器依据目标设备对应预置的授权操作信息生成的。The user equipment according to claim 62, wherein the identification information is generated by the server according to the authorized operation information corresponding to the target device.
  66. 根据权利要求63所述的用户设备,其特征在于,所述操作信息生成模块,包括:The user equipment according to claim 63, wherein the operation information generating module comprises:
    操作指令检测子模块,用于检测针对所述授权操作信息提交的操作指令;An operation instruction detecting submodule, configured to detect an operation instruction submitted for the authorized operation information;
    操作信息生成子模块,用于采用所述操作指令生成所述操作信息。The operation information generating submodule is configured to generate the operation information by using the operation instruction.
  67. 根据权利要求64所述的用户设备,其特征在于,还包括:The user equipment according to claim 64, further comprising:
    解锁信息传输模块,用于将所述解锁信息传输给所述目标设备,以使所述目标设备向所述服务器发送解锁请求来进行解锁;An unlocking information transmission module, configured to transmit the unlocking information to the target device, so that the target device sends an unlocking request to the server to perform unlocking;
    其中,所述解锁请求为所述目标设备依据所述解锁信息生成的;所述服务器依据将解锁请求转化为解锁命令,并将所述解锁命令发送给目标设备,以使所述目标设备依据所述解锁命令进行解锁。The unlocking request is generated by the target device according to the unlocking information; the server converts the unlocking request into an unlocking command, and sends the unlocking command to the target device, so that the target device is Unlock the unlock command.
  68. 根据权利要求64所述的用户设备,其特征在于,还包括:The user equipment according to claim 64, further comprising:
    用户信息获取模块,用于获取当前操作用户的用户信息;a user information obtaining module, configured to acquire user information of a currently operated user;
    其中,所述服务请求生成模块,具体用于采用所述设备信息和标识信息生成所述服务请求。The service request generating module is specifically configured to generate the service request by using the device information and the identifier information.
  69. 一种物联网设备,其特征在于,包括:An Internet of Things device, comprising:
    解锁请求生成模块,用于依据第一设备发送的解锁信息生成解锁请求,其中,所述解锁信息是服务器依据所述第一设备发送的服务请求生成的;An unlocking request generating module, configured to generate an unlocking request according to the unlocking information sent by the first device, where the unlocking information is generated by the server according to the service request sent by the first device;
    解锁请求发送模块,用于将所述解锁请求发送给所述服务器,以使所述服务器依据所述解锁请求生成解锁命令;An unlock request sending module, configured to send the unlock request to the server, so that the server generates an unlock command according to the unlock request;
    解锁命令接收模块,用于接收服务器发送的解锁命令,并依据所述解锁命令进行解锁。The unlocking command receiving module is configured to receive an unlocking command sent by the server, and perform unlocking according to the unlocking command.
  70. 根据权利要求69所述的物联网设备,其特征在于,还包括:The Internet of Things device of claim 69, further comprising:
    标识信息传输模块,用于将标识信息传输给第一设备,以使所述第一设备依据标识信息生成服务请求并转发给所述服务器,其中,所述标识信息用于确定目标设备。The identifier information transmission module is configured to transmit the identifier information to the first device, so that the first device generates a service request according to the identifier information and forwards the service request to the server, wherein the identifier information is used to determine the target device.
  71. 根据权利要求70所述的物联网设备,其特征在于,所述标识信息为所述服务器依据目标设备的授权操作信息预先生成的。 The Internet of Things device according to claim 70, wherein the identification information is pre-generated by the server according to authorized operation information of the target device.
  72. 根据权利要求69所述的物联网设备,其特征在于,还包括:The Internet of Things device of claim 69, further comprising:
    设备信息提供模块,用于基于本地网络,提供设备信息以生成注册请求来设置目标设备对应的目标用户信息。The device information providing module is configured to provide device information to generate a registration request to set target user information corresponding to the target device based on the local network.
  73. 根据权利要求69所述的物联网设备,其特征在于,还包括:The Internet of Things device of claim 69, further comprising:
    终止消息生成模块,用于当检测到服务终止时,生成终止消息发送给所述服务器;Terminating a message generating module, configured to send a termination message to the server when the service termination is detected;
    锁定命令接收模块,用于接收所述服务器发送的锁定命令,并依据所述锁定命令进行锁定,其中,锁定命令是所述服务器依据所述终止消息生成的。The lock command receiving module is configured to receive a lock command sent by the server, and perform locking according to the lock command, wherein the lock command is generated by the server according to the termination message.
  74. 根据权利要求69所述的物联网设备,其特征在于,还包括:The Internet of Things device of claim 69, further comprising:
    锁定状态进入模块,用于依据服务器发送的激活指令进入锁定状态,其中,所述激活指令为所述服务器依据第二设备发送的授权激活指令生成的。The lock state entry module is configured to enter a lock state according to an activation command sent by the server, where the activation command is generated by the server according to an authorization activation command sent by the second device.
  75. 根据权利要求74所述的物联网设备,其特征在于,还包括:The Internet of Things device of claim 74, further comprising:
    锁定状态退出模块,用于依据服务器发送的解除指令退出锁定状态;其中,所述解除指令为所述服务器依据第二设备发送的授权解除指令生成的。The lock state exiting module is configured to exit the lock state according to the release command sent by the server; wherein the release command is generated by the server according to the authorization release command sent by the second device.
  76. 一种用户设备,其特征在于,包括:A user equipment, comprising:
    管理请求生成模块,用于依据输入的授权信息生成针对目标设备的管理请求;a management request generating module, configured to generate a management request for the target device according to the input authorization information;
    管理请求发送模块,用于将所述管理请求发送给服务器,以使所述服务器依据所述授权信息配置目标设备的授权操作信息,所述授权操作信息用于反馈给请求使用所述目标设备的第一设备,以使所述第一设备基于所述授权操作信息获取服务器反馈的解锁信息来对目标设备进行解锁。a management request sending module, configured to send the management request to the server, so that the server configures authorization operation information of the target device according to the authorization information, where the authorization operation information is used for feedback to request to use the target device And the first device, so that the first device unlocks the target device based on the unlocking information fed back by the authorization operation information acquisition server.
  77. 根据权利要求76所述的用户设备,其特征在于,所述管理请求生成模块,包括:The user equipment according to claim 76, wherein the management request generating module comprises:
    授权信息接收子模块,用于接收针对目标设备输入的授权信息;An authorization information receiving submodule, configured to receive authorization information input for the target device;
    管理请求生成子模块,用于采用所述授权信息生成所述管理请求,其中,所述管理请求携带有目标设备的设备信息。And a management request generation submodule, configured to generate the management request by using the authorization information, where the management request carries device information of the target device.
  78. 根据权利要求77所述的用户设备,其特征在于,还包括:The user equipment according to claim 77, further comprising:
    注册请求发送模块,用于将提交的注册请求发送给所述服务器,以使所述服务器依据注册请求设置目标设备对应的目标用户信息,其中,所述注册请求携带有目标设备的设备信息;a registration request sending module, configured to send the submitted registration request to the server, so that the server sets the target user information corresponding to the target device according to the registration request, where the registration request carries the device information of the target device;
    注册成功确定模块,用于依据所述服务器反馈的注册响应,确定注册成功。The registration success determination module is configured to determine that the registration is successful according to the registration response fed back by the server.
  79. 根据权利要求78所述的用户设备,其特征在于,还包括: The user equipment according to claim 78, further comprising:
    设备信息读取模块,用于基于目标设备与本地网的连接,从本地网络里读取目标设备的设备信息;a device information reading module, configured to read device information of the target device from the local network based on the connection between the target device and the local network;
    注册请求生成模块,用于采用所获取的设备信息生成注册请求。A registration request generation module is configured to generate a registration request by using the acquired device information.
  80. 根据权利要求78所述的用户设备,其特征在于,还包括:The user equipment according to claim 78, further comprising:
    授权激活命令生成模块,用于基于针对目标设备提交的授权激活操作,生成授权激活命令;An authorization activation command generation module, configured to generate an authorization activation command based on an authorization activation operation submitted for the target device;
    授权激活命令发送模块,用于将授权激活命令发送给服务器,以使所述服务器依据授权激活命令生成激活指令来激活目标设备的锁定状态。The authorization activation command sending module is configured to send the authorization activation command to the server, so that the server generates an activation instruction according to the authorization activation command to activate the locking state of the target device.
  81. 根据权利要求80所述的用户设备,其特征在于,还包括:The user equipment according to claim 80, further comprising:
    授权解除命令生成模块,用于基于针对目标设备提交的授权解除操作,生成授权解除命令;An authorization release command generating module, configured to generate an authorization release command based on an authorization release operation submitted for the target device;
    授权解除命令发送模块,用于将授权解除命令发送给服务器,以使所述服务器依据授权解除命令生成解除指令来解除目标设备的锁定状态。The authorization release command sending module is configured to send the authorization release command to the server, so that the server releases the lock state of the target device according to the authorization release command generation release command.
  82. 根据权利要求79所述的用户设备,其特征在于,所述授权信息包括使用目标设备的费用数据。The user equipment according to claim 79, wherein the authorization information comprises fee data using the target device.
  83. 一种设备控制系统,其特征在于,包括:服务器、目标设备、第一设备和第二设备;A device control system, comprising: a server, a target device, a first device, and a second device;
    其中,所述服务器包括如上述权利要求42至61任一所述的服务器;Wherein the server comprises a server according to any one of claims 42 to 61;
    第一设备包括如上述权利要求62至68任一所述的用户设备;The first device comprises the user equipment according to any of the preceding claims 62 to 68;
    目标设备包括如上述权利要求69至75任一所述的物联网设备;The target device includes the Internet of Things device according to any one of claims 69 to 75;
    所述第二设备包括如上述权利要求76至82任一所述的用户设备。 The second device comprises a user equipment according to any of the preceding claims 76 to 82.
PCT/CN2017/076425 2016-03-23 2017-03-13 Equipment control method, user equipment, server, internet of things equipment and system WO2017162064A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610170249.6 2016-03-23
CN201610170249.6A CN107231391A (en) 2016-03-23 2016-03-23 Apparatus control method, user equipment, server, internet of things equipment and system

Publications (1)

Publication Number Publication Date
WO2017162064A1 true WO2017162064A1 (en) 2017-09-28

Family

ID=59899185

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/076425 WO2017162064A1 (en) 2016-03-23 2017-03-13 Equipment control method, user equipment, server, internet of things equipment and system

Country Status (2)

Country Link
CN (1) CN107231391A (en)
WO (1) WO2017162064A1 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110084946A (en) * 2019-05-23 2019-08-02 国家电网有限公司 A kind of system and method that five-defence block is used for based on wearable device
WO2019154236A1 (en) * 2018-02-06 2019-08-15 阿里巴巴集团控股有限公司 Electronic device and unlocking method, service server, platform server and client
CN110544056A (en) * 2018-05-29 2019-12-06 菜鸟智能物流控股有限公司 logistics object management method and device
CN112286064A (en) * 2020-10-12 2021-01-29 青岛海尔空调器有限总公司 Control method and control device for intelligent household appliance group
CN112868215A (en) * 2018-09-14 2021-05-28 品谱股份有限公司 System and method for establishing server connection with Internet of things equipment comprising electronic lock
CN113067817A (en) * 2021-03-17 2021-07-02 闪耀现实(无锡)科技有限公司 Equipment activation method and device
US11184181B2 (en) 2019-02-20 2021-11-23 ControlThings Oy Ab System for assigning access rights to user device and method thereof

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108090798B (en) * 2017-11-20 2023-01-31 创新先进技术有限公司 Article use control method, server, article, device and system
CN108900582A (en) * 2018-06-13 2018-11-27 卢嘉川 A kind of intelligent controller based on Internet of Things
CN109495550B (en) * 2018-10-30 2021-11-23 广州硕德电子科技有限公司 Method and equipment for printing nail beautification
CN109358520B (en) * 2018-11-01 2022-01-07 南京仁程智能科技有限公司 Local dynamic unlocking system for smart home Internet of things
CN109787853A (en) * 2018-12-06 2019-05-21 珠海西山居互动娱乐科技有限公司 A kind of method and device that detection device is active
CN109857274A (en) * 2018-12-25 2019-06-07 深圳视爵光旭电子有限公司 A kind of display device and its control method, system
CN110912911B (en) * 2019-11-29 2022-01-25 宁波奥克斯电气股份有限公司 Air conditioning equipment authority control method, user equipment and control system
CN112786227B (en) * 2020-07-29 2022-07-29 中核检修有限公司 Control system, control method, master control device, and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103646312A (en) * 2013-12-09 2014-03-19 浙江工业大学 Public bicycle information reading method based on two-dimension code
CN103679884A (en) * 2013-12-02 2014-03-26 大连智慧城科技有限公司 Casual user authorization device and method for internet door control
EP2846315A1 (en) * 2013-09-09 2015-03-11 Mando Corporation Bicycle rental system and method
CN104853050A (en) * 2015-06-01 2015-08-19 北京润东方科技有限公司 System and method for bicycle management
CN105046827A (en) * 2015-06-11 2015-11-11 北京摩拜科技有限公司 Bicycle management system as well as control method and control device thereof
CN105243752A (en) * 2015-09-11 2016-01-13 赛酷特(北京)信息技术有限公司 Intelligent locking system, and system and method for renting public bike based on same

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102238186B (en) * 2011-07-22 2014-03-12 成都天钥科技有限公司 High-value control method
CN102903167A (en) * 2012-09-26 2013-01-30 广州东软科技有限公司 Management system for renting and selling houses
CN104468657B (en) * 2013-09-18 2018-04-20 上海耕云供应链管理有限公司 Equipment based on device identifying information enables control system and control method
ES2846849T3 (en) * 2014-04-07 2021-07-29 Dormakaba Canada Inc Temporary pairing of a mobile device with a peripheral device
CN104077717A (en) * 2014-07-17 2014-10-01 赵利杰 Parking place leasing method and system
CN104794796A (en) * 2015-05-06 2015-07-22 徐亚国 Wireless parking lock control system and control method based on low power consumption

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2846315A1 (en) * 2013-09-09 2015-03-11 Mando Corporation Bicycle rental system and method
CN103679884A (en) * 2013-12-02 2014-03-26 大连智慧城科技有限公司 Casual user authorization device and method for internet door control
CN103646312A (en) * 2013-12-09 2014-03-19 浙江工业大学 Public bicycle information reading method based on two-dimension code
CN104853050A (en) * 2015-06-01 2015-08-19 北京润东方科技有限公司 System and method for bicycle management
CN105046827A (en) * 2015-06-11 2015-11-11 北京摩拜科技有限公司 Bicycle management system as well as control method and control device thereof
CN105243752A (en) * 2015-09-11 2016-01-13 赛酷特(北京)信息技术有限公司 Intelligent locking system, and system and method for renting public bike based on same

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019154236A1 (en) * 2018-02-06 2019-08-15 阿里巴巴集团控股有限公司 Electronic device and unlocking method, service server, platform server and client
CN110544056A (en) * 2018-05-29 2019-12-06 菜鸟智能物流控股有限公司 logistics object management method and device
CN110544056B (en) * 2018-05-29 2023-10-03 菜鸟智能物流控股有限公司 Logistics object management method and device
CN112868215A (en) * 2018-09-14 2021-05-28 品谱股份有限公司 System and method for establishing server connection with Internet of things equipment comprising electronic lock
US11184181B2 (en) 2019-02-20 2021-11-23 ControlThings Oy Ab System for assigning access rights to user device and method thereof
CN110084946A (en) * 2019-05-23 2019-08-02 国家电网有限公司 A kind of system and method that five-defence block is used for based on wearable device
CN110084946B (en) * 2019-05-23 2023-11-14 国家电网有限公司 System and method for five-prevention locking based on wearable equipment
CN112286064A (en) * 2020-10-12 2021-01-29 青岛海尔空调器有限总公司 Control method and control device for intelligent household appliance group
CN113067817A (en) * 2021-03-17 2021-07-02 闪耀现实(无锡)科技有限公司 Equipment activation method and device

Also Published As

Publication number Publication date
CN107231391A (en) 2017-10-03

Similar Documents

Publication Publication Date Title
WO2017162064A1 (en) Equipment control method, user equipment, server, internet of things equipment and system
US10652234B2 (en) Authorization flow initiation using short-term wireless communication
US11276051B2 (en) Systems and methods for convenient and secure mobile transactions
US9787654B2 (en) Resolving authenticating issues with a second device
US10192383B2 (en) First entry notification
CN105608577B (en) Method for realizing non-repudiation, payment management server and user terminal thereof
EP2347612B1 (en) User authentication management
US20160005248A1 (en) First entry notification
US20160150411A1 (en) Authentication system, and transmit terminal, receive terminal, and right authentication method of same
WO2019085396A1 (en) Rental equipment unlocking method, cloud server, equipment terminal, equipment and system
AU2016277638A1 (en) Credential management system
CN105610786A (en) Method and apparatus for registering a device for use
WO2013182093A1 (en) Authorizing method, target device, terminal and authorizing system
CN107426160B (en) Control method, system and terminal of smart home, FIDO server and safety equipment
KR101963437B1 (en) System and method for doorlock
WO2013075661A1 (en) Login and open platform identifying method, open platform and system
KR20190038411A (en) Elevator request authorization system for a third party
TWI573921B (en) Method And System Of Unlocking Digital Lock
JP7053039B2 (en) Device authentication system
WO2015161693A1 (en) Secure data interaction method and system
CN105608354A (en) Authentication method and system, terminal and server
TWM510956U (en) Unlocking system of electronic lock
CN113924751A (en) System and method for providing secure data access
US20210166224A1 (en) Methods and apparatus for authorizing and providing of goods or services with reduced hardware resources
US10943430B2 (en) Registering a player account using third party user information, and related systems, devices, and methods

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17769341

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 17769341

Country of ref document: EP

Kind code of ref document: A1