CN105069363A - Intelligent robot account number distribution and management method and system based on artificial intelligence - Google Patents

Intelligent robot account number distribution and management method and system based on artificial intelligence Download PDF

Info

Publication number
CN105069363A
CN105069363A CN201510380057.3A CN201510380057A CN105069363A CN 105069363 A CN105069363 A CN 105069363A CN 201510380057 A CN201510380057 A CN 201510380057A CN 105069363 A CN105069363 A CN 105069363A
Authority
CN
China
Prior art keywords
account information
terminal
intelligent robot
keeps
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510380057.3A
Other languages
Chinese (zh)
Other versions
CN105069363B (en
Inventor
廖大春
刘晓乾
刘东旭
戴腾
苏航
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Baidu Online Network Technology Beijing Co Ltd
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN201510380057.3A priority Critical patent/CN105069363B/en
Publication of CN105069363A publication Critical patent/CN105069363A/en
Application granted granted Critical
Publication of CN105069363B publication Critical patent/CN105069363B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The invention discloses an intelligent robot account number distribution and management method and system based on artificial intelligence. The intelligent robot account number distribution and management method based on artificial intelligence comprises that S1. an intelligent robot scans and identifies two-dimension code information generated by a terminal, and extracts WiFi information of a wireless network which the terminal is connected with from the two-dimension code, and is connected with the wireless network according to the WiFi information; S2. the intelligent robot sends an access request containing ID information to an account number server, and the account number server generates first account number information according to the access request containing the ID information; and S3. the intelligent robot obtains the first account number information generated by the account number server. By employing the intelligent robot account number distribution and management method and system based on artificial intelligence, the first account number information can be distributed to the intelligent robot conveniently and quickly, and therefore the problem that the built-in account number of the intelligent robot is leaked is avoided, and the safety is improved.

Description

Intelligent robot account based on artificial intelligence is distributed and management method and system
Technical field
The present invention relates to field of artificial intelligence, particularly relate to a kind of intelligent robot account based on artificial intelligence and distribute and management method and system.
Background technology
The technological sciences that artificial intelligence (ArtificialIntelligence) is research, develop the theory of intelligence for simulating, extending and expand people, method, application system one new.Artificial intelligence is a branch of computer science, its object is to produce the intelligent machine can made a response in the mode that human intelligence is similar, the research in this field comprises intelligent robot, speech recognition, image recognition, natural language processing and expert system etc.Artificial intelligence can be thought deeply as people, even exceedes the intelligence of people.
At present, some robot systems mainly terminal are connected with intelligent robot by Bluetooth protocol, can realize the control to intelligent robot without the need to account; What have is then a built-in account number in intelligent robot, and terminal can be matched with the built-in account of this intelligent robot, and realizes controlling intelligent robot after successful matching.
But above-mentioned intelligent robot system, account configuration is simple, be all man-to-man pair relationhip mostly, cannot meet the operational requirements of user Geng Gao, and built-in account number safety is low, once reveal, can cause serious consequence.
Summary of the invention
The present invention is intended to solve one of technical matters in correlation technique at least to a certain extent.For this reason, one object of the present invention is that proposing a kind of intelligent robot account based on artificial intelligence distributes and management method, and the problem that the method can avoid the built-in account of intelligent robot to reveal promotes security.
Second object of the present invention is that proposing a kind of intelligent robot account based on artificial intelligence distributes and management system.
To achieve these goals, first aspect present invention embodiment proposes a kind of intelligent robot account based on artificial intelligence and distributes and management method, comprise: S1, intelligent robot scan and the 2 D code information of identification terminal generation, and from described Quick Response Code, extract the WIFI information of described terminal place wireless network, and carry out wireless network connection according to described WIFI information; S2, described intelligent robot send to keeps and include the request of access of id information, with make described keeps according to described in include id information request of access generate the first account information; And S3, described intelligent robot obtain described first account information that described keeps generates.
The intelligent robot account based on artificial intelligence of the embodiment of the present invention is distributed and management method, scanned by intelligent robot and the 2 D code information of identification terminal generation, and be connected to wireless network with this, then the request of access including id information is sent to keeps, the first corresponding account information is generated to make keeps, can quickly and easily for intelligent robot distributes the first account information, thus avoid the problem of the built-in account leakage of intelligent robot, improve security.
Second aspect present invention embodiment proposes a kind of intelligent robot account based on artificial intelligence and distributes and management system, and comprising: terminal, intelligent robot and keeps, wherein, described terminal, for generating 2 D code information; Described intelligent robot, for scanning and identifying described 2 D code information, and from described Quick Response Code, extract the WIFI information of described terminal place wireless network, and carry out wireless network connection according to described WIFI information, and send the request of access including id information to described keeps, and obtain the first account information of described keeps generation; And described keeps, generate described first account information for the request of access including id information described in basis.
The intelligent robot account based on artificial intelligence of the embodiment of the present invention is distributed and management system, scanned by intelligent robot and the 2 D code information of identification terminal generation, and be connected to wireless network with this, then the request of access including id information is sent to keeps, the first corresponding account information is generated to make keeps, can quickly and easily for intelligent robot distributes the first account information, thus avoid the problem of the built-in account leakage of intelligent robot, improve security.
Accompanying drawing explanation
Fig. 1 distributes the process flow diagram one with management method based on the intelligent robot account of artificial intelligence according to an embodiment of the invention.
Fig. 2 distributes the flowchart 2 with management method based on the intelligent robot account of artificial intelligence according to an embodiment of the invention.
Fig. 3 distributes the structural representation with management system based on the intelligent robot account of artificial intelligence according to an embodiment of the invention.
Fig. 4 distributes the reciprocal process figure with management system based on the intelligent robot account of artificial intelligence according to an embodiment of the invention.
Embodiment
Be described below in detail embodiments of the invention, the example of described embodiment is shown in the drawings, and wherein same or similar label represents same or similar element or has element that is identical or similar functions from start to finish.Be exemplary below by the embodiment be described with reference to the drawings, be intended to for explaining the present invention, and can not limitation of the present invention be interpreted as.
Below with reference to the accompanying drawings the intelligent robot account based on artificial intelligence describing the embodiment of the present invention is distributed and management method and system.
Fig. 1 distributes the process flow diagram one with management method based on the intelligent robot account of artificial intelligence according to an embodiment of the invention.
As shown in Figure 1, the intelligent robot account distribution based on artificial intelligence can comprise with management method:
S1, intelligent robot scan and the 2 D code information of identification terminal generation, and from Quick Response Code, extract the WIFI information of terminal place wireless network, and carry out wireless network connection according to WIFI information.
In an embodiment of the present invention, in order to avoid the problem that intelligent robot account is revealed, intelligent robot is not built-in account when dispatching from the factory.When user uses intelligent robot first time, be that intelligent robot distributes an account by interconnection network, with the identity making intelligent robot can pass through the account number oneself distributed.Meanwhile, most of function of intelligent robot needs interconnection network to use, and existing wireless network all needs to input correct user name password ability successful connection.Therefore, a kind of intelligent robot that helps quickly is needed to be connected to the method for wireless network.
Particularly, terminal can generate 2 D code information according to the WIFI information of place wireless network, such as: terminal obtains the SSID (ServiceSetIdentifier of WIFI, service set), then the password of user's input is received, generate 2 D code information according to above-mentioned WIFI information again, and represent in screen.User opens the camera of intelligent robot, the Quick Response Code represented in end of scan screen, thus makes intelligent robot extract above-mentioned WIFI information, thus is connected to wireless network.
Should be understood that, above-mentioned connecting wireless network mode is only example, not as limiting.If intelligent robot has touch-screen, also by touch-screen input WIFI information; Or by connecting Wireless Keyboard input WIFI information etc., no longer enumerate herein.
S2, intelligent robot send the request of access including id information to keeps, generate the first account information to make keeps according to the request of access including id information.
After intelligent robot connecting wireless network, send the request of access including self-ID information to keeps by wireless network.Wherein, id information can be the unique factory number of intelligent robot, also can No. ID of unique identification intelligent robot for what calculate according to a certain hardware characteristics of intelligent robot.Keeps can, according to id information, be the first account information that intelligent robot distribution is corresponding.
S3, intelligent robot obtain the first account information that keeps returns.
After keeps is the first account information of intelligent robot distribution correspondence, intelligent robot can obtain this first account information.After this, intelligent robot can use this first account information mark self identity in a network, and realizes various network function.
When intelligent robot First Contact Connections network, be that intelligent robot distributes the first corresponding account information, and not built-in account in advance, effectively can avoid the problem that intelligent robot account is revealed.
In addition, as shown in Figure 2, the intelligent robot account of the embodiment of the present invention is distributed and management method, also can comprise:
S4, intelligent robot send account pairing request to keeps, match according to account pairing request to make keeps.
In an embodiment of the present invention, after intelligent robot obtains the first account information of keeps generation, if user wants by terminal control intelligent robot, also need the first corresponding for intelligent robot account information and the second account information corresponding to terminal to match.
Particularly, three kinds of modes can be divided into the first account information and the second account information to be matched.
First kind of way: extract the second account information of terminal the Quick Response Code that intelligent robot can generate from terminal and be sent to keeps.Then, the first account information generated and the second account information are bound by keeps, and are saved in pairing list by the binding relationship of the first account information and the second account information.
Particularly, in the Quick Response Code that terminal generates, not only can include the WIFI information of terminal place wireless network, also can comprise the second account information of terminal self.Intelligent robot, by scanning recognition, extracts the second account information, and is sent to keeps.The first account information generated and the second account information received can be bound by keeps, are then kept at by the binding relationship of the two in pairing list.Wherein, list of matching can be kept on keeps.
The second way: terminal can send to keeps adds the second account information request to be paired.Keeps carries out certification to the second account information to be paired, and after the authentication has been successful, by the second account information to be paired and the binding of the first account information, and is saved in pairing list by the binding relationship of the second account information to be paired and the first account information.
Particularly, the first account information that intelligent robot is corresponding can second account information corresponding with multiple terminal be matched.Therefore, the second account information to be paired is added in pairing list by terminal by user.The second account information to be paired in the present embodiment, and the second account information that nonterminal is corresponding, but other want the second account information of the first account information pairing corresponding with intelligent robot.For example, the first account information and the second account information are the account information of same company as Baidu, and the second account information to be paired that now user adds again is the account information of other company as Sohu, then certification is unsuccessful.If the second account information to be paired that user adds again is the account information of Baidu, and secure and trusted, then authentication success.After the authentication has been successful, the binding relationship of second account information to be paired of adding again and the first account information can be saved in pairing list, the first account information and multiple second account information that realize an intelligent robot are matched.
The third mode: intelligent robot also has voice transmitting-receiving device, can receive the phonetic order that user sends, and according to the Quick Response Code of phonetic order providing package containing the first account information.Then, terminal can scan the Quick Response Code comprising the first account information, and from Quick Response Code, extract the first account information, and the second account information of terminal and the first account information of the intelligent robot got are sent to keeps.First account information of the second account information of terminal and intelligent robot is bound by keeps, and is saved to by the binding relationship of the two in pairing list.
For example, user can send " I think and you pairing " phonetic order, intelligent robot can according to the Quick Response Code of this phonetic order providing package containing self the first account information.Now, user can use this Quick Response Code of terminal scanning to be paired, thus obtains the first account information.Then the second account information of self and the first account information of the intelligent robot got are sent to keeps, then by keeps, the first account information and the second account information are bound.
In an embodiment of the present invention, after keeps matches according to account pairing request, the binding relationship of the first account information and the second account information is kept in the pairing list of keeps, then the message sent by the pairing terminal that instant message channel reception is corresponding of intelligent robot or receive the update notification that keeps sends, with this, pairing terminal list is upgraded, namely carry out synchronous with the pairing list in keeps.Wherein, pairing terminal list is the buffer memory be kept in intelligent robot, for preserving the list of the terminal of binding with this intelligent robot.Another mode is, intelligent robot is when each needs use pairing terminal list, all send the request upgrading pairing terminal list to keeps, keeps feeds back corresponding data according to request to intelligent robot, upgrades pairing terminal list with this.
In addition, after keeps matches according to account pairing request, intelligent robot also can receive and match the operational order that terminal sends, and performs corresponding operation according to operational order.
Particularly, intelligent robot can judge to have matched terminal and whether has default access.If terminal of having matched has default access, then intelligent robot can perform corresponding operation according to operational order, otherwise does not perform corresponding operation, and to matching terminal transmission information, prompting user does not have authority to perform this operation.Wherein, account authority can be divided into six grades: a, keeper: highest weight is limit; B, change intelligent robot configuration authority; C, change intelligent robot pair relationhip authority; D, control intelligent robot operating right; E, acquisition intelligent robot state authority; F, acquisition intelligent robot image data authority.By carrying out classification to account authority, make user when managing the first account information of intelligent robot and the second account information of terminal, more convenient and flexible.
For simplicity, also can close the function to the management of terminal default access, all terminals of having matched all have highest weight limit, can change the information such as the configuration of intelligent robot, pair relationhip.For not matching terminal, intelligent robot then abandons its all request, does not perform any operation.
In an embodiment of the present invention, same intelligent robot can match with multiple terminal.Therefore, when match terminal be multiple time, intelligent robot can receive multiple matched terminal send multiple operational orders, perform multiple operational order successively.If when current operation instruction is not finished, just receive another and matched next operational order that terminal sends, then intelligent robot can send to pairing terminal corresponding to current operation instruction the information that is not finished, and performs next operational order.And same terminal, also can match with multiple intelligent robot.The display interface of terminal has switching push button.By switching push button, send operational order to different intelligent robots.The pair relationhip of intelligent robot and terminal multi-to-multi, can realize the control to intelligent robot more easily, can meet the demand of more application scenarioss, flexibility ratio is high.
The intelligent robot account based on artificial intelligence of the embodiment of the present invention is distributed and management method, scanned by intelligent robot and the 2 D code information of identification terminal generation, and be connected to wireless network with this, then the request of access including id information is sent to keeps, the first corresponding account information is generated to make keeps, can quickly and easily for intelligent robot distributes the first account information, thus avoid the problem of the built-in account leakage of intelligent robot, improve security.
For achieving the above object, the present invention also proposes the distribution of a kind of intelligent robot account based on artificial intelligence and management system.
Fig. 3 distributes the structural representation with management system based on the intelligent robot account of artificial intelligence according to an embodiment of the invention.
As shown in Figure 3, can should comprise with management system based on the intelligent robot account distribution of artificial intelligence: terminal 100, intelligent robot 200 and keeps 300.
Wherein, terminal 100 is for generating 2 D code information.
Particularly, terminal 100 can generate 2 D code information according to the WIFI information of place wireless network, such as: terminal obtains the SSID (ServiceSetIdentifier of WIFI, service set), then the password of user's input is received, generate 2 D code information according to above-mentioned WIFI information again, and represent in screen.
Intelligent robot 200 is for scanning and identifying 2 D code information, and from Quick Response Code, extract the WIFI information of terminal 100 place wireless network, and carry out wireless network connection according to WIFI information, and send the request of access including id information to keeps 300, and obtain the first account information of keeps 300 generation.
Keeps 300 is for generating the first account information according to the request of access including id information.
Terminal 100, process mutual between intelligent robot 200 and keeps 300 three, can be as shown in Figure 4.Particularly, terminal 100 can generate 2 D code information according to the WIFI information of place wireless network, such as: terminal obtains the SSID (ServiceSetIdentifier of WIFI, service set), then the password of user's input is received, generate 2 D code information according to above-mentioned WIFI information again, and represent in screen.User opens the camera of intelligent robot 200, the Quick Response Code represented in intelligent robot 200 end of scan 100 screen, thus makes intelligent robot 200 extract above-mentioned WIFI information, thus is connected to wireless network.After intelligent robot 200 connecting wireless network, send the request of access including self-ID information to keeps 300 by wireless network.Wherein, id information can be the unique factory number of intelligent robot 200, also can No. ID of unique identification intelligent robot 200 for what calculate according to a certain hardware characteristics of intelligent robot 200.Keeps 300 can according to id information, for intelligent robot 200 distributes the first corresponding account information.After keeps 300 distributes the first corresponding account information for intelligent robot, intelligent robot 200 can obtain this first account information.After this, intelligent robot 200 can use this first account information mark self identity in a network, and realizes various network function.
When intelligent robot 200 First Contact Connections network, for intelligent robot 200 distributes the first corresponding account information, and not built-in account in advance, effectively can avoid the problem that intelligent robot 200 account is revealed.
In addition, after intelligent robot 200 obtains the first account information of keeps 300 generation, if user wants to control intelligent robot 200 by terminal 100, also need the second account information of the first account information of intelligent robot 200 correspondence and terminal 100 correspondence to match.
Particularly, three kinds of modes can be divided into the first account information and the second account information to be matched.
First kind of way: extract the second account information of terminal 100 Quick Response Code that intelligent robot 200 can generate from terminal 100 and be sent to keeps 300.Then, the first account information generated and the second account information are bound by keeps 300, and are saved in pairing list by the binding relationship of the first account information and the second account information.
Particularly, in the Quick Response Code that terminal 100 generates, not only can include the WIFI information of terminal 100 place wireless network, also can comprise the second account information of terminal 100 self.Intelligent robot 200, by scanning recognition, extracts the second account information, and is sent to keeps 300.The first account information generated and the second account information received can be bound by keeps 300, are then kept at by the binding relationship of the two in pairing list.Wherein, list of matching can be kept on keeps 300.
The second way: terminal 100 can send to keeps 300 adds the second account information request to be paired.Keeps 300 carries out certification to the second account information to be paired, and after the authentication has been successful, by the second account information to be paired and the binding of the first account information, and the binding relationship of the second account information to be paired and the first account information is saved in pairing list.
Particularly, the second account information that the first account information of intelligent robot 200 correspondence can be corresponding with multiple terminal 100 is matched.Therefore, the second account information to be paired is added in pairing list by terminal 100 by user.The second account information to be paired in the present embodiment, and the second account information of nonterminal 100 correspondence, but other want first account information corresponding with intelligent robot 200 to carry out second account information of matching.For example, the first account information and the second account information are the account information of same company as Baidu, and the second account information to be paired that now user adds again is the account information of other company as Sohu, then certification is unsuccessful.If the second account information to be paired that user adds again is the account information of Baidu, and secure and trusted, then authentication success.After the authentication has been successful, the binding relationship of second account information to be paired of adding again and the first account information can be saved in pairing list, the first account information and multiple second account information that realize an intelligent robot are matched.
The third mode: intelligent robot 200 also has voice transmitting-receiving device, can receive the phonetic order that user sends, and according to the Quick Response Code of phonetic order providing package containing the first account information.Then, terminal 100 can scan the Quick Response Code comprising the first account information, and from Quick Response Code, extract the first account information, and the second account information of terminal 100 and the first account information of the intelligent robot 200 got are sent to keeps 300.First account information of the second account information of terminal 100 and intelligent robot 200 is bound by keeps 300, and is saved to by the binding relationship of the two in pairing list.
For example, user can send " I think and you pairing " phonetic order, intelligent robot 200 can according to the Quick Response Code of this phonetic order providing package containing self the first account information.Now, user can use terminal 100 to be paired to scan this Quick Response Code, thus obtains the first account information.Then the second account information of self and the first account information of the intelligent robot 200 got are sent to keeps 300, then by keeps 300, first account information and the second account information are bound.
In an embodiment of the present invention, after keeps 300 matches according to account pairing request, the binding relationship of the first account information and the second account information is kept in the pairing list of keeps 300, then the message sent by the pairing terminal 100 that instant message channel reception is corresponding of intelligent robot 200 or receive the update notification that keeps 300 sends, with this, pairing terminal list is upgraded, namely carry out synchronous with the pairing list in keeps 300.Wherein, pairing terminal list is be kept at the buffer memory in intelligent robot 200, for preserving the list of the terminal of binding with this intelligent robot 200.Another mode is, intelligent robot 200 is when each needs use pairing terminal list, the request upgrading pairing terminal list is all sent to keeps 300, keeps 300 feeds back corresponding data according to request to intelligent robot 200, upgrades pairing terminal list with this.
In addition, after keeps 300 matches according to account pairing request, intelligent robot 200 also can receive and match the operational order that terminal 100 sends, and performs corresponding operation according to operational order.
Particularly, intelligent robot 200 can judge to have matched terminal 100 and whether has default access.If terminal 100 of having matched has default access, then intelligent robot 200 can perform corresponding operation according to operational order, otherwise does not perform corresponding operation, and sends information to matching terminal 100, and prompting user does not have authority to perform this operation.Wherein, account authority can be divided into six grades: a, keeper: highest weight is limit; B, change intelligent robot configuration authority; C, change intelligent robot pair relationhip authority; D, control intelligent robot operating right; E, acquisition intelligent robot state authority; F, acquisition intelligent robot image data authority.By carrying out classification to account authority, make user when managing the first account information of intelligent robot 200 and the second account information of terminal 100, more convenient and flexible.
In an embodiment of the present invention, same intelligent robot 200 can match with multiple terminal 100.Therefore, when matching terminal 100 for time multiple, intelligent robot 200 can receive multiple multiple operational orders that terminal 100 sends that matched, and performs multiple operational order successively.If when current operation instruction is not finished, just receive another matched terminal 100 send next operational order, then intelligent robot 200 can send to the pairing terminal 100 that current operation instruction is corresponding the information of not being finished, and performs next operational order.And same terminal, also can match with multiple intelligent robot.The display interface of terminal 100 has switching push button.By switching push button, send operational order to different intelligent robots 200.The pair relationhip of intelligent robot 200 and terminal 100 multi-to-multi, can realize the control to intelligent robot more easily, can meet the demand of more application scenarioss, flexibility ratio is high.
The intelligent robot account based on artificial intelligence of the embodiment of the present invention is distributed and management system, scanned by intelligent robot and the 2 D code information of identification terminal generation, and be connected to wireless network with this, then the request of access including id information is sent to keeps, the first corresponding account information is generated to make keeps, can quickly and easily for intelligent robot distributes the first account information, thus avoid the problem of the built-in account leakage of intelligent robot, improve security.
In describing the invention, it will be appreciated that, term " " center ", " longitudinal direction ", " transverse direction ", " length ", " width ", " thickness ", " on ", D score, " front ", " afterwards ", " left side ", " right side ", " vertically ", " level ", " top ", " end " " interior ", " outward ", " clockwise ", " counterclockwise ", " axis ", " radial direction ", orientation or the position relationship of the instruction such as " circumference " are based on orientation shown in the drawings or position relationship, only the present invention for convenience of description and simplified characterization, instead of indicate or imply that the device of indication or element must have specific orientation, with specific azimuth configuration and operation, therefore limitation of the present invention can not be interpreted as.
In addition, term " first ", " second " only for describing object, and can not be interpreted as instruction or hint relative importance or imply the quantity indicating indicated technical characteristic.Thus, be limited with " first ", the feature of " second " can express or impliedly comprise at least one this feature.In describing the invention, the implication of " multiple " is at least two, such as two, three etc., unless otherwise expressly limited specifically.
In the present invention, unless otherwise clearly defined and limited, the term such as term " installation ", " being connected ", " connection ", " fixing " should be interpreted broadly, and such as, can be fixedly connected with, also can be removably connect, or integral; Can be mechanical connection, also can be electrical connection; Can be directly be connected, also indirectly can be connected by intermediary, can be the connection of two element internals or the interaction relationship of two elements, unless otherwise clear and definite restriction.For the ordinary skill in the art, above-mentioned term concrete meaning in the present invention can be understood as the case may be.
In the present invention, unless otherwise clearly defined and limited, fisrt feature second feature " on " or D score can be that the first and second features directly contact, or the first and second features are by intermediary indirect contact.And, fisrt feature second feature " on ", " top " and " above " but fisrt feature directly over second feature or oblique upper, or only represent that fisrt feature level height is higher than second feature.Fisrt feature second feature " under ", " below " and " below " can be fisrt feature immediately below second feature or tiltedly below, or only represent that fisrt feature level height is less than second feature.
In the description of this instructions, specific features, structure, material or feature that the description of reference term " embodiment ", " some embodiments ", " example ", " concrete example " or " some examples " etc. means to describe in conjunction with this embodiment or example are contained at least one embodiment of the present invention or example.In this manual, to the schematic representation of above-mentioned term not must for be identical embodiment or example.And the specific features of description, structure, material or feature can combine in one or more embodiment in office or example in an appropriate manner.In addition, when not conflicting, the feature of the different embodiment described in this instructions or example and different embodiment or example can carry out combining and combining by those skilled in the art.
Although illustrate and describe embodiments of the invention above, be understandable that, above-described embodiment is exemplary, can not be interpreted as limitation of the present invention, and those of ordinary skill in the art can change above-described embodiment within the scope of the invention, revises, replace and modification.

Claims (16)

1. the intelligent robot account based on artificial intelligence is distributed and a management method, it is characterized in that, comprises the following steps:
S1, intelligent robot scan and the 2 D code information of identification terminal generation, and from described Quick Response Code, extract the WIFI information of described terminal place wireless network, and carry out wireless network connection according to described WIFI information;
S2, described intelligent robot send to keeps and include the request of access of id information, with make described keeps according to described in include id information request of access generate the first account information; And
S3, described intelligent robot obtain described first account information that described keeps generates.
2. the method for claim 1, is characterized in that, after described intelligent robot obtains described first account information of described keeps generation, also comprises:
S4, described intelligent robot or described terminal send account pairing request to described keeps, match according to described account pairing request to make described keeps.
3. method as claimed in claim 1 or 2, it is characterized in that, described keeps matches according to described account pairing request, comprising:
Described intelligent robot extracts the second account information of described terminal and is sent to described keeps from described Quick Response Code, to make described keeps described first account information generated and described second account information be bound, and the binding relationship of described first account information and described second account information is saved in pairing list; Or
Described terminal sends to described keeps adds the second account information request to be paired, to make described keeps, certification is carried out to described second account information to be paired, and after the authentication has been successful, by described second account information to be paired and described first account information binding, and the binding relationship of described second account information to be paired and described first account information is saved in described pairing list; Or
Described intelligent robot receives the phonetic order that user sends, and according to the Quick Response Code of described phonetic order providing package containing described first account information, to make the Quick Response Code comprising described first account information described in described terminal scanning, and from described Quick Response Code, extract described first account information, and the second account information of described terminal and described first account information are sent to described keeps, to make described keeps by the second account information of described terminal and described first account information binding, and the binding relationship of the second account information of described terminal and described first account information is saved in described pairing list.
4. method as claimed in claim 3, is characterized in that, after described keeps matches according to described account pairing request, also comprise:
Described intelligent robot upgrades pairing terminal list by instant message passage; Or
Described intelligent robot, when using described pairing terminal list, upgrades described pairing terminal list.
5. method as claimed in claim 3, is characterized in that, after described keeps matches according to described account pairing request, also comprise:
The operational order that terminal of having matched described in described intelligent robot receives sends, and perform corresponding operation according to described operational order.
6. method as claimed in claim 5, is characterized in that, the described operation performing correspondence according to described operational order, comprising:
Whether terminal of having matched described in judgement has default access, if terminal of having matched described has default access, then described intelligent robot performs corresponding operation according to described operational order, otherwise does not perform corresponding operation, and sends information to described terminal of having matched.
7. method as claimed in claim 5, is characterized in that, when described matched terminal be multiple time, describedly perform corresponding operation according to described operational order, also comprise:
Receive multiple described in matched terminal send multiple operational orders, perform described multiple operational order successively, if when current operation instruction is not finished, receive next operational order, then send to the pairing terminal that described current operation instruction is corresponding the information that is not finished, and perform next operational order described.
8. the intelligent robot account based on artificial intelligence is distributed and a management system, it is characterized in that, comprising: terminal, intelligent robot and keeps, wherein,
Described terminal, for generating 2 D code information;
Described intelligent robot, for scanning and identifying described 2 D code information, and from described Quick Response Code, extract the WIFI information of described terminal place wireless network, and carry out wireless network connection according to described WIFI information, and send the request of access including id information to described keeps, and obtain the first account information of described keeps generation; And
Described keeps, generates described first account information for the request of access including id information described in basis.
9. system as claimed in claim 8, is characterized in that, also comprise:
Described intelligent robot or described terminal, also for sending account pairing request to described keeps;
Described keeps, also for matching according to described account pairing request.
10. system as claimed in claim 8 or 9, it is characterized in that, described system comprises:
Described intelligent robot, for extracting the second account information of described terminal and being sent to described keeps from described Quick Response Code;
Described keeps, for described first account information generated and described second account information being bound, and is saved to the binding relationship of described first account information and described second account information in pairing list.
11. systems as claimed in claim 8 or 9, it is characterized in that, described system also comprises:
Described terminal, also adds the second account information request to be paired for sending to described keeps;
Described keeps, also for carrying out certification to described second account information to be paired, and after the authentication has been successful, by described second account information to be paired and described first account information binding, and the binding relationship of described second account information to be paired and described first account information is saved in described pairing list.
12. systems as claimed in claim 8 or 9, it is characterized in that, described system also comprises:
Described intelligent robot, also for receiving the phonetic order that user sends, and according to the Quick Response Code of described phonetic order providing package containing described first account information;
Described terminal, for comprising the Quick Response Code of described first account information described in scanning, and extracts described first account information, and the second account information of described terminal and described first account information is sent to described keeps from described Quick Response Code;
Described keeps, also for the second account information of described terminal and described first account information being bound, and is saved to the binding relationship of the second account information of described terminal and described first account information in described pairing list.
13. systems as described in any one of claim 10-12, is characterized in that, described intelligent robot, also for:
After described keeps matches according to described account pairing request, upgrade pairing terminal list by instant message passage; Or
Described intelligent robot, when using described pairing terminal list, upgrades described pairing terminal list.
14. systems as described in any one of claim 10-12, is characterized in that, described intelligent robot, also for:
After described keeps matches according to described account pairing request, the operational order that terminal of having matched described in reception sends, and perform corresponding operation according to described operational order.
15. systems as claimed in claim 14, is characterized in that, described intelligent robot, specifically for:
Whether terminal of having matched described in judgement has default access, if terminal of having matched described has default access, then described intelligent robot performs corresponding operation according to described operational order, otherwise does not perform corresponding operation, and sends information to described terminal of having matched.
16. systems as claimed in claim 14, is characterized in that, described intelligent robot, also for:
When described matched terminal be multiple time, receive multiple described in matched terminal send multiple operational orders, perform described multiple operational order successively, if when current operation instruction is not finished, receive next operational order, then send to the pairing terminal that described current operation instruction is corresponding the information that is not finished, and perform next operational order described.
CN201510380057.3A 2015-07-01 2015-07-01 The distribution of intelligent robot account and management method and system based on artificial intelligence Active CN105069363B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510380057.3A CN105069363B (en) 2015-07-01 2015-07-01 The distribution of intelligent robot account and management method and system based on artificial intelligence

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510380057.3A CN105069363B (en) 2015-07-01 2015-07-01 The distribution of intelligent robot account and management method and system based on artificial intelligence

Publications (2)

Publication Number Publication Date
CN105069363A true CN105069363A (en) 2015-11-18
CN105069363B CN105069363B (en) 2018-05-25

Family

ID=54498726

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510380057.3A Active CN105069363B (en) 2015-07-01 2015-07-01 The distribution of intelligent robot account and management method and system based on artificial intelligence

Country Status (1)

Country Link
CN (1) CN105069363B (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105916214A (en) * 2016-04-11 2016-08-31 吴树凯 Mobile Internet-based self-service WIFI connection method
CN105979514A (en) * 2016-04-26 2016-09-28 南京玛锶腾智能科技有限公司 Robot networking method based on two-dimensional code
CN106155054A (en) * 2016-07-05 2016-11-23 中国科学院深圳先进技术研究院 Wheel carries out control system and the method for composite mobile robot
CN106211360A (en) * 2016-07-27 2016-12-07 深圳前海弘稼科技有限公司 The incidence relation method for building up of a kind of user and cultivation box and system
CN106251609A (en) * 2016-08-05 2016-12-21 北京光年无限科技有限公司 Intelligent robot and networking method, network sharing method and apparatus
CN106358268A (en) * 2016-08-26 2017-01-25 深圳前海弘稼科技有限公司 Method and system for establishing association relation between user and planting box
CN106657119A (en) * 2016-12-31 2017-05-10 深圳市愚公科技有限公司 Method and apparatus for managing home service robot
CN106934645A (en) * 2015-12-29 2017-07-07 阿里巴巴集团控股有限公司 The method and apparatus for providing, obtaining advertisement material
CN107104812A (en) * 2016-02-23 2017-08-29 芋头科技(杭州)有限公司 A kind of network collocating method and intelligent robot
CN107103263A (en) * 2016-02-23 2017-08-29 芋头科技(杭州)有限公司 A kind of control information exchange method and intelligent robot
CN108377251A (en) * 2018-05-08 2018-08-07 山西乐博特机器人教育科技有限公司 Educational robot tutoring system
CN109151822A (en) * 2018-08-31 2019-01-04 珠海格力电器股份有限公司 Wireless network connecting method and device, storage medium, electronic device
CN109525604A (en) * 2018-12-29 2019-03-26 乐蜜有限公司 A kind of method and relevant device of account binding
US10748054B2 (en) 2016-07-08 2020-08-18 Alibaba Group Holding Limited Two-dimensional code information query method, server, client, and system
CN112752598A (en) * 2020-03-09 2021-05-04 深圳市大疆创新科技有限公司 Control method, athletic system, electronic device, athletic device, and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102789463A (en) * 2011-05-16 2012-11-21 洛阳磊石软件科技有限公司 Data sharing method between electronic devices and electronic devices
CN103023917A (en) * 2012-12-26 2013-04-03 百度在线网络技术(北京)有限公司 Method, system and device for authorization aiming at intelligent household electrical appliance
CN103945268A (en) * 2014-03-17 2014-07-23 深圳创维-Rgb电子有限公司 Control processing method and system based on multiple accounts and multiple target devices
CN103941667A (en) * 2013-12-31 2014-07-23 海尔集团公司 Method, system and device for controlling household appliances
CN104079543A (en) * 2013-03-29 2014-10-01 珠海格力电器股份有限公司 Method, device and system for obtaining intelligent home system monitoring permissions

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102789463A (en) * 2011-05-16 2012-11-21 洛阳磊石软件科技有限公司 Data sharing method between electronic devices and electronic devices
CN103023917A (en) * 2012-12-26 2013-04-03 百度在线网络技术(北京)有限公司 Method, system and device for authorization aiming at intelligent household electrical appliance
CN104079543A (en) * 2013-03-29 2014-10-01 珠海格力电器股份有限公司 Method, device and system for obtaining intelligent home system monitoring permissions
CN103941667A (en) * 2013-12-31 2014-07-23 海尔集团公司 Method, system and device for controlling household appliances
CN103945268A (en) * 2014-03-17 2014-07-23 深圳创维-Rgb电子有限公司 Control processing method and system based on multiple accounts and multiple target devices

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106934645A (en) * 2015-12-29 2017-07-07 阿里巴巴集团控股有限公司 The method and apparatus for providing, obtaining advertisement material
CN106934645B (en) * 2015-12-29 2021-03-23 创新先进技术有限公司 Method and device for providing and acquiring advertising materials
EP3422633A4 (en) * 2016-02-23 2019-09-25 Yutou Technology (Hangzhou) Co., Ltd. Network configuration method and intelligent robot
CN107104812A (en) * 2016-02-23 2017-08-29 芋头科技(杭州)有限公司 A kind of network collocating method and intelligent robot
WO2017143950A1 (en) * 2016-02-23 2017-08-31 芋头科技(杭州)有限公司 Control information interaction method and smart robot
WO2017143947A1 (en) * 2016-02-23 2017-08-31 芋头科技(杭州)有限公司 Network configuration method and intelligent robot
CN107103263A (en) * 2016-02-23 2017-08-29 芋头科技(杭州)有限公司 A kind of control information exchange method and intelligent robot
CN105916214A (en) * 2016-04-11 2016-08-31 吴树凯 Mobile Internet-based self-service WIFI connection method
CN105979514A (en) * 2016-04-26 2016-09-28 南京玛锶腾智能科技有限公司 Robot networking method based on two-dimensional code
CN106155054A (en) * 2016-07-05 2016-11-23 中国科学院深圳先进技术研究院 Wheel carries out control system and the method for composite mobile robot
US10748054B2 (en) 2016-07-08 2020-08-18 Alibaba Group Holding Limited Two-dimensional code information query method, server, client, and system
CN106211360A (en) * 2016-07-27 2016-12-07 深圳前海弘稼科技有限公司 The incidence relation method for building up of a kind of user and cultivation box and system
CN106251609A (en) * 2016-08-05 2016-12-21 北京光年无限科技有限公司 Intelligent robot and networking method, network sharing method and apparatus
CN106358268A (en) * 2016-08-26 2017-01-25 深圳前海弘稼科技有限公司 Method and system for establishing association relation between user and planting box
CN106657119A (en) * 2016-12-31 2017-05-10 深圳市愚公科技有限公司 Method and apparatus for managing home service robot
CN108377251A (en) * 2018-05-08 2018-08-07 山西乐博特机器人教育科技有限公司 Educational robot tutoring system
CN109151822A (en) * 2018-08-31 2019-01-04 珠海格力电器股份有限公司 Wireless network connecting method and device, storage medium, electronic device
CN109525604A (en) * 2018-12-29 2019-03-26 乐蜜有限公司 A kind of method and relevant device of account binding
CN109525604B (en) * 2018-12-29 2021-04-20 香港乐蜜有限公司 Account number binding method and related equipment
CN112752598A (en) * 2020-03-09 2021-05-04 深圳市大疆创新科技有限公司 Control method, athletic system, electronic device, athletic device, and storage medium

Also Published As

Publication number Publication date
CN105069363B (en) 2018-05-25

Similar Documents

Publication Publication Date Title
CN105069363A (en) Intelligent robot account number distribution and management method and system based on artificial intelligence
CN102255887B (en) Method and system for providing online services corresponding to multiple mobile devices
CN100583114C (en) System and method for remote security enablement
CN113411780B (en) Method for updating eUICC firmware version by authentication and related device
US20100043052A1 (en) Apparatus and method for security management of user terminal
US20180286407A1 (en) Communication device
CN103369171A (en) Image data processing device and management device
CN111866998A (en) Bluetooth network distribution method, equipment and storage medium
CN105141650A (en) SMS Proxying
CN103634795A (en) Wireless communication apparatus and method
KR20130085509A (en) Apparatus and method for athentication for using application
CN104488302A (en) Wireless connection authentication method and server
CN102448057A (en) Internet of Things system and networking method thereof
CN104580235A (en) Authentication method and authentication system for equipment connection
CN105392182B (en) The setting method and system of the network configuration information of WIFI equipment
JP2006191384A (en) Mobile and content transmission method
CN105208030A (en) Wireless network roaming method
CN108401504A (en) Wireless communications method, apparatus and system, wireless telecom equipment and recording medium
CN101800985B (en) Authentication method and system, terminal, server and data downloading method and device
US9852557B2 (en) Physical access control system
CN104331649A (en) Identity recognition system and method based on network connection
CN110808984A (en) M2M terminal control method and related equipment
CN109474929B (en) Power consumption mode adjusting method and device, electronic equipment and computer readable storage medium
US10524128B2 (en) Terminal device, connection method, connection program, and authentication assist system
CN110798836A (en) Switching method and device for eSIM (embedded subscriber identity Module) card terminal equipment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant