CN105516964A - Method and terminal for realizing remote control - Google Patents

Method and terminal for realizing remote control Download PDF

Info

Publication number
CN105516964A
CN105516964A CN201410498193.8A CN201410498193A CN105516964A CN 105516964 A CN105516964 A CN 105516964A CN 201410498193 A CN201410498193 A CN 201410498193A CN 105516964 A CN105516964 A CN 105516964A
Authority
CN
China
Prior art keywords
control end
authentication information
control
described authentication
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201410498193.8A
Other languages
Chinese (zh)
Inventor
魏晓莉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201410498193.8A priority Critical patent/CN105516964A/en
Priority to PCT/CN2015/088654 priority patent/WO2016045484A1/en
Publication of CN105516964A publication Critical patent/CN105516964A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data

Abstract

The invention provides a method and terminal for realizing remote control. The method comprises that authentication information from a control end is received; whether the identity of the control end is valid is verified according to the authentication information; and if the identity of the control end is valid, control of a control command from the control end is received. The authentication information comprises one or multiple selected from user information of the control end, user information of the controlled end, and information of the controlled end. Thus, the controlled end can realize remote control automatically.

Description

A kind of method and terminal realizing Long-distance Control
Technical field
The present invention relates to terminal remote control mechanism, particularly relate to a kind of method and the terminal that realize Long-distance Control.
Background technology
The function and application of mobile phone becomes increasingly abundant, and has become the requisite tool equipment of our live and work.Existing smart mobile phone can realize Long-distance Control and assistance, realizes Long-distance Control, can deal with an urgent situation in time at special screne or for special population (the elderly and children), solves burning issue, has very important significance.
In order to ensure the data security of terminal, existing long-range control method, has plenty of before controlled terminal is remotely controlled, and fills in authorization control client information by controlled terminal home subscriber on controlled terminal, if it is authorization control end that controlled terminal verifies control end, then the control of automatic reception control end; Or controlled terminal, after receiving the remote control commands from control end, determines whether to give by controlled terminal home subscriber the authority that this control end performs corresponding control operation at every turn.
From above-mentioned record, existing long-range control method all needs the participation of user, people's carelessness or people do not have in time on controlled terminal, filling in authorization control client information owing to just not there will be around control end, or calmly whether give the situation that this control end performs the authority of corresponding control operation in time, affect the effect of Long-distance Control.
Summary of the invention
The invention provides a kind of method and the terminal that realize Long-distance Control, to solve the technical problem how controlled terminal realizes Long-distance Control automatically.
For solving the problems of the technologies described above, the invention provides a kind of method realizing Long-distance Control, described method comprises:
Receive from the authentication information of control end, whether legal according to described authentication information access control end identity, if control end identity is legal, then accept the control of the control command from control end, described authentication information comprise following one or more:
Control end owning user information, controlled terminal owning user information and controlled terminal information.
Alternatively,
When described authentication information comprises control end owning user information, receive the control end owning user information from control end, comprising:
In the message content of control end, always obtain control end owning user information;
Or,
Control end owning user information is obtained in the caller information always comprised in the message header of the message of control end.
Alternatively,
When described authentication information is included in message content, described authentication information form comprises: authentication information type prompts symbol and authentication information content;
Whether legal according to described authentication information access control end identity, comprising:
Confirm according to described authentication information type prompts symbol the address realm searching described authentication information content on controlled terminal, search described authentication information content at described address realm, if find described authentication information content, then think that described control end identity is legal.
For solving the problems of the technologies described above, present invention also offers a kind of terminal realizing Long-distance Control, described terminal comprises receiver module and control module,
Described receiver module, for receiving authentication information from control end and control command; Described authentication information comprise following one or more:
Control end owning user information, controlled terminal owning user information and controlled terminal information;
Described control module, for whether legal according to described authentication information access control end identity, if control end identity is legal, then accepts the control of the control command from control end.
Alternatively,
When described authentication information comprises control end owning user information, described receiver module, for receiving the control end owning user information from control end, comprising:
In the content of the message of control end, always obtain control end owning user information;
Or,
Control end owning user information is obtained in the caller information always comprised in the message header of the message of control end.
Alternatively,
When described authentication information is included in the content of message, described authentication information form comprises: authentication information type prompts symbol and authentication information content;
Whether described control module, for legal according to described authentication information access control end identity, comprising:
Confirm according to described authentication information type prompts symbol the address realm searching described authentication information content on controlled terminal, search described authentication information content at described address realm, if find described authentication information content, then think that described control end identity is legal.
In technique scheme, after controlled terminal receives the authentication message from control end, can be automatically whether legal according to described authentication information access control end identity, and after access control end identity is legal, accept the control from the control command of control end, this process does not need the participation of controlled terminal owning user, achieves controlled terminal and automatically realizes Long-distance Control.
Accompanying drawing explanation
Fig. 1 is the method flow diagram realizing Long-distance Control of the embodiment of the present invention;
Fig. 2 is the terminal composition diagram realizing Long-distance Control of the embodiment of the present invention.
Embodiment
For making the object, technical solutions and advantages of the present invention clearly understand, hereinafter will be described in detail to embodiments of the invention by reference to the accompanying drawings.It should be noted that, when not conflicting, the embodiment in the application and the feature in embodiment can combination in any mutually.
Fig. 1 is the method flow diagram realizing Long-distance Control of the embodiment of the present invention.
S101 receives the authentication information from control end;
Described authentication information comprise following one or more:
Control end owning user information, controlled terminal owning user information and controlled terminal information;
Wherein, described control end owning user information comprises: subscriber phone number and/or user account;
Controlled terminal owning user information comprises: the account (as contact name) in the instant messaging application program (as micro-letter, MSN, QQ) of the contact person of owning user in the login password, owning user address list of this controlled terminal and telephone number and/or owning user;
Controlled terminal information comprises: name of product, model and/or operating system belonging to terminal;
Alternatively, when described authentication information comprises control end owning user information, receive the control end owning user information from control end, comprising: in the message content of control end, always obtain control end owning user information; Or, obtain control end owning user information in the caller information always comprised in the message header of the message of control end;
Whether S102 is legal according to described authentication information access control end identity, if legal, performs step S103; Otherwise, perform step S104;
Alternatively, when described authentication information is included in message content, described authentication information form comprises: authentication information type prompts symbol and authentication information content; Whether legal according to described authentication information access control end identity, comprising:
Confirm according to described authentication information type prompts symbol the address realm searching described authentication information content on controlled terminal, search described authentication information content at described address realm, if find described authentication information content, then think that described control end identity is legal;
S103 accepts the control from the control command of control end, performs step S105;
Described authentication information and described control command can be sent to described controlled terminal respectively; For saving the signaling consumption of control end and controlled terminal, described authentication information and described control command are also carried in same control message and are sent to controlled terminal;
S104 refusal is from the control of the control command of control end;
S105 flow process terminates.
With concrete application example, above-described embodiment is further elaborated below.
In following application example, authentication information and control command are carried in same control message and are sent to controlled terminal.
Application example 1, father and mother's mobile phone ringtone is arranged to quiet extremely, and children make a phone call to father and mother, are in ring unanswered's state always, it is maximum that children wish, by Long-distance Control, father and mother's mobile phone ringtone is set to sound.
Children hold mobile phone to pass through the mobile phone of short message sending control message " 00##SET_RING_VOLUME_MAX## " 00 to father and mother; Wherein, SET_RING_VOLUME represents and arranges bell sound;
This control message resolved by father and mother's mobile phone, only comprises the control command of 00## form in control message content.Father and mother's mobile phone obtains the transmission phone number of control message, and finds described phone number in the address list stored, and is verified, receives the control of described control command, mobile phone ringtone is adjusted to maximum.
Application example 2, old man makes a phone call to children, wishes that children help the address list of the telephone number 10909090909 of Zhang San stored in oneself mobile phone.
Children to be transmitted control message 00##ADD_CONTACT:{NAME by mobile phone: Zhang San, and NUMBER:10909090909}##00 is to father and mother's mobile phone terminal, and wherein ADD_CONTACT is used to indicate preservation number,
This control message resolved by father and mother's mobile phone, only comprises the control command of 00## form in control message content.Father and mother's mobile phone obtains the transmission phone number of control message, and finds described phone number in the address list stored, and is verified, receives the control of described control command, by the number of Zhang San stored in phone directory.
Application example 3, mobile phone owning user can not find oneself mobile phone, wants the geographical position being obtained oneself mobile phone by Long-distance Control.
Situation 1, mobile phone is provided with login password, if login password is 796540.
Mobile phone owning user calls in the mobile phone of other users, by short message sending control message * * PASSCODE:796540**00##GET_PHONE_LOCATION##00 to oneself mobile phone, wherein * * PHONE_PASSCODE:796540** is authentication information, PHONE_PASSCODE is the prompt of authentication information type, 796540 is contents of authentication information, and 00##GET_PHONE_LOCATION##00 is the control command obtaining geographical position.
Mobile phone belonging to user parses in control message content and contains authentication information, memory mobile phone is found to log in the memory address of password according to the prompt PHONE_PASSCODE of authentication information type, 796540 are found in described memory address, be verified, receive the control of described control command, obtain the instruction of geographical location information, and this geographic location information is returned to the mobile phone transmitted control message.
Situation 2, mobile phone does not arrange login password.
Mobile phone owning user calls in the mobile phone of other users, by short message sending authentication message * * CONTACT:{ Zhang San: 10909090909, Li Si: 10808080808,. Lao Wang: 10202020202}** to oneself mobile phone, CONTACT is the prompt of authentication information type, { Zhang San: 10909090909, Li Si: 10808080808,. Lao Wang: 10202020202} is the content of authentication information, and then continuing again to send 00##GET_PHONE_LOCATION##00 is the control command obtaining geographical position.
First mobile phone belonging to user receives authentication information and parses authentication information, the memory address storing user communication record is found according to the prompt CONTACT of authentication information type, Zhang San is found: 10909090909 in described memory address, Li Si: 10808080808,. Lao Wang: 10202020202, be verified.Give this mobile phone temporary authentication authority, then the 00##GET_PHONE_LOCATION##00 sent after receiving this remote handset obtains the control information in geographical position, find that this user is the trusted users verified, terminal obtains the geographical location information of oneself, and this geographic location information is returned to the mobile phone transmitted control message.
Application example 4, user wishes that other users understand the geographic location information of oneself mobile phone
Mobile phone owning user calls in the mobile phone of other users, by short message sending control message 00##GET_PHONE_LOCATION##00 to oneself mobile phone.
This control message resolved by the mobile phone of user oneself, only comprises the control command of 00## form in control message content.The mobile phone of user oneself obtains the transmission phone number of control message, and in the address list stored, do not find described phone number, checking is not passed through, and ignores the control of described control command.
Fig. 2 is the terminal composition diagram realizing Long-distance Control of the embodiment of the present invention.
Described terminal comprises receiver module and control module, wherein,
Described receiver module, for receiving authentication information from control end and control command; Described authentication information comprise following one or more:
The information of control end owning user identity information, controlled terminal owning user and controlled terminal information;
Wherein, described control end owning user information comprises: subscriber phone number and/or user account;
Controlled terminal owning user information comprises: the account (as contact name) in the instant messaging application program (as micro-letter, MSN, QQ) of the contact person of owning user in the login password, owning user address list of this controlled terminal and telephone number and/or owning user;
Controlled terminal information comprises: name of product, model and/or operating system belonging to terminal;
Alternatively, when described authentication information comprises control end owning user information, described receiver module, for receiving the control end owning user information from control end, comprising: in the content of the message of control end, always obtain control end owning user information; Or, obtain control end owning user information in the caller information always comprised in the message header of the message of control end;
Described control module, for whether legal according to described authentication information access control end identity, if control end identity is legal, then accepts the control of the control command from control end.
When described authentication information is included in the content of message, described authentication information form comprises: authentication information type prompts symbol and authentication information content; Described control module, for whether legal according to described authentication information access control end identity, comprise: the address realm confirming to search on controlled terminal described authentication information content according to described authentication information type prompts symbol, described authentication information content is searched at described address realm, if find described authentication information content, then think that described control end identity is legal.
Above-mentioned authentication information and control command can be sent to described controlled terminal respectively; For saving the signaling consumption of control end and controlled terminal, described authentication information and described control command are also carried in same control message and are sent to controlled terminal.
The all or part of step that one of ordinary skill in the art will appreciate that in said method is carried out instruction related hardware by program and is completed, and described program can be stored in computer-readable recording medium, as read-only memory, disk or CD etc.Alternatively, all or part of step of above-described embodiment also can use one or more integrated circuit to realize, and correspondingly, each module/unit in above-described embodiment can adopt the form of hardware to realize, and the form of software function module also can be adopted to realize.The present invention is not restricted to the combination of the hardware and software of any particular form.
It should be noted that; the present invention also can have other various embodiments; when not deviating from the present invention's spirit and essence thereof; those of ordinary skill in the art can make various corresponding change and distortion according to the present invention, but these change accordingly and are out of shape the protection range that all should belong to the claim appended by the present invention.

Claims (6)

1. realize a method for Long-distance Control, it is characterized in that, described method comprises:
Receive from the authentication information of control end, whether legal according to described authentication information access control end identity, if control end identity is legal, then accept the control of the control command from control end, described authentication information comprise following one or more:
Control end owning user information, controlled terminal owning user information and controlled terminal information.
2. the method for claim 1, is characterized in that,
When described authentication information comprises control end owning user information, receive the control end owning user information from control end, comprising:
In the message content of control end, always obtain control end owning user information;
Or,
Control end owning user information is obtained in the caller information always comprised in the message header of the message of control end.
3. method as claimed in claim 2, is characterized in that,
When described authentication information is included in message content, described authentication information form comprises: authentication information type prompts symbol and authentication information content;
Whether legal according to described authentication information access control end identity, comprising:
Confirm according to described authentication information type prompts symbol the address realm searching described authentication information content on controlled terminal, search described authentication information content at described address realm, if find described authentication information content, then think that described control end identity is legal.
4. realize a terminal for Long-distance Control, it is characterized in that, described terminal comprises receiver module and control module,
Described receiver module, for receiving authentication information from control end and control command; Described authentication information comprise following one or more:
Control end owning user information, controlled terminal owning user information and controlled terminal information;
Described control module, for whether legal according to described authentication information access control end identity, if control end identity is legal, then accepts the control of the control command from control end.
5. terminal as claimed in claim 4, is characterized in that,
When described authentication information comprises control end owning user information, described receiver module, for receiving the control end owning user information from control end, comprising:
In the content of the message of control end, always obtain control end owning user information;
Or,
Control end owning user information is obtained in the caller information always comprised in the message header of the message of control end.
6. terminal as claimed in claim 5, is characterized in that,
When described authentication information is included in the content of message, described authentication information form comprises: authentication information type prompts symbol and authentication information content;
Whether described control module, for legal according to described authentication information access control end identity, comprising:
Confirm according to described authentication information type prompts symbol the address realm searching described authentication information content on controlled terminal, search described authentication information content at described address realm, if find described authentication information content, then think that described control end identity is legal.
CN201410498193.8A 2014-09-25 2014-09-25 Method and terminal for realizing remote control Withdrawn CN105516964A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201410498193.8A CN105516964A (en) 2014-09-25 2014-09-25 Method and terminal for realizing remote control
PCT/CN2015/088654 WO2016045484A1 (en) 2014-09-25 2015-08-31 Remote control method and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410498193.8A CN105516964A (en) 2014-09-25 2014-09-25 Method and terminal for realizing remote control

Publications (1)

Publication Number Publication Date
CN105516964A true CN105516964A (en) 2016-04-20

Family

ID=55580270

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410498193.8A Withdrawn CN105516964A (en) 2014-09-25 2014-09-25 Method and terminal for realizing remote control

Country Status (2)

Country Link
CN (1) CN105516964A (en)
WO (1) WO2016045484A1 (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106210060A (en) * 2016-07-14 2016-12-07 乐视控股(北京)有限公司 Remote control terminal, long-range control method, remote controlled terminal and remote controlled method
CN106792711A (en) * 2017-01-17 2017-05-31 维沃移动通信有限公司 A kind of method and apparatus for preventing telecommunication fraud
CN106972932A (en) * 2017-03-03 2017-07-21 北京光年无限科技有限公司 A kind of remote control commands verification method and system for robotic end
CN107147656A (en) * 2017-05-26 2017-09-08 努比亚技术有限公司 Method for building up, system and the readable storage medium storing program for executing of remote control
CN107205094A (en) * 2017-06-29 2017-09-26 珠海格力电器股份有限公司 Control method and device, electronic equipment, the terminal of equipment
CN108737973A (en) * 2017-04-25 2018-11-02 中国移动通信集团重庆有限公司 User's communication circuit disconnects method and device
CN109120587A (en) * 2018-07-02 2019-01-01 光大环保技术研究院(南京)有限公司 It is a kind of to carry out the method and system that production system remotely controls using Web page
CN110062293A (en) * 2019-04-25 2019-07-26 深圳市酷开网络科技有限公司 Remote assistance method, transfer server, television terminal and storage medium
CN114615062A (en) * 2022-03-14 2022-06-10 河南应用技术职业学院 Computer network engineering safety control system

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110210793A (en) * 2019-06-25 2019-09-06 广州银禾网络通信有限公司 A kind of project sites construction remote monitoring platform, system and method
CN114079666A (en) * 2020-08-06 2022-02-22 阿里巴巴集团控股有限公司 Equipment control system, method and device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101068430A (en) * 2006-05-05 2007-11-07 联发科技股份有限公司 Methods for remotely controlling mobile device and electronic device for monitoring an object
US20080045201A1 (en) * 2006-08-17 2008-02-21 Kies Jonathan K Remote feature control of a mobile device
US20120208485A1 (en) * 2011-02-14 2012-08-16 Samsung Electronics Co. Ltd. Method and system for remote control between mobile devices
US20130225151A1 (en) * 2011-12-23 2013-08-29 Microsoft Corporation Mobile device parental control

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20050006707A (en) * 2003-07-10 2005-01-17 주식회사 팬택앤큐리텔 Remote cotrol method in wireless communication terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101068430A (en) * 2006-05-05 2007-11-07 联发科技股份有限公司 Methods for remotely controlling mobile device and electronic device for monitoring an object
US20080045201A1 (en) * 2006-08-17 2008-02-21 Kies Jonathan K Remote feature control of a mobile device
US20120208485A1 (en) * 2011-02-14 2012-08-16 Samsung Electronics Co. Ltd. Method and system for remote control between mobile devices
US20130225151A1 (en) * 2011-12-23 2013-08-29 Microsoft Corporation Mobile device parental control

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106210060A (en) * 2016-07-14 2016-12-07 乐视控股(北京)有限公司 Remote control terminal, long-range control method, remote controlled terminal and remote controlled method
CN106792711A (en) * 2017-01-17 2017-05-31 维沃移动通信有限公司 A kind of method and apparatus for preventing telecommunication fraud
CN106792711B (en) * 2017-01-17 2019-07-26 维沃移动通信有限公司 A kind of method and apparatus preventing telecommunication fraud
CN106972932A (en) * 2017-03-03 2017-07-21 北京光年无限科技有限公司 A kind of remote control commands verification method and system for robotic end
CN106972932B (en) * 2017-03-03 2020-03-31 北京光年无限科技有限公司 Remote control instruction verification method and system for robot end
CN108737973A (en) * 2017-04-25 2018-11-02 中国移动通信集团重庆有限公司 User's communication circuit disconnects method and device
CN108737973B (en) * 2017-04-25 2021-08-17 中国移动通信集团重庆有限公司 User call line disconnection method and device
CN107147656B (en) * 2017-05-26 2021-08-03 努比亚技术有限公司 Method and system for establishing remote control and readable storage medium
CN107147656A (en) * 2017-05-26 2017-09-08 努比亚技术有限公司 Method for building up, system and the readable storage medium storing program for executing of remote control
CN107205094A (en) * 2017-06-29 2017-09-26 珠海格力电器股份有限公司 Control method and device, electronic equipment, the terminal of equipment
CN107205094B (en) * 2017-06-29 2019-05-07 珠海格力电器股份有限公司 Control method and device, electronic equipment, the terminal of equipment
CN109120587A (en) * 2018-07-02 2019-01-01 光大环保技术研究院(南京)有限公司 It is a kind of to carry out the method and system that production system remotely controls using Web page
CN110062293A (en) * 2019-04-25 2019-07-26 深圳市酷开网络科技有限公司 Remote assistance method, transfer server, television terminal and storage medium
CN114615062A (en) * 2022-03-14 2022-06-10 河南应用技术职业学院 Computer network engineering safety control system

Also Published As

Publication number Publication date
WO2016045484A1 (en) 2016-03-31

Similar Documents

Publication Publication Date Title
CN105516964A (en) Method and terminal for realizing remote control
KR102373463B1 (en) Method and apparatus for wireless communication betweeen communication terminals
US7013155B1 (en) Delivery of an instant voice message in a wireless network using the SMS protocol
CN102196384B (en) Automatic switching system and method based on cellular mobile communication network and Internet protocol (IP) network
US8340637B2 (en) Securely establishing presence on telecommunication devices
CN103220637A (en) Mobile phone anti-theft protection method and mobile phone anti-theft protection device
CN103826323A (en) Wireless network connection method, terminal and mobile terminal
WO2016107124A1 (en) Traffic sharing method and device, and terminal
TWI538538B (en) Home control gateway and gateway connection method thereof
CN107317943B (en) Method and system for setting call forwarding
CN105430169B (en) The control method and system of mobile terminal
CN104168361A (en) Communication method, communication device, server and communication system
CN104010086B (en) The processing method of call-information and device, terminal installation between terminal
CN102217295A (en) Management method of voice message and device thereof
CN107205096A (en) A kind of information acquisition method and device
CN106454541A (en) Calling method, calling device and calling system
CN104618987A (en) Method and device for accessing network
US11949674B2 (en) Multi-factor message authentication
CN103763439A (en) Message processing method and device
CN104518950A (en) Method and system for realizing voice intercom and voice intercom server
CN104158954A (en) Method and system for controlling mobile terminals
KR102493199B1 (en) Systems, user devices, servers, computer program products and methods for providing access to mobile communication services
US9743255B2 (en) Telephony collaboration system and method for a trusted environment
US20240015249A1 (en) Optimized triggering of telephone communications
US11575793B2 (en) Service system supporting voice call using digital assistant device, method thereof, and non-transitory computer readable medium having computer program recorded thereon

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20160420

WW01 Invention patent application withdrawn after publication