CN105577494A - Control method of smart home devices, device and system - Google Patents

Control method of smart home devices, device and system Download PDF

Info

Publication number
CN105577494A
CN105577494A CN201610004589.1A CN201610004589A CN105577494A CN 105577494 A CN105577494 A CN 105577494A CN 201610004589 A CN201610004589 A CN 201610004589A CN 105577494 A CN105577494 A CN 105577494A
Authority
CN
China
Prior art keywords
control
terminal
intelligent home
request
home device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610004589.1A
Other languages
Chinese (zh)
Inventor
张娜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qingdao Hisense Electronics Co Ltd
Original Assignee
Qingdao Hisense Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qingdao Hisense Electronics Co Ltd filed Critical Qingdao Hisense Electronics Co Ltd
Priority to CN201610004589.1A priority Critical patent/CN105577494A/en
Publication of CN105577494A publication Critical patent/CN105577494A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Abstract

The embodiment of the invention discloses a control method of smart home devices, a device and a system, relates to the smart home field. According to the method, the device and the system of the invention, the security of the smart home system is ensured; and a scheme of uniformly controlling the terminals accessing to the smart home system through the cloud control device is provided. In the embodiment of the invention, the cloud control device receives requests initiated by the terminals; the requests are used for obtaining the control authorities of the smart home devices; according to the preset identifiers of the smart home devices allowed to be controlled by the terminals, the control time durations of the smart home devices allowed to be controlled by the terminals and the identifiers of the terminals carried in the requests, the cloud control device distributes control authorities with control time durations to the terminals which satisfy preset conditions; when the cloud control device receives the control requests initiated by the terminals in the time range stated by the control time durations, the cloud control device controls the smart home devices to execute corresponding operations according to the instructions of the control requests. According to the method, the device and the system of the invention, the problems are solved.

Description

A kind of control method of intelligent home device, device and system
Technical field
The present invention relates to Smart Home field, particularly relate to a kind of control method of intelligent home device, device and system.
Background technology
Smart Home, be by technology of Internet of things, the various equipment (as audio & video equipment, illuminator, curtain control, airconditioning control, safety-protection system, Digital Theater System, video server, shadow cabinet system, network home appliance etc.) in man are connected together, several functions and the means such as home wiring control, Lighting control, remote control using telephone, indoor and outdoor remote control, burglar alarm, environmental monitoring, HVAC control, infrared forwarding and programmable Timer control are provided.Compared with common household, Smart Home not only has traditional inhabitation function, has both building, network service, information household appliances, equipment automatization, provides omnibearing information interaction function, even economizes on the use of funds for various energy expenditure.
At present, in intelligent domestic system, be usually provided with high in the clouds control device, in order to control each equipment in intelligent domestic system.When user's (being generally home owner) needs the equipment utilizing high in the clouds control device to control in intelligent domestic system, in order to ensure the fail safe of intelligent domestic system, generally need the authority first obtained for controlling high in the clouds control device, high in the clouds control device could be accessed, and then control each equipment in intelligent domestic system.
Same, under existing intelligent domestic system also can be widely used in the scene such as hotel or hotel.Along with the increase of the mobility of visitor, a registration account on the first control device beyond the clouds of the visitor just needing each to move in, then the intelligent home device in room is bound with the account of oneself one by one, then just can log in high in the clouds control device, and then control the intelligent home device in room voluntarily.
Visible, the existing this control mode for intelligent home device is not easy to high in the clouds control device and unifies management and control to Guest Account, and can not ensure the fail safe of intelligent domestic system.
Summary of the invention
The embodiment of the present invention provides a kind of control method of Smart Home, device and system, in order to while the fail safe of guarantee intelligent domestic system, provides a kind of scheme being unified management and control by the terminal of high in the clouds control device to access intelligent domestic system.
Embodiments provide a kind of control method of intelligent home device, the method comprises:
The request of the control authority for obtaining intelligent home device that high in the clouds control device receiving terminal is initiated;
Described high in the clouds control device by the mark of described terminal of carrying in the mark of the intelligent home device of terminal control and the control duration allowing terminal to control described intelligent home device and described request, has the control authority of described control duration according to the permission pre-set for meeting pre-conditioned terminal distribution;
In the time range of described control duration defined, when described high in the clouds control device is according to the control request initiated by this terminal received, controls described intelligent home device according to the described instruction controlling request, perform corresponding operating.
The embodiment of the present invention additionally provides a kind of high in the clouds control device, and this device comprises:
Receiving element, for the request of the control authority for obtaining intelligent home device that receiving terminal is initiated;
Control of authority unit, for according to the permission that pre-sets by the mark of described terminal of carrying in the mark of the intelligent home device of terminal control and the control duration allowing terminal to control described intelligent home device and described request, there is for meeting pre-conditioned terminal distribution the control authority of described control duration;
Processing unit, in the time range of described control duration defined, during according to the control request initiated by this terminal received, controls described intelligent home device according to the described instruction controlling request, performs corresponding operating.
The embodiment of the present invention additionally provides a kind of intelligent domestic system, and this system comprises:
High in the clouds control device, for the request of the control authority for obtaining intelligent home device that receiving terminal is initiated; According to the permission pre-set by the mark of described terminal of carrying in the mark of the intelligent home device of terminal control and the control duration allowing terminal to control described intelligent home device and described request, there is for meeting pre-conditioned terminal distribution the control authority of described control duration; In the time range of described control duration defined, during according to the control request initiated by this terminal received, control described intelligent home device according to the described instruction controlling request, perform corresponding operating;
Some terminals, for the request of the control authority for obtaining intelligent home device initiated to described high in the clouds control device, and after be assigned the control authority with described control duration by described high in the clouds control device, send the control request for controlling described intelligent home device to described high in the clouds control device;
Described intelligent home device, performs corresponding operating for the control according to described high in the clouds control device.
As can be seen from technique scheme, the embodiment of the present invention provides a kind of scheme being unified management and control by the terminal of high in the clouds control device to access intelligent domestic system.First, high in the clouds control device can be shared with visitor the control authority with time restriction, so that visitor controls intelligent home device in the time range controlling time limit defined; Then, the control command for remote control intelligent home device that the terminal that high in the clouds control device receives access sends, after certification being carried out to the control authority of this terminal by high in the clouds control device, only have when this terminal is possessed of control power in limited time, according to the instruction control objectives intelligent home device of this terminal.Visible, this authority sharing mechanism that the embodiment of the present invention provides not only goes for smart home environment, the PE such as hotel, hotel can also be applicable to, when the mobility of visitor is very large, this authority sharing mechanism can be utilized to be that the visitor moved in shares the control authority with the time limit, owing to exceeding beyond the time range controlling time limit defined, visitor is just no longer possessing the authority continuing to control intelligent home device, therefore ensure that the fail safe of intelligent domestic system and equipment.
Accompanying drawing explanation
In order to be illustrated more clearly in the technical scheme in the embodiment of the present invention, below the accompanying drawing used required in describing embodiment is briefly introduced, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
The schematic flow sheet of the control method of a kind of intelligent home device that Fig. 1 provides for the embodiment of the present invention;
The schematic flow sheet of the Quick Response Code generative process that Fig. 2 provides for the embodiment of the present invention;
A kind of mode based on scanning Quick Response Code that Fig. 3 provides for the embodiment of the present invention shares the schematic flow sheet of the control authority process of intelligent home device;
The schematic flow sheet sharing scheme of the control authority of a kind of intelligent home device towards many visitors that Fig. 4 provides for the embodiment of the present invention;
The schematic flow sheet sharing scheme of the control authority of the intelligent home device towards many visitors that Fig. 5 provides for the embodiment of the present invention;
Fig. 6 shares the schematic flow sheet of the control authority process of intelligent home device for a kind of mode based on broadcast that the embodiment of the present invention provides;
The structural representation of a kind of high in the clouds control device that Fig. 7 provides for the embodiment of the present invention;
The structural representation of a kind of intelligent domestic system that Fig. 8 provides for the embodiment of the present invention.
Embodiment
In order to make the object, technical solutions and advantages of the present invention clearly, below in conjunction with accompanying drawing, the present invention is described in further detail, and obviously, described embodiment is only the present invention's part embodiment, instead of whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art, not making other embodiments all obtained under creative work prerequisite, belong to the scope of protection of the invention.
The embodiment of the present invention can be applied in all kinds of intelligent domestic system or all kinds of public place, and the embodiment of the present invention is particularly useful for being connected to the intelligent domestic system of Internet of Things or hotel, hotel etc. have in the public place of intelligent domestic system equally.Wherein, high in the clouds control device, terminal and intelligent home device can be comprised in intelligent domestic system; Above-mentioned mobile terminal can be various types of mobile terminal, and as the equipment such as smart mobile phone, panel computer, and above-mentioned mobile terminal can built-in application software for controlling intelligent domestic system or client (APP).
Fig. 1 shows the schematic flow sheet of the control method of a kind of intelligent home device that the embodiment of the present invention provides, and as shown in Figure 1, this flow process can comprise:
Step 11: the request of the control authority for obtaining intelligent home device that high in the clouds control device receiving terminal is initiated.
Step 12: high in the clouds control device by the mark of terminal of carrying in the mark of the intelligent home device of terminal control and the control duration allowing terminal to control intelligent home device and request, has for meeting pre-conditioned terminal distribution the control authority controlling duration according to the permission pre-set.
Step 13: in the time range controlling duration defined, when high in the clouds control device is according to the control request initiated by this terminal received, controls intelligent home device according to the instruction controlling request, performs corresponding operating.
Optionally, after above-mentioned steps 13, if when high in the clouds control device is beyond the time range controlling duration defined, receive the control request initiated by this terminal, then ignore the request of control, and issue for notifying the Indication message that this terminal control authority is out of date to this terminal.
Optionally, before above-mentioned steps 11, the control duration that high in the clouds control device is controlled intelligent home device by the mark of the intelligent home device of terminal control and permission terminal according to the permission pre-set, generates the Quick Response Code including intelligent home device mark and control duration; High in the clouds control device receive by terminal by scanning Quick Response Code institute trigger report for obtaining in the time range of control duration defined, intelligent home device is carried out to the request of the control authority of control operation.
Optionally, in above-mentioned steps, high in the clouds control device, by preset duration threshold value, is set to the control duration allowing terminal to control intelligent home device; Or the request carrying specified control duration that high in the clouds control device receiving terminal reports, judge whether the specified control duration that terminal is asked is less than preset duration threshold value, if, the specified control duration of then terminal being asked, is set to the control duration allowing terminal to control intelligent home device; Otherwise, by preset duration threshold value, be set to the control duration allowing terminal to control intelligent home device.
Optionally, in above-mentioned steps 12, high in the clouds control device judges the mark whether including terminal in the blacklist list generated in advance, if, then this terminal is defined as not meeting pre-conditioned terminal, and ignores the request of the control authority for obtaining intelligent home device that this terminal is initiated; Otherwise, this terminal is defined as meet pre-conditioned terminal distribution and there is the control authority controlling duration.
Optionally, after above-mentioned steps 12, high in the clouds control device, when receiving the authority de-registration request that terminal is initiated, cancels the control authority of distributing for this terminal.
Optionally, after above-mentioned steps 12, high in the clouds control device is when receiving another and meeting the request of the control authority for obtaining intelligent home device that pre-conditioned terminal is initiated, cancel the control authority being assigned with the terminal of control authority, and for another meets pre-conditioned terminal distribution, there is the control authority controlling duration; In the time range controlling duration defined, high in the clouds control device according to receive meet by another control request that pre-conditioned terminal initiates time, control intelligent home device according to the instruction controlling request, execution corresponding operating; Or high in the clouds control device, when receiving another and meeting the request of the control authority for obtaining intelligent home device that pre-conditioned terminal is initiated, according to the instruction of user, controls the control authority of duration for any terminal or all terminal distribution have; In the time range controlling duration defined, when high in the clouds control device is according to the control request initiated by the terminal of the limit that is possessed of control power received, controls intelligent home device according to the instruction controlling request, perform corresponding operating.
Below the embodiment of the present invention is described in detail.
Generally, the embodiment of the present invention can provide a kind of claim sharing mechanism with the time limit, especially when user needs for temporary visitor provides the authority controlling intelligent home device, but under needing the prerequisite of the fail safe ensureing intelligent domestic system, for user provides a kind of control program of intelligent home device.On the one hand, visitor just need can obtain the control authority of intelligent home device through the certification of high in the clouds control device or home owner; On the other hand, for the control authority shared, automatically can be nullified by high in the clouds control device, like this, no longer for visitor shares the control authority had without limit, and then improve the fail safe of intelligent domestic system, decrease the malicious attack to intelligent domestic system.
The control method of a kind of intelligent home device that the embodiment of the present invention provides can comprise: Quick Response Code generative process shares process with control authority.
First, Quick Response Code is generated by high in the clouds control appliance.
Fig. 2 shows the schematic flow sheet of the Quick Response Code generative process that the embodiment of the present invention provides, and as shown in Figure 2, this flow process can comprise:
Step 21: high in the clouds control device obtains the mark of the intelligent home device that the permission that pre-set by user is controlled by visitor.
During specific implementation, user (i.e. home owner) can utilize the APP that mobile terminal is installed to control high in the clouds control device, and on the appointment interface of APP, choose the mark allowing the intelligent home device controlled by visitor's (i.e. visitor the terminal, the mobile terminal that use).
Step 22: high in the clouds control device obtains the control duration that the permission visitor that pre-sets controls intelligent home device.
During specific implementation, user (i.e. home owner) can utilize the APP that mobile terminal is installed to control high in the clouds control device, and on the appointment interface of APP, the control duration allowing visitor to control intelligent home device is set, certainly, user do not arrange control duration time, also can by APP default setting preset duration threshold value, as the control duration allowing visitor to control intelligent home device.
Step 23: high in the clouds control device generates Quick Response Code.
During specific implementation, the control duration information that the identification information of the intelligent home device that high in the clouds control device utilizes permission to be controlled by visitor and permission visitor control intelligent home device, generate the Quick Response Code carrying above-mentioned information, when visitor utilizes the scan function of terminal to scan the Quick Response Code generated by high in the clouds control device, the terminal of visitor can be indicated automatically to trigger and to report a control authority request carrying the mark of this terminal, for obtaining the control authority of the intelligent home device that permission is controlled by visitor, and the effective control duration corresponding to this control authority is arranged by high in the clouds control device.
Like this, in the embodiment of the present invention, Quick Response Code is generated by high in the clouds control device, the Quick Response Code of generation can also be pushed to user (i.e. home owner) by high in the clouds control device, in terminal, demonstrate Quick Response Code by user (i.e. home owner), scan concurrent for visitor and control authority request.
Secondly, the control authority of intelligent home device is shared by high in the clouds control appliance.
A kind of mode based on scanning Quick Response Code that Fig. 3 shows the embodiment of the present invention to be provided shares the schematic flow sheet of the control authority process of intelligent home device, and as shown in Figure 3, this flow process can comprise:
Step 31: high in the clouds control device pushes Quick Response Code to user (i.e. home owner).
During specific implementation, the Quick Response Code in the embodiment of the present invention, can utilize the mode identical with above-mentioned steps 21 ~ step 23 to generate, repeat no more here.
Step 32: visitor scans the Quick Response Code provided by user (i.e. home owner), triggers the request of the control authority reported for obtaining intelligent home device.
During specific implementation, first, visitor utilizes the scan function of terminal, the Quick Response Code that scanning user (i.e. home owner) provides.Afterwards, the relevant informations such as self identification, unit type or network type can triggering terminal be carried in control authority request by this Quick Response Code, report high in the clouds control device; In addition, due to the control duration information that the identification information and permission visitor that at least include the intelligent home device that permission is controlled by visitor in this Quick Response Code control intelligent home device, therefore, now terminal also can by above-mentioned information display to visitor, the control authority obtaining above-mentioned intelligent home device whether is wanted by visitor's manual confirmation, and after visitor confirms, the relevant informations such as self identification, unit type or network type are carried in control authority request by triggering terminal, report high in the clouds control device.
Step 33: high in the clouds control device has the control authority controlling duration for terminal distribution that visitor uses.
Step 34: when in the time range controlling duration defined, if high in the clouds control device receives the control request for control objectives intelligent home device of the terminal initiation that visitor uses, high in the clouds control device performs corresponding operating according to the instruction control objectives intelligent home device of visitor.
Step 35: when beyond the time range controlling duration defined, if high in the clouds control device receives the control request for control objectives intelligent home device of the terminal initiation that visitor uses, this control request ignored by high in the clouds control device.
During specific implementation, because the embodiment of the present invention utilizes the control authority with the time limit, the control authority that visitor uses is limited, therefore, the authority that visitor uses not is effectively long-time, when having exceeded the time range controlling duration defined, high in the clouds control device has just thought that the terminal that this visitor uses does not possess control authority, does not namely respond any control request that this terminal sends again.Certainly, in order to extend the control authority of the terminal that visitor uses, the embodiment of the present invention can also re-execute above-mentioned steps 31 ~ step 33, with thinking that visitor redistributes authority or extends the time limit of authority.
Further, the embodiment of the present invention can also have the control authority controlling duration in the terminal distribution used for visitor before, inquire about terminal that this visitor uses whether in blacklist, if the terminal that this visitor uses is in blacklist, it is not then any control authority of terminal distribution that this visitor uses, like this, the fail safe in intelligent domestic system and anti-malicious attack ability can be further increased.
In actual applications, a more than visitor may be there is in one intelligent domestic system, in order to ensure the safety and stability of intelligent domestic system further, what the embodiment of the present invention additionally provided a kind of control authority of the intelligent home device towards many visitors shares scheme, Fig. 4 shows the schematic flow sheet sharing scheme of the control authority of a kind of intelligent home device towards many visitors that the embodiment of the present invention provides, as shown in Figure 4, this flow process can comprise:
Step 41: high in the clouds control device pushes Quick Response Code to user (i.e. home owner).
During specific implementation, the Quick Response Code in the embodiment of the present invention, can utilize the mode identical with above-mentioned steps 21 ~ step 23 to generate, repeat no more here.
Step 42: the Quick Response Code that visitor's A sweep is provided by user (i.e. home owner), triggers the request of the control authority reported for obtaining intelligent home device.
During specific implementation, first, visitor A utilizes the scan function of terminal, the Quick Response Code that scanning user (i.e. home owner) provides.Afterwards, the relevant informations such as self identification, unit type or network type can triggering terminal be carried in control authority request by this Quick Response Code, report high in the clouds control device; In addition, due to the control duration information that the identification information and permission visitor A that at least include the intelligent home device that permission is controlled by visitor A in this Quick Response Code control intelligent home device, therefore, now terminal also can by above-mentioned information display to visitor A, the control authority obtaining above-mentioned intelligent home device whether is wanted by visitor A manual confirmation, and after visitor A confirms, the relevant informations such as self identification, unit type or network type are carried in control authority request by triggering terminal, report high in the clouds control device.
Step 43: the terminal A that high in the clouds control device uses for visitor A distributes the control authority having and control duration.
Step 44: when in the time range controlling duration defined, if high in the clouds control device receives the control request for control objectives intelligent home device of the terminal A initiation that visitor A uses, high in the clouds control device performs corresponding operating according to the instruction control objectives intelligent home device of visitor A.
Step 45: when high in the clouds control device receives the request of the control authority for obtaining intelligent home device that terminal B that visitor B uses initiates, high in the clouds control device according to the instruction of user, for terminal distribution has the control authority controlling duration.
During specific implementation, because now multiple terminal is all to the control authority of acquisition request intelligent home device, the embodiment of the present invention can provide the scheme of plurality of distribution authority.
As one preferred embodiment, high in the clouds control device preferentially can cancel the control authority of visitor A, and controls the control authority of duration for visitor B distributes to have.
As another preferred embodiment, high in the clouds control device can also notify user (i.e. home owner), is determined as visitor A or visitor B distributes the control authority having and control duration by user (i.e. home owner).
As another preferred embodiment, high in the clouds control device can also without the need to cancelling the control authority of visitor A, simultaneously for visitor B distributes the control authority having and control duration.That is, in embodiments of the present invention, many visitors can be allowed to control same intelligent home device simultaneously, but the control authority be assigned with due to each visitor has the time limit, therefore the embodiment of the present invention still in the prerequisite of the intellectuality and judicial convenience that improve intelligent domestic system, still can ensure the safety of intelligent domestic system.
Further, the embodiment of the present invention can also have the control authority controlling duration in the terminal distribution used for visitor before, inquire about terminal that this visitor uses whether in blacklist, if the terminal that this visitor uses is in blacklist, it is not then any control authority of terminal distribution that this visitor uses, like this, the fail safe in intelligent domestic system and anti-malicious attack ability can be further increased.
In actual applications, for some intelligent home device, as equipment such as music players, this intelligent home device can be controlled by multiple visitor simultaneously, what can increase in intelligent domestic system like this is interactive, improves Consumer's Experience and sense of participation, and then improves Consumer's Experience.
As a rule, the scheme simultaneously controlling intelligent home device due to the multiple visitor of above-mentioned permission can improve intellectuality and the automation of intelligent domestic system further, therefore, the embodiment of the present invention is only described in detail the scheme of sharing of the control authority of the intelligent home device towards many visitors by way of example, Fig. 5 shows the schematic flow sheet sharing scheme of the control authority of the intelligent home device towards many visitors that the embodiment of the present invention provides, as shown in Figure 5, this flow process can comprise:
Step 51: high in the clouds control device pushes Quick Response Code to user (i.e. home owner).
During specific implementation, the Quick Response Code in the embodiment of the present invention, can utilize the mode identical with above-mentioned steps 21 ~ step 23 to generate, repeat no more here.
Step 52: the Quick Response Code that visitor's A sweep is provided by user (i.e. home owner), triggers the request of the control authority reported for obtaining intelligent home device.
During specific implementation, first, visitor A utilizes the scan function of terminal, the Quick Response Code that scanning user (i.e. home owner) provides.Afterwards, the relevant informations such as self identification, unit type or network type can triggering terminal be carried in control authority request by this Quick Response Code, report high in the clouds control device; In addition, due to the control duration information that the identification information and permission visitor A that at least include the intelligent home device that permission is controlled by visitor A in this Quick Response Code control intelligent home device, therefore, now terminal also can by above-mentioned information display to visitor A, the control authority obtaining above-mentioned intelligent home device whether is wanted by visitor A manual confirmation, and after visitor A confirms, the relevant informations such as self identification, unit type or network type are carried in control authority request by triggering terminal, report high in the clouds control device.
Step 53: the terminal A that high in the clouds control device uses for visitor A distributes the control authority having and control duration.
Step 54: when in the time range controlling duration defined, if high in the clouds control device receives the control request for control objectives intelligent home device of the terminal A initiation that visitor A uses, high in the clouds control device performs corresponding operating according to the instruction control objectives intelligent home device of visitor A.
Step 55: when high in the clouds control device receives the request of the control authority for obtaining intelligent home device of the terminal B initiation that visitor B uses, the terminal B that high in the clouds control device uses for visitor B distributes the control authority having and control duration.
During specific implementation, in embodiments of the present invention, high in the clouds control device can allow multiple visitor to use different terminals to control same intelligent home device simultaneously, therefore, the control authority that the terminal A that high in the clouds control device has used for visitor A without the need to cancellation distributes, and continue as the terminal B that visitor B uses and distribute the control authority with the time limit equally, like this, visitor A and visitor B has the control authority for same intelligent home device, visitor A and visitor B all can control intelligent home device, certainly, high in the clouds control device can arrange identical control duration for visitor A and visitor B, also different control durations can be set for visitor A and visitor B.
In addition, in actual applications, the embodiment of the present invention face multiple visitor simultaneously Request Control same intelligent home device time, the embodiment of the present invention can notify user, and selected whether to allow many visitors to control same intelligent home device by user simultaneously, when user allows, be that many visitors distribute to have and control the control authority of duration by high in the clouds control device, further, high in the clouds control device can also have the different control authority controlling duration for many visitors distribute, and the value of concrete control duration can also can be arranged by user in Random assignment; When user only allows a visitor to control an intelligent home device, can also specify by user the visitor be allowed to, then be that appointed terminal distribution has the control authority controlling duration by high in the clouds control device.
It should be noted that, in actual applications, the embodiment of the present invention is not limited in the annexation utilizing the mode of scanning Quick Response Code to set up between terminal that high in the clouds control device and visitor use, the terminal that the embodiment of the present invention can also be used by visitor sends the mode such as message or broadcast to high in the clouds control device, set up the annexation between terminal that high in the clouds control device and visitor use, because the mode scanning Quick Response Code is more conventional, and more information can be carried in Quick Response Code, pre-arranged code rule can also be utilized to be encrypted information wherein, thus the fail safe that improve in intelligent domestic system, therefore the embodiment of the present invention preferentially carries out citing description in the mode scanning Quick Response Code to the embodiment of the present invention.
In the mode of the annexation sending broadcast and then set up between terminal that high in the clouds control device and visitor use, the embodiment of the present invention is described in detail below.
A kind of mode based on broadcast that Fig. 6 shows the embodiment of the present invention to be provided shares the schematic flow sheet of the control authority process of intelligent home device, and as shown in Figure 6, this flow process can comprise:
Step 61: the terminal C that visitor C uses, after login APP, sends broadcast to each equipment in local area network (LAN).
Step 62: high in the clouds control device sets up the communication link between the terminal C that visitor C uses after receiving and identifying the broadcast that terminal C that visitor C uses sends.
Step 63: the terminal C that visitor C uses, when needing the control authority obtaining intelligent home device, by the communication link set up, sends the request of the control authority for obtaining intelligent home device to high in the clouds control device.
Step 64: the terminal C that high in the clouds control device uses for visitor C distributes the control authority having and control duration.
Step 65: when in the time range controlling duration defined, if high in the clouds control device receives the control request for control objectives intelligent home device of the terminal C initiation that visitor C uses, high in the clouds control device performs corresponding operating according to the instruction control objectives intelligent home device of visitor C.
In embodiments of the present invention, it is same as the previously described embodiments that the terminal C that high in the clouds control device uses for visitor C distributes the mode that the control authority that has and control duration and high in the clouds control device control intelligent home device according to the instruction of visitor C, its implementation procedure is also identical, repeats no longer one by one here.
As can be seen from technique scheme, the embodiment of the present invention provides a kind of control program with the time limit for intelligent domestic system, the control authority with time restriction can be shared with visitor, so that visitor controls intelligent home device in the time range controlling time limit defined, visible, this authority sharing mechanism that the embodiment of the present invention provides not only goes for smart home environment, hotel can also be applicable to, the PEs such as hotel, when the mobility of visitor is very large, this authority sharing mechanism can be utilized to be that the visitor moved in shares the control authority with the time limit, owing to exceeding beyond the time range controlling time limit defined, visitor just no longer possesses the authority continuing to control intelligent home device, therefore ensure that the fail safe of intelligent domestic system and equipment.
Based on identical technical conceive, the embodiment of the present invention additionally provides a kind of high in the clouds control device, and Fig. 7 shows the structural representation of a kind of high in the clouds control device that the embodiment of the present invention provides, and as shown in Figure 7, this device can comprise:
Receiving element 71, for the request of the control authority for obtaining intelligent home device that receiving terminal is initiated;
Control of authority unit 72, for according to the permission that pre-sets by the mark of described terminal of carrying in the mark of the intelligent home device of terminal control and the control duration allowing terminal to control described intelligent home device and described request, there is for meeting pre-conditioned terminal distribution the control authority of described control duration;
Processing unit 73, in the time range of described control duration defined, during according to the control request initiated by this terminal received, controls described intelligent home device according to the described instruction controlling request, performs corresponding operating.
Based on identical technical conceive, the embodiment of the present invention additionally provides a kind of intelligent domestic system, and Fig. 8 shows the structural representation of a kind of intelligent domestic system that the embodiment of the present invention provides, and as shown in Figure 8, this system can comprise:
High in the clouds control device 81, for the request of the control authority for obtaining intelligent home device that receiving terminal is initiated; According to the permission pre-set by the mark of described terminal of carrying in the mark of the intelligent home device of terminal control and the control duration allowing terminal to control described intelligent home device and described request, there is for meeting pre-conditioned terminal distribution the control authority of described control duration; In the time range of described control duration defined, during according to the control request initiated by this terminal received, control described intelligent home device according to the described instruction controlling request, perform corresponding operating;
Some terminals 82, for the request of the control authority for obtaining intelligent home device initiated to described high in the clouds control device, and after be assigned the control authority with described control duration by described high in the clouds control device, send the control request for controlling described intelligent home device to described high in the clouds control device;
Described intelligent home device 83, performs corresponding operating for the control according to described high in the clouds control device.
The present invention describes with reference to according to the flow chart of the method for the embodiment of the present invention, equipment (system) and computer program and/or block diagram.Should understand can by the combination of the flow process in each flow process in computer program instructions realization flow figure and/or block diagram and/or square frame and flow chart and/or block diagram and/or square frame.These computer program instructions can be provided to the processor of all-purpose computer, special-purpose computer, Embedded Processor or other programmable data processing device, make the function that the instruction that performed by the processor of this computer or other programmable data processing device can be specified in a flow process in realization flow figure or multiple flow process and/or block diagram square frame or multiple square frame.
These computer program instructions also can be stored in can in the computer-readable memory that works in a specific way of vectoring computer or other programmable data processing device, the instruction making to be stored in this computer-readable memory produces the manufacture comprising command device, and this command device realizes the function of specifying in flow chart flow process or multiple flow process and/or block diagram square frame or multiple square frame.
These computer program instructions also can be loaded in computer or other programmable data processing device, make on computer or other programmable devices, to perform sequence of operations step to produce computer implemented process, thus the instruction performed on computer or other programmable devices is provided for the step realizing the function of specifying in a flow process of flow chart or a square frame of multiple flow process and/or block diagram or multiple square frame.
Although describe the preferred embodiments of the present invention, those skilled in the art once obtain the basic creative concept of cicada, then can make other change and amendment to these embodiments.So claims are intended to be interpreted as comprising preferred embodiment and falling into all changes and the amendment of the scope of the invention.
Obviously, those skilled in the art can carry out various change and modification to the present invention and not depart from the spirit and scope of the present invention.Like this, if these amendments of the present invention and modification belong within the scope of the claims in the present invention and equivalent technologies thereof, then the present invention is also intended to comprise these change and modification.

Claims (9)

1. a control method for intelligent home device, is characterized in that, the method comprises:
The request of the control authority for obtaining intelligent home device that high in the clouds control device receiving terminal is initiated;
Described high in the clouds control device by the mark of described terminal of carrying in the mark of the intelligent home device of terminal control and the control duration allowing terminal to control described intelligent home device and described request, has the control authority of described control duration according to the permission pre-set for meeting pre-conditioned terminal distribution;
In the time range of described control duration defined, when described high in the clouds control device is according to the control request initiated by this terminal received, controls described intelligent home device according to the described instruction controlling request, perform corresponding operating.
2. the method for claim 1, is characterized in that, after the control authority for meeting pre-conditioned terminal distribution with described control duration, the method also comprises:
If when described high in the clouds control device is beyond the time range of described control duration defined, receive the control request initiated by this terminal, then ignore described control request, and issue for notifying the Indication message that this terminal control authority is out of date to this terminal.
3. method as claimed in claim 1 or 2, is characterized in that, before the request of the control authority for obtaining intelligent home device that described high in the clouds control device receiving terminal is initiated, also comprises:
The control duration that described high in the clouds control device is controlled described intelligent home device by the mark of the intelligent home device of terminal control and permission terminal according to the permission pre-set, generates the Quick Response Code including described intelligent home device mark and control duration;
The request of the control authority for obtaining intelligent home device that described high in the clouds control device receiving terminal is initiated, specifically comprises:
Described high in the clouds control device receive by described terminal by the described Quick Response Code of scanning trigger report for obtaining in the time range of described control duration defined, described intelligent home device is carried out to the request of the control authority of control operation.
4. method as claimed in claim 3, is characterized in that, arrange described control duration in the following way:
Described high in the clouds control device, by preset duration threshold value, is set to the control duration allowing terminal to control described intelligent home device; Or
Described high in the clouds control device receives the request carrying specified control duration of described terminal to report, judge whether the specified control duration that described terminal is asked is less than preset duration threshold value, if, the specified control duration of then described terminal being asked, is set to the control duration allowing terminal to control described intelligent home device; Otherwise, by described preset duration threshold value, be set to the control duration allowing terminal to control described intelligent home device.
5. the method according to any one of claim 1,2 or 4, is characterized in that, the described control authority for meeting pre-conditioned terminal distribution with described control duration, specifically comprises:
Described high in the clouds control device judges the mark whether including described terminal in the blacklist list generated in advance, if, then this terminal is defined as not meeting pre-conditioned terminal, and ignores the request of the control authority for obtaining intelligent home device that this terminal is initiated; Otherwise, this terminal is defined as meet the control authority that pre-conditioned terminal distribution has described control duration.
6. the method according to any one of claim 1,2 or 4, is characterized in that, after the control authority for meeting pre-conditioned terminal distribution with described control duration, comprises further:
Described high in the clouds control device, when receiving the authority de-registration request that described terminal is initiated, cancels the control authority of distributing for this terminal.
7. the method according to any one of claim 1,2 or 4, is characterized in that, after the control authority for meeting pre-conditioned terminal distribution with described control duration, comprises further:
Described high in the clouds control device is when receiving another and meeting the request of the control authority for obtaining described intelligent home device that pre-conditioned terminal is initiated, cancel the control authority being assigned with the terminal of control authority, and meet for described another control authority that pre-conditioned terminal distribution has described control duration; In the time range of described control duration defined, described high in the clouds control device according to receive meet by described another control request that pre-conditioned terminal initiates time, control described intelligent home device according to the described instruction controlling request, perform corresponding operating; Or,
Described high in the clouds control device is when receiving another and meeting the request of the control authority for obtaining described intelligent home device that pre-conditioned terminal is initiated, according to the instruction of user, for any terminal or all terminal distribution have the control authority of described control duration; In the time range of described control duration defined, when described high in the clouds control device is according to the control request initiated by the terminal of the limit that is possessed of control power received, controls described intelligent home device according to the described instruction controlling request, perform corresponding operating.
8. a high in the clouds control device, is characterized in that, this device comprises:
Receiving element, for the request of the control authority for obtaining intelligent home device that receiving terminal is initiated;
Control of authority unit, for according to the permission that pre-sets by the mark of described terminal of carrying in the mark of the intelligent home device of terminal control and the control duration allowing terminal to control described intelligent home device and described request, there is for meeting pre-conditioned terminal distribution the control authority of described control duration;
Processing unit, in the time range of described control duration defined, during according to the control request initiated by this terminal received, controls described intelligent home device according to the described instruction controlling request, performs corresponding operating.
9. an intelligent domestic system, is characterized in that, this system comprises:
High in the clouds control device, for the request of the control authority for obtaining intelligent home device that receiving terminal is initiated; According to the permission pre-set by the mark of described terminal of carrying in the mark of the intelligent home device of terminal control and the control duration allowing terminal to control described intelligent home device and described request, there is for meeting pre-conditioned terminal distribution the control authority of described control duration; In the time range of described control duration defined, during according to the control request initiated by this terminal received, control described intelligent home device according to the described instruction controlling request, perform corresponding operating;
Some terminals, for the request of the control authority for obtaining intelligent home device initiated to described high in the clouds control device, and after be assigned the control authority with described control duration by described high in the clouds control device, send the control request for controlling described intelligent home device to described high in the clouds control device;
Described intelligent home device, performs corresponding operating for the control according to described high in the clouds control device.
CN201610004589.1A 2016-01-04 2016-01-04 Control method of smart home devices, device and system Pending CN105577494A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610004589.1A CN105577494A (en) 2016-01-04 2016-01-04 Control method of smart home devices, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610004589.1A CN105577494A (en) 2016-01-04 2016-01-04 Control method of smart home devices, device and system

Publications (1)

Publication Number Publication Date
CN105577494A true CN105577494A (en) 2016-05-11

Family

ID=55887187

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610004589.1A Pending CN105577494A (en) 2016-01-04 2016-01-04 Control method of smart home devices, device and system

Country Status (1)

Country Link
CN (1) CN105577494A (en)

Cited By (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106411672A (en) * 2016-10-29 2017-02-15 深圳智乐信息科技有限公司 Mobile-terminal-based visitor control method and system
CN106412083A (en) * 2016-10-29 2017-02-15 深圳智乐信息科技有限公司 Method and system for visitor to control smart home
CN106533852A (en) * 2016-10-19 2017-03-22 宁波江东晶量电子科技有限公司 Smart home remote monitoring method and system
CN106790184A (en) * 2016-12-30 2017-05-31 深圳智乐信息科技有限公司 A kind of visitor controls the method and system of smart home
CN106789474A (en) * 2016-12-27 2017-05-31 Tcl集团股份有限公司 The sharing method and device of a kind of equipment control authority
CN106921738A (en) * 2017-03-01 2017-07-04 深圳春沐源农业科技有限公司 A kind of apparatus control method and device
CN106936676A (en) * 2017-04-20 2017-07-07 青岛海信电器股份有限公司 Home equipment control method and device
CN107166630A (en) * 2017-04-21 2017-09-15 珠海格力电器股份有限公司 Air conditioning control method and device
CN107483514A (en) * 2017-10-13 2017-12-15 北京知道创宇信息技术有限公司 Attack monitoring device and smart machine
CN107527076A (en) * 2016-06-20 2017-12-29 佛山市顺德区美的电热电器制造有限公司 The recognition methods of home appliance and identification device
CN108135022A (en) * 2017-12-01 2018-06-08 海尔优家智能科技(北京)有限公司 A kind of apparatus control method, device, terminal and computer readable storage medium
CN108156176A (en) * 2018-01-29 2018-06-12 海尔优家智能科技(北京)有限公司 Apparatus control method, cloud platform, system, storage medium and equipment
CN108173724A (en) * 2017-12-26 2018-06-15 陈占辉 A kind of sharing method of the smart home device based on mobile terminal
CN108198290A (en) * 2017-12-21 2018-06-22 广东汇泰龙科技有限公司 A kind of smart home connection method shared based on cloud lock APP Quick Response Codes, system
CN108663950A (en) * 2017-03-27 2018-10-16 青岛海尔滚筒洗衣机有限公司 A kind of control method of transfer control authority
WO2018227693A1 (en) * 2017-06-16 2018-12-20 深圳市盛路物联通讯技术有限公司 Method and system for acquiring usage permissions of internet of things-based equipment
CN109104800A (en) * 2018-07-27 2018-12-28 上海与德科技有限公司 Intelligent lamp control authority shares and acquisition methods, device, server and medium
CN109101797A (en) * 2018-08-20 2018-12-28 珠海格力电器股份有限公司 Smart machine control method, smart machine and server
CN109933595A (en) * 2019-02-27 2019-06-25 深圳智链物联科技有限公司 A kind of internet of things equipment information sharing system, device and terminal device
CN109947031A (en) * 2019-04-15 2019-06-28 美的集团股份有限公司 A kind of intelligent home equipment control method, medium, mobile terminal and device
CN110045627A (en) * 2019-05-20 2019-07-23 浙江和也健康科技有限公司 A kind of distributed intelligence home furnishing control system and method
CN110115014A (en) * 2016-12-22 2019-08-09 三星电子株式会社 Electronic device, the control authority authentication method of electronic device and user terminal apparatus
CN110209060A (en) * 2019-05-23 2019-09-06 无锡小天鹅电器有限公司 A kind of control method and device, equipment and computer storage medium
CN110334500A (en) * 2019-06-28 2019-10-15 百度在线网络技术(北京)有限公司 Authority control method, device, intelligent sound box and the storage medium of intelligent sound box
CN110391959A (en) * 2019-07-16 2019-10-29 青岛海尔科技有限公司 The setting method and device of control authority based on intelligent home control system
CN110932944A (en) * 2018-09-19 2020-03-27 海信集团有限公司 Method and system for controlling intelligent household equipment by visitor terminal
CN111260828A (en) * 2020-01-17 2020-06-09 广东科徕尼智能科技有限公司 User permission sharing method and device of intelligent lock and storage medium
CN111465077A (en) * 2019-01-21 2020-07-28 珠海格力电器股份有限公司 Equipment control method and device, storage medium and terminal
WO2020155014A1 (en) * 2019-01-31 2020-08-06 华为技术有限公司 Smart home device sharing system and method, and electronic device
CN111586478A (en) * 2020-04-28 2020-08-25 展讯通信(上海)有限公司 Media information playing method, device, playing equipment and storage medium
CN112019409A (en) * 2020-08-12 2020-12-01 深圳市欧瑞博科技股份有限公司 Equipment distribution network processing method, equipment distribution network processing device and electronic equipment
WO2021000808A1 (en) * 2019-06-29 2021-01-07 华为技术有限公司 Device control method and device
CN113127886A (en) * 2019-12-30 2021-07-16 青岛海尔空调电子有限公司 Method, system and device for controlling equipment control authority
CN114268617A (en) * 2020-09-15 2022-04-01 华为技术有限公司 Electronic device, positioning control method thereof, and medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110238749A1 (en) * 2006-07-10 2011-09-29 Mitsuhiro Imai Gateway apparatus and system
CN102789682A (en) * 2012-07-13 2012-11-21 惠州Tcl移动通信有限公司 Method and system for remote control of household appliances
CN104283745A (en) * 2014-09-12 2015-01-14 小米科技有限责任公司 Method, device and system for controlling intelligent household equipment
CN104468630A (en) * 2014-12-31 2015-03-25 北京海尔广科数字技术有限公司 Access control method and device of intelligent household electrical appliances
CN104615004A (en) * 2014-12-31 2015-05-13 北京海尔广科数字技术有限公司 Intelligent household electrical appliance operating authorization control method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110238749A1 (en) * 2006-07-10 2011-09-29 Mitsuhiro Imai Gateway apparatus and system
CN102789682A (en) * 2012-07-13 2012-11-21 惠州Tcl移动通信有限公司 Method and system for remote control of household appliances
CN104283745A (en) * 2014-09-12 2015-01-14 小米科技有限责任公司 Method, device and system for controlling intelligent household equipment
CN104468630A (en) * 2014-12-31 2015-03-25 北京海尔广科数字技术有限公司 Access control method and device of intelligent household electrical appliances
CN104615004A (en) * 2014-12-31 2015-05-13 北京海尔广科数字技术有限公司 Intelligent household electrical appliance operating authorization control method and device

Cited By (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107527076A (en) * 2016-06-20 2017-12-29 佛山市顺德区美的电热电器制造有限公司 The recognition methods of home appliance and identification device
CN106533852A (en) * 2016-10-19 2017-03-22 宁波江东晶量电子科技有限公司 Smart home remote monitoring method and system
CN106412083A (en) * 2016-10-29 2017-02-15 深圳智乐信息科技有限公司 Method and system for visitor to control smart home
CN106411672A (en) * 2016-10-29 2017-02-15 深圳智乐信息科技有限公司 Mobile-terminal-based visitor control method and system
CN110115014A (en) * 2016-12-22 2019-08-09 三星电子株式会社 Electronic device, the control authority authentication method of electronic device and user terminal apparatus
CN106789474A (en) * 2016-12-27 2017-05-31 Tcl集团股份有限公司 The sharing method and device of a kind of equipment control authority
CN106790184A (en) * 2016-12-30 2017-05-31 深圳智乐信息科技有限公司 A kind of visitor controls the method and system of smart home
CN106921738A (en) * 2017-03-01 2017-07-04 深圳春沐源农业科技有限公司 A kind of apparatus control method and device
CN108663950A (en) * 2017-03-27 2018-10-16 青岛海尔滚筒洗衣机有限公司 A kind of control method of transfer control authority
CN106936676A (en) * 2017-04-20 2017-07-07 青岛海信电器股份有限公司 Home equipment control method and device
CN107166630A (en) * 2017-04-21 2017-09-15 珠海格力电器股份有限公司 Air conditioning control method and device
WO2018227693A1 (en) * 2017-06-16 2018-12-20 深圳市盛路物联通讯技术有限公司 Method and system for acquiring usage permissions of internet of things-based equipment
CN107483514A (en) * 2017-10-13 2017-12-15 北京知道创宇信息技术有限公司 Attack monitoring device and smart machine
CN108135022A (en) * 2017-12-01 2018-06-08 海尔优家智能科技(北京)有限公司 A kind of apparatus control method, device, terminal and computer readable storage medium
CN108135022B (en) * 2017-12-01 2021-02-23 海尔优家智能科技(北京)有限公司 Equipment control method, device, terminal and computer readable storage medium
CN108198290A (en) * 2017-12-21 2018-06-22 广东汇泰龙科技有限公司 A kind of smart home connection method shared based on cloud lock APP Quick Response Codes, system
CN108173724A (en) * 2017-12-26 2018-06-15 陈占辉 A kind of sharing method of the smart home device based on mobile terminal
CN108156176A (en) * 2018-01-29 2018-06-12 海尔优家智能科技(北京)有限公司 Apparatus control method, cloud platform, system, storage medium and equipment
CN108156176B (en) * 2018-01-29 2021-05-07 海尔优家智能科技(北京)有限公司 Device control method, cloud platform, system, storage medium and device
CN109104800A (en) * 2018-07-27 2018-12-28 上海与德科技有限公司 Intelligent lamp control authority shares and acquisition methods, device, server and medium
CN109101797A (en) * 2018-08-20 2018-12-28 珠海格力电器股份有限公司 Smart machine control method, smart machine and server
CN110932944A (en) * 2018-09-19 2020-03-27 海信集团有限公司 Method and system for controlling intelligent household equipment by visitor terminal
CN111465077B (en) * 2019-01-21 2021-09-07 珠海格力电器股份有限公司 Equipment control method and device, storage medium and terminal
CN111465077A (en) * 2019-01-21 2020-07-28 珠海格力电器股份有限公司 Equipment control method and device, storage medium and terminal
CN113272745A (en) * 2019-01-31 2021-08-17 华为技术有限公司 Smart home equipment sharing system and method and electronic equipment
WO2020155014A1 (en) * 2019-01-31 2020-08-06 华为技术有限公司 Smart home device sharing system and method, and electronic device
CN109933595A (en) * 2019-02-27 2019-06-25 深圳智链物联科技有限公司 A kind of internet of things equipment information sharing system, device and terminal device
CN109947031A (en) * 2019-04-15 2019-06-28 美的集团股份有限公司 A kind of intelligent home equipment control method, medium, mobile terminal and device
CN109947031B (en) * 2019-04-15 2020-07-28 美的集团股份有限公司 Intelligent household equipment control method, medium, mobile terminal and device
CN110045627A (en) * 2019-05-20 2019-07-23 浙江和也健康科技有限公司 A kind of distributed intelligence home furnishing control system and method
CN110209060B (en) * 2019-05-23 2022-03-11 无锡小天鹅电器有限公司 Control method, control device, control equipment and computer storage medium
CN110209060A (en) * 2019-05-23 2019-09-06 无锡小天鹅电器有限公司 A kind of control method and device, equipment and computer storage medium
CN110334500B (en) * 2019-06-28 2022-04-12 百度在线网络技术(北京)有限公司 Authority control method and device of intelligent sound box, intelligent sound box and storage medium
CN110334500A (en) * 2019-06-28 2019-10-15 百度在线网络技术(北京)有限公司 Authority control method, device, intelligent sound box and the storage medium of intelligent sound box
WO2021000808A1 (en) * 2019-06-29 2021-01-07 华为技术有限公司 Device control method and device
CN110391959A (en) * 2019-07-16 2019-10-29 青岛海尔科技有限公司 The setting method and device of control authority based on intelligent home control system
CN110391959B (en) * 2019-07-16 2021-11-02 青岛海尔科技有限公司 Method and device for setting control authority based on intelligent home control system
CN113127886A (en) * 2019-12-30 2021-07-16 青岛海尔空调电子有限公司 Method, system and device for controlling equipment control authority
CN111260828A (en) * 2020-01-17 2020-06-09 广东科徕尼智能科技有限公司 User permission sharing method and device of intelligent lock and storage medium
CN111586478A (en) * 2020-04-28 2020-08-25 展讯通信(上海)有限公司 Media information playing method, device, playing equipment and storage medium
CN112019409A (en) * 2020-08-12 2020-12-01 深圳市欧瑞博科技股份有限公司 Equipment distribution network processing method, equipment distribution network processing device and electronic equipment
CN112019409B (en) * 2020-08-12 2022-05-03 深圳市欧瑞博科技股份有限公司 Equipment distribution network processing method, equipment distribution network processing device and electronic equipment
CN114268617A (en) * 2020-09-15 2022-04-01 华为技术有限公司 Electronic device, positioning control method thereof, and medium
CN114268617B (en) * 2020-09-15 2023-09-01 华为技术有限公司 Electronic equipment and positioning control method and medium thereof

Similar Documents

Publication Publication Date Title
CN105577494A (en) Control method of smart home devices, device and system
CN108064442B (en) Intelligent equipment control method, control device and control system
CN105652675A (en) Control method for intelligent household equipment, device, terminal and system
CN107360064B (en) Intelligent device sharing method and device and computer readable storage medium
KR102252258B1 (en) Method and apparatus for controlling a group of home devices in a home network system
CN104898629B (en) Intelligent housing end and its control method
CN103618670A (en) Intelligent gateway and intelligent home system
CN105353641A (en) Smart home control system
CN104850106A (en) Household management method in household intelligent home furnishing integration system
CN105577495A (en) Control method and device of smart home devices
CN109039677A (en) Intelligent household scene update method, equipment, intelligent domestic gateway and system
KR20200028475A (en) Device control method and device
CN106416333A (en) Room control device
CN104902025A (en) Cloud platform system based on intelligent household equipment and intelligent household equipment control system
EP3117567B1 (en) Apparatus and method for control of thermal appliances
CN105553924A (en) Safety protection method and system for smart home, and smart home
CN105182775A (en) Internet-of-things-based intelligent household mobile phone APP control system
CN109100950A (en) A kind of control method and smart home system of smart home device
CN105306320A (en) Method and device for binding clients to intelligent device
CN104936036A (en) Intelligent television display method in household intelligent home integration system and system thereof
CN105791063A (en) Method and device for controlling intelligent household appliance
CN104880955A (en) Method for controlling intelligent household device, and intelligent household control device
CN106919061A (en) Home appliance management method and device
CN107104942A (en) Internet of Things user management method and device
CN104848485A (en) Air purifier IOS end controlling and realizing method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20160511

RJ01 Rejection of invention patent application after publication