CN106789456A - A kind of home equipment control method and device - Google Patents

A kind of home equipment control method and device Download PDF

Info

Publication number
CN106789456A
CN106789456A CN201611061978.4A CN201611061978A CN106789456A CN 106789456 A CN106789456 A CN 106789456A CN 201611061978 A CN201611061978 A CN 201611061978A CN 106789456 A CN106789456 A CN 106789456A
Authority
CN
China
Prior art keywords
home equipment
information
equipment
target home
targeted customer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201611061978.4A
Other languages
Chinese (zh)
Inventor
唐冬兰
梅各各
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201611061978.4A priority Critical patent/CN106789456A/en
Publication of CN106789456A publication Critical patent/CN106789456A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2816Controlling appliance services of a home automation network by calling their functionalities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2823Reporting information sensed by appliance or service execution status of appliance services in a home automation network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Automation & Control Theory (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Selective Calling Equipment (AREA)

Abstract

The invention discloses a kind of home equipment control method and device, the home equipment control method includes:When the control command comprising checking information is received, checking information is extracted, checking information includes targeted customer's information and device identification;Targeted customer's information is verified;When targeted customer's Information Authentication passes through, judge to whether there is the corresponding target home equipment of device identification in equipment library;When there is target home equipment in equipment library, control instruction being sent to target home equipment, control command is performed to trigger target home equipment.Implement the embodiment of the present invention, the privacy of home equipment control can be improved.

Description

A kind of home equipment control method and device
Technical field
The present invention relates to home equipment technical field, and in particular to a kind of home equipment control method and device.
Background technology
The continuous quickening with rhythm of life is increasingly improved with people's living standard, the Based Intelligent Control of home equipment has turned into A kind of consumption demand of people.At present, home equipment can be realized by control device to each family with control device building network The working condition for occupying equipment is controlled.However, it has been found in practice that, during using the control method, control device is to reception Control command is directly performed, it is impossible to identification operation user, and the owner or guest for causing either home equipment can be by controls Device processed carries out the operation of lack of competence to home equipment, reduces the privacy of home equipment control.
The content of the invention
The embodiment of the present invention provides home equipment control method and device, can improve the privacy of home equipment control.
Embodiment of the present invention first aspect provides a kind of home equipment control method, including:
When the control command comprising checking information is received, the checking information is extracted, the checking information includes mesh Mark user profile and device identification;
Targeted customer's information is verified;
When the user profile is verified, judge to whether there is the corresponding target man of the device identification in equipment library Occupy equipment;
When there is the target home equipment in the equipment library, the control instruction is sent to the target household Equipment, the control command is performed to trigger the target home equipment.
With reference to the embodiment of the present invention in a first aspect, in the first possible implementation of embodiment of the present invention first aspect In, it is described checking is carried out to targeted customer's information to include:
Order and the corresponding relation of user information database according to storage, obtain the corresponding user profile of the control command Storehouse;
Targeted customer's information is matched with the user profile in the user information database;
When there is the user profile with targeted customer's information matches in the user information database, the target is determined User profile is verified.
With reference to the embodiment of the present invention in a first aspect, in second possible implementation of embodiment of the present invention first aspect In, methods described also includes:
When not existing the target home equipment in the equipment library, export for reminding user to add the target man The message of equipment is occupied, and shows the interface for adding the target home equipment.
With reference to embodiment of the present invention first aspect, first aspect the first possible implementation and first aspect Any one possible implementation in two kinds of possible implementations, the third in embodiment of the present invention first aspect may Implementation in, it is described that the control instruction is sent to the target home equipment, to trigger the target home equipment Perform after the control command, methods described also includes:
Obtain the work state information of the target home equipment and show.
With reference to embodiment of the present invention first aspect, first aspect the first possible implementation and first aspect Any one possible implementation in two kinds of possible implementations, in the 4th kind of possibility of embodiment of the present invention first aspect Implementation in, methods described also includes:
Build the corresponding 3D dummy models of each equipment in the equipment library;
It is described that the control instruction is sent to the target home equipment, perform institute to trigger the target home equipment State after control command, methods described also includes:
Show the corresponding 3D dummy models of the target home equipment.
Embodiment of the present invention second aspect provides a kind of home equipment control device, including:
Extraction unit, it is described to test for when the control command comprising checking information is received, extracting the checking information Card information includes targeted customer's information and device identification;
Authentication unit, for being verified to targeted customer's information that the extraction unit is extracted;
Judging unit, for when the result of the authentication unit is that targeted customer's Information Authentication passes through, judging to set The corresponding target home equipment of device identification extracted with the presence or absence of the extraction unit in standby storehouse;
Transmitting element, for there is the target home equipment in being equipment library when the judged result of the judging unit When, the control instruction is sent to the target home equipment, perform the control life to trigger the target home equipment Order.
With reference to embodiment of the present invention second aspect, in the first possible implementation of embodiment of the present invention second aspect In, the authentication unit includes:
Subelement is obtained, for the order according to storage and the corresponding relation of user information database, the control command is obtained Corresponding user information database;
Coupling subelement, what targeted customer's information and the acquisition subelement for the extraction unit to be extracted were obtained User profile in user information database is matched;
Determination subelement, for existing and the target in being user information database when the result that the coupling subelement is matched During the user profile of user profile matching, determine that targeted customer's Information Authentication that the extraction unit is extracted passes through.
With reference to embodiment of the present invention second aspect, in second possible implementation of embodiment of the present invention second aspect In, described device also includes:
Output unit, for not existing the target home equipment in being equipment library when the judged result of the judging unit When, export for reminding user to add the message of the target home equipment, and show for adding the target home equipment Interface.
With reference to embodiment of the present invention second aspect, second aspect the first possible implementation and second aspect Any one possible implementation in two kinds of possible implementations, the third in embodiment of the present invention second aspect may Implementation in, described device also includes:
First acquisition unit, the work for obtaining the corresponding target home equipment of device identification that the extraction unit is extracted Make status information and show.
With reference to embodiment of the present invention second aspect, second aspect the first possible implementation and second aspect Any one possible implementation in two kinds of possible implementations, in the 4th kind of possibility of embodiment of the present invention second aspect Implementation in, described device also includes:
Construction unit, for building the corresponding 3D dummy models of each equipment in the equipment library;
Display unit, for showing the corresponding institute of the corresponding target home equipment of device identification that the extraction unit is extracted State the 3D dummy models of construction unit structure.
In the embodiment of the present invention, when the control command comprising checking information is received, checking information, checking information are extracted Including targeted customer's information and device identification;Targeted customer's information is verified;When targeted customer's Information Authentication passes through, sentence Whether there is the corresponding target home equipment of device identification in disconnected equipment library;When there is target home equipment in equipment library, will Control instruction is sent to target home equipment, performs control command to trigger target home equipment, it is seen then that control device is received After control instruction, it is possible to achieve the checking to user, user's checking passes through just to perform the control command, it is achieved thereby that user couple The setting of home equipment authority, can improve the privacy of home equipment control.
Brief description of the drawings
Technical scheme in order to illustrate more clearly the embodiments of the present invention, below by to be used needed for embodiment Accompanying drawing is briefly described, it should be apparent that, drawings in the following description are some embodiments of the present invention, general for this area For logical technical staff, on the premise of not paying creative work, other accompanying drawings can also be obtained according to these accompanying drawings.
Fig. 1 is a kind of schematic flow sheet of home equipment control method disclosed in the embodiment of the present invention;
Fig. 2 is the schematic flow sheet of another home equipment control method disclosed in the embodiment of the present invention;
Fig. 3 is a kind of structural representation of home equipment control device disclosed in the embodiment of the present invention;
Fig. 4 is the structural representation of another home equipment control device disclosed in the embodiment of the present invention;
Fig. 5 is the structural representation of another home equipment control device disclosed in the embodiment of the present invention.
Specific embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is carried out clear, complete Site preparation is described, it is clear that described embodiment is a part of embodiment of the invention, rather than whole embodiments.Based on this hair Embodiment in bright, the every other implementation that those of ordinary skill in the art are obtained under the premise of creative work is not made Example, belongs to the scope of protection of the invention.
A kind of home equipment control method and device are the embodiment of the invention provides, the private of home equipment control can be improved Close property.It is described in detail individually below.
Fig. 1 is referred to, Fig. 1 is a kind of schematic flow sheet of home equipment control method provided in an embodiment of the present invention.Its In, the home equipment control method is the angle from home equipment control device to be described.As shown in figure 1, the home equipment Control method may comprise steps of.
101st, when the control command comprising checking information is received, checking information is extracted.
In the present embodiment, checking information can include targeted customer's information and device identification.Wherein, the control command is by family The control device for occupying equipment is received, and the control device can be the terminals such as mobile phone, panel computer.
For example, in an application scenarios for mobile phone control intelligent home device, user can be in the intelligence of mobile phone In home control interface, the button of " open air-conditioning 1 " is clicked by mobile phone screen, to the air-conditioning in intelligent home device 1 carries out opening operation, and while button is pressed, mobile phone can be acquired by screen to pressing fingerprint during button, also may be used Gather and recognize to carry out face to user by front camera, wherein, " open air-conditioning 1 " button is pressed can generate control System order, the control command can carry the finger print information or face information of user, while the mark of air-conditioning 1 is carried, wherein, The mark of finger print information or face information and air-conditioning 1 is the checking information that the control command is included.
It should be noted that the control command is not limited to button presses down generation, or phonetic entry generation, or Other modes are generated, and the present embodiment is not construed as limiting, and targeted customer's information is not limited to finger print information or face information, it is also possible to It is that other are used to distinguish the user profile of different user, the present embodiment is not construed as limiting.
102nd, targeted customer's information is verified.
In the present embodiment, carrying out checking to targeted customer's information can include:Order and user information database according to storage Corresponding relation, obtain the corresponding user information database of control command;By the user's letter in targeted customer's information and user information database Breath is matched;When there is the user profile with targeted customer's information matches in user information database, targeted customer's information is determined It is verified.
For example, in an application scenarios for mobile phone control intelligent home device, different users can set in advance Different operating rights are put, when such as owner is operated, into " home mode ", whole home equipments can be operated, and it is objective When people is operated, into " guest mode ", the partial function of part home equipment set in advance can be only operated, so, For each control command, allow the user information database that is operated in the presence of one, when exist in the user information database with When the finger print information or face information of the matching of targeted customer's information, such as finger print information or face information, that is, determine that checking is logical Cross.
It should be noted that the user profile in targeted customer's information and user information database carries out matching process can be, Targeted customer's information is matched respectively with each user profile in user information database, to obtain corresponding matching degree, when During in the presence of matching degree more than or equal to preset value, show the user for having with targeted customer's information match in user information database Information, can be defined as above or equal to the maximum user profile of matching degree in the corresponding user profile of the matching degree of preset value With the user profile of targeted customer's information matches;When in the absence of matching degree more than or equal to preset value, show user profile In the absence of the user profile with targeted customer's information match in storehouse.
103rd, when targeted customer's Information Authentication passes through, judge to whether there is the corresponding target man of device identification in equipment library Equipment being occupied, when there is the corresponding target home equipment of device identification in equipment library, step 104 is performed, when not deposited in equipment library In the corresponding target home equipment of device identification, step 105 is performed.
In the present embodiment, when there is the corresponding target home equipment of device identification in equipment library, show that having preset this sets The corresponding target home equipment of standby mark, performs step 104, when being set in the absence of the corresponding target household of device identification in equipment library When standby, show not setting the corresponding home equipment of the device identification, perform step 105.Wherein it is possible to pre-build home equipment Storehouse and the annexation of home equipment control device, then can exist every with home equipment storehouse in household plant control unit The corresponding device identification of individual home equipment.
For example, in an application scenarios for mobile phone control intelligent home device, if in advance in the intelligent family of mobile phone The home equipment storehouse that mobile phone control is established in control interface is occupied, comprising:Refrigerator 1, air-conditioning 1, TV 1 and ventilation blower, and use The bedroom air-conditioning 2 that family is newly bought back, not in household equipment library, then the device identification of refrigerator 1, air-conditioning 1, TV 1 and ventilation blower There is corresponding target home equipment, and the device identification of bedroom air-conditioning 2 does not exist corresponding target home equipment.
104th, when there is target home equipment in equipment library, control instruction is sent to target home equipment, to trigger Target home equipment performs control command.
For example, in an application scenarios for mobile phone control intelligent home device, when target home equipment is refrigerator 1, when refrigerator 1 is present in default home equipment storehouse, mobile phone control end is control instruction for example, " refrigerated storage temperature is turned down into 2 DEG C " refrigerator 1 is sent to, refrigerator 1 performs " refrigerated storage temperature is turned down into 2 DEG C " this instruction.
105th, export for reminding user to add the message of target home equipment, and show for adding target home equipment Interface.
In the home equipment control method described by Fig. 1, when the control command comprising checking information is received, extract Checking information, checking information includes targeted customer's information and device identification;Targeted customer's information is verified;Work as targeted customer When Information Authentication passes through, judge to whether there is the corresponding target home equipment of device identification in equipment library;When existing in equipment library During target home equipment, control instruction is sent to target home equipment, control command is performed to trigger target home equipment, can See, after control device receives control instruction, it is possible to achieve the checking to user, user's checking is ordered by just performing the control Order, it is achieved thereby that setting of the user to home equipment authority, can improve the privacy of home equipment control.
Fig. 2 is referred to, Fig. 2 is the schematic flow sheet of another home equipment control method provided in an embodiment of the present invention. Wherein, to be the angle from home equipment control device describe the home equipment control method.As shown in Fig. 2 the household sets Standby control method may comprise steps of.
201st, each equipment corresponding 3D dummy models in 3D virtual model libraries in equipment library are obtained.
In the present embodiment, in order to build a kind of real home equipment control environment, increase user's sense on the spot in person, can be pre- If the corresponding 3D dummy models of each equipment in equipment library, then in the operation interface of household plant control unit, can show every The corresponding 3D dummy models of individual equipment.
Further, home equipment control device can show 3D operation interfaces, and the 3D operation interfaces are comprising in equipment library The corresponding 3D dummy models of each equipment, can be grasped by the touch operation of screen, slide etc. to 3D dummy models Make, realize being transmitted open and close control instruction to TV 1 as by clicking on the shift knob of the 3D dummy models of TV 1.
202nd, when the control command comprising checking information is received, checking information is extracted.
In the present embodiment, checking information can include targeted customer's information and device identification.Wherein, the control command is by family The control device for occupying equipment is received, and the control device can be the terminals such as mobile phone, panel computer.
For example, in an application scenarios for mobile phone control intelligent home device, user can be in the intelligence of mobile phone In home control interface, the button of " open air-conditioning 1 " is clicked by mobile phone screen, to the air-conditioning in intelligent home device 1 carries out opening operation, and while button is pressed, mobile phone can be acquired by screen to pressing fingerprint during button, also may be used Gather and recognize to carry out face to user by front camera, wherein, " open air-conditioning 1 " button is pressed can generate control System order, the control command can carry the finger print information or face information of user, while the mark of air-conditioning 1 is carried, wherein, The mark of finger print information or face information and air-conditioning 1 is the checking information that the control command is included.
It should be noted that the control command is not limited to button presses down generation, or phonetic entry generation, or Other modes are generated, and the present embodiment is not construed as limiting, and targeted customer's information is not limited to finger print information or face information, it is also possible to It is that other are used to distinguish the user profile of different user, the present embodiment is not construed as limiting.
203rd, targeted customer's information is verified.
In the present embodiment, carrying out checking to targeted customer's information can include:Order and user information database according to storage Corresponding relation, obtain the corresponding user information database of control command;By the user's letter in targeted customer's information and user information database Breath is matched;When there is the user profile with targeted customer's information matches in user information database, targeted customer's information is determined It is verified.
For example, in an application scenarios for mobile phone control intelligent home device, different users can set in advance Different operating rights are put, when such as owner is operated, into " home mode ", whole home equipments can be operated, and it is objective When people is operated, into " guest mode ", the partial function of part home equipment set in advance can be only operated, so, For each control command, allow the user information database that is operated in the presence of one, when exist in the user information database with When the finger print information or face information of the matching of targeted customer's information, such as finger print information or face information, that is, determine that checking is logical Cross.
It should be noted that the user profile in targeted customer's information and user information database carries out matching process can be, Targeted customer's information can respectively be matched with each user profile in user information database, to obtain corresponding matching Degree, when there is the matching degree more than or equal to preset value, shows exist and targeted customer's information match in user information database User profile, can be above or equal to the maximum user profile of matching degree in the corresponding user profile of the matching degree of preset value It is defined as the user profile with targeted customer's information matches;When in the absence of matching degree more than or equal to preset value, show to use In the absence of the user profile with targeted customer's information match in the information bank of family.
204th, when targeted customer's Information Authentication passes through, judge to whether there is the corresponding target man of device identification in equipment library Equipment being occupied, when there is the corresponding target home equipment of device identification in equipment library, step 205 is performed, when not deposited in equipment library In the corresponding target home equipment of device identification, step 206 is performed.
In the present embodiment, when there is the corresponding target home equipment of device identification in equipment library, show that having preset this sets The corresponding target home equipment of standby mark, performs step 205, when being set in the absence of the corresponding target household of device identification in equipment library When standby, show not setting the corresponding home equipment of the device identification, perform step 206.Wherein it is possible to pre-build home equipment Storehouse and the annexation of home equipment control device, then can exist every with home equipment storehouse in household plant control unit The corresponding device identification of individual home equipment.
For example, in an application scenarios for mobile phone control intelligent home device, if in advance in the intelligent family of mobile phone The home equipment storehouse that mobile phone control is established in control interface is occupied, comprising:Refrigerator 1, air-conditioning 1, TV 1 and ventilation blower, and use The bedroom air-conditioning 2 that family is newly bought back, not in household equipment library, then the device identification of refrigerator 1, air-conditioning 1, TV 1 and ventilation blower There is corresponding target home equipment, and the device identification of bedroom air-conditioning 2 does not exist corresponding target home equipment.
205th, control instruction is sent to target home equipment, control command is performed to trigger target home equipment.
For example, in an application scenarios for mobile phone control intelligent home device, when target home equipment is refrigerator 1, when refrigerator 1 is present in default home equipment storehouse, mobile phone control end is control instruction for example, " refrigerated storage temperature is turned down into 2 DEG C " refrigerator 1 is sent to, refrigerator 1 is performed " refrigerated storage temperature is turned down into 2 DEG C ".
206th, export for reminding user to add the message of target home equipment, and show for adding target home equipment Interface.
207th, the corresponding 3D dummy models of display target home equipment.
In the present embodiment, to further confirm that the state of target home equipment, or its state is adjusted, triggers mesh After mark home equipment performs control command, that is, show the 3D dummy models of the equipment.For example, in a mobile phone control smart home In the application scenarios of equipment, " opening air-conditioning 1 " button is pressed, and after the instruction is sent, that is, redirects the virtual moulds of 3D of display air-conditioning 1 Type.
208th, obtain the work state information of target home equipment and show.
In the present embodiment, follow-up checking to the working condition of target home equipment, holds to control instruction for the convenience of the user The work state information of the target home equipment after row is preserved and shown.Wherein, work state information can include:Switch State, running parameter setting state etc., for example, the on off state of refrigerator, preservation temperature, refrigerated storage temperature etc..
It is possible to further update opening for display in correspondence 3D dummy models after target home equipment performs control instruction The work state informations such as off status, preservation temperature, refrigerated storage temperature.
In the home equipment control method described by Fig. 2, when the control command comprising checking information is received, extract Checking information, checking information includes targeted customer's information and device identification;Targeted customer's information is verified;Work as targeted customer When Information Authentication passes through, judge to whether there is the corresponding target home equipment of device identification in equipment library;When existing in equipment library During target home equipment, control instruction is sent to target home equipment, control command is performed to trigger target home equipment, can See, after control device receives control instruction, it is possible to achieve the checking to user, user's checking is ordered by just performing the control Order, it is achieved thereby that setting of the user to home equipment authority, can improve the privacy of home equipment control.
Fig. 3 is referred to, Fig. 3 is a kind of structural representation of home equipment control device provided in an embodiment of the present invention.Such as Shown in Fig. 3, the home equipment control device can include:
Extraction unit 301, for when the control command comprising checking information is received, extracting checking information, checking letter Breath includes targeted customer's information and device identification;
Authentication unit 302, for being verified to targeted customer's information that extraction unit 301 is extracted;
Judging unit 303, for when the result of authentication unit 302 is that user profile is verified, judging equipment The corresponding target home equipment of device identification extracted with the presence or absence of extraction unit 301 in storehouse;
Transmitting element 304, for when there is target home equipment during the judged result of judging unit 303 is equipment library, Control instruction is sent to target home equipment, control command is performed to trigger target home equipment.
In the home equipment control device described by Fig. 3, when the control command comprising checking information is received, extract Checking information, checking information includes targeted customer's information and device identification;Targeted customer's information is verified;Work as targeted customer When Information Authentication passes through, judge to whether there is the corresponding target home equipment of device identification in equipment library;When existing in equipment library During target home equipment, control instruction is sent to target home equipment, control command is performed to trigger target home equipment, can See, after control device receives control instruction, it is possible to achieve the checking to user, user's checking is ordered by just performing the control Order, it is achieved thereby that setting of the user to home equipment authority, can improve the privacy of home equipment control.
Fig. 4 is referred to, Fig. 4 is the structural representation of another home equipment control device disclosed in the embodiment of the present invention. Wherein, the home equipment control device shown in Fig. 4 be as shown in Figure 3 home equipment control device optimization obtain, wherein, should Authentication unit 302 can include in home equipment control device:
Subelement 3021 is obtained, for the order according to storage and the corresponding relation of user information database, control command is obtained Corresponding user information database;
Coupling subelement 3022, the targeted customer's information for extraction unit 301 to be extracted is obtained with subelement 3021 is obtained User profile in the user information database for taking is matched;
Determination subelement 3023, for existing and target in being user information database when the result that coupling subelement 3022 is matched During the user profile of user profile matching, determine that targeted customer's Information Authentication that extraction unit 301 is extracted passes through.
Specifically, when determination subelement 3023 determines that user profile is verified, triggering judging unit 303 is judged to set The corresponding target home equipment of device identification extracted with the presence or absence of extraction unit 301 in standby storehouse.
Used as a kind of possible implementation method, the device can also include:
Output unit 305, for not existing target home equipment in being equipment library when the judged result of judging unit 303 When, export for reminding user to add the message of target home equipment, and show the interface for adding target home equipment.
Used as a kind of possible implementation method, the device can also include:
First acquisition unit 306, for obtaining the corresponding target home equipment of device identification that extraction unit 301 is extracted Work state information simultaneously shows.
Specifically, control instruction is sent to target home equipment by transmitting element 304, to trigger the execution of target home equipment After control command, the work of the corresponding target home equipment of device identification that 306 extraction unit of first acquisition unit 301 is extracted Status information simultaneously shows.
Used as a kind of possible implementation method, the device can also include:
Second acquisition unit 307, for obtaining equipment library in each equipment corresponding 3D in 3D virtual model libraries it is virtual Model;
Display unit 308, it is corresponding for showing the corresponding target home equipment of device identification that extraction unit 301 is extracted The 3D dummy models that second acquisition unit 307 is obtained.
Specifically, control instruction is sent to target home equipment by transmitting element 304, to trigger the execution of target home equipment After control command, the corresponding target home equipment of device identification that the display extraction unit 301 of display unit 308 is extracted is corresponding The 3D dummy models that second acquisition unit 307 is obtained.
In the home equipment control device described by Fig. 4, when the control command comprising checking information is received, extract Checking information, checking information includes targeted customer's information and device identification;Targeted customer's information is verified;Work as targeted customer When Information Authentication passes through, judge to whether there is the corresponding target home equipment of device identification in equipment library;When existing in equipment library During target home equipment, control instruction is sent to target home equipment, control command is performed to trigger target home equipment, can See, after control device receives control instruction, it is possible to achieve the checking to user, user's checking is ordered by just performing the control Order, it is achieved thereby that setting of the user to home equipment authority, can improve the privacy of home equipment control.
Fig. 5 is referred to, Fig. 5 is the structural representation of another home equipment control device provided in an embodiment of the present invention. As shown in figure 5, the home equipment control device can include:At least one processor 501, such as CPU, memory 502, instruction The communication bus 504 of harvester 503 and at least one.Wherein, order harvester 503 can be camera, touch-screen or Person's microphone, or other harvesters.Wherein, communication bus 504 is used to realize the connection communication between these components. Memory 502 can be high-speed RAM memory, can also be non-labile memory (non-volatile memory), example Such as at least one magnetic disk storage.Memory 502 optionally can be located remotely from depositing for aforementioned processor 501 comprising at least one Storage device.Wherein:
Order harvester 503, for gathering the control command comprising checking information, checking information is believed including targeted customer Breath and device identification;
Be stored with batch processing code in memory 502, and processor 501 is used to call the program stored in memory 502 Code performs following operation:
Extract checking information;
Targeted customer's information is verified;
When targeted customer's Information Authentication passes through, judge to be set with the presence or absence of the corresponding target household of device identification in equipment library It is standby;
When there is target home equipment in equipment library, control instruction is sent to target home equipment, to trigger target Home equipment performs control command.
Used as a kind of possible implementation method, processor 501 carries out checking to targeted customer's information to be included:
Order and the corresponding relation of user information database according to storage, obtain the corresponding user information database of control command;
Targeted customer's information is matched with the user profile in user information database;
When there is the user profile with targeted customer's information matches in user information database, targeted customer's Information Authentication is determined Pass through.
As a kind of possible implementation method, display screen 505 can also be included in the device shown in Fig. 5, processor 501 is also For calling the program code stored in memory 502 to perform following operation:
When not existing target home equipment in equipment library, export for reminding user to add disappearing for target home equipment Breath;
Display screen 505, for showing the interface for adding target home equipment.
Used as a kind of possible implementation method, control instruction is sent to target home equipment by processor 501, to trigger mesh Mark home equipment is performed after control command, processor 501 be additionally operable to call the program code stored in memory 502 to perform with Lower operation:
Obtain the work state information of target home equipment;
Display screen 505, is additionally operable to show the work state information of home equipment.
Used as a kind of possible implementation method, processor 501 is additionally operable to call the program code stored in memory 502 to hold The following operation of row:
Obtain each equipment corresponding 3D dummy models in 3D virtual model libraries in equipment library;
Control instruction is sent to target home equipment by processor 501, and control command is performed to trigger target home equipment Afterwards, display screen 505 is additionally operable to the corresponding 3D dummy models of display target home equipment.
In the home equipment control device described by Fig. 5, when the control command comprising checking information is received, extract Checking information, checking information includes targeted customer's information and device identification;Targeted customer's information is verified;Work as targeted customer When Information Authentication passes through, judge to whether there is the corresponding target home equipment of device identification in equipment library;When existing in equipment library During target home equipment, control instruction is sent to target home equipment, control command is performed to trigger target home equipment, can See, after control device receives control instruction, it is possible to achieve the checking to user, user's checking is ordered by just performing the control Order, it is achieved thereby that setting of the user to home equipment authority, can improve the privacy of home equipment control.
One of ordinary skill in the art will appreciate that all or part of step in the various methods of above-described embodiment is can Completed with instructing the hardware of correlation by program, the program can be stored in a computer-readable recording medium, storage Medium can include:Flash disk, read-only storage (Read-Only Memory, ROM), random access device (Random Access Memory, RAM), disk or CD etc..
Home equipment control method and device disclosed in the embodiment of the present invention are described in detail above, herein should Principle of the invention and implementation method are set forth with specific case, the explanation of above example is only intended to help and manages The solution method of the present invention and its core concept;Simultaneously for those of ordinary skill in the art, according to thought of the invention, Be will change in specific embodiment and range of application, in sum, this specification content should not be construed as to this hair Bright limitation.

Claims (10)

1. a kind of home equipment control method, it is characterised in that including:
When the control command comprising checking information is received, the checking information is extracted, the checking information is used including target Family information and device identification;
Targeted customer's information is verified;
When targeted customer's Information Authentication passes through, judge to whether there is the corresponding target man of the device identification in equipment library Occupy equipment;
When there is the target home equipment in the equipment library, the control instruction being sent to the target household and is set It is standby, perform the control command to trigger the target home equipment.
2. method according to claim 1, it is characterised in that described checking is carried out to targeted customer's information to include:
Order and the corresponding relation of user information database according to storage, obtain the corresponding user information database of the control command;
Targeted customer's information is matched with the user profile in the user information database;
When there is the user profile with targeted customer's information matches in the user information database, the targeted customer is determined Information Authentication passes through.
3. method according to claim 1, it is characterised in that methods described also includes:
When not existing the target home equipment in the equipment library, export and set for reminding user to add the target household Standby message, and show the interface for adding the target home equipment.
4. the method according to any one of claims 1 to 3, it is characterised in that described that the control instruction is sent to institute Target home equipment is stated, to trigger after the target home equipment performs the control command, methods described also includes:
Obtain the work state information of the target home equipment and show.
5. the method according to any one of claims 1 to 3, it is characterised in that methods described also includes:
Obtain each equipment corresponding 3D dummy models in 3D virtual model libraries in the equipment library;
It is described that the control instruction is sent to the target home equipment, perform the control to trigger the target home equipment After system order, methods described also includes:
Show the corresponding 3D dummy models of the target home equipment.
6. a kind of home equipment control device, it is characterised in that including:
Extraction unit, for when the control command comprising checking information is received, extracting the checking information, the checking letter Breath includes targeted customer's information and device identification;
Authentication unit, for being verified to targeted customer's information that the extraction unit is extracted;
Judging unit, for when the result of the authentication unit is that user profile is verified, judging to be in equipment library It is no to there is the corresponding target home equipment of device identification that the extraction unit is extracted;
Transmitting element, for when there is the target home equipment during the judged result of the judging unit is equipment library, inciting somebody to action The control instruction is sent to the target home equipment, and the control command is performed to trigger the target home equipment.
7. device according to claim 6, it is characterised in that the authentication unit includes:
Subelement is obtained, for the order according to storage and the corresponding relation of user information database, the control command correspondence is obtained User information database;
Coupling subelement, the user that the targeted customer's information for the extraction unit to be extracted is obtained with the acquisition subelement User profile in information bank is matched;
Determination subelement, for existing and the targeted customer in being user information database when the result that the coupling subelement is matched During the user profile of information matches, determine that targeted customer's Information Authentication that the extraction unit is extracted passes through.
8. device according to claim 6, it is characterised in that described device also includes:
Output unit, for when during the judged result of the judging unit is equipment library do not exist the target home equipment when, Export for reminding user to add the message of the target home equipment, and show the boundary for adding the target home equipment Face.
9. the device according to any one of claim 6 to 8, it is characterised in that described device also includes:
First acquisition unit, the work shape for obtaining the corresponding target home equipment of device identification that the extraction unit is extracted State information simultaneously shows.
10. the device according to any one of claim 6 to 8, it is characterised in that described device also includes:
Second acquisition unit, for obtaining each equipment corresponding virtual moulds of 3D in 3D virtual model libraries in the equipment library Type;
Display unit, for showing the corresponding target home equipment of device identification that the extraction unit is extracted corresponding described the The 3D dummy models that two acquiring units are obtained.
CN201611061978.4A 2016-11-25 2016-11-25 A kind of home equipment control method and device Pending CN106789456A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611061978.4A CN106789456A (en) 2016-11-25 2016-11-25 A kind of home equipment control method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611061978.4A CN106789456A (en) 2016-11-25 2016-11-25 A kind of home equipment control method and device

Publications (1)

Publication Number Publication Date
CN106789456A true CN106789456A (en) 2017-05-31

Family

ID=58911113

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611061978.4A Pending CN106789456A (en) 2016-11-25 2016-11-25 A kind of home equipment control method and device

Country Status (1)

Country Link
CN (1) CN106789456A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107608224A (en) * 2017-09-18 2018-01-19 广东美的制冷设备有限公司 Control method, device and the computer-readable recording medium of household electrical appliances
CN107817701A (en) * 2017-09-20 2018-03-20 珠海格力电器股份有限公司 Apparatus control method, device, computer-readable recording medium and terminal
CN109120441A (en) * 2018-08-15 2019-01-01 亚信科技(中国)有限公司 A kind of remote control and regulation method, device and electronic equipment
CN109237736A (en) * 2018-09-25 2019-01-18 珠海格力电器股份有限公司 A kind of control method and household appliance of household appliance
CN109554884A (en) * 2017-09-25 2019-04-02 青岛海尔洗衣机有限公司 A kind of control method and washing system of washing system
WO2019101129A1 (en) * 2017-11-24 2019-05-31 厦门优胜卫厨科技有限公司 Control method and device for smart seated toilet
CN115343962A (en) * 2022-08-11 2022-11-15 青岛海尔科技有限公司 Intelligent household appliance control method and system, intelligent screen and storage medium

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060080734A1 (en) * 2004-10-11 2006-04-13 Kim Jong P Method and home network system for authentication between remote terminal and home network using smart card
US20080271122A1 (en) * 2007-04-27 2008-10-30 John Edward Nolan Granulated hardware resource protection in an electronic system
CN102647318A (en) * 2012-05-02 2012-08-22 江苏下一代广电网物联网研究中心有限公司 Intelligent household system controlled through human characteristic information and working method thereof
CN104038484A (en) * 2014-05-30 2014-09-10 北京网河时代科技有限公司 Identity-based attack resistant method and system in intelligent housing system
CN104301303A (en) * 2014-09-15 2015-01-21 汕头大学 Intelligent home Internet of Things safety protection method and system
CN105022281A (en) * 2015-07-29 2015-11-04 中国电子科技集团公司第十五研究所 Intelligent household control system based on virtual reality
CN105227516A (en) * 2014-05-28 2016-01-06 中兴通讯股份有限公司 The access method of Smart Home, control centre's equipment and dress terminal
CN105259771A (en) * 2015-10-29 2016-01-20 东莞酷派软件技术有限公司 Authentication method and associated device
CN105450487A (en) * 2015-12-31 2016-03-30 宇龙计算机通信科技(深圳)有限公司 Method, device and terminal for remotely controlling intelligent household equipment or system

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060080734A1 (en) * 2004-10-11 2006-04-13 Kim Jong P Method and home network system for authentication between remote terminal and home network using smart card
US20080271122A1 (en) * 2007-04-27 2008-10-30 John Edward Nolan Granulated hardware resource protection in an electronic system
CN102647318A (en) * 2012-05-02 2012-08-22 江苏下一代广电网物联网研究中心有限公司 Intelligent household system controlled through human characteristic information and working method thereof
CN105227516A (en) * 2014-05-28 2016-01-06 中兴通讯股份有限公司 The access method of Smart Home, control centre's equipment and dress terminal
CN104038484A (en) * 2014-05-30 2014-09-10 北京网河时代科技有限公司 Identity-based attack resistant method and system in intelligent housing system
CN104301303A (en) * 2014-09-15 2015-01-21 汕头大学 Intelligent home Internet of Things safety protection method and system
CN105022281A (en) * 2015-07-29 2015-11-04 中国电子科技集团公司第十五研究所 Intelligent household control system based on virtual reality
CN105259771A (en) * 2015-10-29 2016-01-20 东莞酷派软件技术有限公司 Authentication method and associated device
CN105450487A (en) * 2015-12-31 2016-03-30 宇龙计算机通信科技(深圳)有限公司 Method, device and terminal for remotely controlling intelligent household equipment or system

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107608224A (en) * 2017-09-18 2018-01-19 广东美的制冷设备有限公司 Control method, device and the computer-readable recording medium of household electrical appliances
CN107608224B (en) * 2017-09-18 2020-12-01 广东美的制冷设备有限公司 Household appliance control method and device and computer readable storage medium
CN107817701A (en) * 2017-09-20 2018-03-20 珠海格力电器股份有限公司 Apparatus control method, device, computer-readable recording medium and terminal
CN109554884A (en) * 2017-09-25 2019-04-02 青岛海尔洗衣机有限公司 A kind of control method and washing system of washing system
CN109554884B (en) * 2017-09-25 2022-05-24 青岛胶州海尔洗涤电器有限公司 Control method of washing system and washing system
WO2019101129A1 (en) * 2017-11-24 2019-05-31 厦门优胜卫厨科技有限公司 Control method and device for smart seated toilet
US11587431B2 (en) 2017-11-24 2023-02-21 Xiamen Axent Corporation Limited Control method and device for smart seated toilet
CN109120441A (en) * 2018-08-15 2019-01-01 亚信科技(中国)有限公司 A kind of remote control and regulation method, device and electronic equipment
CN109120441B (en) * 2018-08-15 2021-07-20 亚信科技(中国)有限公司 Remote regulation and control method and device and electronic equipment
CN109237736A (en) * 2018-09-25 2019-01-18 珠海格力电器股份有限公司 A kind of control method and household appliance of household appliance
CN109237736B (en) * 2018-09-25 2020-05-26 珠海格力电器股份有限公司 Control method of household appliance and household appliance
CN115343962A (en) * 2022-08-11 2022-11-15 青岛海尔科技有限公司 Intelligent household appliance control method and system, intelligent screen and storage medium

Similar Documents

Publication Publication Date Title
CN106789456A (en) A kind of home equipment control method and device
CN113170000B (en) Equipment control method, device, system, electronic equipment and cloud server
CN104157060B (en) A kind of transmission of gate inhibition's data and management method
CN106647310A (en) Household electrical appliance linkage starting method and household electrical appliance linkage starting system
CN107085380A (en) A kind of intelligent domestic system customer location determination methods and electronic equipment
CN104615000B (en) Control method and device of control system for intelligent household device
CN106953975A (en) Intelligent terminal operation management method, device and intelligent terminal
CN110535732A (en) A kind of apparatus control method, device, electronic equipment and storage medium
CN106843729A (en) A kind of terminal control method and terminal
CN109974235A (en) Control the method, apparatus and household appliance of household appliance
CN106557678A (en) A kind of intelligent terminal's mode switching method and its device
CN107120811A (en) Authority control method, device and air-conditioning for air-conditioning
CN109413515A (en) Apparatus control method, device, mobile terminal and server
CN110824940A (en) Method and device for controlling intelligent household equipment, electronic equipment and storage medium
CN107102891A (en) The management method and mobile terminal of a kind of application based on dual system
CN104866406B (en) A kind of reminding method and terminal based on fingerprint recognition
CN104640231B (en) The method for setting wireless network and system of intelligent appliance
CN107490979A (en) Home terminal control method, equipment and system
CN106527161A (en) Data processing method and data processing device
CN107450329A (en) The control method and its device of home appliance
CN112367361B (en) Intelligent heating table control method and device based on Internet of things and intelligent terminal
CN106502117A (en) A kind of convenient intelligent domestic system
CN112286070A (en) Equipment control method and device and electronic equipment
CN108337669B (en) Control method and device for intelligent household equipment
CN106201486A (en) A kind of remote application freezes method, device and the terminal of management

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170531