CN107367946B - Method and device for controlling equipment - Google Patents

Method and device for controlling equipment Download PDF

Info

Publication number
CN107367946B
CN107367946B CN201610311666.8A CN201610311666A CN107367946B CN 107367946 B CN107367946 B CN 107367946B CN 201610311666 A CN201610311666 A CN 201610311666A CN 107367946 B CN107367946 B CN 107367946B
Authority
CN
China
Prior art keywords
control instruction
terminal
authentication
household appliance
request message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610311666.8A
Other languages
Chinese (zh)
Other versions
CN107367946A (en
Inventor
郭明娟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN201610311666.8A priority Critical patent/CN107367946B/en
Publication of CN107367946A publication Critical patent/CN107367946A/en
Application granted granted Critical
Publication of CN107367946B publication Critical patent/CN107367946B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B15/00Systems controlled by a computer
    • G05B15/02Systems controlled by a computer electric
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/418Total factory control, i.e. centrally controlling a plurality of machines, e.g. direct or distributed numerical control [DNC], flexible manufacturing systems [FMS], integrated manufacturing systems [IMS], computer integrated manufacturing [CIM]
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/20Pc systems
    • G05B2219/26Pc applications
    • G05B2219/2642Domotique, domestic, home control, automation, smart house

Abstract

The invention discloses a method and a device for controlling equipment. Wherein, the method comprises the following steps: receiving a control instruction which is sent by a terminal and used for operating the household appliance; feeding back a check request message to the terminal according to the control instruction, wherein the check request message is used for requesting authentication of the control instruction; and receiving authentication information fed back by the terminal according to the check request message, and determining to issue the control instruction to the household appliance according to the authentication information. The invention solves the technical problem of low safety when the equipment is controlled in the related technology.

Description

Method and device for controlling equipment
Technical Field
The present invention relates to the field of communications, and in particular, to a method and an apparatus for controlling a device.
Background
The intelligent home is to send a command for controlling intelligent household appliances (a built-in WIFI module and configurable equipment to a network) through a mobile equipment terminal by utilizing a network communication technology so as to achieve the purpose of remotely controlling the equipment.
In the related art, the smart home App binds smart home devices through the WIFI technology, and uploads device binding information to the server. When the mobile phone terminal sends a specific control command through WIFI remote control, a request is sent to the server, and the server forwards a command to the intelligent device (with the built-in WIFI module) to complete remote control operation. However, the existing remote control lacks control over the control command authority, and after the server receives the control command, the server issues a control command to the intelligent equipment with the specific mac serial number, without any judgment, so that huge potential safety hazards exist.
In view of the above problems in the related art, no effective solution has been proposed.
Disclosure of Invention
The embodiment of the invention provides a method and a device for controlling equipment, which at least solve the technical problem of low safety when the equipment is controlled in the related technology.
According to an aspect of an embodiment of the present invention, there is provided a method of controlling a device, including: receiving a control instruction which is sent by a terminal and used for operating the household appliance; feeding back a check request message to the terminal according to the control instruction, wherein the check request message is used for requesting authentication of the control instruction; and receiving authentication information fed back by the terminal according to the check request message, and determining to issue the control instruction to the household appliance according to the authentication information.
Optionally, determining to issue the control command to the home appliance device according to the authentication information includes: judging whether the local storage library comprises the authentication information; and when the judgment result is yes, determining to issue the control instruction to the household appliance.
Optionally, the method further includes: and if not, giving up the control command to the household appliance.
Optionally, the authentication information includes at least one of: face information, fingerprint information, password information.
Optionally, before feeding back the check request message to the terminal according to the control instruction, the method further includes: judging whether the security level of the control instruction is higher than a preset level or not; and if the judgment result is negative, determining to feed back a verification request message to the terminal according to the control instruction.
Optionally, the determining whether the security level of the control instruction is higher than a preset level includes: and judging whether the terminal sending the control instruction is an authentication terminal of the household appliance.
According to another aspect of the embodiments of the present invention, there is also provided an apparatus for controlling a device, including: the receiving module is used for receiving a control instruction which is sent by the terminal and used for operating the household appliance; a feedback module, configured to feed back a check request message to the terminal according to the control instruction, where the check request message is used to request authentication of the control instruction; and the determining module is used for receiving the authentication information fed back by the terminal according to the check request message and determining to issue the control instruction to the household appliance according to the authentication information.
Optionally, the determining module includes: the judging unit is used for judging whether the authentication information is included in the local storage library or not; and the issuing unit is used for determining to issue the control instruction to the household appliance when the judgment result is yes.
Optionally, the determining module further gives up issuing the control instruction to the home appliance device when the determination result is negative.
Optionally, the authentication information includes at least one of: face information, fingerprint information, password information.
In the embodiment of the invention, a control instruction which is sent by a receiving terminal and used for operating the household appliance is adopted, a check request message is fed back to the terminal according to the control instruction, wherein the check request message is used for requesting authentication on the control instruction, authentication information fed back by the terminal according to the check request message is finally received, a mode of issuing the control instruction to the household appliance is determined according to the authentication information, the control instruction is authenticated and then sent to the household appliance, the purpose of improving the safety is achieved, and the technical problem of low safety when the household appliance is controlled in the related technology is solved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this application, illustrate embodiments of the invention and, together with the description, serve to explain the invention and not to limit the invention. In the drawings:
FIG. 1 is a flow chart of a method of controlling a device according to an embodiment of the invention;
fig. 2 is a block diagram of a structure of an apparatus of a control device according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of system interaction implemented in accordance with the present invention.
Detailed Description
The present invention will be described in detail below with reference to the embodiments with reference to the attached drawings.
The embodiment of the invention provides a method for controlling equipment. Fig. 1 is a flowchart of a method of controlling a device according to an embodiment of the present invention. As shown in fig. 1, the method of controlling the apparatus includes the steps of:
step S102, receiving a control instruction which is sent by a terminal and used for operating the household appliance;
step S104, feeding back a check request message to the terminal according to the control instruction, wherein the check request message is used for requesting authentication of the control instruction;
and step S106, the receiving terminal determines to send a control instruction to the household appliance according to the authentication information fed back by the check request message.
According to the implementation, the control instruction which is sent by the receiving terminal and used for operating the household appliance is adopted, the check request message is fed back to the terminal according to the control instruction, wherein the check request message is used for requesting authentication on the control instruction, the authentication information fed back by the receiving terminal according to the check request message is finally received, the mode of sending the control instruction to the household appliance is determined according to the authentication information, the control instruction is sent to the household appliance after being authenticated, the purpose of improving the safety is achieved, and the technical problem that the safety is low when the household appliance is controlled in the related technology is solved.
Optionally, determining to issue the control command to the home appliance according to the authentication information includes:
s11, judging whether the local storage library comprises authentication information;
and S12, if the judgment result is yes, determining to issue a control command to the household appliance.
Optionally, as another branch, the method further includes: and S13, if the judgment result is negative, giving up the control command to the household appliance.
Optionally, the authentication information may be, but is not limited to: face information, fingerprint information, password information. Optionally, before feeding back the verification request message to the terminal according to the control instruction, the method further includes:
s21, judging whether the safety level of the control command is higher than a preset level; if the terminal sending the control command is judged to be the authentication terminal of the household appliance, the control command sent by the non-authentication terminal needs to be authenticated.
And S22, when the judgment result is negative, determining to feed back the verification request message to the terminal according to the control instruction.
According to an embodiment of the present invention, there is also provided an apparatus for implementing the method for controlling a device, which may be disposed on a control terminal or a control server of a home appliance (such as a refrigerator, an air conditioner, a television, etc.), and fig. 2 is a block diagram of the apparatus for controlling a device according to an embodiment of the present invention, as shown in fig. 2, the apparatus includes:
a receiving module 20, configured to receive a control instruction sent by a terminal and used for operating a home appliance;
the feedback module 22 is configured to feed back a check request message to the terminal according to the control instruction, where the check request message is used to request authentication of the control instruction;
and the determining module 24 is configured to receive the authentication information fed back by the terminal according to the check request message, and determine to issue a control instruction to the home appliance according to the authentication information.
Optionally, the determining module 24 includes: the judging unit is used for judging whether the local storage library comprises authentication information or not; and the issuing unit is used for determining to issue the control instruction to the household appliance when the judgment result is yes. And the determining module gives up sending the control command to the household appliance when the judging result is negative.
Optionally, the authentication information may be, but is not limited to: face information, fingerprint information, password information.
The following specifically and specifically exemplifies the present invention with reference to specific scenarios:
fig. 3 is a schematic diagram of system interaction implemented according to the present invention, as shown in fig. 3, when a user opens a mobile phone App, a command for remotely controlling smart home devices is sent to a server; the server judges whether the control instruction is identified by a weighting limit, if so, the server returns a state code for face recognition and verification, otherwise, the server directly forwards the control command; the mobile phone terminal App application program submits the face information authentication and establishes connection with the server again; the server checks whether the stored face information is consistent with the submitted face information, and if so, the server determines that the control operation is effective and issues a control instruction; otherwise, control failure is returned.
The method specifically comprises the following steps:
s31, the App sends a control instruction, and when the mobile phone App is opened by a user, a command for remotely controlling the intelligent household equipment is sent to the server
S32, the server judges whether the control command has weight limit affirmation, the server receives the control command, it will compare with the stored control command, if it needs to be verified, the server will return the state code of verification request to the mobile control terminal, otherwise, it can directly realize the remote control device function.
S33, the App submits a face information authentication request, the mobile control terminal receives the state code of the server verification request, and calls a mobile phone terminal App application program, the program realizes image processing after running by calling a C/C + + function library at the bottom layer (writing in a certain reliable algorithm for face recognition and returning face print codes), and different face print codes can be generated for different faces. And the App generates an image surface print code and transmits the image surface print code back to the server.
S34, the server checks the stored face information, the server compares the returned face print code with the face print code stored in the archive, if the face print code is valid within a certain range, the server confirms that the control operation is valid, and issues a control instruction and returns a successful operation status code; otherwise, a control failure status code is returned.
S35, App processing returns status code App which can prompt user to carry out next operation according to status code
When the mobile phone terminal sends a specific control command through WIFI remote control, a request is sent to the server, and after the server receives the connection request, whether the control command has weighting limit identification (a user can set authority information and upload the server when equipment is bound) is judged, and if yes, a request for face recognition verification is returned. After receiving the request, the mobile equipment terminal reminds the user to submit face information authentication (a face recognition technology: a series of related technologies for carrying out face on the detected face), the user submits the face information through the equipment terminal, a connection request is established with the server again, the server verifies whether the stored face information is consistent with the submitted face information, the control operation is considered to be effective, a control instruction is issued, confirmation information is returned to the equipment terminal, and the remote access of the intelligent equipment through the face recognition control is finished.
And authenticating the authority of the remote control intelligent equipment through face recognition so as to judge whether the control operation is effective or not. Prevent other people maliciously to control smart machine, ensure the security and the practicality of intelligent house system.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required by the invention.
In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus may be implemented in other manners. For example, the above-described embodiments of the apparatus are merely illustrative, and for example, a division of a unit is merely a logical division, and an actual implementation may have another division, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of some interfaces, devices or units, and may be an electric or other form.
Units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (8)

1. A method of controlling a device, comprising:
receiving a control instruction which is sent by a terminal and used for operating the household appliance;
judging whether the security level of the control instruction is higher than a preset level or not, wherein the judging step comprises the following steps: judging whether the terminal sending the control instruction is an authentication terminal of the household appliance equipment or not; wherein, the control instruction sent by the non-authentication terminal needs to be authenticated;
if not, determining to feed back a check request message to the terminal according to the control instruction, wherein the check request message is used for requesting authentication of the control instruction;
and receiving authentication information fed back by the terminal according to the check request message, and determining to issue the control instruction to the household appliance according to the authentication information.
2. The method of claim 1, wherein determining to issue the control command to the home device according to the authentication information comprises:
judging whether the local storage library comprises the authentication information;
and when the judgment result is yes, determining to issue the control instruction to the household appliance.
3. The method of claim 2, further comprising:
and if not, giving up the control command to the household appliance.
4. The method of claim 1, wherein the authentication information comprises at least one of:
face information, fingerprint information, password information.
5. An apparatus for controlling a device, comprising:
the receiving module is used for receiving a control instruction which is sent by the terminal and used for operating the household appliance;
a feedback module, configured to feed back a verification request message to the terminal according to the control instruction when the security level of the control instruction is not higher than a preset level, specifically when the terminal of the control instruction is not an authentication terminal of the home appliance, where the verification request message is used to request authentication of the control instruction, and a control instruction sent by a non-authentication terminal needs to be authenticated;
and the determining module is used for receiving the authentication information fed back by the terminal according to the check request message and determining to issue the control instruction to the household appliance according to the authentication information.
6. The apparatus of claim 5, wherein the determining module comprises:
the judging unit is used for judging whether the authentication information is included in the local storage library or not;
and the issuing unit is used for determining to issue the control instruction to the household appliance when the judgment result is yes.
7. The apparatus of claim 6, wherein the determining module further abandons sending the control command to the home device if the determination result is negative.
8. The apparatus of claim 5, wherein the authentication information comprises at least one of:
face information, fingerprint information, password information.
CN201610311666.8A 2016-05-11 2016-05-11 Method and device for controlling equipment Active CN107367946B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610311666.8A CN107367946B (en) 2016-05-11 2016-05-11 Method and device for controlling equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610311666.8A CN107367946B (en) 2016-05-11 2016-05-11 Method and device for controlling equipment

Publications (2)

Publication Number Publication Date
CN107367946A CN107367946A (en) 2017-11-21
CN107367946B true CN107367946B (en) 2021-05-04

Family

ID=60303953

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610311666.8A Active CN107367946B (en) 2016-05-11 2016-05-11 Method and device for controlling equipment

Country Status (1)

Country Link
CN (1) CN107367946B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6727183B2 (en) * 2017-12-21 2020-07-22 日立グローバルライフソリューションズ株式会社 Home appliances
CN108920919A (en) * 2018-07-17 2018-11-30 广州视源电子科技股份有限公司 Control method, the device and system of interactive intelligence equipment
CN110232272A (en) * 2019-05-14 2019-09-13 上海家可科技有限公司 Mobile device control method and device, server
CN112415955A (en) * 2020-10-19 2021-02-26 山东鸣迅智能科技有限公司 Integrated intelligent household system
CN112466053B (en) * 2020-11-24 2022-05-17 珠海格力电器股份有限公司 Control system of household appliance and execution method and device of target operation

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104618228A (en) * 2015-01-13 2015-05-13 王征 Intelligent household gateway and system for automatically accessing cloud server by strategy based on intelligent household gateway and application method thereof
CN104902477A (en) * 2015-06-26 2015-09-09 努比亚技术有限公司 Authentication terminal, wireless router, wireless router connection method and wireless router connection system
CN204705822U (en) * 2015-05-11 2015-10-14 北京智电信息技术有限公司 A kind of Intelligent Home Appliance Controller with routing function
CN105262733A (en) * 2015-09-21 2016-01-20 宇龙计算机通信科技(深圳)有限公司 Fingerprint authentication method, cloud server, fingerprint identification method and terminal
CN105259771A (en) * 2015-10-29 2016-01-20 东莞酷派软件技术有限公司 Authentication method and associated device

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100574320C (en) * 2004-12-27 2009-12-23 中兴通讯股份有限公司 A kind of method and terminal installation thereof that improves the safety certification video monitoring
KR101300272B1 (en) * 2011-08-10 2013-08-23 엘지전자 주식회사 Home appliance and operating method for the same
KR101884351B1 (en) * 2012-04-24 2018-08-30 엘지전자 주식회사 Method for automatically controlling house appliances
US9344414B2 (en) * 2013-02-01 2016-05-17 Interman Corporation User similarity provision method
KR101828460B1 (en) * 2013-07-30 2018-02-14 삼성전자주식회사 Home appliance and controlling method thereof
CN104735027B (en) * 2013-12-20 2019-09-13 南京中兴新软件有限责任公司 A kind of safety certifying method and authentication server
CN104967586B (en) * 2014-05-04 2018-02-27 腾讯科技(深圳)有限公司 A kind of user ID authentication method, apparatus and system
CN105141584B (en) * 2015-07-29 2019-01-11 宇龙计算机通信科技(深圳)有限公司 A kind of equipment authentication method and device of smart home system
CN105137803A (en) * 2015-10-16 2015-12-09 珠海格力电器股份有限公司 Household appliance control method and control system
CN105404163B (en) * 2015-12-07 2018-04-17 浙江元墅养老服务有限公司 A kind of intelligent home endowment service system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104618228A (en) * 2015-01-13 2015-05-13 王征 Intelligent household gateway and system for automatically accessing cloud server by strategy based on intelligent household gateway and application method thereof
CN204705822U (en) * 2015-05-11 2015-10-14 北京智电信息技术有限公司 A kind of Intelligent Home Appliance Controller with routing function
CN104902477A (en) * 2015-06-26 2015-09-09 努比亚技术有限公司 Authentication terminal, wireless router, wireless router connection method and wireless router connection system
CN105262733A (en) * 2015-09-21 2016-01-20 宇龙计算机通信科技(深圳)有限公司 Fingerprint authentication method, cloud server, fingerprint identification method and terminal
CN105259771A (en) * 2015-10-29 2016-01-20 东莞酷派软件技术有限公司 Authentication method and associated device

Also Published As

Publication number Publication date
CN107367946A (en) 2017-11-21

Similar Documents

Publication Publication Date Title
CN107367946B (en) Method and device for controlling equipment
CN106899547B (en) Equipment operation method based on Internet of things and server
CN104966340B (en) Access control system, access control method and cloud service platform
EP2854433B1 (en) Method, system and related device for realizing virtual sim card
CN104157045B (en) Access control method and system
CN107004316B (en) Access control system with automatic mobile credential granting service handoff
CN104883402B (en) A kind of information processing method and cloud service platform
CN104157029A (en) Access control system, mobile terminal based control method thereof and mobile terminal
CN102821085A (en) Third party authorization login method, open platform and system
CN106559213B (en) Equipment management method, equipment and system
CN105259771A (en) Authentication method and associated device
CN102130802A (en) Internet of things home appliance management system and management method
CN103716161B (en) It is capable of the method and device of smart machine certification in server of remote control
CN105959187A (en) Remote timing task control method and system
CN103874065A (en) Method and device for judging user position abnormity
CN105763400A (en) Method and system for binding home gateway and home gateway management platform
CN204303150U (en) A kind of control system of wireless remote control
KR101722696B1 (en) Home energy management apparatus and method using the beacon on the home energy management system
CN109451496A (en) Connection authentication method and authentication system thereof
WO2018107544A1 (en) Intelligent device and household appliance
CN103929742A (en) Method for mobile terminal to share web camera through WiFi and intelligent control device
CN105429960A (en) Method and device for intelligent household terminal authentication
CN105681258A (en) Session method and session device based on third-party server
CN105871903A (en) Information security control method and system as well as mobile terminal
CN104796897A (en) WIFI authentication mechanism and algorithm based on handheld device APP

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant