CN108337253A - A kind of computer based intelligent electrical appliance control - Google Patents

A kind of computer based intelligent electrical appliance control Download PDF

Info

Publication number
CN108337253A
CN108337253A CN201810085243.8A CN201810085243A CN108337253A CN 108337253 A CN108337253 A CN 108337253A CN 201810085243 A CN201810085243 A CN 201810085243A CN 108337253 A CN108337253 A CN 108337253A
Authority
CN
China
Prior art keywords
key
intelligent appliance
monitoring equipment
intelligent
computer monitoring
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810085243.8A
Other languages
Chinese (zh)
Inventor
不公告发明人
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Nell Mstar Technology Ltd
Original Assignee
Suzhou Nell Mstar Technology Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Nell Mstar Technology Ltd filed Critical Suzhou Nell Mstar Technology Ltd
Priority to CN201810085243.8A priority Critical patent/CN108337253A/en
Publication of CN108337253A publication Critical patent/CN108337253A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2816Controlling appliance services of a home automation network by calling their functionalities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2823Reporting information sensed by appliance or service execution status of appliance services in a home automation network
    • H04L12/2827Reporting to a device within the home network; wherein the reception of the information reported automatically triggers the execution of a home appliance functionality
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/068Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Automation & Control Theory (AREA)
  • Selective Calling Equipment (AREA)

Abstract

The invention discloses a kind of computer based intelligent electrical appliance control, this method can prevent the intelligent appliance except the legal intelligent appliance of computer monitoring equipment and data interaction occurs with computer monitoring equipment;This method allows intelligent appliance periodically to generate key, and the key of generation is uploaded to computer monitoring equipment, the control instruction that intelligent terminal can utilize the first key being newly generated in computer monitoring equipment to send user is encrypted, this method can be encrypted by different key pair control instructions, compared with using single key to be encrypted, safety is improved;This method determines current application scene by obtaining environmental data and user data, and the standard operating parameter of each intelligent appliance is determined according to current application scene, and the operation of each intelligent appliance is controlled using the standard operating parameter of each intelligent appliance.This method can control multiple intelligent appliances simultaneously according to the environment residing for user and its, improve user experience.

Description

A kind of computer based intelligent electrical appliance control
Technical field
The present invention relates to computer monitoring fields, and in particular to a kind of computer based intelligent electrical appliance control.
Background technology
With the development of economy, requirement of the people to quality of the life is gradually increased, and various intelligent appliances are in daily life It is widely used.With increasing for intelligent appliance quantity, how easily to carry out control to intelligent appliance becomes technical staff pass The problem of heart.The development of technology of Internet of things so that traditional white domestic appliances start to develop to intelligent direction, and household appliances are not only Image recognition, speech recognition can be carried out, can also realize remote control by radio communication.Intelligent appliance utilizes wireless communication Image, voice, control parameter for being monitored etc. are sent to the control terminal of user, and user is made remotely can easily to know The working condition of intelligent appliance.
During computer control terminal and intelligent appliance are communicated, how to ensure that the safety of the communication information is It is vital.In order to improve the safety of information, in the prior art, generally can all be ensured by the way of authentication The safety of information.Currently, most of intelligent appliance is all made of acquiescence or body set by the user in different authentications Part verification mode, verification mode are single.It is easier to be cracked by illegal invasion person, reliability and safety be not high.
Existing authentication mode may include password, close guarantor's problem, identifying code, recognition of face and fingerprint recognition Deng.By taking password as an example, generally requires user and corresponding authentication information is inputted by keyboard, then by backstage according to the authentication information Matched with the check information to prestore, if matching, be verified, if unmatched, it is determined that verification not by, etc..
Biometric authentication technology, including it is contour by computer and optics, acoustics, biosensor and biostatistics principle Technological means are intimately associated, and using the intrinsic physiological property of human body, such as fingerprint, face are as, iris and behavioural characteristic such as person's handwriting, sound Sound, gait etc. carry out the identification of personal identification.
Invention content
The present invention provides a kind of computer based intelligent electrical appliance control, and this method is tested in progress intelligent appliance identity Card constantly, verify authentication request information, come determine computer monitoring equipment whether have handle the intelligent appliance identity test The permission for demonstrate,proving solicited message then sends response message if there is processing authority to the authentication module of computer monitoring equipment, If without processing authority, response message is not sent to the authentication of computer monitoring equipment, can prevent to calculate in this way With computer monitoring equipment data interaction occurs for the intelligent appliance except the legal intelligent appliance of machine monitoring equipment;This method makes intelligence Energy household electrical appliances can periodically generate key, and the key of generation is uploaded to computer monitoring equipment, and intelligent terminal can profit The control instruction sent to user with the first key being newly generated in computer monitoring equipment is encrypted, and generates control extension Instruction, intelligent appliance are decrypted control extension instruction using first key, obtain control instruction, executed according to control instruction Corresponding operation.This method can be encrypted by different key pair control instructions, be encrypted with single key is used It compares, improves safety;This method determines current application scene by obtaining environmental data and user data, and according to current Application scenarios determine the standard operating parameter of each intelligent appliance, are controlled using the standard operating parameter of each intelligent appliance each The operation of intelligent appliance.This method can control multiple intelligent appliances simultaneously according to the environment residing for user and its, be not necessarily to user Frequent operation is carried out in terminal-pair application program, improves user experience.
To achieve the goals above, the present invention provides a kind of computer based intelligent electrical appliance control, this method tool Body includes the following steps:
S1. computer monitoring equipment receives intelligent appliance authentication request information;
S2. the solicited message is decrypted, obtains intelligent appliance authentication request content;
S3. the parameter information for obtaining intelligent appliance authentication, determines authentication mode, according to determining according to parameter information Authentication mode carries out authentication to the authentication request content;
S4. computer monitoring equipment and by between the intelligent appliance of authentication establish communicate, computer monitoring equipment to Intelligent appliance sends control instruction;
S5. intelligent appliance realizes automated intelligent operation according to control instruction.
Preferably, in the step S1, the authentication request information is to add to original authentication request content Close to obtain, authentication request information can be loaded by network.
Preferably, further include following steps between the step S1 and S2:
Computer monitoring equipment verifies the permission of the solicited message, obtains the first judging result;
When first judging result shows that the authentication request information has processing authority, according to the request after decryption Content sends to the authentication module of the computer monitoring equipment and responds.
Preferably, the permission of the verification request, including:
The identity request information is decrypted using the deciphering module of computer monitoring equipment, obtains decrypted result;
When the decrypted result is successful decryption, characterizes the request and have processing authority, according to the request content after decryption It sends and responds to the authentication module of the computer monitoring equipment;
The decrypted result be decryption failure when, characterize the authentication request information and do not have processing authority, forbid to The authentication module of the computer monitoring equipment sends response.
Preferably, in the step S3, the parameter information includes environmental information, when environmental information meets preferential use Verification mode use condition when, the verification mode preferentially used is determined as the verification mode for authentication, Wherein, the verification mode preferentially used is the verification preferentially used in the multiple verification modes with priority level to prestore Mode.
Preferably, specifically comprise the following steps in the step S4:
S41. intelligent appliance periodically generates key according to preset time threshold, and the key is sent to computer prison Control equipment;
S42. the computer monitoring equipment stores the key;
S43. intelligent terminal receives the control instruction that user sends, described close using what is obtained from the computer monitoring equipment The control instruction is encrypted in the first key being newly generated in key, control extension instruction is generated, by the control extension Instruction is sent to the intelligent appliance;
S44. the intelligent appliance receives the control extension instruction, using the first key to the control extension instruct into Row decryption executes corresponding operating according to the control instruction that decryption obtains.
Preferably, in the S43, including:
Determine corresponding first byte arrays of the control instruction;
Each byte in first byte arrays is added, the first check byte is generated;
First check byte is added to first byte arrays, generates the first verification array;
Using the first key being newly generated from the key obtained in the computer monitoring equipment to first school It tests array to be encrypted, generates control extension instruction.
Preferably, the step S44 includes:
Control extension instruction is decrypted using the first key, generates the first verification array;
Array, which is verified, according to described first determines first check byte and first byte arrays;
When each byte in first byte arrays, which is added, is equal to first check byte, first byte is determined Array is the control instruction, and corresponding operating is executed according to the control instruction.
Preferably, the intelligent appliance is when detecting that state parameter changes, using being newly generated in the key The second key pair described in state parameter be encrypted, generate encrypted state parameter, the encrypted state parameter is sent to institute State intelligent terminal;
The intelligent terminal receives the encrypted state parameter, utilizes described second obtained from the computer monitoring equipment Encrypted state parameter described in key pair is decrypted, and the state parameter that decryption obtains is showed the user.
Preferably, described to be encrypted using state parameter described in the second key pair being newly generated in the key, it is raw At encrypted state parameter, including:
Determine corresponding second byte arrays of the state parameter;
Each byte in second byte arrays is added, the second check byte is generated;
Second check byte is added to second byte arrays, generates the second verification array;
It is encrypted using the second verification array described in second key pair, generates encrypted state parameter.
Preferably, in the step S5, the specific automated intelligent control that intelligent appliance is realized using following steps, to be promoted User experience:
Obtain environmental data and user data;
According to the environmental data and the user data, current application scene is determined;
According to the standard operating parameter of pre-set each intelligent appliance corresponding with each application scenarios, determining and institute State the standard operating parameter of the corresponding each intelligent appliance of current application scene;
According to the standard operating parameter of each intelligent appliance corresponding with the current application scene, each intelligence is controlled The operation of energy household electrical appliances.
Preferably, following steps are performed both by for intelligent appliance described in each:
Judge corresponding with the current application scene current intelligent appliance standard operating parameter whether with the current intelligence Can household electrical appliances current operating parameter it is identical, if so, current process is terminated, otherwise, using opposite with the current application scene The standard operating parameter for the current intelligent appliance answered controls the operation of the current intelligent appliance.
The present invention has the following advantages and beneficial effect:
(1)This method is carrying out intelligent appliance authentication constantly, authentication request information is verified, to determine computer monitoring Whether equipment has the permission for handling the intelligent appliance authentication request information, if there is processing authority, is then supervised to computer The authentication module for controlling equipment sends response message, if without processing authority, not to the identity of computer monitoring equipment Verification sends response message, can prevent the intelligent appliance and computer except the legal intelligent appliance of computer monitoring equipment in this way Data interaction occurs for monitoring device;
(2)This method allows intelligent appliance periodically to generate key, and the key of generation is uploaded to computer monitoring Equipment, intelligent terminal can utilize the control instruction that the first key that is newly generated in computer monitoring equipment sends user into Row encryption, generates control extension instruction, and intelligent appliance is decrypted control extension instruction using first key, obtains control and refer to It enables, corresponding operation is executed according to control instruction.This method can be encrypted by different key pair control instructions, and be made It is encrypted and is compared with single key, improve safety.
(3)This method determines current application scene by obtaining environmental data and user data, and according to current application field Scape determines the standard operating parameter of each intelligent appliance, and each intelligent family is controlled using the standard operating parameter of each intelligent appliance The operation of electricity.This method can control multiple intelligent appliances simultaneously according to the environment residing for user and its, without user in terminal Frequent operation is carried out to application program, improves user experience.
Description of the drawings
Fig. 1 shows a kind of flow chart of computer based intelligent electrical appliance control of the present invention.
Specific implementation mode
Fig. 1 shows a kind of computer based intelligent electrical appliance control of the present invention, and this method specifically includes as follows Step:
S1. computer monitoring equipment receives intelligent appliance authentication request information;The intelligence is cautious to include but not limited to:It is empty Adjust device, air purifier, water heater, refrigerator, washing machine etc..
S2. the solicited message is decrypted, obtains intelligent appliance authentication request content.
S3. the parameter information for obtaining intelligent appliance authentication, determines authentication mode, according to true according to parameter information Fixed authentication mode carries out authentication to the authentication request content.
S4. it is communicated in computer monitoring equipment and by being established between the intelligent appliance of authentication, computer monitoring is set It is standby to send control instruction to intelligent appliance.
S5. intelligent appliance realizes automated intelligent operation according to control instruction.
In the step S1, the authentication request information is to be obtained to original authentication request content-encrypt, Authentication request information can be loaded by network.
Further include following steps between the step S1 and S2:
Computer monitoring equipment verifies the permission of the solicited message, obtains the first judging result;
When first judging result shows that the authentication request information has processing authority, according to the request after decryption Content sends to the authentication module of the computer monitoring equipment and responds.
Preferably, the permission of the verification request, including:
The identity request information is decrypted using the deciphering module of computer monitoring equipment, obtains decrypted result;
When the decrypted result is successful decryption, characterizes the request and have processing authority, according to the request content after decryption It sends and responds to the authentication module of the computer monitoring equipment;
The decrypted result be decryption failure when, characterize the authentication request information and do not have processing authority, forbid to The authentication module of the computer monitoring equipment sends response.
In the step S3, the parameter information includes environmental information, when environmental information meets the verification preferentially used When the use condition of mode, the verification mode preferentially used is determined as to the verification mode for authentication, wherein institute It is the verification mode preferentially used in the multiple verification modes with priority level to prestore to state the verification mode preferentially used.
Specifically comprise the following steps in the step S4:
S41. intelligent appliance periodically generates key according to preset time threshold, and the key is sent to computer prison Control equipment;
S42. the computer monitoring equipment stores the key;
S43. intelligent terminal receives the control instruction that user sends, described close using what is obtained from the computer monitoring equipment The control instruction is encrypted in the first key being newly generated in key, control extension instruction is generated, by the control extension Instruction is sent to the intelligent appliance;
S44. the intelligent appliance receives the control extension instruction, using the first key to the control extension instruct into Row decryption executes corresponding operating according to the control instruction that decryption obtains.
Wherein in the S43, including:
Determine corresponding first byte arrays of the control instruction;
Each byte in first byte arrays is added, the first check byte is generated;
First check byte is added to first byte arrays, generates the first verification array;
Using the first key being newly generated from the key obtained in the computer monitoring equipment to first school It tests array to be encrypted, generates control extension instruction.
Wherein, include in the step S44:
Control extension instruction is decrypted using the first key, generates the first verification array;
Array, which is verified, according to described first determines first check byte and first byte arrays;
When each byte in first byte arrays, which is added, is equal to first check byte, first byte is determined Array is the control instruction, and corresponding operating is executed according to the control instruction.
When the intelligent appliance is when detecting that state parameter changes, second be newly generated in the key is utilized State parameter described in key pair is encrypted, and generates encrypted state parameter, the encrypted state parameter is sent to the intelligence Terminal;The intelligent terminal receives the encrypted state parameter, utilizes described the obtained from the computer monitoring equipment Encrypted state parameter described in two key pairs is decrypted, and the state parameter that decryption obtains is showed the user.
Preferably, described to be encrypted using state parameter described in the second key pair being newly generated in the key, it is raw At encrypted state parameter, including:
Determine corresponding second byte arrays of the state parameter;
Each byte in second byte arrays is added, the second check byte is generated;
Second check byte is added to second byte arrays, generates the second verification array;
It is encrypted using the second verification array described in second key pair, generates encrypted state parameter.
In the step S5, the specific automated intelligent control that intelligent appliance is realized using following steps, to promote user's body It tests:
S51. environmental data and user data are obtained;The environmental data, including:Appoint in temperature, humidity, air pressure and bacterium data It anticipates one or more;The user data, including:Motion state, vital sign, face-image, sound, position, name and body Senior middle school any one or more.Wherein, which includes the parameter informations such as bacterial species, bacterial number.
S52. according to the environmental data and the user data, current application scene is determined.
S53. according to the standard operating parameter of pre-set each intelligent appliance corresponding with each application scenarios, Determine the standard operating parameter of each intelligent appliance corresponding with the current application scene.
S54. according to the standard operating parameter of each intelligent appliance corresponding with the current application scene, control is each The operation of a intelligent appliance.
Preferably, following steps are performed both by for intelligent appliance described in each:
Judge corresponding with the current application scene current intelligent appliance standard operating parameter whether with the current intelligence Can household electrical appliances current operating parameter it is identical, if so, current process is terminated, otherwise, using opposite with the current application scene The standard operating parameter for the current intelligent appliance answered controls the operation of the current intelligent appliance.
Although as described above, being illustrated according to embodiment and attached drawing defined by embodiment, to the art It can carry out various modifications and deform from above-mentioned record for technical staff with general knowledge.For example, according to explanation Technology illustrated in method mutually different sequence carry out, and/or according to system, structure, device, the circuit etc. with explanation The mutually different form of method illustrated by inscape is combined or combines, or is carried out according to other inscapes or equipollent It replaces or displacement also may achieve effect appropriate.For those of ordinary skill in the art to which the present invention belongs, it is not taking off Under the premise of from present inventive concept, several equivalent substitute or obvious modifications is made, and performance or use is identical, all should be considered as It belongs to the scope of protection of the present invention.

Claims (10)

1. a kind of computer based intelligent electrical appliance control, this method specifically comprise the following steps:
S1. computer monitoring equipment receives intelligent appliance authentication request information;
S2. the solicited message is decrypted, obtains intelligent appliance authentication request content;
S3. the parameter information for obtaining intelligent appliance authentication, determines authentication mode, according to determining according to parameter information Authentication mode carries out authentication to the authentication request content;
S4. computer monitoring equipment and by between the intelligent appliance of authentication establish communicate, computer monitoring equipment to Intelligent appliance sends control instruction;
S5. intelligent appliance realizes automated intelligent operation according to control instruction.
2. the method as described in claim 1, which is characterized in that in the step S1, the authentication request information is Original authentication request content-encrypt is obtained, authentication request information can be loaded by network.
3. method as claimed in claim 1 or 2, which is characterized in that further include walking as follows between the step S1 and S2 Suddenly:
Computer monitoring equipment verifies the permission of the solicited message, obtains the first judging result;
When first judging result shows that the authentication request information has processing authority, according to the request after decryption Content sends to the authentication module of the computer monitoring equipment and responds.
4. method as claimed in claim 3, which is characterized in that the permission of the verification request, including:
The identity request information is decrypted using the deciphering module of computer monitoring equipment, obtains decrypted result;
When the decrypted result is successful decryption, characterizes the request and have processing authority, according to the request content after decryption It sends and responds to the authentication module of the computer monitoring equipment;
The decrypted result be decryption failure when, characterize the authentication request information and do not have processing authority, forbid to The authentication module of the computer monitoring equipment sends response.
5. the method as described in claim 1-4 is any, which is characterized in that specifically comprise the following steps in the step S4:
S41. intelligent appliance periodically generates key according to preset time threshold, and the key is sent to computer prison Control equipment;
S42. the computer monitoring equipment stores the key;
S43. intelligent terminal receives the control instruction that user sends, described close using what is obtained from the computer monitoring equipment The control instruction is encrypted in the first key being newly generated in key, control extension instruction is generated, by the control extension Instruction is sent to the intelligent appliance;
S44. the intelligent appliance receives the control extension instruction, using the first key to the control extension instruct into Row decryption executes corresponding operating according to the control instruction that decryption obtains.
6. method as claimed in claim 5, which is characterized in that in the S43, including:
Determine corresponding first byte arrays of the control instruction;
Each byte in first byte arrays is added, the first check byte is generated;
First check byte is added to first byte arrays, generates the first verification array;
Using the first key being newly generated from the key obtained in the computer monitoring equipment to first school It tests array to be encrypted, generates control extension instruction.
7. the method as described in claim 5 or 6 is any, which is characterized in that the step S44 includes:
Control extension instruction is decrypted using the first key, generates the first verification array;
Array, which is verified, according to described first determines first check byte and first byte arrays;
When each byte in first byte arrays, which is added, is equal to first check byte, first byte is determined Array is the control instruction, and corresponding operating is executed according to the control instruction.
8. the method as described in claim 7 is any, which is characterized in that the intelligent appliance, which is worked as, detects that state parameter becomes It when change, is encrypted using state parameter described in the second key pair being newly generated in the key, generates encrypted state parameter, The encrypted state parameter is sent to the intelligent terminal;
The intelligent terminal receives the encrypted state parameter, utilizes described second obtained from the computer monitoring equipment Encrypted state parameter described in key pair is decrypted, and the state parameter that decryption obtains is showed the user.
9. the method as described in claim 8 is any, which is characterized in that described close using be newly generated in the key second The state parameter is encrypted in key, generates encrypted state parameter, including:
Determine corresponding second byte arrays of the state parameter;
Each byte in second byte arrays is added, the second check byte is generated;
Second check byte is added to second byte arrays, generates the second verification array;
It is encrypted using the second verification array described in second key pair, generates encrypted state parameter.
10. the method as described in claim 1-9 is any, which is characterized in that specifically real using following steps in the step S5 The automated intelligent control of existing intelligent appliance, to promote user experience:
Obtain environmental data and user data;
According to the environmental data and the user data, current application scene is determined;
According to the standard operating parameter of pre-set each intelligent appliance corresponding with each application scenarios, determining and institute State the standard operating parameter of the corresponding each intelligent appliance of current application scene;
According to the standard operating parameter of each intelligent appliance corresponding with the current application scene, each intelligence is controlled The operation of energy household electrical appliances.
CN201810085243.8A 2018-01-29 2018-01-29 A kind of computer based intelligent electrical appliance control Pending CN108337253A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810085243.8A CN108337253A (en) 2018-01-29 2018-01-29 A kind of computer based intelligent electrical appliance control

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810085243.8A CN108337253A (en) 2018-01-29 2018-01-29 A kind of computer based intelligent electrical appliance control

Publications (1)

Publication Number Publication Date
CN108337253A true CN108337253A (en) 2018-07-27

Family

ID=62925995

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810085243.8A Pending CN108337253A (en) 2018-01-29 2018-01-29 A kind of computer based intelligent electrical appliance control

Country Status (1)

Country Link
CN (1) CN108337253A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111027037A (en) * 2019-11-11 2020-04-17 华为技术有限公司 Method for verifying user identity and electronic equipment
CN111198509A (en) * 2020-01-15 2020-05-26 珠海格力电器股份有限公司 Control system and control method for multiple intelligent devices
CN114283573A (en) * 2021-12-22 2022-04-05 珠海格力电器股份有限公司 Equipment control method and device, electronic equipment and storage medium
WO2024060696A1 (en) * 2022-09-20 2024-03-28 贵州电网有限责任公司 Tee-based smart home remote control method and related apparatus
EP4243349A4 (en) * 2020-11-30 2024-04-10 Huawei Tech Co Ltd Method for acquiring device control right, and communication system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105897784A (en) * 2016-07-01 2016-08-24 三星电子(中国)研发中心 Internet of things terminal equipment encryption communication method and device
US20170139470A1 (en) * 2015-05-26 2017-05-18 Shenzhen Skyworth-Rgb Electronic Co., Ltd. Method for intelligently controlling controlled equipment and device
CN107172084A (en) * 2017-06-30 2017-09-15 广州三星通信技术研究有限公司 A kind of method and apparatus of authentication
CN107222373A (en) * 2017-05-05 2017-09-29 深圳市文鼎创软件有限公司 Control method, system, terminal, FIDO servers and the safety means of smart home
CN107395630A (en) * 2017-08-23 2017-11-24 苏州思创源博电子科技有限公司 A kind of computer network security control method
CN107395751A (en) * 2017-08-23 2017-11-24 绵阳美菱软件技术有限公司 A kind of remote control system of intelligent household electrical appliance and method
CN107450331A (en) * 2017-07-31 2017-12-08 山东浪潮云服务信息科技有限公司 A kind of intelligent electrical appliance control, apparatus and system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170139470A1 (en) * 2015-05-26 2017-05-18 Shenzhen Skyworth-Rgb Electronic Co., Ltd. Method for intelligently controlling controlled equipment and device
CN105897784A (en) * 2016-07-01 2016-08-24 三星电子(中国)研发中心 Internet of things terminal equipment encryption communication method and device
CN107222373A (en) * 2017-05-05 2017-09-29 深圳市文鼎创软件有限公司 Control method, system, terminal, FIDO servers and the safety means of smart home
CN107172084A (en) * 2017-06-30 2017-09-15 广州三星通信技术研究有限公司 A kind of method and apparatus of authentication
CN107450331A (en) * 2017-07-31 2017-12-08 山东浪潮云服务信息科技有限公司 A kind of intelligent electrical appliance control, apparatus and system
CN107395630A (en) * 2017-08-23 2017-11-24 苏州思创源博电子科技有限公司 A kind of computer network security control method
CN107395751A (en) * 2017-08-23 2017-11-24 绵阳美菱软件技术有限公司 A kind of remote control system of intelligent household electrical appliance and method

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111027037A (en) * 2019-11-11 2020-04-17 华为技术有限公司 Method for verifying user identity and electronic equipment
WO2021093595A1 (en) * 2019-11-11 2021-05-20 华为技术有限公司 Method for verifying user identity and electronic device
CN111198509A (en) * 2020-01-15 2020-05-26 珠海格力电器股份有限公司 Control system and control method for multiple intelligent devices
EP4243349A4 (en) * 2020-11-30 2024-04-10 Huawei Tech Co Ltd Method for acquiring device control right, and communication system
CN114283573A (en) * 2021-12-22 2022-04-05 珠海格力电器股份有限公司 Equipment control method and device, electronic equipment and storage medium
WO2024060696A1 (en) * 2022-09-20 2024-03-28 贵州电网有限责任公司 Tee-based smart home remote control method and related apparatus

Similar Documents

Publication Publication Date Title
CN108337253A (en) A kind of computer based intelligent electrical appliance control
CN103078904B (en) Household electric appliance control method and household electrical appliances thereof and server
CN106302040B (en) A kind of control method of intelligent appliance, device and terminal
CN107113315A (en) Identity authentication method, terminal and server
EP2579220A1 (en) Entrance guard control method and system thereof
CN107222373B (en) Control method, system and terminal of smart home, FIDO server and safety equipment
CN107426160B (en) Control method, system and terminal of smart home, FIDO server and safety equipment
EP3037998A1 (en) Method and system for providing secure and standalone-operable biometric authentication
CN107896226B (en) Network identity authentication system based on iris recognition
CN105259771A (en) Authentication method and associated device
CN105429969A (en) User identity verification method and equipment
CN109523662B (en) Identity verification electricity taking method, electricity taking device, access control method and device
CN105100102A (en) Authority configuration method and device as well as information configuration method and device
CN114070559B (en) Industrial Internet of things session key negotiation method based on multiple factors
CN109618334A (en) Control method and relevant device
CN108986807B (en) Device control method and apparatus, storage medium, and electronic apparatus
CN110992541A (en) Vehicle unlocking method, vehicle unlocking data processing method and device
CN108650219B (en) User identity identification method, related device, equipment and system
De Silva et al. Authdna: An adaptive authentication service for any identity server
CN110166424A (en) Internet of things oriented services secret protection method for recognizing sound-groove and system, mobile terminal
CN107294822B (en) Intelligent household control system and method
CN108521645A (en) A kind of auth method, system and control system based on identifying code
KR20100010180A (en) Method and system for managing connect using pin information and face recognition
US20220337401A1 (en) Electronic device for performing authentication on basis of cloud server and control method therefor
US20220070166A1 (en) Enhanced authentication techniques using virtual persona

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20180727