CN108667700A - Facility information delet method and server, equipment and mobile terminal - Google Patents

Facility information delet method and server, equipment and mobile terminal Download PDF

Info

Publication number
CN108667700A
CN108667700A CN201810515166.5A CN201810515166A CN108667700A CN 108667700 A CN108667700 A CN 108667700A CN 201810515166 A CN201810515166 A CN 201810515166A CN 108667700 A CN108667700 A CN 108667700A
Authority
CN
China
Prior art keywords
target device
facility information
equipment
information
mobile terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810515166.5A
Other languages
Chinese (zh)
Inventor
霍伟明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
GD Midea Air Conditioning Equipment Co Ltd
Original Assignee
Guangdong Midea Refrigeration Equipment Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Midea Refrigeration Equipment Co Ltd filed Critical Guangdong Midea Refrigeration Equipment Co Ltd
Priority to CN201810515166.5A priority Critical patent/CN108667700A/en
Publication of CN108667700A publication Critical patent/CN108667700A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2807Exchanging configuration information on appliance services in a home automation network

Landscapes

  • Engineering & Computer Science (AREA)
  • Automation & Control Theory (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

A kind of facility information delet method and server of present invention proposition, equipment and mobile terminal, this method include:Obtain the equipment mark code of target device to be deleted;According to the equipment mark code, sends first to the target device and delete instruction;Delete the first facility information of the target device stored on the server, so as to provide a user the target device on delete target equipment and server information function, meets the needs of user's delete target facility information, ensure that user passes into silence the realization of power, promotes the experience of user.

Description

Facility information delet method and server, equipment and mobile terminal
Technical field
The present invention relates to technical field of electric appliances more particularly to a kind of facility information delet method and server, equipment and Mobile terminal.
Background technology
With the continuous development of intelligent appliance technology and Internet technology, intelligent appliance, such as intelligent air condition, refrigerator etc. Constantly universal, user can remotely control intelligent appliance using mobile terminal, convenient and efficient.Under some scenes, user The facility information for wanting to delete intelligent appliance, to prevent information leakage.In the related technology, when user attempts to delete an intelligence When energy household electrical appliances, simply the title of intelligent appliance can only be deleted from the list of devices of relevant device (mobile terminal) at present.
Invention content
By providing a kind of facility information delet method, solving can not carry the embodiment of the present application for user in the prior art For exercise pass into silence power possible technique scheme the problem of, meet the demand of user's delete target facility information, so as to for User exercises the power of passing into silence and provides safeguard.
The embodiment of the present application provides a kind of facility information delet method, including:Obtain setting for target device to be deleted Standby identification code;According to the equipment mark code, sends first to the target device and delete instruction;It deletes and is deposited on the server First facility information of the target device of storage;Wherein, the first deletion instruction is used to indicate the target device and deletes storage The second facility information on the target device.
According to one embodiment of present invention, described according to the equipment mark code, it is described according to the equipment mark code, Before sending the first deletion instruction to the target device, further include:According to the equipment mark code, to the target device Associated mobile terminal sends second deleting instruction;Wherein, second deleting instruction is used to indicate the mobile terminal and deletes storage Second facility information of the target device on the mobile terminal.
According to one embodiment of present invention, first facility information includes:Using in mark information and account information One or more combinations.
According to one embodiment of present invention, second facility information includes:Using in mark information and the network information One or more combinations.
According to one embodiment of present invention, described to include using mark information:Equipment mark code, user's operation information, One or more of equipment operation information combines.
According to one embodiment of present invention, described according to the equipment mark code, to associated with the target device Before mobile terminal sends second deleting instruction, further include:According to the equipment mark code, sends and inquire to the target device Information;If not receiving the first response message that the target device returns in preset duration, it is determined that go out the target Equipment successfully deletes and is stored in the second local facility information.
According to one embodiment of present invention, according to preset times the Query Information is sent to the target device.
According to one embodiment of present invention, described according to the equipment mark code, to associated with the target device Mobile terminal sends second deleting instruction, including:According to the equipment mark code, inquiry is got deposits with the equipment mark code In the identification information of the mobile terminal of incidence relation;According to the identification information of the mobile terminal, sent to the mobile terminal The second deleting instruction.
According to one embodiment of present invention, the equipment letter for deleting the target device stored on the server Before breath, further include:Receive the deletion success indicating of the mobile terminal feedback;Second is sent to the mobile terminal to answer Message is answered, to indicate that the mobile terminal display is deleted successfully.
One or more technical solutions provided in the embodiments of the present application have at least the following technical effects or advantages:
1, as a result of, first obtain the equipment mark code of target device to be deleted, then according to equipment mark code to Target device sends first and deletes instruction, finally deletes the technology hand of the first facility information of the target device stored on server Section.So the delet method of the embodiment of the present invention is sent according to the equipment mark code of target device to be deleted to target device Delete instruction, make target device and server can according to the information of equipment mark code delete target equipment, so as to User provides the function of delete target equipment and the information of the target device on server, meets user's delete target facility information Demand, ensure that user passes into silence the realization of power, promotes the experience of user.
2, the application sends second deleting instruction also according to equipment mark code to the associated mobile terminal of target device, with Make also delete the facility information stored thereon with the associated mobile terminal of target device.
3, according to preset times to target device send Query Information, if due to target device with delete be stored in it is local Second facility information, then target device can not receive the Query Information and can not also respond, therefore according to not receiving mesh First response message of marking device can determine that target device is successfully deleted and be stored in the second local facility information.
4, according to equipment mark code inquiry get with the associated mobile terminal of target device, and be sent to the second deletion Instruction, further according to receive mobile terminal feedback deletion function instruction message, and instruction mobile terminal display delete at Work(so as to effectively delete the information of target device to be deleted in mobile terminal, and shows to user and deletes successfully letter Breath prompts user to delete and completes, promotes user experience.
Description of the drawings
Above-mentioned and/or additional aspect and advantage of the invention will become from the following description of the accompanying drawings of embodiments Obviously and it is readily appreciated that, wherein:
Fig. 1 is the flow chart of the equipment of the embodiment of the present invention delet method, is applied to server;
Fig. 2 is the flow chart of the equipment of the embodiment of the present invention delet method, is applied to target device;
Fig. 3 is the flow chart of the equipment of the embodiment of the present invention delet method, is applied to associated mobile whole with target device End;
Fig. 4 is the signaling interaction diagram of the equipment delet method of a specific embodiment of the invention;
Fig. 5 is the block diagram of the server of the embodiment of the present invention;
Fig. 6 is the block diagram of the equipment of the embodiment of the present invention;
Fig. 7 is the block diagram of the mobile terminal of the embodiment of the present invention;And
Fig. 8 is the block diagram of the equipment of the embodiment of the present invention information deletion system.
Specific implementation mode
Information leakage in order to prevent, when user attempts to delete an intelligent appliance, usually intelligence is simply by intelligent appliance Title deleted from the list of devices of relevant device (mobile terminal), this simple deletion can not accomplish complete deletion intelligence Trace of the energy household electrical appliances on relevant device so that it is hidden to have certain safety for the leakage that can not prevent the facility information of intelligent appliance Suffer from.Based on this, the present invention proposes a kind of facility information delet method.
In order to better understand the above technical scheme, the exemplary reality of the disclosure is more fully described below with reference to accompanying drawings Apply example.Although showing the exemplary embodiment of the disclosure in attached drawing, it being understood, however, that may be realized in various forms this public affairs It opens without should be limited by embodiments set forth here.It is to be able to be best understood from this on the contrary, providing these embodiments It is open, and the scope of the present disclosure can be completely communicated to those skilled in the art.
In order to better understand the above technical scheme, in conjunction with appended figures and specific embodiments to upper Technical solution is stated to be described in detail.
Embodiment one
Fig. 1 is the flow chart of the equipment of the embodiment of the present invention delet method, is applied to server.As shown in Figure 1, of the invention The facility information delet method of embodiment, includes the following steps:
S101:Obtain the equipment mark code of target device to be deleted.
It passes into silence temporary when user attempts to exercise, needs the target deleted with stored in the relevant each equipment of target device The facility information of equipment, relevant each equipment may include the server that target device is accessed, and further include and target device Associated mobile terminal further includes target device itself.In the embodiment of the present invention, user is exercised from server side and is passed into silence The process of power is described.
It should be noted that target device to be deleted can be obtained according to the instruction for the sweep equipment information that user sends Device coding, specifically, user can be by making a phone call or other channels (such as send short message etc.) send to service provider and delete The instruction of facility information, then facility information deletion is carried out by the staff backstage trigger the server of service provider.Wherein, target is set Standby can be household electrical appliance, for example, domestic air conditioning.
Wherein, equipment mark code may include the product unique code (Serial Number, SN) of target device to be deleted And/or the device id of target device to be deleted in the network system, it should be appreciated that device id is domestic electric appliance The ID number corresponding with its product unique code SN obtained by server distribution after normal distribution or networking, that is, device id and production Product unique code SN is corresponded, wherein device id is equipment in a network unique for referring to equipment in web services Code name.
S102:According to equipment mark code, sends first to target device and delete instruction.
Wherein, the first deletion instruction is used to indicate target device and deletes the second facility information of storage on the target device, Second facility information includes:It is combined using one or more of mark information and the network information, includes using mark information:If The combination of one or more of standby identification code, user's operation information, equipment operation information.
S103:Delete the first facility information of the target device stored on server.
Wherein, the first facility information includes:It is combined using one or more of mark information and account information.
It should be noted that the first facility information:Refer to the facility information of the household appliance of storage on mobile terminals, packet It includes and uses mark information and user account information, the device identification that can specifically include household appliance using mark information here Code, user's operation information and equipment operation information etc..Wherein, the equipment mark code of household appliance is distributed to including at least server The corresponding numbers of product unique code SN of household appliance, for example, DeviceID (device id) of household appliance.And every time The DeviceID of equipment can change after distribution.Second facility information:Refer to the facility information being stored in household appliance, in addition to Further include the network information including using outside mark information, the network information here specifically includes router account, password, is to use In the network information that household appliance carries out data transmission.Third facility information:It refer to the household appliance of storage on the server Relevant information.Specifically include the first facility information and the second facility information above-mentioned.
In other words, server is after the equipment mark code for getting target device to be deleted, according to equipment mark code to mesh Marking device sends first and deletes instruction, so that after target device can delete the facility information of target device, server will also First facility information of the target device of storage on the server is deleted.
The delet method of the embodiment of the present invention as a result, by first obtaining the equipment mark code of target device to be deleted, so First is sent to target device according to equipment mark code afterwards and deleted and instructed, then delete the of the target device stored on server One facility information.So the delet method of the embodiment of the present invention according to the equipment mark code of target device to be deleted to target Equipment send delete instruction, make target device and server can according to the information of equipment mark code delete target equipment, So as to provide a user the target device on delete target equipment and server information function, meet user delete mesh The demand of marking device information ensures that user passes into silence the realization of power, promotes the experience of user.
According to one embodiment of present invention, according to equipment mark code, before sending the first deletion instruction to target device, Further include:According to equipment mark code, second deleting instruction is sent to the associated mobile terminal of target device.Wherein, it second deletes Except instruction is used to indicate the second facility information that mobile terminal deletes the target device of storage on mobile terminals.
In practical application, more and more target devices such as intelligent appliance equipment can be associated, so with mobile terminal Target device is controlled by mobile terminal afterwards.It is associated between mobile terminal and target device, it is necessary to move Some facility informations of target device are stored in dynamic terminal, to establish the incidence relation between terminal device and target device. Therefore, in order to making target device completely be forgotten, it is also necessary to believe the equipment of the target device stored on mobile terminal Breath is deleted.
According to one embodiment of present invention, it according to equipment mark code, can get and the associated movement of target device Terminal, then server to associated mobile terminal send second deleting instruction.Optionally, mobile terminal device and equipment it Between establish match clock synchronization, the incidence relation between equipment mark code and the identification information of mobile terminal can be formed.Further, exist After getting the equipment mark code of target device, so that it may according to the equipment mark code, to inquire above-mentioned incidence relation, get There are the identification informations of the mobile terminal of incidence relation with equipment mark code, according to the identification information of mobile terminal, eventually to movement End sends second deleting instruction.
It should be understood that can be for one or multiple with the associated mobile terminal of target device.
That is, server is after the equipment mark code for getting target device to be deleted, according to equipment mark code There are the identification informations of the mobile terminal of incidence relation with equipment mark code for inquiry acquisition, wherein exists with equipment mark code and closes The mobile terminal of connection relationship can be one or more, there are when the mobile terminal of an incidence relation, be looked into when with equipment mark code The identification information of the mobile terminal is ask and obtained, then sends second to the mobile terminal according to the identification information of the mobile terminal Instruction is deleted, there are when the mobile terminal of multiple incidence relations, while inquire when with equipment mark code and obtaining multiple mobile ends Then the identification information at end simultaneously or sequentially sends second to multiple mobile terminals according to the identification information of multiple mobile terminals and deletes Except instruction.
According to one embodiment of present invention, it according to equipment mark code, is sent to the associated mobile terminal of target device Before second deleting instruction, further include:According to equipment mark code, Query Information is sent to target device;If in preset duration The first response message of target device return is not received inside, it is determined that go out target device and successfully deleted to be stored in local the Two facility informations.
That is, server also sends inquiry letter after sending the first deletion instruction to target device to target device Breath, to judge whether target device has been deleted the equipment for depositing (i.e. target device is local) on the target device and believed by query result It ceases (i.e. the second facility information), wherein the second facility information, which includes above-mentioned router account, password is related to server believes Breath.
Specifically, server is after the equipment mark code for getting target device to be deleted, according to equipment mark code to Target device sends first and deletes instruction, and target device receives first and deletes instruction, and deletes instruction according to first and delete thereon The facility information of storage, then server is to target device transmission Query Information, if not receiving target in preset duration The first response message that equipment returns, i.e. target device are locally no longer stored with device id corresponding with server, can not basis Query Information is replied, and/or, target device is connected by deleting router account and password and being disconnected with network where server It connects, can not receive the inquiry content of server transmission also can not successfully reply, it is determined that going out target device, successfully deletion is deposited It stores up in the second local facility information, if receiving the first response message of target device return, i.e. mesh in preset duration Marking device, which is not yet deleted, is stored in local device id corresponding with server, can still be responded to Query Information, and target Equipment does not delete router account yet and password still is able to network with server, it is determined that goes out target device and deletes storage not successfully In the second local facility information.
It should be understood that Query Information can be sent to target device according to preset times.In other words, server can be according to pre- If number repeatedly sends Query Information to target device, returned when the Query Information that continuous several times are sent does not receive target device Return the first response message, it is determined that go out target device successfully delete be stored in the second local facility information, to avoid because The target device that the problems such as network delay generates receives first and deletes instruction not in time, or erasing time due to facility information is more It is longer, caused by target device the problem of initial query information can still being replied, be to target device to effectively improve It is no successfully to delete the accuracy for being stored in the second local facility information, False Rate is reduced, the power of passing into silence of user is ensured, carries Rise the experience of user.
Further, according to one embodiment of present invention, the facility information of the target device stored on server is deleted Before, further include:Receive the deletion success indicating of mobile terminal feedback;The second response message is sent to mobile terminal, with Instruction mobile terminal display is deleted successfully.
That is, after server sends second deleting instruction according to the identification information of mobile terminal to mobile terminal, move Dynamic terminal receives second deleting instruction, and the facility information for being stored in mobile terminal local is deleted according to second deleting instruction, In, be stored in mobile terminal local facility information may include target device to be deleted product unique code SN and/or by The device id of the target device of server distribution, after mobile terminal deletion is stored in the facility information of mobile terminal local, to clothes Business device feedback, which is deleted, successfully indicates information, so that server knows that mobile terminal has deleted the equipment letter of target device to be deleted Breath, the deletion success indicating that server is fed back according to mobile terminal send the second response message, with instruction to mobile terminal Mobile terminal display is deleted successfully, wherein the second response message may include that successfully deletion is stored in local the to target device The message of two facility informations may also include mobile terminal and successfully delete the message for being stored in local facility information.Specifically, The second response message that mobile terminal is shown can be " equipment is normal " and " unit exception ", wherein when mobile device is shown as " setting It is standby normal " when, target device is indicated not by other account distribution, when mobile device is shown as " unit exception ", is indicated Target device is by other account distribution, at this point, mobile terminal is accompanied by prompt message, " equipment is deleted by original ownership person, such as It has a question and asks CONTACT SEVICER ".
It should be understood that when with equipment mark code there are when the mobile terminal of multiple incidence relations, server and equipment Above-mentioned communication process is all made of between the associated multiple mobile terminals of identification code to be communicated, to ensure that each mobile terminal can The information of enough successful delete target equipment, and make each mobile terminal that can be shown to user and delete successful message, to The deleted effect of the facility information of target device is effectively increased, and then has ensured the realization effect for the power of passing into silence, is promoted and is used The experience at family.
Embodiment two
Fig. 2 is the flow chart of the equipment of the embodiment of the present invention delet method, is applied to target device.As shown in Fig. 2, this hair The facility information delet method of bright embodiment, includes the following steps:
S201:The deletion instruction that server is sent is received, the equipment mark that instruction includes target device to be deleted is deleted Know code.
It passes into silence temporary when user attempts to exercise, needs the target deleted with stored in the relevant each equipment of target device The facility information of equipment, relevant each equipment may include the server that target device is accessed, and further include and target device Associated mobile terminal further includes target device itself.In the embodiment of the present invention, user is exercised from target device side and is lost The process for forgetting power is described.
In order to forget target device completely, the facility information of server delete target equipment is not only needed, but also Target device itself is needed to forget the facility information fallen when accessing the server needed for target device.Therefore, clothes can be received Business device sends one and deletes instruction, is deleted with the facility information that target device stores itself.
Wherein, equipment mark code may include the product unique code SN of target device to be deleted and/or mesh to be deleted Device id of the marking device in the network system, it should be appreciated that device id is the normal distribution of domestic electric appliance or networking The ID number corresponding with its product unique code SN obtained afterwards by server distribution, that is, device id and product unique code SN mono- One corresponds to, wherein device id is the unique code name of equipment in a network for referring to equipment in web services.
S202:It is instructed according to deleting, deletes the facility information of storage on the target device.
Wherein, it is instructed according to deletion, the facility information stored in delete target equipment, including:Setting in instructing will be deleted Standby identification code is compared with the equipment mark code stored on target device;If two equipment mark codes match, execute Delete the facility information in instruction delete target equipment.
That is, server is after the equipment mark code for getting target device to be deleted, according to equipment mark code First is sent to target device and deletes instruction, and target device receives the deletion instruction that server is sent, and then will delete in instructing Equipment mark code be compared with the equipment mark code stored on target device, (the example if two equipment mark codes match As two equipment mark codes are identical or meet matching rule), then the facility information deleted in instruction delete target equipment is executed, such as Two equipment mark codes of fruit mismatch (such as two equipment mark codes differ or do not meet matching rule), then do not execute deletion Instruction, still keeps the state for being stored with the facility information of target device.
Further, according to one embodiment of this law, after deleting the facility information stored on target device, Further include:The Query Information that server is sent is received, according to Query Information, inquires the facility information on target device;If Facility information is inquired on target device, then to server feedback query result;If not inquiring equipment on the target device Information is then refused to server feedback query result.
That is, target device after deletion is stored in local facility information, judges whether to receive server hair The Query Information sent inquires setting on target device if receiving the Query Information of server transmission according to Query Information Standby information is sent if inquiring facility information on the target device to server feedback query result, such as to server First response message, i.e., the facility information on target device is not deleted, if not inquiring facility information on the target device, Refuse to server feedback query result, i.e. facility information on target device has deleted success.
As a result, server can according to whether receive target device return the first response message, determine target device Whether successfully delete and is stored in the second local facility information.
To sum up, target device can be instructed by receiving the first deletion that server is sent, and deletion is stored in local second Facility information meets the need of user's delete target facility information to realize the purpose of facility information in delete target equipment It asks, ensures that user passes into silence the realization of power, promotes the experience of user.
Embodiment three
Fig. 3 is the flow chart of the equipment of the embodiment of the present invention delet method, is applied to associated mobile whole with target device End.As shown in figure 3, the equipment of the embodiment of the present invention information deletion method, includes the following steps:
S301:The deletion instruction that server is sent is received, the equipment mark that instruction includes target device to be deleted is deleted Know code.
It passes into silence temporary when user attempts to exercise, needs the target deleted with stored in the relevant each equipment of target device The facility information of equipment, relevant each equipment may include the server that target device is accessed, and further include and target device Associated mobile terminal further includes target device itself.In the embodiment of the present invention, from the associated mobile terminal of target device The process that user is exercised the power that passes into silence in side is described.
In order to forget target device completely, the facility information of server delete target equipment, target is not only needed to set It is standby itself to forget the facility information fallen when accessing the server needed for target device, and also need to and the associated shifting of target device The facility information of dynamic terminal deletion target device.Therefore, server can be received and send a deletion instruction, with instruction and mesh The facility information that the associated mobile terminal of marking device stores itself is deleted.
Wherein, equipment mark code may include the product unique code SN of target device to be deleted and/or mesh to be deleted Device id of the marking device in the network system, it should be appreciated that device id is the normal distribution of domestic electric appliance or networking The ID number corresponding with its product unique code SN obtained afterwards by server distribution, that is, device id and product unique code SN mono- One corresponds to, wherein device id is the unique code name of equipment in a network for referring to equipment in web services.
S302:It is instructed according to deleting, deletes the facility information for storing target device on mobile terminals.
Wherein, according to instruction is deleted, the facility information of the target device of storage on mobile terminals is deleted, including:According to Equipment mark code in instruction, acquisition and the matched facility information of equipment mark code are deleted, facility information is deleted from mobile terminal It removes.
That is, server is after the equipment mark code for getting target device to be deleted, according to equipment mark code Second deleting instruction is sent to the associated mobile terminal of target device, mobile terminal receives the deletion instruction that server is sent, Then according to delete instruct in equipment mark code, obtain with the matched facility information of equipment mark code, then by facility information from shifting It is deleted in dynamic terminal.
Further, according to one embodiment of present invention, the equipment letter for storing target device on mobile terminals is deleted After breath, further include:It is sent to server and deletes success indicating;The response message of server feedback is received, display is deleted Success indicates.
That is, after mobile terminal deletion is stored in local facility information, generates and delete success indicating, and will It deletes success indicating and is sent to server, and receive the response message of server feedback, and is aobvious by application APP Show to delete and successfully indicate.
The deletion instruction that can be sent as a result, according to server with the associated mobile terminal of target device is deleted to be stored thereon Target device facility information, to realize the facility information of target device in deletion and the associated mobile terminal of target device Purpose, that is, meet the needs of user's delete target facility information, ensure that user passes into silence the realization of power, promotes the body of user It tests.
Example IV
Fig. 4 is the signaling interaction diagram of the equipment delet method of a specific embodiment of the invention.
As shown in figure 4, user is by making a phone call or other channels send the instruction of sweep equipment information in service, so Afterwards, the staff backstage trigger the server of service provider carries out facility information deletion, and then, server sends the to target device One deletes instruction, and target device deletes instruction according to first and deletes the second facility information being stored thereon, such as router account Number, password and server relevant information, then, server sends Query Information to target device, whether to inquire target device Online, if server continuous several times send the first response message that Query Information does not receive target device return, really The equipment that sets the goal successfully delete be stored in the second local facility information, then, server to the associated shifting of target device Dynamic terminal sends second and deletes information, and mobile terminal deletes the facility information of the target device stored in itself application APP, Mobile terminal deletes success indicating to server feedback, and server sends the second response message to mobile terminal, with instruction Mobile terminal display is deleted successfully, and mobile terminal deletes successful information according to the display of the second response message, and finally, server is deleted Except the first facility information of the target device of storage on the server, so far facility information, which is deleted, completes.
Embodiment five
The embodiment of the present invention additionally provides a kind of server, as shown in figure 5, the server 100 of the embodiment of the present invention includes: Acquisition module 11, sending module 12 and removing module 13.
Wherein, acquisition module 11 is used to obtain the equipment mark code of target device to be deleted;Sending module 12 is used for root It according to equipment mark code, sends first to target device and deletes instruction, and according to equipment mark code, to associated with target device Mobile terminal sends second deleting instruction;Removing module 13 is used to delete the first equipment letter of the target device stored on server Breath.
Further, sending module 12, are additionally operable to according to equipment mark code, to the associated mobile terminal of target device Before sending second deleting instruction, according to equipment mark code, Query Information is sent to target device;
Removing module 13 is additionally operable to not receive the first response message of target device return in preset duration, then really Making target device, successfully deletion is stored in the second local facility information.
Further, sending module 12 are additionally operable to send Query Information to target device according to preset times.
Further, sending module 12 are specifically used for according to equipment mark code, and inquiry is got to be existed with equipment mark code The identification information of the mobile terminal of incidence relation sends the second deletion to mobile terminal and refers to according to the identification information of mobile terminal It enables.
Further, acquisition module 11 are additionally operable to before the facility information of the target device stored on deleting server, The deletion success indicating for receiving mobile terminal feedback sends the second response message, to indicate mobile terminal to mobile terminal Display is deleted successfully.
Since the present invention implements five servers introduced, serviced used by one method to implement the embodiment of the present invention Device, so the method that the embodiment of the present invention one is introduced, the affiliated personnel in this field can understand the server concrete structure and Deformation, so details are not described herein.Server used by the method for every embodiment of the present invention one belongs to the present invention and is intended to The range of protection.
Embodiment six
The embodiment of the present invention additionally provides a kind of equipment, as shown in fig. 6, the equipment of the embodiment of the present invention 200 includes:It receives Module 21 and removing module 22.
Wherein, receiving module 21 is used to receive the deletion instruction of server transmission, deletes the mesh that instruction includes to be deleted The equipment mark code of marking device;Removing module 22 is used to, according to instruction is deleted, delete the facility information of storage on the target device.
Further, removing module 22, specifically for will be stored on the equipment mark code and target device deleted in instructing Equipment mark code be compared;If two equipment mark codes match, execute in deletion instruction delete target equipment Facility information.
Further, receiving module 21 are additionally operable to receive the Query Information that server is sent, according to Query Information, inquiry Facility information on target device;If inquiring facility information on the target device, to server feedback query result;Such as Fruit does not inquire facility information on the target device, then refuses to server feedback query result.
Since the present invention implements six servers introduced, set used by two method to implement the embodiment of the present invention Standby, so the method that the embodiment of the present invention two is introduced, the affiliated personnel in this field can understand concrete structure and the change of the equipment Shape, so details are not described herein.Equipment used by the method for every embodiment of the present invention two belongs to the present invention and is intended to protect Range.
Embodiment seven
The embodiment of the present invention additionally provides a kind of mobile terminal, as shown in fig. 7, the mobile terminal 300 of the embodiment of the present invention Including:Receiving module 31 and removing module 32.
Wherein, receiving module 31 is used to receive the deletion instruction of server transmission, deletes the mesh that instruction includes to be deleted The equipment mark code of marking device;Removing module 32 is used to instruct according to deleting, and deletes storage target device on mobile terminals Facility information.
Further, removing module 32 are specifically used for equipment mark code in being instructed according to deletion, acquisition and equipment mark code Matched facility information deletes facility information from mobile terminal.
Further, receiving module 32 are additionally operable to send to server and delete success indicating;Receive server feedback Response message, display deletes and successfully indicates.
Since the present invention implements seven servers introduced, moved used by three method to implement the embodiment of the present invention Terminal, so the method that the embodiment of the present invention three is introduced, the affiliated personnel in this field can understand the specific knot of the mobile terminal Structure and deformation, so details are not described herein.Equipment used by the method for every embodiment of the present invention three belongs to institute of the present invention The range to be protected.
The embodiment of the present invention additionally provides a kind of facility information deletion system, as shown in figure 8, the equipment of the embodiment of the present invention Information deletion system 1000 includes server 100, equipment 200 and mobile terminal 300.
The embodiment of the present invention additionally provides a kind of electronic equipment, including memory, processor;Wherein, processor passes through reading The executable program code stored in access to memory runs program corresponding with executable program code, for realizing equipment Information deletion method (be applied to server) either facility information delet method (being applied to target device) or facility information Delet method (is applied to and the associated mobile terminal of target device).
The embodiment of the present invention additionally provides a kind of non-transitorycomputer readable storage medium, is stored thereon with computer journey Sequence realizes facility information delet method (being applied to server) or facility information deletion side when the program is executed by processor Method (being applied to target device) or facility information delet method (being applied to and the associated mobile terminal of target device).
It should be understood by those skilled in the art that, the embodiment of the present invention can be provided as method, system or computer program Product.Therefore, complete hardware embodiment, complete software embodiment or reality combining software and hardware aspects can be used in the present invention Apply the form of example.Moreover, the present invention can be used in one or more wherein include computer usable program code computer The computer program production implemented in usable storage medium (including but not limited to magnetic disk storage, CD-ROM, optical memory etc.) The form of product.
The present invention be with reference to according to the method for the embodiment of the present invention, the flow of equipment (system) and computer program product Figure and/or block diagram describe.It should be understood that can be realized by computer program instructions every first-class in flowchart and/or the block diagram The combination of flow and/or box in journey and/or box and flowchart and/or the block diagram.These computer programs can be provided Instruct the processor of all-purpose computer, special purpose computer, Embedded Processor or other programmable data processing devices to produce A raw machine so that the instruction executed by computer or the processor of other programmable data processing devices is generated for real The device for the function of being specified in present one flow of flow chart or one box of multiple flows and/or block diagram or multiple boxes.
These computer program instructions, which may also be stored in, can guide computer or other programmable data processing devices with spy Determine in the computer-readable memory that mode works so that instruction generation stored in the computer readable memory includes referring to Enable the manufacture of device, the command device realize in one flow of flow chart or multiple flows and/or one box of block diagram or The function of being specified in multiple boxes.
These computer program instructions also can be loaded onto a computer or other programmable data processing device so that count Series of operation steps are executed on calculation machine or other programmable devices to generate computer implemented processing, in computer or The instruction executed on other programmable devices is provided for realizing in one flow of flow chart or multiple flows and/or block diagram one The step of function of being specified in a box or multiple boxes.
It should be noted that in the claims, any reference mark between bracket should not be configured to power The limitation that profit requires.Word "comprising" does not exclude the presence of component not listed in the claims or step.Before component Word "a" or "an" does not exclude the presence of multiple such components.The present invention can be by means of including several different components It hardware and is realized by means of properly programmed computer.In the unit claims listing several devices, these are filled Several in setting can be embodied by the same hardware branch.The use of word first, second, and third is not Indicate any sequence.These words can be construed to title.
Although preferred embodiments of the present invention have been described, it is created once a person skilled in the art knows basic Property concept, then additional changes and modifications may be made to these embodiments.So it includes excellent that the following claims are intended to be interpreted as It selects embodiment and falls into all change and modification of the scope of the invention.
Obviously, various changes and modifications can be made to the invention without departing from this hair by those skilled in the art
Bright spirit and scope.If in this way, these modifications and changes of the present invention belong to the claims in the present invention and its Within the scope of equivalent technologies, then the present invention is also intended to include these modifications and variations.

Claims (21)

1. a kind of facility information delet method, which is characterized in that the described method comprises the following steps:
Obtain the equipment mark code of target device to be deleted;
According to the equipment mark code, sends first to the target device and delete instruction;
Delete the first facility information of the target device stored on the server;
Wherein, the first deletion instruction is used to indicate the target device and deletes the second equipment letter being stored on the target device Breath.
2. according to the method described in claim 1, it is characterized in that, described according to the equipment mark code, set to the target Before preparation send the first deletion to instruct, further include:
According to the equipment mark code, second deleting instruction is sent to the associated mobile terminal of the target device;
Wherein, second deleting instruction is used to indicate the target of the mobile terminal deletion storage on the mobile terminal and sets The second standby facility information.
3. according to the method described in claim 1, it is characterized in that, first facility information includes:Using mark information and One or more of account information combines.
4. according to the method described in claim 2, it is characterized in that, second facility information includes:Using mark information and One or more of network information combines.
5. method according to claim 3 or 4, which is characterized in that described to include using mark information:Equipment mark code, One or more of user's operation information, equipment operation information combine.
6. according to the method described in claim 5, it is characterized in that, described according to the equipment mark code, to the target Before the associated mobile terminal of equipment sends second deleting instruction, further include:
According to the equipment mark code, Query Information is sent to the target device;
If not receiving the first response message that the target device returns in preset duration, it is determined that go out the target and set Standby successfully delete is stored in the second local facility information.
7. according to the method described in claim 6, it is characterized in that, further including:
According to preset times the Query Information is sent to the target device.
8. according to the method described in claim 5, it is characterized in that, described according to the equipment mark code, to the target The associated mobile terminal of equipment sends second deleting instruction, including:
According to the equipment mark code, inquiry gets that there are the marks of the mobile terminal of incidence relation with the equipment mark code Information;
According to the identification information of the mobile terminal, the second deleting instruction is sent to the mobile terminal.
9. the method according to claim 1 or 8, which is characterized in that described to delete the mesh stored on the server Before the facility information of marking device, further include:
Receive the deletion success indicating of the mobile terminal feedback;
The second response message is sent to the mobile terminal, to indicate that the mobile terminal display is deleted successfully.
10. a kind of facility information delet method, which is characterized in that the described method comprises the following steps:
The deletion instruction that server is sent is received, it is described to delete the equipment mark code that instruction includes target device to be deleted;
It is instructed according to the deletion, deletes the facility information being stored on the target device.
11. according to the method described in claim 10, it is characterized in that, it is described according to the deletion instruct, delete the target The facility information stored in equipment, including:
Equipment mark code in the deletion instruction is compared with the equipment mark code stored on the target device;
If two equipment mark codes match, the facility information deleted on the instruction deletion target device is executed.
12. according to the method for claim 11, which is characterized in that the facility information to being stored on the target device After being deleted, further include:
The Query Information that the server is sent is received, according to the Query Information, inquires the equipment letter on the target device Breath;
If inquiring facility information on the target device, to the server feedback query result;
If not inquiring facility information on the target device, refuse to the server feedback query result.
13. a kind of facility information delet method, which is characterized in that the described method comprises the following steps:
The deletion instruction that server is sent is received, it is described to delete the equipment mark code that instruction includes target device to be deleted;
It is instructed according to the deletion, deletes the facility information for storing the target device on mobile terminals.
14. according to the method for claim 13, which is characterized in that described to be instructed according to the deletion, deletion is stored in shifting The facility information of the target device in dynamic terminal, including:
According to equipment mark code, acquisition and the matched facility information of the equipment mark code described in deletion instruction, by institute Facility information is stated to delete from the mobile terminal.
15. according to the method for claim 13, which is characterized in that the target is set on mobile terminals for the deletion storage After standby facility information, further include:
It is sent to the server and deletes success indicating;
The response message of the server feedback is received, display, which is deleted, successfully to be indicated.
16. a kind of server, which is characterized in that including:
Acquisition module, the equipment mark code for obtaining target device to be deleted;
Sending module, for according to the equipment mark code, sending first to the target device and deleting instruction, and according to institute Equipment mark code is stated, second deleting instruction is sent to the associated mobile terminal of the target device;
Removing module, the first facility information for deleting the target device stored on the server.
17. a kind of equipment, which is characterized in that including:
Receiving module, the deletion instruction for receiving server transmission, the target device deleted instruction and include to be deleted Equipment mark code;
Removing module deletes the facility information being stored on the target device for being instructed according to the deletion.
18. a kind of mobile terminal, which is characterized in that including:
Receiving module, the deletion instruction for receiving server transmission, the target device deleted instruction and include to be deleted Equipment mark code;
Removing module deletes the facility information for storing the target device on mobile terminals for being instructed according to the deletion.
19. a kind of facility information deletion system, which is characterized in that including the server described in claim 16, claim 17 Mobile terminal described in the equipment and claim 18.
20. a kind of electronic equipment, which is characterized in that including memory, processor;
Wherein, the processor can perform to run with described by reading the executable program code stored in the memory The corresponding program of program code, for realizing the facility information delet method as described in any in claim 1-9, Huo Zheru Any facility information delet method in claim 10-12, or the equipment as described in any in claim 13-15 Information deletion method.
21. a kind of non-transitorycomputer readable storage medium, is stored thereon with computer program, which is characterized in that the program The facility information delet method as described in any in claim 1-9 is realized when being executed by processor, or such as claim 10- Any facility information delet method in 12, or the facility information deletion side as described in any in claim 13-15 Method.
CN201810515166.5A 2018-05-25 2018-05-25 Facility information delet method and server, equipment and mobile terminal Pending CN108667700A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810515166.5A CN108667700A (en) 2018-05-25 2018-05-25 Facility information delet method and server, equipment and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810515166.5A CN108667700A (en) 2018-05-25 2018-05-25 Facility information delet method and server, equipment and mobile terminal

Publications (1)

Publication Number Publication Date
CN108667700A true CN108667700A (en) 2018-10-16

Family

ID=63776627

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810515166.5A Pending CN108667700A (en) 2018-05-25 2018-05-25 Facility information delet method and server, equipment and mobile terminal

Country Status (1)

Country Link
CN (1) CN108667700A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110347047A (en) * 2019-06-21 2019-10-18 深圳绿米联创科技有限公司 Method, apparatus, system, electronic equipment and the storage medium that equipment is deleted
CN110925983A (en) * 2019-12-16 2020-03-27 宁波奥克斯电气股份有限公司 Data processing method under different scenes

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103905514A (en) * 2012-12-28 2014-07-02 联想(北京)有限公司 Server, terminal device and network data access right management method
CN104754050A (en) * 2015-03-30 2015-07-01 广东美的暖通设备有限公司 Intelligent equipment remote management method and intelligent control system
CN104881016A (en) * 2015-05-29 2015-09-02 四川长虹电器股份有限公司 Intelligent household device control method and intelligent household controller
CN105652675A (en) * 2016-01-04 2016-06-08 青岛海信电器股份有限公司 Control method for intelligent household equipment, device, terminal and system
CN106411687A (en) * 2015-07-31 2017-02-15 腾讯科技(深圳)有限公司 Method and apparatus for interaction between network access device and bound user
CN107801177A (en) * 2017-09-29 2018-03-13 成都心吉康科技有限公司 Unbinding, the wearable healthy equipment of binding system and method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103905514A (en) * 2012-12-28 2014-07-02 联想(北京)有限公司 Server, terminal device and network data access right management method
CN104754050A (en) * 2015-03-30 2015-07-01 广东美的暖通设备有限公司 Intelligent equipment remote management method and intelligent control system
CN104881016A (en) * 2015-05-29 2015-09-02 四川长虹电器股份有限公司 Intelligent household device control method and intelligent household controller
CN106411687A (en) * 2015-07-31 2017-02-15 腾讯科技(深圳)有限公司 Method and apparatus for interaction between network access device and bound user
CN105652675A (en) * 2016-01-04 2016-06-08 青岛海信电器股份有限公司 Control method for intelligent household equipment, device, terminal and system
CN107801177A (en) * 2017-09-29 2018-03-13 成都心吉康科技有限公司 Unbinding, the wearable healthy equipment of binding system and method

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110347047A (en) * 2019-06-21 2019-10-18 深圳绿米联创科技有限公司 Method, apparatus, system, electronic equipment and the storage medium that equipment is deleted
CN110347047B (en) * 2019-06-21 2022-09-09 深圳绿米联创科技有限公司 Method, device and system for deleting equipment, electronic equipment and storage medium
CN110925983A (en) * 2019-12-16 2020-03-27 宁波奥克斯电气股份有限公司 Data processing method under different scenes

Similar Documents

Publication Publication Date Title
CN106059837B (en) Equipment network connection configuration method, apparatus and cloud platform
CN104954322B (en) A kind of binding processing method of account, apparatus and system
CN107507305B (en) A kind of access control system of residential community and door opening method based on wechat
CN106130881B (en) A kind of account number login method and device
CN103856497B (en) Terminal management method, equipment and home network in home network
CN110249595A (en) System and method for communication request to be routed to dedicated proxies
CN105722089B (en) A kind of equipment authentication method
CN109474595A (en) A kind of electronic equipment binding method, electronic equipment, mobile terminal and server
CN104022945A (en) Method and device for realizing instant communication in client end
CN107135149A (en) A kind of method and apparatus for being used to recommend social user
CN109951305A (en) Virtual group creation method, equipment and computer-readable medium
CN107172196A (en) A kind of business interaction methods, devices and systems
CN104635543A (en) Method and device for carrying out management operation
CN106131788A (en) A kind of obtain the method for positional information, relevant device and trunked communication system
CN103729590A (en) Method, device and system for setting equipment access right
CN108667700A (en) Facility information delet method and server, equipment and mobile terminal
CN104123350A (en) Social relation management method, device and system
CN107690795A (en) Intelligent terminal establishes method, intelligent terminal and the server of connection with body-building apparatus
CN106920311A (en) A kind of intelligent car position lock control method, device, system and intelligent space lock
CN106161424A (en) For determining method and the computer system of the reliability rating between communication equipment
CN105162769B (en) A kind of method and device of gateway permission transfer
CN105991698A (en) Method, system and device for mobile terminal remotely managing intelligent router file
CN110166332A (en) Method and apparatus for household appliance and client binding
CN109150981B (en) Block chain network networking method, device, equipment and computer readable storage medium
CN113194012B (en) Multi-agent management method, device, equipment and storage medium based on Internet of things

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20181016

RJ01 Rejection of invention patent application after publication