CN109116745A - A kind of safety protecting method of smart machine control household electrical appliances - Google Patents

A kind of safety protecting method of smart machine control household electrical appliances Download PDF

Info

Publication number
CN109116745A
CN109116745A CN201810904999.0A CN201810904999A CN109116745A CN 109116745 A CN109116745 A CN 109116745A CN 201810904999 A CN201810904999 A CN 201810904999A CN 109116745 A CN109116745 A CN 109116745A
Authority
CN
China
Prior art keywords
household electrical
electrical appliances
smart machine
protecting method
safety protecting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810904999.0A
Other languages
Chinese (zh)
Inventor
张胜
杨林宽
颜超
宋海川
梁飞拓
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN201810904999.0A priority Critical patent/CN109116745A/en
Publication of CN109116745A publication Critical patent/CN109116745A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B15/00Systems controlled by a computer
    • G05B15/02Systems controlled by a computer electric
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/418Total factory control, i.e. centrally controlling a plurality of machines, e.g. direct or distributed numerical control [DNC], flexible manufacturing systems [FMS], integrated manufacturing systems [IMS], computer integrated manufacturing [CIM]
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/20Pc systems
    • G05B2219/26Pc applications
    • G05B2219/2642Domotique, domestic, home control, automation, smart house

Abstract

The invention discloses a kind of safety protecting methods of smart machine control household electrical appliances, comprising: step 1, smart machine scans identifying code when household electrical appliances factory, the entrance provided by identifying code will the device number of unique identification smart machine bound with corresponding household electrical appliances;Step 2, the smart machine sent to corresponding household electrical appliances include device number control instruction;Step 3, the household electrical appliances verify the device number when being the smart machine bound with it, respond the control instruction, are otherwise not responding to.The present invention can arbitrarily be manipulated to avoid intelligent appliance, using upper more humanized.

Description

A kind of safety protecting method of smart machine control household electrical appliances
Technical field
The present invention relates to the technology of smart machine control household electrical appliances more particularly to the security protection sides of smart machine control household electrical appliances Method.
Background technique
With the development of smart machine, the every aspect of people's life all increasingly be unable to do without smart machine, in order to abundant Using the convenience of smart machine and using frequency, existing household appliances manufacturer also provides corresponding channel, allows with infrared The smart machine of line emitter can control the household electrical appliances such as TV, air-conditioning, more convenient when using user.But this technology Bring facilitate while, the problems such as there is also some such as energy waste and inconvenient equipment management.For example, in certain fields Conjunction administrator is not intended to air-conditioning quilt and arbitrarily manipulates, because making the maintenance and management of air-conditioning inconvenient in this way, and may cause Unnecessary energy waste.But it can effectively prevent household electrical appliances by the mobile device with infrared transmitter there is no a kind of method at present Arbitrarily manipulation.
Summary of the invention
In order to solve the above-mentioned problems in the prior art, the invention proposes a kind of peaces of smart machine control household electrical appliances Full protection method, comprising:
Step 1, the identifying code when factory of smart machine scanning household electrical appliances, will unique identification intelligence by the entrance that identifying code provides The device number of energy equipment is bound with corresponding household electrical appliances;
Step 2, the smart machine sent to corresponding household electrical appliances include device number control instruction;
Step 3, the household electrical appliances verify the device number when being the smart machine bound with it, respond the control instruction, otherwise It is not responding to.
In a specific embodiment, the identifying code uses bar code or two dimensional code.
Preferably, in the step 1, while smart machine is bound, it is endowed administrator right automatically.
Further, the smart machine and household electrical appliances for being endowed administrator right are communicated, and are increased or are deleted other intelligence and set The binding relationship of standby device number and the household electrical appliances.
Preferably, the operating right of other smart machines, the control is arranged in the smart machine for being endowed administrator right Instruction includes that the operating right is verified the intelligence and set while household electrical appliances verify smart machine of the device number for its binding It is standby whether to there is corresponding operating right, if the smart machine bound with it has respective operations permission, respond corresponding control System instruction, is otherwise not responding to.
In one embodiment, the entrance that the identifying code provides, which is used to access, long-range stores smart machine and household electrical appliances The database of binding relationship;After the household electrical appliances booting, is communicated with remote data base, download or update the binding relationship.
In another embodiment, the entrance that the identifying code provides is used to access in household electrical appliances for store smart machine With the database of household electrical appliances binding relationship.
The smart machine of the technical program can be communicated by infrared ray, bluetooth or wireless network and household electrical appliances. The household electrical appliances include air conditioner, television set, washing machine, water heater.The smart machine include mobile phone, tablet computer, notebook, Desktop computer.
The unique verification code when present invention is by scanning factory, is bound to obtain entrance with household electrical appliances, household electrical appliances is made to exist When receiving control signal, the smart machine bound only is responded, avoids any smart machine to the random behaviour of household electrical appliances Control.
Detailed description of the invention
Below with reference to embodiment and attached drawing, the present invention is described in detail, in which:
Fig. 1 is the control flow chart of a specific embodiment of the invention.
Specific embodiment
What Fig. 1 was provided is the flow chart of one embodiment of the present of invention, and safety protecting method of the invention will be with air-conditioning Example is illustrated.Producer to each air-conditioning provides an identifying code to air-conditioning when leaving the factory, each identifying code be it is unique, can To be that bar code is also possible to two dimensional code, user obtains the entrance of a binding by smart machines scanning validation codes such as mobile phones, By this entrance will unique identification smart machine device number and the air-conditioning bound.In binding, which is set It is standby to be set to administrator right, it can increase or delete the device number of other smart machines and the binding pass of the air-conditioning System.Further, it is also possible to which the operating right of other smart machines is arranged.
The entrance that above-mentioned identifying code provides can be an entrance for accessing remote data base, deposit in remote data base It stores up the binding relationship of smart machine and air-conditioning and downloads or update newest binding relationship after air-conditioning booting.In other implementations In example, the entrance that identifying code provides be can also be in access air-conditioning for store the data of smart machine Yu air-conditioning binding relationship Library, this requires to mediate in verifying space-time in open state, and mobile phone is communicated by bluetooth or WLAN with air-conditioning, so After be configured.
After the smart machines such as mobile phone are with air-conditioning binding, mobile phone can issue control instruction to air-conditioning by infrared ray, The control instruction, which contains, to verify hand with the device number and the corresponding operating right of mobile phone of this mobile phone of unique identification, air-conditioning Whether the device number of machine is the device number of stored binding, if so, be further continued for verifying whether the mobile phone has corresponding permission, If having, then the control instruction of mobile phone sending is responded, is otherwise not responding to, is avoided air-conditioning quilt and arbitrarily manipulate.
Household electrical appliances of the invention are other than the air-conditioning enumerated, common electric such as television set, washing machine, water heater in family etc. It can also avoid arbitrarily manipulating using above-mentioned safety protecting method, nor be limited to mobile phone, using tablet computer, notes Sheet, desktop computer etc. control this by these communication modes common in the art of infrared ray, bluetooth or wireless network A little household electrical appliances can also be with realization anywhere carries out the intelligentized control method in full room using the smart machine of authorization.
The foregoing is merely illustrative of the preferred embodiments of the present invention, is not intended to limit the invention, all in essence of the invention Made any modifications, equivalent replacements, and improvements etc., should all be included in the protection scope of the present invention within mind and principle.

Claims (10)

1. a kind of safety protecting method of smart machine control household electrical appliances characterized by comprising
Step 1, the identifying code when factory of smart machine scanning household electrical appliances, will unique identification intelligence by the entrance that identifying code provides The device number of energy equipment is bound with corresponding household electrical appliances;
Step 2, the smart machine sent to corresponding household electrical appliances include device number control instruction;
Step 3, the household electrical appliances verify the device number when being the smart machine bound with it, respond the control instruction, otherwise It is not responding to.
2. the safety protecting method of smart machine as described in claim 1 control household electrical appliances, which is characterized in that the identifying code is Bar code or two dimensional code.
3. the safety protecting method of smart machine control household electrical appliances as described in claim 1, which is characterized in that in the step 1, While smart machine is bound, it is endowed administrator right automatically.
4. the safety protecting method of smart machine control household electrical appliances as claimed in claim 3, which is characterized in that be endowed administrator The smart machine of permission is communicated with household electrical appliances, increases or delete the device number of other smart machines and the binding pass of the household electrical appliances System.
5. the safety protecting method of smart machine control household electrical appliances as claimed in claim 4, which is characterized in that be endowed administrator The operating right of other smart machines is arranged in the smart machine of permission, and the control instruction includes the operating right, and household electrical appliances are tested While demonstrate,proving smart machine of the device number for its binding, verify whether the smart machine has corresponding operating right, if The smart machine bound with it has respective operations permission, then responds corresponding control instruction, be otherwise not responding to.
6. the safety protecting method of smart machine control household electrical appliances as described in claim 1, which is characterized in that the identifying code mentions The entrance of confession is used to access the long-range database that store smart machine Yu household electrical appliances binding relationship;After the household electrical appliances booting, with Remote data base communication, downloads or updates the binding relationship.
7. the safety protecting method of smart machine control household electrical appliances as described in claim 1, which is characterized in that the identifying code mentions The entrance of confession is used to access in household electrical appliances for store the database of smart machine Yu household electrical appliances binding relationship.
8. the safety protecting method of smart machine control household electrical appliances as described in claim 1, which is characterized in that the smart machine It is communicated by infrared ray, bluetooth or wireless network and household electrical appliances.
9. the safety protecting method of smart machine as described in claim 1 control household electrical appliances, which is characterized in that the household electrical appliances include Air conditioner, television set, washing machine, water heater.
10. the safety protecting method of smart machine control household electrical appliances as described in claim 1, which is characterized in that the intelligence is set Standby includes mobile phone, tablet computer, notebook, desktop computer.
CN201810904999.0A 2018-08-09 2018-08-09 A kind of safety protecting method of smart machine control household electrical appliances Pending CN109116745A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810904999.0A CN109116745A (en) 2018-08-09 2018-08-09 A kind of safety protecting method of smart machine control household electrical appliances

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810904999.0A CN109116745A (en) 2018-08-09 2018-08-09 A kind of safety protecting method of smart machine control household electrical appliances

Publications (1)

Publication Number Publication Date
CN109116745A true CN109116745A (en) 2019-01-01

Family

ID=64853113

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810904999.0A Pending CN109116745A (en) 2018-08-09 2018-08-09 A kind of safety protecting method of smart machine control household electrical appliances

Country Status (1)

Country Link
CN (1) CN109116745A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109802886A (en) * 2019-01-28 2019-05-24 奥克斯空调股份有限公司 A kind of method, apparatus, air conditioner and storage medium for binding third party's public platform
CN110703622A (en) * 2019-11-05 2020-01-17 四川虹美智能科技有限公司 Control device, method and system of intelligent household appliance
CN111750493A (en) * 2020-06-24 2020-10-09 珠海格力电器股份有限公司 Control method, control device and cloud control system
CN113095449A (en) * 2021-03-04 2021-07-09 中国—东盟信息港股份有限公司 Internet of things intelligent equipment management system and method

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015027823A1 (en) * 2013-08-29 2015-03-05 Tencent Technology (Shenzhen) Company Limited Method, binding server, terminal, and system for binding multiple terminals
CN104468577A (en) * 2014-12-09 2015-03-25 广东美的制冷设备有限公司 Binding method and system for mobile terminal and household appliance terminal
CN104865931A (en) * 2015-03-27 2015-08-26 广东美的制冷设备有限公司 Association method and apparatus of controlled terminal and controlling terminal
CN105094091A (en) * 2015-07-13 2015-11-25 珠海格力电器股份有限公司 Intelligent control terminal and intelligent household control system containing the same and method
CN105791063A (en) * 2016-03-24 2016-07-20 青岛海信电器股份有限公司 Method and device for controlling intelligent household appliance
CN106054695A (en) * 2016-05-25 2016-10-26 广东美的暖通设备有限公司 Remote control method and system of intelligent equipment, and intelligent equipment
CN106792058A (en) * 2016-12-30 2017-05-31 新东网科技有限公司 A kind of video screen long-distance remote-control method
CN106803981A (en) * 2016-12-30 2017-06-06 广州高清视信数码科技股份有限公司 The binding of mobile terminal and TV set-top box, information interacting method and system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015027823A1 (en) * 2013-08-29 2015-03-05 Tencent Technology (Shenzhen) Company Limited Method, binding server, terminal, and system for binding multiple terminals
CN104468577A (en) * 2014-12-09 2015-03-25 广东美的制冷设备有限公司 Binding method and system for mobile terminal and household appliance terminal
CN104865931A (en) * 2015-03-27 2015-08-26 广东美的制冷设备有限公司 Association method and apparatus of controlled terminal and controlling terminal
CN105094091A (en) * 2015-07-13 2015-11-25 珠海格力电器股份有限公司 Intelligent control terminal and intelligent household control system containing the same and method
CN105791063A (en) * 2016-03-24 2016-07-20 青岛海信电器股份有限公司 Method and device for controlling intelligent household appliance
CN106054695A (en) * 2016-05-25 2016-10-26 广东美的暖通设备有限公司 Remote control method and system of intelligent equipment, and intelligent equipment
CN106792058A (en) * 2016-12-30 2017-05-31 新东网科技有限公司 A kind of video screen long-distance remote-control method
CN106803981A (en) * 2016-12-30 2017-06-06 广州高清视信数码科技股份有限公司 The binding of mobile terminal and TV set-top box, information interacting method and system

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109802886A (en) * 2019-01-28 2019-05-24 奥克斯空调股份有限公司 A kind of method, apparatus, air conditioner and storage medium for binding third party's public platform
CN110703622A (en) * 2019-11-05 2020-01-17 四川虹美智能科技有限公司 Control device, method and system of intelligent household appliance
CN111750493A (en) * 2020-06-24 2020-10-09 珠海格力电器股份有限公司 Control method, control device and cloud control system
CN111750493B (en) * 2020-06-24 2021-08-13 珠海格力电器股份有限公司 Control method, control device and cloud control system
CN113095449A (en) * 2021-03-04 2021-07-09 中国—东盟信息港股份有限公司 Internet of things intelligent equipment management system and method

Similar Documents

Publication Publication Date Title
CN109116745A (en) A kind of safety protecting method of smart machine control household electrical appliances
US9647726B2 (en) Arrangement for managing wireless communication between devices
RU2620992C2 (en) Remote control and remote control systems
CN102945029B (en) Intelligent gateway, smart home system and intelligent control method for home appliance equipment
CN102568178B (en) Remote control system and remote control method
US10575178B2 (en) Bluetooth device networking method and system
CN105629744A (en) Control method of smart home, control system, terminal and smart home system
CN102984039A (en) Intelligent gateway system and intelligent housing system and intelligent control method of household appliances
CN103763107A (en) Intelligent household appliance system secret key control method and intelligent household appliance system
CN101483563A (en) Control method and system for home network
KR101835176B1 (en) Responder device binding in a wireless system
CN104780470A (en) Household appliance control method and household appliance control terminal
CN106325119A (en) Method of man-machine interactive control device
CN204303150U (en) A kind of control system of wireless remote control
CA3003571A1 (en) Smart home service server and control method therefor
US20160239651A1 (en) Method of controlling an electronic device to operate using a mobile terminal and the mobile terminal
CN102542206A (en) Method and device for adding authorized users to terminal
CN103051504A (en) Electric appliance control method and electric appliance control system
CN106161164B (en) Method and system for controlling household appliances by mobile terminal
CN105487387A (en) Intelligent household control method and device
CN105577489A (en) Electrical appliance identification method in intelligent home system
CN105446160A (en) Self-learning type control system of intelligent household
JP2002185628A (en) Radio power source management system and remote control transmitter
CN108037743B (en) Scene sharing method, scene construction method, UE (user Equipment) equipment and household intelligent system
CN113556723B (en) Intelligent device activation method, intelligent device and intelligent device activation system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190101