CN109345793B - Item reminding method, system, device and storage medium - Google Patents

Item reminding method, system, device and storage medium Download PDF

Info

Publication number
CN109345793B
CN109345793B CN201811091472.7A CN201811091472A CN109345793B CN 109345793 B CN109345793 B CN 109345793B CN 201811091472 A CN201811091472 A CN 201811091472A CN 109345793 B CN109345793 B CN 109345793B
Authority
CN
China
Prior art keywords
information
reminding
user
management center
identity information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811091472.7A
Other languages
Chinese (zh)
Other versions
CN109345793A (en
Inventor
齐珂
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen TCL New Technology Co Ltd
Original Assignee
Shenzhen TCL New Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen TCL New Technology Co Ltd filed Critical Shenzhen TCL New Technology Co Ltd
Priority to CN201811091472.7A priority Critical patent/CN109345793B/en
Publication of CN109345793A publication Critical patent/CN109345793A/en
Application granted granted Critical
Publication of CN109345793B publication Critical patent/CN109345793B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • G08B21/18Status alarms
    • G08B21/24Reminder alarms, e.g. anti-loss alarms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Abstract

The invention discloses a method, a system, a device and a readable storage medium for item reminding, wherein the item reminding method comprises the following steps: when detecting that a user is about to leave or come home, the management center identifies the identity information of the user; the management center acquires reminding information associated with the identity information; and the management center outputs the reminding information. The technical scheme of the invention has the advantages of reminding the user of doing things but not doing things when leaving home or going home, avoiding forgetting and improving convenience.

Description

Item reminding method, system, device and storage medium
Technical Field
The present invention relates to the field of computer technologies, and in particular, to a method, a system, an apparatus, and a storage medium for item reminding.
Background
In daily life, due to time hasty or other reasons, people forget something to do, such as forgetting to take a key when leaving home or going home, forgetting to take medicine, forgetting to turn off some electric appliance, or even forgetting to turn off a gas stove which is working, the negligence affects life, brings inconvenience, and can cause serious safety accidents.
Disclosure of Invention
The invention mainly aims to provide a matter reminding method, and aims to solve the problem that in the prior art, adverse effects are caused by the fact that a user forgets to do but does not do the matter.
In order to achieve the above object, the present invention provides a transaction reminding method, including the steps of:
when detecting that a user is about to leave or come home, the management center identifies the identity information of the user;
the management center acquires reminding information associated with the identity information;
and the management center outputs the reminding information.
Preferably, the step of the management center recognizing the identity information of the user includes:
the management center acquires human body characteristic information of the user in a preset area, wherein the human body characteristic information comprises at least one of face identification information, fingerprint identification information, iris identification information or voice identification information;
and when the human body characteristic information is matched with preset user identity information, the management center acquires the identity information corresponding to the human body characteristic information.
Preferably, the event reminding method further comprises:
the management center detects whether the behavior track of the user meets the leaving condition or the returning condition in real time or at regular time;
if the fact that the behavior track of the user meets the leaving condition or the returning condition is detected, it is judged that the user is about to leave or return home.
Preferably, after the step of obtaining the reminding information associated with the identity information, the management center further includes:
the management center acquires a current time point;
and if the current time point is within the time period corresponding to the reminding information, executing the step of outputting the reminding information by the management center.
Preferably, the step of outputting the reminding information by the management center includes:
and when the reminding information is multiple, the management center sequentially outputs the reminding information according to the adding sequence or the priority sequence of the reminding information.
Preferably, the event reminding method further comprises:
when an adding request of the reminding information is received, the cloud server acquires target identity information corresponding to the adding request and target reminding information to be added;
the cloud server stores the target identity information and the target reminding information in a correlation manner;
and the cloud server synchronizes the target identity information and the target reminding information to the management center.
Preferably, after the step of obtaining the target identity information corresponding to the addition request and the target reminding information to be added by the cloud server, the item reminding method further includes:
when the identity information of the applicant sending the adding request is inconsistent with the identity information of the target user, the cloud server stores the target identity information, the identity information of the applicant and the target reminding information in a correlation manner;
and when the identity information of the requester sending the adding request is consistent with the identity information of the target user, executing a step of storing the target identity information and the target reminding information in a correlation manner by the cloud server.
In addition, to achieve the above object, the present invention provides an item reminding system, including:
the terminal equipment is used for adding corresponding reminding information when the user leaves or goes home to the cloud server;
the cloud server is used for receiving the reminding information and synchronizing the reminding information to a management center;
the management center is used for identifying the identity information of the user when detecting that the user is about to leave or come home; and the reminding information is output after the reminding information associated with the identity information is acquired.
In order to achieve the above object, the present invention also provides an event reminder including: the system comprises a memory, a processor and an event reminding program which is stored on the memory and can run on the processor, wherein the event reminding program realizes the steps of the event reminding method when being executed by the processor.
In addition, to achieve the above object, the present invention further provides a computer readable storage medium, which stores an event reminder program, and when the event reminder program is executed by a processor, the computer readable storage medium implements the steps of the event reminder method as described above.
According to the item reminding method, the item reminding system, the item reminding device and the item reminding storage medium, when it is detected that a user is about to leave or go home, for example, the user is at the door or in the hallway, the identity information of the user is obtained, and the identity information of the user distinguishes a plurality of family members in the user home, such as father, mother, son, daughter and the like in the user home; the method comprises the steps of obtaining reminding information related to identity information, wherein the reminding information is prestored in a management center, a local terminal and/or a cloud server, the prestored reminding information is stored in a related mode with the corresponding identity information, and after the reminding information is obtained, the reminding information is output to a user corresponding to the reminding information, so that when the user is about to leave home or go home, the user is reminded to do the reminding information without doing the reminding information when leaving home or going home, forgetting is avoided, convenience is improved, and potential safety hazards are eliminated.
Drawings
Fig. 1 is a schematic terminal structure diagram of a hardware operating environment according to an embodiment of the present invention;
FIG. 2 is a flowchart illustrating a first embodiment of the event reminder method according to the present invention;
FIG. 3 is a flowchart illustrating a second embodiment of the event reminder method according to the present invention;
FIG. 4 is a detailed flowchart of step S10 of the event reminder method according to the present invention;
FIG. 5 is a flowchart illustrating a fourth and a fifth embodiment of the item reminding method according to the present invention;
FIG. 6 is a flowchart illustrating a sixth embodiment of the event reminder method according to the present invention;
FIG. 7 is a flowchart illustrating a seventh embodiment of the item reminding method according to the present invention;
FIG. 8 is a flowchart illustrating an eighth embodiment of the event reminder method according to the present invention;
FIG. 9 is a block diagram of an embodiment of the event reminder system.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The main solution of the embodiment of the invention is as follows:
when detecting that a user is about to leave or come home, the management center identifies the identity information of the user;
the management center acquires reminding information associated with the identity information;
and the management center outputs the reminding information.
In the prior art, a user often forgets something to do but not do due to reasons such as time hasty, and the like, for example, forgets to take a key when leaving home or going home, forgets to take medicine, forgets to turn off a charger, or even forgets to turn off a gas stove which is working, which brings inconvenience to life, or even causes potential safety hazards.
The invention provides a solution, when detecting that a user is about to leave or go home, such as when the user moves at the door or hallway, a management center identifies the identity information of the user, and the identity information of the user is used for distinguishing a plurality of family members in the home of the user, such as father, mother, son, daughter and the like in the home of the user; the management center acquires the reminding information associated with the identity information, and outputs the reminding information to the user corresponding to the reminding information after acquiring the reminding information, so that the user is reminded of doing things but not doing things, forgetting is avoided, convenience is improved, and potential safety hazards are eliminated.
As shown in fig. 1, fig. 1 is a schematic terminal structure diagram of a hardware operating environment according to an embodiment of the present invention.
The terminal in the embodiment of the invention can be a PC, or can be a mobile terminal device with a display function, such as a cloud server, a smart phone, a tablet personal computer, a smart television, a portable computer and the like.
As shown in fig. 1, the terminal may include: a processor 1001, such as a CPU, a network interface 1004, a user interface 1003, a memory 1005, a communication bus 1002. Wherein a communication bus 1002 is used to enable connective communication between these components. The user interface 1003 may include a Display screen (Display), an input unit such as a Keyboard (Keyboard), and the optional user interface 1003 may also include a standard wired interface, a wireless interface. The network interface 1004 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface). The memory 1005 may be a high-speed RAM memory or a non-volatile memory (e.g., a magnetic disk memory). The memory 1005 may alternatively be a storage device separate from the processor 1001.
Those skilled in the art will appreciate that the terminal structure shown in fig. 1 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
As shown in fig. 1, the memory 1005, which is a type of computer storage medium, may include an operating system, a network communication module, a user interface module, and an event reminder.
In the terminal shown in fig. 1, the network interface 1004 is mainly used for connecting to a backend server and performing data communication with the backend server; the user interface 1003 is mainly used for connecting a client (user side) and performing data communication with the client; and the processor 1001 may be configured to call the event reminder stored in the memory 1005 and perform the following operations:
when detecting that a user is about to leave or come home, the management center identifies the identity information of the user;
the management center acquires reminding information associated with the identity information;
and the management center outputs the reminding information.
Further, the processor 1001 may call the event reminder stored in the memory 1005, and further perform the following operations:
the management center acquires human body characteristic information of the user in a preset area, wherein the human body characteristic information comprises at least one of face identification information, fingerprint identification information, iris identification information or voice identification information;
and when the human body characteristic information is matched with preset user identity information, the management center acquires the identity information corresponding to the human body characteristic information.
Further, the processor 1001 may call the event reminder stored in the memory 1005, and further perform the following operations:
the management center detects whether the behavior track of the user meets the leaving condition or the returning condition in real time or at regular time;
if the fact that the behavior track of the user meets the leaving condition or the returning condition is detected, it is judged that the user is about to leave or return home.
Further, the processor 1001 may call the event reminder stored in the memory 1005, and further perform the following operations:
the management center acquires a current time point;
and if the current time point is within the time period corresponding to the reminding information, executing the step of outputting the reminding information by the management center.
Further, the processor 1001 may call the event reminder stored in the memory 1005, and further perform the following operations:
and when the reminding information is multiple, the management center sequentially outputs the reminding information according to the adding sequence or the priority sequence of the reminding information.
Further, the processor 1001 may call the event reminder stored in the memory 1005, and further perform the following operations:
when an adding request of the reminding information is received, the cloud server acquires target identity information corresponding to the adding request and target reminding information to be added;
the cloud server stores the target identity information and the target reminding information in a correlation manner;
and the cloud server synchronizes the target identity information and the target reminding information to the management center.
Further, the processor 1001 may call the event reminder stored in the memory 1005, and further perform the following operations:
when the identity information of the applicant sending the adding request is inconsistent with the identity information of the target user, the cloud server stores the target identity information, the identity information of the applicant and the target reminding information in a correlation manner;
and when the identity information of the requester sending the adding request is consistent with the identity information of the target user, executing a step of storing the target identity information and the target reminding information in a correlation manner by the cloud server.
Referring to fig. 2, a first embodiment of the item reminding method of the present invention includes:
step S10, when detecting that the user is going to leave or go home, the management center identifies the identity information of the user.
In this embodiment, the management center includes a local server and hardware devices such as a camera, an infrared sensor, a microphone and the like connected to the local server, and there may be multiple ways for the management center to detect that the user leaves or goes home, optionally, when it is detected that the user is moving at a door, it is determined that the user is about to leave or go home, specifically, a motion trajectory of the user may be detected by the infrared sensor installed at the door of the user, and when the motion trajectory of the user is from far to near to the infrared sensor, it is determined that the user is about to leave or go home; the user image can also be shot by the camera device arranged at the door of the user, and when the face of the user faces to the camera device and the image of the user is larger and larger, the user is judged to be about to leave the house or come home; or at least one camera device can be respectively arranged in the door opening and outside the door of the user, and the user is judged to be about to leave the house or go home by judging the motion track of the user in the camera device.
Optionally, when the microphone device receives a voice instruction of the user, such as a voice instruction of "i want to leave home or go home and cheer", it is determined that the user is about to leave home or go home. The embodiment does not limit how to detect the leaving or returning of the user.
In this embodiment, the identity information is a unique identity for each family member in the user's home, the identity information is determined by the human characteristic information of each family member, the human characteristic information includes but is not limited to the face/face identification information, fingerprint identification information, voice identification information, iris identification information, height and weight information and the like of each family member, the human body characteristic information has uniqueness, so that the identity information of family members can be uniquely determined, after the identity information is determined through the human body characteristic information, title and/or number can be set through the identity information, if the title set by the identity information 1 is the grandpa and the number is 1, if the title set by the identity information 2 is the milk and the number is 2, the identity information of the user is represented by the name and/or the number, so that the management is convenient.
Step S20, the management center obtains the reminding information associated with the identity information.
In this embodiment, the management center includes a local server, such as a personal computer, placed in the user's home. The reminding information is prestored in a local terminal, a management center or a cloud server, or synchronously prestored in the local terminal, the management center or the cloud server; meanwhile, the local terminal, the management center and/or the cloud server are also pre-stored with user identity information, the pre-stored user identity information is stored in association with the corresponding reminding information, specifically, a relational mapping table can be formed by the pre-stored user identity information and the corresponding reminding information, and after the user identity information is obtained, the reminding information corresponding to the obtained identity information is determined according to the relational mapping table between the user identity information and the reminding information.
And step S30, the management center outputs the reminding information.
In this embodiment, before the management center outputs the reminder information, it needs to determine whether there is reminder information corresponding to the user identity information, and if not, outputs "you do not have reminder item at present"; and if so, outputting the corresponding departure information.
Optionally, the reminding information may be output to the user in a voice broadcast mode and/or a video display mode. If can be through installing public address set and/or display device at the user gate, broadcast through public address set departure warning item, show through display device departure warning item, in addition, can with departure warning item sends the access control system in user's house, by access control system exports with voice broadcast mode and/or video display mode to the user warning information.
Optionally, the mobile terminal carried by the user sends the departure reminding item like a mobile phone, and because the current mobile phone is indispensable to the user, the user generally cannot forget to carry the mobile phone, and the mobile phone has the functions of information reminding, voice broadcasting, screen display and the like, so that the reminding information is output through the mobile phone, and the reminding information is not only convenient, but also the cost of other peripherals is not increased.
In this embodiment, the reminding information is further divided into home-returning reminding information and away-from reminding information, when the user is detected to be about to go home, the home-returning reminding information is only output, and when the user is detected to be about to go home, the home-returning reminding information is only output, so that the accuracy of reminding information output is improved.
To sum up, in the item reminding method according to the first embodiment of the present invention, when detecting that the user is about to leave or go home, for example, when the user is at a door or a hallway of the user, the management center identifies the identity information of the user, where the identity information of the user is used to distinguish a plurality of family members in the home of the user, such as father, mother, son, daughter, etc. in the home of the user; the management center acquires reminding information associated with the identity information, the reminding information is prestored in the management center, the local terminal and/or the cloud server, the prestored reminding information is stored in association with the corresponding identity information, and after the reminding information is acquired, the reminding information is output to a user corresponding to the reminding information, so that when the user is about to leave home or go home, the user is reminded to do the reminding information without doing the reminding information when leaving home or going home, forgetting is avoided, convenience is improved, and potential safety hazards are eliminated.
Further, in a second embodiment of the item reminding method according to the present invention, as shown in fig. 3, in addition to the embodiment shown in fig. 2, after the step S30, the method further includes:
step S40, when receiving the completion information of the reminder information, the management center deletes the reminder information corresponding to the completion information.
In this embodiment, optionally, after the reminding information is output to the user, the user may confirm that the corresponding reminding item has been completed by voice reply, for example, the voice reply "i know" or "completed" is received by a voice receiving device disposed at or near the home of the user, so as to generate the completion information of the reminding information according to the voice reply.
Optionally, when receiving touch information of a user to a completion button on the touch display device or the intelligent terminal, or receiving completion button pressing information of the access control system, the completion information of the reminder item is received by default.
When the reminding information corresponding to the completion information is deleted, the reminding information corresponding to the local terminal, the management center and the cloud server is synchronously deleted, so that the occupied storage space of the reminding information in the local terminal, the management center and the cloud server is reduced, and the use efficiency of the storage space is improved.
As a modified embodiment, after step S40, the method further includes:
establishing a recovery folder;
and storing the deleted reminding information in a recovery folder.
Because the reminding information associated with the user identity information is not too much generally and can frequently and repeatedly appear, when the user needs to add the same reminding information at different periods, only the departure reminding item (or the appropriate modification) required to be created by the user needs to be called from the recovery file, and the inconvenience brought to the user by frequently adding the same departure reminding item is avoided.
Further, in a third embodiment of the item reminding method according to the present invention, as shown in fig. 4, on the basis of the embodiments shown in fig. 2 to 3, the step S10 includes
Step S11, the management center obtains the human body characteristic information of the user in a preset area, wherein the human body characteristic information comprises at least one of face identification information, fingerprint identification information, iris identification information or voice identification information;
step S12, when the human body characteristic information matches with preset user identity information, the management center obtains identity information corresponding to the human body characteristic information.
In this embodiment, since the human characteristic information, such as face identification information, fingerprint identification information, iris identification information, or voice identification information, has uniqueness, the identity information of the family member can be uniquely determined, and after the identity information is determined through the human characteristic information, the departure reminder associated with the identity information is obtained.
In this embodiment, the identity information of the user is determined by the human body characteristic information, and according to the type of the human body characteristic information of the user, the identity information of the user can be acquired by a corresponding device or a terminal, for example, the facial/facial identification information of the user is acquired by a facial/facial identification device, the fingerprint identification information of the user is acquired by a fingerprint identification device, the iris identification information of the user is acquired by an iris identification device, the height information of the user is acquired by an infrared sensor array, and the weight information of the user is acquired by a weighing device.
It should be noted that, when the face/face identification information of the user is acquired by the face/face identification device such as the camera device, the camera device can be installed inside and outside the home door of the user, on one hand, the camera device is used for judging whether the user is going home or away from home at all, on the other hand, the camera device is used for carrying out secondary identification on the face information of the user, and the identification accuracy is improved.
Further, in a fourth embodiment of the item reminding method according to the present invention, as shown in fig. 5, in addition to the embodiments shown in fig. 2 to 4, the item reminding method further includes:
step S50, when receiving the adding request of the reminding information, the cloud server obtains the target identity information corresponding to the adding request and the target reminding information to be added;
step S60, the cloud server stores the target identity information and the target reminding information in a correlation manner;
step S65, the cloud server synchronizes the target identity information and the target reminding information to the management center.
In this embodiment, the cloud server may be merged with the local server in the management center as the same server, or may be different from the server in the management center, the cloud server can obtain the adding request of the reminding information from a mobile terminal of a user such as a mobile phone or a fixed terminal such as a PC, a television and the like, and acquires corresponding target identity information and target reminding information to be added from the adding request, the target identity information may be the identity information of the requester of the addition request, or the identity information of another person carried by the target reminding information, that is, the requester of the adding request can add the target reminding information for the requester and can also add the target reminding information for other users, the method may be to obtain the target reminding information that the requester of the addition request adds immediately, or to obtain the reminding information in the recycle folder.
Specifically, when the target identity information and the target reminding information are stored in an associated manner, a relational mapping table is formed between the identity information and the reminding information according to the target identity information and the target reminding information, so that after the identity information of the user is obtained, the reminding information associated with the identity information is obtained.
The cloud server synchronizes the target identity information and the target reminding information to the management center, so that the management center can manage the reminding information conveniently.
Further, in a fifth embodiment of the item reminding method according to the present invention, as shown in fig. 5, in addition to the embodiments shown in fig. 2 to 4, after step S50, the item reminding method further includes:
step S70, the cloud server judges whether the identity information of the requester sending the adding request is consistent with the identity information of the target user; if yes, go to step S60; if not, go to step S80;
step S80, storing the target identity information, the applicant identity information, and the target reminder information in an associated manner.
In this embodiment, if the requester who sends the addition request adds the target reminding information to the requester, for example, if the mother adds the target leaving information of "remember to close gas" to the requester, step S60 is executed to store the relationship between the mother and "remember to close gas".
If the request sending the addition request is to add departure reminding items to other users, for example, in an embodiment, a mother adds target departure information of "go out and remember to take a key" to a son, the request sending the addition request is the mother, the target user identity information is the son, the target reminding information is "go out and remember to take a key", at this time, the identity information (mother) of the requester sending the addition request is inconsistent with the identity information (son) of the target user, and the target identity information (son), the identity information (mother) of the requester and the target reminding information ("go out and remember to take a key") are stored in an associated manner. At this time, when the step S30 is executed: and when the identity information of the requester is output, the identity information of the requester is also output, such as' mom reminds you: remembering to take the key ", thus let the user about to leave home or come home know the requestor of the said goal reminding thing, facilitate the communication between different users, realize the multiuser sharing of the information.
In another embodiment, the mother adds a reminder for the son to go home, for example, the mother sets a reminder for the son to tell him when he goes home, and the refrigerator has fruit. Mother saves the reminding information, and the reminding information is synchronized to the cloud server; a management center in a user's home pulls new reminding information in real time, and adds the event to the backlog for management; at a certain moment, the son goes home after school, before arriving at a door, the infrared sensor senses that a person approaches, the infrared sensor senses to start the camera device, picks up the head portrait of the son, the head portrait is transmitted to a management center through a wifi network, face comparison recognition is carried out, and the fact that the user is the son is recognized; inquiring whether the son has the going-home reminding information or not in the backlog of the system, if so, reading the reminding through a loudspeaker integrated on the mobile terminal, and displaying the reminding text information on a display screen of the mobile terminal; the son receives the reminding information, and the reminding information is identified to be completed through operation (APP, television and the like on the mobile terminal) or voice control; the management center marks the reminding information as finished, and pushes a notice to the mobile terminal of the mother in real time through the cloud server to tell the mother that his son has come home and successfully process the reminding information added before her.
Further, in a sixth embodiment of the item reminding method according to the present invention, as shown in fig. 6, in addition to the embodiments shown in fig. 2 to 5, the item reminding method further includes:
step S90, the management center detects whether the behavior trajectory of the user satisfies the leaving condition or the returning condition in real time or at regular time.
Step S100, if it is detected that the behavior track of the user meets the leaving condition or the returning condition, it is determined that the user is about to leave or return.
In this embodiment, the behavior track of the user may include whether the home of the user is opened from the outside or from the inside, or may include a user track captured by an inside and outside camera device; the user behavior trace may be detected during a daytime period, such as 6 am to 23 pm, while no detection occurs from 23 pm to 6 am; or the detection is carried out during the time period that the user frequently leaves home or goes home, such as 7 am to 9 am, 11 am to 13 pm, 17 pm to 19 pm, and the detection is not carried out in the rest time, so that the system internal consumption is small.
There are various ways to detect whether the user's home is opened from inside or outside, such as: the fingerprint identification devices are arranged on the door handles on the inner side and the outer side of the home of the user, when the fingerprint identification devices detect fingerprints, the user corresponding to the fingerprints is judged to be about to leave home or go home (from inside to home and from outside to home), and if the infrared sensors are arranged on corridors on the inner side and the outer side of the home of the user, the infrared sensors can be very close to the home, and when the door with the optical path opened by the infrared sensors and/or the feet of the user block, the user is judged to be about to leave home or go home. The embodiment does not limit the detection mode of whether the home door of the user is opened from the inside.
Because the user is not to leave or return home on behalf of the user at the door or near the entrance, or shoes are changed at the door or the entrance, whether the home of the user is opened from inside or outside is detected in real time or in fixed time, and the user is judged to leave or return home, so that misjudgment is reduced, and detection accuracy is improved.
Further, in a seventh embodiment of the item reminding method according to the present invention, as shown in fig. 7, in addition to the embodiments shown in fig. 2 to 6, the item reminding method further includes:
step S110, the management center acquires a current time point;
step S120, if the current time point is within the time period corresponding to the reminding information, executing the management center to output the reminding information.
In this embodiment, when adding the target reminding information, the requestor sending the addition request may set a reminding time period of the target reminding information and/or a reminding frequency in a corresponding time period, where if the reminding time period of the target reminding information "remember to throw garbage" may be set to be 7 am to 9 am, the reminding frequency is 2 times, and the reminding information is not output in other time periods, so that the output time of the reminding information is more targeted, and the trouble caused by frequent output to the user is avoided.
The setting mode of the reminding frequency further comprises the following steps: a weekly reminder frequency, a monthly reminder frequency, or a reminder frequency for a particular day, such as the user's birthday, is set.
Further, in an eighth embodiment of the item reminding method according to the present invention, as shown in fig. 8, in addition to the embodiments shown in fig. 2 to 7, the step S30 includes:
step S130, when the number of the reminding messages is multiple, the management center sequentially outputs the reminding messages according to the adding order or the priority order of the reminding messages.
In this embodiment, when the management center acquires the reminding information, the adding time of the reminding information or the priority order of the reminding information is acquired at the same time, when the reminding information is output, the plurality of pieces of reminding information are sorted correspondingly according to the adding time or the priority order, and the plurality of pieces of reminding information are output according to the sorting result. The priority order may be set by the requester of the addition request, so that the reminder information with a higher priority may be preferentially output according to the will of the requester of the addition request.
In addition, referring to fig. 9, an embodiment of the present invention further provides an item reminding system, including:
the terminal device 10 is configured to add, to the cloud server 20, a corresponding reminder when the user leaves or goes home;
the cloud server 20 is used for receiving the reminding information and synchronizing the reminding information to the management center 30;
the management center 30 is configured to identify identity information of a user when detecting that the user is about to leave or return home; and the reminding information is output after the reminding information associated with the identity information is acquired.
In this embodiment, the terminal device 10 includes, for example, a smart phone, a smart television, a tablet computer, and the like, the terminal device 10 is in communication connection with the cloud server 20 and the management center 30, and the terminal device 10 directly adds the reminding information to the cloud server 20, it can be understood that the terminal device 10 may also issue the reminding information to the management center 30 first, and then the reminding information is sent to the cloud server 20 by the management center 30, or the terminal device 10 stores the reminding information by itself without synchronizing to the cloud server 20 after receiving the reminding information. The cloud server 20 is configured to receive and store the reminding information, synchronize the reminding information to the management center 30, and synchronize the reminding information to other terminals except the terminal device 10 that sends the reminding information. The management center 30 at least has the functions that can be realized by the management center in the item reminding method, and details are not repeated herein. Since the item reminding system is used for implementing the item reminding method, the item reminding system at least has the beneficial effects of the item reminding method, and is not repeated again.
In addition, an embodiment of the present invention further provides an event reminder, where the event reminder includes: the system comprises a memory, a processor and an event reminding program which is stored on the memory and can run on the processor, wherein the event reminding program realizes the steps of the event reminding method of the various embodiments when being executed by the processor.
In addition, an embodiment of the present invention further provides a computer-readable storage medium, where the computer-readable storage medium stores an event reminder program, and the event reminder program, when executed by a processor, implements the steps of the event reminder method according to the above embodiments.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or system. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or system that comprises the element.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) as described above and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (9)

1. An item reminding method, characterized in that the item reminding method comprises the following steps:
the management center detects whether the behavior track of the user meets the leaving condition or the returning condition in real time or at regular time;
if the fact that the behavior track of the user detected by the user meets the leaving condition or the returning condition is detected, the fact that the user is about to leave or return home is judged, and the management center identifies identity information of the user;
the management center acquires reminding information associated with the identity information;
the management center outputs the reminding information;
and when the completion information of the reminding information is received, the management center deletes the reminding information corresponding to the completion information.
2. The item reminder method of claim 1, wherein the step of the management center recognizing the identity information of the user comprises:
the management center acquires human body characteristic information of the user in a preset area, wherein the human body characteristic information comprises at least one of face identification information, fingerprint identification information, iris identification information or voice identification information;
and when the human body characteristic information is matched with preset user identity information, the management center acquires the identity information corresponding to the human body characteristic information.
3. The item reminder method according to claim 1, wherein after the step of the management center obtaining the reminder information associated with the identity information, the method further comprises:
the management center acquires a current time point;
and if the current time point is within the time period corresponding to the reminding information, executing the step of outputting the reminding information by the management center.
4. A matter reminding method according to any of claims 1 to 3, wherein the step of outputting the reminding information by the management center comprises:
and when the reminding information is multiple, the management center sequentially outputs the reminding information according to the adding sequence or the priority sequence of the reminding information.
5. A transaction reminder method according to any one of claims 1 to 3, the transaction reminder method further comprising:
when an adding request of the reminding information is received, the cloud server acquires target identity information corresponding to the adding request and target reminding information to be added;
the cloud server stores the target identity information and the target reminding information in a correlation manner;
and the cloud server synchronizes the target identity information and the target reminding information to the management center.
6. The item reminding method according to claim 5, wherein after the step of the cloud server obtaining the target identity information corresponding to the adding request and the target reminding information to be added, the item reminding method further comprises:
when the identity information of the applicant sending the adding request is inconsistent with the target identity information, the cloud server stores the target identity information, the identity information of the applicant and the target reminding information in an associated manner;
and when the identity information of the requester sending the adding request is consistent with the target identity information, executing a step of storing the target identity information and the target reminding information in a correlation manner by the cloud server.
7. An item reminder system comprising:
the terminal equipment is used for adding corresponding reminding information when the user leaves or goes home to the cloud server;
the cloud server is used for receiving the reminding information and synchronizing the reminding information to a management center;
the management center is used for detecting whether the behavior track of the user meets the leaving condition or the returning condition in real time or at regular time; if the fact that the behavior track of the user detected by the user meets the leaving condition or the returning condition is detected, judging that the user is about to leave or return home, and identifying the identity information of the user; the reminding information is output after the reminding information associated with the identity information is acquired; and when the completion information of the reminding information is received, deleting the reminding information corresponding to the completion information.
8. An item reminder device, comprising: a memory, a processor and a transaction reminder stored on the memory and executable on the processor, the transaction reminder when executed by the processor implementing the steps of the transaction reminder method of any one of claims 1 to 4.
9. A computer-readable storage medium, having stored thereon an item reminder program, which when executed by a processor implements the steps of the item reminder method of any of claims 1 to 4.
CN201811091472.7A 2018-09-17 2018-09-17 Item reminding method, system, device and storage medium Active CN109345793B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811091472.7A CN109345793B (en) 2018-09-17 2018-09-17 Item reminding method, system, device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811091472.7A CN109345793B (en) 2018-09-17 2018-09-17 Item reminding method, system, device and storage medium

Publications (2)

Publication Number Publication Date
CN109345793A CN109345793A (en) 2019-02-15
CN109345793B true CN109345793B (en) 2021-11-09

Family

ID=65305749

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811091472.7A Active CN109345793B (en) 2018-09-17 2018-09-17 Item reminding method, system, device and storage medium

Country Status (1)

Country Link
CN (1) CN109345793B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111857497B (en) * 2020-06-30 2021-08-13 维沃移动通信有限公司 Operation prompting method and electronic equipment
CN111899397B (en) * 2020-08-11 2022-06-17 安徽信息工程学院 Anti-lost system for old people and control method thereof
CN113053424A (en) * 2021-04-08 2021-06-29 安徽斯百德信息技术有限公司 Intelligent voice broadcasting method, broadcasting device, storage medium and intelligent sound box
CN113128977A (en) * 2021-05-08 2021-07-16 广州富港生活智能科技有限公司 Item reminding method, storage medium and accounting system based on traffic behavior accounting
CN113418279A (en) * 2021-06-15 2021-09-21 重庆海尔空调器有限公司 Air conditioner control method and device capable of preventing forgetting prompt and air conditioner
CN114500590A (en) * 2021-12-23 2022-05-13 珠海格力电器股份有限公司 Intelligent device voice broadcasting method and device, computer device and storage medium
CN115169324B (en) * 2022-09-06 2023-02-17 天津联想协同科技有限公司 Network disk-based key information reminding method and device, network disk and storage medium
CN116824819A (en) * 2023-08-30 2023-09-29 深圳市微克科技有限公司 Reminding method and system based on intelligent bracelet and readable storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106131223A (en) * 2016-08-29 2016-11-16 乐视控股(北京)有限公司 A kind of method and device adding reminder events
CN107483493A (en) * 2017-09-18 2017-12-15 广东美的制冷设备有限公司 Interactive calendar prompting method, device, storage medium and intelligent domestic system
CN107748839A (en) * 2017-09-15 2018-03-02 广州视源电子科技股份有限公司 Whiteboard information read method, device, readable storage medium storing program for executing and electronic whiteboard
CN108009412A (en) * 2017-12-26 2018-05-08 华勤通讯技术有限公司 Using the authorization method and electronic equipment of item
CN108111527A (en) * 2017-12-29 2018-06-01 深圳市艾特智能科技有限公司 Smart home client access request processing method, system, storage medium and computer equipment
CN108400994A (en) * 2018-05-30 2018-08-14 努比亚技术有限公司 User authen method, mobile terminal, server and computer readable storage medium
CN108462697A (en) * 2018-02-07 2018-08-28 广东欧珀移动通信有限公司 Data processing method and device, electronic equipment, computer readable storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2532814C (en) * 2003-09-16 2012-12-11 Research In Motion Limited Handheld electronic device and associated method providing availability data in a messaging environment

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106131223A (en) * 2016-08-29 2016-11-16 乐视控股(北京)有限公司 A kind of method and device adding reminder events
CN107748839A (en) * 2017-09-15 2018-03-02 广州视源电子科技股份有限公司 Whiteboard information read method, device, readable storage medium storing program for executing and electronic whiteboard
CN107483493A (en) * 2017-09-18 2017-12-15 广东美的制冷设备有限公司 Interactive calendar prompting method, device, storage medium and intelligent domestic system
CN108009412A (en) * 2017-12-26 2018-05-08 华勤通讯技术有限公司 Using the authorization method and electronic equipment of item
CN108111527A (en) * 2017-12-29 2018-06-01 深圳市艾特智能科技有限公司 Smart home client access request processing method, system, storage medium and computer equipment
CN108462697A (en) * 2018-02-07 2018-08-28 广东欧珀移动通信有限公司 Data processing method and device, electronic equipment, computer readable storage medium
CN108400994A (en) * 2018-05-30 2018-08-14 努比亚技术有限公司 User authen method, mobile terminal, server and computer readable storage medium

Also Published As

Publication number Publication date
CN109345793A (en) 2019-02-15

Similar Documents

Publication Publication Date Title
CN109345793B (en) Item reminding method, system, device and storage medium
US11605389B1 (en) User identification using voice characteristics
CN106126992B (en) Intelligent service providing method and system based on face recognition and intelligent terminal
US9244888B2 (en) Inferring placement of mobile electronic devices
CN109905545B (en) Message processing method, terminal and computer readable storage medium
CN108182626B (en) Service pushing method, information acquisition terminal and computer readable storage medium
RU2635238C1 (en) Method, device and terminal for playing music on basis of photoalbum with people's photographs
CN105139557B (en) The information prompting method and artificial intelligence door bell and button system of artificial intelligence doorbell
CN104378441A (en) Schedule creating method and device
CN107800765B (en) Information processing method, terminal and system
CN110597954A (en) Garbage classification method, device and system and computer readable storage medium
CN111093180A (en) NFC-based analog card switching method, terminal and computer storage medium
CN109286728B (en) Call content processing method and terminal equipment
CN110599710A (en) Reminding method and related equipment
CN106469297A (en) Emotion identification method, device and terminal unit
CN111510357A (en) Health state detection method, system and device, intelligent sound box and storage medium
CN105426485A (en) Image combination method and device, intelligent terminal and server
CN105101202A (en) Information processing method and device
KR20150007403A (en) Apparatus and method for operating information searching data of persons and person recognizes method using the same
CN106911845A (en) Incoming call reminding method and device
CN111476154A (en) Expression package generation method, device, equipment and computer readable storage medium
US20210406524A1 (en) Method and device for identifying face, and computer-readable storage medium
CN103905837A (en) Image processing method and device and terminal
JPWO2015016262A1 (en) Information processing apparatus, authentication system, authentication method, and program
CN111523348A (en) Information generation method and device and equipment for man-machine interaction

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant