CN109361535B - Intelligent device binding method and device and storage medium - Google Patents

Intelligent device binding method and device and storage medium Download PDF

Info

Publication number
CN109361535B
CN109361535B CN201811133540.1A CN201811133540A CN109361535B CN 109361535 B CN109361535 B CN 109361535B CN 201811133540 A CN201811133540 A CN 201811133540A CN 109361535 B CN109361535 B CN 109361535B
Authority
CN
China
Prior art keywords
account
terminal
intelligent
binding
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811133540.1A
Other languages
Chinese (zh)
Other versions
CN109361535A (en
Inventor
孙永利
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Mobile Software Co Ltd
Original Assignee
Beijing Xiaomi Mobile Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xiaomi Mobile Software Co Ltd filed Critical Beijing Xiaomi Mobile Software Co Ltd
Priority to CN201811133540.1A priority Critical patent/CN109361535B/en
Publication of CN109361535A publication Critical patent/CN109361535A/en
Application granted granted Critical
Publication of CN109361535B publication Critical patent/CN109361535B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/02Standardisation; Integration
    • H04L41/0246Exchanging or transporting network management information using the Internet; Embedding network management web servers in network elements; Web-services-based protocols
    • H04L41/0273Exchanging or transporting network management information using the Internet; Embedding network management web servers in network elements; Web-services-based protocols using web services for network management, e.g. simple object access protocol [SOAP]
    • H04L41/0293Exchanging or transporting network management information using the Internet; Embedding network management web servers in network elements; Web-services-based protocols using web services for network management, e.g. simple object access protocol [SOAP] for accessing web services by means of a binding identification of the management service or element
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Telephonic Communication Services (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The disclosure relates to an intelligent device binding method, and belongs to the technical field of intelligent home furnishing. The method comprises the following steps: receiving a binding request sent by a first terminal, wherein the binding request comprises a first account logged in the first terminal and a device identifier of the intelligent device; inquiring the affiliation of the intelligent equipment according to the equipment identification of the intelligent equipment to obtain a second account, wherein the affiliation comprises the corresponding relationship between the equipment identification of the intelligent equipment and the account of the current owner of the intelligent equipment; and when the first account number is matched with the second account number, establishing a binding relationship between the first terminal and the intelligent equipment. According to the method and the device, before the binding relationship is established, the server firstly judges whether the first account required to be bound is matched with the second account to which the intelligent device belongs, and only when the first account and the second account are matched, the binding is carried out, so that the condition that the account of a non-intelligent device owner is bound with the intelligent device is avoided, and the use safety of the intelligent device is improved.

Description

Intelligent device binding method and device and storage medium
Technical Field
The present disclosure relates to the field of smart home technologies, and in particular, to a method and an apparatus for binding smart devices, and a storage medium.
Background
With the development of network technology, many intelligent devices can be bound with a terminal, so that a user can control the operation of the intelligent devices through the terminal, and how to make the binding process of the intelligent devices safer becomes a problem to be solved urgently by technical staff in the field.
In the related technology, in the process of binding the intelligent device by the terminal, the terminal directly sends a binding request for binding a certain intelligent device to the server, and after the server obtains the binding request, the intelligent device is directly bound with the terminal, so that the intelligent device is bound to the terminal, and the terminal can control the intelligent device.
Disclosure of Invention
The embodiment of the disclosure provides an intelligent device binding method, an intelligent device binding device and a storage medium. The technical scheme is as follows:
according to a first aspect of the embodiments of the present disclosure, there is provided a method for binding a smart device, where the method is performed by a terminal, and the method includes:
receiving a binding request sent by a first terminal, wherein the binding request comprises a first account logged in the first terminal and a device identifier of the intelligent device;
inquiring the relationship of the intelligent equipment according to the equipment identification of the intelligent equipment to obtain a second account; the affiliated relationship comprises a corresponding relationship between the equipment identification of the intelligent equipment and the account of the current owner of the intelligent equipment;
and when the first account number is matched with the second account number, establishing a binding relationship between the first terminal and the intelligent equipment.
Optionally, before the establishing of the binding relationship between the first terminal and the smart device when the first account is matched with the second account, the method further includes:
comparing the first account with the second account, and determining that the first account is matched with the second account when the first account is the same as the second account;
alternatively, the first and second liquid crystal display panels may be,
inquiring an authorized account set corresponding to the second account, wherein the authorized account set comprises accounts granted with the right item bound with the intelligent equipment; when the first account number exists in the set of authorized account numbers, determining that the first account number matches the second account number.
Optionally, before receiving the binding request sent by the first terminal, the method further includes:
receiving a device presentation request sent by a second terminal, wherein the device presentation request comprises the second account, and the device presentation request is used for requesting to transfer the intelligent device to a user corresponding to the second account;
and generating the affiliated relationship containing the corresponding relationship between the equipment identification of the intelligent equipment and the second account.
Optionally, the device donation request further includes a third account logged in the second terminal;
before generating the affiliation including the correspondence between the device identifier of the smart device and the second account, the method further includes:
inquiring the relationship of the intelligent equipment to obtain a fourth account;
the generating the affiliated relationship including the correspondence between the device identifier of the smart device and the second account includes:
and when the third account number is the same as the fourth account number, replacing the corresponding relationship between the equipment identifier of the intelligent equipment and the fourth account number, which is included in the relationship with the corresponding relationship between the equipment identifier of the intelligent equipment and the second account number.
Optionally, before generating the affiliated relationship including the correspondence between the device identifier of the smart device and the second account, the method further includes:
sending a device presentation prompt to the terminal logged in by the second account, wherein the device presentation prompt is used for prompting whether to accept the intelligent device;
the generating the affiliated relationship including the correspondence between the device identifier of the smart device and the second account includes:
and after receiving a response of receiving the intelligent device from a confirmation sent by the terminal logged in by the second account, executing the step of generating the affiliated relationship including the corresponding relationship between the device identifier of the intelligent device and the second account.
Optionally, before receiving the binding request sent by the first terminal, the method further includes:
acquiring order information of the intelligent device, wherein the order information comprises the second account;
and generating the affiliated relationship containing the corresponding relationship between the equipment identifier of the intelligent equipment and the second account according to the order information.
Optionally, when the first account is matched with the second account, establishing a binding relationship between the first terminal and the smart device includes:
and establishing a binding relationship between the first account and the equipment identifier of the intelligent equipment.
According to a second aspect of the embodiments of the present disclosure, there is provided a smart device binding method, the method being performed by a first terminal, the method including:
receiving a binding operation, wherein the binding operation is used for indicating that the first terminal is bound with the intelligent equipment;
generating a binding request, wherein the binding request comprises a first account logged in the first terminal and a device identifier of the intelligent device;
and sending the binding request to a server, wherein the binding request is used for indicating the server to inquire the relationship of the intelligent device according to the device identifier of the intelligent device, obtain a second account, and when the first account is matched with the second account, establish the binding relationship between the first terminal and the intelligent device, and the relationship comprises the corresponding relationship between the device identifier of the intelligent device and the account of the current owner of the intelligent device.
Optionally, before the receiving the binding operation, the method further includes:
receiving a device presentation prompt sent by the server; the device presentation prompt is sent after the server receives a device presentation request for transferring the intelligent device to the user corresponding to the second account, and the device presentation prompt is used for prompting whether to accept the intelligent device;
displaying the equipment presentation prompt;
and when receiving a confirmation operation executed for the device presentation prompt, sending a response for confirming the acceptance of the intelligent device to the server.
According to a third aspect of the embodiments of the present disclosure, there is provided an intelligent device binding apparatus, for use in a server, the apparatus including:
a binding request receiving module, configured to receive a binding request sent by a first terminal, where the binding request includes a first account logged in the first terminal and a device identifier of the smart device;
the first obtaining module is used for inquiring the relationship of the intelligent equipment according to the equipment identification of the intelligent equipment to obtain a second account; the affiliated relationship comprises a corresponding relationship between the equipment identification of the intelligent equipment and the account of the current owner of the intelligent equipment;
and the binding relationship establishing module is used for establishing the binding relationship between the first terminal and the intelligent equipment when the first account number is matched with the second account number.
Optionally, the apparatus further comprises: a first determination module or a second determination module;
the first determining module is configured to compare the first account with the second account before the binding relationship between the first terminal and the smart device is established by the binding relationship establishing module, and determine that the first account is matched with the second account when the first account is the same as the second account;
the second determining module is configured to query an authorized account set corresponding to the second account before the binding relationship establishing module establishes the binding relationship between the first terminal and the smart device, where the authorized account set includes accounts granted with rights to bind the smart device, and when the first account exists in the authorized account set, determine that the first account is matched with the second account.
Optionally, the apparatus further comprises:
a donation request receiving module, configured to receive an equipment donation request sent by a second terminal before the binding request receiving module receives a binding request sent by a first terminal, where the equipment donation request includes the second account, and the equipment donation request is used to request that the smart equipment be donated to a user corresponding to the second account;
and the first affiliation generation module is used for generating the affiliation containing the corresponding relationship between the equipment identifier of the intelligent equipment and the second account.
Optionally, the device donation request further includes a third account logged in the second terminal;
the device further comprises:
a second obtaining module, configured to query the relationship of the smart device to obtain a fourth account before the relationship generation module generates the relationship including a correspondence between the device identifier of the smart device and the second account;
the affiliation generation module is specifically configured to,
and when the third account number is the same as the fourth account number, replacing the corresponding relationship between the equipment identifier of the intelligent equipment and the fourth account number, which is included in the relationship with the corresponding relationship between the equipment identifier of the intelligent equipment and the second account number.
Optionally, the apparatus further comprises:
a presentation prompt sending module, configured to send a device presentation prompt to a terminal logged in by the second account before the affiliation generation module generates the affiliation that includes a correspondence between a device identifier of the smart device and the second account, where the device presentation prompt is used to prompt whether to accept the smart device;
the affiliation generation module is specifically configured to,
and after receiving a response of receiving the intelligent device from a confirmation sent by the terminal logged in by the second account, executing the step of generating the affiliated relationship including the corresponding relationship between the device identifier of the intelligent device and the second account.
Optionally, the apparatus further comprises:
the order information acquisition module is used for acquiring order information of the intelligent equipment before the binding request receiving module receives a binding request sent by a first terminal, wherein the order information comprises the second account;
and the second belonging relation generating module is used for generating the belonging relation containing the corresponding relation between the equipment identifier of the intelligent equipment and the second account according to the order information.
Optionally, the binding relationship establishing module is specifically configured to,
and establishing a binding relationship between the first account and the equipment identifier of the intelligent equipment.
According to a fourth aspect of the embodiments of the present disclosure, there is provided an intelligent device binding apparatus, for use in a first terminal, the apparatus including:
a binding operation receiving module, configured to receive a binding operation, where the binding operation is used to indicate that the first terminal and the intelligent device are bound;
a binding request generating module, configured to generate a binding request, where the binding request includes a first account logged in the first terminal and a device identifier of the smart device;
and the binding request sending module is used for sending the binding request to a server, wherein the binding request is used for indicating the server to inquire the relationship of the intelligent equipment according to the equipment identifier of the intelligent equipment, obtain a second account, and establish the binding relationship between the first terminal and the intelligent equipment when the first account is matched with the second account, and the relationship comprises the corresponding relationship between the equipment identifier of the intelligent equipment and the account of the current owner of the intelligent equipment.
Optionally, the apparatus further comprises:
a presentation prompt receiving module, configured to receive an equipment presentation prompt sent by the server before the binding operation receiving module receives the binding operation; the device presentation prompt is sent after the server receives a device presentation request for transferring the intelligent device to the user corresponding to the second account, and the device presentation prompt is used for prompting whether to accept the intelligent device;
the presentation prompt display module is used for displaying the presentation prompt of the equipment;
and the receiving response sending module is used for sending a response for confirming the receiving of the intelligent equipment to the server when receiving the confirmation operation executed aiming at the giving prompt of the equipment.
According to a fifth aspect of the embodiments of the present disclosure, there is provided an intelligent device binding apparatus, for use in a server, the apparatus including:
a processor;
a memory for storing executable instructions of the processor;
wherein the processor is configured to:
receiving a binding request sent by a first terminal, wherein the binding request is used for requesting to bind the first terminal and intelligent equipment, and the binding request comprises a first account logged in the first terminal and an equipment identifier of the intelligent equipment;
inquiring the relationship of the intelligent equipment according to the equipment identification of the intelligent equipment to obtain a second account; the affiliated relationship comprises a corresponding relationship between the equipment identification of the intelligent equipment and the account of the current owner of the intelligent equipment;
and when the first account number is matched with the second account number, establishing a binding relationship between the first terminal and the intelligent equipment.
According to a sixth aspect of the embodiments of the present disclosure, there is provided an intelligent device binding apparatus, used in a first terminal, the method including:
a processor;
a memory for storing executable instructions of the processor;
wherein the processor is configured to:
receiving a binding operation, wherein the binding operation is used for indicating that the first terminal is bound with the intelligent equipment;
generating a binding request, wherein the binding request comprises a first account logged in the first terminal and a device identifier of the intelligent device;
and sending the binding request to a server, wherein the binding request is used for indicating the server to inquire the relationship of the intelligent device according to the device identifier of the intelligent device, obtain a second account, and when the first account is matched with the second account, establish the binding relationship between the first terminal and the intelligent device, and the relationship comprises the corresponding relationship between the device identifier of the intelligent device and the account of the current owner of the intelligent device.
According to a seventh aspect of the embodiments of the present disclosure, there is provided a computer-readable storage medium, wherein the computer-readable storage medium contains executable instructions, and a processor in a terminal calls the executable instructions to implement the intelligent device binding method according to any one of the above claims 1 to 6.
According to an eighth aspect of the embodiments of the present disclosure, there is provided a computer-readable storage medium, wherein the computer-readable storage medium contains executable instructions, and a processor in a terminal calls the executable instructions to implement the intelligent device binding method according to any one of the above claims 7 to 8.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects:
after receiving a binding request sent by a first terminal, a server; inquiring the affiliation of the intelligent equipment stored in the server according to the equipment identification of the intelligent equipment to obtain a second account; when the first account number is matched with the second account number, a binding relationship between the first terminal and the intelligent device is established, namely before the binding relationship is established, the server firstly judges whether the first account number required to be bound is matched with the second account number to which the intelligent device belongs, and only when the first account number and the second account number are matched, the binding is carried out, so that the condition that the account number of a non-intelligent device owner is bound with the intelligent device is avoided, and the use safety of the intelligent device is improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure.
Fig. 1 is a block diagram of an intelligent terminal according to an exemplary embodiment of the present disclosure;
FIG. 2 is a system architecture diagram of a smart device binding according to an exemplary embodiment of the present disclosure;
FIG. 3 is a flowchart of a smart device binding method of an exemplary embodiment of the present disclosure;
FIG. 4 is a flowchart of a smart device binding method of an exemplary embodiment of the present disclosure;
FIG. 5 is a flowchart of a smart device binding method of an exemplary embodiment of the present disclosure;
FIG. 6 is a schematic diagram of an exemplary user interface for purchasing a smart device via a cell phone according to the present disclosure;
fig. 7 is a schematic diagram of a terminal binding operation interface according to an embodiment of the present disclosure;
fig. 8 is a schematic diagram of a terminal binding operation interface according to an embodiment of the present disclosure;
FIG. 9 is a flowchart of a smart device binding method of an exemplary embodiment of the present disclosure;
FIG. 10 is an order diagram of an exemplary smart device of the present disclosure;
FIG. 11 is a schematic illustration of a gift interface displayed after the present disclosure relates to clicking on the gift control of FIG. 10;
FIG. 12 is a binding interface diagram of an exemplary smart device of the present disclosure;
FIG. 13 is a diagram illustrating an interface of a presentation prompt of a device in an exemplary terminal according to the disclosure;
FIG. 14 is a schematic illustration of a confirmation interface displayed after the present disclosure is directed to clicking on the web site of FIG. 13;
FIG. 15 is a block diagram of an exemplary smart device binding apparatus of the present disclosure;
FIG. 16 is a block diagram of an exemplary smart device binding apparatus of the present disclosure;
FIG. 17 is a block diagram illustrating an apparatus for smart device binding in accordance with an example embodiment.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the exemplary embodiments below are not intended to represent all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present disclosure, as detailed in the appended claims.
The scheme provided by the application can be used in a scenario of pushing merchant information by an intelligent terminal in daily life, and for convenience of understanding, a few terms related to the embodiment of the application are first briefly introduced below.
Binding of the intelligent device: the method is characterized in that a one-to-one mapping relation of information interaction between the intelligent device and the account of the user is established, and the user can realize the control, use and other authorities of the intelligent device through the binding device.
Generally speaking, in order to ensure the security of data stored in the intelligent device, the intelligent device purchased by a user in life is bound with a terminal such as a mobile phone or a tablet personal computer when in use, so that the purchased intelligent device cannot be bound by other terminals, and the terminal logged in by other accounts cannot control the intelligent device, so that the use of the purchased intelligent device is safer. For example, the user has purchased an intelligent bracelet, binds this intelligent bracelet and own cell-phone, and this user is with intelligent bracelet area on one's body after, and this intelligent bracelet can automatic record user's motion data and information such as activity place all day of every day to calculate this user's walking distance and heat consumption, of course, the user also can set for the motion target every day, lets intelligent bracelet help oneself accomplish the amount of exercise of every day. The intelligent bracelet with the function of monitoring the sleep quality can detect the sleep time point, the sleep quality and other problems of a user. The smart band can feed back the detection data to the mobile phone bound by the user, and can also store the detection data in the memory of the smart band, so that the user can check the data through the bound mobile phone to know the motion state and other living states of the user.
Control authority of the intelligent device: the binding right, the usage right and the like of the intelligent device are generally managed by a right management system.
The authority management means that a user can access and only can access authorized resources according to a safety rule or a safety strategy set by a system corresponding to the intelligent device.
For example, after a user scans a two-dimensional code binding device of the smart device through a mobile phone, the mobile phone pushes a device binding request to a server corresponding to the device, and the server establishes a binding relationship between the terminal and the scanned smart device, so that the terminal is granted a control right to the smart device. That is to say, the terminal bound with the intelligent device can control and use the intelligent device and has the control authority of the intelligent device.
Fig. 1 shows a block diagram of an intelligent terminal according to an exemplary embodiment of the present disclosure. The intelligent terminal 100 includes, but is not limited to, an operating system 110 and application programs 120.
Operating system 110 is the base software that provides applications 120 with secure access to computer hardware.
The application 120 is an application that supports binding between the smart terminal and the smart device, and controls the smart device through the application. The application program 120 may be any one of a virtual control application program, a data display program, a device opener, and the like.
Referring to fig. 2, a schematic diagram of a system structure for binding a smart device according to an exemplary embodiment of the present disclosure is shown. The computer system 200 includes: a first terminal 210, a server 220, a second terminal 230, and a smart device 240.
The first terminal 210 is connected to the intelligent device 240 through a communication network, which may be a wired network or a wireless network. The first terminal 210 is further installed and operated with an application program for controlling the smart device 240, and has established a binding relationship with the smart device 240, and obtains a control authority of the smart device 240, which includes but is not limited to controlling the use of the smart device 240, viewing data in the smart device 240, changing account information in the smart device 240, and the like. The first terminal 210 is a terminal for logging in a first account, and the first terminal 210 may control the operation of the smart device 240 through an application program, including but not limited to: switching of the smart device 240, performance debugging, self-detection, network connection. Illustratively, the smart device 240 may be a router, and the first terminal 210 may be a smart phone, which may control the router to be turned on or off. Of course, the first terminal 210 is connected to the server 220 through a communication network.
For example, the first terminal 210 may be a mobile phone, a tablet computer, an e-book reader, smart glasses, a smart watch, a laptop portable computer, a desktop computer, and the like.
The first terminal 210 is further connected to the server 220 through a communication network, and information interaction between the server and the terminal is performed through a communication protocol. In the embodiment of the present disclosure, the first terminal 210 and the server 220 may receive and send information, when the first terminal 210 is to be bound with the intelligent terminal 240 or obtains a control right of the intelligent device 240, the first terminal 210 may send the information of the intelligent device 240 to the server 220, a preset binding mechanism in the server 220 binds the first terminal 210 and the intelligent device 230 according to the received information of the intelligent device 230 and the account information of the first terminal 210, and grants the account and the intelligent terminal corresponding control rights.
The server 220 includes at least one of a server, a plurality of servers, a cloud computing platform, and a virtualization center. Server 220 is used to provide background services for applications that support virtual environments. Alternatively, the server 220 undertakes primary computational work and the first and second terminals 210, 230 undertake secondary computational work; alternatively, the server 220 undertakes the secondary computing work, and the first terminal 220 and the second terminal 230 undertake the primary computing work; or, the server 220, the first terminal 210 and the second terminal 230 perform cooperative computing by using a distributed computing architecture.
The second terminal 230 also has an application program for controlling the smart device 240 installed and running, but is not bound to the smart device 240, and the second terminal 230 is a terminal to which the second account is logged in. If the second terminal 230 is bound with the intelligent device 240, the second terminal 230 may also be connected to the intelligent device 240 through a communication network, and control the operation and working of the intelligent device 240 through the application program, which has a similar principle and working mode to those of the first terminal 210 controlling the intelligent device 240, and is not described herein again. Of course, the second terminal 230 is also connected to the server 220 through a communication network.
The intelligent device 240 may be an intelligent robot, an intelligent bracelet, an intelligent speaker, an intelligent refrigerator, a router, an MP3 player (Moving Picture Experts Group Audio Layer III, mpeg Audio Layer 3), an MP4 player (Moving Picture Experts Group Audio Layer IV, mpeg Audio Layer 4), an intelligent bluetooth headset, etc., and of course, the intelligent device 240 may also be a terminal that can be bound by other terminals.
Optionally, the intelligent device 240 and the server 220 may also be connected through a communication network, and information interaction between the server and the terminal is performed through a communication protocol. In the embodiment of the present disclosure, the first terminal 210 is a terminal bound to the intelligent device 240 and having a control right of the intelligent device 240, and the intelligent device 240 and the server 220 may receive and send information, and the intelligent device 240 may receive a control instruction sent to the server by the first terminal 210 and converted in the server, and correspondingly, the intelligent device 240 may also directly feed back information such as a working state and working data of the intelligent device to the first terminal 210, or send information such as the working data and the working state to the server 220 through a communication network with the server, and the information is sent to the terminal 210 by the server 220.
Optionally, the system may further include a management device (not shown in fig. 2), which is connected to the server 220 through a communication network.
Optionally, the communication network connection uses standard communication techniques and/or protocols. The Network is typically the Internet, but may be any Network including, but not limited to, a Local Area Network (LAN), a Metropolitan Area Network (MAN), a Wide Area Network (WAN), a mobile, wireline or wireless Network, a private Network, or any combination of virtual private networks. In some embodiments, data exchanged over a network is represented using techniques and/or formats including Hypertext Mark-up Language (HTML), Extensible Markup Language (XML), and the like. All or some of the links may also be encrypted using conventional encryption techniques such as Secure Socket Layer (SSL), Transport Layer Security (TLS), Virtual Private Network (VPN), Internet Protocol Security (IPsec). In other embodiments, custom and/or dedicated data communication techniques may also be used in place of, or in addition to, the data communication techniques described above.
In the related art, the establishment process of obtaining the control authority of the smart device in fig. 2 at the second terminal may be completed in the following manner: after the intelligent device 240 is reset, the second terminal 230 may be bound with the intelligent device 240, so as to obtain the control authority of the intelligent device, for example, the reset of the intelligent device may be implemented by a certain hardware operation button of the intelligent device (for example, the reset may be implemented by pressing an on-off key for 5 seconds), and after the binding request for binding the intelligent device is sent to the server 220 by the second terminal 230, the server 220 may establish the binding relationship between the second terminal 230 and the intelligent device 240. In this way, if the user corresponding to the first terminal does not know that the intelligent device bound by the user is bound again by other users, the situation that the account of the owner of the non-intelligent device is bound with the intelligent device can be caused, so that the account information of the owner of the intelligent device is exposed, and the problems that the safety of the intelligent device in use is not high and the like can be caused.
In order to solve the problems in the related art, the present disclosure provides a method for binding an intelligent device.
Specifically, referring to fig. 3, which shows a flowchart of a method for binding a smart device according to an exemplary embodiment of the present disclosure, as shown in fig. 3, the method for binding a smart device may be applied in a system for binding a smart device as shown in fig. 2, and is executed by the server 220 in fig. 2, and the method for binding a smart device may include the following steps:
in step 301, a binding request sent by a first terminal is received.
The binding request comprises a first account logged in the first terminal and a device identifier of the intelligent device.
In step 302, the relationship of the smart device is queried according to the device identifier of the smart device, and a second account is obtained.
The relationship includes a correspondence between the device identifier of the smart device and the account of the current owner of the smart device.
In step 303, when the first account number matches with the second account number, a binding relationship between the first terminal and the smart device is established.
Optionally, when the first account is matched with the second account, before the binding relationship between the first terminal and the intelligent device is established, the method further includes:
comparing the first account with the second account, and determining that the first account is matched with the second account when the first account is the same as the second account;
alternatively, the first and second electrodes may be,
inquiring an authorized account set corresponding to the second account, wherein the authorized account set comprises accounts granted with the right item bound with the intelligent equipment; when the first account number exists in the set of authorized account numbers, it is determined that the first account number matches the second account number.
Optionally, before receiving the binding request sent by the first terminal, the method further includes:
receiving an equipment gifting request sent by a second terminal, wherein the equipment gifting request comprises a second account and is used for requesting the intelligent equipment to be gifted to a user corresponding to the second account;
and generating an affiliation containing the corresponding relationship between the equipment identifier of the intelligent equipment and the second account.
Optionally, the device present request further includes a third account logged in the second terminal;
before generating the affiliation including the correspondence between the device identifier of the smart device and the second account, the method further includes:
inquiring the relationship of the intelligent equipment to obtain a fourth account;
the generating an affiliation including a correspondence between the device identifier of the smart device and the second account includes:
and when the third account number is matched with the fourth account number, replacing the corresponding relation between the equipment identifier of the intelligent equipment and the fourth account number contained in the relationship with the corresponding relation between the equipment identifier of the intelligent equipment and the second account number.
Optionally, before generating the affiliation including the correspondence between the device identifier of the smart device and the second account, the method further includes:
sending a device presentation prompt to the terminal logged in by the second account, wherein the device presentation prompt is used for prompting whether to accept the intelligent device;
the generating an affiliation including a correspondence between the device identifier of the smart device and the second account includes:
and after receiving a response of receiving the intelligent device sent by the terminal logged in by the second account and confirming that the response is accepted by the terminal, executing the step of generating the affiliated relationship containing the corresponding relationship between the device identifier of the intelligent device and the second account.
Optionally, before receiving the binding request sent by the first terminal, the method further includes:
acquiring order information of the intelligent device, wherein the order information comprises the second account;
and generating an affiliation comprising a corresponding relationship between the equipment identifier of the intelligent equipment and the second account according to the order information.
Optionally, when the first account is matched with the second account, establishing a binding relationship between the first terminal and the intelligent device includes:
and establishing a binding relationship between the first account and the equipment identifier of the intelligent equipment.
To sum up, the server obtains the binding request including the first account logged in the first terminal and the device identifier of the intelligent device after receiving the binding request sent by the first terminal; inquiring the affiliation of the intelligent equipment stored in the server according to the equipment identification of the intelligent equipment to obtain a second account; and when the first account number is matched with the second account number, establishing a binding relationship between the first terminal and the intelligent equipment. Before the binding relationship is established, the server firstly judges whether the first account required to be bound is matched with the second account to which the intelligent device belongs, and only when the first account and the second account are matched, the binding is carried out, so that the condition that the account of a non-intelligent device owner is bound with the intelligent device is avoided, and the use safety of the intelligent device is improved.
Referring to fig. 4, which shows a flowchart of a method for binding a smart device according to an exemplary embodiment of the present disclosure, as shown in fig. 4, the method for binding a smart device may be applied to the system for binding a smart device shown in fig. 2 and executed by the terminal 210 in fig. 2, and the method for binding a smart device may include the following steps:
in step 401, a binding operation is received.
And the binding operation is used for indicating that the first terminal and the intelligent equipment are bound.
In step 402, a binding request is generated.
The binding request comprises a first account logged in the first terminal and an equipment identifier of the intelligent equipment;
in step 403, the binding request is sent to the server.
The binding request is used for indicating a server to inquire the relationship of the intelligent device according to the device identifier of the intelligent device, obtain a second account, and establish the binding relationship between the first terminal and the intelligent device when the first account is matched with the second account, wherein the relationship comprises the corresponding relationship between the device identifier of the intelligent device and the account of the current owner of the intelligent device.
Optionally, before receiving the binding operation, the method further includes:
receiving a device presentation prompt sent by the server; the device presentation prompt is sent after the server receives a device presentation request for transferring the intelligent device to a user corresponding to a second account, and the device presentation prompt is used for prompting whether to accept the intelligent device;
displaying a presentation prompt of the equipment;
and when receiving a confirmation operation executed according to the device presentation prompt, sending a response for confirming to accept the intelligent device to the server.
In summary, after receiving the binding operation, the first terminal generates a binding request and sends the binding request to the server, and after receiving the binding request sent by the first terminal, the server obtains the binding request including the first account logged in the first terminal and the device identifier of the intelligent device; inquiring the affiliation of the intelligent equipment stored in the server according to the equipment identification of the intelligent equipment to obtain a second account; and when the first account number is matched with the second account number, establishing a binding relationship between the first terminal and the intelligent equipment. Before the binding relationship is established, the server firstly judges whether the first account required to be bound is matched with the second account to which the intelligent device belongs, and only when the first account and the second account are matched, the binding is carried out, so that the condition that the account of a non-intelligent device owner is bound with the intelligent device is avoided, and the use safety of the intelligent device is improved.
In a possible implementation, the second account may be an account of an owner of the smart device, which the user left when purchasing the smart device. The following embodiment shown in fig. 5 takes the example that the server acquires the order information of the intelligent device, and the acquired order information includes the second account, and introduces the schemes shown in fig. 3 and 4.
Referring to fig. 5, which illustrates a flowchart of a smart device binding method according to an exemplary embodiment of the present disclosure, as shown in fig. 5, the smart device binding method may be applied to the smart device binding system shown in fig. 2, and the smart device binding method may include the following steps:
in step 501, the server obtains order information of the intelligent device.
The order information includes a second account.
In the embodiment of the present disclosure, when a user purchases an intelligent device online through a terminal, or when the user purchases the intelligent device offline from a brick and mortar store, a user account (i.e., the second account) of an owner of the purchased intelligent device may be set, and the second account may be stored in the filling order information of the intelligent device.
When a user purchases the intelligent device on line through the terminal, the second account may be an account logged in the terminal for purchasing the intelligent device. Alternatively, when the user purchases the smart device online through the terminal, or purchases the smart device online in a physical store, the second account may be a user account specified by the purchaser online or online on a purchase page.
Taking an example that a user purchases a smart device through a mobile phone and specifies a second account, please refer to fig. 6, which shows an exemplary interface diagram of the disclosure that the user purchases the smart device through the mobile phone. As shown in fig. 6, the interface 61 shown in fig. 6 includes an account information input box 601 for inputting a gift account and a payment confirmation control 602. The user may input account information of the present account through the input box 601 in the interface, where the input account information of the present account includes, but is not limited to, an account of the present account, a mobile phone number bound to the present account, and an identity card number corresponding to the present account, and then click the confirmation payment control 602 to generate order information of the intelligent device, or directly click the confirmation payment control 602 to generate order information of the intelligent device. If the user directly clicks the confirmation payment control 602 to generate order information of the intelligent device, a second account included in the order information is an account logged in the current terminal; if the user inputs the account information of the gift account through the input box 601, the user clicks the confirmation payment control 602 to generate the order information of the smart device, where the second account included in the order information is the account corresponding to the account information of the gift account input by the user.
The order information may be stored locally at the server, or the order information may be stored in other servers or databases. Accordingly, when obtaining order information, the server may obtain the order information locally, or obtain the order information from another server or a database.
In step 502, the server generates an affiliation including a correspondence between the device identifier of the intelligent device and the second account according to the obtained order information.
And after obtaining the order information of the intelligent device, the server obtains the device identifier of the intelligent device and the second account in the order information, wherein if the user generates the order information by inputting the account information of the second account, the server searches the corresponding second account from the server according to the input account information of the second account, so as to obtain the second account, and further generates an affiliation relationship containing the device identifier of the intelligent device and the second account.
The affiliated relationship includes a correspondence between the device identifier of the smart device and an account of a current owner of the smart device. The corresponding relationship may be a corresponding relationship between the device identifier of the smart device and at least one of an account number, a mobile phone number, and an identity card number of a current owner, and specifically may be at least one of a corresponding relationship between the device identifier of the smart device and an account number of a current owner, a corresponding relationship between the device identifier of the smart device and a mobile phone number of a current owner, and a corresponding relationship between the device identifier of the smart device and an identity card number of a current owner.
Taking the correspondence between the device identifier of the smart device and the account number, the mobile phone number, and the identification number of the current owner as an example, please refer to table 1, which shows an exemplary correspondence of the present disclosure.
Owner 1 Account number 1 Mobile phone number 1 Identity card number 1 Intelligent device 1
Owner 2 Account 2 Mobile phone number 2 Identity card number 2 Intelligent device 2
…… …… …… …… ……
TABLE 1
As shown in table 1, the relationship of the intelligent device 1 may be established through the account number, the mobile phone number, and the identification number of the owner 1, and of course, the corresponding relationship may also include the mailbox of the owner 1, which is not limited in this embodiment of the disclosure.
In step 503, the first terminal receives a binding operation.
And the binding operation is used for indicating that the first terminal and the intelligent equipment are bound. The first terminal can log in through any account, and responds to an interface for binding the first terminal and the intelligent device by receiving the binding operation.
Specifically, the binding operation may be a click operation and/or an input operation of the user on the terminal.
Taking the first terminal as a mobile phone as an example, please refer to fig. 7, which shows a schematic diagram of a terminal binding operation interface according to an embodiment of the present disclosure, as shown in fig. 7, the binding operation interface 71 includes a device identifier 701 of an intelligent device, a binding determining control 702 is determined, a user may select the device identifier 701 of the intelligent device that the user wants to bind, and then click the binding determining control 702, the terminal may detect the binding operation, that is, receive the binding operation.
In another possible implementation manner, after the two-dimensional code on the intelligent device is scanned by the first terminal, the user enters the binding operation interface. Referring to fig. 8, a schematic diagram of a terminal binding operation interface according to an embodiment of the present disclosure is shown, and as shown in fig. 8, the binding operation interface 81 includes a determine-binding control 801. The terminal may detect a click operation of the user on the certain binding control 801, and thus receive a corresponding binding operation. Of course, the display mode of the binding operation interface in the terminal may also be displayed in other modes, for example, the binding operation interface may also be displayed after the user opens the application program capable of binding the intelligent device in the first terminal and inputs the account number to be bound and the device identifier of the intelligent device, which is not limited in this disclosure.
In step 504, the first terminal generates a binding request.
The binding request includes a first account logged in the first terminal and a device identifier of the intelligent device.
In step 505, the first terminal sends the binding request to the server.
The binding request is used for indicating the server to inquire the relationship of the intelligent device according to the device identification of the intelligent device, obtain a second account, and establish the binding relationship between the first terminal and the intelligent device when the first account is matched with the second account.
Still taking the above fig. 7 as an example, after the user clicks the binding determining control 701 shown in the above fig. 7, the first terminal obtains account information currently logged in the terminal to which the user determines to be bound and the device identifier of the intelligent device to which the user determines to be bound, generates the binding request, and sends the binding request to the server through the communication network.
In step 506, the server receives the binding request sent by the first terminal.
The server decodes the received binding request sent by the first terminal to obtain a first account logged in the first terminal and the equipment identifier of the intelligent equipment, wherein the first account is contained in the binding request.
In step 507, the server queries the relationship of the intelligent device according to the device identifier of the intelligent device, and obtains a second account.
The relationship includes a correspondence between the device identifier of the smart device and an account of the current owner of the smart device.
The server finds the device identifier of the same intelligent device in table 1 according to the obtained device identifier of the intelligent device by querying the pre-generated affiliation of the intelligent device, such as the affiliation shown in table 1, so as to obtain account information and a second account corresponding to the affiliation of the intelligent device.
Optionally, the server may also query account information related to the first account in the server according to the obtained first account, for example, information such as a mobile phone number bound to the first account, an identity card number corresponding to the first account, and the like.
In step 508, when the first account number matches with the second account number, a binding relationship between the first terminal and the smart device is established.
Optionally, when the first account is not matched with the second account, the server may not establish a binding relationship between the first terminal and the intelligent device, and returns a response of a binding failure to the first terminal, so as to prompt that the first terminal does not have a right to bind the intelligent device.
In a possible implementation manner, before the binding relationship between the first terminal and the smart device is established, the server may compare the first account with the second account, and when the first account is the same as the second account, determine that the first account is matched with the second account.
In this embodiment, when the account (i.e., the first account) logged in the terminal that requires binding is the account (i.e., the second account) of the current owner of the smart device, the server binds the terminal and the smart device.
In another possible implementation manner, before establishing the binding relationship between the first terminal and the intelligent device, the server may further query an authorization account set corresponding to the second account, where the authorization account set includes an account granted with a right item for binding the intelligent device; when the first account number exists in the set of authorized account numbers, it is determined that the first account number matches the second account number.
In this embodiment of the application, the owner account (i.e., the second account) of the smart device may also have a right item granted to another account to bind the smart device, for example, after the owner (user a) of the smart device logs in a certain terminal through the second account, another account having a right to bind the smart device is set through a binding authorization interface shown in a screen of the terminal, and each account set by the user a and having the right item to bind the smart device is added to an authorization account set corresponding to the second account by the server. After a binding request sent by a first terminal is subsequently received, a server compares a first account in the binding request with each account in an authorized account set, when the first account exists in the authorized account set, it can be determined that the first account is matched with a second account, and at this time, the server can bind the terminal with the intelligent device.
In another possible implementation manner, the server may further determine whether the first account and the second account are matched according to a preset matching mechanism. For example, the server may determine whether the account name of the first account is consistent with the account name of the second account; or, the server judges whether the bound mobile phone number of the first account is consistent with the bound mobile phone number of the second account; or the server determines whether the bound identity card number of the first account is consistent with the bound identity card number of the second account, or the server may combine the matching conditions to jointly determine the identity card numbers. For example, when at least one of the three conditions that the account name of the first account is consistent with the account name of the second account, that is, the account name of the first account is consistent with the account name of the second account, the bound mobile phone number of the first account is consistent with the bound mobile phone number of the second account, and the bound identity card number of the first account is consistent with the bound identity card number of the second account is satisfied, it may be determined that the first account is matched with the second account. The matching mechanism may be set in the server by a developer or an operation and maintenance person in advance. And if the judgment result of the preset matching mechanism is consistent, establishing a binding relationship between the first terminal and the intelligent equipment.
Optionally, the server establishes a binding relationship between the first terminal and the intelligent device, which may be establishing a binding relationship between the first account and the device identifier of the intelligent device.
For example, the server binds a first account logged in the first terminal with the device identifier of the intelligent device, and grants the control authority of the intelligent device to the first account, and the terminal logged in by the first account can realize the control of the intelligent device and the authority of checking data, so that the intelligent device and the terminal can be in one-to-one correspondence of information interaction.
In summary, after receiving a binding request sent by a first terminal, a server obtains that the binding request includes a first account logged in the first terminal and a device identifier of an intelligent device; inquiring the affiliation of the intelligent equipment stored in the server according to the equipment identification of the intelligent equipment to obtain a second account; and when the first account number is matched with the second account number, establishing a binding relationship between the first terminal and the intelligent equipment. Before the binding relationship is established, the server firstly judges whether the first account required to be bound is matched with the second account to which the intelligent device belongs, and only when the first account and the second account are matched, the binding is carried out, so that the condition that the account of a non-intelligent device owner is bound with the intelligent device is avoided, and the use safety of the intelligent device is improved.
In another possible implementation manner, the second account may be an account of a new owner of the smart device, which is left when one user gives the smart device to another user. The following embodiment shown in fig. 9 takes the server to obtain the second account in the updated affiliation by updating the affiliation as an example, and introduces the schemes shown in fig. 3 and 4.
Referring to fig. 9, which shows a flowchart of a smart device binding method according to an exemplary embodiment of the present disclosure, as shown in fig. 9, the smart device binding method may be applied to the smart device binding system shown in fig. 2, and the smart device binding method may include the following steps:
in step 901, the server receives a device donation request sent by the second terminal.
The device donation request comprises a second account, and is used for requesting the intelligent device to be donated to a user corresponding to the second account.
Optionally, the device gifting request further includes a third account currently logged in the second terminal.
In this embodiment of the disclosure, the third account may be logged in the second terminal, and the user may open an application program for purchasing the smart device in the second terminal, find an order for purchasing the smart device, click a gift button included in the order for the smart device, input account information of the second account, and the second terminal may send a device gift request to the server.
Specifically, please refer to fig. 10 and 11, wherein fig. 10 shows an order diagram of an exemplary smart device according to the present disclosure, and fig. 11 shows a gift interface diagram displayed after clicking the gift control in fig. 10 according to the present disclosure. As shown in FIG. 10, the order display interface 1000 includes a gifting control 1001; as shown in fig. 11, the gift interface 1100 includes an input box 1101 and a confirmation control 1102, which allow the account information of the gift account to be input. After finding the order of the intelligent device in the corresponding application program for purchasing the intelligent device in the second terminal, the user can correspondingly pop up the gifting interface 1100 of the intelligent device by clicking the gifting control 1001 in the order display interface 1000, and the user can input account information of the gifting account in the input box 1101, wherein the account information includes but is not limited to an account number of the gifting account, a mobile phone number bound to the gifting account, and an identity card number bound to the gifting account. After the user finishes inputting, the user clicks the confirmation control 1102, at this time, the second terminal sends an equipment donation request to the server, and correspondingly, the server receives the equipment donation request sent by the second terminal.
In another possible implementation manner, the user may open an application program binding the smart device in the second terminal, display a binding interface of the smart device in the terminal, click a donation button included in the binding interface of the smart device, input account information of the second account, and the second terminal may send a donation request of the device to the server.
Specifically, referring to fig. 12, fig. 12 is a schematic diagram illustrating a binding interface of an exemplary smart device according to the present disclosure. As shown in fig. 12, the binding interface 1200 includes a gift control 1201, and after the user opens a corresponding application program for binding the smart device in the second terminal and displays the binding interface of the smart device in the terminal, the user can click the gift control 1201 in the binding interface 1200 to correspondingly pop up the gift interface 1100 of the smart device, and subsequent operations in the gift interface are similar to those in the above embodiment and are not described again here.
In step 902, the server queries the relationship of the smart device to obtain a fourth account.
The server may obtain, according to the device presentation request sent by the second terminal, the second account, the currently logged-in third account in the second terminal, and the device identifier of the smart device, which are included in the device presentation request. And the server inquires the affiliation of the intelligent device according to the acquired device identifier of the intelligent device, so as to acquire a fourth account. The query process in this embodiment is similar to the query process in the above embodiments, and is not described here again.
In step 903, when the third account is the same as the fourth account, replacing the corresponding relationship between the device identifier of the smart device and the fourth account included in the relationship with the corresponding relationship between the device identifier of the smart device and the second account.
In this embodiment of the application, when the account given by the requesting device and the owner account of the smart device are the same account, the server may modify the owner account of the smart device into the given account. That is, the server determines whether the third account is consistent with the fourth account, and if the determination result of the server is consistent, replaces the corresponding relationship between the device identifier of the smart device and the fourth account included in the relationship of the smart device with the corresponding relationship between the device identifier of the smart device and the second account, thereby generating the relationship including the corresponding relationship between the device identifier of the smart device and the second account.
Optionally, before generating the affiliation including the correspondence between the device identifier of the smart device and the second account, the server may send a device presentation prompt to the terminal logged in by the second account. Correspondingly, the terminal logged in by the second account receives the device presentation prompt sent by the server, and the device presentation prompt is displayed in the terminal logged in by the second account. The device presentation prompt is sent after the server receives a device presentation request for transferring the intelligent device to the user corresponding to the second account, and the device presentation prompt is used for prompting whether to accept the intelligent device.
Taking the example that the server sends the information to the terminal logged in by the second account through a short message, please refer to fig. 13, which shows an exemplary interface diagram showing a device present prompt in the terminal of the present disclosure, for example, the present prompt interface 1300 shown in fig. 13 includes a present information display frame 1301 and a website 1302 in the short message, the user can enter an interface for confirming to accept the present prompt by clicking the website 1302 in the short message, please refer to fig. 14, which shows a confirmation interface diagram displayed after clicking the website in fig. 13 in the present disclosure, the confirmation interface 1400 includes a confirmation control 1401, a rejection control 1402, device information of the smart device, account information of the original owner, and the like, the user can click the confirmation control 1401 in the confirmation interface 1400, so that the terminal logged in by the second account receives a confirmation operation executed for the device present prompt, and sending a response for confirming the acceptance of the intelligent equipment to the server, namely sending the response for confirming the acceptance of the intelligent equipment to the server when the terminal logged in by the second account receives the confirmation operation executed aiming at the giving prompt of the equipment. Optionally, the second account may be logged in the first terminal.
It should be noted that the sending of the device presentation prompt by the server to the terminal logged in by the second account may be a step executed by the server before the operation of replacing the correspondence between the device identifier of the smart device and the fourth account included in the relationship with the correspondence between the device identifier of the smart device and the second account in step 903.
In step 904, the first terminal receives a binding operation.
In step 905, the first terminal generates a binding request.
In step 906, the first terminal sends the binding request to the server.
In step 907, the server receives the binding request sent by the first terminal.
In step 908, the server queries the relationship of the smart device according to the device identifier of the smart device, and obtains a second account.
In step 909, when the first account number matches with the second account number, a binding relationship between the first terminal and the smart device is established.
The above steps 904 to 909 are similar to the steps 503 to 508 in the embodiment shown in fig. 5, and are not described again in this embodiment.
In summary, after receiving a binding request sent by a first terminal, a server obtains that the binding request includes a first account logged in the first terminal and a device identifier of an intelligent device; inquiring the affiliation of the intelligent equipment stored in the server according to the equipment identification of the intelligent equipment to obtain a second account; and when the first account number is matched with the second account number, establishing a binding relationship between the first terminal and the intelligent equipment. Before the binding relationship is established, the server firstly judges whether the first account required to be bound is matched with the second account to which the intelligent device belongs, and only when the first account and the second account are matched, the binding is carried out, so that the condition that the account of a non-intelligent device owner is bound with the intelligent device is avoided, and the use safety of the intelligent device is improved.
The following are embodiments of the disclosed apparatus that may be used to perform embodiments of the disclosed methods. For details not disclosed in the embodiments of the apparatus of the present disclosure, refer to the embodiments of the method of the present disclosure.
Referring to fig. 15, a block diagram of an exemplary smart device binding apparatus according to the present disclosure is shown, as shown in fig. 9, which may implement part or all of the server in the implementation environment shown in fig. 2 through software, hardware or a combination of the two. To perform the steps performed by the server in either of the embodiments shown in fig. 5 or fig. 9. The intelligent device binding apparatus may include:
a binding request receiving module 1501, configured to receive a binding request sent by a first terminal, where the binding request includes a first account logged in the first terminal and a device identifier of the smart device;
a first obtaining module 1502, configured to query, according to the device identifier of the smart device, an affiliation of the smart device, and obtain a second account; the affiliated relationship comprises a corresponding relationship between the equipment identification of the intelligent equipment and the account of the current owner of the intelligent equipment;
a binding relationship establishing module 1503, configured to establish a binding relationship between the first terminal and the smart device when the first account is matched with the second account.
Optionally, the apparatus further comprises: a first determination module or a second determination module;
the first determining module is configured to compare the first account with the second account before the binding relationship between the first terminal and the smart device is established by the binding relationship establishing module, and determine that the first account is matched with the second account when the first account is the same as the second account;
the second determining module is configured to, before the binding relationship establishing module establishes the binding relationship between the first terminal and the smart device, query an authorization account set corresponding to the second account, where the authorization account set includes accounts granted with a right item for binding the smart device, and determine that the first account is matched with the second account when the first account exists in the authorization account set.
Optionally, the apparatus further comprises:
a donation request receiving module, configured to receive an equipment donation request sent by a second terminal before the binding request receiving module receives a binding request sent by a first terminal, where the equipment donation request includes the second account, and the equipment donation request is used to request that the smart equipment be donated to a user corresponding to the second account;
and the first affiliation generation module is used for generating the affiliation containing the corresponding relationship between the equipment identifier of the intelligent equipment and the second account.
Optionally, the device donation request further includes a third account logged in the second terminal;
the apparatus further comprises:
a second obtaining module, configured to query the relationship of the smart device to obtain a fourth account before the relationship generation module generates the relationship including a correspondence between the device identifier of the smart device and the second account;
the affiliation generation module is specifically configured to,
and when the third account number is the same as the fourth account number, replacing the corresponding relationship between the equipment identifier of the intelligent equipment and the fourth account number, which is included in the relationship with the corresponding relationship between the equipment identifier of the intelligent equipment and the second account number.
Optionally, the apparatus further comprises:
a presentation prompt sending module, configured to send a device presentation prompt to a terminal logged in by the second account before the affiliation generation module generates the affiliation that includes a correspondence between a device identifier of the smart device and the second account, where the device presentation prompt is used to prompt whether to accept the smart device;
the affiliation generation module is specifically configured to,
and after receiving a response of receiving the intelligent device from a confirmation sent by the terminal logged in by the second account, executing the step of generating the affiliated relationship including the corresponding relationship between the device identifier of the intelligent device and the second account.
Optionally, the apparatus further comprises:
the order information acquisition module is used for acquiring order information of the intelligent equipment before the binding request receiving module receives a binding request sent by a first terminal, wherein the order information comprises the second account;
and the second belonging relation generating module is used for generating the belonging relation containing the corresponding relation between the equipment identifier of the intelligent equipment and the second account according to the order information.
Optionally, the binding relationship establishing module is specifically configured to,
and establishing a binding relationship between the first account and the equipment identifier of the intelligent equipment.
Referring to fig. 16, a block diagram of an exemplary intelligent device binding apparatus according to the present disclosure is shown, as shown in fig. 16, the intelligent device binding apparatus may implement part or all of the terminal in the implementation environment shown in fig. 2 through software, hardware or a combination of both. To perform the steps performed by the terminal in either of the embodiments shown in fig. 5 or fig. 9. The intelligent device binding apparatus may include:
a binding operation receiving module 1601, configured to receive a binding operation, where the binding operation is used to indicate that the first terminal and the smart device are bound;
a binding request generating module 1602, configured to generate a binding request, where the binding request includes a first account logged in the first terminal and a device identifier of the intelligent device;
a binding request sending module 1603, configured to send the binding request to a server, where the binding request is used to instruct the server to query a relationship of the smart device according to the device identifier of the smart device, obtain a second account, and establish a binding relationship between the first terminal and the smart device when the first account is matched with the second account, where the relationship includes a correspondence between the device identifier of the smart device and an account of a current owner of the smart device.
Optionally, the apparatus further comprises:
a presentation prompt receiving module, configured to receive an equipment presentation prompt sent by the server before the binding operation receiving module receives the binding operation; the device presentation prompt is sent after the server receives a device presentation request for transferring the intelligent device to the user corresponding to the second account, and the device presentation prompt is used for prompting whether to accept the intelligent device;
the presentation prompt display module is used for displaying the presentation prompt of the equipment;
and the receiving response sending module is used for sending a response of confirming to receive the intelligent equipment to the server when receiving the confirmation operation executed aiming at the giving prompt of the equipment.
It should be noted that, when the apparatus provided in the foregoing embodiment implements the functions thereof, only the division of the above functional modules is illustrated, and in practical applications, the above functions may be distributed by different functional modules according to actual needs, that is, the content structure of the device is divided into different functional modules, so as to complete all or part of the functions described above.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
An exemplary embodiment of the present disclosure further provides an intelligent device binding apparatus, which is capable of implementing all or part of the steps performed by the server in the above embodiments shown in fig. 5 or fig. 9 of the present disclosure, and the intelligent device binding apparatus includes: a processor, a memory for storing processor-executable instructions;
wherein the processor is configured to:
receiving a binding request sent by a first terminal, wherein the binding request is used for requesting to bind the first terminal and intelligent equipment, and the binding request comprises a first account logged in the first terminal and an equipment identifier of the intelligent equipment;
inquiring the relationship of the intelligent equipment according to the equipment identification of the intelligent equipment to obtain a second account; the affiliated relationship comprises a corresponding relationship between the equipment identification of the intelligent equipment and the account of the current owner of the intelligent equipment;
and when the first account number is matched with the second account number, establishing a binding relationship between the first terminal and the intelligent equipment.
Optionally, the processor is further configured to:
comparing the first account with the second account before establishing a binding relationship between the first terminal and the intelligent device when the first account is matched with the second account, and determining that the first account is matched with the second account when the first account is the same as the second account;
alternatively, the first and second liquid crystal display panels may be,
when the first account number is matched with the second account number, before a binding relationship between the first terminal and the intelligent device is established, inquiring an authorized account number set corresponding to the second account number, wherein the authorized account number set comprises account numbers which are granted with rights for binding the intelligent device; when the first account number exists in the set of authorized account numbers, determining that the first account number matches the second account number.
Optionally, the processor is further configured to:
before receiving a binding request sent by a first terminal, receiving an equipment gifting request sent by a second terminal, wherein the equipment gifting request comprises a second account and is used for requesting to gift the intelligent equipment to a user corresponding to the second account;
and generating an affiliation containing the corresponding relationship between the equipment identifier of the intelligent equipment and the second account.
Optionally, the device present request further includes a third account logged in the second terminal;
the processor is further configured to: before generating the affiliation containing the corresponding relationship between the device identifier of the intelligent device and the second account, querying the affiliation of the intelligent device to obtain a fourth account;
the generating an affiliation including a correspondence between the device identifier of the smart device and the second account includes:
and when the third account number is the same as the fourth account number, replacing the corresponding relationship between the equipment identifier of the intelligent equipment and the fourth account number, which is contained in the relationship with the corresponding relationship between the equipment identifier of the intelligent equipment and the second account number.
Optionally, the processor is further configured to:
before generating the affiliation containing the corresponding relationship between the device identifier of the intelligent device and the second account, sending a device presentation prompt to the terminal logged in by the second account, wherein the device presentation prompt is used for prompting whether to accept the intelligent device;
the generating the affiliated relationship including the correspondence between the device identifier of the smart device and the second account includes:
and after receiving a response of receiving the intelligent device sent by the terminal logged in by the second account and confirming that the response is accepted by the terminal, executing the step of generating the affiliated relationship containing the corresponding relationship between the device identifier of the intelligent device and the second account.
Optionally, the processor is further configured to:
before receiving a binding request sent by a first terminal, obtaining order information of the intelligent device, wherein the order information comprises the second account;
and generating an affiliation comprising a corresponding relationship between the equipment identifier of the intelligent equipment and the second account according to the order information.
Optionally, when the first account is matched with the second account, establishing a binding relationship between the first terminal and the smart device includes:
and establishing a binding relationship between the first account and the equipment identifier of the intelligent equipment.
An exemplary embodiment of the present disclosure further provides an intelligent device binding apparatus, which can implement all or part of the steps performed by the terminal in the above embodiments shown in fig. 5 or fig. 9 of the present disclosure, where the intelligent device binding apparatus includes: a processor, a memory for storing processor-executable instructions;
wherein the processor is configured to:
receiving a binding operation, wherein the binding operation is used for indicating that the first terminal is bound with the intelligent equipment;
generating a binding request, wherein the binding request comprises a first account logged in the first terminal and a device identifier of the intelligent device;
and sending the binding request to a server, wherein the binding request is used for indicating the server to inquire the relationship of the intelligent device according to the device identifier of the intelligent device, obtain a second account, and when the first account is matched with the second account, establish the binding relationship between the first terminal and the intelligent device, and the relationship comprises the corresponding relationship between the device identifier of the intelligent device and the account of the current owner of the intelligent device.
Optionally, the processor is further configured to:
before receiving the binding operation, receiving a device gift prompt sent by the server; the device presentation prompt is sent after the server receives a device presentation request for transferring the intelligent device to a user corresponding to a second account, and the device presentation prompt is used for prompting whether to accept the intelligent device;
displaying a presentation prompt of the equipment;
and when receiving a confirmation operation executed according to the device presentation prompt, sending a response for confirming to accept the intelligent device to the server.
The above mainly takes the terminal and the server as examples, and the scheme provided by the embodiment of the disclosure is introduced. It is understood that the terminal and the server include corresponding hardware structures and/or software modules for performing the respective functions in order to implement the above-described functions. The disclosed embodiments can be implemented in hardware or a combination of hardware and computer software, in conjunction with the exemplary modules and algorithm steps described in connection with the embodiments disclosed in the disclosure. Whether a function is performed as hardware or computer software drives hardware depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the subject matter of the embodiments of the present disclosure.
Fig. 17 is a block diagram illustrating an apparatus 1700 for smart device binding in accordance with an example embodiment. For example, the apparatus 1700 may be provided as a server or terminal. Referring to fig. 17, apparatus 1700 includes a processing component 1722 that further includes one or more processors and memory resources, represented by memory 1732, for storing instructions, such as applications, that are executable by processing component 1722. The application programs stored in memory 1732 may include one or more modules that each correspond to a set of instructions. Further, the processing component 1722 is configured to execute instructions to perform all or a portion of the steps performed by the server or the terminal in the above-described smart device binding method.
The apparatus 1700 may also include a power component 1726 configured to perform power management of the apparatus 1700, a wired or wireless network interface 1750 configured to connect the apparatus 1700 to a network, and an input output (I/O) interface 1758. The apparatus 1700 may operate based on an operating system, such as Windows Server, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, or the like, stored in the memory 1732.
Those skilled in the art will recognize that, in one or more of the examples described above, the functions described in embodiments of the disclosure may be implemented in hardware, software, firmware, or any combination thereof. When implemented in software, the functions may be stored on or transmitted over as one or more instructions or code on a computer-readable medium. Computer-readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another. A storage media may be any available media that can be accessed by a general purpose or special purpose computer.
The embodiment of the present disclosure further provides a computer storage medium, configured to store computer software instructions for the terminal or the server, where the computer software instructions include a program designed to execute the intelligent device binding method.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This disclosure is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (18)

1. A smart device binding method, wherein the method is performed by a server, the method comprising:
receiving an equipment gifting request sent by a second terminal, wherein the equipment gifting request comprises a second account and a third account logged in the second terminal, and the equipment gifting request is used for requesting to transfer the intelligent equipment to a user corresponding to the second account; the device gifting request is generated based on account information of a gifting account input in a gifting interface; the gift interface is displayed after clicking operation on a gift control displayed in the order interface is received; the order interface is an interface displayed in the second terminal and used for indicating that the intelligent equipment completes the transaction; the second account is an account contained in the order information corresponding to the intelligent equipment;
inquiring the relationship of the intelligent equipment to obtain a fourth account;
when the third account number is the same as the fourth account number, replacing the corresponding relationship between the equipment identifier of the intelligent equipment and the fourth account number, which is included in the relationship with the corresponding relationship between the equipment identifier of the intelligent equipment and the second account number;
receiving a binding request sent by a first terminal in response to a binding operation, wherein the binding request comprises a first account logged in the first terminal and a device identifier of the intelligent device; the first terminal is a terminal which is not bound with the intelligent equipment;
inquiring the affiliation of the intelligent device according to the device identifier of the intelligent device to obtain the second account; the affiliated relationship comprises a corresponding relationship between the equipment identification of the intelligent equipment and the account of the current owner of the intelligent equipment;
and when the first account number is matched with the second account number, establishing a binding relationship between the first terminal and the intelligent equipment, and granting the control authority of the intelligent equipment to the first account number.
2. The method according to claim 1, wherein before the establishing of the binding relationship between the first terminal and the smart device when the first account number matches the second account number, the method further comprises:
comparing the first account with the second account, and determining that the first account is matched with the second account when the first account is the same as the second account;
alternatively, the first and second electrodes may be,
inquiring an authorized account set corresponding to the second account, wherein the authorized account set comprises accounts granted with the right item bound with the intelligent equipment; when the first account number exists in the set of authorized account numbers, determining that the first account number matches the second account number.
3. The method according to claim 1, wherein before generating the affiliation including a correspondence between the device identifier of the smart device and the second account, the method further comprises:
sending a device presentation prompt to the terminal logged in by the second account, wherein the device presentation prompt is used for prompting whether to accept the intelligent device;
the generating the affiliated relationship including the correspondence between the device identifier of the smart device and the second account includes:
and after receiving a response of receiving the intelligent device from a confirmation sent by the terminal logged in by the second account, executing the step of generating the affiliated relationship including the corresponding relationship between the device identifier of the intelligent device and the second account.
4. The method of claim 1, wherein before receiving the binding request sent by the first terminal, the method further comprises:
acquiring order information of the intelligent equipment;
and generating the affiliated relationship containing the corresponding relationship between the equipment identifier of the intelligent equipment and the second account according to the order information.
5. The method according to claim 1, wherein the establishing of the binding relationship between the first terminal and the smart device when the first account number matches the second account number comprises:
and establishing a binding relationship between the first account and the equipment identifier of the intelligent equipment.
6. A smart device binding method, wherein the method is performed by a first terminal, wherein the first terminal is a terminal that is not bound to the smart device; the method comprises the following steps:
receiving a binding operation, wherein the binding operation is used for indicating that the first terminal is bound with the intelligent equipment;
generating a binding request, wherein the binding request comprises a first account logged in the first terminal and a device identifier of the intelligent device;
sending the binding request to a server, wherein the binding request is used for indicating the server to inquire the relationship of the intelligent device according to the device identifier of the intelligent device, obtaining a second account, establishing the binding relationship between the first terminal and the intelligent device when the first account is matched with the second account, and granting the control authority of the intelligent device to the first account; the second account is an account included in order information corresponding to the intelligent device, and the second account is an account included in a device donation request sent by a second terminal and received by the server; the device presentation request also comprises a third account logged in the second terminal, and is used for requesting the intelligent device to be presented to the user corresponding to the second account; the gift request is generated based on account information of a gift account input in a gift interface; the gift interface is displayed after clicking operation on a gift control displayed in the order interface is received; the order interface is an interface displayed in the second terminal and used for indicating that the intelligent equipment completes the transaction; the affiliated relationship comprises a corresponding relationship between the equipment identification of the intelligent equipment and the account of the current owner of the intelligent equipment; the affiliation is generated after the server queries an affiliation of the intelligent device, obtains a fourth account, and determines that the third account is the same as the fourth account, and replaces a correspondence between a device identifier of the intelligent device and the fourth account included in the affiliation with a correspondence between a device identifier of the intelligent device and the second account.
7. The method of claim 6, wherein prior to the receiving the binding operation, the method further comprises:
receiving a device presentation prompt sent by the server; the device presentation prompt is sent after the server receives a device presentation request for transferring the intelligent device to the user corresponding to the second account, and the device presentation prompt is used for prompting whether to accept the intelligent device;
displaying the equipment presentation prompt;
and when receiving a confirmation operation executed for the presenting prompt of the equipment, sending a response for confirming the acceptance of the intelligent equipment to the server.
8. An intelligent device binding apparatus, for use in a server, the apparatus comprising:
the device giving request receiving module is used for receiving a device giving request sent by a second terminal, wherein the device giving request comprises a second account and a third account logged in the second terminal, and the device giving request is used for requesting to transfer the intelligent device to a user corresponding to the second account; the device gifting request is generated based on account information of a gifting account input in a gifting interface; the gift interface is displayed after clicking operation on a gift control displayed in the order interface is received; the order interface is an interface displayed in the second terminal and used for indicating that the intelligent equipment completes the transaction;
the second obtaining module is used for inquiring the relationship of the intelligent equipment and obtaining a fourth account;
an affiliation generation module, configured to replace, when the third account is the same as the fourth account, a correspondence between the device identifier of the smart device and the fourth account included in the affiliation with a correspondence between the device identifier of the smart device and the second account;
a binding request receiving module, configured to receive a binding request sent by a first terminal in response to a binding operation, where the binding request includes a first account logged in the first terminal and a device identifier of the intelligent device; the first terminal is a terminal which is not bound with the intelligent equipment;
the first obtaining module is used for inquiring the relationship of the intelligent equipment according to the equipment identification of the intelligent equipment to obtain a second account; the affiliated relationship comprises a corresponding relationship between the equipment identification of the intelligent equipment and the account of the current owner of the intelligent equipment; the second account is an account contained in the order information corresponding to the intelligent equipment;
and the binding relationship establishing module is used for establishing the binding relationship between the first terminal and the intelligent equipment when the first account number is matched with the second account number, and granting the control authority of the intelligent equipment to the first account number.
9. The apparatus of claim 8, further comprising: a first determination module or a second determination module;
the first determining module is configured to compare the first account with the second account before the binding relationship between the first terminal and the smart device is established by the binding relationship establishing module, and determine that the first account is matched with the second account when the first account is the same as the second account;
the second determining module is configured to, before the binding relationship establishing module establishes the binding relationship between the first terminal and the smart device, query an authorization account set corresponding to the second account, where the authorization account set includes accounts granted with a right item for binding the smart device, and determine that the first account is matched with the second account when the first account exists in the authorization account set.
10. The apparatus of claim 8, further comprising:
a presentation prompt sending module, configured to send a device presentation prompt to a terminal logged in by the second account before the affiliation generation module generates the affiliation that includes a correspondence between a device identifier of the smart device and the second account, where the device presentation prompt is used to prompt whether to accept the smart device;
the affiliation generation module is specifically configured to,
and after receiving a response of receiving the intelligent device from a confirmation sent by the terminal logged in by the second account, executing the step of generating the affiliated relationship including the corresponding relationship between the device identifier of the intelligent device and the second account.
11. The apparatus of claim 8, further comprising:
the order information acquisition module is used for acquiring the order information of the intelligent equipment before the binding request receiving module receives the binding request sent by the first terminal;
and the second belonging relation generating module is used for generating the belonging relation containing the corresponding relation between the equipment identifier of the intelligent equipment and the second account according to the order information.
12. The apparatus according to claim 8, wherein the binding establishment module is configured to,
and establishing a binding relationship between the first account and the equipment identifier of the intelligent equipment.
13. The intelligent equipment binding device is used in a first terminal, wherein the first terminal is a terminal which is not bound with the intelligent equipment; the device comprises:
a binding operation receiving module, configured to receive a binding operation, where the binding operation is used to indicate that the first terminal and the intelligent device are bound;
a binding request generating module, configured to generate a binding request, where the binding request includes a first account logged in the first terminal and a device identifier of the smart device;
a binding request sending module, configured to send the binding request to a server, where the binding request is used to instruct the server to query a relationship of the smart device according to a device identifier of the smart device, obtain a second account, establish a binding relationship between the first terminal and the smart device when the first account is matched with the second account, and grant a control authority of the smart device to the first account; the second account is an account included in order information corresponding to the intelligent device, and the second account is an account included in a device donation request sent by a second terminal and received by the server; the device presentation request also comprises a third account logged in the second terminal, and is used for requesting the intelligent device to be presented to the user corresponding to the second account; the gift request is generated based on account information of a gift account input in a gift interface; the gift interface is displayed after clicking operation on a gift control displayed in the order interface is received; the order interface is an interface displayed in the second terminal and used for indicating that the intelligent equipment completes the transaction; the affiliated relationship comprises a corresponding relationship between the equipment identification of the intelligent equipment and the account of the current owner of the intelligent equipment; the affiliation is generated after the server queries an affiliation of the intelligent device, obtains a fourth account, and determines that the third account is the same as the fourth account, and replaces a correspondence between a device identifier of the intelligent device and the fourth account included in the affiliation with a correspondence between a device identifier of the intelligent device and the second account.
14. The apparatus of claim 13, further comprising:
a presentation prompt receiving module, configured to receive an equipment presentation prompt sent by the server before the binding operation receiving module receives the binding operation; the device presentation prompt is sent after the server receives a device presentation request for transferring the intelligent device to the user corresponding to the second account, and the device presentation prompt is used for prompting whether to accept the intelligent device;
the presentation prompt display module is used for displaying the presentation prompt of the equipment;
and the receiving response sending module is used for sending a response for confirming the receiving of the intelligent equipment to the server when receiving the confirmation operation executed aiming at the giving prompt of the equipment.
15. An intelligent device binding apparatus, for use in a server, the apparatus comprising:
a processor;
a memory for storing executable instructions of the processor;
wherein the processor is configured to:
receiving an equipment gifting request sent by a second terminal, wherein the equipment gifting request comprises a second account and a third account logged in the second terminal, and the equipment gifting request is used for requesting to transfer the intelligent equipment to a user corresponding to the second account; the device gifting request is generated based on account information of a gifting account input in a gifting interface; the gift interface is displayed after clicking operation on a gift control displayed in the order interface is received; the order interface is an interface displayed in the second terminal and used for indicating that the intelligent equipment completes the transaction; the second account is an account contained in the order information corresponding to the intelligent equipment;
inquiring the relationship of the intelligent equipment to obtain a fourth account;
when the third account number is the same as the fourth account number, replacing the corresponding relationship between the equipment identifier of the intelligent equipment and the fourth account number, which is included in the relationship with the corresponding relationship between the equipment identifier of the intelligent equipment and the second account number;
receiving a binding request sent by a first terminal in response to a binding operation, wherein the binding request is used for requesting to bind the first terminal and intelligent equipment, and the binding request comprises a first account logged in the first terminal and an equipment identifier of the intelligent equipment; the first terminal is a terminal which is not bound with the intelligent equipment;
inquiring the affiliation of the intelligent device according to the device identifier of the intelligent device to obtain the second account; the affiliated relationship comprises a corresponding relationship between the equipment identification of the intelligent equipment and the account of the current owner of the intelligent equipment;
and when the first account number is matched with the second account number, establishing a binding relationship between the first terminal and the intelligent equipment, and granting the control authority of the intelligent equipment to the first account number.
16. The intelligent equipment binding device is used in a first terminal, wherein the first terminal is a terminal which is not bound with the intelligent equipment; the device comprises:
a processor;
a memory for storing executable instructions of the processor;
wherein the processor is configured to:
receiving a binding operation, wherein the binding operation is used for indicating that the first terminal is bound with the intelligent equipment;
generating a binding request, wherein the binding request comprises a first account logged in the first terminal and a device identifier of the intelligent device;
sending the binding request to a server, wherein the binding request is used for indicating the server to inquire the relationship of the intelligent device according to the device identifier of the intelligent device, obtaining a second account, establishing the binding relationship between the first terminal and the intelligent device when the first account is matched with the second account, and granting the control authority of the intelligent device to the first account; the second account is an account included in order information corresponding to the intelligent device, and the second account is an account included in a device donation request sent by a second terminal and received by the server; the device presentation request also comprises a third account logged in the second terminal, and is used for requesting the intelligent device to be presented to the user corresponding to the second account; the gift request is generated based on account information of a gift account input in a gift interface; the gift interface is displayed after clicking operation on a gift control displayed in the order interface is received; the order interface is an interface displayed in the second terminal and used for indicating that the intelligent equipment completes the transaction; the affiliated relationship comprises a corresponding relationship between the equipment identification of the intelligent equipment and the account of the current owner of the intelligent equipment; the affiliation is generated after the server queries an affiliation of the intelligent device, obtains a fourth account, and determines that the third account is the same as the fourth account, and replaces a correspondence between a device identifier of the intelligent device and the fourth account included in the affiliation with a correspondence between a device identifier of the intelligent device and the second account.
17. A computer-readable storage medium containing executable instructions that are invoked by a processor in a terminal to implement the smart device binding method of any one of claims 1 to 5.
18. A computer-readable storage medium containing executable instructions that are invoked by a processor in a terminal to implement the smart device binding method of any one of claims 6 to 7.
CN201811133540.1A 2018-09-27 2018-09-27 Intelligent device binding method and device and storage medium Active CN109361535B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811133540.1A CN109361535B (en) 2018-09-27 2018-09-27 Intelligent device binding method and device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811133540.1A CN109361535B (en) 2018-09-27 2018-09-27 Intelligent device binding method and device and storage medium

Publications (2)

Publication Number Publication Date
CN109361535A CN109361535A (en) 2019-02-19
CN109361535B true CN109361535B (en) 2022-08-05

Family

ID=65348073

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811133540.1A Active CN109361535B (en) 2018-09-27 2018-09-27 Intelligent device binding method and device and storage medium

Country Status (1)

Country Link
CN (1) CN109361535B (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110062341A (en) * 2019-04-25 2019-07-26 深圳市融智联科技有限公司 A kind of method, apparatus and system that device data is shared
CN110365704B (en) 2019-07-30 2021-01-22 广东美的制冷设备有限公司 Equipment binding method and device and electronic equipment
CN110602689B (en) * 2019-07-30 2021-01-05 华为技术有限公司 Method and device for safely operating equipment
JP7214616B2 (en) * 2019-12-06 2023-01-30 Tvs Regza株式会社 DATABASE APPARATUS, DATA PROCESSING SYSTEM, DATA PROCESSING METHOD AND DATA PROCESSING PROGRAM
CN111511084A (en) * 2020-04-20 2020-08-07 北京智米科技有限公司 Intelligent lamp control method and system and lamp
CN111885115B (en) * 2020-06-30 2023-06-16 海尔优家智能科技(北京)有限公司 Device binding changing method and device
CN112073243B (en) * 2020-09-08 2022-11-25 芜湖美的厨卫电器制造有限公司 Intelligent household appliance configuration method, terminal, intelligent household appliance, server and storage medium
CN114147700A (en) * 2020-09-08 2022-03-08 深圳果力智能科技有限公司 Intelligent mobile robot system
CN112492547B (en) * 2020-12-11 2024-05-10 芜湖雄狮汽车科技有限公司 Binding method and system of vehicle, server and mobile terminal

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105187433A (en) * 2015-09-22 2015-12-23 小米科技有限责任公司 Equipment access method and device
CN106302042A (en) * 2016-08-11 2017-01-04 北京小米移动软件有限公司 The control method of smart machine, device and server

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103249045B (en) * 2013-05-13 2016-08-10 华为技术有限公司 A kind of methods, devices and systems of identification
CN103281465A (en) * 2013-05-31 2013-09-04 亚信联创科技(中国)有限公司 Method, device and system of telecommunication service resource donation
CN103856332B (en) * 2014-03-22 2017-02-08 中国科学院信息工程研究所 Implementation method of one-to-multiple account mapping binding of convenient and rapid multi-screen multi-factor WEB identity authentication
CN104796874B (en) * 2015-04-30 2018-08-07 北京奇艺世纪科技有限公司 Information binding method and device
CN106527673B (en) * 2015-09-11 2019-09-06 阿里巴巴集团控股有限公司 Bind method and apparatus, electric paying method and the device of wearable device
CN108540433B (en) * 2017-03-06 2020-10-27 华为技术有限公司 User identity verification method and device
CN108234505B (en) * 2018-01-15 2020-08-04 口碑(上海)信息技术有限公司 Account login method and system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105187433A (en) * 2015-09-22 2015-12-23 小米科技有限责任公司 Equipment access method and device
CN106302042A (en) * 2016-08-11 2017-01-04 北京小米移动软件有限公司 The control method of smart machine, device and server

Also Published As

Publication number Publication date
CN109361535A (en) 2019-02-19

Similar Documents

Publication Publication Date Title
CN109361535B (en) Intelligent device binding method and device and storage medium
US20230419398A1 (en) System and method for programmatically accessing financial data
CN106134143B (en) Method, apparatus and system for dynamic network access-in management
CN112040004B (en) Method, system, and medium for rule-based device registration
CN105900396B (en) Mobile cloud service architectural framework
US8914516B2 (en) Providing an integrated suite of cloud-based, hosted and internal applications
CN107924411A (en) The recovery of UI states in transaction system
US8595806B1 (en) Techniques for providing remote computing services
CN110300083B (en) Method, terminal and verification server for acquiring identity information
US20060253894A1 (en) Mobility device platform
CN105659557A (en) Web-based interface integration for single sign-on
US20170235936A1 (en) Secure credential service for cloud platform applications
US9213806B2 (en) Managing and providing access to applications in an application-store module
CN105493099A (en) Cryptographically attested resources for hosting virtual machines
CN106664307A (en) Hardware resource access systems and techniques
JP6632717B2 (en) Financial transaction management system, financial transaction management method and server
KR20220019834A (en) Method and system for authenticating transmission of secure credentials to a device
JP2006195791A (en) Information processing system, information processing apparatus and method, information delivery apparatus and method, and program
CN114513373B (en) Trusted data exchange method, device, system, electronic equipment and storage medium
CN1894897A (en) Mobility device server
US11206699B2 (en) Registering network devices using known host devices
WO2006074258A2 (en) Mobility device platform
CN106156549A (en) Application program authorization processing method and device
CN110852649A (en) Resource management method, terminal, device and readable storage medium
CA3156390A1 (en) Systems and methods for providing in-person status to a user device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant