CN110637444A - 用于控制共享设备的方法和终端 - Google Patents

用于控制共享设备的方法和终端 Download PDF

Info

Publication number
CN110637444A
CN110637444A CN201780090770.1A CN201780090770A CN110637444A CN 110637444 A CN110637444 A CN 110637444A CN 201780090770 A CN201780090770 A CN 201780090770A CN 110637444 A CN110637444 A CN 110637444A
Authority
CN
China
Prior art keywords
terminal
information
user
sharing
personalized configuration
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201780090770.1A
Other languages
English (en)
Inventor
杨宁
刘建华
唐海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Publication of CN110637444A publication Critical patent/CN110637444A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/14Direct-mode setup
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60RVEHICLES, VEHICLE FITTINGS, OR VEHICLE PARTS, NOT OTHERWISE PROVIDED FOR
    • B60R16/00Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for
    • B60R16/02Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for electric constitutive elements
    • B60R16/037Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for electric constitutive elements for occupant comfort, e.g. for automatic adjustment of appliances according to personal settings, e.g. seats, mirrors, steering wheel
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2807Exchanging configuration information on appliance services in a home automation network
    • H04L12/2809Exchanging configuration information on appliance services in a home automation network indicating that an appliance service is present in a home automation network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2807Exchanging configuration information on appliance services in a home automation network
    • H04L12/2814Exchanging control software or macros for controlling appliance services in a home automation network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2816Controlling appliance services of a home automation network by calling their functionalities
    • H04L12/282Controlling appliance services of a home automation network by calling their functionalities based on user interaction within the home
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2823Reporting information sensed by appliance or service execution status of appliance services in a home automation network
    • H04L12/2827Reporting to a device within the home network; wherein the reception of the information reported automatically triggers the execution of a home appliance functionality
    • H04L12/2829Reporting to a device within the home network; wherein the reception of the information reported automatically triggers the execution of a home appliance functionality involving user profiles according to which the execution of a home appliance functionality is automatically triggered
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/725Cordless telephones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information

Abstract

本申请实施例公开了一种用于控制共享终端的方法和终端,该方法包括:用户终端建立与共享终端的连接;该用户终端触发该共享终端获取用户的个性化配置信息,该个性化配置信息用于指示该用户对该共享终端的配置偏好。本申请实施例的方法和终端,有利于提高用户体验。

Description

PCT国内申请,说明书已公开。

Claims (40)

  1. PCT国内申请,权利要求书已公开。
CN201780090770.1A 2017-07-27 2017-07-27 用于控制共享设备的方法和终端 Pending CN110637444A (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/094784 WO2019019126A1 (zh) 2017-07-27 2017-07-27 用于控制共享设备的方法和终端

Publications (1)

Publication Number Publication Date
CN110637444A true CN110637444A (zh) 2019-12-31

Family

ID=65039455

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201780090770.1A Pending CN110637444A (zh) 2017-07-27 2017-07-27 用于控制共享设备的方法和终端
CN201780047333.1A Pending CN109644130A (zh) 2017-07-27 2017-11-24 用于控制共享设备的方法和终端

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201780047333.1A Pending CN109644130A (zh) 2017-07-27 2017-11-24 用于控制共享设备的方法和终端

Country Status (6)

Country Link
US (1) US11212855B2 (zh)
EP (1) EP3618360A4 (zh)
JP (1) JP6999706B2 (zh)
KR (1) KR102424175B1 (zh)
CN (2) CN110637444A (zh)
WO (2) WO2019019126A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110099119B (zh) * 2019-05-07 2023-03-21 阿波罗智联(北京)科技有限公司 数据共享方法和装置
TWI719827B (zh) * 2020-02-06 2021-02-21 鑽贏雲股份有限公司 雲端鏡射影像系統及其執行方法
CN111895620B (zh) * 2020-08-06 2021-12-03 邯郸美的制冷设备有限公司 空调器控制方法、空调器、服务器及空调器控制装置

Family Cites Families (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2324935A (en) * 1997-05-01 1998-11-04 Motorola Ltd Prevention of unauthorised data download
JP2002049488A (ja) 2000-08-02 2002-02-15 Seiko Instruments Inc 情報処理装置、設定支援装置、およびコンピュータ読み取り可能な記録媒体
JP2006093882A (ja) 2004-09-21 2006-04-06 Canon Inc 無線通信装置及びその制御方法、無線通信システム
US20060123080A1 (en) * 2004-12-03 2006-06-08 Motorola, Inc. Method and system of collectively setting preferences among a plurality of electronic devices and users
US20070162961A1 (en) * 2005-02-25 2007-07-12 Kelvin Tarrance Identification authentication methods and systems
EP2461586A1 (en) * 2006-09-29 2012-06-06 United Video Properties, Inc. Management of profiles for interactive media guidance applications
CN100492994C (zh) * 2007-05-15 2009-05-27 华为技术有限公司 一种设备配置参数创建方法及基站单板配置系统
CN101505549B (zh) * 2008-02-04 2012-08-08 华为技术有限公司 终端设备的配置方法和装置
US8755794B2 (en) * 2008-12-05 2014-06-17 Qualcomm Incorporated System and method of sharing information between wireless devices
CN101656863A (zh) * 2009-08-07 2010-02-24 深圳华为通信技术有限公司 一种会议控制的方法、装置和系统
JP2011076185A (ja) 2009-09-29 2011-04-14 Olympus Imaging Corp 情報中継装置および情報中継プログラム
US8966587B2 (en) * 2010-06-03 2015-02-24 Qualcomm Incorporated Identity management via cloud
KR101242111B1 (ko) * 2011-02-28 2013-03-12 주식회사 픽스트리 사용자 식별에 의한 사용자별 적응형 단말 환경 운영이 가능한 스마트 단말기
US9229905B1 (en) * 2011-04-22 2016-01-05 Angel A. Penilla Methods and systems for defining vehicle user profiles and managing user profiles via cloud systems and applying learned settings to user profiles
KR101311239B1 (ko) * 2011-09-26 2013-09-25 주식회사 사람들과사람들 Nfc 매체를 이용한 단말 제어 장치 및 그 방법
US9426274B2 (en) * 2012-09-27 2016-08-23 Intel Corporation Device, method, and system for portable configuration of vehicle controls
US9130911B2 (en) * 2013-02-01 2015-09-08 Chickasaw Management Company, Llc System and method for electronic secure obfuscation network
CN103150183A (zh) * 2013-03-12 2013-06-12 惠州Tcl移动通信有限公司 一种多桌面系统的壁纸背景切换处理方法及移动智能设备
US9712508B2 (en) 2013-03-13 2017-07-18 Intel Corporation One-touch device personalization
KR20140145051A (ko) * 2013-06-12 2014-12-22 삼성전자주식회사 모바일 단말을 이용한 풀 프린팅 방법 및 장치
US9619989B1 (en) * 2014-05-01 2017-04-11 Synapse Wireless, Inc. Asset tracking systems and methods
US9108579B2 (en) * 2013-06-21 2015-08-18 General Motors Llc Centrally managing personalization information for configuring settings for a registered vehicle user
WO2015045556A1 (ja) 2013-09-26 2015-04-02 ソニー株式会社 通信制御装置、通信制御方法、端末装置及び情報処理装置
CN104301197B (zh) * 2013-07-17 2017-09-19 中国电信股份有限公司 一种实现用户多终端间相互发现的方法与系统
KR20150055689A (ko) * 2013-11-13 2015-05-22 삼성전자주식회사 커뮤니케이션을 위하여 프로필 이미지 카드를 공유하는 시스템 및 방법
US9510037B2 (en) * 2014-04-29 2016-11-29 Verizon Patent And Licensing Inc. Media service personalization systems and methods
WO2015182350A1 (ja) 2014-05-29 2015-12-03 ソニー株式会社 端末装置及び方法
KR101674125B1 (ko) * 2014-11-25 2016-11-09 보임테크놀러지 주식회사 인증을 이용한 다중 단말 연결 방법 및 그 장치
CN105827674A (zh) * 2015-01-06 2016-08-03 中兴通讯股份有限公司 一种设置驾驶偏好的方法、车辆终端、移动终端及系统
CN105068467B (zh) * 2015-07-13 2018-02-02 小米科技有限责任公司 控制智能设备的方法及装置
CN106550160B (zh) * 2015-09-17 2020-06-09 中国电信股份有限公司 机动车配置方法和系统
CN105416209B (zh) * 2015-12-07 2017-11-10 安徽江淮汽车集团股份有限公司 一种自动预置用户车辆个性化配置的车载系统及方法
JP6132037B1 (ja) 2016-01-15 2017-05-24 カシオ計算機株式会社 無線通信方法及びプログラム
GB2550903B (en) * 2016-05-27 2019-06-12 Arm Ip Ltd Context data control
CN106331178B (zh) * 2016-10-28 2019-08-02 宇龙计算机通信科技(深圳)有限公司 一种信息共享方法及移动终端

Also Published As

Publication number Publication date
EP3618360A4 (en) 2020-04-22
KR102424175B1 (ko) 2022-07-22
WO2019019126A1 (zh) 2019-01-31
CN109644130A (zh) 2019-04-16
US11212855B2 (en) 2021-12-28
KR20200034665A (ko) 2020-03-31
JP6999706B2 (ja) 2022-01-19
JP2020530600A (ja) 2020-10-22
US20200120731A1 (en) 2020-04-16
WO2019019497A1 (zh) 2019-01-31
EP3618360A1 (en) 2020-03-04

Similar Documents

Publication Publication Date Title
CN106791892B (zh) 一种轮麦直播的方法、装置和系统
US10489046B2 (en) Watch-type mobile terminal and method for controlling the same
US20220398305A1 (en) Authentication Method and Electronic Device
CN108235828B (zh) 一种终端设备的搜网显示的方法、装置和终端设备
CN108462697B (zh) 数据处理方法和装置、电子设备、计算机可读存储介质
WO2017185711A1 (zh) 控制智能设备的方法、装置、系统和存储介质
KR102182417B1 (ko) 데이터 공유 방법 및 단말기
US11212855B2 (en) Method and terminal for controlling shared device
EP3588890B1 (en) Method and device for wireless connection of multiple devices
WO2019061219A1 (zh) 一种屏幕解锁的方法及终端
CN109639569B (zh) 一种社交通信方法及终端
JP2017506403A (ja) タッチボタン及び指紋認証を実現する装置、方法、端末機器、並びにプログラム及び記録媒体
CN111459362A (zh) 信息显示方法、信息显示装置、电子设备及存储介质
CN107786739B (zh) 一种信息获取方法及移动终端
WO2020015655A1 (zh) 移动终端和屏幕解锁方法、装置
CN108920073B (zh) 一种显示控制方法及终端设备
CN108537025B (zh) 隐私保护方法和装置、计算机可读存储介质、终端
WO2016119616A1 (zh) 一种用户终端的拨号方法以及用户终端
EP2672663B1 (en) Apparatus and method of storing user information in home network
CN107767504B (zh) 车辆解锁方法、终端及计算机可读存储介质
CN108574664B (zh) 一种账号登录的方法、客户端、服务器、系统以及存储介质
CN108012023B (zh) 一种通信消息处理方法及移动终端
CN106844464B (zh) 移动终端及其文件解禁方法和装置
CN111176518A (zh) 执行操作的方法、移动终端和计算机可读存储介质
CN115002065B (zh) 一种建立群组的方法、装置、电子设备及存储介质

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination