CN110932944A - Method and system for controlling intelligent household equipment by visitor terminal - Google Patents

Method and system for controlling intelligent household equipment by visitor terminal Download PDF

Info

Publication number
CN110932944A
CN110932944A CN201811096527.3A CN201811096527A CN110932944A CN 110932944 A CN110932944 A CN 110932944A CN 201811096527 A CN201811096527 A CN 201811096527A CN 110932944 A CN110932944 A CN 110932944A
Authority
CN
China
Prior art keywords
request
cloud server
information
terminal
identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811096527.3A
Other languages
Chinese (zh)
Inventor
王磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hisense Group Co Ltd
Hisense Co Ltd
Original Assignee
Hisense Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hisense Co Ltd filed Critical Hisense Co Ltd
Priority to CN201811096527.3A priority Critical patent/CN110932944A/en
Publication of CN110932944A publication Critical patent/CN110932944A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2807Exchanging configuration information on appliance services in a home automation network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Abstract

The application discloses a method and a system for controlling smart home equipment by a visitor terminal, wherein the method comprises the steps that an owner terminal carries out preprocessing, namely, a process of requesting a cloud server to share the control authority of the smart home equipment to the visitor terminal is executed, so that request response information obtained based on the control authority is sent to at least one visitor terminal. The visitor terminal carries out data interaction with the cloud server according to request response information which is shared by the owner terminal and carries the control authority, and after the visitor terminal and the cloud server are successfully authorized and verified, the cloud server sends a control page corresponding to the control authority of the target intelligent home equipment to the visitor terminal so as to realize the operation that the visitor terminal controls the target intelligent home equipment. Therefore, according to the method and the system provided by the embodiment, the visitor terminal can control the intelligent home equipment without installing the intelligent home APP, the operation is simple, and the user experience is good; and a plurality of temporary account numbers can not be generated, so that the condition of resource waste is avoided.

Description

Method and system for controlling intelligent household equipment by visitor terminal
Technical Field
The application relates to the technical field of smart home, in particular to a method and a system for controlling smart home equipment by a visitor terminal.
Background
The intelligent home system is a high-efficiency, safe, convenient and environment-friendly living environment which integrates system, structure, service and management into a whole by taking a house as a basic platform and integrating the technologies of building decoration, network communication, information household appliances, equipment automation and the like. In an intelligent home system, a plurality of intelligent home devices with data processing capability are usually configured, such as an intelligent switch, an intelligent air conditioner, an intelligent music system, an intelligent television, an intelligent lighting system, an intelligent robot, and the like. With the development of the internet of things technology, the smart home APP (Application) is generally used for managing and controlling the smart home devices, that is, the remote control of the smart home devices is realized by means of the cloud server, so as to perform automation operation on the smart home devices.
In the smart home system 10, the smart home APP is generally used to control the smart home devices. As shown in fig. 1, first, an intelligent terminal, i.e., an owner terminal 1, which is required to perform a control operation downloads a corresponding intelligent home APP, and then, a series of preparation works, such as installing, registering a login account, and establishing a binding relationship between an intelligent home device 101 … 10n and the login account, can perform the control operation on an intelligent home device 101 … 10 n. However, in daily life, when visitors such as relatives or friends visit and have a demand for temporarily controlling the smart home devices, the visitors must download corresponding smart home APPs through respective smart terminals, namely, the visitor terminal 2, and can implement control of the smart home devices through operations such as installation, account registration, login, and establishment of a binding relationship between the smart home devices and the accounts.
However, since the control of the smart home device by the visitor terminal is a temporary operation, if a cumbersome operation is performed and the binding relationship between the visitor terminal 2 and the smart home system 10 needs to be released after the visit is completed, not only the operation is complicated, but also a plurality of temporary account numbers are generated, which wastes resources and further causes poor user experience.
Disclosure of Invention
The application provides a method and a system for controlling smart home equipment by a visitor terminal, and aims to solve the problems that the existing method is complex in operation and poor in user experience.
In a first aspect, the application provides a method for controlling smart home devices by a visitor terminal, which includes the following steps:
generating request information carrying control authority according to target intelligent home equipment, and sending the request information to a cloud server so as to detect the request information through the cloud server; the request information is information for requesting to share the control authority to the visitor terminal;
receiving request response information sent by the cloud server based on the control authority in the request information when the request information is detected to be effective information; the request response information carries an authorized link address and a request identifier;
and sending the request response information carrying the authorization link address and the request identifier to a visitor terminal so that the visitor terminal controls the target intelligent home equipment in the intelligent home system according to the request response information.
Further, the request information also carries a current user ID, and receives request response information sent by the cloud server based on the control authority in the request information when detecting that the request information is valid information according to the following steps:
and when the cloud server detects that the current user ID in the request information is matched with the user ID stored in the cloud server, receiving request response information sent by the cloud server according to the control authority in the request information.
Further, the request response information carrying the authorization link address and the request identifier is sent to the guest terminal according to the following steps:
analyzing the received request response information, and identifying an authorized link address and a request identifier carried in the request response information;
and generating a two-dimensional code picture according to the identified authorized link address and the request identifier, and sending the two-dimensional code picture to the visitor terminal.
In a second aspect, the present application provides a system for implementing control of smart home devices by a visitor terminal, including: the cloud server comprises an owner terminal and a cloud server, wherein the owner terminal is connected with the cloud server through a communication network; the cloud server is used for detecting request information carrying control authority and sent by the owner terminal, and sending request response information carrying an authorized link address and a request identifier to the owner terminal when the request information is detected to be valid information;
the owner terminal is used for generating request information carrying control authority according to the target intelligent home equipment, and sending the request information to the cloud server so as to detect the request information through the cloud server; the request information is information for requesting to share the control authority to the visitor terminal;
receiving request response information sent by the cloud server based on the control authority in the request information when the request information is detected to be effective information; the request response information carries an authorized link address and a request identifier;
and sending the request response information carrying the authorization link address and the request identifier to a visitor terminal so that the visitor terminal controls the target intelligent home equipment in the intelligent home system according to the request response information.
In a third aspect, the application provides a method for controlling smart home devices by a visitor terminal, including the following steps:
receiving request response information sent by an owner terminal, and identifying an authorized link address and a request identifier carried in the request response information;
sending an authorization authentication request generated based on an authorization link address and a request identifier to a cloud server so as to detect the authorization authentication request through the cloud server;
receiving authorization authentication success information sent by the cloud server based on an authorization authentication request when the cloud server detects that the authorization authentication request is a valid request; the authorization authentication success information carries a control page URI and an access identifier;
sending a control page request carrying an access identifier to a cloud server according to a control page URI in the authorization authentication success information;
and receiving a control page which is sent by the cloud server when the control page request is detected to be an effective request and is used for controlling the target intelligent home equipment, and controlling the target intelligent home equipment in the intelligent home system according to the control page.
Further, receiving authorization authentication success information sent by the cloud server based on the authorization authentication request when the authorization authentication request is detected to be a valid request according to the following steps:
when the cloud server detects that a request identifier in the authorization authentication request is matched with an identifier stored in the cloud server, receiving authorization authentication success information which is sent by the cloud server according to an authorization link address in the authorization authentication request and carries a control page URI and an access identifier; the identifier stored in the cloud server is a request identifier carried in request response information sent by the cloud server to the owner terminal.
Further, the authorization authentication request also carries access time, and authorization authentication success information sent by the cloud server based on the authorization authentication request is received according to the following steps when the cloud server detects that the authorization authentication request is a valid request:
and receiving authorization authentication success information which is sent by the cloud server according to an authorization link address in the authorization authentication request and carries the control page URI and the access identifier under the condition that the cloud server detects that the access time in the authorization authentication request does not exceed the validity period of the verification time.
Further, according to the following steps, sending a control page request carrying an access identifier to a cloud server according to a control page URI in the authorization authentication success information:
analyzing the received authorization authentication success information, and identifying a control page URI carried in the authorization authentication success information;
generating a control page request carrying an access identifier according to the control page URI, and sending the control page request to a cloud server; the access identifier is an identifier stored by the cloud server based on the request identifier when the authorization authentication request is detected to be a valid request.
In a fourth aspect, the present application provides a system for implementing control of smart home devices by a visitor terminal, including: the system comprises a visitor terminal and a cloud server, wherein the visitor terminal is connected with the cloud server through a communication network; the cloud server is used for detecting an authorization authentication request generated based on an authorization link address and a request identifier and sent by a visitor terminal, and sending authorization authentication success information carrying a control page URI and an access identifier to the visitor terminal when detecting that the authorization authentication request is a valid request; the system comprises a visitor terminal, a control page and a control page, wherein the visitor terminal is used for receiving a control page request carrying an access identifier and sent by the visitor terminal, and sending the control page for controlling target intelligent home equipment to the visitor terminal when detecting that the control page request is an effective request;
the visitor terminal is used for receiving request response information sent by the owner terminal and identifying an authorized link address and a request identifier carried in the request response information;
sending an authorization authentication request generated based on an authorization link address and a request identifier to a cloud server so as to detect the authorization authentication request through the cloud server;
receiving authorization authentication success information sent by the cloud server based on an authorization authentication request when the cloud server detects that the authorization authentication request is a valid request; the authorization authentication success information carries a control page URI and an access identifier;
sending a control page request carrying an access identifier to a cloud server according to a control page URI in the authorization authentication success information;
and receiving a control page which is sent by the cloud server when the control page request is detected to be an effective request and is used for controlling the target intelligent home equipment, and controlling the target intelligent home equipment in the intelligent home system according to the control page.
In a fifth aspect, the present application provides a system for implementing control of smart home devices by a visitor terminal, including: the system comprises an owner terminal, a visitor terminal and a cloud server, wherein the owner terminal and the visitor terminal are respectively connected with the cloud server through a communication network; wherein the content of the first and second substances,
the owner terminal is used for sending request information carrying control authority generated according to the target intelligent home equipment to the cloud server;
the cloud server sends request response information generated based on the control authority in the request information to the owner terminal when detecting that the request information is effective information; the request response information carries an authorized link address and a request identifier;
the owner terminal sends request response information carrying an authorized link address and a request identifier to the visitor terminal;
the visitor terminal identifies an authorized link address and a request identifier carried in the request response information according to the request response information; sending an authorization authentication request based on the authorization link address and the request identifier to the cloud server;
the cloud server sends authorization authentication success information carrying a control page URI and an access identifier to the visitor terminal when detecting that the authorization authentication request is a valid request;
the owner terminal sends a control page request carrying an access identifier to a cloud server according to the control page URI in the authorization authentication success information;
the cloud server sends a control page for controlling target intelligent home equipment to the visitor terminal when detecting that the control page request is an effective request;
and the visitor terminal controls the target intelligent household equipment in the intelligent household system according to the control page.
According to the technical scheme, the method and the system for controlling the smart home devices by the visitor terminals are characterized in that the owner terminal carries out preprocessing, namely, a process of requesting the cloud server to share the control authority of the smart home devices to the visitor terminals is executed, so that request response information obtained based on the control authority is sent to at least one visitor terminal. The visitor terminal carries out data interaction with the cloud server according to request response information which is shared by the owner terminal and carries control authority, corresponding authorization verification is carried out between the visitor terminal and the cloud server, and only after the authorization verification is successful, the cloud server can send a control page corresponding to the control authority of the target intelligent home equipment to the visitor terminal so as to realize the operation of controlling the target intelligent home equipment by the visitor terminal. Therefore, according to the method and the system provided by the embodiment, the visitor terminal can control the intelligent home equipment without installing the intelligent home APP, the operation is simple, and the user experience is good; and a plurality of temporary account numbers can not be generated, so that the condition of resource waste is avoided.
Drawings
In order to more clearly explain the technical solution of the present application, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious to those skilled in the art that other drawings can be obtained according to the drawings without any creative effort.
Fig. 1 is a scene diagram of an intelligent terminal controlling an intelligent home device in an intelligent home system provided in the prior art;
fig. 2 is a specific environment diagram for implementing a method for controlling a smart home device by a guest terminal according to an embodiment of the present application;
fig. 3 is a flowchart illustrating an implementation of a method for controlling smart home devices by a visitor terminal according to an embodiment of the present application;
fig. 4 is a flowchart of a method for controlling smart home devices by a guest terminal according to an embodiment of the present application;
fig. 5 is a flowchart of a method for controlling a smart home device by a guest terminal according to another embodiment of the present application.
Detailed Description
Fig. 2 is a specific environment diagram for implementing a method for controlling a smart home device by a guest terminal according to an embodiment of the present application; fig. 3 is an implementation flowchart of a method for controlling smart home devices by a visitor terminal according to an embodiment of the present application.
The method for controlling the smart home device by the visitor terminal, provided by the embodiment of the application, is applied to the system for controlling the smart home device by the visitor terminal shown in fig. 2, and includes: owner terminal 1, visitor terminal 2 and cloud server 3, owner terminal 1 and visitor terminal 2 are connected with cloud server 3 through communication network 20 respectively. The owner terminal 1 is an intelligent terminal used by a master user, and the visitor terminal 2 is an intelligent terminal used by visitors such as relatives or friends.
In the room where the master user is located, there may be a plurality of smart home devices and also a plurality of guest terminals 2. In this embodiment, when the visitor terminal 2 needs to control the smart home device temporarily, it is not necessary for each visitor terminal 2 to download the smart home APP and control the smart home APP, and it is only necessary for the owner terminal 1 to share the control authority of the smart home device with the corresponding visitor terminal 2. Therefore, the owner terminal 1 should perform preprocessing, namely, request the process of sharing the control authority of the smart home device to the cloud server 3 for the visitor terminal 2, after the owner terminal 1 performs preprocessing once, the control authority can be shared to each visitor terminal 2, the process of requesting the cloud server 3 for sharing the control authority for each visitor terminal 2 is not needed any more, the follow-up control process of the visitor terminal 2 can be realized after the owner terminal 1 performs preprocessing once, and the operation process is simpler.
For this reason, in the system for controlling the smart home device by the guest terminal provided in this embodiment, when the owner terminal 1 and the guest terminal 2 respectively make a request and a response with the cloud server 3, referring to fig. 3, the implementation process may be: the owner terminal 1 sends request information carrying control authority generated according to the target intelligent home equipment to the cloud server 3; when detecting that the request information is valid information, the cloud server 3 sends request response information generated based on the control authority in the request information to the owner terminal 1; the request response information carries an authorized link address and a request identifier; the owner terminal 1 sends a request response message carrying the authorization link address and the request identifier to the guest terminal 2.
The visitor terminal 2 identifies an authorized link address and a request identifier carried in the request response information according to the request response information sent by the owner terminal 1; and sending an authorization authentication request based on the authorization link address and the request identifier to the cloud server 3; the cloud server 3 sends authorization authentication success information carrying the control page URI and the access identifier to the visitor terminal 2 when detecting that the authorization authentication request is a valid request; the owner terminal 1 sends a control page request carrying an access identifier to the cloud server 3 according to the control page URI in the authorization authentication success information.
The cloud server 3 sends a control page for controlling the target intelligent home equipment to the visitor terminal 2 when detecting that the control page request is an effective request; and the visitor terminal 2 controls the target intelligent household equipment in the intelligent household system according to the control page.
Therefore, according to the implementation process of the owner terminal 1, the visitor terminal 2 and the cloud server 3, the visitor terminal 2 can control the smart home device without installing the smart home APP, the operation is simple, and the user experience is good; and a plurality of temporary account numbers can not be generated, so that the condition of resource waste is avoided.
In order to better explain the implementation processes of the owner terminal 1, the visitor terminal 2 and the cloud server 3, the following describes in detail the execution process of each terminal, that is, the specific process of the method for controlling the smart home device by the visitor terminal provided in the embodiment of the present application.
Fig. 4 is a flowchart of a method for controlling smart home devices by a visitor terminal according to an embodiment of the present application.
Referring to fig. 4, the method for controlling the smart home device by the visitor terminal provided in the embodiment of the present application is applied to the owner terminal 1. Since the owner terminal 1 mainly executes the method for implementing the preprocessing of controlling the smart home device by the visitor terminal, in this embodiment, the system for implementing the smart home device by the visitor terminal, to which the method is applied, includes: the cloud terminal comprises an owner terminal 1 and a cloud server 3, wherein the owner terminal 1 is connected with the cloud server 3 through a communication network 20. Specifically, the method for controlling the smart home device by the visitor terminal provided by the embodiment of the application includes the following steps:
s11, generating request information carrying control authority according to the target intelligent home equipment, and sending the request information to a cloud server so as to detect the request information through the cloud server; the request information is information for requesting to share the control authority to the visitor terminal;
firstly, the owner terminal 1 initiates login request information to the cloud server 3 through the smart home APP, and the login request information is used for realizing connection between the owner terminal 1 and the cloud server 3. The login request information carries a user ID and password information, after the cloud server 3 receives the login request information, whether the user ID and the password information are matched with a user ID and a password determined when the owner terminal 1 registers the smart home APP is verified, if the user ID and the password information are verified to be matched, the cloud server 3 creates a user ID unique identifier according to the user ID and sends a login request response to the owner terminal 1, and the login request response carries the user ID unique identifier. After receiving the login request response, the owner terminal 1 parses the data carried in the login request response, that is, the user ID unique identifier, and stores the parsed result in the memory.
After login is successful, the master user selects target intelligent home equipment from an equipment list displayed by an intelligent home APP of the owner terminal 1 according to the intelligent home equipment which the visitor wants to control, the owner terminal 1 generates request information according to the determined target intelligent home equipment and sends the request information to the cloud server 3, and the request information carries the control permission of the target intelligent home equipment. And the request message is a message that the owner terminal 1 requests the cloud server 3 to share the control authority to the visitor terminal 2.
The cloud server 3 analyzes the data carried in the request information after receiving the request information sent by the owner terminal 1 to verify the validity of the current user, and only when the cloud server 3 verifies that the request information is valid, the cloud server feeds back response information to the owner terminal 1 to inform the owner terminal 1 of corresponding operation.
In practical application, since there are a plurality of visitor terminals 2, and the target smart home devices corresponding to each visitor terminal 2 may also be different, one or more target smart home devices determined by the owner terminal 1 may be provided. When multiple target intelligent household devices are determined, multiple devices are correspondingly selected from a device list displayed by an intelligent household APP. At this time, the control authority carried in the request information sent by the owner terminal 1 can simultaneously control the determined multiple target smart home devices. Therefore, the owner terminal 1 can share the control authority for controlling multiple devices to the multiple visitor terminals 2 through one preprocessing process, so that the control operation process is simple, and the user experience is better.
S12, receiving request response information sent by the cloud server based on the control authority in the request information when the request information is detected to be effective information; the request response information carries an authorized link address and a request identifier;
when the cloud server 3 detects the request information sent by the owner terminal 1, and when the request information is detected to be valid information, the request response information is fed back to the owner terminal 1. The request information carries the control authority of the device and the current user ID, and detects whether the request information is valid information, that is, whether the current user ID matches the user ID when the owner terminal 1 registers is verified.
In this embodiment, the request response information sent based on the control authority in the request information when the cloud server 3 detects that the request information is valid information is received according to the following steps:
and when the cloud server 3 detects that the current user ID in the request information is matched with the user ID stored in the cloud server 3, receiving request response information sent by the cloud server 3 according to the control authority in the request information.
When detecting that the current user ID matches the pre-stored user ID, the cloud server 3 generates request response information according to the control authority, and feeds back the request response information to the owner terminal 1. Since the request response message is a basis for the owner terminal 1 to share the control authority to the guest terminal 2, the request response message includes the authorization link address and the request identifier.
The authorized link address is an access path of the target smart home device controlled by the visitor terminal 2, and the request identifier is a unique identifier for verifying the validity of the request and is used as a basis for information interaction between the subsequent visitor terminal 2 and the cloud server 3.
In this embodiment, the authorized connection address is in the following form:
http:/10.18.10.250/dev/1/dev_auth?req_token=2YotnFZFEjr1zCsicMWpAA。
the authorized link address carries a request identifier, and the request identifier is an unidentifiable character string, such as "req _ token ═ 2 yotfnejr 1 zcsicmwpa" in the above example, and is used to indicate and verify the validity of the request and the aging time of the authorized link address. When the request information is legal and within the valid time, the authorized link address is valid and can be accessed to the application. Therefore, authenticity and safety of the authorized link address are improved, unauthorized operation is effectively avoided, and safety of control of the intelligent household equipment is improved.
In addition, the cloud server 3 also needs to verify whether the target smart home device information corresponding to the control authority carried in the request information is stored in the cloud server 3, and when the target smart home device information corresponding to the control authority is stored in the cloud server 3, the request response information is fed back to the owner terminal 1.
And S13, sending the request response information carrying the authorization link address and the request identifier to the visitor terminal, so that the visitor terminal controls the target intelligent home equipment in the intelligent home system according to the request response information.
After receiving the request response information fed back by the cloud server 3, the owner terminal 1 immediately sends the request response information to the guest terminal 2, and the manner of sending the request response information to the guest terminal 2 by the owner terminal 1 includes, but is not limited to, the forms of two-dimensional code pictures and web page links.
Specifically, the request response message carrying the authorization link address and the request identifier is sent to the guest terminal 2 according to the following steps:
s131, analyzing the received request response information, and identifying an authorized link address and a request identifier carried in the request response information;
s132, generating a two-dimensional code picture according to the identified authorized link address and the request identifier, and sending the two-dimensional code picture to the visitor terminal 2.
After receiving the request response message, the owner terminal 1 immediately analyzes the data carried in the request response message, i.e. the authorized link address and the request identifier. And then, generating a two-dimensional code picture according to the analyzed result, and the visitor terminal 2 can acquire the request response information in a form of scanning the two-dimensional code picture.
The visitor terminal 2 may scan the two-dimensional code picture by means of a third-party application, such as a WeChat scanning function, and control the target smart home device in the smart home system according to the acquired information.
The owner terminal 1 may send the request response information in the form of a two-dimensional code, and may also send the request response information to the guest terminal 2 in the form of a web page link through the communication network 20, and a specific sending method is not specifically limited in this embodiment; in addition, the owner terminal 1 and the guest terminal 2 may or may not be in the same lan, as long as data transmission between the owner terminal 1 and the guest terminal 2 can be achieved.
Fig. 5 is a flowchart of a method for controlling a smart home device by a guest terminal according to another embodiment of the present application.
Referring to fig. 5, the method for controlling the smart home device by the visitor terminal provided in the embodiment of the present application is applied to the visitor terminal 2. After the owner terminal 1 executes the preprocessing process, the request response information which is fed back by the cloud server 3 and allows the control authority to be shared to the visitor terminal 2 is sent to the visitor terminal 2, and the visitor terminal 2 directly carries out corresponding data interaction with the cloud server 3 according to the request response information so as to control the target intelligent home equipment.
In this embodiment, the method for controlling the smart home device by the visitor terminal is applied to a system for controlling the smart home device by the visitor terminal, the system includes the visitor terminal 2 and the cloud server 3, and the visitor terminal 2 is connected with the cloud server 3 through the communication network 20.
When the visitor terminal 2 performs data interaction with the cloud server 3, corresponding authorization verification needs to be performed between the visitor terminal 2 and the cloud server 3, and only after the authorization verification is successful, the cloud server 3 sends a control page corresponding to the control authority of the target smart home device to the visitor terminal 2, so that the visitor terminal 2 controls the target smart home device. Specifically, the method for controlling the smart home device by the visitor terminal provided by the embodiment of the application includes the following steps:
s21, receiving request response information sent by the owner terminal, and identifying an authorized link address and a request identifier carried in the request response information;
the visitor terminal 2 obtains the authorized link address and the request identifier carried in the request response information sent by the owner terminal 1, specifically, the visitor terminal 2 identifies the authorized link address carried in the two-dimensional code by receiving the authorized link address sent by the owner terminal 1 or receiving the two-dimensional code of the authorized link address sent by the owner terminal 1, or the visitor terminal 2 identifies the two-dimensional code by scanning a two-dimensional code picture carrying the authorized link address, which is used by the owner terminal 1 for the visitor terminal 2 to scan, by means of third-party application, such as WeChat, Paibao and the like, and obtains the authorized link address and the request identifier.
S22, sending an authorization authentication request generated based on the authorization link address and the request identifier to the cloud server so as to detect the authorization authentication request through the cloud server;
since the authorized link address is the unique access path, the request identifier is the unique identification that allows access. Therefore, the guest terminal 2 generates an authorization and authentication request according to the authorization link address and the request identifier, and sends the authorization and authentication request to the cloud server 3, so as to obtain authorization of the cloud server 3 with respect to the control target smart home device. The authorization authentication request includes a control authority of the target smart home device shared by the owner terminal 1, for example, an access path, i.e., an authorization link address, of the target smart home device shared by the owner terminal 1 may be controlled.
In addition, the authorization and authentication request also carries a request identifier, and the request identifier is a non-identifiable character string and is used for verifying the validity of the authorization and authentication request. When the authorization authentication request is legal and within the valid time of the request, the cloud server 3 sends authorization authentication success information; when the authorization authentication request is illegal or exceeds the valid time of the request identifier, the server does not perform the authorization authentication response. Therefore, authenticity and safety of authorization and authentication are improved, unauthorized operation is effectively avoided, and safety of control of the target intelligent household equipment is improved.
S23, receiving successful authorization authentication information sent by the cloud server based on the authorization authentication request when the authorization authentication request is detected to be a valid request; the authorization authentication success information carries a control page URI and an access identifier;
after receiving the authorization and authentication request sent by the guest terminal 2, the cloud server 3 needs to detect an authorization link address and a request identifier carried in the authorization and authentication request, in this embodiment, the cloud server 3 detects whether the authorization and authentication request is a valid request according to the following steps:
when the cloud server 3 detects that a request identifier in the authorization authentication request is matched with an identifier stored in the cloud server 3, receiving authorization authentication success information which is sent by the cloud server 3 according to an authorization link address in the authorization authentication request and carries a control page URI and an access identifier; the identifier stored in the cloud server 3 is a request identifier carried in the request response information sent by the cloud server 3 to the owner terminal 1.
First, the cloud server 3 parses the received authorization and authentication request to obtain a request identifier. And then, the request identifier and the identifier stored in the cloud server 3 are verified, and when the verification is successful, that is, the request identifier is the only identifier for performing the authorization request, the cloud server 3 feeds back authorization authentication success information to the visitor terminal 2.
In the process of verifying with the owner terminal 1 or the visitor terminal 2, the cloud server 3 generates a corresponding identifier every time the verification is successful, the identifier is sent to the owner terminal 1 or the visitor terminal 2 along with the response information, and meanwhile, the cloud server 3 also stores the identifier to be used as a basis for verifying the validity of the request in the subsequent process.
The authorization authentication success information carries a control page URI and an access identifier, and the control page URI is connected with the cloud server 3 and is used for obtaining authorization of a control page of the target intelligent home equipment shared by the owner terminal 1; the control page URI comprises server port information, ip, a device control page path and the like; the access identifier is used for the assignment of the guest terminal 2 and the guest terminal 2 requests the cloud server 3 to feed back the authorization authentication of the control page.
In addition, the authorization and authentication request also carries access time, and the cloud server 3 can also adopt the following method when detecting whether the authorization and authentication request is a valid request, that is, the guest terminal 2 receives the authorization and authentication success information sent by the cloud server 3 based on the authorization and authentication request when detecting that the authorization and authentication request is a valid request according to the following steps:
and under the condition that the cloud server 3 detects that the access time in the authorization authentication request does not exceed the validity period of the verification time, receiving authorization authentication success information which is sent by the cloud server 3 according to the authorization link address in the authorization authentication request and carries the control page URI and the access identifier.
The cloud server 3 detects whether the request information exceeds the effective time, the cloud server 3 feeds back the successful authorization and authentication information only within the effective time, if not, the request information is invalid, namely, the authorized link address cannot be accessed continuously, and at the moment, the cloud server 3 does not perform authorization and authentication response.
S24, sending a control page request carrying an access identifier to a cloud server according to the control page URI in the authorization authentication success information;
after receiving the successful authorization authentication information fed back by the cloud server 3, the visitor terminal 2 analyzes the information, and identifies the control page URI carried in the successful authorization authentication information so as to obtain the authority of the cloud server 3 for carrying out intelligent home equipment operation control on the visitor terminal 2. In general, the browser of the guest terminal 2 analyzes the authorization authentication success information, and recognizes the control page URI.
Specifically, in this embodiment, according to the control page URI in the authorization authentication success information, the control page request carrying the access identifier is sent to the cloud server 3 according to the following steps:
s241, analyzing the received authorization and authentication success information, and identifying a control page URI carried in the authorization and authentication success information;
s242, generating a control page request carrying an access identifier according to the control page URI, and sending the control page request to a cloud server; the access identifier is stored on the basis of the request identifier when the cloud server detects that the authorization authentication request is a valid request.
The visitor terminal 2 analyzes the received authorization authentication success information fed back by the cloud server 3, and then the control page URI carried in the authorization authentication success information can be identified.
And taking the control page URI as an access path, and simultaneously sending a control page request carrying an access identifier to the cloud server 3. The control page request is used for requesting the cloud server 3 for authorization of feedback control page resources by the visitor terminal 2, so that the visitor terminal 2 can obtain a control page capable of controlling the target smart home device. The access identifier carried in the control page request is a unique identifier when the guest terminal 2 and the cloud server 3 perform the control page request.
And S25, receiving a control page sent by the cloud server when the control page request is detected to be an effective request, and controlling the target intelligent home equipment in the intelligent home system according to the control page.
The cloud server 3 identifies the access identifier carried in the control page request after receiving the control page request sent by the visitor terminal 2, generates a control page resource for controlling the target smart home device after verifying that the access identifier conforms to the method, namely when the control page request is a valid request, and sends the control page resource to the visitor terminal 2. The control page resource carries a control page of the target smart home device control authority shared by the owner terminal 1.
The visitor terminal 2 receives the control page resource sent by the cloud server 3, analyzes the control page resource, and obtains a control page of the target smart home device control authority shared by the owner terminal 1 carried in the control page. The visitor terminal 2 displays a target intelligent home device control page shared by the owner terminal 1, and the visitor user controls the operation of the target intelligent home device according to the displayed control page.
According to the technical scheme, the method for controlling the smart home device by the visitor terminal, provided by the embodiment of the application, is implemented by preprocessing the owner terminal 1, namely executing a process of requesting the cloud server 3 to share the control authority of the smart home device to the visitor terminal 2, so as to send the request response information obtained based on the control authority to at least one visitor terminal 2. The visitor terminal 2 performs data interaction with the cloud server 3 according to the request response information which is shared by the owner terminal 1 and carries the control authority, corresponding authorization verification is performed between the visitor terminal 2 and the cloud server 3, and only after the authorization verification is successful, the cloud server 3 sends a control page corresponding to the control authority of the target intelligent home device to the visitor terminal 2, so that the visitor terminal 2 controls the target intelligent home device to operate. Therefore, according to the method provided by the embodiment, the visitor terminal 2 can control the intelligent home equipment without installing the intelligent home APP, the operation is simple, and the user experience is good; and a plurality of temporary account numbers can not be generated, so that the condition of resource waste is avoided.
The system for controlling the smart home device by the visitor terminal, provided by the embodiment of the application, is, as shown in fig. 2, configured to execute corresponding steps of the method for controlling the smart home device by the visitor terminal, shown in fig. 4, where the system includes: the cloud terminal comprises an owner terminal 1 and a cloud server 3, wherein the owner terminal 1 is connected with the cloud server 3 through a communication network 20; the cloud server 3 is used for detecting request information carrying control authority and sent by the owner terminal 1, and sending request response information carrying an authorized link address and a request identifier to the owner terminal 1 when detecting that the request information is valid information;
the owner terminal 1 is used for generating request information carrying control authority according to target intelligent home equipment, and sending the request information to a cloud server so as to detect the request information through the cloud server; the request information is information requesting to share the control authority to the visitor terminal.
Receiving request response information sent by the cloud server based on the control authority in the request information when the request information is detected to be effective information; the request response information carries an authorized link address and a request identifier;
and sending the request response information carrying the authorization link address and the request identifier to a visitor terminal so that the visitor terminal controls the target intelligent home equipment in the intelligent home system according to the request response information.
Further, the cloud server 3 is further configured to generate request response information according to the control authority in the request information when the current user ID in the detection request information matches the user ID stored in the cloud server;
the owner terminal 1 is further configured to receive request response information sent by the cloud server according to the control authority in the request information when the cloud server detects that the current user ID in the request information matches the user ID stored in the cloud server.
Further, the owner terminal 1 is further configured to parse the received request response information, and identify an authorization link address and a request identifier carried in the request response information;
and generating a two-dimensional code picture according to the identified authorized link address and the request identifier, and sending the two-dimensional code picture to the visitor terminal.
The system for controlling the smart home device by the visitor terminal, provided by the embodiment of the application, is, as shown in fig. 2, configured to execute corresponding steps of the method for controlling the smart home device by the visitor terminal, shown in fig. 5, where the system includes: the system comprises a visitor terminal 2 and a cloud server 3, wherein the visitor terminal 2 is connected with the cloud server 3 through a communication network 20; the cloud server 3 is used for detecting an authorization authentication request generated based on an authorization link address and a request identifier and sent by the visitor terminal 2, and sending authorization authentication success information carrying a control page URI and an access identifier to the visitor terminal 2 when detecting that the authorization authentication request is a valid request; the system comprises a visitor terminal 2, a control page and a control page, wherein the control page is used for receiving a control page request carrying an access identifier sent by the visitor terminal 2, and sending a control page for controlling target intelligent home equipment to the visitor terminal 2 when the control page request is detected to be an effective request;
the visitor terminal 2 is used for receiving request response information sent by the owner terminal and identifying an authorization link address and a request identifier carried in the request response information;
sending an authorization authentication request generated based on an authorization link address and a request identifier to a cloud server so as to detect the authorization authentication request through the cloud server;
receiving authorization authentication success information sent by the cloud server based on an authorization authentication request when the cloud server detects that the authorization authentication request is a valid request; the authorization authentication success information carries a control page URI and an access identifier;
sending a control page request carrying an access identifier to a cloud server according to a control page URI in the authorization authentication success information;
and receiving a control page which is sent by the cloud server when the control page request is detected to be an effective request and is used for controlling the target intelligent home equipment, and controlling the target intelligent home equipment in the intelligent home system according to the control page.
Further, the cloud server 3 is further configured to generate authorization authentication success information carrying the control page URI and the access identifier according to the authorization link address in the authorization authentication request when it is detected that the request identifier in the authorization authentication request matches the identifier stored in the cloud server;
the guest terminal 2 is further configured to receive authorization authentication success information carrying the control page URI and the access identifier, which is sent by the cloud server according to the authorization link address in the authorization authentication request, when the cloud server detects that the request identifier in the authorization authentication request matches the identifier stored in the cloud server; the identifier stored in the cloud server is a request identifier carried in request response information sent by the cloud server to the owner terminal.
Further, the authorization authentication request also carries access time, and the cloud server 3 is further configured to generate authorization authentication success information carrying the control page URI and the access identifier according to the authorization link address in the authorization authentication request when detecting that the access time in the authorization authentication request does not exceed the validity period of the verification time
The visitor terminal 2 is further configured to receive authorization authentication success information carrying the control page URI and the access identifier, which is sent by the cloud server according to the authorization link address in the authorization authentication request, when the cloud server detects that the access time in the authorization authentication request does not exceed the validity period of the verification time.
Further, the visitor terminal 2 is further configured to analyze the received authorization authentication success information, and identify a control page URI carried in the authorization authentication success information;
generating a control page request carrying an access identifier according to the control page URI, and sending the control page request to a cloud server; the access identifier is an identifier stored by the cloud server based on the request identifier when the authorization authentication request is detected to be a valid request.
In a specific implementation, the present invention further provides a computer storage medium, where the computer storage medium may store a program, and the program may include some or all of the steps in each embodiment of the method for controlling the smart home device by the guest terminal provided by the present invention when executed. The storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM) or a Random Access Memory (RAM).
Those skilled in the art will readily appreciate that the techniques of the embodiments of the present invention may be implemented as software plus a required general purpose hardware platform. Based on such understanding, the technical solutions in the embodiments of the present invention may be essentially or partially implemented in the form of a software product, which may be stored in a storage medium, such as ROM/RAM, magnetic disk, optical disk, etc., and includes several instructions for enabling a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the method according to the embodiments or some parts of the embodiments.
The same and similar parts in the various embodiments in this specification may be referred to each other. Particularly, for the system embodiment for realizing the control of the smart home device by the visitor terminal, the description is simple because the system embodiment is basically similar to the method embodiment, and the relevant points can be referred to the description in the method embodiment.
The above-described embodiments of the present invention should not be construed as limiting the scope of the present invention.

Claims (10)

1. A method for realizing control of intelligent household equipment by a visitor terminal is applied to an owner terminal and is characterized by comprising the following steps:
generating request information carrying control authority according to target intelligent home equipment, and sending the request information to a cloud server so as to detect the request information through the cloud server; the request information is information for requesting to share the control authority to the visitor terminal;
receiving request response information sent by the cloud server based on the control authority in the request information when the request information is detected to be effective information; the request response information carries an authorized link address and a request identifier;
and sending the request response information carrying the authorization link address and the request identifier to a visitor terminal so that the visitor terminal controls the target intelligent home equipment in the intelligent home system according to the request response information.
2. The method according to claim 1, wherein the request information further carries a current user ID, and request response information sent by the cloud server based on the control authority in the request information when detecting that the request information is valid information is received according to the following steps:
and when the cloud server detects that the current user ID in the request information is matched with the user ID stored in the cloud server, receiving request response information sent by the cloud server according to the control authority in the request information.
3. The method of claim 1, wherein the request response message carrying the authorization link address and the request identifier is sent to the guest terminal according to the following steps:
analyzing the received request response information, and identifying an authorized link address and a request identifier carried in the request response information;
and generating a two-dimensional code picture according to the identified authorized link address and the request identifier, and sending the two-dimensional code picture to the visitor terminal.
4. The utility model provides a system for realize visitor terminal control smart home devices which characterized in that includes: the cloud server comprises an owner terminal and a cloud server, wherein the owner terminal is connected with the cloud server through a communication network; the cloud server is used for detecting request information carrying control authority and sent by the owner terminal, and sending request response information carrying an authorized link address and a request identifier to the owner terminal when the request information is detected to be valid information;
the owner terminal is used for generating request information carrying control authority according to the target intelligent home equipment, and sending the request information to the cloud server so as to detect the request information through the cloud server; the request information is information for requesting to share the control authority to the visitor terminal;
receiving request response information sent by the cloud server based on the control authority in the request information when the request information is detected to be effective information; the request response information carries an authorized link address and a request identifier;
and sending the request response information carrying the authorization link address and the request identifier to a visitor terminal so that the visitor terminal controls the target intelligent home equipment in the intelligent home system according to the request response information.
5. A method for realizing control of smart home equipment by a visitor terminal is applied to the visitor terminal and is characterized by comprising the following steps:
receiving request response information sent by an owner terminal, and identifying an authorized link address and a request identifier carried in the request response information;
sending an authorization authentication request generated based on an authorization link address and a request identifier to a cloud server so as to detect the authorization authentication request through the cloud server;
receiving authorization authentication success information sent by the cloud server based on an authorization authentication request when the cloud server detects that the authorization authentication request is a valid request; the authorization authentication success information carries a control page URI and an access identifier;
sending a control page request carrying an access identifier to a cloud server according to a control page URI in the authorization authentication success information;
and receiving a control page which is sent by the cloud server when the control page request is detected to be an effective request and is used for controlling the target intelligent home equipment, and controlling the target intelligent home equipment in the intelligent home system according to the control page.
6. The method according to claim 5, wherein authorization authentication success information sent by the cloud server based on the authorization authentication request when detecting that the authorization authentication request is a valid request is received according to the following steps:
when the cloud server detects that a request identifier in the authorization authentication request is matched with an identifier stored in the cloud server, receiving authorization authentication success information which is sent by the cloud server according to an authorization link address in the authorization authentication request and carries a control page URI and an access identifier; the identifier stored in the cloud server is a request identifier carried in request response information sent by the cloud server to the owner terminal.
7. The method according to claim 5, wherein the authorization authentication request further carries access time, and the authorization authentication success information sent by the cloud server based on the authorization authentication request when the authorization authentication request is detected to be a valid request is received according to the following steps:
and receiving authorization authentication success information which is sent by the cloud server according to an authorization link address in the authorization authentication request and carries the control page URI and the access identifier under the condition that the cloud server detects that the access time in the authorization authentication request does not exceed the validity period of the verification time.
8. The method of claim 5, wherein the step of sending the control page request carrying the access identifier to the cloud server according to the control page URI in the authorization authentication success message is as follows:
analyzing the received authorization authentication success information, and identifying a control page URI carried in the authorization authentication success information;
generating a control page request carrying an access identifier according to the control page URI, and sending the control page request to a cloud server; the access identifier is an identifier stored by the cloud server based on the request identifier when the authorization authentication request is detected to be a valid request.
9. The utility model provides a system for realize visitor terminal control smart home devices which characterized in that includes: the system comprises a visitor terminal and a cloud server, wherein the visitor terminal is connected with the cloud server through a communication network; the cloud server is used for detecting an authorization authentication request generated based on an authorization link address and a request identifier and sent by a visitor terminal, and sending authorization authentication success information carrying a control page URI and an access identifier to the visitor terminal when detecting that the authorization authentication request is a valid request; the system comprises a visitor terminal, a control page and a control page, wherein the visitor terminal is used for receiving a control page request carrying an access identifier and sent by the visitor terminal, and sending the control page for controlling target intelligent home equipment to the visitor terminal when detecting that the control page request is an effective request;
the visitor terminal is used for receiving request response information sent by the owner terminal and identifying an authorized link address and a request identifier carried in the request response information;
sending an authorization authentication request generated based on an authorization link address and a request identifier to a cloud server so as to detect the authorization authentication request through the cloud server;
receiving authorization authentication success information sent by the cloud server based on an authorization authentication request when the cloud server detects that the authorization authentication request is a valid request; the authorization authentication success information carries a control page URI and an access identifier;
sending a control page request carrying an access identifier to a cloud server according to a control page URI in the authorization authentication success information;
and receiving a control page which is sent by the cloud server when the control page request is detected to be an effective request and is used for controlling the target intelligent home equipment, and controlling the target intelligent home equipment in the intelligent home system according to the control page.
10. The utility model provides a system for realize visitor terminal control smart home devices which characterized in that includes: the system comprises an owner terminal, a visitor terminal and a cloud server, wherein the owner terminal and the visitor terminal are respectively connected with the cloud server through a communication network; wherein the content of the first and second substances,
the owner terminal is used for sending request information carrying control authority generated according to the target intelligent home equipment to the cloud server;
the cloud server sends request response information generated based on the control authority in the request information to the owner terminal when detecting that the request information is effective information; the request response information carries an authorized link address and a request identifier;
the owner terminal sends request response information carrying an authorized link address and a request identifier to the visitor terminal;
the visitor terminal identifies an authorized link address and a request identifier carried in the request response information according to the request response information; sending an authorization authentication request based on the authorization link address and the request identifier to the cloud server;
the cloud server sends authorization authentication success information carrying a control page URI and an access identifier to the visitor terminal when detecting that the authorization authentication request is a valid request;
the owner terminal sends a control page request carrying an access identifier to a cloud server according to the control page URI in the authorization authentication success information;
the cloud server sends a control page for controlling target intelligent home equipment to the visitor terminal when detecting that the control page request is an effective request;
and the visitor terminal controls the target intelligent household equipment in the intelligent household system according to the control page.
CN201811096527.3A 2018-09-19 2018-09-19 Method and system for controlling intelligent household equipment by visitor terminal Pending CN110932944A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811096527.3A CN110932944A (en) 2018-09-19 2018-09-19 Method and system for controlling intelligent household equipment by visitor terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811096527.3A CN110932944A (en) 2018-09-19 2018-09-19 Method and system for controlling intelligent household equipment by visitor terminal

Publications (1)

Publication Number Publication Date
CN110932944A true CN110932944A (en) 2020-03-27

Family

ID=69855294

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811096527.3A Pending CN110932944A (en) 2018-09-19 2018-09-19 Method and system for controlling intelligent household equipment by visitor terminal

Country Status (1)

Country Link
CN (1) CN110932944A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112104530A (en) * 2020-08-19 2020-12-18 海信(山东)空调有限公司 Method for controlling sharing of air conditioner authority, air conditioner and air conditioner user side
CN112929244A (en) * 2021-01-21 2021-06-08 珠海格力电器股份有限公司 Network distribution method, gateway device and network distribution system
CN113347018A (en) * 2021-04-27 2021-09-03 陈志民 Interface customizable control method, equipment and medium based on Internet of things
CN113359526A (en) * 2021-06-10 2021-09-07 上海钛米机器人股份有限公司 Authority data processing method, device, equipment and storage medium
CN113783869A (en) * 2021-09-08 2021-12-10 上海达龙信息科技有限公司 Sharing link-based cloud application sharing method and device, storage medium and equipment
WO2022143273A1 (en) * 2020-12-30 2022-07-07 华为技术有限公司 Information processing method and electronic device
CN114785629A (en) * 2022-06-17 2022-07-22 天津市职业大学 Intelligent gateway interaction method and system
CN116232771A (en) * 2023-05-08 2023-06-06 深圳市博视系统集成有限公司 Safe login management method for intelligent household cloud platform

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105423481A (en) * 2015-10-30 2016-03-23 广东美的制冷设备有限公司 Air conditioner control method and system based on temporary operating authorization
CN105577494A (en) * 2016-01-04 2016-05-11 青岛海信电器股份有限公司 Control method of smart home devices, device and system
US20170263086A1 (en) * 2016-03-08 2017-09-14 Vivint, Inc. Techniques to extend a doorbell chime

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105423481A (en) * 2015-10-30 2016-03-23 广东美的制冷设备有限公司 Air conditioner control method and system based on temporary operating authorization
CN105577494A (en) * 2016-01-04 2016-05-11 青岛海信电器股份有限公司 Control method of smart home devices, device and system
US20170263086A1 (en) * 2016-03-08 2017-09-14 Vivint, Inc. Techniques to extend a doorbell chime

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112104530A (en) * 2020-08-19 2020-12-18 海信(山东)空调有限公司 Method for controlling sharing of air conditioner authority, air conditioner and air conditioner user side
CN112104530B (en) * 2020-08-19 2022-03-08 海信(山东)空调有限公司 Method for controlling sharing of air conditioner authority, air conditioner and air conditioner user side
WO2022143273A1 (en) * 2020-12-30 2022-07-07 华为技术有限公司 Information processing method and electronic device
CN112929244A (en) * 2021-01-21 2021-06-08 珠海格力电器股份有限公司 Network distribution method, gateway device and network distribution system
CN113347018A (en) * 2021-04-27 2021-09-03 陈志民 Interface customizable control method, equipment and medium based on Internet of things
CN113347018B (en) * 2021-04-27 2023-09-08 陈志民 Interface customizable control method, equipment and medium based on Internet of things
CN113359526A (en) * 2021-06-10 2021-09-07 上海钛米机器人股份有限公司 Authority data processing method, device, equipment and storage medium
CN113783869A (en) * 2021-09-08 2021-12-10 上海达龙信息科技有限公司 Sharing link-based cloud application sharing method and device, storage medium and equipment
CN114785629A (en) * 2022-06-17 2022-07-22 天津市职业大学 Intelligent gateway interaction method and system
CN116232771A (en) * 2023-05-08 2023-06-06 深圳市博视系统集成有限公司 Safe login management method for intelligent household cloud platform

Similar Documents

Publication Publication Date Title
CN110932944A (en) Method and system for controlling intelligent household equipment by visitor terminal
CN108513154B (en) Smart home control method based on smart television, smart television and storage medium
CN111866996B (en) Intelligent device network distribution method, device and storage medium
CN104079543B (en) The acquisition methods of intelligent domestic system supervision authority, device and system
CN107579966B (en) Control method, device and system for remotely accessing intranet and terminal equipment
CN113746633B (en) Internet of things equipment binding method, device, system, cloud server and storage medium
CN110324338B (en) Data interaction method, device, fort machine and computer readable storage medium
CN107040518B (en) Private cloud server login method and system
CN105099985A (en) Login method and device of multiple applications
CN111353141B (en) Intelligent device authority control method, server, user side device and electronic device
CN106686754B (en) Data interaction method and data interaction system
CN104348903A (en) Communication system for establishing P2P connections and the corresponding devices
CN110944035A (en) Internet of things equipment control method and system and readable medium
CN108011767B (en) Non-invasive configurable operation and maintenance system
CN106375442B (en) Method and device for cross-platform management of equipment information
CN113225744B (en) Intelligent device ad hoc network method, intelligent networking system and storage medium
CN111556500A (en) Technology for distributing network and authenticating WiFi (wireless fidelity) of equipment through WeChat applet
US20130292460A1 (en) Control of Devices via Interaction with an Object
CN109726545B (en) Information display method, equipment, computer readable storage medium and device
CN105812413B (en) Communication method and device
CN103929501A (en) Intelligent remote control server and control method thereof
CN107944709A (en) A kind of training space Sharing Management system and method
CN112415901A (en) Method and device for managing intelligent equipment, computer readable medium and equipment
CN104469770A (en) WLAN authentication method, platform and system for third-party application
CN111901298A (en) Method and device for determining cloud short message platform during SSLVPN authentication and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200327

RJ01 Rejection of invention patent application after publication