CN111245922A - Vehicle-mounted terminal, vehicle-mounted service platform, information processing method and storage medium - Google Patents

Vehicle-mounted terminal, vehicle-mounted service platform, information processing method and storage medium Download PDF

Info

Publication number
CN111245922A
CN111245922A CN202010018915.0A CN202010018915A CN111245922A CN 111245922 A CN111245922 A CN 111245922A CN 202010018915 A CN202010018915 A CN 202010018915A CN 111245922 A CN111245922 A CN 111245922A
Authority
CN
China
Prior art keywords
vehicle
information
operation instruction
service platform
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010018915.0A
Other languages
Chinese (zh)
Inventor
李志明
赵理
王燕宁
韩锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Pinecone Electronic Co Ltd
Original Assignee
Beijing Pinecone Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Pinecone Electronics Co Ltd filed Critical Beijing Pinecone Electronics Co Ltd
Priority to CN202010018915.0A priority Critical patent/CN111245922A/en
Publication of CN111245922A publication Critical patent/CN111245922A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2816Controlling appliance services of a home automation network by calling their functionalities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • H04L67/125Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Automation & Control Theory (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The disclosure relates to a vehicle-mounted terminal, a vehicle-mounted service platform, an information processing method and a storage medium. The vehicle-mounted terminal includes: the system comprises an input module, an output module and an account login module; the account login module is used for receiving account login information and sending the account login information to the vehicle-mounted service platform; the output module is used for outputting preset information of the controlled equipment; the preset information is fed back after the vehicle-mounted service platform obtains authorization information based on the account login information; the input module is used for receiving an operation instruction acting on the preset information and sending the operation instruction to the vehicle-mounted service platform; the operation instruction is used for forwarding to the controlled device and triggering the controlled device to execute the operation instruction. By the method, the control of the controlled equipment by the vehicle-mounted terminal is more intelligent and safer.

Description

Vehicle-mounted terminal, vehicle-mounted service platform, information processing method and storage medium
Technical Field
The present disclosure relates to information processing technologies, and in particular, to a vehicle-mounted terminal, a vehicle-mounted service platform, an information processing method, and a storage medium.
Background
With the development of the internet of things, big data and artificial intelligence technology, the interconnection of everything and smart life have become hot spots for research and development. In recent years, the internet of things attracts wide attention as a new direction in the field of intelligent transportation, and a solution for car-to-home interconnection is also called for.
The car-home interconnection means that the car-home interconnection is connected with the home equipment through the vehicle-mounted terminal so as to complete the checking and controlling functions of the home equipment through the vehicle-mounted terminal control module.
Disclosure of Invention
The disclosure provides a vehicle-mounted terminal, a vehicle-mounted service platform, an information processing method and a storage medium.
According to a first aspect of the embodiments of the present disclosure, there is provided a vehicle-mounted terminal, including: the system comprises an input module, an output module and an account login module; wherein the content of the first and second substances,
the account login module is used for receiving account login information and sending the account login information to the vehicle-mounted service platform;
the output module is used for outputting preset information of the controlled equipment; the preset information is fed back after the vehicle-mounted service platform obtains authorization information based on the account login information;
the input module is used for receiving an operation instruction acting on the preset information and sending the operation instruction to the vehicle-mounted service platform; the operation instruction is used for forwarding to the controlled device and triggering the controlled device to execute the operation instruction.
Optionally, the authorization information is further used to trigger the controlled device to execute the operation instruction.
Optionally, the vehicle-mounted terminal further includes: a generation module;
the input module is also used for receiving notification information sent by the vehicle-mounted service platform;
the generating module is further used for generating first prompt information according to the notification information; the first prompt information is used for prompting the controlled equipment to execute the execution result of the operation instruction;
the output module is further configured to output the first prompt message.
Optionally, the vehicle-mounted terminal further includes: a positioning module;
the positioning module is used for acquiring the position of the vehicle;
the output module is further used for sending the vehicle position to the vehicle-mounted service platform; the vehicle position is used for sending second prompt information to the controlled equipment when the vehicle-mounted service platform determines that the vehicle position is within a preset position range; and the second prompt message is used for triggering the controlled equipment to work in a preset working mode.
Optionally, the output module is further configured to output recommendation information returned by the vehicle-mounted service platform based on the operation instruction.
According to a second aspect of the embodiments of the present disclosure, there is provided a vehicular service platform, including: the system comprises a vehicle-mounted central control server, an account authorization server and an intelligent equipment control server; wherein the content of the first and second substances,
the vehicle-mounted central control server is used for receiving account login information sent by a vehicle-mounted terminal and sending the account login information to the account authorization server;
the account authorization server is used for determining authorization information corresponding to the account login information and feeding back the authorization information to the vehicle-mounted central control server;
the vehicle-mounted central control server is also used for sending the authorization information to the intelligent equipment control server;
the intelligent equipment control server is used for feeding back preset information of the controlled equipment to the vehicle-mounted central control server according to the authorization information;
the vehicle-mounted central control server is further used for sending the preset information to the vehicle-mounted terminal and forwarding an operation instruction sent by the vehicle-mounted terminal based on the preset information to the intelligent equipment control server;
the intelligent device control server is further configured to forward the operation instruction to the controlled device, and trigger the controlled device to execute the operation instruction.
Optionally, the intelligent device control server is further configured to forward the operation instruction to the controlled device according to the authorization information, and trigger the controlled device to execute the operation instruction.
Optionally, the intelligent device control server is further configured to receive an execution result of the controlled device, and send the execution result to the vehicle-mounted central control server;
the vehicle-mounted central control server is also used for generating notification information according to the execution result and sending the notification information to the vehicle-mounted terminal; the notification information is used for triggering the vehicle-mounted terminal to generate first prompt information for prompting the execution result.
Optionally, the vehicle-mounted service platform further includes: an intelligent scene control server;
the vehicle-mounted central control server is also used for receiving the vehicle position sent by the vehicle-mounted terminal and sending the vehicle position to the intelligent scene control server;
the intelligent scene control server is used for responding to the situation that the position of the vehicle is within a preset position range and sending second prompt information to the intelligent equipment control server;
and the intelligent equipment control server is also used for controlling the controlled equipment to work in a preset working mode according to the second prompt information.
Optionally, the vehicle-mounted service platform further includes:
the big data analysis server is used for receiving the operation instruction sent by the vehicle-mounted central control server, analyzing the operation instruction and sending the recommendation information obtained after analysis to the vehicle-mounted central control server;
and the vehicle-mounted central control server is also used for forwarding the recommendation information to the vehicle-mounted terminal.
According to a third aspect of the embodiments of the present disclosure, a vehicle-mounted communication system is provided, where the vehicle-mounted communication system includes the vehicle-mounted terminal of the first aspect, the vehicle-mounted service platform of the second aspect, and a controlled device; and the vehicle-mounted terminal realizes the control of the controlled equipment through the vehicle-mounted service platform.
According to a fourth aspect of the embodiments of the present disclosure, there is provided an information processing method applied to a vehicle-mounted terminal of a vehicle, including:
sending account login information to the vehicle-mounted service platform;
outputting preset information of the controlled equipment fed back by the vehicle-mounted service platform; the preset information is fed back after the vehicle-mounted service platform obtains authorization information based on the account login information;
responding to the detected operation instruction acting on the preset information, and sending the operation instruction to the vehicle-mounted service platform; the operation instruction is used for forwarding to the controlled device and triggering the controlled device to execute the operation instruction.
Optionally, the authorization information is further used to trigger the controlled device to execute the operation instruction.
Optionally, the method further includes:
receiving notification information sent by the vehicle-mounted service platform;
generating first prompt information according to the notification information; the first prompt information is used for prompting the controlled equipment to execute the execution result of the operation instruction;
and outputting the first prompt message.
Optionally, the method further includes:
acquiring a vehicle position;
sending the vehicle location to the in-vehicle service platform; the vehicle position is used for sending second prompt information to the controlled equipment when the vehicle-mounted service platform determines that the vehicle position is within a preset position range; and the second prompt message is used for triggering the controlled equipment to work in a preset working mode.
Optionally, the method further includes:
receiving recommendation information returned by the vehicle-mounted service platform based on the operation instruction;
and outputting the recommendation information.
According to a fifth aspect of the embodiments of the present disclosure, there is provided an information processing method applied in a vehicle-mounted service platform, including:
receiving account login information sent by a vehicle-mounted terminal;
determining authorization information corresponding to the account login information according to the account login information;
determining preset information of the controlled equipment according to the authorization information;
sending the preset information to the vehicle-mounted terminal;
receiving an operation instruction sent by the vehicle-mounted terminal based on the preset information; the operation instruction is used for forwarding to the controlled device and triggering the controlled device to execute the operation instruction.
Optionally, the authorization information is further used to trigger the controlled device to execute the operation instruction.
Optionally, the method further includes:
generating notification information according to an execution result of the controlled equipment executing the operation instruction;
sending the notification information to the vehicle-mounted terminal; the notification information is used for triggering the vehicle-mounted terminal to generate first prompt information for prompting the execution result.
Optionally, the method further includes:
receiving the vehicle position sent by the vehicle-mounted terminal;
responding to the fact that the vehicle position is within a preset position range, and sending second prompt information to the controlled equipment; and the second prompt message is used for triggering the controlled equipment to work in a preset working mode.
Optionally, the method further includes:
analyzing the operation instruction to obtain a behavior analysis parameter;
and sending recommendation information to the vehicle-mounted terminal according to the behavior analysis parameters.
According to a sixth aspect of embodiments of the present disclosure, there is provided a storage medium comprising:
the instructions in the storage medium, when executed by a processor of a computer, enable the computer to perform the information processing method as described in the fourth or fifth aspect above.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects:
in the embodiment of the disclosure, the vehicle-mounted terminal obtains the predetermined information of the controlled device from the vehicle-mounted service platform based on the account login information and outputs the predetermined information, wherein the predetermined information is fed back after the vehicle-mounted service platform obtains the authorization information based on the account login information. Based on the output preset information, the vehicle-mounted terminal can forward the detected operation instruction acting on the preset information to the controlled equipment through the vehicle-mounted service platform so as to realize the control of the controlled equipment. Compared with a mode of triggering control over the intelligent home equipment by acquiring the distance between the current position of the vehicle and the intelligent home equipment, the scheme disclosed by the invention is not limited by the distance, and the control is realized by detecting the operation instruction of the user by displaying the preset information, so that when the vehicle-mounted equipment does not enter the distance range for triggering the change of the running state of the controlled equipment, the state change of the controlled equipment can be controlled in advance at a long distance. Therefore, the method is more intelligent and can improve the use experience of the user. In addition, the preset information output by the vehicle-mounted terminal is fed back to the vehicle-mounted terminal after the vehicle-mounted service platform obtains the authorization information based on the account login information, so that the vehicle-mounted terminal can detect the operation instruction acting on the preset information, and therefore the safety of controlling the controlled equipment is improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure.
Fig. 1 is an exemplary diagram of a car-home interconnection architecture in an embodiment of the present disclosure.
Fig. 2 is a structural diagram of an in-vehicle terminal shown in an embodiment of the present disclosure.
Fig. 3 is a structural diagram of an in-vehicle service platform according to an embodiment of the present disclosure.
Fig. 4 is a block diagram of an in-vehicle communication system of the present disclosure.
Fig. 5 is a flowchart of an information processing method according to an embodiment of the present disclosure.
Fig. 6 is a flowchart of an information processing method according to an embodiment of the present disclosure.
Fig. 7 is an interaction flowchart of an information processing method in an embodiment of the present disclosure.
Fig. 8 is a flowchart illustrating an information processing method according to the present disclosure.
Fig. 9 is a diagram of command interaction among devices in the information processing method corresponding to fig. 8.
Fig. 10 is a block diagram illustrating an in-vehicle terminal according to an exemplary embodiment.
FIG. 11 is a block diagram illustrating a server in an in-vehicle service platform in accordance with an exemplary embodiment.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the exemplary embodiments below are not intended to represent all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present disclosure, as detailed in the appended claims.
Fig. 1 is an exemplary diagram of a car-home interconnection architecture in an embodiment of the present disclosure, and as shown in fig. 1, the car-home interconnection architecture includes a car terminal, a vehicle system server terminal, and a home device terminal. The vehicle end, the vehicle system service end and the home device end can communicate with each other based on a fifth generation mobile communication technology (5th generation mobile networks, 5G) communication service.
The vehicle terminal is a vehicle-mounted terminal installed on a vehicle, and the vehicle-mounted terminal comprises an input module, wherein the input module can support touch input on a display screen of the vehicle-mounted terminal, can support voice input, and can also support other input in artificial intelligence modes such as gesture input and the like. The vehicle-mounted terminal is provided with a car-home interconnection Application (APP), and after the car-home interconnection APP is started, based on account login information input by a user, the vehicle-mounted terminal can control the home equipment of the home equipment terminal after authorization is given to the vehicle-mounted central control server through account authentication or authorization module authentication and account authorization service of the vehicle-mounted system server terminal. It should be noted that the vehicle-mounted central control server at the vehicle-mounted system server is a server supporting the operation of the car-home interconnection APP. Car family interconnection APP is based on-vehicle well accuse server and the correlation of family's equipment end, can realize following function, include:
1. controlling the home devices.
2. Set up intelligent scene through presetting scene module, open the air purifier in the family when for example setting up the haze or when air drying.
3. The home devices are controlled by a geo-fencing module, which is based on Location Based Service (LBS) technology and uses a virtual fence to enclose a virtual geographic boundary. Automatic notifications and alerts may be received when a vehicle enters or leaves a particular geographic area. For example, when a user drives into a certain geofence, triggering the turning on of an air purifier or sweeping a robot, etc.
4. And displaying recommendation information to a user through an intelligent scene pushing module.
The vehicle-mounted system server is arranged between the vehicle end and the household equipment end. The vehicle-mounted system server comprises a vehicle-mounted central control server, an account authorization service sub-platform, a big data analysis server, a cloud synchronization server, an intelligent scene control server and an intelligent device control server, wherein the account authorization service sub-platform, the big data analysis server, the cloud synchronization server, the intelligent scene control server and the intelligent device control server are connected with the vehicle-mounted central control server. The vehicle-mounted central control server is a core control server, and after the authority for controlling the household equipment is obtained through the account authorization service of the account authorization service sub-platform, the control function of the household equipment can be realized through the vehicle-mounted Internet APP at the vehicle end. After the vehicle-mounted central control server obtains the authority, the vehicle-mounted central control server can also push information to the vehicle-home interconnected APP based on the big data collection service, the big data analysis service and the big data pushing service of the big data analysis server. After the vehicle-mounted central control server obtains the authority, data entering and exiting the vehicle-mounted system server can be stored in the cloud synchronization server. After the vehicle-mounted central control server obtains the authority, the intelligent device server can be controlled based on the intelligent scene control server so as to trigger the household devices managed by the intelligent device server to execute functions. The intelligent scene control server is a server supporting the realization function of the preset scene module and the geo-fence module in the car-home interconnection APP.
The household equipment end comprises intelligent equipment which can realize network connection and receive control of other equipment in a house, such as a water purifier, a purifier, an intelligent fan, an intelligent air conditioner, a sweeping robot or an intelligent electric cooker and the like. The control function of the household equipment such as turning on a water purifier, turning off a purifier or turning on a fan in the vehicle-home interconnected APP can be realized by the control of the intelligent equipment control server in the vehicle-mounted system server side. The home equipment end is controlled by the intelligent equipment control server of the vehicle-mounted system server end, and the scene setting function in the car-home interconnection APP can be realized, for example, when a user clicks a 'home scene' on the car-home interconnection APP, the air conditioner can be controlled to work at 28 ℃, the electric cooker is used for cooking and the purifier is started through a 'home scene' mode preset in the intelligent equipment control server; for another example, in the "away scene", the air conditioner is turned off, the purifier is turned off, and the sweeping robot starts sweeping.
Based on the architecture shown in fig. 1, fig. 2 is a structural diagram of a vehicle-mounted terminal shown in the embodiment of the present disclosure, and as shown in fig. 2, the vehicle-mounted terminal includes: an account login module 101, an output module 102 and an input module 103; wherein the content of the first and second substances,
the account login module 101 is used for receiving account login information and sending the account login information to the vehicle-mounted service platform;
the output module 102 is configured to output predetermined information of the controlled device; the preset information is fed back after the vehicle-mounted service platform obtains authorization information based on the account login information;
the input module 103 is configured to receive an operation instruction acting on the predetermined information, and send the operation instruction to the vehicle-mounted service platform; the operation instruction is used for forwarding to the controlled device and triggering the controlled device to execute the operation instruction.
It should be noted that, in this embodiment, the vehicle-mounted terminal is a vehicle-mounted terminal in fig. 1, the vehicle-mounted service platform is a vehicle-mounted system service terminal, and the controlled device includes, but is not limited to, an intelligent home device and/or an intelligent office device. The intelligent household equipment comprises: intelligent cleaning device, intelligent door and window and/or environmental conditioning equipment. The intelligent cleaning device includes but is not limited to: a sweeping robot, etc. The environment adjusting apparatus includes: air conditioners and/or air purifiers, etc. The intelligent office equipment may include: intelligent printers and/or intelligent facsimile machines, etc.
As described above, the in-vehicle terminal is installed with the car-home interconnection APP. The account login module 101 of the car-house interconnection APP can enable a user to use the car-house interconnection APP based on account login information input by the user. It should be noted that the account login information is login information registered by the user using the car-home interconnection APP for the first time. When a subsequent user uses the car-home interconnection APP, the user can input account login information to complete login and application.
As shown in fig. 1, the in-vehicle service platform (in-vehicle system service end) includes: a plurality of servers and intelligent equipment control servers under the account authorization service sub-platform. The vehicle-mounted Service platform comprises a server for providing a remote Service (TSP) of the automobile, which is referred to as a TSP server for short.
The TSP server is connected to the car, the car equipment manufacturer, and the network operator, and is connected to the content provider (e.g., navigation, entertainment, etc.). The TSP server is the vehicle-mounted central control server in fig. 1, the TSP server is used for associating a car factory account server and an intelligent device control server, and the TSP server is also a server supporting the operation of a car-mounted terminal-mounted car-mounted home-mounted internet APP. The primary role of the car factory account server is to verify the identity of the vehicle and the owner of the car, and the car factory account server is, for example, a merchant server belonging to a galloping manufacturer or a bmw manufacturer. The vehicle factory account server belongs to a server in the account authorization service sub-platform.
In the embodiment of the present disclosure, the account login module 101 sends the account login information to the TSP server. And the TSP server verifies that the account login information is the registered login information, namely, the login of the car-home interconnection APP is completed.
Further, the in-vehicle terminal has inherent information of the vehicle identification information and the user identification information. When an account login module in the vehicle-family interconnection APP sends account login information to the TSP server, vehicle identification information and user identification information can be carried. The Vehicle Identification information may be a Vehicle Identification Number (VIN). The user identification information may be identification information such as a user identification number.
In one embodiment, after the account login information is verified by the TSP, the vehicle identification information and the user identification information carried in the received account login information request are forwarded to the garage account server, so that the garage account server verifies the identities of the vehicle and the vehicle owner.
In the verification process, the vehicle factory account server can check whether the vehicle identification information is consistent with the pre-stored vehicle identification information and whether the user identification information is consistent with the pre-stored user identification information. And when the garage account server determines that the vehicle identification information and the user identification information are consistent with the pre-stored information, sending verification passing information to the TSP server. It should be noted that the vehicle identification information prestored in the vehicle factory account server has a corresponding relationship with the prestored user identification information.
After receiving the verification passing information, the TSP server may obtain authorization information based on the user identification information. The authorization information may be a token (token). It should be noted that one piece of user identification information corresponds to one token.
In one implementation, the authorization information is stored in the garage account server, and the TSP server can obtain the authorization information corresponding to the user identification information from the garage account server based on the user identification information after receiving the verification passing information.
In another embodiment, in order to improve the universality of the car home interconnection system architecture, an authorization proxy server may be further introduced into the account authorization service sub-platform, considering that different car factory services may have independence, for example, the interfaces of different car factory services to the outside are not uniform. The authorization proxy server functions to connect down to different garage account servers, but provides a unified interface service to the TSP server up. Thus, the TSP server may establish a connection with the garage account server through the authorization proxy server.
In the embodiment of the disclosure, after the TSP server establishes a connection with the garage account server through the authorization proxy server, the following functions may be implemented through the authorization proxy server:
1. and the TSP server forwards the vehicle identification information and the user identification information to a corresponding vehicle factory account server through the authorization proxy server so as to facilitate the vehicle factory account server to verify the identities of the vehicle and the vehicle owner. And after the verification of the garage account server is passed, the verification passing information is forwarded to the TSP server through the authorization proxy server.
2. And the TSP server receives the verification passing information and applies for authorization information from the authorization proxy server based on the user identification information.
One way is that authorization information is stored in the authorization proxy server, and the TSP server can obtain authorization information corresponding to the user identification information from the authorization proxy server based on the user identification information.
In another mode, the authorization information is stored in each garage account server, and the authorization proxy server acquires the authorization information from the garage account server based on the user identification information and then sends the authorization information to the TSP server.
In the embodiment of the disclosure, after the TSP server obtains the authorization information, the TSP server may send the authorization information to the smart device control server to obtain the predetermined information of the controlled device. For example, the smart device control server transmits predetermined information of the controlled device to the TSP server according to the received token. Wherein the predetermined information includes: device identification and status information of the device. The device identifier includes identification information that can identify a corresponding controlled device, such as a device name and/or a device type. The state information of the device includes: indicating whether the equipment is started or closed, and operating state information and/or electric quantity state information such as working parameters and electric quantity information of the equipment executing work.
After obtaining the predetermined information, the TSP server sends the predetermined information to the in-vehicle terminal, and the output module 103 of the in-vehicle terminal may output the predetermined information of the controlled device. For example, predetermined information of the controlled device is displayed in the form of a list on the display screen of the in-vehicle terminal.
It should be noted that, in the embodiment of the present disclosure, the authorization information stored in each of the garage account servers or the authorization proxy server only needs to be authorized once.
In the process, the vehicle-mounted terminal outputs the preset information of the controlled equipment, which is sent by the vehicle-mounted service platform according to the authorization information. It can be understood that the access security of the controlled device is improved by the way of obtaining the predetermined information of the controlled device through the authorization information. Based on the predetermined information of the controlled device output by the output module 102, the in-vehicle terminal monitors the operation instruction of the user. When the input module 103 monitors an operation instruction acting on the predetermined information, the operation instruction is sent to the vehicle-mounted service platform, so that the operation instruction is forwarded to the controlled device through the vehicle-mounted service platform, and the controlled device is triggered to execute the operation instruction. The operation instruction may carry an equipment identifier of the controlled equipment to be operated, and may also carry operation content to be executed by the controlled equipment pointed by the equipment identifier.
It can be understood that, in this embodiment, the in-vehicle terminal obtains the predetermined information of the controlled device from the in-vehicle service platform based on the account login information and outputs the predetermined information, wherein the predetermined information is fed back after the in-vehicle service platform obtains the authorization information based on the account login information. Based on the output preset information, the vehicle-mounted terminal can forward the detected operation instruction acting on the preset information to the controlled equipment through the vehicle-mounted service platform so as to realize the control of the controlled equipment. Compared with a mode of triggering control over the intelligent home equipment by acquiring the distance between the current position of the vehicle and the intelligent home equipment, the scheme disclosed by the invention is not limited by the distance, and the control is realized by detecting the operation instruction of the user by displaying the preset information, so that when the vehicle-mounted equipment does not enter the distance range for triggering the change of the running state of the controlled equipment, the state change of the controlled equipment can be controlled in advance at a long distance. Therefore, the method is more intelligent and can improve the use experience of the user. In addition, the preset information output by the vehicle-mounted terminal is fed back to the vehicle-mounted terminal after the vehicle-mounted service platform obtains the authorization information based on the account login information, so that the vehicle-mounted terminal can detect the operation instruction acting on the preset information, and therefore the safety of controlling the controlled equipment is improved.
In one embodiment, the authorization information is further used to trigger the controlled device to execute the operation instruction.
In the embodiment of the present disclosure, after the input module 103 of the car-mounted terminal receives the operation instruction, when the car-mounted terminal forwards the operation instruction to the intelligent device control server through the TSP server to implement control over the controlled device, the TSP server further needs to access the intelligent device control server based on the authorization information, so as to improve the security of control over the controlled device.
In one embodiment, the vehicle-mounted terminal further includes: a generation module 104;
the input module 103 is further configured to receive notification information sent by the vehicle-mounted service platform;
the generating module 104 is further configured to generate first prompt information according to the notification information; the first prompt information is used for prompting the controlled equipment to execute the execution result of the operation instruction;
the output module 102 is further configured to output the first prompt message.
In this embodiment, the input module 103 of the vehicle-mounted terminal receives notification information of an execution result of the operation instruction executed by the controlled device, which is sent by the vehicle-mounted service platform. Specifically, the intelligent device control server in the vehicle-mounted service platform receives the execution result of the controlled device and then sends the execution result to the TSP server. The TSP server calls a notification function provided by the garage account server to generate notification information. The input module 103 of the in-vehicle terminal may receive the notification information including the execution result transmitted from the TSP server.
Subsequently, the generating module 104 in the in-vehicle terminal generates the first prompt information according to the notification information and outputs the first prompt information through the output module 102, so as to feed back the execution condition of the operation instruction executed by the controlled device to the user. The first prompt message can be displayed to the user in a voice broadcast or screen display mode.
In one embodiment, the vehicle-mounted terminal further includes: a positioning module 105;
the positioning module 105 is used for acquiring the position of the vehicle;
the output module 102 is further configured to send the vehicle position to the vehicle service platform; the vehicle position is used for sending second prompt information to the controlled equipment when the vehicle-mounted service platform determines that the vehicle position is within a preset position range; and the second prompt message is used for triggering the controlled equipment to work in a preset working mode.
In this embodiment, the positioning module 105 in the vehicle-mounted terminal may obtain the position information of the vehicle based on a Global Positioning System (GPS) service or a BeiDou Navigation satellite System (BDS) service that is turned on. The vehicle position may also be obtained through map data provided by a content provider that provides a location service to which the TSP server is connected.
After the location module 105 of the vehicle-mounted terminal obtains the vehicle location, the vehicle location is sent to the vehicle-mounted service platform through the output module 102, so that the vehicle-mounted service platform can implement the geo-fencing function.
In one embodiment, the output module 102 of the in-vehicle terminal sends the acquired vehicle position to the TSP server, and the TSP server sends the vehicle position to the intelligent scene control server. When the intelligent scene control server determines that the vehicle position is within the preset position range, the intelligent scene control server issues an instruction to the intelligent device control server to trigger and awaken a preset working mode in the intelligent device control server, so that the intelligent device control server sends second prompt information to the controlled device to trigger the controlled device to work in the preset working mode.
In an embodiment, when the input module 103 of the vehicle-mounted terminal does not detect the operation instruction, the position information is sent to the vehicle-mounted service platform, so that when the vehicle-mounted service platform determines that the vehicle position is within the preset position range, the second prompt information is sent to the controlled device, and the controlled device is triggered to operate in the preset operation mode.
After the output module 102 of the vehicle-mounted terminal sends the position information to the vehicle-mounted service platform, when the vehicle-mounted service platform is about to trigger the controlled device to work in the preset working mode, the vehicle-mounted service platform receives the operation instruction again, and then the vehicle-mounted service platform can control the controlled device to execute the operation instruction.
It can be understood that based on the provided geo-fence function, intelligent control of the controlled device by the vehicle-mounted terminal can be achieved, and user experience is improved.
In an embodiment, the input module 103 is further configured to receive recommendation information returned by the vehicle-mounted service platform based on the operation instruction; the output module 102 is further configured to output the recommendation information.
In this embodiment, the input module 103 of the vehicle-mounted terminal may also receive recommendation information returned by the vehicle-mounted service platform based on the operation instruction. The recommendation information is sent after the vehicle-mounted service platform performs big data analysis on the operation instruction of the user.
The big data analysis performed by the vehicle-mounted service platform means that the big data analysis is performed by a big data analysis server in the vehicle-mounted service platform. The big data analysis server feeds the recommendation information obtained after analysis back to the TSP server, and the TSP server sends the recommendation information to the input module 103 of the vehicle-mounted terminal so as to be output by the output module 102, for example, in the form of voice playing and interface display.
The vehicle-mounted service platform performs big data analysis on the operation instruction of the user, wherein the big data analysis comprises at least one of analysis:
the sending time of the operation instruction;
the sending position of the operation instruction.
The operation content of the operation instruction;
and operating the controlled equipment to which the instruction is directed.
For example, the big data analysis server analyzes and knows that the user often opens the electric cooker at the position of the point H according to the sending position of the operation instruction, the controlled equipment to which the operation instruction is directed and the operation content. Therefore, the vehicle-mounted service platform recommends the intelligent scene mode setting to the vehicle-mounted terminal based on the big data analysis service of the big data analysis server. The intelligent scene mode is: when the user reaches the point H next time, the electric cooker is automatically opened.
For example, when the user has set to turn on the rice cooker when H-point is reached based on the recommended smart scene mode. The big data analysis server can also predict that the electric cooker can be opened in advance or behind according to the acquired real-time road conditions by pushing the information suggesting to open the electric cooker in advance or behind to the vehicle-mounted terminal through the TSP server. It should be noted that the implementation road condition obtained by the big data analysis server may be obtained from the TSP server.
For another example, the big data analysis server determines that the user has recently turned on many appliances frequently according to the collected controlled device to which the operation instruction is directed and the transmission time of the operation instruction. Therefore, the vehicle-mounted service platform can push the related advertising information of the intelligent patch board to the vehicle-mounted terminal based on the big data analysis server.
In this embodiment, the input module 103 of the vehicle-mounted terminal receives recommendation information returned by the vehicle-mounted service platform based on the operation instruction and outputs the recommendation information through the output module 102, so that a user can conveniently perform further operation according to the recommendation information, and the user experience can be improved.
Based on the architecture shown in fig. 1, fig. 3 is a structural diagram of a vehicle-mounted service platform shown in the embodiment of the present disclosure, and as shown in fig. 3, the vehicle-mounted service platform includes: the system comprises an on-board central control server 201, an account authorization server 202 and an intelligent device control server 203; wherein the content of the first and second substances,
the vehicle-mounted central control server 201 is configured to receive account login information sent by a vehicle-mounted terminal and send the account login information to the account authorization server;
the account authorization server 202 is configured to determine authorization information corresponding to the account login information, and feed back the authorization information to the vehicle-mounted central control server;
the vehicle-mounted central control server 201 is further configured to send the authorization information to the intelligent device control server;
the intelligent device control server 203 is configured to feed back predetermined information of the controlled device to the vehicle-mounted central control server according to the authorization information;
the vehicle-mounted central control server 201 is further configured to send the predetermined information to the vehicle-mounted terminal, and forward an operation instruction sent by the vehicle-mounted terminal based on the predetermined information to the intelligent device control server;
the intelligent device control server 203 is further configured to forward the operation instruction to the controlled device, and trigger the controlled device to execute the operation instruction.
In this embodiment, the vehicle-mounted terminal is a vehicle terminal in fig. 1, the vehicle-mounted service platform is a vehicle-mounted system service terminal, and the controlled device is a home device.
The vehicle-mounted central control server 201 receives account login information sent by an account login module of the vehicle-mounted terminal and sends the account login information to the account authorization server 202. The in-vehicle center server 201 is the TSP server 201.
It should be noted that, when receiving the account login information sent by the account login module of the vehicle-mounted terminal, the vehicle central control server 201 also receives the vehicle identification information and the user identification information, which are the unique information of the vehicle-mounted terminal, and sends them to the account authorization server 202. So that the account authorization server 202 can determine authorization information corresponding to the account login information and feed back the authorization information to the vehicle-mounted central control server 201 after verifying the vehicle identification information and the user identification information.
The account authorization server 202, that is, the account authorization service sub-platform in fig. 1, may be a single server, or may be a server cluster composed of multiple servers. For example, the account authorization server 202 includes a car factory account server.
The TSP server 201 forwards the vehicle identification information and the user identification information to the garage account server, so that the garage account server verifies the identity of the vehicle and the owner of the vehicle.
In the verification process, the vehicle factory account server can check whether the vehicle identification information is consistent with the pre-stored vehicle identification information and whether the user identification information is consistent with the pre-stored user identification information. When the garage account server determines that the vehicle identification information and the user identification information are consistent with the pre-stored information, verification passing information is sent to the TSP server 201. It should be noted that the vehicle identification information prestored in the vehicle factory account server has a corresponding relationship with the prestored user identification information.
After receiving the verification passing information, the TSP server 201 may obtain authorization information, such as a token, based on the user identification information. It should be noted that one user identification information corresponds to one authorization information. The user identification information may be identification information such as a user identification number.
In one implementation, the authorization information is stored in the garage account server, and the TSP server 201 may obtain the authorization information corresponding to the user identification information from the garage account server based on the user identification information after receiving the verification passing information.
In another embodiment, the account authorization server 202 may include an authorization proxy server in addition to the garage server. Authorization information is stored in the authorization proxy server, and after receiving the verification passing information of the truck factory server, the TSP server 201 can obtain a token corresponding to the user identification information from the authorization proxy server based on the user identification information.
In a further embodiment, the token is stored in each of the car factory account servers, and the authorization proxy server obtains the token from the car factory account server based on the user identification information and then sends the token to the TSP server 201.
In the embodiment of the present disclosure, after obtaining the authorization information, the TSP server 201 may send the authorization information to the smart device control server 203 to obtain the predetermined information of the controlled device, and send the predetermined information to the vehicle-mounted terminal. The predetermined information of the controlled equipment is conveniently displayed by the car-home interconnection APP in the vehicle-mounted terminal.
In the process, the vehicle-mounted service platform determines the mode that the preset information of the controlled equipment is sent to the vehicle-mounted terminal according to the authorization information, and the safety of access to the controlled equipment can be improved.
In an embodiment, the intelligent device control server is further configured to forward the operation instruction to the controlled device according to the authorization information, and trigger the controlled device to execute the operation instruction.
In the embodiment of the present disclosure, when the in-vehicle terminal forwards the operation instruction to the intelligent device control server 203 through the TSP server 201 to implement control over the controlled device, the TSP server 201 needs to access the intelligent device control server based on the authorization information, so as to improve the security of control over the controlled device.
In an embodiment, the intelligent device control server 203 is further configured to receive an execution result of the controlled device, and send the execution result to the vehicle-mounted central control server;
the vehicle-mounted central control server 201 is further configured to generate notification information according to the execution result, and send the notification information to the vehicle-mounted terminal; the notification information is used for triggering the vehicle-mounted terminal to generate first prompt information for prompting the execution result.
In this embodiment, the in-vehicle central control server 201 of the in-vehicle service platform generates notification information according to the execution result of the operation instruction executed by the controlled device, and sends the notification information to the in-vehicle terminal. Specifically, the smart device control server 203 in the in-vehicle service platform receives the execution result of the controlled device and then sends the execution result to the TSP server 201. The TSP server 201 calls a notification function provided by the garage account server, generates notification information, and sends the notification information to a car-home interconnection APP on the vehicle-mounted terminal, so as to send first notification information for the vehicle-mounted terminal to generate a prompt execution result.
In one embodiment, the in-vehicle service platform further comprises: an intelligent scene control server 204;
the vehicle-mounted central control server 201 is further configured to receive a vehicle position sent by the vehicle-mounted terminal, and send the vehicle position to the intelligent scene control server 204;
the intelligent scene control server 204 is configured to send a second prompt message to the intelligent device control server in response to that the vehicle position is within a preset position range;
the intelligent device control server 203 is further configured to control the controlled device to operate in a preset operating mode according to the second prompt information.
In one embodiment, TSP server 201 obtains the vehicle location sent by the in-vehicle terminal, and TSP server 201 sends the vehicle location to intelligent scene control server 204. When the intelligent scene control server 204 determines that the vehicle position is within the preset position range, it issues an instruction to the intelligent device control server 203, and triggers and wakes up a preset working mode in the intelligent device control server, so that the intelligent device control server 203 sends a second prompt message to the controlled device to trigger the controlled device to work in the preset working mode.
It can be understood that based on the provided geo-fence function, intelligent control of the controlled device by the vehicle-mounted terminal can be achieved, and user experience is improved.
In one embodiment, the in-vehicle service platform further comprises:
the big data analysis server 205 is configured to receive an operation instruction sent by the vehicle-mounted central control server, analyze the operation instruction, and send recommendation information obtained after analysis to the vehicle-mounted central control server;
the vehicle-mounted central control server 201 is further configured to forward the recommendation information to the vehicle-mounted terminal.
The big data analysis performed by the vehicle-mounted service platform means that the big data analysis is performed by the big data analysis server 205 in the vehicle-mounted service platform. The big data analysis server 205 feeds back the recommendation information obtained after the analysis to the TSP server 201, and the TSP server 201 sends the recommendation information to the in-vehicle terminal.
The big data analysis server 205 of the vehicle-mounted service platform analyzes the operation instruction, and the obtained behavior analysis parameters include at least one of the following parameters:
the sending time of the operation instruction;
the sending position of the operation instruction.
The operation content of the operation instruction;
and operating the controlled equipment to which the instruction is directed.
In this embodiment, the big data analysis server 205 of the vehicle-mounted service platform performs information recommendation based on a data analysis function, so that a user can conveniently perform further operation according to recommendation information, and user experience can be improved.
It can be understood that, in the embodiment of the disclosure, after determining the authorization information based on the received account login information, the vehicle-mounted service platform feeds back the predetermined information of the controlled device to the vehicle-mounted terminal based on the authorization information, so that the vehicle-mounted terminal detects the operation instruction acting on the predetermined information. The vehicle-mounted service platform also forwards the operation instruction to the controlled equipment so as to realize the control of the controlled equipment. Therefore, the safety of the controlled equipment control is improved. In addition, compared with a mode of triggering control over the intelligent household equipment by obtaining the distance between the current position of the vehicle and the intelligent household equipment, the scheme disclosed by the invention is not limited to the distance, and the control is realized by detecting the operation instruction of the user by displaying the preset information, so that the intelligent control method has more intelligence and can improve the use experience of the user.
Fig. 4 is a block diagram of a vehicle-mounted communication system of the present disclosure, and as shown in fig. 4, the vehicle-mounted communication system includes a vehicle-mounted terminal, a vehicle-mounted service platform, and a controlled device; and the vehicle-mounted terminal realizes the control of the controlled equipment through the vehicle-mounted service platform.
Fig. 5 is a flowchart of an information processing method according to an embodiment of the present disclosure, which is applied to a vehicle-mounted terminal of a vehicle, and as shown in fig. 5, the information processing method includes the following steps:
s11, account login information is sent to the vehicle-mounted service platform;
s12, outputting preset information of the controlled equipment fed back by the vehicle-mounted service platform; the preset information is fed back after the vehicle-mounted service platform obtains authorization information based on the account login information;
s13, responding to the detected operation instruction acting on the preset information, and sending the operation instruction to the vehicle-mounted service platform; the operation instruction is used for forwarding to the controlled device and triggering the controlled device to execute the operation instruction.
In one embodiment, the authorization information is further used for triggering the controlled device to execute the operation instruction.
In one embodiment, the information processing method applied to the vehicle-mounted terminal further comprises the following steps:
receiving notification information sent by a vehicle-mounted service platform;
generating first prompt information according to the notification information; the first prompt information is used for prompting the controlled equipment to execute the execution result of the operation instruction;
and outputting the first prompt message.
In one embodiment, the information processing method applied to the vehicle-mounted terminal further comprises the following steps:
acquiring a vehicle position;
sending the vehicle position to a vehicle-mounted service platform; the vehicle position is used for sending second prompt information to the controlled equipment when the vehicle service platform determines that the vehicle position is within a preset position range; and the second prompt information is used for triggering the controlled equipment to work in a preset working mode.
In one embodiment, the information processing method applied to the vehicle-mounted terminal further comprises the following steps:
receiving recommendation information returned by the vehicle-mounted service platform based on the operation instruction;
and displaying the recommendation information.
Fig. 6 is a flowchart of an information processing method shown in the embodiment of the present disclosure, which is applied to a vehicle-mounted service platform, and as shown in fig. 6, the information processing method includes the following steps:
s21, receiving account login information sent by the vehicle-mounted terminal;
s22, determining authorization information corresponding to the account login information according to the account login information;
s23, determining the preset information of the controlled equipment according to the authorization information;
s24, sending the preset information to the vehicle-mounted terminal;
s25, receiving an operation instruction sent by the vehicle-mounted terminal based on the preset information; the operation instruction is used for forwarding to the controlled device and triggering the controlled device to execute the operation instruction.
In one embodiment, the authorization information is further used for triggering the controlled device to execute the operation instruction.
In one embodiment, the information processing method applied to the vehicle-mounted service platform further comprises the following steps:
generating notification information according to an execution result of the controlled equipment executing the operation instruction;
sending notification information to the vehicle-mounted terminal; the notification information is used for triggering the vehicle-mounted terminal to generate first prompt information for prompting an execution result.
In one embodiment, the information processing method applied to the vehicle-mounted service platform further comprises the following steps:
receiving a vehicle position sent by a vehicle-mounted terminal;
responding to the fact that the position of the vehicle is within the preset position range, and sending second prompt information to the controlled equipment; and the second prompt information is used for triggering the controlled equipment to work in a preset working mode.
In this embodiment, the vehicle service platform receives the vehicle location sent by the vehicle terminal to implement the geo-fencing function.
In one embodiment, the information processing method applied to the vehicle-mounted service platform further comprises the following steps:
analyzing the operation instruction to obtain a behavior analysis parameter;
and sending recommendation information to the vehicle-mounted terminal according to the behavior analysis parameters.
Fig. 7 is an interaction flowchart of an information processing method in the embodiment of the present disclosure, and as shown in fig. 7, the information processing method applied to the vehicle-mounted service platform and the vehicle-mounted terminal includes the following steps:
and S31, the vehicle-mounted terminal sends account login information to the vehicle-mounted service platform.
And S32, the vehicle-mounted service platform determines authorization information corresponding to the account login information according to the account login information.
And S33, the vehicle-mounted service platform determines the preset information of the controlled equipment according to the authorization information.
And S34, the vehicle-mounted service platform sends the preset information to the vehicle-mounted terminal.
And S35, outputting the preset information of the controlled equipment by the vehicle-mounted terminal.
S36, the vehicle-mounted terminal responds to the detected operation instruction acting on the preset information and sends the operation instruction to the vehicle-mounted service platform; the operation instruction is used for forwarding to the controlled device and triggering the controlled device to execute the operation instruction.
It can be understood that, in the embodiment of the disclosure, the vehicle-mounted terminal may obtain and output the predetermined information of the controlled device based on the interaction with the vehicle-mounted service platform, where the predetermined information is fed back by the vehicle-mounted service platform after obtaining the authorization information based on the account login information. Based on the output preset information, the vehicle-mounted terminal can forward the detected operation instruction acting on the preset information to the controlled equipment through the vehicle-mounted service platform so as to realize the control of the controlled equipment. Compared with a mode of triggering control over the intelligent household equipment by obtaining the distance between the current position of the vehicle and the intelligent household equipment, the scheme of the intelligent household equipment control method is not limited to the distance, and the control is realized by displaying the preset information to detect the operation instruction of the user, so that the intelligent household equipment control method is more intelligent, and the use experience of the user can be improved. In addition, the preset information output by the vehicle-mounted terminal is fed back to the vehicle-mounted terminal after the vehicle-mounted service platform obtains the authorization information based on the account login information, so that the vehicle-mounted terminal can detect the operation instruction acting on the preset information, and therefore the safety of controlling the controlled equipment is improved.
Fig. 8 is a flowchart illustrating an information processing method according to the present disclosure, and referring to fig. 8, the information processing method includes:
and S41, starting a vehicle-family interconnection APP on the vehicle.
S42, the vehicle information carried by the vehicle-family interconnection APP is sent to the TSP server, and then the TSP server verifies the identity of the vehicle owner through the vehicle-family account server.
It should be noted that the request sent by the car-home interconnection APP, that is, the request carrying the account login information in the present disclosure, is provided. The vehicle VIN code and the user identification information are carried in the account login information request. The TSP server verifies the identity of the vehicle owner through the vehicle factory account server, namely whether the VIN code and the user identification information are registered vehicles or not.
And S43, the TSP server acquires the bound token through the owner identity.
In this embodiment, the TSP server obtains Token based on the user identification information carried in the request. One way is to obtain from an authorization proxy server; alternatively, the authorization proxy server obtains the authorization from the factory account server.
And S44, the TSP server carries the token to acquire the intelligent equipment list from the intelligent equipment control server and pushes the intelligent equipment list to the car-home interconnection APP.
In this embodiment, the acquired list of smart devices is predetermined information of the controlled device.
S45, displaying the intelligent equipment through the car-family interconnection APP.
And S46, receiving the operation instruction of the user by the vehicle-family interconnection APP, and sending the operation instruction to the TSP server.
And S47, the TSP server sends the operation instruction and the token to the intelligent equipment control server.
And S48, the intelligent equipment control server controls the intelligent equipment to execute the operation instruction, and after the execution is finished, the result is returned to the TSP server.
And S49, the TSP server calls the notification function of the car factory account server to send the notification information, and pushes the notification information to the corresponding vehicle-mounted terminal.
And S50, broadcasting or displaying the execution result by the vehicle-mounted terminal.
In this embodiment, the execution result broadcasted or displayed by the vehicle-mounted terminal is the first prompt message.
Fig. 9 is a diagram of command interaction among devices in the information processing method corresponding to fig. 8. As shown in fig. 9, the instruction interaction steps are as follows:
in step 1, the user operates the car-house interconnection APP, that is, the car-house interconnection APP receives an operation instruction, and this step 1 corresponds to step S46 in fig. 8.
In step 2, the home interconnection APP sends the operation instruction to the TSP server, and step 2 corresponds to step S47 in fig. 8.
And in the step 3, the TSP server sends the obtained token and the operation instruction to an intelligent equipment control server of the vehicle-mounted system. This step 3 corresponds to step S47 in fig. 8.
And 4, the intelligent device control server sends an operation instruction to the intelligent device, and after the intelligent device executes the operation instruction, the execution result is returned to the intelligent device control server.
In step 5, the intelligent device control server sends the execution result of the operation instruction to the TSP server. The above-described steps 4 and 5 correspond to step S48 in fig. 8.
In step 6, the TSP server calls a notification function of the garage account server to send notification information.
And step 7, sending the notification information to the vehicle-mounted terminal through the vehicle factory account server. The above-described steps 6 and 7 correspond to step S49 in fig. 8.
In step 8, the vehicle-mounted terminal plays or displays the execution result. This step 8 corresponds to step S50 in fig. 8.
Fig. 10 is a block diagram illustrating an in-vehicle terminal according to an exemplary embodiment. Referring to fig. 10, the in-vehicle terminal 700 may include one or more of the following components: a processing component 702, a memory 704, a power component 706, a multimedia component 708, an audio component 710, an input/output (I/O) interface 712, a sensor component 714, and a communication component 716.
The processing component 702 generally controls overall operation of the device 700, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing components 702 may include one or more processors 720 to execute instructions to perform all or a portion of the steps of the methods described above. Further, the processing component 702 may include one or more modules that facilitate interaction between the processing component 702 and other components. For example, the processing component 702 may include a multimedia module to facilitate interaction between the multimedia component 708 and the processing component 702.
The memory 704 is configured to store various types of data to support operations at the apparatus 700. Examples of such data include instructions for any application or method operating on device 700, contact data, phonebook data, messages, pictures, videos, and so forth. The memory 704 may be implemented by any type or combination of volatile or non-volatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
The power supply component 706 provides power to the various components of the device 700. The power components 806 may include a power management system, one or more power sources, and other components associated with generating, managing, and distributing power for the apparatus 700.
The multimedia component 708 includes a screen that provides an output interface between the device 700 and a user. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 708 includes a front facing camera and/or a rear facing camera. The front camera and/or the rear camera may receive external multimedia data when the device 700 is in an operation mode, such as a photographing mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have a focal length and optical zoom capability.
The audio component 710 is configured to output and/or input audio signals. For example, audio component 810 includes a Microphone (MIC) configured to receive external audio signals when apparatus 700 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signal may further be stored in the memory 804 or transmitted via the communication component 716. In some embodiments, audio component 710 also includes a speaker for outputting audio signals.
The I/O interface 712 provides an interface between the processing component 702 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
The sensor assembly 714 includes one or more sensors for providing status assessment of various aspects of the apparatus 700. For example, sensor assembly 714 may detect an open/closed state of device 700, the relative positioning of components, such as a display and keypad of device 700, sensor assembly 714 may also detect a change in position of device 700 or a component of device 700, the presence or absence of user contact with device 700, orientation or acceleration/deceleration of device 700, and a change in temperature of device 700. The sensor assembly 714 may include a proximity sensor configured to detect the presence of a nearby object without any physical contact. The sensor assembly 714 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 714 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 716 is configured to facilitate wired or wireless communication between the apparatus 700 and other devices. The apparatus 700 may access a wireless network based on a communication standard, such as Wi-Fi, 2G, or 3G, or a combination thereof. In an exemplary embodiment, the communication component 716 receives a broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component 716 further includes a Near Field Communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the apparatus 700 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors or other electronic components for performing the above-described methods.
In an exemplary embodiment, a non-transitory computer readable storage medium comprising instructions, such as the memory 704 comprising instructions, executable by the processor 720 of the device 700 to perform the above-described method is also provided. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
A non-transitory computer-readable storage medium in which instructions, when executed by a processor of a computer, enable the computer to perform an information processing method, the method comprising:
sending account login information to the vehicle-mounted service platform;
outputting preset information of the controlled equipment fed back by the vehicle-mounted service platform; the preset information is fed back after the vehicle-mounted service platform obtains authorization information based on the account login information;
responding to the detected operation instruction acting on the preset information, and sending the operation instruction to the vehicle-mounted service platform; the operation instruction is used for forwarding to the controlled device and triggering the controlled device to execute the operation instruction.
FIG. 11 is a block diagram illustrating a server in an in-vehicle service platform in accordance with an exemplary embodiment. Referring to fig. 11, the server device 900 includes a processing component 922, which further includes one or more processors, and memory resources, represented by memory 932, for storing instructions, such as applications, that are executable by the processing component 922. The application programs stored in memory 932 may include one or more modules that each correspond to a set of instructions. Further, the processing component 922 is configured to execute instructions to perform the information processing method described above.
The device 900 may also include a power component 926 configured to perform power management of the device 900, a wired or wireless network interface 950 configured to connect the device 900 to a network, and an input output (I/O) interface 958. The apparatus 900 may operate based on an operating system stored in the memory 932, such as Windows Server, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, or the like.
In an exemplary embodiment, a non-transitory computer readable storage medium is also provided that includes instructions, such as the memory 932 that includes instructions, that are executable by the processing component 922 of the apparatus 900 to perform the above-described method. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
A non-transitory computer readable storage medium having instructions therein, which when executed by a processing component of an in-vehicle service platform, enable the in-vehicle service platform to perform an information processing method, the method comprising:
receiving account login information sent by a vehicle-mounted terminal;
determining authorization information corresponding to the account login information according to the account login information;
determining preset information of the controlled equipment according to the authorization information;
sending the preset information to the vehicle-mounted terminal;
receiving an operation instruction sent by the vehicle-mounted terminal based on the preset information; the operation instruction is used for forwarding to the controlled device and triggering the controlled device to execute the operation instruction.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This disclosure is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (16)

1. A vehicle-mounted terminal, characterized in that the vehicle-mounted terminal comprises: the system comprises an input module, an output module and an account login module; wherein the content of the first and second substances,
the account login module is used for receiving account login information and sending the account login information to the vehicle-mounted service platform;
the output module is used for outputting preset information of the controlled equipment; the preset information is fed back after the vehicle-mounted service platform obtains authorization information based on the account login information;
the input module is used for receiving an operation instruction acting on the preset information and sending the operation instruction to the vehicle-mounted service platform; the operation instruction is used for forwarding to the controlled device and triggering the controlled device to execute the operation instruction.
2. The in-vehicle terminal of claim 1, wherein the authorization information is further configured to trigger the controlled device to execute the operation instruction.
3. The in-vehicle terminal according to claim 1, wherein the in-vehicle terminal further comprises: a generation module;
the input module is also used for receiving notification information sent by the vehicle-mounted service platform;
the generating module is further used for generating first prompt information according to the notification information; the first prompt information is used for prompting the controlled equipment to execute the execution result of the operation instruction;
the output module is further configured to output the first prompt message.
4. The in-vehicle terminal according to claim 1, wherein the in-vehicle terminal further comprises: a positioning module;
the positioning module is used for acquiring the position of the vehicle;
the output module is further used for sending the vehicle position to the vehicle-mounted service platform; the vehicle position is used for sending second prompt information to the controlled equipment when the vehicle-mounted service platform determines that the vehicle position is within a preset position range; and the second prompt message is used for triggering the controlled equipment to work in a preset working mode.
5. The in-vehicle terminal according to claim 1,
the input module is further used for receiving recommendation information returned by the vehicle-mounted service platform based on the operation instruction;
the output module is further used for outputting the recommendation information.
6. A vehicle service platform, comprising: the system comprises a vehicle-mounted central control server, an account authorization server and an intelligent equipment control server; wherein the content of the first and second substances,
the vehicle-mounted central control server is used for receiving account login information sent by a vehicle-mounted terminal and sending the account login information to the account authorization server;
the account authorization server is used for determining authorization information corresponding to the account login information and feeding back the authorization information to the vehicle-mounted central control server;
the vehicle-mounted central control server is also used for sending the authorization information to the intelligent equipment control server;
the intelligent equipment control server is used for feeding back preset information of the controlled equipment to the vehicle-mounted central control server according to the authorization information;
the vehicle-mounted central control server is further used for sending the preset information to the vehicle-mounted terminal and forwarding an operation instruction sent by the vehicle-mounted terminal based on the preset information to the intelligent equipment control server;
the intelligent device control server is further configured to forward the operation instruction to the controlled device, and trigger the controlled device to execute the operation instruction.
7. The in-vehicle service platform of claim 6,
the intelligent device control server is further configured to forward the operation instruction to the controlled device according to the authorization information, and trigger the controlled device to execute the operation instruction.
8. The in-vehicle service platform of claim 6,
the intelligent equipment control server is also used for receiving the execution result of the controlled equipment and sending the execution result to the vehicle-mounted central control server;
the vehicle-mounted central control server is also used for generating notification information according to the execution result and sending the notification information to the vehicle-mounted terminal; the notification information is used for triggering the vehicle-mounted terminal to generate first prompt information for prompting the execution result.
9. The in-vehicle services platform of claim 6, further comprising: an intelligent scene control server;
the vehicle-mounted central control server is also used for receiving the vehicle position sent by the vehicle-mounted terminal and sending the vehicle position to the intelligent scene control server;
the intelligent scene control server is used for responding to the situation that the position of the vehicle is within a preset position range and sending second prompt information to the intelligent equipment control server;
and the intelligent equipment control server is also used for controlling the controlled equipment to work in a preset working mode according to the second prompt information.
10. The in-vehicle services platform of claim 6, further comprising:
the big data analysis server is used for receiving the operation instruction sent by the vehicle-mounted central control server, analyzing the operation instruction and sending the recommendation information obtained after analysis to the vehicle-mounted central control server;
and the vehicle-mounted central control server is also used for forwarding the recommendation information to the vehicle-mounted terminal.
11. An in-vehicle communication system, characterized in that the in-vehicle communication system comprises: the in-vehicle terminal of any one of claims 1 to 5, the in-vehicle service platform of any one of claims 6 to 10, and the controlled device; and the vehicle-mounted terminal realizes the control of the controlled equipment through the vehicle-mounted service platform.
12. An information processing method applied to a vehicle-mounted terminal of a vehicle, the method comprising:
sending account login information to the vehicle-mounted service platform;
outputting preset information of the controlled equipment fed back by the vehicle-mounted service platform; the preset information is fed back after the vehicle-mounted service platform obtains authorization information based on the account login information;
responding to the detected operation instruction acting on the preset information, and sending the operation instruction to the vehicle-mounted service platform; the operation instruction is used for forwarding to the controlled device and triggering the controlled device to execute the operation instruction.
13. The method of claim 12, wherein the authorization information is further used to trigger the controlled device to execute the operation instruction.
14. An information processing method is applied to a vehicle-mounted service platform, and the method comprises the following steps:
receiving account login information sent by a vehicle-mounted terminal;
determining authorization information corresponding to the account login information according to the account login information;
determining preset information of the controlled equipment according to the authorization information;
sending the preset information to the vehicle-mounted terminal;
receiving an operation instruction sent by the vehicle-mounted terminal based on the preset information; the operation instruction is used for forwarding to the controlled device and triggering the controlled device to execute the operation instruction.
15. The method of claim 14, wherein the authorization information is further used to trigger the controlled device to execute the operation instruction.
16. A non-transitory computer-readable storage medium in which instructions, when executed by a processor of a computer, enable the computer to perform the information processing method of any one of claims 12 to 13; or, the information processing method according to any one of claims 14 to 15 is executed.
CN202010018915.0A 2020-01-08 2020-01-08 Vehicle-mounted terminal, vehicle-mounted service platform, information processing method and storage medium Pending CN111245922A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010018915.0A CN111245922A (en) 2020-01-08 2020-01-08 Vehicle-mounted terminal, vehicle-mounted service platform, information processing method and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010018915.0A CN111245922A (en) 2020-01-08 2020-01-08 Vehicle-mounted terminal, vehicle-mounted service platform, information processing method and storage medium

Publications (1)

Publication Number Publication Date
CN111245922A true CN111245922A (en) 2020-06-05

Family

ID=70865131

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010018915.0A Pending CN111245922A (en) 2020-01-08 2020-01-08 Vehicle-mounted terminal, vehicle-mounted service platform, information processing method and storage medium

Country Status (1)

Country Link
CN (1) CN111245922A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112637264A (en) * 2020-11-23 2021-04-09 北京百度网讯科技有限公司 Information interaction method and device, electronic equipment and storage medium
CN113778713A (en) * 2021-09-10 2021-12-10 阿波罗智联(北京)科技有限公司 Service function authorization method, device, equipment and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104635501A (en) * 2014-12-25 2015-05-20 芜湖市汽车产业技术研究院有限公司 Intelligent home control method and system
CN106412833A (en) * 2016-10-19 2017-02-15 上海安吉星信息服务有限公司 Intelligent household control method, apparatus and system
CN107222375A (en) * 2017-05-10 2017-09-29 广东美的制冷设备有限公司 Method, Cloud Server and the readable storage medium storing program for executing of remote control intelligent household
US20190068576A1 (en) * 2017-08-25 2019-02-28 Beijing Baidu Netcom Science And Technology Co., Ltd. Method, apparatus and system for remote controlling intelligent devices
CN110007616A (en) * 2019-05-28 2019-07-12 广州小鹏汽车科技有限公司 Intelligent home equipment control method, device and car-mounted terminal based on onboard system
CN110471306A (en) * 2019-09-19 2019-11-19 宜宾凯翼汽车有限公司 A kind of intersection control routine and method of vehicle and smart home

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104635501A (en) * 2014-12-25 2015-05-20 芜湖市汽车产业技术研究院有限公司 Intelligent home control method and system
CN106412833A (en) * 2016-10-19 2017-02-15 上海安吉星信息服务有限公司 Intelligent household control method, apparatus and system
CN107222375A (en) * 2017-05-10 2017-09-29 广东美的制冷设备有限公司 Method, Cloud Server and the readable storage medium storing program for executing of remote control intelligent household
US20190068576A1 (en) * 2017-08-25 2019-02-28 Beijing Baidu Netcom Science And Technology Co., Ltd. Method, apparatus and system for remote controlling intelligent devices
CN110007616A (en) * 2019-05-28 2019-07-12 广州小鹏汽车科技有限公司 Intelligent home equipment control method, device and car-mounted terminal based on onboard system
CN110471306A (en) * 2019-09-19 2019-11-19 宜宾凯翼汽车有限公司 A kind of intersection control routine and method of vehicle and smart home

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112637264A (en) * 2020-11-23 2021-04-09 北京百度网讯科技有限公司 Information interaction method and device, electronic equipment and storage medium
CN113778713A (en) * 2021-09-10 2021-12-10 阿波罗智联(北京)科技有限公司 Service function authorization method, device, equipment and storage medium
EP4113901A1 (en) * 2021-09-10 2023-01-04 Apollo Intelligent Connectivity (Beijing) Technology Co., Ltd. Method and apparatus for authorizing service function, device and storage medium

Similar Documents

Publication Publication Date Title
CN111277565B (en) Information processing method and device, and storage medium
CN105100190B (en) The methods, devices and systems that the control planning of account and equipment is managed
EP3182670B1 (en) Device binding method, server and recording medium
JP6544592B2 (en) System and method for programming, controlling and monitoring a wireless network
RU2628323C1 (en) Methods and devices for the reference to the device
US9769667B2 (en) Methods for controlling smart device
US11285915B2 (en) Method and system for using a wireless mobile device as a smart key
JP7073451B2 (en) Equipment network configuration method, equipment and media
US20180357898A1 (en) Vehicle locator and guide
CN103929830A (en) Short Range Wireless Communication Between A Vehicle And A Handheld Communications Device
CN105847243B (en) Method and device for accessing intelligent camera
CN108811179B (en) Wireless network connection method, device and storage medium
CN109997180B (en) Unmanned aerial vehicle authentication method and device
WO2022111300A1 (en) Vehicle application software management system and method
CN111245922A (en) Vehicle-mounted terminal, vehicle-mounted service platform, information processing method and storage medium
CN111683349A (en) In-vehicle apparatus, information processing method, and computer-readable recording medium
CN110896364A (en) Network distribution method and device, electronic equipment and storage medium
CN111132374A (en) Method and device for establishing wireless network connection
CN105530129B (en) Router resetting method and device
KR101518853B1 (en) Apparatus and method for controlling vehicles based Machine-to-Machine
CN112911563B (en) Bluetooth connection method and system based on multiple terminals
US20210165380A1 (en) Method, device and system for intelligent household appliance to access multiple servers
CN109235320B (en) Barrier gate control method and device
CN107704295B (en) Method, device and storage medium for setting self-starting authority
CN117633770A (en) Vehicle authority management method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 100085 unit C, building C, lin66, Zhufang Road, Qinghe, Haidian District, Beijing

Applicant after: Beijing Xiaomi pinecone Electronic Co., Ltd

Address before: 100085 unit C, building C, lin66, Zhufang Road, Qinghe, Haidian District, Beijing

Applicant before: BEIJING PINECONE ELECTRONICS Co.,Ltd.