CN111353384A - Intelligent household control method and system based on user identity and storage medium - Google Patents

Intelligent household control method and system based on user identity and storage medium Download PDF

Info

Publication number
CN111353384A
CN111353384A CN202010071101.3A CN202010071101A CN111353384A CN 111353384 A CN111353384 A CN 111353384A CN 202010071101 A CN202010071101 A CN 202010071101A CN 111353384 A CN111353384 A CN 111353384A
Authority
CN
China
Prior art keywords
user
intelligent
user identity
module
smart home
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010071101.3A
Other languages
Chinese (zh)
Inventor
李光煌
罗辉
朱鹏惠
苏明珠
李雯雯
钟志威
覃国秘
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Aoxinbo Electronic Technology Co ltd
Original Assignee
Shenzhen Aoxinbo Electronic Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Aoxinbo Electronic Technology Co ltd filed Critical Shenzhen Aoxinbo Electronic Technology Co ltd
Priority to CN202010071101.3A priority Critical patent/CN111353384A/en
Publication of CN111353384A publication Critical patent/CN111353384A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B15/00Systems controlled by a computer
    • G05B15/02Systems controlled by a computer electric
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/418Total factory control, i.e. centrally controlling a plurality of machines, e.g. direct or distributed numerical control [DNC], flexible manufacturing systems [FMS], integrated manufacturing systems [IMS] or computer integrated manufacturing [CIM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9535Search customisation based on user profiles and personalisation
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/20Pc systems
    • G05B2219/26Pc applications
    • G05B2219/2642Domotique, domestic, home control, automation, smart house
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/02Total factory control, e.g. smart factories, flexible manufacturing systems [FMS] or integrated manufacturing systems [IMS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Automation & Control Theory (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Manufacturing & Machinery (AREA)
  • Quality & Reliability (AREA)
  • General Health & Medical Sciences (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention provides an intelligent home control system based on user identity, which comprises: the microprocessor is used for judging whether a user appears within a preset distance in real time, judging whether the user opens the intelligent door after finding the intelligent home starting mode corresponding to the user, and judging whether other users exist indoors after the user opens the intelligent door; the identification module is used for identifying the identity of the user when the user appears in the preset distance is judged in real time; the searching module is used for searching the intelligent home starting mode according to the user identity and a preset user identity-intelligent home starting mode after the identification is successful; and the starting module is used for controlling the corresponding smart home to execute the starting action according to the smart home starting mode when no other user exists indoors. Compared with the prior art, the intelligent home control method based on the user identity and the storage medium can achieve the purpose of improving the intelligent degree of the intelligent home.

Description

Intelligent household control method and system based on user identity and storage medium
Technical Field
The invention relates to the technical field of smart home, in particular to a user identity-based smart home control method and system and a storage medium.
Background
In recent years, with the development of information technology and control technology, the concept of technology-transformed life is more and more popular, and people put higher demands on living environment. Smart homes have also become a way and trend for people to pursue comfortable, convenient and safe home life. The intelligent home is characterized in that various devices (such as audio and video devices, a lighting system, curtain control, air conditioner control, a security system, an audio and video server, network home appliances and the like) in the home are connected together through the Internet of things technology, and multiple functions and means such as home appliance control, lighting control, telephone remote control, indoor and outdoor remote control, anti-theft alarm, environment monitoring, heating and ventilation control and the like are provided.
However, different types of people, such as children, pregnant women, disabled people or older people, can adapt to and use different intelligent home devices and different intelligent home modes; meanwhile, the current smart home equipment is often required to be opened or set functions by repeated manual operation of a user, so that people of different types can be accurately distinguished, and according to people of different types, the smart home modes suitable for people of different types are automatically matched, so that non-inductive linkage control of smart home is realized, and the problem which needs to be solved in the current smart home field is solved urgently.
Disclosure of Invention
The invention provides an intelligent home control method and system based on user identity and a storage medium, which can detect and identify the identity of a user, so that users with different identities are matched with a proper intelligent home mode, and the purpose of improving the intelligent degree of an intelligent home is achieved.
In order to achieve the purpose, the invention provides an intelligent home control method based on user identity, which comprises the following steps:
s110: judging whether a user appears in a preset distance from the intelligent door in real time;
s120: if so, identifying the identity of the user in a preset mode;
s130: after the identification is successful, according to the user identity and a preset user identity-intelligent home starting mode, searching an intelligent home starting mode corresponding to the user;
s140: judging whether the user opens the intelligent door or not; if yes, go to step S150;
s150: judging whether other users exist indoors or not; if not, go to step S160;
s160: and controlling the corresponding smart home to execute a starting action according to the searched smart home starting mode.
Preferably, the preset distance is: and the radius of the intelligent door center is 0.5 meter, 0.8 meter, 1 meter or 1.2 meter.
Preferably, the process of step S120 includes:
s121: acquiring a mobile phone physical address of a user;
s122: judging whether the mobile phone physical address is matched with a preset reference mobile phone physical address or not; if yes, go to step S125; if not, go to step S123;
s123: starting a camera arranged outside a door to shoot a face image;
s124: judging whether the face image is matched with a preset reference face image or not; if yes, go to step S125;
s125: the user identity identification is successful.
Preferably, after step S150, the method further includes:
s161: and when judging that other users exist in the room, executing a standby intelligent home starting mode corresponding to the user.
Preferably, the smart home control method based on the user identity further includes:
s170: recording the use information of the intelligent home, and uploading the use information to a background for processing.
Preferably, the usage information includes: the method comprises the steps of using users, using time and using modes, adding/deleting users or changing the starting mode of the smart home by the users and reporting information of faults.
In order to achieve the above object, the present invention further provides an intelligent home control system based on user identity, including: the device comprises a microprocessor, an identification module, a searching module, a starting module, a wireless communication module and a power supply module;
the microprocessor is used for judging whether a user appears in a preset distance from the intelligent door in real time, judging whether the user opens the intelligent door after the searching module finds the intelligent home starting mode corresponding to the user, and judging whether other users exist indoors after the user opens the intelligent door; the identification module is electrically connected with the microprocessor and used for identifying the identity of a user in a preset mode when the microprocessor judges that the user appears in a preset distance from the intelligent door in real time; the searching module is electrically connected with the identification module and used for searching the intelligent home starting mode corresponding to the user according to the user identity and a preset user identity-intelligent home starting mode after the identification module successfully identifies; the starting module is electrically connected with the microprocessor and used for controlling the corresponding smart home to execute a starting action according to the found smart home starting mode when the microprocessor judges that no other user exists indoors; the wireless communication module is used for data interaction among the modules; and the power supply module is used for providing electric power for the operation of the intelligent household control system based on the user identity.
Preferably, the wireless communication module is a bluetooth module, a wifi module, or an NB-IoT module.
Preferably, the preset distance is: and the radius of the intelligent door center is 0.5 meter, 0.8 meter, 1 meter or 1.2 meter.
Preferably, the identification module includes: the device comprises an acquisition unit, a judgment unit, a starting unit, a first judgment unit and a definition unit;
the acquisition unit is used for acquiring the mobile phone physical address of the user;
the judging unit is used for judging whether the mobile phone physical address is matched with a preset reference mobile phone physical address;
the starting unit is used for starting a camera arranged outside a door to shoot a face image when the judging unit judges that the physical address of the mobile phone is not matched with a preset reference physical address of the mobile phone;
the first judging unit is used for judging whether the face image is matched with a preset reference face image;
the defining unit is used for defining that the user identity recognition is successful when the judging unit judges that the mobile phone physical address is matched with a preset reference mobile phone physical address or when the first judging unit judges that the face image is matched with a preset reference face image.
Preferably, the smart home control system based on the user identity further includes: a first starting module;
and the first starting module is used for executing a standby intelligent home starting mode corresponding to the user when the microprocessor judges that other users exist indoors.
Preferably, the smart home control system based on the user identity further includes: a recording module;
and the recording module is used for recording the use information of the intelligent home and uploading the use information to the background for processing.
Preferably, the usage information includes: the method comprises the steps of using users, using time and using modes, adding/deleting users or changing the starting mode of the smart home by the users and reporting information of faults.
In order to achieve the above object, the present invention further provides a storage medium having a computer program stored thereon, where the computer program is executed by a processor to implement the above method for controlling smart home based on user identity.
In order to achieve the above object, the smart home control system based on the user identity provided by the present invention includes a memory and a processor, where the memory stores a computer program that can be run on the processor, and the processor implements the steps in the smart home control method based on the user identity when executing the computer program.
Compared with the prior art, the invention has the beneficial effects that: the identity of the user can be detected and recognized, so that the user with different identities is matched with a proper intelligent home mode, and the purpose of improving the intelligent degree of the intelligent home is achieved.
Drawings
Fig. 1 is a schematic flow chart of a first embodiment of a user identity-based smart home control method according to the present invention;
fig. 2 is a schematic flow chart of a second embodiment of the smart home control method based on the user identity according to the present invention;
fig. 3 is a schematic flow chart of a third embodiment of the smart home control method based on the user identity according to the present invention;
fig. 4 is a schematic diagram of a program module of a first embodiment of the smart home control system based on user identity according to the present invention;
fig. 5 is a schematic diagram of a program module of a second embodiment of the smart home control system based on user identity according to the present invention;
fig. 6 is a schematic diagram of program modules of a third embodiment of the smart home control system based on user identity according to the present invention.
Detailed Description
The technical solution in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The invention provides an intelligent home control method based on user identity. The application scene of the intelligent home control method based on the user identity is a bedroom. Referring to fig. 1, fig. 1 is a schematic flow chart of a first embodiment of a user identity-based smart home control method according to the present invention. In an embodiment, the smart home control method based on the user identity includes the following steps:
s110: and judging whether a user appears in a preset distance from the intelligent door in real time.
In this embodiment, the preset distance is: and the radius of the intelligent door center is 0.5 meter, 0.8 meter, 1 meter or 1.2 meter. The implementation distance is obtained by sensing through an infrared sensor arranged outside the intelligent people. Before the user opens the door, the identity recognition is started, so that the process of starting the intelligent home mode is smoother.
S120: and if so, identifying the identity of the user in a preset mode.
In this embodiment, the process of step S120 includes:
s121: and acquiring the physical address of the mobile phone of the user.
S122: judging whether the mobile phone physical address is matched with a preset reference mobile phone physical address or not; if yes, go to step S125; if not, the process proceeds to step S123.
In the step, the reference mobile phone physical addresses of all the owners in the house are recorded into the background in advance. Therefore, as long as a user starts the wifi network in the mobile phone in real time, the background can acquire the physical address of the mobile phone within the preset distance; and when the mobile phone physical address is matched with a preset reference mobile phone physical address, the user is the indoor owner. And adding a face recognition step in consideration of the problem that the physical address of the mobile phone cannot be acquired because the user does not carry the mobile phone.
S123: and starting a camera arranged outside the door to shoot the face image.
S124: judging whether the face image is matched with a preset reference face image or not; if yes, the process proceeds to step S125.
In the step, the reference face images of all the owners in the house are recorded into the background in advance. And when the facial image is judged to be matched with a preset reference facial image, the user is the indoor owner.
S125: the user identity identification is successful.
S130: and after the identification is successful, according to the user identity and a preset user identity-intelligent home starting mode, finding out the intelligent home starting mode corresponding to the user.
In this embodiment, the preset user identity-smart home start mode is pre-entered into the background. For example: the intelligent home starting mode of the user A is to open a curtain and play music; b, the intelligent home starting mode of the user is to turn on a light; and C, enabling the intelligent home of the user to be in a starting mode of turning on a lamp, turning on a television and the like. And when the specific identity of the user is identified, the corresponding intelligent home starting mode is correspondingly searched.
S140: judging whether the user opens the intelligent door or not; if yes, the process proceeds to step S150.
In this embodiment, when the user presses the door handle or passes through other verification methods, the smart door is opened, and the determination result in step S140 is yes.
S150: judging whether other users exist indoors or not; if not, the process proceeds to step S160.
In this embodiment, indoor infrared sensor can respond to whether there is the user to exist on the day.
S160: and controlling the corresponding smart home to execute a starting action according to the searched smart home starting mode.
In this embodiment, if no other user exists indoors, the corresponding smart home is controlled to execute the starting action according to the found smart home starting mode. Through the embodiment, different intelligent home modes can be started according to different users, so that the life of the users is further facilitated.
The invention provides a second embodiment of an intelligent home control method based on user identity. Referring to fig. 2, fig. 2 is a schematic flow chart of a second embodiment of the smart home control method based on the user identity. An embodiment two of the smart home control method based on the user identity is improved on the basis of the embodiment one, and the improvement is that after the step S150, the method further includes:
s161: and when judging that other users exist in the room, executing a standby intelligent home starting mode corresponding to the user.
In this embodiment, if it is determined that other users exist indoors, the smart home activation modes of the users may conflict with each other. Therefore, the system requires the user to preset and set the standby smart home starting mode corresponding to each user. For example: in the example, the ABC three users can see that the smart home start mode of the user a is not in conflict with the smart home start mode of the user B, and therefore, if the user a determines that the user B is indoors when the user a returns home or determines that the user a is indoors when the user B returns home, the standby smart home start modes of the user a and the user B are both the originally set smart home start modes. The music played by the user A conflicts with the television opened by the user C, and at the moment, if the user A judges that the user C is indoors when returning to home, only a standby intelligent home starting mode for opening a curtain is executed; if the user C judges that the user A is indoors when the user C returns home, only executing a standby intelligent home starting mode of turning on the light; the first arrival principle is the main principle.
Through the embodiment, when other users are indoors, the two users can enjoy the corresponding intelligent home modes, and the intelligent home control method based on the user identity is further optimized.
The invention provides a third embodiment of an intelligent home control method based on user identity. Referring to fig. 3, fig. 3 is a schematic flow chart of a third embodiment of the smart home control method based on the user identity. The third embodiment of the intelligent home control method based on the user identity is improved on the basis of the second embodiment, and the improvement is that the intelligent home control method based on the user identity further comprises the following steps:
s170: recording the use information of the intelligent home, and uploading the use information to a background for processing.
In this embodiment, the usage information includes: the method comprises the steps of using users, using time and using modes, adding/deleting users or changing the starting mode of the smart home by the users and reporting information of faults. By transmitting the use information to the background for processing, the use frequency of each user for the intelligent home starting mode can be analyzed, the living habits of the users can be analyzed, and the user can be timely processed by changing the intelligent home starting mode or reporting the fault information.
The invention further provides a first embodiment of the smart home control system 100 based on the user identity. The application scenario of the smart home control system 100 based on the user identity is a bedroom. Referring to fig. 4, fig. 4 is a schematic diagram of program modules of a first embodiment of the smart home control system based on user identity according to the present invention. The smart home control system 100 based on the user identity includes: the system comprises a microprocessor 110, an identification module 120, a search module 130, a starting module 140, a wireless communication module 150 and a power supply module 160. The microprocessor 110 is configured to determine whether a user is present within a preset distance from the smart door in real time, determine whether the user has opened the smart door after the search module 130 finds the smart home start mode corresponding to the user, and determine whether other users are present indoors after the user opens the smart door. The identification module 120 is electrically connected to the microprocessor 110, and is configured to identify an identity of a user in a preset manner when the microprocessor 110 determines that the user is present within a preset distance from the smart door in real time. The search module 130 is electrically connected to the identification module 120, and configured to search, according to the user identity and a preset user identity-smart home start mode, the smart home start mode corresponding to the user after the identification module 120 successfully identifies the user. The starting module 140 is electrically connected to the microprocessor 110, and configured to control the corresponding smart home to execute a starting action according to the found smart home starting mode when the microprocessor 110 determines that no other user exists indoors. The wireless communication module 150 is used for data interaction between the modules. The power module 160 is configured to provide power for the operation of the smart home control system 100 based on the user identity. Wherein the wireless communication module 150 is a bluetooth module, a wifi module, or an NB-IoT module; the power module 160 is a lithium ion battery or an external power source.
In this embodiment, the preset distance is: and the radius of the intelligent door center is 0.5 meter, 0.8 meter, 1 meter or 1.2 meter. The implementation distance is obtained by sensing through an infrared sensor arranged outside the intelligent people. Before the user opens the door, the identity recognition is started, so that the process of starting the intelligent home mode is smoother.
In this embodiment, the identification module 120 includes: the device comprises an acquisition unit, a judgment unit, a starting unit, a first judgment unit and a definition unit. The acquisition unit is used for acquiring the mobile phone physical address of the user. And the judging unit is used for judging whether the mobile phone physical address is matched with a preset reference mobile phone physical address. And the starting unit is used for starting a camera arranged outside a door to shoot the face image when the judging unit judges that the physical address of the mobile phone is not matched with the preset reference physical address of the mobile phone. And the first judging unit is used for judging whether the face image is matched with a preset standard face image. The defining unit is used for defining that the user identity recognition is successful when the judging unit judges that the mobile phone physical address is matched with a preset reference mobile phone physical address or when the first judging unit judges that the face image is matched with a preset reference face image.
In this embodiment, the reference physical addresses of the mobile phones of the respective owners in the house are previously entered into the background. Therefore, as long as a user starts the wifi network in the mobile phone in real time, the background can acquire the physical address of the mobile phone within the preset distance; and when the mobile phone physical address is matched with a preset reference mobile phone physical address, the user is the indoor owner. And adding a face recognition step in consideration of the problem that the physical address of the mobile phone cannot be acquired because the user does not carry the mobile phone. In this embodiment, reference face images of each owner in a room are recorded in a background in advance. And when the facial image is judged to be matched with a preset reference facial image, the user is the indoor owner.
In this embodiment, the preset user identity-smart home start mode is pre-entered into the background. For example: the intelligent home starting mode of the user A is to open a curtain and play music; b, the intelligent home starting mode of the user is to turn on a light; and C, enabling the intelligent home of the user to be in a starting mode of turning on a lamp, turning on a television and the like. And when the specific identity of the user is identified, the searching module correspondingly searches the corresponding intelligent home starting mode.
In this embodiment, when the user presses the door handle or passes another verification method, the smart door is opened, and the determination result of the microprocessor 110 is yes. Wherein, indoor infrared sensor can respond to whether there is the user to exist on the day. If no other user exists indoors, the starting module 140 controls the corresponding smart home to execute a starting action according to the found smart home starting mode. Through the embodiment, different intelligent home modes can be started according to different users, so that the life of the users is further facilitated.
The invention further provides a second embodiment of the smart home control system 100 based on the user identity. Referring to fig. 5, fig. 5 is a schematic diagram of program modules of a second embodiment of the smart home control system based on user identity according to the present invention. The second embodiment of the smart home control system 100 based on the user identity is improved on the basis of the first embodiment of the smart home control system 100 based on the user identity, and the improvement is that the smart home control system 100 based on the user identity further includes: a first initiation module 170. The first starting module 170 is configured to, when the microprocessor 110 determines that there are other users indoors, execute a standby smart home starting mode corresponding to the user.
In this embodiment, if it is determined that other users exist indoors, the smart home activation modes of the users may conflict with each other. Therefore, the system requires the user to preset and set the standby smart home starting mode corresponding to each user. For example: in the example, the ABC three users can see that the smart home start mode of the user a is not in conflict with the smart home start mode of the user B, and therefore, if the user a determines that the user B is indoors when the user a returns home or determines that the user a is indoors when the user B returns home, the standby smart home start modes of the user a and the user B are both the originally set smart home start modes. If the user a returns home and judges that the user C is indoors, the first starting module 170 only executes a standby smart home starting mode for opening a curtain; if the user C is back at home and the user a is judged to be indoors, the first starting module 170 only executes a standby smart home starting mode in which the light is turned on; the first arrival principle is the main principle.
The invention further provides a third embodiment of the smart home control system 100 based on the user identity. Referring to fig. 6, fig. 6 is a schematic diagram of program modules of a third embodiment of the smart home control system based on user identity according to the present invention. The third embodiment of the smart home control system 100 based on the user identity is improved on the basis of the second embodiment of the smart home control system 100 based on the user identity, and the improvement is that the smart home control system 100 based on the user identity further includes: a recording module 180. The recording module 180 is configured to record the use information of the smart home, and upload the use information to a background for processing.
In this embodiment, the usage information recorded by the recording module 180 includes: the method comprises the steps of using users, using time and using modes, adding/deleting users or changing the starting mode of the smart home by the users and reporting information of faults. By transmitting the use information to the background for processing, the use frequency of each user for the intelligent home starting mode can be analyzed, the living habits of the users can be analyzed, and the user can be timely processed by changing the intelligent home starting mode or reporting the fault information.
The invention further provides a computer-readable storage medium, on which a computer program is stored, and when the computer program is executed by a processor, the method for controlling the smart home based on the user identity in the first embodiment, the second embodiment and the third embodiment is implemented.
The integrated module of the smart home control system based on the user identity can be stored in a computer readable storage medium if the integrated module is implemented in the form of a software functional unit and sold or used as an independent product. Based on such understanding, all or part of the processes in the smart home control method based on the user identity described in the first, second, and third embodiments of the present invention may also be completed through hardware related to a computer program instruction.
The computer program can be stored in a computer readable storage medium, and when the computer program is executed by a processor, the steps of the information prompting method of the intelligent home control system based on the user identity in each embodiment can be realized. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer-readable storage medium may include: any entity or device capable of carrying the computer program code, recording media, U.S. disks, removable hard disks, magnetic disks, optical disks, computer memory, read-only memory, random access memory, and software distribution media and the like.
In order to achieve the above object, the present invention further provides an intelligent home control system based on user identity, including a memory and a processor, where the memory stores a computer program capable of running on the processor, and the processor executes the computer program to implement the steps in the first, second, and third embodiments of the intelligent home control method based on user identity.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (10)

1. An intelligent home control method based on user identity is characterized by comprising the following steps:
s110: judging whether a user appears in a preset distance from the intelligent door in real time;
s120: if so, identifying the identity of the user in a preset mode;
s130: after the identification is successful, according to the user identity and a preset user identity-intelligent home starting mode, searching an intelligent home starting mode corresponding to the user;
s140: judging whether the user opens the intelligent door or not; if yes, go to step S150;
s150: judging whether other users exist indoors or not; if not, go to step S160;
s160: and controlling the corresponding smart home to execute a starting action according to the searched smart home starting mode.
2. The intelligent household control method based on the user identity according to claim 1, wherein the preset distance is: and the radius of the intelligent door center is 0.5 meter, 0.8 meter, 1 meter or 1.2 meter.
3. The smart home control method based on the user identity according to claim 1, wherein the step S120 includes:
s121: acquiring a mobile phone physical address of a user;
s122: judging whether the mobile phone physical address is matched with a preset reference mobile phone physical address or not; if yes, go to step S125; if not, go to step S123;
s123: starting a camera arranged outside a door to shoot a face image;
s124: judging whether the face image is matched with a preset reference face image or not; if yes, go to step S125;
s125: the user identity identification is successful.
4. The smart home control method based on the user identity according to any one of claims 1 to 3, wherein the step S150 is followed by further comprising:
s161: and when judging that other users exist in the room, executing a standby intelligent home starting mode corresponding to the user.
5. The smart home control method based on the user identity according to claim 4, further comprising:
s170: recording the use information of the intelligent home, and uploading the use information to a background for processing.
6. The smart home control method based on the user identity according to claim 5, wherein the usage information includes: the method comprises the steps of using users, using time and using modes, adding/deleting users or changing the starting mode of the smart home by the users and reporting information of faults.
7. The utility model provides an intelligent house control system based on user's identity which characterized in that includes: the device comprises a microprocessor, an identification module, a searching module, a starting module, a wireless communication module and a power supply module;
the microprocessor is used for judging whether a user appears in a preset distance from the intelligent door in real time, judging whether the user opens the intelligent door after the searching module finds the intelligent home starting mode corresponding to the user, and judging whether other users exist indoors after the user opens the intelligent door; the identification module is electrically connected with the microprocessor and used for identifying the identity of a user in a preset mode when the microprocessor judges that the user appears in a preset distance from the intelligent door in real time; the searching module is electrically connected with the identification module and used for searching the intelligent home starting mode corresponding to the user according to the user identity and a preset user identity-intelligent home starting mode after the identification module successfully identifies; the starting module is electrically connected with the microprocessor and used for controlling the corresponding smart home to execute a starting action according to the found smart home starting mode when the microprocessor judges that no other user exists indoors; the wireless communication module is used for data interaction among the modules; and the power supply module is used for providing electric power for the operation of the intelligent household control system based on the user identity.
8. The smart home control system based on the user identity as claimed in claim 7, wherein the wireless communication module is a bluetooth module, a wifi module, or an NB-IoT module.
9. A storage medium having a computer program stored thereon, wherein the computer program, when executed by a processor, implements the smart home control method based on user identity according to any one of claims 1-6.
10. An intelligent home control system based on user identity, comprising a memory and a processor, wherein the memory stores a computer program capable of running on the processor, and the processor implements the steps of the intelligent home control method based on user identity according to any one of claims 1 to 6 when executing the computer program.
CN202010071101.3A 2020-01-21 2020-01-21 Intelligent household control method and system based on user identity and storage medium Pending CN111353384A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010071101.3A CN111353384A (en) 2020-01-21 2020-01-21 Intelligent household control method and system based on user identity and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010071101.3A CN111353384A (en) 2020-01-21 2020-01-21 Intelligent household control method and system based on user identity and storage medium

Publications (1)

Publication Number Publication Date
CN111353384A true CN111353384A (en) 2020-06-30

Family

ID=71195899

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010071101.3A Pending CN111353384A (en) 2020-01-21 2020-01-21 Intelligent household control method and system based on user identity and storage medium

Country Status (1)

Country Link
CN (1) CN111353384A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112650071A (en) * 2020-12-21 2021-04-13 四川奇力韦创新科技有限公司 Intelligent decision making system and method based on artificial intelligence
CN115047774A (en) * 2021-03-09 2022-09-13 松下电气机器(北京)有限公司 Intelligent household equipment control method and device based on user identity and storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112650071A (en) * 2020-12-21 2021-04-13 四川奇力韦创新科技有限公司 Intelligent decision making system and method based on artificial intelligence
CN115047774A (en) * 2021-03-09 2022-09-13 松下电气机器(北京)有限公司 Intelligent household equipment control method and device based on user identity and storage medium

Similar Documents

Publication Publication Date Title
CN104915225B (en) Control the method and device of smart machine
RU2628558C2 (en) Method and smart terminal handling device
CN111025925A (en) Intelligent home furnishing system based on cloud computing
CN109752960A (en) A kind of smart home inter-linked controlling method and device
CN106705385A (en) Control method, control device and control system of air conditioner
CN105204357A (en) Contextual model regulating method and device for intelligent household equipment
US11303955B2 (en) Video integration with home assistant
CN110119093A (en) A kind of intelligent home furnishing control method, terminal and storage medium
CN111353384A (en) Intelligent household control method and system based on user identity and storage medium
CN106647311A (en) Intelligent central control system and equipment, server and intelligent equipment control method
CN112506148A (en) Intelligent household system and control method
CN106603350A (en) Information display method and apparatus
CN111477230A (en) Intelligent sound box system, control method of intelligent sound box system and storage medium
CN108121314A (en) A kind of Intelligent home monitoring system
EP4383020A1 (en) Smart home control method
TW201617784A (en) Control system capable of periodically driving a corresponding device based on trigger policy and method thereof
CN114898750A (en) Intelligent household appliance control method, device, system and equipment based on cooperative response
CN110989378A (en) Intelligent home controller, interaction method thereof and storage medium
CN114326423A (en) Automatic generation method of scene control scheme and scene control equipment
CN110597083A (en) Intelligent household control method and system based on user weight
CN110410953A (en) Central air-conditioning intelligent control method, apparatus and system
CN113848747A (en) Intelligent household equipment control method and device
CN115047774A (en) Intelligent household equipment control method and device based on user identity and storage medium
CN111580398A (en) Intelligent household control method and system based on user identity and storage medium
CN112526890A (en) Intelligent household control method and device and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20200630

WD01 Invention patent application deemed withdrawn after publication