CN111965996A - Intelligent device control method, device, equipment and storage medium - Google Patents

Intelligent device control method, device, equipment and storage medium Download PDF

Info

Publication number
CN111965996A
CN111965996A CN202010608523.XA CN202010608523A CN111965996A CN 111965996 A CN111965996 A CN 111965996A CN 202010608523 A CN202010608523 A CN 202010608523A CN 111965996 A CN111965996 A CN 111965996A
Authority
CN
China
Prior art keywords
equipment
intelligent
server
operation request
intelligent device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010608523.XA
Other languages
Chinese (zh)
Inventor
刘彬哲
王子文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN202010608523.XA priority Critical patent/CN111965996A/en
Publication of CN111965996A publication Critical patent/CN111965996A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/04Programme control other than numerical control, i.e. in sequence controllers or logic controllers

Abstract

The application discloses an intelligent device control method, an intelligent device control device, intelligent device control equipment and a storage medium, and relates to the fields of artificial intelligence, Internet of things, cloud platforms and cloud computing. The specific implementation scheme is as follows: the intelligent device sends the function list information to the terminal device, receives an operation request of a target function in the trigger function list information forwarded by the terminal device through the server, and performs control operation according to the operation request. Therefore, the intelligent device provides the function list information, the function authority control requirement is met, the control operation is carried out according to the operation request of the target function in the trigger function list information forwarded by the terminal device through the server, different control operations of the terminal device on the intelligent device are achieved, the flexibility of intelligent device control is improved, and the intelligent conference operation requirement is met.

Description

Intelligent device control method, device, equipment and storage medium
Technical Field
The application relates to the fields of artificial intelligence, internet of things, cloud platforms and cloud computing in the technical field of data processing, in particular to an intelligent device control method, an intelligent device control device, intelligent equipment and a storage medium.
Background
At present, an intelligent device is used as a public device in a conference room, and cannot meet user requirements for a plurality of operation scenes in the conference room, for example, a plurality of users control the intelligent device at the same time, a screen of the intelligent device is too small to display enough information, even the intelligent device cannot be used on some devices which cannot be touched, and in addition, the intelligent device is used as the public device at the same time, and cannot perform authority control on part of special functions, such as conference room reservation, contact person recommendation and the like.
Disclosure of Invention
The disclosure provides an intelligent device control method, an intelligent device control device, an intelligent device and a storage medium.
According to an aspect of the present disclosure, there is provided a smart device control method, which is applied to a smart device, including:
sending function list information to the terminal equipment;
receiving an operation request of a target function in the trigger function list information forwarded by the terminal equipment through the server;
and performing control operation according to the operation request.
According to another aspect of the present disclosure, there is provided a smart device control method, which is applied to a terminal device, and includes:
acquiring function list information sent by intelligent equipment;
and receiving an operation request for triggering a target function in the function list information, and forwarding the operation request to the intelligent equipment through a server so that the intelligent equipment performs control operation according to the operation request.
According to another aspect of the present disclosure, there is provided a smart device control apparatus including:
the sending module is used for sending the function list information to the terminal equipment;
the first receiving module is used for receiving an operation request of a target function in the trigger function list information forwarded by the terminal equipment through the server;
and the processing module is used for carrying out control operation according to the operation request.
According to still another aspect of the present disclosure, there is provided an intelligent device control apparatus including:
the second acquisition module is used for acquiring the function list information sent by the intelligent equipment;
and the receiving and forwarding module is used for receiving an operation request for triggering a target function in the function list information and forwarding the operation request to the intelligent equipment through a server so that the intelligent equipment performs control operation according to the operation request.
One embodiment in the above application has the following advantages or benefits:
the intelligent device sends the function list information to the terminal device, receives an operation request of a target function in the trigger function list information forwarded by the terminal device through the server, and performs control operation according to the operation request. Therefore, the intelligent device provides the function list information, the function authority control requirement is met, the control operation is carried out according to the operation request of the target function in the trigger function list information forwarded by the terminal device through the server, different control operations of the terminal device on the intelligent device are achieved, the flexibility of intelligent device control is improved, and the intelligent conference operation requirement is met.
It should be understood that the statements in this section do not necessarily identify key or critical features of the embodiments of the present disclosure, nor do they limit the scope of the present disclosure. Other features of the present disclosure will become apparent from the following description.
Drawings
The drawings are included to provide a better understanding of the present solution and are not intended to limit the present application. Wherein:
fig. 1 is a schematic flowchart of a smart device control method according to a first embodiment of the present application;
fig. 2 is a schematic flowchart of a smart device control method according to a second embodiment of the present application;
fig. 3 is an exemplary diagram of a smart device control method provided according to an embodiment of the present application;
fig. 4 is an exemplary diagram of a smart device control method provided according to an embodiment of the present application;
fig. 5 is an exemplary diagram of a smart device control method provided according to an embodiment of the present application;
fig. 6 is a flowchart illustrating a smart device control method according to a third embodiment of the present application;
fig. 7 is a schematic flowchart of a smart device control method according to a fourth embodiment of the present application;
fig. 8 is an exemplary diagram of a smart device control method provided according to an embodiment of the present application;
fig. 9 is a schematic structural diagram of an intelligent device control apparatus according to a fifth embodiment of the present application;
fig. 10 is a schematic structural diagram of an intelligent device control apparatus according to a sixth embodiment of the present application;
fig. 11 is a schematic structural diagram of an intelligent device control apparatus according to a seventh embodiment of the present application;
fig. 12 is a schematic structural diagram of an intelligent device control apparatus according to an eighth embodiment of the present application;
fig. 13 is a schematic structural diagram of an intelligent device control apparatus according to a ninth embodiment of the present application;
fig. 14 is a block diagram of an electronic device for implementing a method for smart device control according to an embodiment of the present application.
Detailed Description
The following description of the exemplary embodiments of the present application, taken in conjunction with the accompanying drawings, includes various details of the embodiments of the application for the understanding of the same, which are to be considered exemplary only. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the present application. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
Fig. 1 is a schematic flowchart of a smart device control method according to a first embodiment of the present application.
In practical application, for multiple application scenarios in a conference room, the intelligent device in the conference room cannot meet user requirements, for example, multiple users control the intelligent device at the same time, the screen of the intelligent device is too small to display enough information, even the intelligent device cannot be used on some devices which cannot be touched, and in addition, the intelligent device cannot perform authority control on part of control functions, such as conference room reservation, contact recommendation and the like.
In order to solve the problems, the application provides an intelligent device control method, the intelligent device can generate function list information according to user identity information and a current use state, authority control is achieved, control operation is conducted according to an operation request of a target function in trigger function list information forwarded by a terminal device through a server, different control operations of the terminal device on the intelligent device are achieved, control flexibility of the intelligent device is improved, and operation requirements of an intelligent conference are met.
Specifically, in order to make the intelligent device control method more clear to those skilled in the art, the intelligent device side is first described, and as shown in fig. 1, the intelligent device control method may include the following steps:
step 101, sending function list information to the terminal equipment.
And 102, receiving an operation request of a target function in the trigger function list information forwarded by the terminal equipment through the server.
In the embodiment of the application, the intelligent device is a public device in a conference room (which may be a device with a touch screen or a device without a touch screen), and can establish a connection with a terminal device such as a mobile phone, a tablet computer, and an intelligent wearable bracelet to perform communication, and communicate with an application server of the intelligent device.
It should be noted that how the intelligent device performs identity authentication with the terminal device to establish a connection is described in detail in the terminal device side to describe the intelligent device control method, and details are not described here.
In the embodiment of the application, after receiving the authentication success information, the intelligent device may generate the function list information according to the current use state of the intelligent device, the authority information of the current use terminal device, and the like, and send the function list information to the terminal device.
The function list information indicates which specific function control can be performed on the intelligent device by the terminal device, that is, the target function may be one or more, such as a screen projection function, a call dialing function, a conference management function, and the like.
Therefore, the terminal device can select to trigger one or more target functions according to the application scene requirements, and thus can receive the operation request of the target functions in the trigger function list information forwarded by the terminal device through the server.
The server is a server corresponding to the terminal device, for example, the server is triggered by a stream application of the terminal device, for example, the server is a stream server, for example, the server is triggered by a nailing application of the terminal device, and the server is a nailing server, and specifically, a connection is established between the server and the server according to actual operation to transmit an operation request.
And 103, performing control operation according to the operation request.
In this embodiment of the present application, different operation processing is performed on different operation requests, and specifically, the selection setting may be performed according to the application scenario needs, for example, as follows:
in the first example, the screen projecting code and the screen projecting equipment identifier are obtained according to the operation request, and the screen projecting code and the screen projecting equipment identifier are forwarded to the terminal equipment through the server, so that the terminal equipment controls the screen projecting equipment corresponding to the screen projecting equipment identifier to perform screen projecting service according to the screen projecting code.
According to the second example, at least one device identifier is obtained according to the operation request, a call is made to a device corresponding to the at least one device identifier, and a call making result is generated; and forwarding the dialing result to the terminal equipment through the server.
In a third example, the conference management instruction and the at least one device identifier are obtained according to the operation request, conference management is performed on the device corresponding to the at least one device identifier according to the conference management instruction, a conference management result is generated, and the conference management result is forwarded to the terminal device through the server.
To sum up, the intelligent device control method according to the embodiment of the present application sends the function list information to the terminal device through the intelligent device, receives the operation request of the target function in the trigger function list information forwarded by the terminal device through the server, and performs the control operation according to the operation request. Therefore, the intelligent device provides the function list information, the function authority control requirement is met, the control operation is carried out according to the operation request of the target function in the trigger function list information forwarded by the terminal device through the server, different control operations of the terminal device on the intelligent device are achieved, the flexibility of intelligent device control is improved, and the intelligent conference operation requirement is met.
Fig. 2 is a flowchart illustrating a smart device control method according to a second embodiment of the present application.
Specifically, as shown in fig. 2, the smart device control method may include the steps of:
step 201, receiving the authentication success information sent by the application server, and acquiring the authority information from the authentication success information.
Step 202, acquiring the current use state of the intelligent device, and generating function list information according to the current use state and the authority information.
In the embodiment of the application, the intelligent device is provided with the corresponding application server, the application server sends the authentication result to the intelligent device after identity authentication is performed, the authentication success information received by the intelligent device indicates that communication connection is established with the terminal device, and the authentication success information comprises fields such as an authentication success field, communication expiration time and permission information (through token identification), so that the operation permission of which functions the terminal device has, such as the permission of a screen-throwing function and a telephone dialing function, can be determined.
In addition, the current use state of the intelligent device is obtained, namely the intelligent device is in an idle state or in a screen projection state, so that control conflict is avoided, and user operation is influenced.
Step 203, receiving an operation request of the screen projection function in the trigger function list information forwarded by the terminal device through the server.
And 204, acquiring the screen projection code and the screen projection equipment identifier according to the operation request, and forwarding the screen projection code and the screen projection equipment identifier to the terminal equipment through the server, so that the terminal equipment controls the screen projection equipment corresponding to the screen projection equipment identifier to perform screen projection service according to the screen projection code.
Specifically, the terminal device may select to trigger one or more target functions according to the application scenario requirements, so that an operation request of the target function in the trigger function list information forwarded by the terminal device through the server may be received, and therefore, after step 202, step 203-step 204 may be performed, step 205 may also be performed, and step 206 may also be performed.
In this embodiment of the application, after step 202, step 203-step 204 are executed, that is, after receiving an operation request of a screen projecting function in trigger function list information forwarded by a terminal device through a server, an intelligent device obtains a screen projecting code and a screen projecting device identifier of the screen projecting device, forwards the screen projecting code and the screen projecting device identifier to the terminal device through the server, and finally the terminal device controls the screen projecting device corresponding to the screen projecting device identifier to perform a screen projecting service according to the screen projecting code, so that the terminal device controls the intelligent device to perform screen projecting control, and the screen projecting requirement is met.
As an example of a scenario, as shown in fig. 3, after the authentication success information is sent, the terminal device sends an operation request of a screen projection function to the intelligent device through, for example, the streaming server, the intelligent device obtains a screen projection device identifier and a corresponding screen projection code and returns the screen projection device identifier and the corresponding screen projection code to the server through a device protocol, the server then sends the screen projection device identifier and the corresponding screen projection code to, for example, the streaming client determines the screen projection device according to the screen projection device identifier, and controls the screen projection device to perform a screen projection service according to the screen projection code.
Step 205, obtaining at least one device identifier according to the operation request, making a call to a device corresponding to the at least one device identifier, and generating a call making result; and forwarding the dialing result to the terminal equipment through the server.
In this embodiment of the application, after step 202, step 205 is executed, as a scenario example, as shown in fig. 4, after the authentication success information is sent, for example, the terminal device sends an operation request of a call making function to, for example, the streaming server through a device protocol to the intelligent device, the intelligent device obtains at least one device identifier, makes a call to a device (which may be the terminal device, the intelligent device, or the like) corresponding to the at least one device identifier, and generates a call making result, returns the call making result to the server through the device protocol, and the server forwards the call making result to the terminal device.
The calling result can be calling success or failure information, one or more calling success information and one or more calling failure information.
And step 206, acquiring the conference management instruction and the at least one equipment identifier according to the operation request, performing conference management on the equipment corresponding to the at least one equipment identifier according to the conference management instruction, generating a conference management result, and forwarding the conference management result to the terminal equipment through the server.
In this embodiment of the application, after step 202, step 206 is executed, as an example of a scenario, as shown in fig. 5, after the authentication success information is sent, for example, the streaming client sends an operation request of a conference management instruction function to, for example, the streaming server through the device protocol to the intelligent device, the intelligent device obtains at least one device identifier and a conference management instruction, performs conference management on a device corresponding to the at least one device identifier according to the conference management instruction, generates a conference management result, returns the conference management result to the server through the device protocol, and the server forwards the conference management result to the terminal device.
The conference management instruction may be an instruction for adding a device into a conference, an instruction for controlling the device to leave the conference, an instruction for canceling the conference, an instruction for suspending the conference, and the like, and is specifically selected according to the conference scene requirement.
In summary, the intelligent device control method according to the embodiment of the present application obtains the current use state of the intelligent device by receiving the successful authentication information sent by the application server and obtaining the authority information from the successful authentication information, generates the function list information according to the current use state and the authority information, receives the operation request of the terminal device for triggering the screen projection function in the function list information forwarded by the server, obtains the screen projection code and the screen projection device identifier according to the operation request, forwards the screen projection code and the screen projection device identifier to the terminal device by the server, so that the terminal device controls the screen projection device corresponding to the screen projection device identifier to perform the screen projection service according to the screen projection code, thereby controlling the intelligent device to perform the screen projection control by the terminal device, satisfying the screen projection requirement, and obtaining at least one device identifier according to the operation request, and making a call to the device corresponding to the at least one device identifier, and generating a dialing result; the call dialing result is forwarded to the terminal equipment through the server, the terminal equipment controls the intelligent equipment to perform call dialing control, the conference management instruction and the at least one equipment identifier are obtained according to the operation request, conference management is performed on equipment corresponding to the at least one equipment identifier according to the conference management instruction, a conference management result is generated, the conference management result is forwarded to the terminal equipment through the server, the terminal equipment controls the intelligent equipment to perform conference management control, and the flexibility of intelligent equipment control is improved.
Fig. 6 is a flowchart illustrating a smart device control method according to a third embodiment of the present application.
Specifically, in order to make the intelligent device control method more clear to those skilled in the art, the following description is made on the terminal device side, and as shown in fig. 6, the intelligent device control method may include the following steps:
step 301, acquiring function list information sent by the intelligent device.
Step 302, receiving an operation request of the target function in the trigger function list information, and forwarding the operation request to the intelligent device through the server, so that the intelligent device performs a control operation according to the operation request.
In the embodiment of the application, after the function list information sent by the intelligent device is acquired, the target function in the function list information can be triggered according to the application scene requirement, and the generated operation request is forwarded to the intelligent device through the server, so that the intelligent device performs control operation according to the operation request.
It should be noted that, reference is made to the description of the above embodiments for how a specific intelligent device performs control operation according to an operation request, and details are not described here.
To sum up, in the intelligent device control method according to the embodiment of the present application, the terminal device obtains the function list information sent by the intelligent device, receives the operation request for triggering the target function in the function list information, and forwards the operation request to the intelligent device through the server, so that the intelligent device performs control operation according to the operation request. Therefore, the intelligent device provides the function list information, the function authority control requirement is met, the control operation is carried out according to the operation request of the target function in the trigger function list information forwarded by the terminal device through the server, different control operations of the terminal device on the intelligent device are achieved, the flexibility of intelligent device control is improved, and the intelligent conference operation requirement is met.
Fig. 7 is a flowchart illustrating a smart device control method according to a fourth embodiment of the present application.
Specifically, as shown in fig. 7, the smart device control method may include the steps of:
step 401, acquiring an intelligent device identifier.
In this embodiment of the present application, one or more intelligent devices may be selected to establish a connection according to application needs, for example, as follows:
in a first example, the smart device identification is obtained by scanning an incoming communication card.
In a second example, the smart device identifier is obtained by scanning a two-dimensional code of a target location on the smart device.
In a third example, a conference code input by a user is received to obtain an intelligent device identifier.
The smart device identifier is capable of uniquely identifying a smart device, and may be formed by letters or numbers, for example, a product serial number of the smart device.
And 402, forwarding the intelligent device identifier and the user identifier to an application server through the enterprise platform, so that the application server authenticates the intelligent device identifier and the user identifier, and sends an authentication result to the enterprise platform and the intelligent device.
In the embodiment of the application, after the intelligent identifier is obtained, the intelligent device identifier and the user identifier are forwarded to the application server through the enterprise platform, so that the application server authenticates the intelligent device identifier and the user identifier, and sends an authentication result to the enterprise platform and the intelligent device, thereby improving the safety of device control and the effectiveness of subsequent function control.
The enterprise platform refers to an application management platform installed by one or more terminal devices under each enterprise, such as a streaming enterprise platform a and a nailing enterprise platform B.
The user identification can be a user account number, a user mobile phone number and the like which can uniquely identify a unique user, and the application server has various modes of authenticating the intelligent equipment identification and the user identification.
And 403, receiving the authentication result forwarded by the enterprise platform, and acquiring the function list information sent by the intelligent device.
The authentication result may be authentication success information or authentication failure information, after the authentication success information is sent, the function list information sent by the intelligent device may be acquired, and after the authentication failure information is sent, re-authentication or other operation modes may be selected.
For the sake of clarity of the authentication process, the following description will be made in detail with reference to fig. 8 by taking, for example, a streaming application as an example.
Specifically, as shown in fig. 8, for example, the streaming client obtains an intelligent device identifier by scanning a two-dimensional code, scanning a near field communication card, or receiving a conference code, and sends the intelligent device identifier and a user identifier to, for example, a streaming enterprise platform, and the enterprise platform forwards the intelligent device identifier and the user identifier to an intelligent device application server, and the intelligent device application server queries whether the current user identifier can use the intelligent device, and returns an authentication result to the intelligent device, and returns, for example, the streaming client through the enterprise platform, where the authentication result includes fields such as an authentication success field, authority information, and expiration time when the authentication is successful.
It can be understood that, since the near field communication card and the two-dimensional code may not be changed once they are manufactured, they generally only contain the device type and the device information, and do not contain a specific service type. In addition, after the terminal device obtains the intelligent device identifier by means of reading the near field communication card, scanning the two-dimensional code, inputting the conference code and the like, connection can be established with the application server in an encryption mode, after the application server audits the request, the intelligent device and the terminal device can be authorized to establish a mapping relation in a short term, the intelligent device and the application server can communicate within the effective time, and when the effective time is exceeded, communication cannot be performed, and re-authentication is needed.
Each process in fig. 8 may encrypt data, and the encryption manner may be a symmetric encryption manner, an asymmetric encryption manner, or the like, so as to further improve the security of authentication.
Step 404, receiving an operation request of the target function in the trigger function list information, and forwarding the operation request to the intelligent device through the server, so that the intelligent device performs a control operation according to the operation request.
In this embodiment, after the function list information sent by the intelligent device is acquired, a trigger operation may be performed on a target function in the function list information according to an application scene requirement, and an operation request is generated and forwarded to the intelligent device through the server, so that the intelligent device performs a control operation according to the operation request.
It should be noted that, reference is made to the description of the above embodiments for how a specific intelligent device performs control operation according to an operation request, and details are not described here.
And step 405, synchronizing the operation record of the control operation in the authentication result and sending the operation record to the server for storage.
Specifically, no matter the intelligent device or the terminal device is capable of directly contacting the other party by skipping the authentication process, and the server is required to rely on the trust channel established by the server, so that the server can control the use range and duration of the linkage function, the server can store the operation record of each operation request, and the server stores the mapping relation and the history record of all current devices, thereby realizing the tracking function of each operation request and further improving the safety.
To sum up, the method for controlling an intelligent device according to the embodiment of the present application obtains an intelligent device identifier, forwards the intelligent device identifier and a user identifier to an application server through an enterprise platform, so that the application server authenticates the intelligent device identifier and the user identifier, sends an authentication result to the enterprise platform and the intelligent device, receives the authentication result forwarded by the enterprise platform, obtains function list information sent by the intelligent device, receives an operation request for triggering a target function in the function list information, and forwards the operation request to the intelligent device through the server, so that the intelligent device performs a control operation according to the operation request, synchronizes an operation record of the control operation in the authentication result, and sends the operation record to the server for storage. Therefore, different control capabilities aiming at the intelligent device are provided based on the login user authority of the terminal device, a customized result of the associated user identity is provided, the terminal device can send a control instruction to the intelligent device, the intelligent device can synchronize the current state to the terminal device in real time, and in addition, all intelligent device operation history records containing information such as time, operators and the like can be provided.
Based on the above description of the embodiments, it can be understood that, since the terminal device does not know the current use state of the smart device before establishing the connection, the smart device returns different function list information according to the identity information (permission information) of the current terminal device and the current use state, and the terminal device prompts the user to execute a corresponding control operation according to the function list information.
Therefore, if the function list information only contains a single function, the terminal device can directly execute the corresponding operation; if the current state of the intelligent device is changed due to the fact that the intelligent device is connected with a plurality of terminal devices at the same time, or the current state of the intelligent device is changed due to the fact that the physical remote controller, the intelligent device can still send the updating information to the terminal devices through the server.
Therefore, the intelligent equipment is controlled by multiple users at the same time, and the authority control is performed on part of special functions, such as the permission of making a cross-ocean telephone call, meeting room reservation, contact recommendation and the like.
In order to implement the above embodiments, the present application provides an intelligent device control apparatus
Fig. 9 is a schematic structural diagram of an intelligent device control apparatus according to a fifth embodiment of the present application.
As shown in fig. 9, the smart device control apparatus 500 may include: a sending module 501, a first receiving module 502 and a processing module 503.
The sending module 501 is configured to send the function list information to the terminal device.
A first receiving module 502, configured to receive an operation request of a target function in the trigger function list information forwarded by the terminal device through the server.
And the processing module 503 is configured to perform a control operation according to the operation request.
In an embodiment of the present application, as shown in fig. 10, on the basis of fig. 9, the method further includes: a receiving acquisition module 504, a first acquisition module 505 and a generation module 506.
The receiving and obtaining module 504 is configured to receive successful authentication information sent by the application server, and obtain permission information from the successful authentication information.
A first obtaining module 505, configured to obtain a current usage state of the smart device.
A generating module 506, configured to generate the function list information according to the current usage state and the permission information.
In an embodiment of the present application, the processing module 503 is specifically configured to: acquiring a screen projection code and a screen projection equipment identifier according to the operation request; and forwarding the screen projection code and the screen projection equipment identification to the terminal equipment through the server so that the terminal equipment controls the screen projection equipment corresponding to the screen projection equipment identification to carry out screen projection service according to the screen projection code.
In an embodiment of the present application, the processing module 503 is specifically configured to: acquiring at least one equipment identifier according to the operation request; making a call to the equipment corresponding to the at least one equipment identifier, and generating a call making result; and forwarding the dialing result to the terminal equipment through the server.
In an embodiment of the present application, the processing module 503 is specifically configured to: acquiring a conference management instruction and at least one equipment identifier according to the operation request; carrying out conference management on the equipment corresponding to the at least one equipment identifier according to the conference management instruction to generate a conference management result; and forwarding the conference management result to the terminal equipment through the server.
To sum up, the intelligent device control apparatus according to the embodiment of the present application sends the function list information to the terminal device through the intelligent device, receives the operation request of the target function in the trigger function list information forwarded by the terminal device through the server, and performs the control operation according to the operation request. Therefore, the intelligent device provides the function list information, the function authority control requirement is met, the control operation is carried out according to the operation request of the target function in the trigger function list information forwarded by the terminal device through the server, different control operations of the terminal device on the intelligent device are achieved, the flexibility of intelligent device control is improved, and the intelligent conference operation requirement is met.
In order to implement the above embodiments, the present application provides an intelligent device control apparatus
Fig. 11 is a schematic structural diagram of an intelligent device control apparatus according to a seventh embodiment of the present application.
As shown in fig. 11, the smart device control apparatus 600 may include: a second obtaining module 601 and a receiving and forwarding module 602.
The second obtaining module 601 is configured to obtain function list information sent by the smart device.
A receiving and forwarding module 602, configured to receive an operation request for triggering a target function in the function list information, and forward the operation request to the intelligent device through a server, so that the intelligent device performs a control operation according to the operation request.
In an embodiment of the present application, as shown in fig. 12, on the basis of fig. 11, the method further includes: a third obtaining module 603, a forwarding module 604 and a second receiving module 605.
The third obtaining module 603 is configured to obtain the identifier of the smart device.
A forwarding module 604, configured to forward the smart device identifier and the user identifier to an application server through an enterprise platform, so that the application server authenticates the smart device identifier and the user identifier, and sends the authentication result to the enterprise platform and the smart device.
A second receiving module 605, configured to receive the authentication result forwarded by the enterprise platform.
In an embodiment of the present application, as shown in fig. 13, on the basis of fig. 11, the method further includes: a synchronization module 606.
The synchronization module 606 is configured to synchronize the operation record of the control operation in the authentication result, and send the operation record to the server for storage.
To sum up, in the intelligent device control apparatus according to the embodiment of the present application, the terminal device obtains the function list information sent by the intelligent device, receives the operation request for triggering the target function in the function list information, and forwards the operation request to the intelligent device through the server, so that the intelligent device performs a control operation according to the operation request. Therefore, the intelligent device provides the function list information, the function authority control requirement is met, the control operation is carried out according to the operation request of the target function in the trigger function list information forwarded by the terminal device through the server, different control operations of the terminal device on the intelligent device are achieved, the flexibility of intelligent device control is improved, and the intelligent conference operation requirement is met.
According to an embodiment of the present application, an electronic device and a readable storage medium are also provided.
Fig. 14 is a block diagram of an electronic device according to an embodiment of the present application. Electronic devices are intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The electronic device may also represent various forms of mobile devices, such as personal digital processing, cellular phones, smart phones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be examples only, and are not meant to limit implementations of the present application that are described and/or claimed herein.
As shown in fig. 14, the electronic apparatus includes: one or more processors 1401, a memory 1402, and interfaces for connecting the various components, including a high-speed interface and a low-speed interface. The various components are interconnected using different buses and may be mounted on a common motherboard or in other manners as desired. The processor may process instructions for execution within the electronic device, including instructions stored in or on the memory to display graphical information of a GUI on an external input/output apparatus (such as a display device coupled to the interface). In other embodiments, multiple processors and/or multiple buses may be used, along with multiple memories and multiple memories, as desired. Also, multiple electronic devices may be connected, with each device providing portions of the necessary operations (e.g., as a server array, a group of blade servers, or a multi-processor system). Fig. 14 illustrates an example of a processor 1401.
Memory 1402 is a non-transitory computer readable storage medium as provided herein. The memory stores instructions executable by at least one processor to cause the at least one processor to perform the smart device control method provided herein. The non-transitory computer-readable storage medium of the present application stores computer instructions for causing a computer to execute the smart device control method provided by the present application.
The memory 1402, which is a non-transitory computer readable storage medium, may be used to store non-transitory software programs, non-transitory computer executable programs, and modules, such as program instructions/modules (e.g., the sending module 501, the first receiving module 502, and the processing module 503 shown in fig. 9) corresponding to the smart device control method in the embodiments of the present application. The processor 1401 executes various functional applications of the server and data processing by running non-transitory software programs, instructions, and modules stored in the memory 1402, that is, implements the method of intelligent device control in the above-described method embodiments.
The memory 1402 may include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required for at least one function; the storage data area may store data created according to use of the electronic device controlled by the smart device, and the like. Further, the memory 1402 may include high-speed random access memory, and may also include non-transitory memory, such as at least one disk storage device, flash memory device, or other non-transitory solid state storage device. In some embodiments, memory 1402 may optionally include memory located remotely from processor 1401, which may be connected to a smart device controlled electronic device via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The electronic device of the method for intelligent device control may further include: an input device 1403 and an output device 1404. The processor 1401, the memory 1402, the input device 1403, and the output device 1404 may be connected by a bus or other means, as exemplified by the bus connection in fig. 14.
The input device 1403 may receive input numeric or character information and generate key signal inputs related to user settings and function control of the smart device controlled electronic device, such as a touch screen, keypad, mouse, track pad, touch pad, pointer stick, one or more mouse buttons, track ball, joystick, etc. input devices. The output devices 1404 may include a display device, auxiliary lighting devices (e.g., LEDs), and tactile feedback devices (e.g., vibrating motors), among others. The display device may include, but is not limited to, a Liquid Crystal Display (LCD), a Light Emitting Diode (LED) display, and a plasma display. In some implementations, the display device can be a touch screen.
Various implementations of the systems and techniques described here can be realized in digital electronic circuitry, integrated circuitry, application specific ASICs (application specific integrated circuits), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs that are executable and/or interpretable on a programmable system including at least one programmable processor, which may be special or general purpose, receiving data and instructions from, and transmitting data and instructions to, a storage system, at least one input device, and at least one output device.
These computer programs (also known as programs, software applications, or code) include machine instructions for a programmable processor, and may be implemented using high-level procedural and/or object-oriented programming languages, and/or assembly/machine languages. As used herein, the terms "machine-readable medium" and "computer-readable medium" refer to any computer program product, apparatus, and/or device (e.g., magnetic discs, optical disks, memory, Programmable Logic Devices (PLDs)) used to provide machine instructions and/or data to a programmable processor, including a machine-readable medium that receives machine instructions as a machine-readable signal. The term "machine-readable signal" refers to any signal used to provide machine instructions and/or data to a programmable processor.
To provide for interaction with a user, the systems and techniques described here can be implemented on a computer having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and a pointing device (e.g., a mouse or a trackball) by which a user can provide input to the computer. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user can be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic, speech, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a back-end component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such back-end, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), Wide Area Networks (WANs), and the Internet.
The computer system may include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other.
According to the technical scheme of the embodiment of the application, the intelligent device sends the function list information to the terminal device, receives the operation request of the terminal device for triggering the target function in the function list information, which is forwarded by the server, and controls the operation according to the operation request. Therefore, the intelligent device provides the function list information, the function authority control requirement is met, the control operation is carried out according to the operation request of the target function in the trigger function list information forwarded by the terminal device through the server, different control operations of the terminal device on the intelligent device are achieved, the flexibility of intelligent device control is improved, and the intelligent conference operation requirement is met.
It should be understood that various forms of the flows shown above may be used, with steps reordered, added, or deleted. For example, the steps described in the present application may be executed in parallel, sequentially, or in different orders, and the present invention is not limited thereto as long as the desired results of the technical solutions disclosed in the present application can be achieved.
The above-described embodiments should not be construed as limiting the scope of the present application. It should be understood by those skilled in the art that various modifications, combinations, sub-combinations and substitutions may be made in accordance with design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (18)

1. A smart device control method is applied to a smart device and comprises the following steps:
sending function list information to the terminal equipment;
receiving an operation request of a target function in the trigger function list information forwarded by the terminal equipment through the server;
and performing control operation according to the operation request.
2. The intelligent device control method according to claim 1, further comprising, before the sending of the function list information to the terminal device:
receiving authentication success information sent by an application server, and acquiring authority information from the authentication success information;
acquiring the current use state of the intelligent equipment;
and generating the function list information according to the current use state and the authority information.
3. The smart device control method of claim 1, the performing control operations according to the operation request comprising:
acquiring a screen projection code and a screen projection equipment identifier according to the operation request;
and forwarding the screen projection code and the screen projection equipment identification to the terminal equipment through the server so that the terminal equipment controls the screen projection equipment corresponding to the screen projection equipment identification to carry out screen projection service according to the screen projection code.
4. The smart device control method of claim 1, the performing control operations according to the operation request comprising:
acquiring at least one equipment identifier according to the operation request;
making a call to the equipment corresponding to the at least one equipment identifier, and generating a call making result;
and forwarding the dialing result to the terminal equipment through the server.
5. The smart device control method of claim 1, the performing control operations according to the operation request comprising:
acquiring a conference management instruction and at least one equipment identifier according to the operation request;
carrying out conference management on the equipment corresponding to the at least one equipment identifier according to the conference management instruction to generate a conference management result;
and forwarding the conference management result to the terminal equipment through the server.
6. A control method of an intelligent device is applied to a terminal device and comprises the following steps:
acquiring function list information sent by intelligent equipment;
and receiving an operation request for triggering a target function in the function list information, and forwarding the operation request to the intelligent equipment through a server so that the intelligent equipment performs control operation according to the operation request.
7. The intelligent device control method according to claim 6, further comprising, before the obtaining of the function list information sent by the intelligent device:
acquiring an intelligent device identifier;
forwarding the intelligent device identifier and the user identifier to an application server through an enterprise platform, so that the application server authenticates the intelligent device identifier and the user identifier, and sends the authentication result to the enterprise platform and the intelligent device;
and receiving the authentication result forwarded by the enterprise platform.
8. The smart device control method according to claim 6 or 7, further comprising:
and synchronizing the operation record of the control operation in the authentication result, and sending the operation record to the server for storage.
9. An intelligent device control apparatus comprising:
the sending module is used for sending the function list information to the terminal equipment;
the first receiving module is used for receiving an operation request of a target function in the trigger function list information forwarded by the terminal equipment through the server;
and the processing module is used for carrying out control operation according to the operation request.
10. The smart device control apparatus of claim 9, further comprising:
the receiving and obtaining module is used for receiving the authentication success information sent by the application server and obtaining the authority information from the authentication success information;
the first acquisition module is used for acquiring the current use state of the intelligent equipment;
and the generating module is used for generating the function list information according to the current use state and the authority information.
11. The intelligent device control apparatus of claim 9, wherein the processing module is specifically configured to:
acquiring a screen projection code and a screen projection equipment identifier according to the operation request;
and forwarding the screen projection code and the screen projection equipment identification to the terminal equipment through the server so that the terminal equipment controls the screen projection equipment corresponding to the screen projection equipment identification to carry out screen projection service according to the screen projection code.
12. The intelligent device control apparatus of claim 9, wherein the processing module is specifically configured to:
acquiring at least one equipment identifier according to the operation request;
making a call to the equipment corresponding to the at least one equipment identifier, and generating a call making result;
and forwarding the dialing result to the terminal equipment through the server.
13. The intelligent device control apparatus of claim 9, wherein the processing module is specifically configured to:
acquiring a conference management instruction and at least one equipment identifier according to the operation request;
carrying out conference management on the equipment corresponding to the at least one equipment identifier according to the conference management instruction to generate a conference management result;
and forwarding the conference management result to the terminal equipment through the server.
14. An intelligent device control apparatus comprising:
the second acquisition module is used for acquiring the function list information sent by the intelligent equipment;
and the receiving and forwarding module is used for receiving an operation request for triggering a target function in the function list information and forwarding the operation request to the intelligent equipment through a server so that the intelligent equipment performs control operation according to the operation request.
15. The smart device control apparatus of claim 14, further comprising:
the third acquisition module is used for acquiring the intelligent equipment identifier;
the forwarding module is used for forwarding the intelligent device identifier and the user identifier to an application server through an enterprise platform so that the application server authenticates the intelligent device identifier and the user identifier and sends the authentication result to the enterprise platform and the intelligent device;
and the second receiving module is used for receiving the authentication result forwarded by the enterprise platform.
16. The smart device control apparatus according to claim 14 or 15, further comprising:
and the synchronization module is used for synchronizing the operation record of the control operation in the authentication result and sending the operation record to the server for storage.
17. An electronic device, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the smart device control method of any one of claims 1-4; or the smart device control method of any one of claims 5-7.
18. A non-transitory computer readable storage medium storing computer instructions for causing a computer to perform the smart device control method of any one of claims 1-4; or the smart device control method of any one of claims 5-7.
CN202010608523.XA 2020-06-29 2020-06-29 Intelligent device control method, device, equipment and storage medium Pending CN111965996A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010608523.XA CN111965996A (en) 2020-06-29 2020-06-29 Intelligent device control method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010608523.XA CN111965996A (en) 2020-06-29 2020-06-29 Intelligent device control method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN111965996A true CN111965996A (en) 2020-11-20

Family

ID=73361066

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010608523.XA Pending CN111965996A (en) 2020-06-29 2020-06-29 Intelligent device control method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111965996A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112596410A (en) * 2020-12-24 2021-04-02 深圳市欧瑞博科技股份有限公司 Function updating method and device of intelligent switch, electronic equipment and storage medium
CN114071217A (en) * 2021-09-26 2022-02-18 深圳市酷开网络科技股份有限公司 Multi-screen interaction method and device based on instruction stream, computer and storage medium
CN115022982A (en) * 2021-12-31 2022-09-06 荣耀终端有限公司 Multi-screen cooperative non-inductive access method, electronic equipment and storage medium
CN115086387A (en) * 2022-05-24 2022-09-20 福瑞泰克智能系统有限公司 Domain controller control method and apparatus, storage medium, and electronic apparatus
CN115297110A (en) * 2021-04-15 2022-11-04 京东科技控股股份有限公司 Control method, device and equipment of terminal equipment and storage medium
CN115499283A (en) * 2022-07-29 2022-12-20 天翼云科技有限公司 Editable intelligent Internet of things system
CN115499248A (en) * 2022-11-17 2022-12-20 北京珞安科技有限责任公司 Equipment access control method and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107067684A (en) * 2009-10-30 2017-08-18 三星电子株式会社 The method and apparatus that domestic network system is controlled using mobile terminal
CN107783509A (en) * 2016-08-27 2018-03-09 北京北信源软件股份有限公司 A kind of intelligent home furnishing control method, device and system
CN108920937A (en) * 2018-07-03 2018-11-30 广州视源电子科技股份有限公司 It throws screen system, throw screen method and apparatus
CN108989879A (en) * 2018-08-28 2018-12-11 广州视源电子科技股份有限公司 Throw control method, the device and system of screen
US10365620B1 (en) * 2015-06-30 2019-07-30 Amazon Technologies, Inc. Interoperability of secondary-device hubs

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107067684A (en) * 2009-10-30 2017-08-18 三星电子株式会社 The method and apparatus that domestic network system is controlled using mobile terminal
US10365620B1 (en) * 2015-06-30 2019-07-30 Amazon Technologies, Inc. Interoperability of secondary-device hubs
CN107783509A (en) * 2016-08-27 2018-03-09 北京北信源软件股份有限公司 A kind of intelligent home furnishing control method, device and system
CN108920937A (en) * 2018-07-03 2018-11-30 广州视源电子科技股份有限公司 It throws screen system, throw screen method and apparatus
CN108989879A (en) * 2018-08-28 2018-12-11 广州视源电子科技股份有限公司 Throw control method, the device and system of screen

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112596410A (en) * 2020-12-24 2021-04-02 深圳市欧瑞博科技股份有限公司 Function updating method and device of intelligent switch, electronic equipment and storage medium
CN115297110A (en) * 2021-04-15 2022-11-04 京东科技控股股份有限公司 Control method, device and equipment of terminal equipment and storage medium
CN114071217A (en) * 2021-09-26 2022-02-18 深圳市酷开网络科技股份有限公司 Multi-screen interaction method and device based on instruction stream, computer and storage medium
CN115022982A (en) * 2021-12-31 2022-09-06 荣耀终端有限公司 Multi-screen cooperative non-inductive access method, electronic equipment and storage medium
CN115086387A (en) * 2022-05-24 2022-09-20 福瑞泰克智能系统有限公司 Domain controller control method and apparatus, storage medium, and electronic apparatus
CN115086387B (en) * 2022-05-24 2024-01-26 福瑞泰克智能系统有限公司 Control method and device of domain controller, storage medium and electronic device
CN115499283A (en) * 2022-07-29 2022-12-20 天翼云科技有限公司 Editable intelligent Internet of things system
CN115499248A (en) * 2022-11-17 2022-12-20 北京珞安科技有限责任公司 Equipment access control method and system
CN115499248B (en) * 2022-11-17 2023-03-24 北京珞安科技有限责任公司 Equipment access control method and system

Similar Documents

Publication Publication Date Title
CN111965996A (en) Intelligent device control method, device, equipment and storage medium
CN111245825B (en) Applet login method, server and electronic device
CN110035002B (en) Method for implementing instant messaging, terminal equipment and storage medium
US20150180870A1 (en) Authorization Authentication Method And Apparatus
CN112380511B (en) Account control method, device, equipment and computer readable storage medium
CN112583867B (en) Sharing method and device of intelligent household electrical appliance, electronic equipment and medium
CN110519281B (en) Method, device, equipment and medium for realizing operation of block chain network
CN112073289B (en) Instant messaging control method and device
CN110718218A (en) Voice processing method, device, equipment and computer storage medium
CN111125763A (en) Method, device, equipment and medium for processing private data
CN112910904B (en) Login method and device of multi-service system
CN110602216A (en) Method and device for using single account by multiple terminals, cloud server and storage medium
US20230013371A1 (en) Data communication method, apparatus, and device, storage medium, and computer program product
CN111274596B (en) Device interaction method, authority management method, interaction device and user side
CN104635543A (en) Method and device for carrying out management operation
WO2022227311A1 (en) Access processing method for performing remote control on terminal, and device and storage medium
CN112288404A (en) Conference management method and device, electronic equipment and storage medium
CN111131286A (en) Access control method, device, equipment and medium for block link points
CN110636063B (en) Method and device for controlling secure interaction of equipment, electronic equipment and storage medium
JP7052168B2 (en) Speech processing methods, devices, devices, programs and computer storage media
CN106506443A (en) A kind of information inspection method and device
CN112583866A (en) Sharing method and device of intelligent household electrical appliance, electronic equipment and medium
CN112989400A (en) Privacy transaction processing method and device, electronic equipment and medium
CN112565225B (en) Method and device for data transmission, electronic equipment and readable storage medium
CN113132304B (en) Rights and interests service processing method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination