CN112039952A - Method and device for controlling intelligent equipment, storage medium and electronic equipment - Google Patents

Method and device for controlling intelligent equipment, storage medium and electronic equipment Download PDF

Info

Publication number
CN112039952A
CN112039952A CN202010779033.6A CN202010779033A CN112039952A CN 112039952 A CN112039952 A CN 112039952A CN 202010779033 A CN202010779033 A CN 202010779033A CN 112039952 A CN112039952 A CN 112039952A
Authority
CN
China
Prior art keywords
equipment
user
intelligent
control
request message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010779033.6A
Other languages
Chinese (zh)
Inventor
李璐璐
李孝猛
安军蓓
许广武
张雪辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aisino Corp
Original Assignee
Aisino Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aisino Corp filed Critical Aisino Corp
Priority to CN202010779033.6A priority Critical patent/CN112039952A/en
Publication of CN112039952A publication Critical patent/CN112039952A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • H04L67/125Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2816Controlling appliance services of a home automation network by calling their functionalities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Automation & Control Theory (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The present disclosure relates to a method, an apparatus, a storage medium, and an electronic device for controlling an intelligent device, the method including: receiving an equipment control request message sent by an identity authentication server, wherein the equipment control request message comprises user information of a user; determining a target device control strategy corresponding to the user information through a plurality of pre-stored device corresponding relations, wherein the device corresponding relations comprise corresponding relations between the user information and the device control strategies; and sending the target equipment control strategy to the operation server so that the operation server determines the intelligent equipment according to the target equipment control strategy and controls the intelligent equipment. The device control strategy which is preset by the user according to the preference of the user can be executed for different users, each user executes a customized personalized control scheme, and personalized intelligent device control service is provided for different users.

Description

Method and device for controlling intelligent equipment, storage medium and electronic equipment
Technical Field
The present disclosure relates to the field of internet of things, and in particular, to a method and an apparatus for controlling an intelligent device, a storage medium, and an electronic device.
Background
The intelligent equipment is equipment which can be connected with the Internet and has computing and processing capabilities, and along with the rise of the Internet of things technology, the intelligent equipment is widely applied to life, so that more convenient life is provided for people. In some scenarios, a plurality of smart devices need to be controlled, for example, in a home scenario, an integrated service of smart home can be provided for a user by controlling a plurality of interconnected and intercommunicated home smart devices.
However, when controlling the smart device, the same control scheme is automatically executed indiscriminately for each user, and thus, it is impossible to provide personalized smart device control services for different users.
Disclosure of Invention
The invention aims to provide a method, a device, a storage medium and an electronic device for controlling intelligence.
In order to achieve the above object, a first aspect of the present disclosure provides a method for controlling a smart device, applied to a policy management server, including:
receiving an equipment control request message sent by an identity authentication server, wherein the equipment control request message comprises user information of a user;
determining a target device control strategy corresponding to the user information through a plurality of pre-stored device corresponding relations, wherein the device corresponding relations comprise corresponding relations between the user information and the device control strategies;
and sending the target equipment control strategy to the operation server so that the operation server determines the intelligent equipment according to the target equipment control strategy and controls the intelligent equipment.
Optionally, the method further comprises: receiving an updating instruction sent by an identity authentication server, wherein the updating instruction comprises a target corresponding relation to be updated in the corresponding relations of the plurality of devices;
and updating the target corresponding relation according to the updating instruction.
Optionally, when there are a plurality of smart devices, the device control policy includes: and the triggering sequence of the intelligent equipment is used for indicating the operation server to control the intelligent equipment according to the triggering sequence.
A second aspect of the present disclosure provides a method for controlling an intelligent device, which is applied to an identity authentication server, and includes:
receiving a device control request message sent by first intelligent equipment, wherein the device control request message comprises user information of a user;
and sending the equipment control request message to a policy management server so that the policy management server determines a target equipment control policy corresponding to the user information according to the equipment control request message through a plurality of pre-stored equipment corresponding relations, wherein the equipment corresponding relations comprise corresponding relations between the user information and the equipment control policy, and sends the target equipment control policy to an operation server so that the operation server determines the intelligent equipment according to the target equipment control policy and controls the intelligent equipment.
Optionally, before receiving the device control request message sent by the user through the mobile terminal, the method further includes:
receiving a setting request message sent by a user through a mobile terminal, wherein the setting request message comprises user information of the user and an equipment control strategy;
establishing a device corresponding relation between user information and a device control strategy;
and sending the device corresponding relation to a policy management server so that the policy management server stores the device corresponding relation.
Optionally, the method further comprises: receiving update information sent by a user through a mobile terminal, wherein the update information comprises a target corresponding relation to be updated in the corresponding relations of the plurality of devices;
and sending an updating instruction to the policy management server according to the target corresponding relation so that the subordinate policy management server updates the target corresponding relation according to the updating instruction.
The third aspect of the present disclosure provides an apparatus for controlling an intelligent device, which is applied to a policy management server, and includes:
the receiving module is used for receiving an equipment control request message sent by the identity authentication server, wherein the equipment control request message comprises user information of a user;
the device comprises a determining module, a judging module and a judging module, wherein the determining module is used for determining a target device control strategy corresponding to user information through a plurality of pre-stored device corresponding relations, and the device corresponding relations comprise corresponding relations between the user information and the device control strategy;
and the sending module is used for sending the target equipment control strategy to the operation server so that the operation server can determine the intelligent equipment according to the target equipment control strategy and control the intelligent equipment.
The fourth aspect of the present disclosure provides an apparatus for controlling an intelligent device, which is applied to an identity authentication server, and includes:
the receiving module is used for receiving a device control request message sent by the first intelligent device, wherein the device control request message comprises user information of a user;
and the sending module is used for sending the equipment control request message to the policy management server so that the policy management server determines a target equipment control policy corresponding to the user information according to the equipment control request message through a plurality of pre-stored equipment corresponding relations, wherein the equipment corresponding relations comprise corresponding relations of the user information and the equipment control policy, and sends the target equipment control policy to the operation server so that the operation server determines the intelligent equipment according to the target equipment control policy and controls the intelligent equipment.
A fifth aspect of the present disclosure provides a storage medium having stored thereon a computer program which, when executed by a processor, carries out the steps of the method of controlling a smart device of the first aspect or the method of controlling a smart device of the second aspect.
A sixth aspect of the present disclosure provides an electronic device, comprising:
a memory having a computer program stored thereon;
a processor for executing a computer program in a memory to carry out the steps of the method of controlling a smart device of the first aspect or the method of controlling a smart device of the second aspect.
Through the technical scheme, the equipment control request message sent by the identity authentication server is received, the corresponding equipment control strategy is obtained according to the user information in the equipment control request message, and the equipment control strategy is sent to the operation server, so that the operation server controls the intelligent equipment. The method can execute the equipment control strategy which is preset by the user according to the preference of the user to different users, and each user executes a customized personalized control scheme, so that the technical effect of providing personalized intelligent equipment control service for different users is achieved.
Additional features and advantages of the disclosure will be set forth in the detailed description which follows.
Drawings
The accompanying drawings, which are included to provide a further understanding of the disclosure and are incorporated in and constitute a part of this specification, illustrate embodiments of the disclosure and together with the description serve to explain the disclosure without limiting the disclosure. In the drawings:
FIG. 1 is a flow chart illustrating a method of controlling a smart device in accordance with an exemplary embodiment;
FIG. 2 is a flow chart illustrating a method of controlling a smart device in accordance with an exemplary embodiment;
FIG. 3 is a schematic diagram of a system for controlling smart devices, according to an exemplary embodiment;
FIG. 4 is a flow chart illustrating a method of controlling a smart device in accordance with an exemplary embodiment;
FIG. 5 is a schematic diagram illustrating a system for controlling smart devices in accordance with an exemplary embodiment;
FIG. 6 is a flow chart illustrating a method of controlling a smart device in accordance with an exemplary embodiment;
FIG. 7 is a block diagram illustrating an apparatus for controlling a smart device in accordance with an exemplary embodiment;
FIG. 8 is a block diagram illustrating an apparatus for controlling a smart device in accordance with an exemplary embodiment;
FIG. 9 is a block diagram illustrating an apparatus for controlling a smart device in accordance with an exemplary embodiment;
FIG. 10 is a block diagram illustrating an apparatus for controlling a smart device in accordance with an exemplary embodiment;
FIG. 11 is a block diagram illustrating an electronic device in accordance with an example embodiment.
Detailed Description
The following detailed description of specific embodiments of the present disclosure is provided in connection with the accompanying drawings. It should be understood that the detailed description and specific examples, while indicating the present disclosure, are given by way of illustration and explanation only, not limitation.
In the related art for controlling a plurality of smart devices, the current technical direction is to set the smart devices to be woken up in a management system in advance, and to wake up the smart devices to be woken up automatically by the management system. For example, in a home scene, it is set that after entering a home, the intelligent curtain and the intelligent air conditioner are awakened, and when any user returns to the room, the management system automatically sends an opening instruction to the intelligent curtain and the intelligent air conditioner to awaken the intelligent devices. However, in the current control method, the same control scheme is automatically executed indiscriminately for each user, for example, when each user returns to a room and opens a smart curtain and a smart air conditioner, the user cannot select the smart device to be triggered, and therefore, personalized smart device control services cannot be provided for different users.
The inventor has noted this problem and proposes a method, an apparatus, a storage medium, and an electronic device for controlling a smart device. The present disclosure is illustrated below with reference to specific examples.
Fig. 1 is a flowchart of a method for controlling an intelligent device according to an exemplary embodiment, where an execution subject of the method is a policy management server, as shown in fig. 1, and the method includes the following steps:
s101, receiving a device control request message sent by an identity authentication server.
The device control request message includes user information of the user, where the user information of the user may be an identification number of the user, or an account set by the user.
Before controlling the intelligent device, the user needs to perform user registration in the identity authentication server, and the user can send user information to the identity authentication server through a mobile terminal such as a mobile phone, a bracelet, a tablet computer and the like to perform identity registration. For example, a user may install a mobile phone application capable of interacting with the authentication server in a mobile phone, and the user sets account information by entering the mobile phone application, thereby completing user registration on the authentication server.
The procedure for the authentication server to send the device control request message may be as follows: when a user needs to control the intelligent equipment, the mobile terminal is used for sending an identity authentication request to the identity authentication server, wherein the identity authentication request comprises user information. And the identity authentication server authenticates the identity of the user according to the received user information. After the authentication is passed, the user sends the equipment control request message to the identity authentication server through the mobile terminal, the identity authentication server sends the equipment control request message to the policy management server, and the policy management server receives the equipment control request message. Illustratively, when a user needs to control the intelligent device, the user firstly inputs an account and a password for logging in through the mobile terminal, the identity authentication server verifies the account and the password, after the verification is passed, the user logs in successfully, at the moment, a control button for controlling the intelligent device is displayed on a display page of the mobile terminal, after the user triggers the control button, the mobile terminal sends a device control request message to the identity authentication server, and the identity authentication server sends the device control request message to the policy management server.
S102, determining a target device control strategy corresponding to the user information according to a plurality of pre-stored device corresponding relations.
The device correspondence relationship includes a correspondence relationship between user information and a device control policy, and the device control policy may include a device identification code of the intelligent device to be controlled and a control manner of the intelligent device. The control mode of the intelligent device can comprise: the method comprises the steps of starting the intelligent equipment, closing the intelligent equipment or adjusting parameters of the intelligent equipment and the like. The embodiments of the present invention are not limited to these examples.
It should be noted that the correspondence relationship between the multiple devices may be pre-established in the following manner:
the user sends user information and an equipment control strategy to an identity authentication server through a mobile terminal, the identity authentication server establishes an equipment corresponding relation between the user information and the equipment control strategy after receiving the user information and the equipment control strategy and sends the equipment corresponding relation to a strategy management server, and the strategy management server stores the equipment corresponding relation after receiving the equipment corresponding relation.
In this step, after receiving the user information of the user, the policy management server may query the device correspondence according to the user information, and determine a target control policy corresponding to the user information from the device correspondence.
In view of the fact that the device correspondence relationship may change in different usage scenarios, in another embodiment of the present disclosure, the policy management server may receive an update instruction sent by the identity authentication server, and update the target correspondence relationship according to the update instruction, where the update instruction includes a target correspondence relationship to be updated in the multiple device correspondence relationships. Therefore, the user can flexibly change the equipment corresponding relation in the policy server according to the requirement, and further change the control scheme of the intelligent equipment to be controlled, and therefore the flexibility of the personalized control scheme provided for the user is higher.
Illustratively, when a user changes an intelligent device to be controlled, the user logs in an identity authentication server to change the intelligent device to be controlled, the identity authentication server regenerates a new corresponding relationship between user information and a device control strategy and sends the new corresponding relationship to a policy server, and the policy server stores the new corresponding relationship and deletes an old corresponding relationship related to the user information.
Here, the update target correspondence may be a direct deletion or addition correspondence, for example, deletion or addition of user information and a corresponding control policy. The corresponding relationship of the user can also be changed, for example, the user information is kept unchanged, the corresponding control strategy is changed or the intelligent equipment which needs to be controlled by the user is changed. When a plurality of second intelligent devices controlled by the user are provided, changing the user correspondence may further include keeping the user information unchanged, keeping the intelligent device required by the user unchanged, changing only the trigger sequence of the intelligent device set by the user, or keeping the user information unchanged, and changing the trigger sequences of the intelligent device and the intelligent device to be controlled. It should be understood that the above lists only some scenarios of the update, and the user may set the update situation according to the need, and the embodiment of the present invention is not limited in particular.
S103, the target device control strategy is sent to the operation server, so that the operation server determines the intelligent device according to the target device control strategy and controls the intelligent device.
For example, one or more intelligent devices may be provided, and may be selected according to specific needs of a user. For example, in the scenario of a home smart device, after a member a enters a residence, the smart light bulb and the smart window shade may need to be opened, and therefore, the member a may use the smart light bulb and the smart window shade as the smart device to be controlled. And the intelligent equipment which needs to be opened after the B member enters the residence is an intelligent bulb, an intelligent curtain and an intelligent air conditioner. Therefore, the member B can take the intelligent bulb, the intelligent curtain and the intelligent air conditioner as intelligent equipment needing to be controlled. Each user can pre-select the intelligent equipment to be controlled according to the own requirement, the equipment identification code of the selected intelligent equipment and the specific control scheme for the intelligent equipment are contained in the equipment control strategy, and the equipment control strategy and the user information are correspondingly stored in the strategy server. And after determining the corresponding target equipment control strategy according to the user information, the strategy management server sends the target equipment control strategy to the operation server.
In this step, the operation server may control the smart device according to the device control policy in the following two ways:
the method is characterized in that the intelligent device is remotely controlled through an intelligent gateway.
In the method, after receiving a target device control strategy, an operation server generates a control instruction for the intelligent device according to the target control strategy, and sends an intelligent device identification code and the control instruction to an identity authentication server, the identity authentication server sends the intelligent device identification code and the control instruction to an intelligent gateway, the intelligent gateway distributes the control instruction to the intelligent device corresponding to the intelligent device identification code, and the intelligent device receives the corresponding control instruction and executes the control instruction. It should be noted that, in this embodiment, since the intelligent gateway is used to send the control instruction to the intelligent device, the identity authentication server needs to connect to the intelligent gateway in advance, store the network address of the intelligent gateway, send the identification code of the intelligent device and the control instruction to the intelligent gateway according to the stored network address, and the intelligent gateway must be in the same network environment as the intelligent device.
And the second mode is to control the intelligent equipment in a near field communication mode.
In the method, after receiving a target device control strategy, an operation server generates a control instruction for the intelligent device according to the target control strategy, and sends an intelligent device identification code and the control instruction to an identity authentication server, the identity authentication server sends the intelligent device identification code and the control instruction to a mobile terminal, the mobile terminal establishes a connection relation with the intelligent device and distributes a corresponding control instruction to the intelligent device, and the intelligent device receives and executes the control instruction. The mobile terminal can establish connection with the smart device through Communication modes such as bluetooth and Near Field Communication (NFC).
In step 103, when there are a plurality of intelligent devices, the device control policy includes: and the triggering sequence of the intelligent equipment is used for indicating the operation server to control the intelligent equipment according to the triggering sequence.
For example, a plurality of control instructions may be sequentially sent to the smart device in the triggering order, so that the smart device is triggered in the triggering order. The control instructions may also be sent to the intelligent device at the same time, and the intelligent device executes the control instructions according to a preset time interval after receiving the machine control instructions, so as to achieve the purpose that the intelligent device is triggered according to the triggering sequence, which is not specifically limited in the embodiment of the present invention. In summary, in the technical solution provided in the embodiments of the present disclosure, the device control request message sent by the identity authentication server is received, the corresponding device control policy is obtained according to the user information in the device control request message, and the device control policy is sent to the operation server, so that the operation server controls the second intelligent device. The method can execute the equipment control strategy which is preset by the user according to the preference of the user to different users, and each user executes a customized personalized control scheme, so that the technical effect of providing personalized intelligent equipment control service for different users is achieved.
Fig. 2 is a flowchart illustrating a method of controlling a smart device, the method being performed by an authentication server, according to an exemplary embodiment, and the method including the steps of:
s201, receiving a device control request message sent by a user through a mobile terminal.
Wherein the device control request message includes user information of the user. For example, the user information may be an identification number of the user, or an account number set by the user, or the like.
Illustratively, a user uses a mobile terminal to send an authentication message containing user information to an authentication server. The identity authentication server authenticates the user information of the user, for example, the identity authentication server may verify whether the identification code of the user is a pre-stored user identification code, if the identity authentication server passes the identity authentication of the user, the user sends a device control request message to the identity authentication server through the mobile terminal, and the identity authentication server receives the device control request message. If the identity authentication server fails to authenticate the identity of the user, the authentication failure result is returned to the mobile terminal used by the user, and after receiving the authentication failure result, the mobile terminal can display the authentication failure result so that the user can input the identity authentication information again.
S202, the equipment control request message is sent to the strategy management server, so that the strategy management server determines a target equipment control strategy corresponding to the user information according to the equipment control request message through a plurality of pre-stored equipment corresponding relations, the equipment corresponding relations comprise corresponding relations of the user information and the equipment control strategy, the target equipment control strategy is sent to the operation server, so that the operation server determines the intelligent equipment according to the target equipment control strategy and controls the intelligent equipment.
The device correspondence stored in the policy management server may be obtained by the identity authentication server, and for example, the identity authentication server may receive a setting request message sent by a user through the mobile terminal, where the setting request message includes user information of the user and a device control policy, establish the device correspondence between the user information and the device control policy, and send the device correspondence to the policy management server, so that the policy management server stores the device correspondence.
It should be noted that, in view of that the device correspondence may change in different usage scenarios, in another embodiment of the present disclosure, the identity authentication server may receive update information sent by the user through the mobile terminal, and send an update instruction to the policy management server according to the target correspondence, so that the policy management server updates the target correspondence according to the update instruction, where the update information includes a target correspondence to be updated in the multiple device correspondences. Therefore, the user can flexibly change the equipment corresponding relation in the policy server according to the requirement, and further change the control scheme of the intelligent equipment to be controlled, and therefore the flexibility of the personalized control scheme provided for the user is higher.
In summary, in the technical solution provided in the embodiments of the present disclosure, the identity authentication server sends the device control request message sent by the user through the mobile terminal to the policy server, and the policy server obtains the corresponding device control policy according to the user information of the current user, and sends the device control policy to the operation server, so that the operation server controls the second intelligent device. The method can execute the equipment control strategy which is preset by the user according to the preference of the user to different users, and each user executes a customized personalized control scheme, so that the technical effect of providing personalized intelligent equipment control service for different users is achieved.
Fig. 3 is a schematic diagram of a system for controlling smart devices, as shown in fig. 3, comprising: the intelligent gateway comprises a mobile terminal, intelligent equipment (such as intelligent equipment 1, intelligent equipment 2 and … … intelligent equipment n shown in the figure), an intelligent gateway, an identity authentication server, a policy management server and an operation server, wherein the identity authentication server is respectively connected with the mobile terminal, the intelligent gateway, the policy server and the operation server, the policy server is connected with the operation server, and the intelligent gateway is connected with the intelligent equipment.
Based on the system for controlling a smart device, the present embodiment shows a method for controlling a smart device, as shown in fig. 4, the method includes the following steps:
s401, the mobile terminal sends an identity authentication request message to an identity authentication server.
The identity authentication request message includes user information of the user, where the user information may include an identity number of the user, or an account number set by the user, and the like.
In this step, when the user needs to control the intelligent device, the user sends an identity authentication request to the identity authentication server through the mobile terminal, and the identity authentication server allows the user to log in the identity authentication server after the identity authentication request is verified.
S402, the identity authentication server authenticates the identity of the user according to the user information in the identity authentication request message.
And when the identity authentication of the user fails, the identity authentication server sends a message of authentication failure to the mobile terminal.
S403, under the condition that the identity authentication of the user is passed, the identity authentication server receives the equipment control request message sent by the user through the mobile terminal.
S404, the identity authentication server sends the device control request message to the policy management server.
S405, after receiving the device control request message sent by the identity authentication server, the policy management server determines a target device control policy corresponding to the user information through a plurality of pre-stored device correspondence relations.
The device correspondence relationship comprises a correspondence relationship between user information and a device control policy.
It should be noted that the correspondence relationship between the multiple devices may be pre-established in the following manner: the user sends user information and an equipment control strategy to an identity authentication server through a mobile terminal, the identity authentication server establishes an equipment corresponding relation between the user information and the equipment control strategy after receiving the user information and the equipment control strategy and sends the equipment corresponding relation to a strategy management server, and the strategy management server stores the equipment corresponding relation after receiving the equipment corresponding relation.
S406, the strategy management server sends the target equipment control strategy to the operation server.
And S407, the operation server generates a control instruction for the intelligent device according to the target device control strategy.
And S408, the operation server sends the intelligent equipment identification code and the control instruction to the identity authentication server.
S409, the identity authentication server sends the intelligent equipment identification code and the control instruction to the intelligent gateway.
And S410, the intelligent gateway distributes the control instruction to the corresponding intelligent equipment according to the intelligent equipment identification code.
S411, the intelligent device receives the control command and executes the corresponding control command.
For example, when the control instruction is to turn on the smart device, the smart device is controlled to turn on according to the control instruction. And under the condition that the control instruction is used for adjusting the parameters of the intelligent equipment, adjusting the parameters of the intelligent equipment according to the control instruction. When the number of the intelligent devices is multiple, the control instruction can trigger the intelligent devices according to the trigger sequence. For example: the triggering sequence of the intelligent equipment selected and controlled by the user is as follows: and opening the intelligent door lock, the intelligent bulb, the intelligent curtain and the intelligent air conditioner in sequence.
In summary, according to the technical solution provided in the embodiments of the present disclosure, a user sets a control scheme for an intelligent device in advance, and after receiving a control device request sent by the user, determines a corresponding control scheme according to user information of the user, and controls the corresponding intelligent device. The method can execute the equipment control strategy which is preset by the user according to the preference of the user to different users, and each user executes a customized personalized control scheme, so that the technical effect of providing personalized intelligent equipment control service for different users is achieved.
Fig. 5 is a schematic diagram of a system for controlling a smart device, as shown in fig. 5, the system comprising: the system comprises a mobile terminal, intelligent equipment (such as intelligent equipment 1, intelligent equipment 2, … … intelligent equipment n shown in the figure), an identity authentication server, a policy management server and an operation server, wherein the identity authentication server is respectively connected with the mobile terminal, the policy server and the operation server, the policy server is connected with the operation server, and the mobile terminal is connected with the intelligent equipment.
Based on the system for controlling a smart device, the present embodiment shows a method for controlling a smart device, as shown in fig. 6, the method includes the following steps:
s601, the mobile terminal sends an identity authentication request message to an identity authentication server.
The identity authentication request message includes user information of the user, where the user information may include an identity number of the user, or an account number set by the user, and the like.
In this step, when the user needs to control the intelligent device, the user sends an identity authentication request to the identity authentication server through the mobile terminal, and the identity authentication server allows the user to log in the identity authentication server after the identity authentication request is verified.
S602, the identity authentication server authenticates the identity of the user according to the user information in the identity authentication request message.
And when the identity authentication of the user fails, the identity authentication server sends a message of authentication failure to the mobile terminal.
S603, under the condition that the identity authentication of the user is passed, the identity authentication server receives the equipment control request message sent by the user through the mobile terminal.
S604, the identity authentication server sends the equipment control request message to the policy management server.
S605, after receiving the device control request message sent by the identity authentication server, the policy management server determines a target device control policy corresponding to the user information according to a plurality of pre-stored device correspondence relationships.
The device correspondence relationship comprises a correspondence relationship between user information and a device control policy.
It should be noted that the correspondence relationship between the multiple devices may be pre-established in the following manner: the user sends user information and an equipment control strategy to an identity authentication server through a mobile terminal, the identity authentication server establishes an equipment corresponding relation between the user information and the equipment control strategy after receiving the user information and the equipment control strategy and sends the equipment corresponding relation to a strategy management server, and the strategy management server stores the equipment corresponding relation after receiving the equipment corresponding relation.
S606, the strategy management server sends the target equipment control strategy to the operation server.
And S607, the operation server generates a control instruction for the intelligent device according to the target device control strategy.
And S608, the operation server sends the intelligent equipment identification code and the control instruction to the identity authentication server.
And S609, the identity authentication server sends the intelligent equipment identification code and the control instruction to the mobile terminal.
S610, the mobile terminal distributes corresponding control instructions to the intelligent equipment.
S611, the intelligent device receives and executes the control command.
For example, when the control instruction is to turn on the smart device, the smart device is controlled to turn on the smart device according to the control instruction. When the intelligent device is a plurality of, control command has the chronology, opens in proper order after a plurality of intelligent device receive control command. If the control instruction is to adjust the parameters of the intelligent device, the parameters of the intelligent device are adjusted to the corresponding parameters according to the control instruction, for example, the temperature of the intelligent air conditioner is adjusted to 26 degrees centigrade according to the control instruction.
In summary, according to the technical solution provided in the embodiments of the present disclosure, a user sets a control scheme for an intelligent device in advance, and after receiving a control device request sent by the user, determines a corresponding control scheme according to user information of the user, and controls the corresponding intelligent device. The method can execute the equipment control strategy which is preset by the user according to the preference of the user to different users, and each user executes a customized personalized control scheme, so that the technical effect of providing personalized intelligent equipment control service for different users is achieved.
Based on the same inventive concept, as an implementation of the foregoing method, an embodiment of the present invention provides an apparatus for authorizing a control right of an intelligent device, where the apparatus embodiment corresponds to the foregoing method embodiment, and for convenience of reading, details in the foregoing method embodiment are not repeated in this apparatus embodiment one by one, but it should be clear that the apparatus in this embodiment can correspondingly implement all the contents in the foregoing method embodiment.
Fig. 7 is a block diagram illustrating an apparatus for controlling a smart device according to an exemplary embodiment, which is applied to a policy management server, and as shown in fig. 7, the apparatus 110 provided in this embodiment includes:
the receiving module 111 receives a device control request message sent by the identity authentication server, where the device control request message includes user information of a user.
The determining module 112 is configured to determine a target device control policy corresponding to the user information according to a plurality of pre-stored device correspondence relationships, where the device correspondence relationships include correspondence relationships between the user information and the device control policy.
And a sending module 113, configured to send the target device control policy to the operation server, so that the operation server determines the intelligent device according to the target device control policy and controls the intelligent device.
Wherein, when the smart machine is a plurality of, the equipment control strategy includes: and the triggering sequence of the intelligent equipment is used for indicating the operation server to control the intelligent equipment according to the triggering sequence.
Optionally, fig. 8 is a block diagram of an apparatus for controlling an intelligent device according to an exemplary embodiment, and as shown in fig. 8, the apparatus provided in this embodiment further includes:
the updating module 114 is configured to receive an updating instruction sent by the identity authentication server, where the updating instruction includes a target correspondence to be updated, and update the target correspondence according to the updating instruction.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
Fig. 9 is a block diagram illustrating an apparatus for controlling a smart device according to an exemplary embodiment, which is applied to an identity authentication server, and as shown in fig. 9, the apparatus 120 provided in this embodiment includes:
the receiving module 121 receives a device control request message sent by a user through a mobile terminal, where the device control request message includes user information of the user.
A sending module 122, configured to send the device control request message to the policy management server, so that the policy management server determines, according to the device control request message, a target device control policy corresponding to the user information through a plurality of pre-stored device correspondence relationships, where the device correspondence relationships include a correspondence relationship between the user information and the device control policy, and sends the target device control policy to the operation server, so that the operation server determines the intelligent device according to the target device control policy and controls the intelligent device.
Optionally, fig. 10 is a block diagram illustrating an apparatus for controlling an intelligent device according to an exemplary embodiment, and as shown in fig. 10, the apparatus 120 provided in this embodiment further includes:
a setting module 123, configured to receive a setting request message sent by a user through a mobile terminal, where the setting request message includes user information of the user and a device control policy; establishing a device corresponding relation between user information and a device control strategy; and sending the device corresponding relation to a policy management server so that the policy management server stores the device corresponding relation.
The update module 124 receives update information sent by a user through a mobile terminal, wherein the update information includes a target corresponding relation to be updated; and sending an updating instruction to the policy management server according to the target corresponding relation so that the subordinate policy management server updates the target corresponding relation according to the updating instruction.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
FIG. 11 is a block diagram illustrating an electronic device 130 according to an example embodiment. For example, the electronic device 130 may be provided as a server. Referring to fig. 11, the electronic device 130 includes a processor 131, which may be one or more in number, and a memory 132 for storing computer programs executable by the processor 131. The computer program stored in memory 132 may include one or more modules that each correspond to a set of instructions. Further, the processor 131 may be configured to execute the computer program to perform the above-described method of controlling the smart device.
Additionally, the electronic device 130 may also include a power component 133 and a communication component 134, the power component 133 may be configured to perform power management of the electronic device 130, and the communication component 134 may be configured to enable communication, e.g., wired or wireless communication, of the electronic device 130. In addition, the electronic device 130 may also include input/output (I/O) interfaces 135. The electronic device 130 may operate based on an operating system stored in the memory 132, such as Windows ServerTM,Mac OS XTM,UnixTM,LinuxTMAnd so on.
In another exemplary embodiment, a computer storage medium comprising program instructions which, when executed by a processor, implement the steps of the above-described method of controlling a smart device is also provided.
In another exemplary embodiment, a computer program product is also provided, which comprises a computer program executable by a programmable apparatus, the computer program having code portions for performing the above-mentioned method of controlling a smart device when executed by the programmable apparatus.
The preferred embodiments of the present disclosure are described in detail with reference to the accompanying drawings, however, the present disclosure is not limited to the specific details of the above embodiments, and various simple modifications may be made to the technical solution of the present disclosure within the technical idea of the present disclosure, and these simple modifications all belong to the protection scope of the present disclosure.
It should be noted that, in the foregoing embodiments, various features described in the above embodiments may be combined in any suitable manner, and in order to avoid unnecessary repetition, various combinations that are possible in the present disclosure are not described again.
In addition, any combination of various embodiments of the present disclosure may be made, and the same should be considered as the disclosure of the present disclosure, as long as it does not depart from the spirit of the present disclosure.

Claims (10)

1. A method for controlling intelligent equipment is applied to a policy management server and is characterized by comprising the following steps:
receiving an equipment control request message sent by an identity authentication server, wherein the equipment control request message comprises user information of a user;
determining a target device control strategy corresponding to the user information through a plurality of pre-stored device corresponding relations, wherein the device corresponding relations comprise corresponding relations between the user information and the device control strategies;
and sending the target equipment control strategy to the operation server so that the operation server can determine the intelligent equipment according to the target equipment control strategy and control the intelligent equipment.
2. The method of claim 1, further comprising: receiving an updating instruction sent by an identity authentication server, wherein the updating instruction comprises a target corresponding relation to be updated in the corresponding relations of the equipment;
and updating the target corresponding relation according to the updating instruction.
3. The method according to claim 1 or 2, wherein when the smart device is plural, the device control policy includes: and the triggering sequence of the intelligent equipment is used for indicating the operation server to control the intelligent equipment according to the triggering sequence.
4. A method for controlling intelligent equipment is applied to an identity authentication server and is characterized by comprising the following steps:
receiving a device control request message sent by a user through a mobile terminal, wherein the device control request message comprises user information of the user;
and sending the equipment control request message to the policy management server so that the policy management server determines a target equipment control policy corresponding to the user information according to the equipment control request message through a plurality of pre-stored equipment corresponding relations, wherein the equipment corresponding relations comprise corresponding relations between the user information and the equipment control policy, and sends the target equipment control policy to the operation server so that the operation server determines the intelligent equipment according to the target equipment control policy and controls the intelligent equipment.
5. The method of claim 4, wherein before receiving the device control request message sent by the user through the mobile terminal, the method further comprises:
receiving a setting request message sent by the user through a mobile terminal, wherein the setting request message comprises user information of the user and an equipment control strategy;
establishing a device corresponding relation between the user information and a device control strategy;
and sending the equipment corresponding relation to the policy management server so that the policy management server stores the equipment corresponding relation.
6. The method according to claim 4 or 5, characterized in that the method further comprises:
receiving update information sent by the user through a mobile terminal, wherein the update information comprises a target corresponding relation to be updated in the corresponding relations of the plurality of devices;
and sending an updating instruction to the policy management server according to the target corresponding relation so that the subordinate policy management server updates the target corresponding relation according to the updating instruction.
7. An apparatus for controlling an intelligent device, applied to a policy management server, includes:
a receiving module, configured to receive an equipment control request message sent by an identity authentication server, where the equipment control request message includes user information of the user;
the determining module is used for determining a target device control strategy corresponding to the user information through a plurality of pre-stored device corresponding relations, wherein the device corresponding relations comprise corresponding relations between the user information and the device control strategies;
and the sending module is used for sending the target equipment control strategy to the operation server so that the operation server can determine the intelligent equipment according to the target equipment control strategy and control the energy equipment.
8. The utility model provides a device of control smart machine, is applied to the authentication server, its characterized in that includes:
a receiving module, configured to receive a device control request message sent by a user through a mobile terminal, where the device control request message includes user information of the user;
and the sending module is used for sending the equipment control request message to the policy management server so that the policy management server determines a target equipment control policy corresponding to the user information according to the equipment control request message through a plurality of pre-stored equipment corresponding relations, wherein the equipment corresponding relations comprise corresponding relations between the user information and the equipment control policy, and sends the target equipment control policy to the operation server so that the operation server determines the intelligent equipment according to the target equipment control policy and controls the intelligent equipment.
9. A computer storage medium having a computer program stored thereon, the program, when being executed by a processor, being adapted to carry out the steps of the method of any of the claims 1-3 or claims 4-6.
10. An electronic device, comprising:
a memory having a computer program stored thereon;
a processor for executing the computer program in the memory to implement the steps of the method of any of claims 1-3 or 4-6.
CN202010779033.6A 2020-08-05 2020-08-05 Method and device for controlling intelligent equipment, storage medium and electronic equipment Pending CN112039952A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010779033.6A CN112039952A (en) 2020-08-05 2020-08-05 Method and device for controlling intelligent equipment, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010779033.6A CN112039952A (en) 2020-08-05 2020-08-05 Method and device for controlling intelligent equipment, storage medium and electronic equipment

Publications (1)

Publication Number Publication Date
CN112039952A true CN112039952A (en) 2020-12-04

Family

ID=73582365

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010779033.6A Pending CN112039952A (en) 2020-08-05 2020-08-05 Method and device for controlling intelligent equipment, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN112039952A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113325746A (en) * 2021-04-30 2021-08-31 北京戴纳实验科技有限公司 Unified management control method and system for laboratory equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105629746A (en) * 2015-07-30 2016-06-01 宇龙计算机通信科技(深圳)有限公司 User information identification-based device control method and mobile terminal
US20160241707A1 (en) * 2015-02-17 2016-08-18 Samsung Electronics Co., Ltd. Method for providing service based on awareness and an electronic device thereof
CN109298643A (en) * 2018-10-09 2019-02-01 珠海格力电器股份有限公司 Apparatus control method, device, smart home unit and storage medium
CN110597083A (en) * 2019-10-30 2019-12-20 广州市果豆科技有限责任公司 Intelligent household control method and system based on user weight

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160241707A1 (en) * 2015-02-17 2016-08-18 Samsung Electronics Co., Ltd. Method for providing service based on awareness and an electronic device thereof
CN105629746A (en) * 2015-07-30 2016-06-01 宇龙计算机通信科技(深圳)有限公司 User information identification-based device control method and mobile terminal
CN109298643A (en) * 2018-10-09 2019-02-01 珠海格力电器股份有限公司 Apparatus control method, device, smart home unit and storage medium
CN110597083A (en) * 2019-10-30 2019-12-20 广州市果豆科技有限责任公司 Intelligent household control method and system based on user weight

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113325746A (en) * 2021-04-30 2021-08-31 北京戴纳实验科技有限公司 Unified management control method and system for laboratory equipment

Similar Documents

Publication Publication Date Title
US10273117B2 (en) Controlling an elevator car to take a user to a destination floor based on calendar information from a mobile device
WO2020135355A1 (en) Wireless network configuration method and device
US20200076896A1 (en) SYSTEM AND METHOD OF INTERNET OF THINGS (IoT)
CN112738805A (en) Device control method and apparatus, storage medium, and electronic device
KR20160067776A (en) A method of provisioning a subscriber profile for a secure module
US10257188B2 (en) Offline access control for an application
US20100043052A1 (en) Apparatus and method for security management of user terminal
KR101963437B1 (en) System and method for doorlock
CN108811179B (en) Wireless network connection method, device and storage medium
US10591883B2 (en) Secure configuration of a home-automation installation
CN112039952A (en) Method and device for controlling intelligent equipment, storage medium and electronic equipment
US10012967B2 (en) Coordinating modifications by multiple users to a shared automated environment
CN107181791B (en) Networking method and device of intelligent equipment
CN107219780B (en) Control method of controlled device, control device, configuration method of control device and terminal
CN110611903A (en) Equipment binding method, device, equipment and storage medium
KR101208095B1 (en) Method for controlling field equipment and control apparatus for field equipment using the same
KR101359050B1 (en) System for changing automatically of a password in digital door lock
US20200036794A1 (en) Remote control method and apparatus for smart device and readable storage medium
GB2420645A (en) Communication module for connecting a computer to a network including a processor that allows the module to act independently
US11895493B1 (en) Controlling a device that operates in a monitor mode
KR101333656B1 (en) Building automation system using near field communication
EP3764622B1 (en) Multiple client support on device-based lwm2m
US20240106794A1 (en) Method and apparatus for enabling bidirectional communication for second devices
KR102225148B1 (en) A using application power control system
CN117749623A (en) Control method of household equipment and radiator temperature control valve

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20201204