CN112543121B - Multi-device group control method, electronic device and computer readable storage medium - Google Patents

Multi-device group control method, electronic device and computer readable storage medium Download PDF

Info

Publication number
CN112543121B
CN112543121B CN202011440336.1A CN202011440336A CN112543121B CN 112543121 B CN112543121 B CN 112543121B CN 202011440336 A CN202011440336 A CN 202011440336A CN 112543121 B CN112543121 B CN 112543121B
Authority
CN
China
Prior art keywords
equipment
tag
slave
information
tag information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011440336.1A
Other languages
Chinese (zh)
Other versions
CN112543121A (en
Inventor
杨若鹄
王轶丹
崔宁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ubtech Robotics Corp
Original Assignee
Ubtech Robotics Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ubtech Robotics Corp filed Critical Ubtech Robotics Corp
Priority to CN202011440336.1A priority Critical patent/CN112543121B/en
Publication of CN112543121A publication Critical patent/CN112543121A/en
Application granted granted Critical
Publication of CN112543121B publication Critical patent/CN112543121B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0876Aspects of the degree of configuration automation
    • H04L41/0886Fully automatic configuration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0893Assignment of logical groups to network elements

Abstract

The application is suitable for the technical field of equipment control, and provides a multi-equipment grouping control method, electronic equipment and a computer readable storage medium. The multi-device grouping control method comprises the following steps: the method comprises the steps that equipment acquires at least one piece of tag information, each piece of tag information comprises a group name, and the group names in the tag information are different; the equipment determines target tag information in the at least one tag information; the device determines the device identification of the device according to the group name in the target tag information, the type information of the device and the hardware physical address of the device. The device identifier has the type information and the hardware physical address of the device, and a user can quickly determine the corresponding device according to the device identifier, so that the user can conveniently maintain and manage each device in the same group.

Description

Multi-device group control method, electronic device and computer readable storage medium
Technical Field
The present application relates to the field of device control technologies, and in particular, to a multi-device packet control method, an electronic device, and a computer readable storage medium.
Background
With the development of science and technology, the variety of electronic devices is increasing, so that the work and the life of users are more convenient. In some application scenarios (e.g., smart home, classroom teaching, etc.), collaborative work of multiple electronic devices is involved. Wherein, a plurality of electronic devices working cooperatively correspond to a group, and the group can comprise a main control device, a plurality of slave devices and a plurality of interaction devices. The user can control a plurality of slave devices in the group through the interaction device, so that corresponding functions are realized.
In the application scenario, when a user maintains and manages each electronic device in the same group, the operation is more complicated, and the working efficiency is lower. Wherein each slave device in the packet corresponds to a device identification, and by means of the device identification it is not possible to quickly distinguish which slave device is in particular. For example, when a user inquires bluetooth devices in a group, the user needs to compare each device identifier with the identifier on the barcode of each bluetooth device one by one, so as to confirm the bluetooth device corresponding to each device identifier, which is complex in operation.
Disclosure of Invention
The embodiment of the application provides a multi-device grouping control method, electronic devices and a computer readable storage medium, which can improve the operation efficiency when a user maintains and manages the electronic devices in the same grouping.
The application is realized by the following technical scheme:
in a first aspect, an embodiment of the present application provides a multi-device packet control method, which is applicable to packet control on a master device, a slave device, and an interaction device, where the method includes:
the method comprises the steps that equipment acquires at least one piece of tag information and extracts the tag information; each piece of label information comprises a group name, the group names in the label information are different, and the equipment is any one of the master control equipment, the slave equipment and the interaction equipment;
the device determines target tag information in the at least one tag information;
and the equipment determines the equipment identification of the equipment according to the group name in the target label information, the type information of the equipment and the hardware physical address of the equipment.
In a possible implementation manner, the device determines target tag information in the at least one tag information, including:
the equipment acquires the signal intensity corresponding to each tag information;
the device determines the tag information with the maximum signal strength as the target tag information.
In a possible implementation manner, the device determines a device identifier of the device according to the group name in the target tag information, the type information of the device and a hardware physical address of the device, and includes:
and the equipment combines the group name in the target tag information, the type information of the equipment and the hardware physical address of the equipment to generate the equipment identifier of the equipment.
In a possible implementation manner, for the slave device, the method further includes:
the slave device sends the device identification of the slave device to the master device in the same group;
the main control equipment compares the equipment identifier of the slave equipment with the equipment identifiers in the same group, and if the equipment identifier of the slave equipment is repeated with the first equipment identifier in the equipment identifiers in the same group, the main control equipment updates the equipment identifiers of the slave equipment; wherein the first device identifier is any device identifier in the device identifiers in the same packet.
In a possible implementation manner, for a slave device having no hardware physical address, the method includes:
the slave device sends request information to a master control device in the same group, wherein the request information contains type information of the slave device; the request information is used for indicating the main control equipment to generate equipment identification of the slave equipment according to the group name in the target tag information, the type information of the slave equipment and the equipment identification in the same group;
the slave device obtains a device identification of the slave device.
In a possible implementation manner, the device acquires at least one tag information, including:
the device scans at least one tag to obtain tag information arranged in the at least one tag; wherein, a label corresponds to a main control device, and a label information is set in a label.
In a possible implementation manner, each tag is one of a bluetooth tag, an NFC tag, an infrared tag, a Zigbee tag, and an RFID tag.
In a possible implementation manner, the method further includes:
if the device does not acquire the tag information within the preset time, the device takes the preset device identifier as the device identifier of the device.
In a second aspect, an embodiment of the present application provides an electronic device, including a memory, a processor, and a computer program stored in the memory and executable on the processor, the processor implementing the method according to any one of the first aspects when executing the computer program.
In a third aspect, embodiments of the present application provide a computer-readable storage medium storing a computer program which, when executed by a processor, implements a method according to any of the first aspects.
In a fourth aspect, embodiments of the present application provide a computer program product for, when run on an electronic device, causing the electronic device to perform the method of any one of the first aspects.
Compared with the prior art, the embodiment of the application has the beneficial effects that:
the device acquires at least one piece of tag information, wherein each piece of tag information comprises a group name, and the group names in the tag information are different. Then, the apparatus determines target tag information among the at least one tag information. Since the target tag information contains a group name, the device can determine the device identification of the device based on the group name, the type information of the device, and the hardware physical address of the device. The device identification of the device can be automatically determined after the device acquires the tag information, and the device identification of each device does not need to be manually input. The type information and the hardware physical address of each device are not identical, so that the device identification has uniqueness. The device identifier is provided with the type information and the hardware physical address of the device, so that a user can quickly determine the corresponding device according to the device identifier, and the user can conveniently maintain and manage each device in the same group.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed in the embodiments or the description of the prior art will be briefly described below, it being obvious that the drawings in the following description are only some embodiments of the present application, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a schematic system architecture diagram of a multi-device packet control method according to an embodiment of the present application;
fig. 2 is a flow chart of a multi-device packet control method according to an embodiment of the present application;
FIG. 3 is a schematic layout of devices in the same group according to an embodiment of the present application;
fig. 4 is a schematic flow chart of a packet joining process of the master control device according to an embodiment of the present application;
FIG. 5 is a flow chart of a slave joining a packet according to one embodiment of the present application;
FIG. 6 is a schematic flow chart of an interactive device joining a packet according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
In the following description, for purposes of explanation and not limitation, specific details are set forth such as the particular system architecture, techniques, etc., in order to provide a thorough understanding of the embodiments of the present application. It will be apparent, however, to one skilled in the art that the present application may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known systems, devices, circuits, and methods are omitted so as not to obscure the description of the present application with unnecessary detail.
It should be understood that the terms "comprises" and/or "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It should also be understood that the term "and/or" as used in the present specification and the appended claims refers to any and all possible combinations of one or more of the associated listed items, and includes such combinations.
As used in the present description and the appended claims, the term "if" may be interpreted as "when..once" or "in response to a determination" or "in response to detection" depending on the context. Similarly, the phrase "if a determination" or "if a [ described condition or event ] is detected" may be interpreted in the context of meaning "upon determination" or "in response to determination" or "upon detection of a [ described condition or event ]" or "in response to detection of a [ described condition or event ]".
Furthermore, the terms "first," "second," "third," and the like in the description of the present specification and in the appended claims, are used for distinguishing between descriptions and not necessarily for indicating or implying a relative importance.
Reference in the specification to "one embodiment" or "some embodiments" or the like means that a particular feature, structure, or characteristic described in connection with the embodiment is included in one or more embodiments of the application. Thus, appearances of the phrases "in one embodiment," "in some embodiments," "in other embodiments," and the like in the specification are not necessarily all referring to the same embodiment, but mean "one or more but not all embodiments" unless expressly specified otherwise. The terms "comprising," "including," "having," and variations thereof mean "including but not limited to," unless expressly specified otherwise.
The device identifiers of the traditional slave devices are mostly generated by the master device according to preset rules, and the device identifiers of the same class of slave devices are very similar in content. Therefore, for the device identifications of the plurality of slave devices of the same class, it is difficult for the user to distinguish the correspondence relationship between the device identifications and the slave devices. At this time, the user may need to check the device names attached to the slave devices one by one, and compare the device names with the device identifiers to determine the correspondence between the device identifiers and the slave devices. And then, the user manages each slave device according to the corresponding relation between the device identifier and the slave device. Therefore, when the user maintains and manages each device, the operation is more complicated, and the working efficiency is lower.
Based on the above-mentioned problems, an embodiment of the present application discloses a multi-device control method, in which a device obtains at least one tag information, each tag information includes a group name, and the group names in the tag information are different. Then, the apparatus determines target tag information among the at least one tag information. Since the target tag information contains a group name, the device can determine the device identification of the device based on the group name, the type information of the device, and the hardware physical address of the device.
The device identification of the device can be automatically determined after the device acquires the tag information, and the device identification of each device does not need to be manually input. The type information and the hardware physical address of each device are not identical, so that the device identification has uniqueness. The device identifier is provided with the type information and the hardware physical address of the device, so that a user can quickly determine the corresponding device according to the device identifier, and the user can conveniently maintain and manage each device in the same group.
Fig. 1 is a schematic diagram of a system architecture of a multi-device packet control method according to an embodiment of the present application. Referring to fig. 1, the system architecture includes a master control device, a plurality of slave devices (slave device 1, slave device 2 … …, slave device n), and a plurality of interaction devices (interaction device 1, interaction device 2 … …, interaction device m), where n and m are positive integers.
The main control device is used for connecting each slave device and each interaction device. That is, the master control device serves as a data relay device of the slave device and the interactive device, and the slave device and the interactive device realize data interaction through the master control device. For example, the interaction device transmits an instruction input by the user to the master control device, the instruction corresponding to one or more slave devices. The master control device converts the instruction into a language corresponding to the one or more slave device communication protocols and transmits the language to the slave device. For example, if the slave device communicates with the master device via bluetooth, the master device converts the command into a language corresponding to the bluetooth protocol and transmits the command to the slave device.
The slave device is used for collecting data according to the instruction sent by the master control device and sending the collected data to the master control device. The slave device may communicate with the master device through one or more of bluetooth, zigbee, infrared, serial port, I2C (inter-integrated circuit, integrated circuit), SPI (Serial Peripheral Interface, serial peripheral), RFID (Radio Frequency Identification ), NFC (Near Field Communication, short-range wireless communication technology), and the like.
The interaction device is mainly used for receiving an instruction input by a user and sending the instruction to the main control device so as to display or set data of the main control device. The interaction device may be an electronic device such as a tablet computer, a mobile phone, a smart speaker, etc. The interaction device can communicate with the main control device through one or more of Bluetooth, zigbee, infrared, serial port, I2C, SPI, RFID, NFC and the like.
In order to illustrate the technical scheme of the application, the following description is made by specific examples.
Fig. 2 shows a flow chart of a multi-device packet control method according to an embodiment of the present application. Referring to fig. 2, the multi-device packet control method may include the steps of:
in step 101, the device obtains at least one tag information.
Each tag information comprises a group name, the group names in the tag information are different, and the device is any one of a master control device, a slave device and an interaction device. For example, different group names may be used to characterize different groupings.
Illustratively, the device obtaining the at least one tag information may include: the device scans at least one tag to obtain tag information provided in the at least one tag. Wherein, a label corresponds to a main control device, and a label information is set in a label. For example, the tag information may be provided in a tag, which may be one of a bluetooth tag, an NFC tag, an infrared tag, a Zigbee tag, an RFID tag, and the like.
In one scenario, one or more tags may be disposed around the device, each tag capable of transmitting a signal carrying tag information via a predetermined communication scheme. Wherein each tag may correspond to a master control device. For example, each tag is provided on one main control device. After receiving the one or more signals, the device may extract corresponding tag information from the one or more signals.
Step 102, the device determines target tag information in the at least one tag information.
In some embodiments, after acquiring the at least one tag information, the device may determine the target tag information from the at least one tag information according to a signal strength of a signal carrying the tag information. For example, the device may acquire signal strengths corresponding to the respective tag information, and then determine tag information having the greatest signal strength as the target tag information.
By way of example, an a-tag, a B-tag, and a C-tag may be disposed in proximity to the device, and the device may be capable of scanning tag information in the a-tag, the B-tag, and the C-tag. The signal intensities corresponding to the a tag, the B tag and the C tag are sequentially reduced, so that the device can use the tag information of the a tag as target tag information.
It should be noted that, the NFC tag is a passive tag and can be scanned by a plurality of devices, so that one NFC tag can correspond to a plurality of devices. Thus, grouping a large number of devices can be achieved by one NFC tag.
Step 103, the device determines the device identification of the device according to the group name in the target tag information, the type information of the device and the hardware physical address of the device.
In some embodiments, the device may combine the group name in the target tag information, the type information of the device, and the hardware physical address of the device to generate a device identification of the device.
In some embodiments, for the case where the device is a slave device, the slave device may check the device identity by the master control device of the same group after determining the device identity.
Specifically, the method further comprises the following steps: the slave device sends the device identification of the slave device to the master device in the same group; the main control equipment compares the equipment identifier of the slave equipment with the existing equipment identifiers in the same group, and if the equipment identifier of the slave equipment is repeated with the first equipment identifier in the existing equipment identifiers in the same group, the main control equipment corrects the equipment identifier of the slave equipment; wherein the first device identifier is any one of the device identifiers in the same packet.
In some embodiments, for a slave device that does not have a physical hardware address, the device identification of the slave device may be generated by the master device from the group name and the type information of the slave device.
Specifically, the method further comprises the following steps: the slave device sends request information to the master control device in the same group, wherein the request information contains type information of the slave device; the request information is used for indicating the main control equipment to generate equipment identification of the slave equipment according to the group name in the target label information, the type information of the slave equipment and the existing equipment identification in the same group; the slave device obtains a device identification of the slave device.
In order to implement multi-device packet management, after the device acquires the target tag information, the device needs to modify its own device identifier (may also be a device name) into a device identifier conforming to a preset rule.
For example, the device identification may be composed in a manner of < group name > - < device type > - < physical hardware address of device >. Wherein the group name may be obtained from tag information, such as group a or group B. The device type may refer to a device name, such as JIMU (a game pad), JOYSTICK (a robot), or the like. For devices of the bluetooth communication mode, the physical hardware address of the device may be a bluetooth MAC address, and for devices of other communication modes, the physical hardware address of the device is the MAC address of the device itself.
For example, the device identifier may be A-JIMU-0123, A-JOYSTICK-0F12, A-MASTER-0001, B-JIMU-0124, B-JOYSTICK-0F14, B-MASTER-0001. Wherein A-JIMU-0123, A-JOYSTICK-0F12 and A-MASTER-0001 are device identifications of devices in the same packet A, and B-JIMU-0124, B-JOYSTICK-0F14 and B-MASTER-0001 are device identifications of devices in the same packet B.
The device identifier in the embodiment of the application comprises the group name, the device type and the physical hardware address, so that a user can quickly determine the specific device corresponding to the device identifier. For example, the device identifier is A-JOYSTICK-0F12, then its corresponding device type is JOYSTICK and the physical hardware address is 0F12. Thus, the user can quickly find the corresponding device according to A-JOYSTICK-0F 12.
In this embodiment, devices in the same packet may communicate with each other. For example, the master control device may communicate with the slave devices and the interactive device, and the slave devices and the interactive device may not be able to communicate directly, but communicate through the master control device. While devices in different packets typically do not communicate with each other.
In a scenario, the device starts to scan tag information and then counts time, if the device acquires one or more tag information within a preset time, step 102 and step 103 are performed to obtain a device identifier of the device. If the device does not acquire the tag information within the preset time, the device takes the preset device identifier as the device identifier of the device.
For example, the preset device identifier may be preset by the user according to the device type, the hardware physical address, and other information of the device. And calling the preset equipment identifier as the equipment identifier of the equipment after the equipment does not scan the label information.
In a scenario, a master control device, a slave device and an interaction device may be placed in a preset area, where the master control device, the slave device and the interaction device may automatically execute the method according to the embodiments of the present application and join the same group.
By way of example, fig. 3 shows a schematic layout of individual devices in the same group. Referring to fig. 3, a total area 10 for laying out the master control device, the slave devices and the interactive devices is provided at an upper area of the desktop. The total area 10 comprises a first area 11 for placing the master control device, a second area 12 for placing the interaction device, and a plurality of third areas 13 for placing the slave devices.
After the main control device, the slave device and the interactive device are placed in the total area 10, the main control device, the slave device and the interactive device automatically join in the same group according to the tag information in the NFC tag.
NFC tags are characterized by special signal attenuation techniques, and signals that are attenuated very rapidly beyond a certain distance (e.g., tens of centimeters), so that they are very suitable for use in situations where the number of devices is large, the density is high, and packet communication is required.
The following describes in detail a procedure of joining a packet by the master control device, the slave device, and the interactive device, taking NFC tags as an example.
Fig. 4 is a schematic flow chart of a packet joining process of the master control device according to an embodiment of the present application. Referring to fig. 4, the flow of the main control device joining the packet includes the steps of:
step 201, the main control device starts.
In step 202, the main control device scans NFC tags and starts a scan tag timer.
In step 203, the main control device detects whether the scan tag timer has timed out. If the scan tag timer has not timed out, execute step 204; if the scan tag timer times out, step 206 is performed.
Step 204, the main control device scans the NFC tag. If the main control device scans the NFC tag, step 205 is executed; if the main control device does not scan the NFC tag, step 202 is performed.
In step 205, the main control device sets a device identifier and a group name of the main control device according to the scanned NFC tag.
Step 206, the main control device sets a default device identifier and a group name for itself.
In step 207, the host device attempts to connect to the host device enumerated in the NFC tag. Wherein the master control device may scan for one or more NFC tags, one for each master control device.
Step 208, if the connection is successful, the main control device generates a prompt message for prompting that a plurality of main control devices cannot exist in the same packet.
Step 209, if the connection is unsuccessful, the main control device sets a device identifier and a group name.
Fig. 5 is a schematic flow chart of a slave device joining a packet according to an embodiment of the present application. Referring to fig. 5, the flow of joining a packet from a device includes the steps of:
step 301, the slave device starts.
Step 302, the slave device scans the NFC tag and starts a scan tag timer.
In step 303, the slave device detects whether the scan tag timer has timed out. If the scan tag timer has not timed out, execute step 304; if the scan tag timer times out, step 306 is performed.
Step 304, whether the slave device scans to an NFC tag. If the slave device scans to the NFC tag, step 305 is performed; if the slave device does not scan for an NFC tag, step 302 is performed.
In step 305, the slave device sets a device identifier and a group name of the slave device according to the scanned NFC tag.
Step 306, the slave device sets a default device identifier and group name for itself.
In step 307, the slave device attempts to connect to the enumerated master device. Wherein the slave device may scan for one or more NFC tags, one for each master control device.
Step 308, if the connection is successful, the slave device requests the device identification from the master control device.
Step 309, the slave device sets the device identity.
Fig. 6 is a schematic flow chart of an interactive device joining a packet according to an embodiment of the present application. Referring to fig. 6, the flow of the interactive device joining the packet includes the steps of:
step 401, the interaction device is started.
Step 402, the interaction device searches for the main control device.
Step 403, whether the interactive device has exceeded the main control device. If the interaction device finds the main control device, execute step 404; if the interaction device does not find the main control device, step 402 is performed.
Step 404, the interactive device connects to the found main control device.
In step 405, the interaction device reads data from or writes data to the main control device. The main control device responds to the read data or the written data and sends the related data and the result to the interaction device.
In step 406, the interactive device displays the data and results of the main control device.
The procedure of leaving the packet from the master control device, the slave device and the interactive device is explained below.
There must be a master control device in a device group, otherwise the slave device data cannot be presented to the interactive device. Thus, when the master control device leaves the packet, both the slave device and the interactive device automatically disconnect communication with the master control device.
When the slave device joins the packet again after leaving the packet, the master device needs to enumerate the device identities of the slave devices currently existing to prevent duplication of the device identities.
The leaving of the interaction device from the packet does not affect the master and slave devices.
The embodiment of the present application also provides an electronic device, referring to fig. 7, the electronic device 500 may include: at least one processor 510, a memory 520, and a computer program 521 stored in the memory 520 and executable on the at least one processor 510, the processor 510 implementing steps in any of the various method embodiments described above, such as steps 101-103 in the embodiment shown in fig. 2, when the computer program is executed.
By way of example, a computer program may be partitioned into one or more modules/units that are stored in memory 520 and executed by processor 510 to perform the present application. The one or more modules/units may be a series of computer program segments capable of performing particular functions for describing the execution of the computer program in the electronic device 500.
It will be appreciated by those skilled in the art that fig. 7 is merely an example of an electronic device and is not limiting of an electronic device and may include more or fewer components than shown, or may combine certain components, or different components, such as input-output devices, network access devices, buses, etc.
The processor 510 may be a central processing unit (Central Processing Unit, CPU), but may also be other general purpose processors, digital signal processors (Digital Signal Processor, DSP), application specific integrated circuits (Application Specific Integrated Circuit, ASIC), off-the-shelf programmable gate arrays (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, or the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The memory 520 may be an internal memory unit of the electronic device, or may be an external memory device of the electronic device, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash Card (Flash Card), or the like. The memory 520 is used to store the computer program and other programs and data required by the electronic device. The memory 520 may also be used to temporarily store data that has been output or is to be output.
The bus may be an industry standard architecture (Industry Standard Architecture, ISA) bus, an external device interconnect (Peripheral Component, PCI) bus, or an extended industry standard architecture (Extended Industry Standard Architecture, EISA) bus, among others. The buses may be divided into address buses, data buses, control buses, etc. For ease of illustration, the buses in the drawings of the present application are not limited to only one bus or to one type of bus.
Embodiments of the present application also provide a computer readable storage medium storing a computer program which, when executed by a processor, implements steps for implementing the embodiments of the multi-device packet control method described above.
Embodiments of the present application provide a computer program product which, when run on a mobile terminal, causes the mobile terminal to perform steps that enable the various embodiments of the multi-device packet control method described above to be implemented.
The integrated units, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a computer readable storage medium. Based on such understanding, the present application may implement all or part of the flow of the method of the above embodiments, and may be implemented by a computer program to instruct related hardware, where the computer program may be stored in a computer readable storage medium, and when the computer program is executed by a processor, the computer program may implement the steps of each of the method embodiments described above. Wherein the computer program comprises computer program code which may be in source code form, object code form, executable file or some intermediate form etc. The computer readable medium may include at least: any entity or device capable of carrying computer program code to an electronic device, a recording medium, a computer Memory, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), an electrical carrier signal, a telecommunications signal, and a software distribution medium. Such as a U-disk, removable hard disk, magnetic or optical disk, etc. In some jurisdictions, computer readable media may not be electrical carrier signals and telecommunications signals in accordance with legislation and patent practice.
The above embodiments are only for illustrating the technical solution of the present application, and not for limiting the same; although the application has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present application, and are intended to be included in the scope of the present application.

Claims (9)

1. A multi-device group control method, adapted to group control a master control device, a slave device, and an interactive device, comprising:
the equipment acquires at least one piece of label information; each piece of label information comprises a group name, the group names in the label information are different, and the equipment is any one of the master control equipment, the slave equipment and the interaction equipment; the device acquires at least one piece of tag information by scanning at least one tag, and each tag in the at least one tag corresponds to one main control device;
the device determines target tag information in the at least one tag information;
the equipment determines the equipment identification of the equipment according to the group name in the target tag information, the type information of the equipment and the hardware physical address of the equipment;
for slave devices that do not have a hardware physical address, the method includes:
the slave device sends request information to a master control device in the same group, wherein the request information contains type information of the slave device; the request information is used for indicating the master control equipment to generate the equipment identifier of the slave equipment according to the group name in the target tag information, the type information of the slave equipment and the existing equipment identifier in the same group;
the slave device obtains a device identification of the slave device.
2. The multi-device packet control method according to claim 1, wherein the device determining target tag information among the at least one tag information, comprises:
the equipment acquires the signal intensity corresponding to each tag information;
the device determines the tag information with the maximum signal strength as the target tag information.
3. The multi-device packet control method according to claim 1, wherein the device determining the device identification of the device according to the group name in the target tag information, the type information of the device, and the hardware physical address of the device, comprises:
and the equipment combines the group name in the target tag information, the type information of the equipment and the hardware physical address of the equipment to generate the equipment identifier of the equipment.
4. A multi-device packet control method according to claim 3, wherein the device is a slave device, the method further comprising, after generating the device identification of the device:
the slave device sends the device identification of the slave device to the master device in the same group;
the main control equipment compares the equipment identifier of the slave equipment with the equipment identifier in the same group, and if the equipment identifier of the slave equipment is repeated with the first equipment identifier in the existing equipment identifiers in the same group, the main control equipment corrects the equipment identifier of the slave equipment; wherein the first device identifier is any device identifier in the device identifiers existing in the same packet.
5. The multi-device packet control method of claim 1, wherein the device acquiring at least one tag information comprises:
the device scans at least one tag to obtain tag information arranged in the at least one tag; wherein, a label corresponds to a main control device, and a label information is set in a label.
6. The multi-device packet control method of claim 5, wherein each tag is one of a bluetooth tag, an NFC tag, an infrared tag, a Zigbee tag, and an RFID tag.
7. The multi-device packet control method according to any one of claims 1 to 6, characterized in that the method further comprises:
if the device does not acquire the tag information within the preset time, the device takes the preset device identifier as the device identifier of the device.
8. An electronic device comprising a memory, a processor, and a computer program stored in the memory and executable on the processor, wherein the processor executes the computer program
9. A computer readable storage medium storing a computer program, characterized in that the computer program when executed by a processor implements the method according to any one of claims 1 to 7.
CN202011440336.1A 2020-12-11 2020-12-11 Multi-device group control method, electronic device and computer readable storage medium Active CN112543121B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011440336.1A CN112543121B (en) 2020-12-11 2020-12-11 Multi-device group control method, electronic device and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011440336.1A CN112543121B (en) 2020-12-11 2020-12-11 Multi-device group control method, electronic device and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN112543121A CN112543121A (en) 2021-03-23
CN112543121B true CN112543121B (en) 2023-09-22

Family

ID=75019951

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011440336.1A Active CN112543121B (en) 2020-12-11 2020-12-11 Multi-device group control method, electronic device and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN112543121B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115484227B (en) * 2022-08-31 2024-03-08 湖南锐思华创科技有限公司 HUD automatic adaptation method, HUD automatic adaptation system, HUD automatic adaptation device and vehicle

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2104310A1 (en) * 2008-03-21 2009-09-23 Alcatel Lucent System and method for compressing packets in point to point communication
CN102479071A (en) * 2010-11-23 2012-05-30 上海宝信软件股份有限公司 Method and device for filtering tag events of middleware of RFID (Radio Frequency Identification) application system
CN107145921A (en) * 2017-06-27 2017-09-08 深圳市云充吧科技有限公司 Equipment identifying system and target device recognition methods
CN111611469A (en) * 2019-02-22 2020-09-01 北京京东尚科信息技术有限公司 Identification information determination method and device, electronic equipment and storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106200815A (en) * 2015-04-30 2016-12-07 联想企业解决方案(新加坡)有限公司 Electronic device management

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2104310A1 (en) * 2008-03-21 2009-09-23 Alcatel Lucent System and method for compressing packets in point to point communication
CN102479071A (en) * 2010-11-23 2012-05-30 上海宝信软件股份有限公司 Method and device for filtering tag events of middleware of RFID (Radio Frequency Identification) application system
CN107145921A (en) * 2017-06-27 2017-09-08 深圳市云充吧科技有限公司 Equipment identifying system and target device recognition methods
CN111611469A (en) * 2019-02-22 2020-09-01 北京京东尚科信息技术有限公司 Identification information determination method and device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN112543121A (en) 2021-03-23

Similar Documents

Publication Publication Date Title
CN111464402B (en) Control method of intelligent household equipment, terminal equipment and medium
CN111885144B (en) Equipment binding method and device
CN106793007B (en) Interactive communication method and system of cloud and Bluetooth device and wireless router
CN109041140B (en) Method for rapidly switching wireless network, intelligent hardware and terminal equipment
CN104521289B (en) It is intended to the device and method of connection service according to user
CN111132267A (en) Network distribution method and device and terminal equipment
US10609633B2 (en) Method for triggering registrar protocol interaction, access point, and station
CN106341834A (en) Internet-of-things device configuration method, Internet-of-things device configuration apparatus, Internet-of-things device configuration system and Internet-of-things device
CN108650671B (en) Method, device, mobile terminal, storage medium and system for establishing Bluetooth connection
CN111182515A (en) Network distribution method, device, terminal and computer storage medium
CN112543121B (en) Multi-device group control method, electronic device and computer readable storage medium
CN112929224A (en) Network distribution method and device of equipment, server and computer readable storage medium
WO2021047561A1 (en) Method and apparatus for migrating subscriber subscription parameter set profile, subscription manager-data preparation+, and operator background system
US10187796B2 (en) Authentication and association method and system
CN113766406B (en) Earphone testing method, system and device
CN110769396B (en) Method, system and terminal equipment for robot to connect network
CN107885674B (en) Bluetooth device simulator, working method thereof and Bluetooth device operating system
CN111092949B (en) Method and device for registering equipment
CN110769397B (en) Method and device for connecting robot with network and terminal equipment
CN112070456B (en) Method for issuing task, terminal equipment, robot and storage medium
CN110493818B (en) Detection method and device of wireless fidelity module, storage medium and electronic device
CN106204261A (en) A kind of information processing method, terminal and server
CN110601938A (en) Intelligent household appliance unique identification code writing method, network terminal device and system
CN111541680A (en) Registration method of intelligent device, system and storage medium
US20190230103A1 (en) Method To Detect A Summoning Attack By A Rogue WiFi Access Point

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant