CN112734999A - Data processing method, device and system, electronic equipment and storage medium - Google Patents

Data processing method, device and system, electronic equipment and storage medium Download PDF

Info

Publication number
CN112734999A
CN112734999A CN202110083587.7A CN202110083587A CN112734999A CN 112734999 A CN112734999 A CN 112734999A CN 202110083587 A CN202110083587 A CN 202110083587A CN 112734999 A CN112734999 A CN 112734999A
Authority
CN
China
Prior art keywords
equipment
information
credit granting
intelligent
access information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110083587.7A
Other languages
Chinese (zh)
Inventor
徐率率
杨丰玮
王通
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Zhuhai Lianyun Technology Co Ltd
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Zhuhai Lianyun Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai, Zhuhai Lianyun Technology Co Ltd filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN202110083587.7A priority Critical patent/CN112734999A/en
Publication of CN112734999A publication Critical patent/CN112734999A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00563Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys using personal physical data of the operator, e.g. finger prints, retinal images, voicepatterns
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/00412Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal being encrypted

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The application discloses a data processing method and device, electronic equipment and a storage medium. Wherein, the method comprises the following steps: acquiring initial information; when the authentication of the obtained initial information is confirmed to be successful, establishing communication connection with a credit granting device, wherein the credit granting device is an intelligent device which has a binding relationship with the intelligent home equipment; acquiring access information from the credit granting equipment; and after the access information passes the verification, controlling the intelligent household equipment to execute unlocking operation according to the access information. According to the scheme provided by the embodiment of the application, the credit granting device is adopted to assist verification after the smart home device is successfully checked once, the problem that the smart home device is single in authentication when unlocked is solved, meanwhile, the safety of the smart home device can be improved, whether the smart home device is operated by the user is determined, and the property safety of the user is guaranteed.

Description

Data processing method, device and system, electronic equipment and storage medium
Technical Field
The present application relates to the field of smart home device control, and in particular, to a data processing method, apparatus, system, electronic device, and storage medium.
Background
With the rapid development of socio-economy, the intelligent society is accelerating, wherein the development of smart homes is approaching to maturity. The most important security in smart home devices, such as: intelligent door locks, intelligent safes, and the like. And the authentication mode of the existing intelligent household equipment is single when the intelligent household equipment is unlocked, so that the intelligent household equipment is easy to crack.
Disclosure of Invention
In order to solve the technical problem that the existing intelligent household equipment is single in authentication mode during unlocking and therefore the intelligent household equipment is easy to crack, the application provides a data processing method, a device, a system, electronic equipment and a storage medium.
According to an aspect of an embodiment of the present application, a data processing method is provided, which is applied to smart home devices, and includes:
acquiring initial information;
when the authentication of the obtained initial information is confirmed to be successful, establishing communication connection with a credit granting device, wherein the credit granting device is an intelligent device which has a binding relationship with the intelligent home equipment;
acquiring access information from the credit granting equipment;
and after the access information passes the verification, controlling the intelligent household equipment to execute unlocking operation according to the access information.
Further, before obtaining the access information from the credit granting device, the method further includes:
receiving identity authentication information from the credit authorization equipment, wherein the identity authentication information is sent by the credit authorization equipment after the successful login is confirmed;
and when the identity authentication information is successfully verified, obtaining verification data from a server, forwarding the verification data to the credit granting equipment, decrypting the verification data by the credit granting equipment according to a private key to obtain the access information, and encrypting the verification data by the server through a public key to generate the verification data.
Further, the method further comprises:
calling a first detection device to detect a current operation object to obtain detection information;
determining the action type of the current operation object according to the detection information;
when the action type belongs to an abnormal action type, executing an abnormal processing operation.
Further, the determining the action type of the current operation object according to the detection information includes:
acquiring characteristic information of a current operation object from the detection information;
determining a plurality of candidate frames comprising a predetermined action according to the characteristic information;
determining a target frame based on the candidate frames, wherein the target frame carries a current operation object and an action interactive object;
and determining the action type of the current operation object according to the target frame.
Further, the method further comprises:
sending a broadcast data packet carrying an intelligent home device identifier, wherein the broadcast data packet is used for requesting to bind at least one intelligent device;
receiving a binding data packet fed back by at least one intelligent device within a preset time length, wherein the binding data packet carries device information of the intelligent device;
determining a credit granting device according to the device information, and establishing a binding relationship with the credit granting device;
and storing the binding relationship.
Further, the method further comprises:
acquiring indoor temperature detected by a temperature sensor arranged indoors;
when the indoor temperature exceeds a preset threshold value, calling a second detection device to detect the indoor smoke concentration;
and when the smoke concentration is greater than or equal to the preset smoke concentration, executing automatic unlocking operation.
According to another aspect of the embodiments of the present application, there is also provided a data processing apparatus, applied to an intelligent home device, including:
the acquisition module is used for acquiring initial information;
the communication module is used for establishing communication connection with a credit granting device when the authentication of the acquired initial information is confirmed to be successful, wherein the credit granting device is an intelligent device which has a binding relationship with the intelligent home device;
the receiving module is used for acquiring access information from the credit granting equipment;
and the processing module is used for controlling the intelligent household equipment to execute unlocking operation according to the access information after the access information is verified.
According to another aspect of the embodiments of the present application, there is also provided a data processing system, including: the system comprises intelligent household equipment and credit granting equipment bound with the intelligent household equipment;
the intelligent home equipment is used for acquiring triggering operation acting on the intelligent home equipment, acquiring initial information according to the triggering operation, and establishing communication connection with the credit granting equipment according to a communication request from the credit granting equipment when the authentication of the acquired initial information is confirmed to be successful;
the credit granting equipment is used for sending identity authentication information to the intelligent home equipment, and the identity authentication information is sent by the credit granting equipment after the successful login is confirmed;
the intelligent home equipment is used for acquiring verification data from a server when the identity authentication information is successfully verified, and forwarding the verification data to the credit granting equipment, wherein the verification data is generated by the server through public key encryption;
the credit granting equipment is used for decrypting the verification data according to a private key to obtain access information and sending the access information to the intelligent home equipment;
and the intelligent household equipment is used for controlling the intelligent household equipment to execute unlocking operation according to the access information after the access information is verified.
According to another aspect of the embodiments of the present application, there is also provided a storage medium including a stored program that executes the above steps when the program is executed.
According to another aspect of the embodiments of the present application, there is also provided an electronic apparatus, including a processor, a communication interface, a memory, and a communication bus, where the processor, the communication interface, and the memory complete communication with each other through the communication bus; wherein: a memory for storing a computer program; a processor for executing the steps of the method by running the program stored in the memory.
Embodiments of the present application also provide a computer program product containing instructions, which when run on a computer, cause the computer to perform the steps of the above method.
Compared with the prior art, the technical scheme provided by the embodiment of the application has the following advantages: according to the scheme provided by the embodiment of the application, the credit granting device is adopted to assist verification after the smart home device is successfully checked once, the problem that the smart home device is single in authentication when unlocked is solved, meanwhile, the safety of the smart home device can be improved, whether the smart home device is operated by the user is determined, and the property safety of the user is guaranteed.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present application and together with the description, serve to explain the principles of the application.
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, and it is obvious for those skilled in the art to obtain other drawings without inventive exercise.
FIG. 1 is a schematic diagram of a data processing system according to an embodiment of the present application;
fig. 2 is a flowchart of a data processing method according to an embodiment of the present application;
fig. 3 is a flowchart of a data processing method according to another embodiment of the present application;
fig. 4 is a flowchart of a data processing method according to another embodiment of the present application;
fig. 5 is a flowchart of a data processing method according to another embodiment of the present application;
fig. 6 is a block diagram of a data processing apparatus according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
In order to make the purpose, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be described clearly and completely with reference to the drawings in the embodiments of the present application, it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments, and the illustrative embodiments and descriptions thereof of the present application are used for explaining the present application and do not constitute a limitation to the present application. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It is noted that, in this document, relational terms such as "first" and "second," and the like, may be used solely to distinguish one entity or action from another similar entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The embodiment of the application provides a data processing method, a data processing device, a data processing system, electronic equipment and a storage medium. The method provided by the embodiment of the invention can be applied to any required electronic equipment, for example, the electronic equipment can be electronic equipment such as a server and a terminal, and the method is not particularly limited herein, and is hereinafter simply referred to as electronic equipment for convenience in description.
Fig. 1 is a schematic diagram of a data processing system according to an embodiment of the present application, and as shown in fig. 1, the data processing system according to the embodiment of the present application includes: the smart home devices 100 and the credit granting devices 200 bound to the smart home devices;
the smart home device 100 is configured to acquire initial information, and establish communication connection with the credit granting device according to a communication request from the credit granting device 200 when it is determined that the authentication of the acquired initial information is successful;
the credit authorization device 200 is configured to send identity authentication information to the smart home device 100, where the identity authentication information is sent by the credit authorization device 200 after the login is confirmed to be successful;
the smart home device 100 is configured to, when the identity authentication information is successfully verified, obtain verification data from the server, and forward the verification data to the credit granting device 200, where the verification data is generated by the server through public key encryption;
the credit authorization device 200 is configured to decrypt the verification data according to the private key to obtain access information, and send the access information to the smart home device 100;
and the smart home device 100 is configured to control the smart home device to execute an unlocking operation according to the access information after the access information is verified.
According to an aspect of an embodiment of the present application, an embodiment of a method for processing data is provided, and the method is applied to smart home devices. Fig. 2 is a flowchart of a data processing method provided in an embodiment of the present application, and as shown in fig. 2, the method includes:
step S11, acquiring initial information;
in the embodiment of the application, the smart home device may be an intelligent safe smart door lock or the like. The triggering operation acting on the smart home device can be a password input operation, a voice input operation and the like, initial information of coming in and going out of a user can be received according to the triggering operation, and the initial information can be a password, a voice instruction and the like.
Step S12, when the authentication of the obtained initial information is confirmed to be successful, communication connection with a credit granting device is established, wherein the credit granting device is an intelligent device which has a binding relation with the intelligent household device;
in the embodiment of the application, when the intelligent home equipment matches the initial information according to the locally stored information, and when the information identical to the initial information is matched, it is determined that the initial information is successfully authenticated, at this time, the intelligent home equipment sends a broadcast data packet through a local area network where the intelligent home equipment is located currently, and when the credit authorization equipment in the local area network receives the broadcast data packet, the intelligent home equipment sends a communication request to the intelligent home equipment, wherein the communication request carries an equipment identifier, and the intelligent home equipment establishes communication connection with the credit authorization equipment according to the received equipment identifier.
Step S13, obtaining access information from the credit granting equipment;
in the embodiment of the present application, before obtaining the access information from the trust device, the method further includes the following steps a1-a 2:
step A1, receiving identity authentication information from the credit granting equipment, the identity authentication information being sent by the credit granting equipment after confirming successful login;
in the embodiment of the application, after the credit device and the smart home device establish communication connection, the smart home device sends a login port to the credit device, the credit device logs in an account according to the login port, and after the account is successfully logged in, the credit device sends identity authentication information to the smart home device, wherein the identity authentication information can be account information, facial features, fingerprint information, a mobile phone number and the like.
Step A2, when the identity authentication information is successfully verified, obtaining verification data from the server, forwarding the verification data to the credit authorization device, decrypting the verification data by the credit authorization device according to the private key to obtain access information, and encrypting the verification data by the server through the public key to generate the verification data.
As an example, the verification data is sent by the server side through public encryption, the trust device receives the verification data and then decrypts the verification data through private encryption, and the verification data is obtained in such a way that the trust device sends request data to the smart home device through a local area network, the smart home device forwards the request to the central control system, and finally the central control system requests the server for the device data, and the response data are processed in the same way.
And step S14, after the access information passes the verification, controlling the intelligent household equipment to execute the unlocking operation according to the access information.
In the embodiment of the application, after the final credit granting device obtains the access information, the final credit granting device is connected with the intelligent home device according to the access information, the intelligent home device checks the verification data after receiving the access information, and the secondary verification is passed after the access information passes the verification.
According to the scheme provided by the embodiment of the application, the credit granting device is adopted to assist verification after the smart home device is successfully checked once, the problem that the smart home device is single in authentication when unlocked is solved, meanwhile, the safety of the smart home device can be improved, whether the smart home device is operated by the user is determined, and the property safety of the user is guaranteed.
Fig. 3 is a flowchart of a data processing method according to an embodiment of the present application, and as shown in fig. 3, the method includes the following steps:
step S31, calling a first detection device to detect the current operation object to obtain a plurality of detection information;
in the embodiment of the present application, the first detection device may be a camera, a radar sensor, or the like.
Step S32, determining the action type of the current operation object according to the detection information;
in the embodiment of the application, the action type of the current operation object is determined according to the detection information, and the method comprises the following steps B1-B4:
step B1, acquiring characteristic information of the current operation object from the detection information;
in the embodiment of the present application, the detection information may be a current environment image, image information of a current operation object is extracted from the current environment image, and feature information of the current operation object is extracted from the image information, the image information of the current operation object may be understood as a user image, and the feature information of the current operation object may be a figure profile, a height, a clothes color, a gender, and the like of the user.
A step B2 of determining a plurality of candidate boxes including a predetermined action based on the feature information;
in the embodiment of the present application, the smart home device stores a corresponding relationship between the preset feature information and the preset action, for example: the preset action is to lift the hand, and the corresponding preset characteristic information is as follows: a height change value of the wrist and an acceleration of the elbow joint; or the preset action is kicking, and the corresponding preset characteristic information is the height change value of the lower leg and the angular velocity of the lower leg.
And if the characteristic information of the current operation object is matched with the preset characteristic information, determining that the current operation object has the preset action, and determining a candidate frame comprising the preset action from the user image according to the characteristic information.
Step B3, determining a target frame based on the candidate frames, wherein the target frame carries the current operation object and the action interactive object;
in an embodiment of the application, the action-interacting object may be a screwdriver, a hammer, a stick, a fan, a string, etc.
And step B4, determining the action type of the current operation object according to the target frame.
In the embodiment of the application, the action type of the current operation object is determined according to the action amplitude of the current operation object in the target frame and the object type of the action interaction object.
The user is monitored in the whole process through the detection device, namely, the detection device monitors whether the user has abnormal actions in the verification process, or special tools are adopted for unlocking, such as crowbars, bricks and the like. (e.g., for assisting in attempting to unlock using special equipment).
In step S33, when the action type belongs to the preset action type, an exception handling operation is performed.
In the embodiment of the application, the preset action type comprises; smashing, prying, kicking and the like. Performing exception handling operations includes: sending an alarm signal and executing a sealing operation.
In the embodiment of the application, the intelligent home equipment performs the closing operation when the abnormal action is found, the intelligent home equipment is considered to be invalid even if the secondary verification is passed, the state is unlocked, the user needs to contact with a manufacturer and log in an account of an administrator, the closed state of the equipment is released, and then the intelligent home equipment can be normally unlocked. And when the abnormal behavior is not found, performing a normal unlocking process.
The embodiment of the present application further provides an embodiment of a method for establishing a binding relationship between a trust device and an intelligent home device, and fig. 4 is a flowchart of a data processing method provided in the embodiment of the present application, and as shown in fig. 4, the method includes the following steps:
step S41, sending a broadcast data packet carrying an intelligent household equipment identifier, wherein the broadcast data packet is used for requesting to bind at least one intelligent equipment;
step S42, receiving a binding data packet fed back by at least one intelligent device within a preset time length, wherein the binding data packet carries device information of the intelligent device;
step S43, determining the credit granting equipment according to the equipment information, and establishing the binding relation with the credit granting equipment;
step S44, storing the binding relationship.
In the embodiment of the application, the broadcasting data packet is sent through the local area network by the smart home devices, and when at least one smart device in the local area network receives the broadcasting data packet, the smart home device can be a mobile phone, a tablet computer, a smart watch and the like. The intelligent device feeds back device information to the intelligent home device based on the broadcast data packet, wherein the device information may be a device identifier, an IP address of the device, and the like.
After the intelligent home equipment receives the equipment information, the intelligent equipment is confirmed as the credit granting equipment, and the equipment information of the intelligent equipment is added to a local credit granting equipment list, so that the binding relation with the credit granting equipment is established.
Fig. 5 is a flowchart of a data processing method according to an embodiment of the present application, and as shown in fig. 5, the method includes the following steps:
step S51, acquiring indoor temperature detected by a temperature sensor arranged indoors;
step S52, when the indoor temperature exceeds a preset threshold value, calling a second detection device to detect the indoor smoke concentration;
in the embodiment of the application, when the indoor temperature is greater than the preset threshold value, it is determined that a fire is likely to occur in the room, and the detection device is invoked to detect the smoke concentration in the room, wherein the second detection device may be a smoke sensor or the like.
And step S53, when the smoke concentration is greater than or equal to the preset smoke concentration, executing automatic unlocking operation.
In the embodiment of the application, when the smoke concentration is greater than or equal to the preset smoke concentration, the intelligent household equipment is controlled to be unlocked automatically, so that indoor personnel can evacuate outdoors rapidly, and the technical problem that the intelligent household equipment cannot be unlocked due to high temperature when abnormal conditions such as fire disasters occur indoors in the prior art is solved.
Fig. 6 is a block diagram of a data processing apparatus provided in an embodiment of the present application, which may be implemented as part of or all of an electronic device through software, hardware, or a combination of the two. As shown in fig. 6, the apparatus includes:
an obtaining module 61, configured to obtain initial information;
the communication module 62 is configured to establish communication connection with a credit granting device when it is determined that the authentication of the acquired initial information is successful, where the credit granting device is an intelligent device having a binding relationship with the intelligent home device;
a receiving module 63, configured to obtain access information from the credit granting device;
and the processing module 64 is configured to, after the access information is verified, control the smart home device to execute an unlocking operation according to the access information.
In the embodiment of the application, the device further comprises an authentication module for receiving the identity authentication information from the credit granting equipment, wherein the identity authentication information is sent by the credit granting equipment after the successful login is confirmed; when the identity authentication information is successfully verified, verification data from the server is obtained and forwarded to the credit authorization device, the credit authorization device decrypts the verification data according to the private key to obtain access information, and the verification data is generated by the server through public key encryption.
In this embodiment, the apparatus further includes a detection module, and the detection module includes:
the detection submodule is used for calling the first detection device to detect the current operation object to obtain detection information;
the analysis submodule is used for determining the action type of the current operation object according to the detection information;
and the execution submodule is used for executing exception handling operation when the action type belongs to the preset action type.
In the embodiment of the application, the analysis submodule is used for acquiring characteristic information of a current operation object from the detection information; determining a plurality of candidate frames comprising a predetermined action according to the characteristic information; determining a target frame based on the candidate frames, wherein the target frame carries a current operation object and an action interactive object; and determining the action type of the current operation object according to the target frame.
In the embodiment of the application, the device further comprises an establishing module, a receiving module and a transmitting module, wherein the establishing module is used for transmitting a broadcast data packet carrying the intelligent household equipment identifier, and the broadcast data packet is used for requesting to bind at least one intelligent device; receiving a binding data packet fed back by at least one intelligent device within a preset time length, wherein the binding data packet carries device information of the intelligent device; determining a credit granting device according to the device information, and establishing a binding relationship with the credit granting device; and storing the binding relation.
In the embodiment of the application, the device further comprises a temperature detection module for acquiring the indoor temperature detected by the indoor temperature sensor; when the indoor temperature exceeds a preset threshold value, calling a second detection device to detect the indoor smoke concentration; and when the smoke concentration is greater than or equal to the preset smoke concentration, executing automatic unlocking operation.
An embodiment of the present application further provides an electronic device, as shown in fig. 7, the electronic device may include: the system comprises a processor 1501, a communication interface 1502, a memory 1503 and a communication bus 1504, wherein the processor 1501, the communication interface 1502 and the memory 1503 complete communication with each other through the communication bus 1504.
A memory 1503 for storing a computer program;
the processor 1501 is configured to implement the steps of the above embodiments when executing the computer program stored in the memory 1503.
The communication bus mentioned in the above terminal may be a Peripheral Component Interconnect (PCI) bus, an Extended Industry Standard Architecture (EISA) bus, or the like. The communication bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one thick line is shown, but this does not mean that there is only one bus or one type of bus.
The communication interface is used for communication between the terminal and other equipment.
The Memory may include a Random Access Memory (RAM) or a non-volatile Memory (non-volatile Memory), such as at least one disk Memory. Optionally, the memory may also be at least one memory device located remotely from the processor.
The Processor may be a general-purpose Processor, and includes a Central Processing Unit (CPU), a Network Processor (NP), and the like; the Integrated Circuit may also be a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, a discrete Gate or transistor logic device, or a discrete hardware component.
In yet another embodiment provided by the present application, a computer-readable storage medium is further provided, which has instructions stored therein, and when the instructions are executed on a computer, the instructions cause the computer to execute the data processing method described in any of the above embodiments.
In yet another embodiment provided by the present application, there is also provided a computer program product containing instructions which, when run on a computer, cause the computer to perform the data processing method of any of the above embodiments.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When loaded and executed on a computer, cause the processes or functions described in accordance with the embodiments of the application to occur, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, the computer instructions may be transmitted from one website, computer, server, or data center to another website, computer, server, or data center by wire (e.g., coaxial cable, fiber optic, digital subscriber line) or wirelessly (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that incorporates one or more of the available media. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk), among others.
The above description is only for the preferred embodiment of the present application, and is not intended to limit the scope of the present application. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application are included in the protection scope of the present application.
The above description is merely exemplary of the present application and is presented to enable those skilled in the art to understand and practice the present application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the application. Thus, the present application is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. A data processing method is applied to intelligent household equipment and is characterized by comprising the following steps:
acquiring initial information;
when the authentication of the obtained initial information is confirmed to be successful, establishing communication connection with a credit granting device, wherein the credit granting device is an intelligent device which has a binding relationship with the intelligent home equipment;
acquiring access information from the credit granting equipment;
and after the access information passes the verification, controlling the intelligent household equipment to execute unlocking operation according to the access information.
2. The method of claim 1, wherein prior to obtaining access information from the trusted device, the method further comprises:
receiving identity authentication information from the credit authorization equipment, wherein the identity authentication information is sent by the credit authorization equipment after the successful login is confirmed;
and when the identity authentication information is successfully verified, obtaining verification data from a server, forwarding the verification data to the credit granting equipment, decrypting the verification data by the credit granting equipment according to a private key to obtain the access information, and encrypting the verification data by the server through a public key to generate the verification data.
3. The method of claim 1, further comprising:
calling a first detection device to detect a current operation object to obtain detection information;
determining the action type of the current operation object according to the detection information;
and when the action type belongs to a preset action type, executing exception handling operation.
4. The method according to claim 3, wherein the determining the action type of the current operation object according to the detection information comprises:
acquiring characteristic information of a current operation object from the detection information;
determining a plurality of candidate frames comprising a predetermined action according to the characteristic information;
determining a target frame based on the candidate frames, wherein the target frame carries a current operation object and an action interactive object;
and determining the action type of the current operation object according to the target frame.
5. The method of claim 1, further comprising:
sending a broadcast data packet carrying an intelligent home device identifier, wherein the broadcast data packet is used for requesting to bind at least one intelligent device;
receiving a binding data packet fed back by at least one intelligent device within a preset time length, wherein the binding data packet carries device information of the intelligent device;
determining a credit granting device according to the device information, and establishing a binding relationship with the credit granting device;
and storing the binding relationship.
6. The method of claim 1, further comprising:
acquiring indoor temperature detected by a temperature sensor arranged indoors;
when the indoor temperature exceeds a preset threshold value, calling a second detection device to detect the indoor smoke concentration;
and when the smoke concentration is greater than or equal to the preset smoke concentration, executing automatic unlocking operation.
7. The utility model provides a data processing apparatus, is applied to intelligent household equipment, its characterized in that includes:
the acquisition module is used for acquiring initial information;
the communication module is used for establishing communication connection with a credit granting device when the authentication of the acquired initial information is confirmed to be successful, wherein the credit granting device is an intelligent device which has a binding relationship with the intelligent home device;
the receiving module is used for acquiring access information from the credit granting equipment;
and the processing module is used for controlling the intelligent household equipment to execute unlocking operation according to the access information after the access information is verified.
8. A data processing system, comprising: the system comprises intelligent household equipment and credit granting equipment bound with the intelligent household equipment;
the intelligent home equipment is used for acquiring initial information, and when the authentication of the acquired initial information is confirmed to be successful, the intelligent home equipment establishes communication connection with the credit granting equipment according to a communication request from the credit granting equipment;
the credit granting equipment is used for sending identity authentication information to the intelligent home equipment, and the identity authentication information is sent by the credit granting equipment after the successful login is confirmed;
the intelligent home equipment is used for acquiring verification data from a server when the identity authentication information is successfully verified, and forwarding the verification data to the credit granting equipment, wherein the verification data is generated by the server through public key encryption;
the credit granting equipment is used for decrypting the verification data according to a private key to obtain access information and sending the access information to the intelligent home equipment;
and the intelligent household equipment is used for controlling the intelligent household equipment to execute unlocking operation according to the access information after the access information is verified.
9. A storage medium, characterized in that the storage medium comprises a stored program, wherein the program is operative to perform the method steps of any of the preceding claims 1 to 6.
10. An electronic device is characterized by comprising a processor, a communication interface, a memory and a communication bus, wherein the processor and the communication interface are used for realizing mutual communication by the memory through the communication bus; wherein:
a memory for storing a computer program;
a processor for performing the method steps of any of claims 1-6 by executing a program stored on a memory.
CN202110083587.7A 2021-01-21 2021-01-21 Data processing method, device and system, electronic equipment and storage medium Pending CN112734999A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110083587.7A CN112734999A (en) 2021-01-21 2021-01-21 Data processing method, device and system, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110083587.7A CN112734999A (en) 2021-01-21 2021-01-21 Data processing method, device and system, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN112734999A true CN112734999A (en) 2021-04-30

Family

ID=75593450

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110083587.7A Pending CN112734999A (en) 2021-01-21 2021-01-21 Data processing method, device and system, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112734999A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113381984A (en) * 2021-05-21 2021-09-10 珠海格力电器股份有限公司 Data processing method, device and system, electronic equipment and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101440676A (en) * 2008-12-22 2009-05-27 北京中星微电子有限公司 Intelligent anti-theft door lock based on cam and warning processing method thereof
CN107170093A (en) * 2017-05-18 2017-09-15 哈尔滨工业大学(威海) Authentication gate control system
CN108460862A (en) * 2017-02-20 2018-08-28 掌握科技无锡有限公司 The method and electric lockset, lock system having with palmprint authentication and Mobile phone control lock
KR20190060370A (en) * 2017-11-24 2019-06-03 주식회사 새누 Control system and method for locking device
CN209859206U (en) * 2019-06-01 2019-12-27 浙江鼎元科技有限公司 IDC computer lab access control system
CN111612950A (en) * 2020-05-25 2020-09-01 歌尔科技有限公司 Intelligent lockset and unlocking authentication method and device thereof

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101440676A (en) * 2008-12-22 2009-05-27 北京中星微电子有限公司 Intelligent anti-theft door lock based on cam and warning processing method thereof
CN108460862A (en) * 2017-02-20 2018-08-28 掌握科技无锡有限公司 The method and electric lockset, lock system having with palmprint authentication and Mobile phone control lock
CN107170093A (en) * 2017-05-18 2017-09-15 哈尔滨工业大学(威海) Authentication gate control system
KR20190060370A (en) * 2017-11-24 2019-06-03 주식회사 새누 Control system and method for locking device
CN209859206U (en) * 2019-06-01 2019-12-27 浙江鼎元科技有限公司 IDC computer lab access control system
CN111612950A (en) * 2020-05-25 2020-09-01 歌尔科技有限公司 Intelligent lockset and unlocking authentication method and device thereof

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
邓应元: "《高效安全管理前瞻性研究》", 30 November 2014 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113381984A (en) * 2021-05-21 2021-09-10 珠海格力电器股份有限公司 Data processing method, device and system, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
US10445487B2 (en) Methods and apparatus for authentication of joint account login
CN104850771B (en) A kind of indentity identifying method and relevant device
US8914866B2 (en) System and method for user authentication by means of web-enabled personal trusted device
US10063538B2 (en) System for secure login, and method and apparatus for same
WO2017036310A1 (en) Authentication information update method and device
WO2015154488A1 (en) Method and device for accessing router
CN107247899B (en) Role authority control method and device based on security engine and security chip
CN104092542A (en) Account login method, device and system
EP3105699B1 (en) Method and apparatus for authenticating security system users and unlocking selected feature sets
WO2013025599A2 (en) Apparatus and method for handling transaction tokens
WO2013025590A1 (en) Method and apparatus for making token-based access decisions
WO2013025592A1 (en) Method and apparatus for token-based conditioning
WO2013025581A1 (en) Apparatus and method for token-based access control
CN111917981A (en) Privacy protection method, device, equipment and computer readable storage medium
CN109067881B (en) Remote authorization method, device, equipment and storage medium thereof
JP2015225500A (en) Authentication information theft detection method, authentication information theft detection device, and program
CN110099038A (en) Detect the attack to equipment is calculated
CN112583607A (en) Equipment access management method, device, system and storage medium
CN104883364A (en) Method and device for judging abnormity of user access server
CN110943840A (en) Signature verification method and system
CN110895844A (en) Interaction method and device of intelligent door equipment, computer equipment and storage medium
CN112734999A (en) Data processing method, device and system, electronic equipment and storage medium
CN113593088A (en) Intelligent unlocking method, intelligent lock, mobile terminal and server
CN115550002B (en) TEE-based intelligent home remote control method and related device
JP2005078452A (en) Access control method and server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination