CN112738805B - Device control method and apparatus, storage medium, and electronic device - Google Patents

Device control method and apparatus, storage medium, and electronic device Download PDF

Info

Publication number
CN112738805B
CN112738805B CN202011626366.1A CN202011626366A CN112738805B CN 112738805 B CN112738805 B CN 112738805B CN 202011626366 A CN202011626366 A CN 202011626366A CN 112738805 B CN112738805 B CN 112738805B
Authority
CN
China
Prior art keywords
cloud server
application
authorized access
client
target application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011626366.1A
Other languages
Chinese (zh)
Other versions
CN112738805A (en
Inventor
张亚庆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qingdao Haier Technology Co Ltd
Haier Smart Home Co Ltd
Original Assignee
Qingdao Haier Technology Co Ltd
Haier Smart Home Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qingdao Haier Technology Co Ltd, Haier Smart Home Co Ltd filed Critical Qingdao Haier Technology Co Ltd
Priority to CN202011626366.1A priority Critical patent/CN112738805B/en
Publication of CN112738805A publication Critical patent/CN112738805A/en
Application granted granted Critical
Publication of CN112738805B publication Critical patent/CN112738805B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Abstract

The invention discloses a device control method and device, a storage medium and an electronic device. The method comprises the following steps: receiving an identity identification request which is sent by a sharing cloud server and used for requesting to access a target application cloud server; responding to the identity recognition request, and generating an access identifier for accessing the target application cloud server for the shared cloud server based on the identity identifier of the shared cloud server; receiving an authorized access request triggered by a client of a first application; generating an authorized access token according to the authorized access request, and sending the authorized access token to a client of the first application, wherein the client of the first application accesses the target application cloud server by using the authorized access token; and under the condition that a control instruction triggered in the client of the first application carrying the authorized access token is obtained, controlling target electronic equipment associated with the target application cloud server to execute operation. The invention solves the technical problem that the own Internet of things equipment cannot be accessed through a third-party cloud platform in the related art.

Description

Device control method and apparatus, storage medium, and electronic device
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a device control method and apparatus, a storage medium, and an electronic device.
Background
Along with the development of the internet of things, most intelligent devices are provided with WIFI modules to access to the internet, the technology of the internet of things has breakthrough progress in some fields at present, and manufacturers develop network control modules of respective internet of things devices, but most of the network control modules execute the related operations of the internet of things devices through cloud platforms of the manufacturers, and the internet of things devices cannot be accessed through a third-party cloud platform.
In view of the above problems, no effective solution has been proposed.
Disclosure of Invention
The embodiment of the invention provides a device control method and device, a storage medium and electronic equipment, and at least solves the technical problem that the equipment of the internet of things of the own party cannot be accessed through a third-party cloud platform in the related art.
According to an aspect of an embodiment of the present invention, there is provided an apparatus control method including: receiving an identity identification request which is sent by a sharing cloud server and used for requesting to access a target application cloud server; the identity identification request comprises an identity of the shared cloud server; responding to the identification request, and generating an access identifier for accessing the target application cloud server for the shared cloud server based on the identification identifier of the shared cloud server; receiving an authorized access request triggered by a client of a first application associated with the shared cloud server, wherein the authorized access request carries the access identifier and account information of a first user account used for logging in the client of the first application; generating an authorized access token according to the authorized access request, and sending the authorized access token to the client of the first application, so that the client of the first application accesses the target application cloud server by using the authorized access token; and under the condition that a control instruction triggered in the client of the first application carrying the authorized access token is obtained, controlling target electronic equipment associated with the target application cloud server to execute operation according to the control instruction.
According to another aspect of the embodiments of the present invention, there is also provided an apparatus control device, including: the first receiving unit is used for receiving an identity identification request which is sent by a shared cloud server and used for requesting to access a target application cloud server; the identity identification request comprises an identity of the shared cloud server; a first generating unit, configured to generate, in response to the identification request, an access identifier for accessing the target application cloud server for the shared cloud server based on an identifier of the shared cloud server; a second receiving unit, configured to receive an authorized access request triggered by a client of a first application associated with the shared cloud server, where the authorized access request carries the access identifier and account information of a first user account used for logging in the client of the first application; a second generating unit, configured to generate an authorized access token according to the authorized access request, and send the authorized access token to the client of the first application, so that the client of the first application accesses the target application cloud server by using the authorized access token; and the control unit is used for controlling the target electronic equipment associated with the target application cloud server to execute operation according to the control instruction under the condition of acquiring the control instruction triggered in the client of the first application carrying the authorized access token.
According to still another aspect of the embodiments of the present invention, there is also provided a computer-readable storage medium in which a computer program is stored, wherein the computer program is configured to execute the above-mentioned apparatus control method when running.
According to still another aspect of the embodiments of the present invention, there is also provided an electronic device including a memory in which a computer program is stored and a processor configured to execute the device control method described above by the computer program.
In the embodiment of the invention, an identity identification request which is sent by a shared cloud server and used for requesting to access a target application cloud server is received; the identity identification request comprises an identity identifier of the shared cloud server; responding to the identification request, and generating an access identifier for accessing the target application cloud server for the shared cloud server based on the identification identifier of the shared cloud server; receiving an authorized access request triggered by a client of a first application associated with the shared cloud server, wherein the authorized access request carries the access identifier and account information of a first user account used for logging in the client of the first application; generating an authorized access token according to the authorized access request, and sending the authorized access token to the client of the first application, so that the client of the first application accesses the target application cloud server by using the authorized access token; under the condition that a control instruction triggered in the client of the first application carrying the authorization access token is obtained, the target electronic equipment associated with the target application cloud server is controlled to execute an operation mode according to the control instruction, and the purpose of controlling own Internet of things equipment through a third-party cloud platform is achieved, so that the own Internet of things equipment is controlled through the third-party cloud platform, the technical effect of improving control efficiency is achieved, and the technical problem that the own Internet of things equipment cannot be accessed through the third-party cloud platform in the related art is solved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the invention and together with the description serve to explain the invention without limiting the invention. In the drawings:
fig. 1 is a schematic diagram of an application environment of an alternative device control method according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of an application environment of an alternative device control method according to an embodiment of the invention;
FIG. 3 is a flow chart diagram of an alternative appliance control method according to an embodiment of the present invention;
fig. 4 is a schematic diagram of an overall structure of an alternative apparatus control method according to an embodiment of the present invention;
FIG. 5 is a functional block diagram of an alternative device control method according to an embodiment of the present invention;
fig. 6 is a schematic diagram of a third party authorized opening of an alternative device control method according to an embodiment of the present invention;
FIG. 7 is a schematic diagram of a user authorization process of an alternative device control method according to an embodiment of the present invention;
fig. 8 is a schematic diagram illustrating a process of acquiring an electronic device list by a third-party cloud server according to an alternative device control method in the embodiment of the present invention;
fig. 9 is a schematic diagram of a process of viewing electronic device information by a third party cloud server according to an alternative device control method in the embodiment of the present invention;
fig. 10 is a schematic diagram of a third-party cloud server control electronic device process of an alternative device control method according to an embodiment of the present invention;
fig. 11 is a schematic diagram illustrating a process of pushing electronic device information by a third-party cloud server according to an alternative device control method in an embodiment of the present invention;
FIG. 12 is a schematic diagram of an alternative apparatus control arrangement according to an embodiment of the present invention;
fig. 13 is a schematic structural diagram of an alternative electronic device according to an embodiment of the invention.
Detailed Description
In order to make those skilled in the art better understand the technical solutions of the present invention, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in other sequences than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
According to an aspect of the embodiment of the present invention, a device control method is provided, and optionally, as an optional implementation manner, the device control method may be applied to, but is not limited to, an environment as shown in fig. 1.
In fig. 1, the terminal device 104 is responsible for human-computer interaction with the user 102, and the terminal device 104 includes a memory 106, a processor 108 and a display 110; the end devices 104 may interact with a shared cloud server 114 via a network 112. Shared cloud server 114 includes database 116 and processing engine 118; the first electronic device 120 and the second electronic device 122 interact with the terminal 104 through the network 112, and the first electronic device 120 and the second electronic device 122 are both intelligent electronic devices with wireless modules. The terminal device 104 may access the first electronic device 120 and the third electronic device 122 through the shared cloud server 114, the shared cloud server 114 obtains device identifiers of the first electronic device 120 and the third electronic device 122 and then stores the device identifiers in the database 116, and then the terminal device 104 may control the first electronic device 120 and the second electronic device 122 through the shared cloud server 114.
As another alternative, the above-described device control method of the present application may be applied to fig. 2. As shown in fig. 2, a user 202 may interact with a user device 204. The user equipment 204 includes a memory 206 and a processor 208. In this embodiment, the user device 204 may refer to, but is not limited to, performing the operations performed by the terminal device 104 to implement control and debugging of the third-party electronic device.
Optionally, in this embodiment, the terminal device 104 and the user device 204 may be terminal devices configured with a target client, and may include, but are not limited to, at least one of the following: mobile phones (such as Android phones, iOS phones, etc.), notebook computers, tablet computers, palm computers, MID (Mobile Internet Devices), PAD, desktop computers, smart televisions, etc. The target client may be a video client, an instant messaging client, a browser client, an educational client, and the like. The first electronic device 120 and the second electronic device 122 may be smart home devices such as a first humidifier, an air conditioner, and a sweeping robot, and the network 112 may include but is not limited to: a wired network, a wireless network, wherein the wired network comprises: a local area network, a metropolitan area network, and a wide area network, the wireless network comprising: bluetooth, WIFI, and other networks that enable wireless communication. The shared cloud server 114 may be a single server, a server cluster composed of a plurality of servers, or a cloud server. The above is only an example, and this is not limited in this embodiment.
Optionally, as an optional implementation manner, as shown in fig. 3, the apparatus control method includes:
s302, receiving an identity identification request which is sent by a shared cloud server and used for requesting to access a target application cloud server; the identity identification request comprises an identity identification of the shared cloud server;
s304, responding to the identity recognition request, and generating an access identifier for accessing the target application cloud server for the shared cloud server based on the identity identifier of the shared cloud server;
s306, receiving an authorized access request triggered by a client of a first application associated with a shared cloud server, wherein the authorized access request carries an access identifier and account information of a first user account used for logging in the client of the first application;
s308, generating an authorized access token according to the authorized access request, and sending the authorized access token to the client of the first application, so that the client of the first application can access the target application cloud server by using the authorized access token;
and S310, under the condition that a control instruction triggered in the client of the first application carrying the authorized access token is obtained, controlling target electronic equipment associated with the target application cloud server to execute operation according to the control instruction.
Optionally, in this embodiment, the device control prompting method may be applied to, but not limited to, a binding process of home devices in the internet of things. That is, a plurality of home devices to be bound are managed on the management platform. The home devices herein may include, but are not limited to: humidifiers, air conditioners, sweeping robots, and the like. This is an example, and this is not a limitation in this embodiment.
In step S302, in actual application, the shared cloud server may be a server of a third party, and the target application cloud server may be a cloud server of the own party, where the identity of the shared cloud server may include, but is not limited to, a manufacturer identity, for example, the identity of the shared cloud server included in the identity identification request is manufacturer a, which indicates that the shared server (i.e., the third party server) is a server of manufacturer a.
In step S304, during actual application, an access identifier for accessing the target application cloud server is generated for the shared cloud server based on the identity identifier of the shared cloud server, where the access identifier may be an ID number corresponding to the target application cloud server in the shared cloud server, for example, the ID number corresponding to vendor a is 1001, and the ID number corresponding to vendor b is 1002, which is only an example and is not limited herein.
In step S306, during actual application, the client of the first application may be an application client configured with the shared cloud server; receiving an authorized access request triggered by a client of a first application associated with a shared cloud server, wherein the authorized access request carries an access identifier and account information of a first user account used for logging in the client of the first application; for example, the target application cloud server receives an authorized access request triggered by a client of a first application associated with a shared cloud server of a manufacturer a (a third party manufacturer), where the authorized access request may carry the access identifier 1001 and first user account information in the client currently logging in the first application.
In step S308, during actual application, the target application cloud server generates an authorized access token according to the authorized access request, and sends the authorized access token to the client of the first application, so that the client of the first application accesses the target application cloud server by using the authorized access token; that is to say, the application client corresponding to the third-party cloud server may access the target application cloud server based on the authorization access token, and further access the electronic device bound to the target application cloud server.
In step S308, during actual application, the target application cloud server controls, according to the control instruction, the target electronic device associated with the target application cloud server to execute an operation when the control instruction triggered in the client of the first application carrying the authorized access token is acquired; for example, when the target application cloud server acquires the application client triggering control instruction corresponding to the third-party cloud server, taking controlling the electronic device bound to the target cloud server as an air conditioner as an example, where the control instruction may include controlling a temperature, a working mode, and the like of the air conditioner. And the target application cloud server receives the control instruction, and further controls the temperature and the working mode of the air conditioner.
In the embodiment of the invention, an identity identification request which is sent by a shared cloud server and used for requesting to access a target application cloud server is received; the identity identification request comprises an identity of the shared cloud server; responding to the identification request, and generating an access identifier for accessing the target application cloud server for the shared cloud server based on the identification identifier of the shared cloud server; receiving an authorized access request triggered by a client of a first application associated with the shared cloud server, wherein the authorized access request carries the access identifier and account information of a first user account used for logging in the client of the first application; generating an authorized access token according to the authorized access request, and sending the authorized access token to the client of the first application, so that the client of the first application accesses the target application cloud server by using the authorized access token; under the condition that a control instruction triggered in the client of the first application carrying the authorization access token is obtained, the target electronic equipment associated with the target application cloud server is controlled to execute an operation mode according to the control instruction, and the purpose of controlling own Internet of things equipment through a third-party cloud platform is achieved, so that the own Internet of things equipment is controlled through the third-party cloud platform, the technical effect of improving control efficiency is achieved, and the technical problem that the own Internet of things equipment cannot be accessed through the third-party cloud platform in the related art is solved.
In one embodiment, step S308 may include the steps of: verifying the authorized access request; under the condition that the access identifier carried in the authorized access request is matched with the access identifier stored in the target application cloud server, establishing an association relationship between the first user account and a second user account associated with the target application cloud server; the second user account is used for logging in a client of a second application corresponding to the target application cloud server; generating an authorized access token based on the association relationship; the authorized access token comprises an access identifier and account information of the second user account. In this example, the target application cloud server verifies the authorized access request, and determines whether an access identifier carried in the authorized access request exists, for example, the current access identifier is 1001 and the access identifier exists in the target application cloud server, and then the target application cloud server may regard the access request as a valid authorized access request, which may establish a management relationship between an account in the target application cloud server and an account of a third party, and generate an authorized access token based on the relationship, where the authorized access token may be a token. That is, the third party account may be given the same authority as in the target application cloud server by the authorized access token.
In one embodiment, under the condition that a control instruction triggered in a client of a first application carrying an authorized access token is acquired, controlling a target electronic device associated with a target application cloud server to execute an operation according to the control instruction, includes: and under the condition that a control instruction triggered in the client of the first application carrying the authorized access token is obtained, controlling the target electronic equipment associated with the second user account information to execute operation, wherein the control instruction carries an equipment identifier of the target electronic equipment to be controlled. In this example, for example, when the target application cloud server obtains a control instruction triggered in the client of the first application carrying the authorized access token, the instruction carries an electronic device to be controlled and bound in the second user account information, taking the electronic device in the second user account information as an air conditioner, a refrigerator, or a television as an example, and the current control instruction carries an identifier of controlling the electronic device as an air conditioner, the target application cloud server may control the air conditioner (target electronic device) associated with the second user account information to perform a corresponding operation.
In an embodiment, after generating the authorization access token based on the association relationship, the method further includes: determining the electronic equipment bound with the second user account according to the authorized access token; and sending the device identification of the bound electronic device to a sharing cloud server so that the sharing cloud server stores the device identification of the electronic device in a cache. In this example, for example, the target application cloud server determines, according to the authorization access token, the electronic device bound to the second user account, and then the sharing cloud server may store the device identifier of the electronic device in the cache. So that the first application associated with the shared cloud server can acquire the device identifier of the electronic device in real time.
In an embodiment, after sending the device identifier of the bound electronic device to the shared cloud server to cause the shared cloud server to store the device identifier of the electronic device in the cache, the method further includes: receiving a viewing instruction which is sent by a client of a first application and used for viewing the electronic equipment; the checking instruction carries an authorized access token and the equipment identifier of the electronic equipment, which is obtained by the first application from the cache; acquiring equipment information of the electronic equipment from the shared cloud server according to the authorized access token and the equipment identification of the electronic equipment; and sending the equipment information to a client of the first application through the shared cloud server. In this example, for example, the target application cloud server receives a viewing instruction for viewing the electronic device, where the viewing instruction is sent by the first application client, where the viewing instruction may include, but is not limited to, an authorized access token, and a device identifier of the electronic device, where the device identifier is obtained by the first application from a cache of the shared cloud service, and after the shared cloud server verifies that the authorized access token is legal, according to the device identifier of the electronic device, device information corresponding to the device identifier is determined, and then the device information is sent to the first application client through the shared cloud server.
In one embodiment, after step S310, the method includes: when the shared cloud server starts the data subscription service in the target application cloud server, the device information of the electronic device which is bound on the target application cloud server and is associated with the first application is sent to the first application. In this example, for example, the electronic device associated with the first application is an air conditioner, a refrigerator, and a television, and in the case where the sharing cloud server starts a data subscription service in the target application cloud server, the target application cloud server may send device information of the air conditioner, the refrigerator, and the television to the first application. Therefore, real-time information of the electronic equipment related to own application can be pushed to the third-party application in real time, and fault information and the like can also be provided; the user can conveniently and timely acquire the related information of the electronic equipment.
In the embodiment of the invention, an identity identification request which is sent by a shared cloud server and used for requesting to access a target application cloud server is received; the identity identification request comprises an identity of the shared cloud server; responding to the identification request, and generating an access identifier for accessing the target application cloud server for the shared cloud server based on the identification identifier of the shared cloud server; receiving an authorized access request triggered by a client of a first application associated with the shared cloud server, wherein the authorized access request carries the access identifier and account information of a first user account used for logging in the client of the first application; generating an authorized access token according to the authorized access request, and sending the authorized access token to the client of the first application, so that the client of the first application accesses the target application cloud server by using the authorized access token; under the condition that a control instruction triggered in the client of the first application carrying the authorization access token is obtained, the target electronic equipment associated with the target application cloud server is controlled to execute an operation mode according to the control instruction, and the purpose of controlling own Internet of things equipment through a third-party cloud platform is achieved, so that the own Internet of things equipment is controlled through the third-party cloud platform, the technical effect of improving control efficiency is achieved, and the technical problem that the own Internet of things equipment cannot be accessed through the third-party cloud platform in the related art is solved.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art will appreciate that the embodiments described in this specification are presently preferred and that no acts or modules are required by the invention.
Based on the above embodiments, in an application embodiment, as shown in fig. 4, the above device control method may be applied to the architecture diagram of fig. 4, where in fig. 4:
1. the shared cloud server 404 (third-party cloud server) acquires the user authorization information through the user center (target application cloud server 402) interconnected by the application. Second application 408 is associated with target application cloud server 402.
2. Electronic device model authorization is performed by the shared cloud server 404.
3. The shared cloud server 404 needs to obtain a list of authorized models of electronic devices 410 through the device center, and then, through functions of query, control and the like of the device center, the first application 406 (third-party cloud application) can achieve the purpose of controlling the home appliance.
In an application embodiment, as shown in fig. 5, the above device control method may be applied to the architecture diagram of fig. 5, where in fig. 5: the service opening function comprises cloud application registration and application permission; the user docking module comprises an OAuth2 user authorization function; the device list module comprises a refreshing device list, a checking device detail and a checking device state; the device control module comprises a shared cloud initiating control and a user initiating control through a shared cloud APP (first application); the service opening module comprises filtering according to the authorized equipment.
In an application embodiment, as shown in fig. 6, the apparatus control method may include the following steps: step S602, the sharing cloud server sends registration information to the target application cloud server, the target application cloud server is registered as a developer (enterprise) user, and account login permission, device control permission and data subscription permission are opened. Step S604, the target application cloud server synchronizes configuration data of the systemld (access identity). Step S606, synchronize the subscription relationship of the systemId with typeId + model, topic. Step S608, systemId and typeId + model.
In an application embodiment, as shown in fig. 7, the apparatus control method may include the following steps: step S702, a first application requests an OAuth 2H 5 page to a target application cloud server; step S704, the target application cloud server judges that the OAuth2 applies for authorization, and returns an authorization code to the first application after the authorization is successful; step S706, the first application is redirected to a shared cloud server through OAuth2 protocol authorization; step S708, the shared cloud server verifies the OAuth2 authorization code, and returns a user token (authorization access token) after the verification is successful; step S7082, the shared cloud server issues a user token; step S7084, the shared cloud server saves the user token; step S710, the sharing cloud server saves the relationship between the current user token and the third party user; step S712, the sharing cloud server obtains a clientid (client identifier) for the application from the target application cloud server; step S714, the sharing cloud server returns the other third-party pages to the first application.
In an application embodiment, as shown in fig. 8, the apparatus control method may include the following steps: step S802, after the sharing cloud server passes the authorization of the OAuth2 protocol, automatically refreshing a user equipment list to a target application cloud server; step S8022, the target application cloud server detects whether the user token is valid, and step S8024, the target application cloud server obtains an equipment list bound by the user; step S8026, the target application cloud server obtains the model of the equipment; step S8028, the target application cloud server filters according to the authorization relationship of the systemId + model, and finally generates the authorization relationship of userid + systemId + deviceid; step S806, the shared cloud server caches the user equipment list.
In an application embodiment, as shown in fig. 9, the apparatus control method may include the following steps: step S902, the user inquires the details/state of the equipment to the first application; step S904, the first application obtains the details/state of the device to the shared cloud server; step S906, acquiring the device details/states to a target application cloud server; step S9062, detecting whether the user token is valid; step S9064, detecting an authorization relationship, and step S9066, detecting the details/state of equipment; in step S9068, a device icon (device id) is queried.
In an application embodiment, as shown in fig. 10, the apparatus control method may include the following steps: step S1002, the shared cloud server initiates equipment control to the electronic equipment; step S1004, detecting whether the user token is valid; step S1006, detecting whether the authorization relationship is valid; step S1008, controlling the electronic device; step S1010, returning a device control result to a target application cloud server; step S1012, the target application cloud server recalls a device control result; and step S1014, feeding back the equipment control result by the target application cloud server.
In an application embodiment, as shown in fig. 11, the apparatus control method may include the following steps: step S1102, reporting the identification data to a target application cloud server; step S1104, issuing device data; step S1106, inquiring a system Id of the user authorization relationship according to the deviceId; step S1108, a message is issued to topic corresponding to the systemId; in step S1110, the target application cloud server sends subscription data to the shared cloud server.
In the embodiment of the invention, an identity identification request which is sent by a shared cloud server and used for requesting to access a target application cloud server is received; the identity identification request comprises an identity of the shared cloud server; responding to the identification request, and generating an access identifier for accessing the target application cloud server for the shared cloud server based on the identification identifier of the shared cloud server; receiving an authorized access request triggered by a client of a first application associated with the shared cloud server, wherein the authorized access request carries the access identifier and account information of a first user account used for logging in the client of the first application; generating an authorized access token according to the authorized access request, and sending the authorized access token to the client of the first application, so that the client of the first application can access the target application cloud server by using the authorized access token; under the condition that a control instruction triggered in the client side of the first application carrying the authorized access token is obtained, the target electronic device associated with the target application cloud server is controlled to execute an operation mode according to the control instruction, and the purpose of controlling own Internet of things equipment through a third-party cloud platform is achieved, so that the purpose of controlling own Internet of things equipment through the third-party cloud platform is achieved, the technical effect of controlling the control efficiency is improved, and the technical problem that own Internet of things equipment cannot be accessed through the third-party cloud platform in the related technology is solved.
According to another aspect of the embodiment of the present invention, there is also provided an appliance control apparatus for implementing the above appliance control method. As shown in fig. 12, the apparatus includes:
a first receiving unit 1202, configured to receive an identity identification request sent by a shared cloud server and used for requesting access to a target application cloud server; the identity identification request comprises an identity identification of the shared cloud server;
a first generating unit 1204, configured to respond to the identity identification request, and generate, for the shared cloud server, an access identifier for accessing the target application cloud server based on the identity identifier of the shared cloud server;
a second receiving unit 1206, configured to receive an authorized access request triggered by a client of a first application associated with a shared cloud server, where the authorized access request carries an access identifier and account information of a first user account of the client for logging in the first application;
a second generating unit 1208, configured to generate an authorized access token according to the authorized access request, and send the authorized access token to the client of the first application, so that the client of the first application accesses the target application cloud server by using the authorized access token;
the control unit 1210 is configured to, in a case that a control instruction triggered in a client of a first application carrying an authorized access token is acquired, control a target electronic device associated with a target application cloud server to execute an operation according to the control instruction.
Optionally, in this embodiment, the device control prompting method may be applied to, but not limited to, a binding process of home devices in the internet of things. That is, a plurality of home devices to be bound are managed on the management platform. The home devices herein may include, but are not limited to: humidifiers, air conditioners, sweeping robots, and the like. This is an example, and this is not a limitation in this embodiment.
In the embodiment of the present invention, the shared cloud server may be a server of a third party, and the target application cloud server may be a cloud server of the own party, where the identity of the shared cloud server may include, but is not limited to, a manufacturer identity, for example, the identity of the shared cloud server included in the identity identification request is manufacturer a, which indicates that the shared server (i.e., the third party server) is a server of manufacturer a.
In the embodiment of the present invention, based on the identity of the shared cloud server, an access identifier for accessing the target application cloud server is generated for the shared cloud server, where the access identifier may be an ID number corresponding to the target application cloud server in the shared cloud server, for example, the ID number corresponding to vendor a is 1001, and the ID number corresponding to vendor b is 1002, which is only an example and is not limited herein.
In the embodiment of the present invention, the client of the first application may be an application client that is configured with a shared cloud server; receiving an authorized access request triggered by a client of a first application associated with a shared cloud server, wherein the authorized access request carries an access identifier and account information of a first user account used for logging in the client of the first application; for example, the target application cloud server receives an authorized access request triggered by a client of a first application associated with a shared cloud server of a manufacturer a (a third party manufacturer), where the authorized access request may carry the access identifier 1001 and user account information in the client currently logging in the first application.
In the embodiment of the invention, the target application cloud server generates an authorized access token according to the authorized access request and sends the authorized access token to the client of the first application, so that the client of the first application accesses the target application cloud server by using the authorized access token; that is to say, the application client corresponding to the third-party cloud server may access the target application cloud server based on the authorization access token, and further access the electronic device bound to the target application cloud server.
In the embodiment of the invention, under the condition that a target application cloud server obtains a control instruction triggered in a client of a first application carrying an authorized access token, a target electronic device associated with the target application cloud server is controlled to execute operation according to the control instruction; for example, when the target application cloud server acquires the application client triggering control instruction corresponding to the third-party cloud server, taking controlling the electronic device bound to the target cloud server as an air conditioner as an example, where the control instruction may include controlling a temperature, a working mode, and the like of the air conditioner. And the target application cloud server receives the control instruction, and further controls the temperature and the working mode of the air conditioner.
In the embodiment of the invention, an identity identification request which is sent by a shared cloud server and used for requesting to access a target application cloud server is received; the identity identification request comprises an identity of the shared cloud server; responding to the identification request, and generating an access identifier for accessing the target application cloud server for the shared cloud server based on the identification identifier of the shared cloud server; receiving an authorized access request triggered by a client of a first application associated with the shared cloud server, wherein the authorized access request carries the access identifier and account information of a first user account used for logging in the client of the first application; generating an authorized access token according to the authorized access request, and sending the authorized access token to the client of the first application, so that the client of the first application accesses the target application cloud server by using the authorized access token; under the condition that a control instruction triggered in the client of the first application carrying the authorization access token is obtained, the target electronic equipment associated with the target application cloud server is controlled to execute an operation mode according to the control instruction, and the purpose of controlling own Internet of things equipment through a third-party cloud platform is achieved, so that the own Internet of things equipment is controlled through the third-party cloud platform, the technical effect of improving control efficiency is achieved, and the technical problem that the own Internet of things equipment cannot be accessed through the third-party cloud platform in the related art is solved.
According to another aspect of the embodiment of the present invention, there is also provided an electronic device for implementing the device control method, where the electronic device may be the terminal device or the server shown in fig. 1. As shown in fig. 13, the first electronic device comprises a memory 1302 and a processor 1304, wherein the memory 1302 stores a computer program, and the processor 1304 is configured to execute the steps of any of the above method embodiments by the computer program.
Optionally, in this embodiment, the first electronic device may be located in at least one network device of a plurality of network devices of a computer network.
Optionally, in this embodiment, the processor may be configured to execute the following steps by a computer program:
the method comprises the steps of S1, receiving an identity identification request which is sent by a shared cloud server and used for requesting to access a target application cloud server; the identity identification request comprises an identity identification of the shared cloud server;
s2, responding to the identity recognition request, and generating an access identifier for accessing the target application cloud server for the shared cloud server based on the identity identifier of the shared cloud server;
s3, receiving an authorized access request triggered by a client of a first application associated with the shared cloud server, wherein the authorized access request carries an access identifier and account information of a first user account used for logging in the client of the first application;
s4, generating an authorized access token according to the authorized access request, and sending the authorized access token to the client of the first application, so that the client of the first application can access the target application cloud server by using the authorized access token;
and S5, under the condition that the control instruction triggered in the client of the first application carrying the authorized access token is obtained, controlling target electronic equipment associated with the target application cloud server to execute operation according to the control instruction.
Alternatively, it can be understood by those skilled in the art that the structure shown in fig. 13 is only an illustration, and the electronic apparatus or the first electronic device may also be an electronic device such as a smart phone (e.g., an Android phone, an iOS phone, etc.), a tablet computer, a palm computer, a Mobile Internet Device (MID), a PAD, and the like. Fig. 13 is a diagram illustrating a structure of the electronic apparatus. For example, the electronics may also include more or fewer components (e.g., network interfaces, etc.) than shown in FIG. 13, or have a different configuration than shown in FIG. 13.
The memory 1302 may be configured to store software programs and modules, such as program instructions/modules corresponding to the device control method and apparatus in the embodiments of the present invention, and the processor 1304 executes various functional applications and data processing by running the software programs and modules stored in the memory 1302, so as to implement the device control method. The memory 1302 may include high-speed random access memory and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory 1302 may further include memory located remotely from the processor 1304, which may be connected to the terminal over a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof. The memory 1302 may be specifically, but not limited to, used for storing information such as an identity or an authorized access token of the virtual sharing cloud server. As an example, as shown in fig. 13, the memory 1302 may include, but is not limited to, a first receiving unit 1202, a first generating unit 1204, a second receiving unit 1206, a second generating unit 1208, and a control unit 1210 in the device control apparatus. In addition, other module units in the above device control apparatus may also be included, but are not limited to these, and are not described in detail in this example.
Optionally, the transmitting device 1306 is used for receiving or sending data via a network. Examples of the network may include a wired network and a wireless network. In one example, the transmission device 1306 includes a Network adapter (NIC) that can be connected to a router via a Network cable and other Network devices to communicate with the internet or a local area Network. In one example, the transmitting device 1306 is a Radio Frequency (RF) module, which is used to communicate with the internet in a wireless manner.
In addition, the first electronic device further includes: a display 1308, configured to display an identity of the virtual shared cloud server or an identifier of the electronic device; and a connection bus 1310 for connecting the respective module components in the above-described electronic apparatus.
In other embodiments, the terminal device or the server may be a node in a distributed system, where the distributed system may be a blockchain system, and the blockchain system may be a distributed system formed by connecting a plurality of nodes through a network communication. Nodes can form a Peer-To-Peer (P2P) network, and any type of computing device, such as an electronic device like a server or a terminal, can become a node in the blockchain system by joining the Peer-To-Peer network.
According to a further aspect of an embodiment of the present invention, there is also provided a computer-readable storage medium having a computer program stored thereon, wherein the computer program is arranged to perform the steps of any of the above method embodiments when executed.
Alternatively, in the present embodiment, the above-mentioned computer-readable storage medium may be configured to store a computer program for executing the steps of:
the method comprises the steps of S1, receiving an identity identification request which is sent by a shared cloud server and used for requesting to access a target application cloud server; the identity identification request comprises an identity identification of the shared cloud server;
s2, responding to the identity recognition request, and generating an access identifier for accessing the target application cloud server for the shared cloud server based on the identity identifier of the shared cloud server;
s3, receiving an authorized access request triggered by a client of a first application associated with the shared cloud server, wherein the authorized access request carries an access identifier and account information of a first user account used for logging in the client of the first application;
s4, generating an authorized access token according to the authorized access request, and sending the authorized access token to the client of the first application, so that the client of the first application can access the target application cloud server by using the authorized access token;
and S5, under the condition that the control instruction triggered in the client of the first application carrying the authorized access token is obtained, controlling target electronic equipment associated with the target application cloud server to execute operation according to the control instruction.
Alternatively, in this embodiment, a person skilled in the art may understand that all or part of the steps in the methods of the foregoing embodiments may be implemented by a program instructing hardware associated with the terminal device, where the program may be stored in a computer-readable storage medium, and the storage medium may include: flash disks, read-Only memories (ROMs), random Access Memories (RAMs), magnetic or optical disks, and the like.
The above-mentioned serial numbers of the embodiments of the present invention are only for description, and do not represent the advantages and disadvantages of the embodiments.
The integrated unit in the above embodiments, if implemented in the form of a software functional unit and sold or used as a separate product, may be stored in the above computer-readable storage medium. Based on such understanding, the technical solution of the present invention may be essentially or partially contributed by the prior art, or all or part of the technical solution may be embodied in a software product, which is stored in a storage medium and includes several instructions for causing one or more computer devices (which may be personal computers, servers, network devices, and the like) to execute all or part of the steps of the methods of the embodiments of the present invention.
In the above embodiments of the present invention, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the several embodiments provided in the present application, it should be understood that the disclosed client may be implemented in other manners. The above-described apparatus embodiments are merely illustrative, and for example, a division of a unit is only a logical division, and in actual implementation, there may be another division, for example, multiple units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, units or modules, and may be in an electrical or other form.
Units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The above is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, a plurality of modifications and embellishments can be made without departing from the principle of the present invention, and these modifications and embellishments should also be regarded as the protection scope of the present invention.

Claims (10)

1. An apparatus control method characterized by comprising:
receiving an identity identification request which is sent by a sharing cloud server and used for requesting to access a target application cloud server; the identity identification request comprises an identity of the shared cloud server;
responding to the identification request, and generating an access identifier for accessing the target application cloud server for the shared cloud server based on the identification identifier of the shared cloud server;
receiving an authorized access request triggered by a client of a first application associated with the shared cloud server, wherein the authorized access request carries the access identifier and account information of a first user account used for logging in the client of the first application;
generating an authorized access token according to the authorized access request, and sending the authorized access token to the client of the first application, so that the client of the first application can access the target application cloud server by using the authorized access token;
and under the condition that a control instruction triggered in the client of the first application carrying the authorized access token is obtained, controlling target electronic equipment associated with the target application cloud server to execute operation according to the control instruction.
2. The method of claim 1, wherein generating the authorization access token from the authorization access request comprises:
verifying the authorized access request;
under the condition that the access identifier carried in the authorized access request is matched with the access identifier stored in the target application cloud server, establishing an association relationship between the first user account and a second user account associated with the target application cloud server; the second user account is used for logging in a client of a second application corresponding to the target application cloud server;
generating the authorized access token based on the incidence relation; and the authorized access token comprises the access identifier and account information of the second user account.
3. The method according to claim 2, wherein the controlling, according to the control instruction, the target electronic device associated with the target application cloud server to perform an operation in the case of acquiring the control instruction triggered in the client of the first application carrying the authorized access token includes:
and under the condition that a control instruction triggered in the client of the first application carrying the authorized access token is obtained, controlling the target electronic equipment associated with the second user account information to execute operation, wherein the control instruction carries an equipment identifier of the target electronic equipment to be controlled.
4. The method of claim 2, wherein after generating the authorized access token based on the association relationship, further comprising:
determining the electronic equipment bound with the second user account according to the authorized access token;
sending the bound device identification of the electronic device to the shared cloud server, so that the shared cloud server stores the device identification of the electronic device in a cache.
5. The method of claim 4, wherein after sending the device identifier of the bound electronic device to the shared cloud server to cause the shared cloud server to store the device identifier of the electronic device in a cache, further comprising:
receiving a viewing instruction sent by a client of the first application for viewing the electronic equipment; the checking instruction carries the authorized access token and the device identifier of the electronic device, which is obtained by the first application from the cache;
acquiring the equipment information of the electronic equipment from the shared cloud server according to the authorized access token and the equipment identification of the electronic equipment;
and sending the equipment information to the client of the first application through the shared cloud server.
6. The method of claim 1, wherein after controlling the electronic device associated with the target application cloud server to perform the operation according to the control instruction, the method comprises:
and when the shared cloud server starts a data subscription service in the target application cloud server, sending the device information of the electronic device, which is bound to the target application cloud server and is associated with the first application, to the first application.
7. An apparatus control device, characterized by comprising:
the first receiving unit is used for receiving an identity identification request which is sent by a sharing cloud server and used for requesting to access a target application cloud server; the identity identification request comprises an identity of the shared cloud server;
a first generating unit, configured to generate, in response to the identification request, an access identifier for accessing the target application cloud server for the shared cloud server based on the identifier of the shared cloud server;
a second receiving unit, configured to receive an authorized access request triggered by a client of a first application associated with the shared cloud server, where the authorized access request carries the access identifier and account information of a first user account used for logging in the client of the first application;
the second generation unit is used for generating an authorized access token according to the authorized access request and sending the authorized access token to the client of the first application so that the client of the first application can access the target application cloud server by using the authorized access token;
and the control unit is used for controlling the target electronic equipment associated with the target application cloud server to execute operation according to the control instruction under the condition of acquiring the control instruction triggered in the client of the first application carrying the authorized access token.
8. The apparatus of claim 7, wherein the second generating unit comprises:
an authentication subunit configured to authenticate the authorized access request;
the association subunit is configured to establish an association relationship between the first user account and a second user account associated with the target application cloud server when the access identifier carried in the authorized access request matches an access identifier already stored in the target application cloud server; the second user account is used for logging in a client of a second application corresponding to the target application cloud server;
a generation subunit, configured to generate the authorized access token based on the association relationship; and the authorized access token comprises the access identifier and account information of the second user account.
9. A computer-readable storage medium, characterized in that the computer-readable storage medium comprises a stored program, wherein the program when executed performs the method of any of claims 1 to 6.
10. An electronic device comprising a memory and a processor, characterized in that the memory has stored therein a computer program, and the processor is arranged to execute the method as claimed in any one of claims 1 to 6 by means of the computer program.
CN202011626366.1A 2020-12-30 2020-12-30 Device control method and apparatus, storage medium, and electronic device Active CN112738805B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011626366.1A CN112738805B (en) 2020-12-30 2020-12-30 Device control method and apparatus, storage medium, and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011626366.1A CN112738805B (en) 2020-12-30 2020-12-30 Device control method and apparatus, storage medium, and electronic device

Publications (2)

Publication Number Publication Date
CN112738805A CN112738805A (en) 2021-04-30
CN112738805B true CN112738805B (en) 2022-12-06

Family

ID=75609862

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011626366.1A Active CN112738805B (en) 2020-12-30 2020-12-30 Device control method and apparatus, storage medium, and electronic device

Country Status (1)

Country Link
CN (1) CN112738805B (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115412272A (en) * 2021-05-28 2022-11-29 北京京东方技术开发有限公司 Authentication method and authentication device
CN113779516B (en) * 2021-06-29 2023-08-18 青岛海尔科技有限公司 Equipment control method and device, storage medium and electronic device
CN113542242B (en) * 2021-06-30 2023-05-19 广东省安心加科技有限公司 Equipment management method and equipment management device
CN113596124B (en) * 2021-07-20 2023-04-28 四川虹美智能科技有限公司 Control system and method of intelligent equipment
CN113746633B (en) * 2021-08-05 2023-10-17 深圳Tcl新技术有限公司 Internet of things equipment binding method, device, system, cloud server and storage medium
CN113765897A (en) * 2021-08-20 2021-12-07 北京万千维度网络科技有限公司 Sharing use method and system of electronic equipment
CN113722105B (en) * 2021-09-14 2023-08-01 百度在线网络技术(北京)有限公司 Cloud application operation method, device, equipment, medium and product
CN113810426B (en) * 2021-09-30 2023-04-07 完美世界(北京)软件科技发展有限公司 Access system, method and device of instant messaging service
CN114137843A (en) * 2021-11-15 2022-03-04 青岛海尔科技有限公司 Equipment control method, device, terminal, server and storage medium
CN114500617B (en) * 2021-12-24 2023-11-28 青岛海尔科技有限公司 Internet equipment control method and device, storage medium and electronic equipment
CN114499964B (en) * 2021-12-24 2023-12-19 青岛海尔科技有限公司 Equipment control method and device, storage medium and electronic device
CN114553433B (en) * 2022-02-15 2023-09-08 网易(杭州)网络有限公司 Third party platform access method and device, electronic equipment and medium
CN114666159A (en) * 2022-04-20 2022-06-24 青岛聚好联科技有限公司 Cloud service system, method, device, equipment and medium
CN115174266A (en) * 2022-08-09 2022-10-11 宁波奥克斯电气股份有限公司 Air conditioner control method and device, electronic equipment and computer readable storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104144167A (en) * 2014-08-15 2014-11-12 深圳市蜂联科技有限公司 User login authentication method of open intelligent gateway platform
WO2017067227A1 (en) * 2015-10-22 2017-04-27 乐视控股(北京)有限公司 Third party account number authorisation method, device, server, and system
WO2020228013A1 (en) * 2019-05-16 2020-11-19 深圳市欢太科技有限公司 Account association method, device, system, server, and storage medium

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103166783A (en) * 2011-12-14 2013-06-19 华为技术有限公司 Resource control method and resource control device
CN103685267B (en) * 2013-12-10 2017-04-12 小米科技有限责任公司 Data access method and device
CN107995215B (en) * 2017-12-20 2020-09-01 青岛海信智慧家居系统股份有限公司 Control method and device of intelligent household equipment and cloud platform server
CN109743598A (en) * 2018-12-29 2019-05-10 深圳Tcl新技术有限公司 Third party is authorized to access method, system and the readable storage medium storing program for executing of TV
CN110944035A (en) * 2019-10-22 2020-03-31 珠海格力电器股份有限公司 Internet of things equipment control method and system and readable medium
CN111131242B (en) * 2019-12-24 2023-01-03 北京格林威尔科技发展有限公司 Authority control method, device and system
CN111639319B (en) * 2020-06-02 2023-04-25 抖音视界有限公司 User resource authorization method, device and computer readable storage medium

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104144167A (en) * 2014-08-15 2014-11-12 深圳市蜂联科技有限公司 User login authentication method of open intelligent gateway platform
WO2017067227A1 (en) * 2015-10-22 2017-04-27 乐视控股(北京)有限公司 Third party account number authorisation method, device, server, and system
WO2020228013A1 (en) * 2019-05-16 2020-11-19 深圳市欢太科技有限公司 Account association method, device, system, server, and storage medium

Also Published As

Publication number Publication date
CN112738805A (en) 2021-04-30

Similar Documents

Publication Publication Date Title
CN112738805B (en) Device control method and apparatus, storage medium, and electronic device
CN104601590B (en) A kind of login method, server and mobile terminal
CN107528733B (en) Management method of Internet of things and Internet of things system
CN107995215A (en) Control method, device and the cloud platform server of smart home device
CN112035215B (en) Node autonomous method, system and device of node cluster and electronic equipment
CN113746633B (en) Internet of things equipment binding method, device, system, cloud server and storage medium
CN103581706B (en) The application installation method of intelligent television and system
CN111194035B (en) Network connection method, device and storage medium
CN109451496B (en) Connection authentication method and authentication system thereof
WO2014117094A2 (en) Device management service
CN107820702B (en) Management and control method, device and electronic equipment
US20100030346A1 (en) Control system and control method for controlling controllable device such as peripheral device, and computer program for control
CN104635543A (en) Method and device for carrying out management operation
CN111371817A (en) Equipment control system, method and device, electronic equipment and storage medium
CN106453349A (en) An account number login method and apparatus
CN112689316B (en) Binding method and device of intelligent equipment, storage medium and electronic device
CN113612747B (en) Method and device for setting device control authority, computer device and storage medium
CN113596141B (en) Method and device for setting device control authority, computer device and storage medium
CN114760112B (en) Wireless local area network-oriented intelligent home equipment networking method, system, equipment and storage medium
CN105635059B (en) A kind of WLAN access authentication method, relevant device and system
CN109981558A (en) Authentication method, equipment and the system of smart home device
CN114585055A (en) Vehicle-mounted WiFi access method, vehicle controller, cloud server and mobile terminal
CN113746909A (en) Network connection method, device, electronic equipment and computer readable storage medium
CN115525442A (en) Remote command execution method and device
EP4133694A1 (en) Method and apparatus to implement a home computing cloud

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant