CN112784316A - Electric appliance, electric appliance management method, device and storage medium - Google Patents

Electric appliance, electric appliance management method, device and storage medium Download PDF

Info

Publication number
CN112784316A
CN112784316A CN202010930683.6A CN202010930683A CN112784316A CN 112784316 A CN112784316 A CN 112784316A CN 202010930683 A CN202010930683 A CN 202010930683A CN 112784316 A CN112784316 A CN 112784316A
Authority
CN
China
Prior art keywords
equipment
information
position information
installation position
installation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010930683.6A
Other languages
Chinese (zh)
Other versions
CN112784316B (en
Inventor
高帮鹏
管江勇
曹冠忠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Haier Smart Home Co Ltd
Qingdao Economic and Technological Development Zone Haier Water Heater Co Ltd
Original Assignee
Haier Smart Home Co Ltd
Qingdao Economic and Technological Development Zone Haier Water Heater Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Haier Smart Home Co Ltd, Qingdao Economic and Technological Development Zone Haier Water Heater Co Ltd filed Critical Haier Smart Home Co Ltd
Priority to CN202010930683.6A priority Critical patent/CN112784316B/en
Publication of CN112784316A publication Critical patent/CN112784316A/en
Application granted granted Critical
Publication of CN112784316B publication Critical patent/CN112784316B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application belongs to the technical field of intelligent equipment, and particularly relates to electrical equipment, a management method and equipment of the electrical equipment, and a storage medium. The electric appliance management method comprises the following steps: acquiring installation information uploaded by terminal equipment, wherein the installation information comprises installation position information and an equipment key; and if the installation position information is consistent with the preset installation position information, generating an equipment initialization password according to the equipment key, and feeding back the equipment initialization password to the terminal equipment, so that an installer can perform initialization operation on the equipment according to the equipment initialization password. The scheme of the application can feed back the equipment initialization password for equipment initialization when the actual installation position is determined to be consistent with the preset installation position. Through the scheme, the installation position of the equipment can be efficiently monitored. Meanwhile, the equipment resale action is indirectly limited by limiting the equipment installation position to be consistent with the preset installation position.

Description

Electric appliance, electric appliance management method, device and storage medium
Technical Field
The application belongs to the technical field of intelligent equipment, and particularly relates to electrical equipment, a management method and equipment of the electrical equipment, and a storage medium.
Background
In the process of equipment sale, if the buyers purchase in bulk on the behalf of government and enterprise, the buyers can generally enjoy certain price preference. Therefore, some people may pretend to make a bulk purchase on behalf of a government-enterprise customer and then resell to earn a spread. This behavior is detrimental to the device merchant's interest and can also disrupt the market.
The prior art lacks a technical means capable of efficiently supervising the illegal behaviors, and the installation and use conditions of the equipment can be known only through the feedback of installation or after-sales personnel. Such a method of investigation is influenced by subjectivity of installation or after-sales personnel, so that the authenticity of the collected information on the installation and use conditions of the equipment is difficult to guarantee, and the installation and use conditions of the equipment cannot be accurately grasped.
Disclosure of Invention
In order to solve the above problems in the prior art, that is, to solve the problem that the existing supervision efficiency on the installation and use conditions of the equipment is low, the application provides an electrical equipment, an electrical equipment management method, an electrical equipment management device and a storage medium.
In a first aspect, the present application provides an electrical device management method, including: acquiring installation information uploaded by terminal equipment, wherein the installation information comprises installation position information and an equipment key; and if the installation position information is consistent with the preset installation position information, generating an equipment initialization password according to the equipment key, and feeding back the equipment initialization password to the terminal equipment, so that an installer can perform initialization operation on the electrical equipment according to the equipment initialization password.
In a preferred embodiment of the electrical equipment management method, the installation information further includes: installer information. The method further comprises the following steps: and if the installation position information is inconsistent with the preset installation position information, outputting first abnormal prompt information, wherein the first abnormal prompt information comprises installer information, installation position information and preset installation position information.
In a preferred embodiment of the electrical equipment management method, the method further includes: and if the installation position information is inconsistent with the preset installation position information, sending installation failure prompt information to the terminal equipment.
In a preferred embodiment of the electrical equipment management method, the method further includes: acquiring equipment monitoring information, wherein the equipment monitoring information comprises current position information of equipment; and judging whether the current position information of the equipment is consistent with the installation position information.
In a preferred embodiment of the electrical equipment management method, the method further includes: and if the current position information of the equipment is inconsistent with the installation position information, outputting second abnormal prompt information, wherein the second abnormal prompt information comprises installer information, installation position information and current position information of the equipment.
In a second aspect, the present application further provides an electrical device management method, including: generating and displaying an equipment key so that an installer can obtain an equipment initialization password according to the equipment key; and receiving an equipment initialization password input by an installer, and initializing the equipment when the initialization password is correct.
In a preferred embodiment of the electrical equipment management method, the method further includes: detecting current position information of equipment; and uploading the current position information of the equipment to enable the electrical equipment management equipment to judge whether the current position information of the equipment is consistent with the installation position information or not, and outputting second abnormal prompt information when the current position information of the equipment is inconsistent with the installation position information, wherein the second abnormal prompt information comprises installer information, the installation position information and the current position information of the equipment.
In a third aspect, the present application further provides an electrical device, including: the key generation module is used for generating and displaying an equipment key so that an installer can obtain an equipment initialization password according to the equipment key; and the initialization module is used for receiving the equipment initialization password input by the installer and initializing the equipment when the initialization password is correct.
In a preferred embodiment of the above electrical equipment, the electrical equipment further includes: the positioning module is used for detecting the current position information of the equipment; and the communication module is used for uploading the current position information of the equipment so that the electrical equipment management equipment judges whether the current position information of the equipment is consistent with the installation position information or not and outputs second abnormal prompt information when the current position information of the equipment is inconsistent with the installation position information, wherein the second abnormal prompt information comprises installer information, the installation position information and the current position information of the equipment.
In a fourth aspect, the present application further provides an electrical device management apparatus, including: the terminal equipment comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is used for acquiring installation information uploaded by the terminal equipment, and the installation information comprises installation position information and an equipment key; and the processing module is used for generating an equipment initialization password according to the equipment key when the installation position information is consistent with the preset installation position information, and feeding back the equipment initialization password to the terminal equipment so that an installer can perform initialization operation on the electrical equipment according to the equipment initialization password.
In a preferred embodiment of the electrical equipment management device, the installation information further includes: installer information. The electrical equipment management device further includes: and the output module is used for outputting first abnormal prompt information when the installation position information is inconsistent with the preset installation position information, wherein the first abnormal prompt information comprises installer information, installation position information and preset installation position information.
In a preferred embodiment of the electrical equipment management device, the electrical equipment management device further includes: and the sending module is used for sending installation failure prompt information to the terminal equipment when the installation position information is inconsistent with the preset installation position information.
In the preferred technical solution of the electrical equipment management device, the obtaining module is further configured to obtain equipment monitoring information, where the equipment monitoring information includes current location information of the equipment; and the judging module is used for judging whether the current position information of the equipment is consistent with the installation position information.
In a preferred embodiment of the electrical equipment management device, the output module is further configured to: and outputting second abnormal prompt information when the current position information of the equipment is inconsistent with the installation position information, wherein the second abnormal prompt information comprises installer information, installation position information and current position information of the equipment.
In a fifth aspect, the present application further provides an electrical device management apparatus, including: a memory and a processor. The memory to store program instructions; the processor is configured to call and execute the program instructions in the memory to perform the method according to the first aspect.
In a sixth aspect, the present application also provides a computer-readable storage medium storing a computer program which, when executed by a processor, implements the method according to the first aspect.
In a seventh aspect, the present application also provides a program product comprising a computer program, the computer program being stored in a readable storage medium, the computer program being readable from the readable storage medium by a processor of an electronic device, the processor executing the computer program to cause the electronic device to carry out the method according to the first aspect.
The application provides an electric device, an electric device management method, an electric device and a storage medium. The electrical equipment management method comprises the following steps: acquiring installation information uploaded by terminal equipment, wherein the installation information comprises installation position information and an equipment key; and if the installation position information is consistent with the preset installation position information, generating an equipment initialization password according to the equipment key, and feeding back the equipment initialization password to the terminal equipment, so that an installer can perform initialization operation on the equipment according to the equipment initialization password. According to the scheme, the installation position information is collected when the electrical equipment is installed and is compared with the preset installation position, whether the actual installation position is consistent with the preset installation position or not is determined, and the equipment initialization password is fed back to be used for equipment initialization when the actual installation position is consistent with the preset installation position. Through the scheme, the installation position of the equipment can be efficiently monitored. Meanwhile, the equipment resale action is indirectly limited by limiting the equipment installation position to be consistent with the preset installation position.
Drawings
Preferred embodiments of the present application are described below with reference to the accompanying drawings. The attached drawings are as follows:
fig. 1 is a schematic diagram of an application scenario provided in the present application;
fig. 2 is a flowchart of an electrical device management method according to an embodiment of the present application;
fig. 3 is another electrical device management method according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of an electrical apparatus according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of an electrical device management apparatus according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of an electrical device management apparatus according to an embodiment of the present application.
Detailed Description
First, it should be understood by those skilled in the art that these embodiments are merely for explaining the technical principles of the present application, and are not intended to limit the scope of the present application. And can be adjusted as needed by those skilled in the art to suit particular applications.
Next, it should be noted that in the description of the present application, the terms of direction or positional relationship indicated by the terms "inside", "outside", and the like are based on the direction or positional relationship shown in the drawings, which are merely for convenience of description, and do not indicate or imply that the device or member must have a specific orientation, be constructed in a specific orientation, and operate, and thus, should not be construed as limiting the present application.
Furthermore, it should be noted that, in the description of the present application, unless otherwise explicitly specified or limited, the terms "connected" and "connected" should be interpreted broadly, e.g., as being fixed or detachable or integrally connected; can be mechanically or electrically connected; the two components can be directly connected or indirectly connected through an intermediate medium, and the two components can be communicated with each other. The specific meaning of the above terms in the present application can be understood by those skilled in the art as the case may be.
For various commodities, additional benefits of merchants can be obtained as long as the purchase amount reaches a certain scale. The selling mode can bring certain benefits to both the buyer and the seller, but also brings certain risks to the merchant. If a party who buys goods in bulk transfers the goods to a third party at a price higher than the purchase price and lower than the market price, the sales volume and the profit of the merchant are affected.
For some medium or large-sized equipment, installation and maintenance procedures are performed by specialized personnel who have direct access to the equipment being sold. Thus, some merchants use feedback from the equipment installer or after-market service personnel to determine the actual installation and use of the equipment.
In practice, however, the feedback information of these people is highly subjective and the authenticity is hard to distinguish. Therefore, a merchant is difficult to comprehensively and accurately master the installation and use conditions of the sold equipment, and the resale behavior of the equipment cannot be checked and avoided.
Generally, a government-enterprise customer who buys equipment in bulk has a fixed office or business location. Installation and use of purchased equipment is also generally planned, i.e., the purchased equipment will have one or more fixed installation locations. And the actual installation location of the equipment may change once the equipment is resale. In view of this, the present application intends to manage installation and use of devices based on location information. Meanwhile, an initialization process is added to the equipment, and the identification of the position information is matched, so that the equipment resale behavior is limited indirectly.
The scheme of the present application can be applied to various devices, and for convenience of explanation, an electrical device is taken as an example for illustration, but the application scope of the scheme of the present application is not limited. Those skilled in the art can apply the method or the structure of the apparatus provided in the present application to other apparatuses without inventive efforts to achieve the same or similar technical effects.
Fig. 1 is a schematic diagram of an application scenario provided in the present application. The electrical equipment is described by taking a heat pump device as an example. The buyer purchases 10 heat pump equipment in batches at wholesale price from a heat pump equipment manufacturer and appoints to install the equipment at the A place. And after the installation time is determined, the installer goes to install the equipment. In the installation process, an installer communicates with the heat pump equipment management equipment through the terminal equipment, and position information of the terminal equipment is transmitted to serve as the current installation position of the equipment. The heat pump equipment management equipment analyzes whether the current installation position of the equipment is the A place or not, and after the installation position is determined to be correct, the initialization password of the heat pump equipment is fed back to the terminal equipment, so that an installer can perform initialization operation on the heat pump equipment. After the initialization is completed, the heat pump equipment can be normally used. Specific implementation procedures can refer to the following embodiments.
Fig. 2 is a flowchart of an electrical device management method according to an embodiment of the present application. As shown in fig. 1, the main execution body of the method of this embodiment is a management device of an electrical device, and specifically may be a device with a computing function, such as a computer, a mobile phone, a tablet computer, and a server. The method of the embodiment may include:
s201, obtaining installation information uploaded by the terminal equipment, wherein the installation information comprises installation position information and an equipment key.
The term "terminal device" as used in this application refers to a device used by an installer for performing management of electrical equipment. The intelligent terminal can be an intelligent mobile phone, a computer, an intelligent watch, a tablet personal computer and the like.
The terminal device is communicably connected to the management device of the electrical appliance device, and transmits installation information of the electrical appliance device to the management device of the electrical appliance device. Accordingly, the management device of the electrical appliance receives the installation information.
The installation location information included in this installation information may be current location information of the terminal device. When an installer installs the electrical equipment, the positions of the installer, the terminal equipment and the electrical equipment are very close to each other. Therefore, the current position of the terminal device can be approximately used as the position of the electric device, which is collectively called the installation position.
The "device key" in the installation information refers to information from which a corresponding initialization password can be obtained, and may include, but is not limited to, a key in a general sense (a parameter input in an algorithm for converting plaintext into ciphertext or converting ciphertext into plaintext). The device key may be constructed in one or more of a variety of forms such as a character string code, a graphic mark, image information, and the like. The obtaining mode of the device key can be that the terminal device receives input information of an installer, or the terminal device obtains the input information through an image acquisition device, or the terminal device generates the input information through a preset mode, and the like.
In a specific embodiment, a string code generating device is provided on the electrical device, and the random string code can be displayed as the device key after being powered on. And the installer inputs the random string code into a designated page on the terminal equipment, so that the terminal equipment acquires the equipment key to send to the management equipment of the electrical equipment.
In another specific embodiment, a string code generating device is provided on the electrical equipment, and the random string code can be displayed after being powered on. And the installer inputs the random string code into a designated page on the terminal equipment, and the terminal equipment obtains an equipment key according to the random string code and a preset rule so as to send the equipment key to the management equipment of the electrical equipment.
The rule for generating the random string code by the string code generating device is not limited. A new random string code can be generated during each power-on, and the random string code can be updated by taking a set time length as a period.
In another specific embodiment, a bar code (two-dimensional code, bar code, etc.) is provided on the electrical device, wherein the bar code contains the corresponding information of the device key. The installer scans the bar code by using the terminal equipment to obtain an equipment key so as to send the equipment key to the management equipment of the electrical equipment.
In another specific embodiment, an image is provided on the electrical device as the device key. The installer uses the terminal device to capture (shoot) this image for transmission to the management device of the electrical appliance.
S202, if the installation position information is consistent with the preset installation position information, generating an equipment initialization password according to the equipment key, and feeding back the equipment initialization password to the terminal equipment, so that an installer can perform initialization operation on the equipment according to the equipment initialization password.
The preset installation position is the installation position of the corresponding equipment which is agreed by the equipment transaction parties in advance. The location information may include information that may explicitly indicate a certain geographical location, such as one or more of latitude and longitude, four-level geographical location (province, city, district/county, street), city code, and the like.
After the management device of the electrical equipment compares and verifies the installation position information and the preset installation position information, whether the installation position is consistent with the preset installation position or not can be determined. If the installation positions are consistent, the electric equipment is actually installed at the preset installation position, and the electric equipment is not sold, so that the equipment initialization operation can be further allowed to be completed. And generating a corresponding device initialization password according to the device key and sending the device initialization password to the terminal device.
Consistent positioning, as used herein, may allow for a range of errors to be included.
The device key and the device initialization password can be converted through a certain algorithm, and the algorithm can be preset in the electrical equipment and management equipment of the electrical equipment. In such an embodiment, the device initialization password is determined by the device key and the algorithm, and changes as the device key changes.
The device key and the device initialization password may be in a preset correspondence relationship, and the correspondence relationship may be preset in the electrical device and the management device of the electrical device. In such an embodiment, the device initialization password is determined by the device key, and changes as the device key changes.
And after receiving the equipment initialization password, the terminal equipment can display the equipment initialization password through the display device. The installer inputs the equipment initialization password into the initialization device of the electrical equipment to complete the initialization operation, and then the electrical equipment can be normally used.
The management method of the electrical equipment provided by the embodiment comprises the following steps: acquiring installation information uploaded by terminal equipment, wherein the installation information comprises installation position information and an equipment key; and if the installation position information is consistent with the preset installation position information, generating an equipment initialization password according to the equipment key, and feeding back the equipment initialization password to the terminal equipment so that an installer can perform initialization operation on the equipment according to the equipment initialization password. The installation position information is collected when the electrical equipment is installed and is compared with the preset installation position, whether the actual installation position is consistent with the preset installation position or not is determined, and the equipment initialization password is fed back for equipment initialization when the actual installation position is consistent with the preset installation position. By the method, the installation position of the equipment can be efficiently monitored. Meanwhile, the equipment resale action is indirectly limited by limiting the equipment installation position to be consistent with the preset installation position.
In some embodiments, after the management device of the electrical device compares and verifies the installation location information and the preset installation location information, if it is determined that the installation location is inconsistent with the preset installation location, it indicates that the electrical device is not installed at the preset installation location, and the electrical device may have been resale. At this time, the first abnormal prompt message may be output and/or the installation failure prompt message may be sent to the terminal device.
Specifically, the first abnormality prompt message may include installer information, installation position information, and preset installation position information. Wherein the installer information may be included in the installation information. The installer information may specifically include account information logged in by the terminal device in communication with the management device of the electrical device, or account information bound to the terminal device. The installer information may be stored and managed by a management device of the electrical appliance, and for example, operations such as addition, deletion, and modification may be performed on the installer information.
After the first abnormal prompt information is output, the worker can conveniently contact the corresponding installation personnel through the installation personnel information after looking up the first abnormal prompt information, and the difference between the installation position information and the preset installation position information is checked.
And after the installation failure prompt information is sent to the terminal equipment, the terminal equipment displays the installation failure prompt information so as to facilitate the installer to carry out subsequent operation. For example, an administrator is actively contacted to clarify the reason for the location inconsistency in order to continue to complete the device initialization.
Before outputting the first abnormal prompt message and/or sending the installation failure prompt message to the terminal equipment, the terminal equipment can also contact with an installer to determine the reason of the position deviation, and then determine whether to continue equipment initialization according to the feedback of the installer.
Specifically, the location deviation verification information may be sent to the terminal device, and the location deviation verification information may include a plurality of possible location deviation reasons for the installer to select and confirm. And after receiving the position deviation verification information fed back by the installer, performing subsequent processing.
The positional deviation verification information may include judgability information such as "whether the current position is XXXXXX (preset mounting position/acquired mounting position)" to exclude the influence of the positioning error. Selective information such as "cause of change in mounting position" may also be included in the positional deviation verification information to judge the rationality of the cause of change in mounting position.
And if the position deviation is verified, determining that a positioning error exists or the installation position is changed due to reasonable factors, and continuing the equipment initialization process. Otherwise, the currently installed electric equipment is determined to be resale, the equipment initialization operation is not carried out, and first abnormal prompt information and/or installation failure prompt information is output.
The reasonable factor for changing the installation position may be that the change of the installation position is determined after the two parties of the transaction communicate with each other, or that the buyer has made an error with the installation position previously reserved by the merchant. For a reasonable position change, the management device of the electrical equipment can correspondingly update the preset installation position to a new installation position.
By the method, the installation position of the equipment can be ensured to be consistent with the preset installation position as far as possible, namely, the resale of the equipment before installation is reduced or even avoided as far as possible.
In order to further monitor the location change of the device after installation, in an embodiment, the device management method may further include: acquiring equipment monitoring information, wherein the equipment monitoring information comprises current position information of equipment; and judging whether the current position information of the equipment is consistent with the installation position information.
The device monitoring information may further include device status information for characterizing a current operating status of the device.
In a specific implementation, the device monitoring information is sent by the electrical device to the electrical device management device. In this implementation, the electrical device can directly acquire the position information by using its own positioning device as the current position information of the device.
In addition, the electrical equipment can also acquire running state information of the electrical equipment, such as voltage, current, heating state, water temperature and the like, as equipment state information.
After the electrical equipment collects the equipment monitoring information, the equipment monitoring information is sent to the management equipment of the electrical equipment through the communication module. Correspondingly, the management equipment of the electrical equipment receives the equipment monitoring information and judges whether the current position information of the equipment is consistent with the installation position information or not so as to determine whether the equipment has position change after installation or not and presume whether the equipment is resale or not. The management equipment of the electrical equipment can also judge whether the current working state of the electrical equipment is normal according to the equipment state information so as to prompt a user in time when the state is abnormal and avoid danger.
In another specific implementation manner, the device monitoring information is sent to the electrical device management device by the user terminal. In this implementation, the user terminal may establish a communication connection with the electrical device through WiFi or bluetooth. Because the communication mode has higher requirement on the distance, the connection can be established only when the distance between the user terminal and the electric equipment is less than or equal to a certain distance, and therefore, the position of the user terminal after the connection is established can be approximately used as the position of the electric equipment. Specifically, after the user terminal is connected with the electrical equipment, the user terminal detects the position information of the user terminal, and sends the position information of the user terminal to the management equipment of the electrical equipment as the current position information of the equipment.
In addition, the user can also send certain control instructions to the electrical equipment by operating the user terminal to control the electrical equipment.
In addition, the electrical equipment can also acquire running state information of the electrical equipment, and the running state information is used as equipment state information and sent to the user terminal. And the user terminal sends the equipment state information to the management equipment of the electrical equipment. Taking the heat pump device as an example, the operation state information may include information of voltage, current, heating state, water temperature, and the like.
Correspondingly, the management equipment of the electrical equipment receives the equipment monitoring information and judges whether the current position information of the equipment is consistent with the installation position information or not so as to determine whether the equipment has position change after installation or not and presume whether the equipment is resale or not. The management equipment of the electrical equipment can also judge whether the current working state of the electrical equipment is normal according to the equipment state information so as to prompt a user in time when the state is abnormal and avoid danger.
And if the current position information of the equipment is determined to be inconsistent with the installation position information through judgment, outputting second abnormal prompt information, wherein the second abnormal prompt information comprises installer information, installation position information and current position information of the equipment.
Similar to the above processing of the first abnormal prompt message, after the worker views the second abnormal prompt message, the worker can contact the corresponding installer through the installer information and check the difference between the installation position information and the current position information of the device.
In some embodiments, the operation information of the installation and use process of the electrical equipment can be recorded, so that problems in the management process of the equipment can be traced later.
Fig. 3 is another electrical device management method according to an embodiment of the present application. The method of the embodiment is executed by electrical equipment or other equipment needing installation management. As shown in fig. 3, the method of this embodiment may include:
s301, generating and displaying the device key so that an installer can obtain the device initialization password according to the device key.
S302, receiving an equipment initialization password input by an installer, and initializing the equipment when the initialization password is correct.
In a preferred embodiment of the electrical equipment management method, the method further includes: detecting current position information of equipment; and uploading the current position information of the equipment to enable the electrical equipment management equipment to judge whether the current position information of the equipment is consistent with the installation position information or not, and outputting second abnormal prompt information when the current position information of the equipment is inconsistent with the installation position information, wherein the second abnormal prompt information comprises installer information, the installation position information and the current position information of the equipment.
The method of this embodiment is similar to the method implemented by the electrical device in the foregoing embodiments, and the specific implementation manner thereof may refer to the description in the foregoing embodiments, so as to achieve similar technical effects, and details are not repeated here.
In a specific embodiment, the management of the heat pump apparatus is taken as an example. The PC terminal runs the startup password management and control system, and can manage the information of installation personnel and the startup password of the heat pump equipment. Specifically, the system may assign an account and a password to the installer for logging in the mobile terminal applet. And operations such as employee information addition, employee information modification, employee operation record query and the like can also be performed.
And the installer logs in the mobile terminal applet by using the account number and the password, and operates the heat pump equipment under the operation guidance of the applet so as to obtain the 6-digit Arabic digital key of the equipment bottom plate. The installer inputs the 6-digit Arabic numeral key into the terminal applet, and the terminal applet uploads position information, the 6-digit Arabic numeral key, account information of the installer and the like to the PC-side power-on password control system to exchange the 6-digit Arabic numeral power-on password.
The starting password management and control system compares the position information uploaded by the terminal small program with the preset installation position information of the system, and when the position information is consistent, a 6-bit Arabic digital password is fed back to the terminal small program. And (4) initializing the 6-digit Arabic number password input equipment by an installer to complete equipment installation.
The reported state attribute of the equipment is monitored once at intervals through an IOT platform, positioning information (longitude and latitude, city code where the equipment is located and address resolution) in the reported state attribute is extracted, position data in the operation records of the staff and daily state data of the equipment are compared and verified, absolute verification is carried out through the longitude and latitude, four-level geographic positions (province, city, district and county streets), the city code and the like, and the situations of data errors and inaccuracy are avoided. And automatically sending an email reminder to a related person in charge once the situation that the position data in the employee operation record is inconsistent with the daily state data of the equipment is found.
Fig. 4 is a schematic structural diagram of an electrical apparatus according to an embodiment of the present application. As shown in fig. 4, the electrical apparatus 400 of the present embodiment includes: a key generation module 401 and an initialization module 402.
A key generation module 401, configured to generate a device key.
An initialization module 402, configured to receive a device initialization password input by an installer, so as to perform device initialization.
In a preferred embodiment of the foregoing apparatus, the apparatus 400 further includes: a positioning module 403, configured to detect current location information of the device; a communication module 404, configured to upload the current device location information, so that the management device determines whether the current device location information is consistent with the installation location information.
The device provided by the embodiment may be used to execute the method of the electrical device in the foregoing embodiments, and reference may be made to the foregoing embodiments for specific implementation and advantageous effects.
The electric appliances in the present application include, but are not limited to, heat pump devices, washing machines, air conditioning devices, and the like.
Fig. 5 is a schematic structural diagram of an electrical device management apparatus according to an embodiment of the present application. As shown in fig. 5, the electrical device management apparatus 500 provided in the present embodiment may include: an acquisition module 501 and a processing module 502.
The obtaining module 501 is configured to obtain installation information uploaded by a terminal device, where the installation information includes installation location information and a device key.
The processing module 502 is configured to generate an equipment initialization password according to the equipment key when the installation position information is consistent with the preset installation position information, and feed back the equipment initialization password to the terminal equipment, so that an installer performs an initialization operation on the equipment according to the equipment initialization password.
In a preferred embodiment of the above management device, the installation information further includes: installer information. The management device 500 further includes: the output module 503 is configured to output first exception prompting information when the installation position information is inconsistent with the preset installation position information, where the exception prompting information includes installer information, installation position information, and preset installation position information.
In a preferred embodiment of the above management device, the management device 500 further includes: a sending module 504, configured to send an installation failure prompt message to the terminal device when the installation location information is inconsistent with the preset installation location information.
In the above preferred technical solution of managing the device, the obtaining module 501 is further configured to obtain device monitoring information, where the device monitoring information includes current location information of the device. The management device 500 further includes: and a judging module 505, configured to judge whether the current location information of the device is consistent with the installation location information.
In a preferred embodiment of the foregoing management apparatus, the output module 503 is further configured to: and when the current position information of the equipment is inconsistent with the installation position information, outputting second abnormal prompt information, wherein the second abnormal prompt information comprises installer information, the installation position information and the current position information of the equipment.
The device provided by this embodiment may be used to execute the method for managing an electrical device in the foregoing embodiments, and reference may be made to the foregoing embodiments for specific implementation and beneficial effects thereof.
Fig. 6 is a schematic structural diagram of an electrical device management apparatus according to an embodiment of the present application. As shown in fig. 6, the electrical appliance management apparatus 600 of the present embodiment includes: a memory 601 and a processor 602.
A memory 601 for storing program instructions.
A processor 602, configured to call and execute the program instructions in the memory 601, and perform: acquiring installation information uploaded by terminal equipment, wherein the installation information comprises installation position information and an equipment key; and when the installation position information is consistent with the preset installation position information, generating an equipment initialization password according to the equipment key, and feeding back the equipment initialization password to the terminal equipment, so that an installer can perform initialization operation on the equipment according to the equipment initialization password.
In a preferred embodiment of the electrical equipment management device, the installation information further includes: installer information. The processor 602 is further configured to output a first exception prompting message when the installation position information is inconsistent with the preset installation position information, where the exception prompting message includes installer information, installation position information, and preset installation position information.
In the above preferred embodiment of the electrical equipment management device, the processor 602 is further configured to send an installation failure prompt message to the terminal device when the installation position information is inconsistent with the preset installation position information.
In the above preferred technical solution of the electrical equipment management device, the processor 602 is further configured to obtain device monitoring information, where the device monitoring information includes current location information of the device; and judging whether the current position information of the equipment is consistent with the installation position information.
In a preferred embodiment of the electrical device management apparatus, the processor 602 is further configured to: and when the current position information of the equipment is inconsistent with the installation position information, outputting second abnormal prompt information, wherein the second abnormal prompt information comprises installer information, the installation position information and the current position information of the equipment.
The device provided by this embodiment may be used to execute the method for managing an electrical device in the foregoing embodiments, and reference may be made to the foregoing embodiments for specific implementation and beneficial effects thereof.
The present application also provides a computer-readable storage medium, which stores a computer program, which, when executed by a processor, implements the method as in the above embodiments.
So far, the technical solutions of the present application have been described in connection with the preferred embodiments shown in the drawings, but it is easily understood by those skilled in the art that the scope of the present application is obviously not limited to these specific embodiments. Equivalent changes or substitutions of related technical features can be made by those skilled in the art without departing from the principle of the present application, and the technical scheme after the changes or substitutions will fall into the protection scope of the present application.

Claims (10)

1. An electrical device management method, comprising:
acquiring installation information uploaded by terminal equipment, wherein the installation information comprises installation position information and an equipment key;
and if the installation position information is consistent with the preset installation position information, generating an equipment initialization password according to the equipment key, and feeding back the equipment initialization password to the terminal equipment, so that an installer can perform initialization operation on the electrical equipment according to the equipment initialization password.
2. The method of claim 1, wherein the installation information further comprises: installer information;
the method further comprises the following steps:
and if the installation position information is inconsistent with the preset installation position information, outputting first abnormal prompt information, wherein the first abnormal prompt information comprises installer information, installation position information and preset installation position information.
3. The method of claim 1 or 2, further comprising:
and if the installation position information is inconsistent with the preset installation position information, sending installation failure prompt information to the terminal equipment.
4. The method of claim 1 or 2, further comprising:
acquiring equipment monitoring information, wherein the equipment monitoring information comprises current position information of equipment;
and judging whether the current position information of the equipment is consistent with the installation position information.
5. The method of claim 4, further comprising:
and if the current position information of the equipment is inconsistent with the installation position information, outputting second abnormal prompt information, wherein the second abnormal prompt information comprises installer information, installation position information and current position information of the equipment.
6. An electrical device management method, comprising:
generating and displaying an equipment key so that an installer can obtain an equipment initialization password according to the equipment key;
and receiving an equipment initialization password input by an installer, and initializing the equipment when the initialization password is correct.
7. An electrical device management apparatus, characterized by comprising:
the terminal equipment comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is used for acquiring installation information uploaded by the terminal equipment, and the installation information comprises installation position information and an equipment key;
and the processing module is used for generating an equipment initialization password according to the equipment key when the installation position information is consistent with the preset installation position information, and feeding back the equipment initialization password to the terminal equipment so that an installer can perform initialization operation on the equipment according to the equipment initialization password.
8. An electrical device, comprising:
the key generation module is used for generating and displaying an equipment key so that an installer can obtain an equipment initialization password according to the equipment key;
and the initialization module is used for receiving the equipment initialization password input by the installer and initializing the equipment when the initialization password is correct.
9. An electrical device management apparatus, characterized by comprising: a memory and a processor;
the memory to store program instructions;
the processor, which is used to call and execute the program instructions in the memory, executes the method of any one of claims 1-5.
10. A computer-readable storage medium, characterized in that the storage medium stores a computer program which, when executed by a processor, implements the method according to any one of claims 1-5.
CN202010930683.6A 2020-09-07 2020-09-07 Electrical equipment, electrical equipment management method, electrical equipment management equipment and storage medium Active CN112784316B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010930683.6A CN112784316B (en) 2020-09-07 2020-09-07 Electrical equipment, electrical equipment management method, electrical equipment management equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010930683.6A CN112784316B (en) 2020-09-07 2020-09-07 Electrical equipment, electrical equipment management method, electrical equipment management equipment and storage medium

Publications (2)

Publication Number Publication Date
CN112784316A true CN112784316A (en) 2021-05-11
CN112784316B CN112784316B (en) 2023-07-14

Family

ID=75750323

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010930683.6A Active CN112784316B (en) 2020-09-07 2020-09-07 Electrical equipment, electrical equipment management method, electrical equipment management equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112784316B (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001160032A (en) * 1999-12-01 2001-06-12 Sukurudo Enterprise Kk Information processing system
CN103295074A (en) * 2012-02-23 2013-09-11 国际商业机器公司 Method and system of electric vehicle (ev) charging infrastructure with charging stations optimumally sited
CN106789043A (en) * 2017-02-20 2017-05-31 珠海市魅族科技有限公司 A kind of method for generating cipher code, method of password authentication and relevant apparatus
CN107978047A (en) * 2017-12-04 2018-05-01 北京深思数盾科技股份有限公司 Use the methods, devices and systems of password unlocking
CN108292992A (en) * 2015-09-04 2018-07-17 慧与发展有限责任合伙企业 Using key and derive parameter progress password generation
CN108491938A (en) * 2018-03-27 2018-09-04 上海复旦后勤服务发展有限公司 Professional equipment operation maintenance management system
CN108712246A (en) * 2018-03-27 2018-10-26 王晓华 A kind of smart home device and system and passwords of visitors acquisition methods
CN109409543A (en) * 2018-11-06 2019-03-01 赵伊苓 Equipment real-time information management system
CN110781701A (en) * 2019-11-29 2020-02-11 广东万和热能科技有限公司 Equipment anti-channel conflict activation system and activation method
CN111143795A (en) * 2019-12-26 2020-05-12 珠海格力电器股份有限公司 Unlocking password processing method, system and storage medium
CN111179522A (en) * 2020-01-09 2020-05-19 中国建设银行股份有限公司 Self-service equipment program installation method, device and system

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001160032A (en) * 1999-12-01 2001-06-12 Sukurudo Enterprise Kk Information processing system
CN103295074A (en) * 2012-02-23 2013-09-11 国际商业机器公司 Method and system of electric vehicle (ev) charging infrastructure with charging stations optimumally sited
CN108292992A (en) * 2015-09-04 2018-07-17 慧与发展有限责任合伙企业 Using key and derive parameter progress password generation
CN106789043A (en) * 2017-02-20 2017-05-31 珠海市魅族科技有限公司 A kind of method for generating cipher code, method of password authentication and relevant apparatus
CN107978047A (en) * 2017-12-04 2018-05-01 北京深思数盾科技股份有限公司 Use the methods, devices and systems of password unlocking
CN108491938A (en) * 2018-03-27 2018-09-04 上海复旦后勤服务发展有限公司 Professional equipment operation maintenance management system
CN108712246A (en) * 2018-03-27 2018-10-26 王晓华 A kind of smart home device and system and passwords of visitors acquisition methods
CN109409543A (en) * 2018-11-06 2019-03-01 赵伊苓 Equipment real-time information management system
CN110781701A (en) * 2019-11-29 2020-02-11 广东万和热能科技有限公司 Equipment anti-channel conflict activation system and activation method
CN111143795A (en) * 2019-12-26 2020-05-12 珠海格力电器股份有限公司 Unlocking password processing method, system and storage medium
CN111179522A (en) * 2020-01-09 2020-05-19 中国建设银行股份有限公司 Self-service equipment program installation method, device and system

Also Published As

Publication number Publication date
CN112784316B (en) 2023-07-14

Similar Documents

Publication Publication Date Title
US10635422B2 (en) Systems and methods for delivering and accessing software components
CN106708712B (en) System and method for cloud service asset management of portable computer testing tools
US9557807B2 (en) Using augmented reality to create an interface for datacenter and systems management
US11328230B2 (en) Multinodal power sensing, aggregation, and transmission
CN101174325B (en) Upgrade service system
CN105378810A (en) Remote sharing of measurement data
KR20150127103A (en) Information provision device, constructor management apparatus, information presentation device, program, communication system, and information provision method
CN104571002A (en) Industrial equipment production system, industrial equipment production server, industrial equipment production method, and information storage medium
US20200013002A1 (en) Weight measuring device and stock control system
KR20200136808A (en) Management system for maintenance service of product and method thereof
US20170161463A1 (en) Remote diagnosis management system and method for operating the same
CN104571003A (en) Industrial equipment management system, industrial equipment management server, industrial equipment management method, program, and information storage medium
US7200463B2 (en) System of machine maintenance
US11486705B2 (en) Remote operation system of surveying instrument
JP2009075644A (en) Product life cycle information management system and method
CN112784316B (en) Electrical equipment, electrical equipment management method, electrical equipment management equipment and storage medium
EP3145158B1 (en) Method for controlling information terminal, and application system
JP2019021090A (en) Application sales management server system, and edge server
KR20100056738A (en) Apparatus and method for operating supply chain management in terminal
CN101960775A (en) Be used to distribute the method and system of the sequence number that carries unique information and multidate information
WO2015182217A1 (en) Monitoring system, monitoring device, server, method for operating monitoring device, method for operating server, and program
JP2006292215A (en) Watt-hour meter, electric water heater and electric water heater system
CN111835618A (en) Industrial internet of things (IIoT) method for customer alerts regarding instruments
JP6908070B2 (en) Maintenance support methods, maintenance support systems, maintenance support devices, and computer programs
US11250403B2 (en) ID-POS information generation server, information processing system, ID-POS information generation method, and recording medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant