CN113359520A - Equipment control method and device, household appliance and server - Google Patents

Equipment control method and device, household appliance and server Download PDF

Info

Publication number
CN113359520A
CN113359520A CN202110504212.3A CN202110504212A CN113359520A CN 113359520 A CN113359520 A CN 113359520A CN 202110504212 A CN202110504212 A CN 202110504212A CN 113359520 A CN113359520 A CN 113359520A
Authority
CN
China
Prior art keywords
target
user
server
target equipment
state
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110504212.3A
Other languages
Chinese (zh)
Inventor
程飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aux Air Conditioning Co Ltd
Ningbo Aux Electric Co Ltd
Original Assignee
Aux Air Conditioning Co Ltd
Ningbo Aux Electric Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aux Air Conditioning Co Ltd, Ningbo Aux Electric Co Ltd filed Critical Aux Air Conditioning Co Ltd
Priority to CN202110504212.3A priority Critical patent/CN113359520A/en
Publication of CN113359520A publication Critical patent/CN113359520A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/04Programme control other than numerical control, i.e. in sequence controllers or logic controllers

Abstract

The invention discloses a device control method, a device, household electrical appliance equipment and a server, which are applied to target equipment, wherein the target equipment is provided with a right confirming device, and the device control method comprises the following steps: when the distribution network is successful, detecting whether the right confirming device receives the right confirming operation input by the user; if yes, setting the state of the confirmed right; receiving a control instruction sent by a server and executing the control instruction; and the control instruction is sent to the server by the target terminal bound by the target equipment distribution network. The invention can reduce the risk of illegal control of the target equipment and improve the safety of the target equipment.

Description

Equipment control method and device, household appliance and server
Technical Field
The invention relates to the technical field of air conditioners, in particular to a device control method and device, household electrical appliances and a server.
Background
The equipment distribution network is a preposed process in the equipment binding business process and can determine the equipment binding relationship. Taking an intelligent air conditioner as an example, a WIFI distribution network of the current intelligent air conditioner mainly comprises an AP distribution network and a key distribution network. However, the two distribution network modes can interact with any APP capable of communicating within a certain range, and the possibility that the air conditioner is controlled by a non-owner exists. In addition, the current equipment distribution network also has the problem that an attacker utilizes the vulnerability of the IoT platform to tamper the equipment binding relationship, when the IoT platform receives a control request of a user for the equipment, the IoT platform firstly judges whether the user owns the equipment, when the equipment binding relationship is tampered, the equipment is controlled by an illegal user, and the safety of the equipment is low.
Disclosure of Invention
In order to solve the above problems, the present invention provides a device control method, apparatus, home appliance device and server, which can reduce the risk of illegal control of a target device and improve the security of the target device.
According to an embodiment of the present invention, in one aspect, an apparatus control method is provided, which is applied to a target apparatus, where the target apparatus is provided with a right determining device, and the apparatus control method includes: when the distribution network is successful, detecting whether the right confirming device receives the right confirming operation input by a user; if yes, setting the state of the confirmed right; receiving a control instruction sent by a server, and executing the control instruction; and the control instruction is sent to the server by the target terminal bound to the target equipment distribution network.
By adopting the technical scheme, the right confirming device is arranged on the target equipment, the state of the target equipment can be set based on the actual operation of the user on the target equipment, when the right confirming operation input by the user is detected, the target equipment is set to be in the right confirmed state, and the target equipment can execute the control instruction sent by the server in the right confirmed state, so that the risk that the target equipment is controlled illegally can be reduced, and the safety of the target equipment is improved.
Preferably, the device control method further includes: when the right confirming device does not receive the right confirming operation input by the user or receives an unauthorized control instruction sent by the server, the device is set to be in an unauthorized state; controlling the target equipment to enter a safety protection mode; wherein the security protection mode comprises: and prohibiting the execution of the control instruction sent by the server, and stopping sending the running state information to the server.
By adopting the technical scheme, when the user does not input the operation of the right confirmation, the target equipment is set to be in the state of the right confirmation, so that the situation that an illegal user monitors the running state of the target equipment and controls the target equipment can be avoided, and the use experience of the user is improved while the safety of the target equipment is ensured.
Preferably, the device control method further includes: and when a reset operation input by a user is received, setting the state to be in an unauthorized state, and controlling the target equipment to enter a distribution network mode.
By adopting the technical scheme, the target equipment is automatically set to be in the unauthorized state after the target equipment is reset, the unauthorized state of the target equipment is prevented from being corrected in time when the target equipment is distributed, so that an illegal user controls the target equipment, and the safety of the target equipment is further improved.
Preferably, the device control method further includes: when an unauthorized control instruction sent by the server is received, an unauthorized prompt is sent to a user; and if the right confirming operation input by the user is received within the preset time length for sending the prompt of not confirming the right, setting the state of confirming the right.
By adopting the technical scheme, when the target equipment changes the binding relationship, a prompt is sent to the user to prevent the user from missing the operation of confirming the right of the target equipment, so that the user experience is improved, and after the user executes the operation of confirming the right of the new user terminal, the target equipment is changed into the state of confirming the right, so that the new user terminal after the user confirms the right can control the target equipment in time, and the reliability of the control of the target equipment is improved.
According to an embodiment of the present invention, in another aspect, an apparatus control method is provided, which is applied to a server, and includes: when the target equipment is successfully distributed with the network, establishing a binding relationship between the target equipment and a target terminal; and when the target equipment establishes a binding relationship with any user terminal except the target terminal, sending an unauthorized control instruction to the target equipment so as to enable the target equipment to be set to be in an unauthorized state.
By adopting the technical scheme, when the target equipment and the new user terminal establish a binding relationship, the target equipment is enabled to recover the unauthorized state, the user can safely confirm the user terminal arbitrarily bound with the target equipment, and the trust of the user on the safe distribution network of the target equipment is improved.
According to an embodiment of the present invention, in another aspect, there is provided an apparatus control device, which is applied to a target device, where the target device is provided with a right determining device, and the apparatus control device includes: the detection module is used for detecting whether the right confirming device receives the right confirming operation input by the user when the distribution network is successful; the setting module is used for setting the right confirming device into a confirmed right state when the right confirming device receives the right confirming operation input by the user; the control module is used for receiving a control instruction sent by the server and executing the control instruction; and the control instruction is sent to the server by the target terminal bound to the target equipment distribution network.
According to an embodiment of the present invention, in another aspect, there is provided an apparatus control device applied to a server, the apparatus control device including: the system comprises an establishing module, a network distribution module and a network distribution module, wherein the establishing module is used for establishing the binding relationship between target equipment and a target terminal when the target equipment is successfully distributed with a network; a sending module, configured to send an unacknowledged right control instruction to the target device when the target device establishes a binding relationship with any user terminal except the target terminal, so that the target device is set in an unacknowledged right state.
According to an embodiment of the present invention, in another aspect, a home appliance is provided, which includes an authorization determining device, and a computer-readable storage medium and a processor storing a computer program, where the computer program is read by the processor and executed to implement the method according to any one of the first aspect.
According to an embodiment of the present invention, in another aspect, there is provided a server including a computer-readable storage medium storing a computer program and a processor, the computer program being read by the processor and when executed, implementing the method according to the second aspect.
According to an embodiment of the present invention, in another aspect, a computer-readable storage medium is provided, which stores a computer program, which when read and executed by a processor, implements the method according to any one of the first aspect or the method according to the second aspect.
The invention has the following beneficial effects: by arranging the right confirming device on the target equipment, the state of the target equipment can be set based on the actual operation of the user on the target equipment, when the right confirming operation input by the user is detected, the target equipment is set to be in the right confirmed state, and the target equipment can execute the control instruction sent by the server in the right confirmed state, so that the risk that the target equipment is controlled illegally can be reduced, and the safety of the target equipment is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below. It should be apparent that the drawings in the following description are merely exemplary, and that other embodiments can be derived from the drawings provided by those of ordinary skill in the art without inventive effort.
The structures, ratios, sizes, and the like shown in the present specification are only used for matching with the contents disclosed in the specification, so as to be understood and read by those skilled in the art, and are not used to limit the conditions that the present invention can be implemented, so that the present invention has no technical significance, and any structural modifications, changes in the ratio relationship, or adjustments of the sizes, without affecting the effects and the achievable by the present invention, should still fall within the range that the technical contents disclosed in the present invention can cover.
FIG. 1 is a flow chart of an apparatus control method according to the present invention;
FIG. 2 is a flow chart of another method for controlling a device according to the present invention;
FIG. 3 is a flow chart of a hardware-based, user-viewable, and operable intelligent air conditioner security binding method according to the present invention;
FIG. 4 is a schematic structural diagram of an apparatus control device according to the present invention;
fig. 5 is a schematic structural diagram of another device control apparatus provided in the present invention.
Detailed Description
The present invention is described in terms of particular embodiments, other advantages and features of the invention will become apparent to those skilled in the art from the following disclosure, and it is to be understood that the described embodiments are merely exemplary of the invention and that it is not intended to limit the invention to the particular embodiments disclosed. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In order to make the aforementioned objects, features and advantages of the present invention comprehensible, embodiments accompanied with figures are described in detail below.
Example one
The present embodiment provides a device control method, which may be applied to a target device, referring to a flow chart of the device control method shown in fig. 1, the method mainly includes the following steps S102 to S106:
step S102: when the distribution network is successful, whether the right confirming device receives the right confirming operation input by the user is detected.
The target device is provided with a right confirming device, the right confirming device may include an interactive device and a prompting device, the interactive device may include a right confirming button or a display screen, and when a user performs a first operation (such as single click, double click or long press) on the right confirming button, the right confirming device determines that the right confirming operation input by the user is received; alternatively, when the user inputs a right confirmation instruction (such as inputting "right confirmation" or 1 or the like in the display screen) or selects the right confirmation menu in the display screen, it is determined that the right confirmation operation input by the user is received by the right confirmation means.
The target device may be any household appliance needing a distribution network, such as an air conditioner, and when the target device is successfully networked (i.e., successfully connected to the router) and the target device and the target terminal establish a binding relationship (i.e., device information of the target device, such as a device model or a unique identification number, may be displayed in the target terminal), it is determined that the distribution network of the target device is successful. When the target equipment is successfully distributed, the equipment information of the target equipment can be displayed on the target terminal, but the function of the target equipment is limited at the moment, and the target terminal cannot control the target equipment, so that malicious control after an illegal user binds the target equipment is avoided.
Step S104: if so, the state of the right is set as the confirmed state.
When the right confirming device receives the right confirming operation input by the user, namely the user confirms the binding relation between the target equipment and the target terminal, the state of the target equipment is set to be the right confirmed state, and the target equipment can receive and execute the control instruction forwarded by the target terminal through the server in the right confirmed state, so that the user can normally control the target equipment.
Step S106: and receiving a control instruction sent by the server and executing the control instruction.
And the control instruction is sent to the server by the target terminal bound by the target equipment distribution network. After a user inputs a control instruction on a target terminal, the target terminal sends the control instruction input by the user to a server, the server forwards the control instruction to target equipment bound by the target terminal, when the current state of the target equipment is in an authorized state, corresponding control operation is carried out on the target equipment based on the control instruction sent by the user, and the target equipment also sends current running state information to the server so that the server feeds back the current running state information to the target terminal, and the safety control of the target equipment by the user is realized.
In the device control method provided by this embodiment, the right confirmation device is arranged on the target device, so that the state of the target device can be set based on the actual operation of the target device by the user, when the right confirmation operation input by the user is detected, the target device is set to the right confirmation state, and the target device can execute the control instruction sent by the server in the right confirmation state, thereby reducing the risk that the target device is illegally controlled, and improving the security of the target device.
In order to ensure that the user of the control target device is a legal user, the method provided in this embodiment further includes the following steps (1) to (2):
step (1): when the right confirming device does not receive the right confirming operation input by the user or receives the right confirming control instruction sent by the server, the state of the right confirming is set as the state of the right confirming.
When the target device does not detect that the right confirming device receives the right confirming operation input by the user after the distribution of the target device is successful, or when the target device receives the right confirming control instruction sent by the server, the target device is set to be in the right confirming state, namely the user does not confirm the binding relationship between the target device and the target terminal, and the possibility that the target terminal is an illegal user is high.
Step (2): and controlling the target equipment to enter a safety protection mode.
When the target device is in an unauthorized state, that is, the target terminal currently bound by the target device is not authorized by the user, the target terminal has a risk of being an illegal user, and in order to avoid malicious control of the target device, the target device is controlled to enter a security protection mode, where the security protection mode includes: and prohibiting the execution of the control command sent by the server, and stopping sending the running state information to the server. Namely, when the target device enters the safety protection mode, the control instruction sent by the server is not processed, and the running state information (including the information of the current running mode or the running windshield and the like) of the target device is not fed back to the server, so that the safety of the target device is improved.
By setting the target equipment to be in the unauthorized state when the user does not input the authorization operation, the monitoring of the running state of the target equipment and the control of the target equipment by an illegal user can be avoided, and the use experience of the user is improved while the safety of the target equipment is ensured.
Before the step S102, the method for configuring a network for a device provided in this embodiment further includes: and when a reset operation input by a user is received, setting the state to be in an unauthorized state, and controlling the target equipment to enter a distribution network mode.
When detecting that a user presses a reset key arranged on target equipment, determining that reset operation input by the user is received, when the user resets the target equipment, setting the target equipment to be in an unauthorized state, controlling the target equipment to enter a distribution network mode, namely carrying out one-key distribution network on the target equipment or carrying out information interaction between the target equipment and a target terminal so as to complete distribution network, and when the target equipment is successfully distributed with the network, sending target equipment information (information such as equipment model number or identification number) and target terminal information (user account information) to a server by the target equipment or the target terminal to establish a binding relationship.
After the target equipment is reset, the target equipment can be automatically set to be in an unauthorized state, and the originally bound user terminal can not control the target equipment any more, so that a user can cut off the control of an illegal user on the target equipment by inputting reset operation, can bind the target equipment again, recovers the control on the target equipment, and ensures the safety of the target equipment.
By automatically setting the target equipment to be in the unauthorized state after the target equipment is reset, the unauthorized user is prevented from controlling the target equipment due to the fact that the authorized state is not corrected in time when the target equipment is distributed, and the safety of the target equipment is further improved.
Considering that the binding relationship of the target device may be changed, the method provided by this embodiment further includes: when an unauthorized control instruction sent by a server is received, an unauthorized prompt is sent to a user; and if the right confirming operation input by the user is received within the preset time length for sending the prompt of not confirming the right, setting the right confirming state.
When the binding relationship of the target device changes, the server sends an unacknowledged control instruction to the target device to set the target device to an unacknowledged state because the newly bound user terminal is not subjected to the user's authorized operation, and the target device sends an unacknowledged prompt (such as controlling an indicator lamp to flash or controlling a buzzer to sound an alarm) to the user based on a prompting device (such as an indicator lamp or a buzzer). The prompting device can also be used for displaying the state of the target device, such as controlling the indicator light to display a green light when the target device is in the right confirmation state, and controlling the indicator light to display a red light when the target device is in the non-right confirmation state.
When the new user terminal is a valid user of the target device, the user may manually operate the right confirming device to change the target device to the right confirming state, and if the right confirming operation input by the user is not received within the preset time length during which the non-right confirming prompt is sent, the target device may still maintain the non-right confirming state, and the new user terminal may not control the target device.
When the binding relationship of the target equipment is changed, a prompt is sent to the user to prevent the user from missing the right confirming operation of the target equipment, so that the user experience is improved, and after the user executes the right confirming operation on a new user terminal, the target equipment is changed into the right confirming state, so that the new user terminal after the user confirms the right can control the target equipment in time, and the control reliability of the target equipment is improved.
According to the device control method provided by the embodiment, the right confirming device is arranged on the target device, the network configuration safety of the target device can be effectively improved, the device cost is saved, the right confirming device can realize the visibility, operability and participation of a user, and the user experience is improved.
Example two
Corresponding to the device control method provided in the first embodiment, another device control method is provided in the embodiments of the present invention, and is applied to a server, see another flow chart of the device control method shown in fig. 2, where the method mainly includes the following steps S202 to S204:
step S202: and when the target equipment is successfully distributed, establishing a binding relationship between the target equipment and the target terminal.
When the target device is successfully networked, the target device or the target terminal sends target device information (information such as a device model or an identification number) and target terminal information (user account information) to the server, the server establishes a binding relationship between the target device and the target terminal, and after the binding relationship is established, the server can realize information forwarding between the target device and the target terminal, such as forwarding a control instruction sent by the target terminal to the target device and forwarding operation state information sent by the target device to the target terminal, so as to realize state monitoring and operation control of the target device by the target terminal.
Step S204: and when the target equipment establishes a binding relationship with any user terminal except the target terminal, sending an unauthorized control instruction to the target equipment so as to enable the target equipment to be set to be in an unauthorized state.
When the server receives a binding request (a binding request of the target device and any user terminal except the target terminal) sent by the target device or other user terminals except the target terminal, because the new user terminal does not pass through the user authentication, an unauthorized control instruction is sent to the target device, and the target device is converted into an unauthorized state, so that the terminal which does not pass through the user authentication can not control the target device.
According to the device control method provided by the embodiment, when the target device and the new user terminal establish the binding relationship, the target device is enabled to recover the unauthorized state, so that the user can safely confirm the user terminal arbitrarily binding the target device, and the trust of the user on the safe distribution network of the target device is improved.
EXAMPLE III
Corresponding to the device control methods provided in the first embodiment and the second embodiment, embodiments of the present invention provide an example of performing security binding on an intelligent air conditioner by using the device control method, refer to a flow chart of a security binding method for an intelligent air conditioner based on hardware, user visibility, and operation shown in fig. 3, and specifically refer to the following steps S301 to S308:
step S301: and when the intelligent air conditioner receives the reset operation input by the user, entering a distribution network mode, and setting the intelligent air conditioner to be in an unauthorized state.
The intelligent air conditioner is provided with a right confirming button and an indicator lamp, and the server can be an IoT cloud platform. When the intelligent air conditioner resets, the intelligent air conditioner state becomes: the indicator light can give a clear prompt to the user by color or flashing. When the user manually operates the 'right confirmation' button, the distribution network or the binding relation of the intelligent air conditioner is confirmed to be changed to be executed by the owner, and the equipment state is changed to be as follows: "authorized".
The intelligent air conditioner in the state of 'unauthorised' can be connected with the IoT platform, but the function of the intelligent air conditioner is limited. The target terminal display device is on line, but the target terminal cannot control the intelligent air conditioner, and the intelligent air conditioner does not actively report the running state data. And the intelligent air conditioner in the right confirming state has the function recovery function, the target terminal can control the intelligent air conditioner, and the intelligent air conditioner can report the running state data.
Step S302: the target terminal receives the distribution network operation input by the user to interact with the intelligent air conditioner (or network distribution by one key), and the distribution network of the air conditioner is realized.
Step S303: and when the intelligent air conditioner is successfully distributed with the network, sending the equipment model or the identification code of the intelligent air conditioner and the user account corresponding to the target terminal to the server to establish the equipment binding relationship.
Step S304: and controlling the target terminal to display the bound intelligent air conditioner.
Step S305: and when detecting that the user presses an authority confirming button on the intelligent air conditioner, confirming the binding relationship between the intelligent air conditioner and the target terminal, and setting the intelligent air conditioner to be in an authority confirmed state.
Step S306: when the intelligent air conditioner is in the right-confirmed state, the target terminal sends the control instruction to the server.
Step S307: and the server sends the control instruction to the intelligent air conditioner so as to control the operation of the intelligent air conditioner.
If the user thinks that the target terminal is not bound by the user and does not operate the right-confirming button, the intelligent air conditioner does not process the operation instruction issued by the server and does not report the operation state data to the server, and the equipment enters a safety protection mode.
Step S308: when the server detects that the binding relationship of the intelligent air conditioner changes, if the current user account is different from the user account of the target terminal, an instruction is issued to the intelligent air conditioner so that the intelligent air conditioner is set to be in an unauthorized state.
When the server executes the change of the binding relationship, if the user account of the target terminal originally bound by the intelligent air conditioner is different from the user account corresponding to the new user terminal currently bound with the intelligent air conditioner, the server sends an instruction to the intelligent air conditioner to set the state of the intelligent air conditioner to be 'unacknowledged'.
When the binding relationship of the intelligent air conditioner on the intelligent air conditioner IoT platform is changed, the state of the intelligent air conditioner is changed into that: the indicator light can give a clear prompt to the user by color or flashing. When the user manually operates the 'right confirmation' button, the distribution network or the binding relation of the intelligent air conditioner is confirmed to be changed to be executed by the owner, and the equipment state is changed to be as follows: "authorized".
If the operator modifying the binding relationship is the owner of the intelligent air conditioner, the user can operate the right confirming button to change the state of the intelligent air conditioner into the right confirmed state, so that the new user terminal can normally operate the equipment. If the intelligent air conditioner is not the owner of the intelligent air conditioner, although the new user terminal and the intelligent air conditioner have the equipment binding relationship, the new user terminal cannot control the intelligent air conditioner. The real owner of the intelligent air conditioner can bind the intelligent air conditioner again to retrieve the control right of the intelligent air conditioner, and the server can record the information of relevant operation, users and time for examination and further processing.
Example four
Corresponding to the device control method provided in the first embodiment, an embodiment of the present invention provides a device control apparatus, where the apparatus may be applied to a target device, and the target device is provided with an authority confirming device, see the schematic structural diagram of the device control apparatus shown in fig. 4, where the apparatus includes the following modules:
the detecting module 41 is configured to detect whether the right confirming device receives a right confirming operation input by a user when the distribution network is successful.
And the setting module 42 is used for setting the right confirmation state when the right confirmation device receives the right confirmation operation input by the user.
A control module 43, configured to receive a control instruction sent by the server, and execute the control instruction; and the control instruction is sent to the server by the target terminal bound by the target equipment distribution network.
The device control apparatus provided in this embodiment, by setting the right confirming apparatus on the target device, may set a state of the target device based on an actual operation of the target device by the user, and when it is detected that the user inputs the right confirming operation, the target device may be set in the right confirmed state, and the target device may execute the control instruction sent by the server in the right confirmed state, so that a risk that the target device is illegally controlled may be reduced, and the security of the target device is improved.
In one embodiment, the above apparatus further comprises:
the second control module is used for setting the state of the unauthorized authentication when the authorization confirming device does not receive the authorization confirming operation input by the user or receives an unauthorized control instruction sent by the server; controlling the target equipment to enter a safety protection mode; wherein, the safety protection mode includes: and prohibiting the execution of the control command sent by the server, and stopping sending the running state information to the server.
And the third control module is used for setting the state of the unauthenticated right when the reset operation input by the user is received and controlling the target equipment to enter the distribution network mode.
The setting module is used for sending an unauthorized prompt to a user when receiving an unauthorized control instruction sent by the server; and if the right confirming operation input by the user is received within the preset time length for sending the prompt of not confirming the right, setting the right confirming state.
According to the device control device provided by the embodiment, the right confirming device is arranged on the target device, the network configuration safety of the target device can be effectively improved, the device cost is saved, the right confirming device can realize the visibility, operability and participation of a user, and the user experience is improved.
EXAMPLE five
Corresponding to the device control method provided in the second embodiment, this embodiment provides a device control apparatus, which is applied to a server, and referring to another schematic structural diagram of the device control apparatus shown in fig. 5, the device control apparatus includes:
the establishing module 51 is configured to establish a binding relationship between the target device and the target terminal when the target device is successfully configured.
A sending module 52, configured to send an unacknowledged control instruction to the target device when the target device establishes a binding relationship with any user terminal except the target terminal, so that the target device is set in an unacknowledged state.
The device control apparatus provided in this embodiment enables the target device to recover the unauthorized state when the target device and the new user terminal establish the binding relationship, so that the user can safely confirm the user terminal arbitrarily binding the target device, and the trust level of the user on the secure distribution network of the target device is improved.
EXAMPLE six
Corresponding to the device control method provided in the first embodiment, this embodiment provides a home appliance, where the home appliance includes an authentication device, a computer-readable storage medium storing a computer program, and a processor, and the computer program is read by the processor and executed to implement the device control method provided in the first embodiment.
EXAMPLE seven
Corresponding to the device control method provided by the second embodiment, the present embodiment provides a server, where the server includes a computer-readable storage medium storing a computer program and a processor, and the computer program is read by the processor and executed to implement the device control method provided by the second embodiment.
Example eight
The present embodiment further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements the processes of the apparatus control method embodiment, and can achieve the same technical effects, and in order to avoid repetition, details are not repeated here. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
Of course, those skilled in the art will understand that all or part of the processes in the methods of the above embodiments may be implemented by instructing the control device to perform operations through a computer, and the programs may be stored in a computer-readable storage medium, and when executed, the programs may include the processes of the above method embodiments, where the storage medium may be a memory, a magnetic disk, an optical disk, and the like.
Although the present invention is disclosed above, the present invention is not limited thereto. Various changes and modifications may be effected therein by one skilled in the art without departing from the spirit and scope of the invention as defined in the appended claims.
Finally, it should also be noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The embodiments in the present description are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. The device control apparatus, the home appliance device, and the server disclosed in the embodiments correspond to the device control method disclosed in the embodiments, so that the description is relatively simple, and the related points can be referred to the description of the method part.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
Although the present invention is disclosed above, the present invention is not limited thereto. Various changes and modifications may be effected therein by one skilled in the art without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (10)

1. An apparatus control method is applied to a target apparatus, wherein an authorization determining device is provided on the target apparatus, and the apparatus control method includes:
when the distribution network is successful, detecting whether the right confirming device receives the right confirming operation input by a user;
if yes, setting the state of the confirmed right;
receiving a control instruction sent by a server, and executing the control instruction; and the control instruction is sent to the server by the target terminal bound to the target equipment distribution network.
2. The device control method according to claim 1, further comprising:
when the right confirming device does not receive the right confirming operation input by the user or receives an unauthorized control instruction sent by the server, the device is set to be in an unauthorized state;
controlling the target equipment to enter a safety protection mode; wherein the security protection mode comprises:
and prohibiting the execution of the control instruction sent by the server, and stopping sending the running state information to the server.
3. The device control method according to claim 1, further comprising:
and when a reset operation input by a user is received, setting the state to be in an unauthorized state, and controlling the target equipment to enter a distribution network mode.
4. The device control method according to claim 1, further comprising:
when an unauthorized control instruction sent by the server is received, an unauthorized prompt is sent to a user;
and if the right confirming operation input by the user is received within the preset time length for sending the prompt of not confirming the right, setting the state of confirming the right.
5. An apparatus control method applied to a server, the apparatus control method comprising:
when the target equipment is successfully distributed with the network, establishing a binding relationship between the target equipment and a target terminal;
and when the target equipment establishes a binding relationship with any user terminal except the target terminal, sending an unauthorized control instruction to the target equipment so as to enable the target equipment to be set to be in an unauthorized state.
6. The device control apparatus is applied to a target device, the target device is provided with a right confirming device, and the device control apparatus comprises:
the detection module is used for detecting whether the right confirming device receives the right confirming operation input by the user when the distribution network is successful;
the setting module is used for setting the right confirming device into a confirmed right state when the right confirming device receives the right confirming operation input by the user;
the control module is used for receiving a control instruction sent by the server and executing the control instruction; and the control instruction is sent to the server by the target terminal bound to the target equipment distribution network.
7. An apparatus control device, applied to a server, comprising:
the system comprises an establishing module, a network distribution module and a network distribution module, wherein the establishing module is used for establishing the binding relationship between target equipment and a target terminal when the target equipment is successfully distributed with a network;
a sending module, configured to send an unacknowledged right control instruction to the target device when the target device establishes a binding relationship with any user terminal except the target terminal, so that the target device is set in an unacknowledged right state.
8. An electric home appliance comprising means for determining the rights, a computer readable storage medium storing a computer program and a processor, the computer program being readable and executable by the processor to perform the method according to any one of claims 1 to 4.
9. A server, comprising a computer-readable storage medium storing a computer program and a processor, the computer program, when read and executed by the processor, implementing the method of claim 5.
10. A computer-readable storage medium, characterized in that it stores a computer program which, when read and executed by a processor, implements the method of any one of claims 1-4 or the method of claim 5.
CN202110504212.3A 2021-05-10 2021-05-10 Equipment control method and device, household appliance and server Pending CN113359520A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110504212.3A CN113359520A (en) 2021-05-10 2021-05-10 Equipment control method and device, household appliance and server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110504212.3A CN113359520A (en) 2021-05-10 2021-05-10 Equipment control method and device, household appliance and server

Publications (1)

Publication Number Publication Date
CN113359520A true CN113359520A (en) 2021-09-07

Family

ID=77526042

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110504212.3A Pending CN113359520A (en) 2021-05-10 2021-05-10 Equipment control method and device, household appliance and server

Country Status (1)

Country Link
CN (1) CN113359520A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105306320A (en) * 2015-11-20 2016-02-03 青岛海信移动通信技术股份有限公司 Method and device for binding clients to intelligent device
CN105553932A (en) * 2015-11-30 2016-05-04 青岛海尔智能家电科技有限公司 Method, device and system of remote control safety binding of intelligent home appliance
CN109219036A (en) * 2018-09-13 2019-01-15 北京小米移动软件有限公司 Unbind method and device, the electronic equipment of equipment
CN109474595A (en) * 2018-11-13 2019-03-15 京东方科技集团股份有限公司 A kind of electronic equipment binding method, electronic equipment, mobile terminal and server
CN110602689A (en) * 2019-07-30 2019-12-20 华为技术有限公司 Method and device for safely operating equipment
CN110912761A (en) * 2019-12-31 2020-03-24 美的集团股份有限公司 Binding method and false allocation prevention method for automatic distribution network of equipment and cloud server
CN113783759A (en) * 2020-06-09 2021-12-10 广东美的制冷设备有限公司 Household appliance and network distribution method thereof, control terminal and computer storage medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105306320A (en) * 2015-11-20 2016-02-03 青岛海信移动通信技术股份有限公司 Method and device for binding clients to intelligent device
CN105553932A (en) * 2015-11-30 2016-05-04 青岛海尔智能家电科技有限公司 Method, device and system of remote control safety binding of intelligent home appliance
CN109219036A (en) * 2018-09-13 2019-01-15 北京小米移动软件有限公司 Unbind method and device, the electronic equipment of equipment
CN109474595A (en) * 2018-11-13 2019-03-15 京东方科技集团股份有限公司 A kind of electronic equipment binding method, electronic equipment, mobile terminal and server
CN110602689A (en) * 2019-07-30 2019-12-20 华为技术有限公司 Method and device for safely operating equipment
CN110912761A (en) * 2019-12-31 2020-03-24 美的集团股份有限公司 Binding method and false allocation prevention method for automatic distribution network of equipment and cloud server
CN113783759A (en) * 2020-06-09 2021-12-10 广东美的制冷设备有限公司 Household appliance and network distribution method thereof, control terminal and computer storage medium

Similar Documents

Publication Publication Date Title
CN110912761B (en) Binding method and false allocation prevention method for automatic distribution network of equipment and cloud server
CN106899547B (en) Equipment operation method based on Internet of things and server
CN106156619B (en) Application security protection method and device
CN104348524B (en) A kind of binding method, central apparatus and ancillary equipment
CN113542399B (en) Remote control method and device for vehicle, vehicle and storage medium
CN110336870B (en) Method, device and system for establishing remote office operation and maintenance channel and storage medium
CN104980298A (en) Abnormity prompting method, device and system
US20130252587A1 (en) Wireless terminal and method for managing network connection using the same
CN106850518B (en) Security authentication method and device
CN101621523A (en) User security access control method as well as device and system thereof
CN106154997B (en) Vehicle-mounted control device, terminal device, and vehicle control program updating method and system
CN102547972A (en) Method, equipment and system for registering intelligent home appliance
WO2018107544A1 (en) Intelligent device and household appliance
CN113570841A (en) Bluetooth pairing control method and device, Bluetooth remote controller and household appliance
CN111818528B (en) Connection method and device of wireless local area network, storage medium and wireless access equipment
CN105282159B (en) Method and device for verifying user identity and intelligent terminal
CN107241332B (en) Gateway authority processing method and device
CN113359520A (en) Equipment control method and device, household appliance and server
CN103763759A (en) Short-message-based method and system for activating LTE function
CN115209416B (en) Detection method, device, vehicle and medium for relay attack
CN111104655A (en) BMC login method and related device
KR20210006199A (en) Power facility system with security function and method for controlling power the same
KR101953562B1 (en) Appratus of mobile device classification for preventing wireless intrusion
CN105590361A (en) Intelligent antitheft door and method for remotely unlocking intelligent antitheft door
CN105635090A (en) System access method, system access device and terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination