CN113433831A - Control method and module of intelligent household equipment and storage medium - Google Patents

Control method and module of intelligent household equipment and storage medium Download PDF

Info

Publication number
CN113433831A
CN113433831A CN202110725032.8A CN202110725032A CN113433831A CN 113433831 A CN113433831 A CN 113433831A CN 202110725032 A CN202110725032 A CN 202110725032A CN 113433831 A CN113433831 A CN 113433831A
Authority
CN
China
Prior art keywords
equipment
server
information
page
control
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110725032.8A
Other languages
Chinese (zh)
Inventor
谷开星
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qingdao Haier Technology Co Ltd
Haier Smart Home Co Ltd
Original Assignee
Qingdao Haier Technology Co Ltd
Haier Smart Home Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qingdao Haier Technology Co Ltd, Haier Smart Home Co Ltd filed Critical Qingdao Haier Technology Co Ltd
Priority to CN202110725032.8A priority Critical patent/CN113433831A/en
Publication of CN113433831A publication Critical patent/CN113433831A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B15/00Systems controlled by a computer
    • G05B15/02Systems controlled by a computer electric
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/418Total factory control, i.e. centrally controlling a plurality of machines, e.g. direct or distributed numerical control [DNC], flexible manufacturing systems [FMS], integrated manufacturing systems [IMS] or computer integrated manufacturing [CIM]
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/20Pc systems
    • G05B2219/26Pc applications
    • G05B2219/2642Domotique, domestic, home control, automation, smart house
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/02Total factory control, e.g. smart factories, flexible manufacturing systems [FMS] or integrated manufacturing systems [IMS]

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Automation & Control Theory (AREA)
  • Manufacturing & Machinery (AREA)
  • Quality & Reliability (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses a control method, a module and a storage medium of intelligent household equipment. Wherein, the method comprises the following steps: receiving a target equipment list page sent by a server, wherein equipment options corresponding to at least one piece of intelligent home equipment are configured in the target equipment list page; responding to the selection operation of the equipment option, sending equipment identification information corresponding to the intelligent household equipment to a server, wherein the server is used for screening out corresponding equipment state information and an equipment control page from an associated database based on the equipment identification information and returning the equipment state information and the equipment control page to the browser; and establishing communication connection between the equipment control page and the browser, and forwarding the control instruction to a server when the control instruction is received in the equipment control page, wherein the server is used for remotely controlling the intelligent household equipment based on the control instruction. The invention solves the technical problems of high development cost, inconvenience and intelligence of the intelligent household equipment control page in the prior art.

Description

Control method and module of intelligent household equipment and storage medium
Technical Field
The invention relates to the field of household appliance control, in particular to a control method, a control module and a storage medium of intelligent household equipment.
Background
At present, in the field of intelligent home equipment control, a traditional remote controller or an independent application program APP is generally adopted for control, and the intelligent home is controlled through simple data communication; with the rapid development of mobile phones and the Internet, the traditional remote controller is not necessary, the mobile phones are convenient to carry, the intelligent household equipment is controlled more conveniently and safely, and a new idea is provided for the intelligent use of the intelligent mattress.
However, when controlling the smart home devices, different APPs need to be used for smart home devices of different brands and even different models, and excessive APPs occupy the storage space of the mobile phone, affect the operation speed of the mobile phone, and relate to the update and development problems of the APPs; the mobile phones with different operating systems need different developers, so that the development cost is high, the development time is long, the mobile phones need to be uploaded to an application store for auditing every time when being on line, the mobile phones cannot be on line at any time, the mobile phones are updated in time, and the user experience is greatly influenced.
In view of the above problems, no effective solution has been proposed.
Disclosure of Invention
The embodiment of the invention provides a control method, a control module and a storage medium of intelligent household equipment, and at least solves the technical problems that in the prior art, a control page of the intelligent household equipment is high in development cost and not convenient and intelligent enough.
According to an aspect of an embodiment of the present invention, a method for controlling smart home devices is provided, including: receiving a target device list page sent by a server, wherein device options corresponding to at least one piece of intelligent household equipment are configured in the target device list page; responding to the selection operation of the equipment option, and sending equipment identification information corresponding to the intelligent household equipment to the server, wherein the server is used for screening out corresponding equipment state information and equipment control pages from an associated database based on the equipment identification information and returning the equipment state information and the equipment control pages to the browser; and establishing communication connection between the equipment control page and the browser, and forwarding the control instruction to the server when the control instruction is received in the equipment control page, wherein the server is used for remotely controlling the intelligent household equipment based on the control instruction.
In an exemplary embodiment, before receiving the target device list page sent by the server, the method further includes: inputting a resource positioning URL (uniform resource locator) website in a browser page provided by terminal equipment to establish communication connection between the browser page and the server; acquiring a local text file of the intelligent household equipment; sending the text file to the server, wherein the server is used for carrying out user authentication processing by adopting the text file, and if the user authentication processing result is authentication failure, returning a user login page to the browser; and if the user authentication processing result is authentication success, returning the target equipment list page to the browser.
In an exemplary embodiment, after establishing the communication connection between the device control page and the browser, the method further includes: and receiving updated device state information pushed to the device control page by the server, wherein when the server detects that the device state information in the association database is updated, the updated device state information is acquired, and the updated device state information is pushed to the device control page.
In an exemplary embodiment, when the result of the user authentication processing performed by the server is authentication failure, the method further includes: receiving the user login page returned by the server; receiving user identification information and key information associated with the user identification information in the user login page; and sending the user identification information and the key information to the server, wherein the server is also used for carrying out user authentication processing by adopting the user identification information and the key information, and returning a target equipment list page to the browser if authentication is successful.
In an exemplary embodiment, the method further includes: generating an equipment information encryption request before the intelligent household equipment sends the equipment information to the server, wherein the server is used for determining encryption information based on the data encryption request; receiving the encrypted information returned by the server, and encrypting the equipment information by adopting the encrypted information to obtain encrypted equipment information; and controlling the intelligent household equipment to send the encrypted equipment information to the server within a preset time period, wherein the encrypted information is automatically invalidated after the preset time period.
In an exemplary embodiment, controlling the smart home device to send the encrypted device information to the server within the predetermined time period includes: controlling the smart home device to send the encrypted device information to an application program running in the terminal device, wherein the encrypted device information includes: device identification information and a current operating state; and controlling the application program to forward the encrypted device information to the server, wherein the server is used for decrypting the encrypted device information to obtain the device identification information and the current running state, and storing the current running state into an associated database by taking the device identification information as an index.
According to another aspect of the embodiments of the present invention, there is also provided a control module of a smart home device, including: the system comprises a receiving unit, a processing unit and a processing unit, wherein the receiving unit is used for receiving a target equipment list page sent by a server, and equipment options corresponding to at least one piece of intelligent household equipment are configured in the target equipment list page; the sending unit is used for responding to the selection operation of the equipment option and sending the equipment identification information corresponding to the intelligent household equipment to the server, wherein the server is used for screening out corresponding equipment state information and an equipment control page from an associated database based on the equipment identification information and returning the equipment state information and the equipment control page to the browser; and the communication unit is used for establishing communication connection between the equipment control page and the browser and forwarding the control instruction to the server when the control instruction is received in the equipment control page, wherein the server is used for remotely controlling the intelligent household equipment based on the control instruction.
According to another aspect of the embodiment of the present invention, a nonvolatile storage medium is further provided, where the nonvolatile storage medium stores a plurality of instructions, and the instructions are suitable for being loaded by a processor and executing any one of the control methods of the smart home devices.
According to another aspect of the embodiment of the present invention, a processor is further provided, where the processor is configured to execute a program, where the program is configured to execute any one of the control methods of the smart home devices when running.
According to another aspect of the embodiments of the present invention, there is also provided an electronic device, including a memory and a processor, where the memory stores a computer program, and the processor is configured to run the computer program to execute any one of the above control methods for smart home devices.
In the embodiment of the application, a target device list page sent by a server is received, wherein a device option corresponding to at least one piece of smart home equipment is configured in the target device list page; responding to the selection operation of the equipment option, and sending equipment identification information corresponding to the intelligent household equipment to the server, wherein the server is used for screening out corresponding equipment state information and equipment control pages from an associated database based on the equipment identification information and returning the equipment state information and the equipment control pages to the browser; the method comprises the steps of establishing communication connection between an equipment control page and a browser, and forwarding a control instruction to a server when the control instruction is received in the equipment control page, wherein the server is used for remotely controlling the intelligent household equipment based on the control instruction, so that the purpose of entering the equipment control page in a mobile phone browser in a user authentication mode is achieved, the intelligent equipment is controlled by the mobile phone safely, flexibly and easily, the technical effect of preventing data from being intercepted or altered is achieved, and the technical problems that the development cost of the intelligent household equipment control page is high, and the intelligent household equipment control page is not convenient and intelligent in the prior art are solved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the invention and together with the description serve to explain the invention without limiting the invention. In the drawings:
fig. 1 is a block diagram of a hardware structure of a computer terminal of a smart home device control method according to an embodiment of the present application;
fig. 2 is a flowchart of a control method of smart home devices according to an embodiment of the present application;
fig. 3 is a flow chart of a control method of a smart mattress according to an embodiment of the present application;
fig. 4 is a block diagram of a smart home device control module according to an embodiment of the present application.
Detailed Description
In order to make the technical solutions better understood by those skilled in the art, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only partial embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It should be noted that the terms "first," "second," and the like in the description and claims of this application and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the application described herein are capable of operation in sequences other than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
The method provided by the embodiment of the application can be executed in a computer terminal, a computer terminal or a similar operation module. Taking an example of the operation on a computer terminal, fig. 1 is a hardware structure block diagram of a computer terminal of a control method of an intelligent home device according to an embodiment of the present application. As shown in fig. 1, the computer terminal may include one or more (only one shown in fig. 1) processors 102 (the processor 102 may include, but is not limited to, a processing module such as a microprocessor MCU or a programmable logic device FPGA) and a memory 104 for storing data, and in an exemplary embodiment, may further include a transmission device 106 for communication functions and an input-output device 108. It will be understood by those skilled in the art that the structure shown in fig. 1 is only an illustration and is not intended to limit the structure of the computer terminal. For example, the computer terminal may also include more or fewer components than shown in FIG. 1, or have a different configuration with equivalent functionality to that shown in FIG. 1 or with more functionality than that shown in FIG. 1.
The memory 104 may be used to store a computer program, for example, a software program and a module of an application software, such as a computer program corresponding to the control method of the smart home device in the embodiment of the present application, and the processor 102 executes various functional applications and data processing by running the computer program stored in the memory 104, so as to implement the method described above. The memory 104 may include high speed random access memory and may also include non-volatile memory, such as one or more magnetic storage modules, flash memory, or other non-volatile solid-state memory. In some examples, the memory 104 may further include memory located remotely from the processor 102, which may be connected to a computer terminal over a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The transmission module 106 is used to receive or transmit data via a network. Specific examples of the network described above may include a wireless network provided by a communication provider of the computer terminal. In one example, the transmission module 106 includes a Network adapter (NIC) that can be connected to other Network devices through a base station to communicate with the internet. In one example, the transmission module 106 may be a Radio Frequency (RF) module, which is used for communicating with the internet in a wireless manner.
In this embodiment, a method for controlling smart home devices is provided, and fig. 2 is a flowchart of a method for controlling smart home devices according to an embodiment of the present application, where the flowchart includes the following steps:
step S202, receiving a target device list page sent by a server;
step S204, responding to the selection operation of the equipment option, and sending equipment identification information corresponding to the intelligent household equipment to the server;
step S206, establishing a communication connection between the device control page and the browser, and forwarding the control instruction to the server when the control instruction is received in the device control page.
Through the steps, a target equipment list page sent by a server is received, wherein equipment options corresponding to at least one piece of intelligent household equipment are configured in the target equipment list page; responding to the selection operation of the equipment option, and sending equipment identification information corresponding to the intelligent household equipment to the server, wherein the server is used for screening out corresponding equipment state information and equipment control pages from an associated database based on the equipment identification information and returning the equipment state information and the equipment control pages to the browser; the method comprises the steps of establishing communication connection between an equipment control page and a browser, and forwarding a control instruction to a server when the control instruction is received in the equipment control page, wherein the server is used for remotely controlling the intelligent household equipment based on the control instruction, so that the purpose of entering the equipment control page in a mobile phone browser in a user authentication mode is achieved, the intelligent equipment is controlled by the mobile phone safely, flexibly and easily, the technical effect of preventing data from being intercepted or altered is achieved, and the technical problems that the development cost of the intelligent household equipment control page is high, and the intelligent household equipment control page is not convenient and intelligent in the prior art are solved.
It should be noted that the server may be a service platform for controlling all the smart home devices, the server may be associated with all types of smart home devices, and may set a query list in the server, where the query mode may be various, for example: typing queries, voice queries, or general equipment queries; the smart home devices include but are not limited to: intelligent mattress, intelligent air conditioner, intelligent refrigerator etc.. The association database is arranged in the server and stores equipment state information and equipment control pages corresponding to the intelligent household equipment.
In the embodiment of the application, a receiving object of a target device list page sent by the receiving server is a browser, and a device option corresponding to at least one piece of smart home equipment is configured in the target device list page; the server is used for screening out corresponding equipment state information and an equipment control page from the association database based on the equipment identification information and returning the equipment state information and the equipment control page to the browser, and the server is also used for remotely controlling the intelligent household equipment based on the control instruction.
Optionally, the device identification information is used for uniquely identifying the smart home device, so as to distinguish different smart home devices by using different device identifications, where the device identification information may be a fixed number of the smart home device, a code or a number set by a user for the smart home device, or a unique identification automatically generated after the smart home device is connected with the server through a browser webpage; the server takes the equipment identification information as an index, and stores the state information of the intelligent household equipment corresponding to the identification information into an associated database.
As an optional embodiment, the device state information may be information such as an operating state, a placement state, and a temperature state of the current smart home device; the device control page includes but is not limited to: starting, stopping, adjusting and other operation options; the device state information and the device control page can be presented to the user in the browser in a mode of feeding back to the browser.
In an exemplary embodiment, before receiving the target device list page sent by the server, the method further includes:
step S302, inputting a resource positioning URL website in a browser page provided by a terminal device to establish communication connection between the browser page and the server;
step S304, acquiring a local text file of the intelligent household equipment;
step S306, sending the text file to the server.
It should be noted that, the terminal device is a device that provides a browser to receive a target device list page sent by the server, and for example: cell-phone, panel computer and computer etc.. The resource positioning URL is the URL of the control page, and after the URL is input, the communication connection between the browser page and the server is established; after the connection is established, the browser acquires the local text file, namely cookie information, of the intelligent household equipment and sends the information to the server.
In this embodiment of the application, the server is further configured to perform user authentication processing by using the text file, wherein if the user authentication processing result is authentication failure, a user login page is returned to the browser; and if the user authentication processing result is authentication success, returning the target equipment list page to the browser. The selectable smart home devices in the smart home device list page may be bound to their own account in advance by the user.
Optionally, after the login is successful, the user may select an intelligent home device to be controlled on the list page of the bound intelligent home devices, and after selecting a certain device, the browser sends the unique device identifier of the device to the server; and the server screens out the current latest state of the equipment in the database according to the received unique identifier of the mattress equipment, and returns the current latest state and the control page of the mattress equipment to the browser.
In an exemplary embodiment, after establishing the communication connection between the device control page and the browser, the method further includes:
step S402, receiving updated device status information pushed to the device control page by the server.
Optionally, when the server detects that the device state information in the association database is updated, the updated device state information is acquired, and the updated device state information is pushed to the device control page. In the device control page, the state information of the corresponding device can be seen in real time, and if the user is controlling, the server can immediately feed back the adjusted state information to the control page. The control page and the browser establish full-duplex communication protocol websocket connection based on TCP, and bidirectional communication between the browser and the server is achieved; when the equipment state in the server database changes, the change is actively pushed to a browser, and the state synchronization between the page and the intelligent mattress is realized; when a control instruction is sent to the intelligent mattress, the browser pushes the control instruction to the server, and the server pushes the instruction to the intelligent mattress to realize remote control.
It should be noted that, if the device state information in the control page after the user adjustment is inconsistent with the device state information in the server due to the network fluctuation and other problems, the device state information in the server is taken as the standard; and after the network fluctuation is recovered, the server feeds back the equipment state information to the control page in time so as to facilitate the user to make corresponding adjustment.
In an exemplary embodiment, when the result of the user authentication processing performed by the server is authentication failure, the method further includes:
step S502, receiving the user landing page returned by the server;
step S504, receiving user identification information and key information associated with the user identification information in the user login page;
step S506, sending the user identifier information and the key information to the server, where the server is further configured to perform user authentication processing using the user identifier information and the key information, and if authentication is successful, returning a target device list page to the browser.
It should be noted that, after the user authentication fails, the server sends a user login page to the browser, and after the browser receives the user login interface, the user inputs user identification information and key information associated with the user identification information on the browser login page; and after the user identification information is input, sending a request to a server, performing login authentication by the server, returning to the list page of the intelligent household equipment bound by the user after the login authentication is passed, and returning to the login page if the login authentication is not passed.
Optionally, the user identification information may be a user name, and the key information may be a password corresponding to the user name, and in addition, in this embodiment of the application, the user authentication may be performed in a manner of face recognition, fingerprint recognition, or the like, or in a manner of a security question and answer set by the user.
In an exemplary embodiment, the method further includes:
step S602, before the smart home device sends device information to the server, generating a device information encryption request, where the server is configured to determine encryption information based on the data encryption request;
step S604, receiving the encrypted information returned by the server, and encrypting the device information by using the encrypted information to obtain encrypted device information;
step S606, controlling the smart home device to send the encrypted device information to the server within a predetermined time period, where the encrypted information is automatically disabled after the predetermined time period.
In this embodiment of the application, before the smart home device sends the device information to the server, the smart home device may initiate a network data request through APP transfer in a browser webpage, but not directly initiate in the webpage, so as to prevent leakage of a request encryption or signature manner. Before a real request is initiated, an encryption mode and a secret key are applied to obtain encrypted equipment information; the dynamic generation of the secret key is irregular, the data is dynamic and has a validity period, the difficulty of counterfeiting requests is increased, the requests are not easy to intercept or alter, the safety is good, and the attack of simulated data is avoided. The validity period of the key is the predetermined time period, and the encrypted information is automatically invalidated after the predetermined time period.
In an exemplary embodiment, controlling the smart home device to send the encrypted device information to the server within the predetermined time period includes:
step S702, controlling the smart home device to send the encrypted device information to an application running in the terminal device, where the encrypted device information includes: device identification information and a current operating state;
step S704, controlling the application program to forward the encrypted device information to the server, where the server is configured to decrypt the encrypted device information to obtain the device identification information and the current operating state, use the device identification information as an index, and store the current operating state in an association database.
Optionally, after the smart home device establishes a pass with a server through a browser webpage, sending the encrypted state information of the smart home device to the server; and the server decrypts the encrypted equipment information to obtain the equipment identification information and the current running state, wherein the equipment identification information is used for distinguishing unique equipment, is used as an index, and stores the current running state into an associated database.
In this embodiment, another control method of an intelligent home device is further provided, and fig. 3 is a flowchart of the control method of an intelligent mattress according to the embodiment of the present application, where the flowchart includes the following steps:
step S802, the mobile phone browser inputs a URL request page;
step S804, the server authenticates the user, wherein, if the authentication is successful, the intelligent mattress control page is entered, and if the authentication is failed, the user login page is entered;
step S806, inputting a user name and a corresponding password on a user login page, entering an intelligent mattress control page if login is successful, and returning to the user login page if login is failed;
step S808, after entering the intelligent mattress control page, the intelligent mattress sends the identification information to a server;
step S810, the server sends the intelligent mattress state information to a browser according to the identification information;
step S812, a user triggers a control instruction on a browser page, and the browser sends the control instruction to a server;
and step S814, the server updates the state information of the intelligent mattress and remotely controls the intelligent mattress to adjust according to the control instruction.
In the above optional embodiment, after the server receives a control instruction triggered by a user on a browser page, the browser sends the control instruction to the server; and the server updates the state information of the intelligent mattress and remotely controls the intelligent mattress to carry out adaptive adjustment according to the control instruction.
Through the embodiment, the user inputs the URL website of the control page in the mobile phone browser and sends the local text information to the server together; the server authenticates the user according to the local text information, if the authentication fails, the server returns a user login page to the browser, the user inputs a user name and a password on the user login page and then sends a request to the server, the server authenticates the login and returns a mattress list page bound by the user after the login authentication is passed; and if the user authentication is successful, returning the mattress equipment list page bound by the user to the browser. Clicking a certain device or a control option on a mattress device list, sending identification information of the device to a server, uploading the information and the state of the device to the server in real time through a network module, taking a unique identifier in the device information uploaded on the intelligent mattress as an index by the server, and storing the state in a database; and the server screens out the current latest state of the equipment and the control page of the intelligent mattress in the database according to the received identification information of the intelligent mattress and returns the latest state and the control page of the intelligent mattress to the browser. The control page is connected with the browser to realize the two-way communication between the browser and the server; when the equipment state in the server database changes, the server actively pushes the equipment state change to the browser to realize state synchronization between the page and the intelligent mattress; when a control instruction is sent to the intelligent mattress, the browser pushes the control instruction to the server, and the server pushes the instruction to the intelligent mattress to realize remote control.
It should be noted that, before the state information is transmitted to the server, the intelligent mattress applies for a data encryption mode and a secret key to obtain the encrypted state information and transmits the state information; and an expiration mechanism exists in the key, and the key is expired and used and cannot pass verification.
The dynamic encryption mode and the key mode are obtained dynamically, the dynamic changes of the encryption mode and the key are irregular, the scheme is flexible and easy to use, and compared with the webpage source code encryption or certificate encryption in the prior art, the security is better, the simulated data attack is avoided, and the maintenance cost is lower.
Through the above description of the embodiments, those skilled in the art can clearly understand that the method according to the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but the former is a better implementation mode in many cases. Based on such understanding, the technical solutions of the present application may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, or a network device) to execute the method of the embodiments of the present application.
Fig. 4 is a block diagram of a smart home device control module according to an embodiment of the present application; as shown in fig. 4, includes: the receiving unit 40 is configured to receive a target device list page sent by a server, where the target device list page is configured with device options corresponding to at least one smart home device; a sending unit 42, configured to send, in response to an operation of selecting the device option, device identification information corresponding to the smart home device to the server, where the server is configured to screen corresponding device state information and a device control page from an association database based on the device identification information, and return the device state information and the device control page to a browser; and a communication unit 44, configured to establish a communication connection between the device control page and the browser, and when receiving a control instruction in the device control page, forward the control instruction to the server, where the server is configured to remotely control the smart home device based on the control instruction.
It should be noted that the specific structure of the smart home device control module shown in fig. 4 in this application is only an illustration, and when the application is specific, the smart home device control module in this application may have more or less structures than the smart home device control module shown in fig. 4.
It should be noted here that the smart home device control module corresponds to steps S202 to S206 in the embodiment, and the modules are the same as the examples and application scenarios realized by the corresponding steps, but are not limited to the disclosure in the embodiment. It should be noted that the above units may be executed in a computer terminal as part of a module.
Moreover, it should be noted that alternative or preferred embodiments of this embodiment may be described in relation to the specific embodiments, and are not described herein again.
The smart home device control module may further include a processor and a memory, and the smart home device control module and the like are stored in the memory as a program unit, and the processor executes the program unit stored in the memory to implement a corresponding function.
The processor comprises a kernel, and the kernel calls a corresponding program unit from the memory, wherein one or more than one kernel can be arranged. The memory may include volatile memory in a computer readable medium, Random Access Memory (RAM) and/or nonvolatile memory such as Read Only Memory (ROM) or flash memory (flash RAM), and the memory includes at least one memory chip.
According to an embodiment of the present application, there is also provided an embodiment of a non-volatile storage medium. Optionally, in this embodiment, the nonvolatile storage medium includes a stored program, and when the program runs, the device where the nonvolatile storage medium is located is controlled to execute any one of the smart home device control methods.
Optionally, in this embodiment, the nonvolatile storage medium may be located in any one of a group of computer terminals in a computer network, or in any one of a group of mobile terminals, and the nonvolatile storage medium includes a stored program.
Optionally, the apparatus in which the non-volatile storage medium is controlled to perform the following functions when the program is executed: receiving a target device list page sent by a server, wherein device options corresponding to at least one piece of intelligent household equipment are configured in the target device list page; responding to the selection operation of the equipment option, and sending equipment identification information corresponding to the intelligent household equipment to the server, wherein the server is used for screening out corresponding equipment state information and equipment control pages from an associated database based on the equipment identification information and returning the equipment state information and the equipment control pages to the browser; and establishing communication connection between the equipment control page and the browser, and forwarding the control instruction to the server when the control instruction is received in the equipment control page, wherein the server is used for remotely controlling the intelligent household equipment based on the control instruction.
Optionally, the apparatus in which the non-volatile storage medium is controlled to perform the following functions when the program is executed: inputting a resource positioning URL (uniform resource locator) website in a browser page provided by terminal equipment to establish communication connection between the browser page and the server; acquiring a local text file of the intelligent household equipment; sending the text file to the server, wherein the server is used for carrying out user authentication processing by adopting the text file, and if the user authentication processing result is authentication failure, returning a user login page to the browser; and if the user authentication processing result is authentication success, returning the target equipment list page to the browser.
Optionally, the apparatus in which the non-volatile storage medium is controlled to perform the following functions when the program is executed: and receiving updated device state information pushed to the device control page by the server, wherein when the server detects that the device state information in the association database is updated, the updated device state information is acquired, and the updated device state information is pushed to the device control page.
Optionally, the apparatus in which the non-volatile storage medium is controlled to perform the following functions when the program is executed: receiving the user login page returned by the server; receiving user identification information and key information associated with the user identification information in the user login page; and sending the user identification information and the key information to the server, wherein the server is also used for carrying out user authentication processing by adopting the user identification information and the key information, and returning a target equipment list page to the browser if authentication is successful.
Optionally, the apparatus in which the non-volatile storage medium is controlled to perform the following functions when the program is executed: generating an equipment information encryption request before the intelligent household equipment sends the equipment information to the server, wherein the server is used for determining encryption information based on the data encryption request; receiving the encrypted information returned by the server, and encrypting the equipment information by adopting the encrypted information to obtain encrypted equipment information; and controlling the intelligent household equipment to send the encrypted equipment information to the server within a preset time period, wherein the encrypted information is automatically invalidated after the preset time period.
Optionally, the apparatus in which the non-volatile storage medium is controlled to perform the following functions when the program is executed: controlling the smart home device to send the encrypted device information to an application program running in the terminal device, wherein the encrypted device information includes: device identification information and a current operating state; and controlling the application program to forward the encrypted device information to the server, wherein the server is used for decrypting the encrypted device information to obtain the device identification information and the current running state, and storing the current running state into an associated database by taking the device identification information as an index.
According to an embodiment of the present application, there is also provided an embodiment of a processor. Optionally, in this embodiment, the processor is configured to execute a program, where the program executes any one of the smart home device control methods when running.
According to an embodiment of the present application, an embodiment of an electronic device is further provided, and the electronic device includes a memory and a processor, where the memory stores a computer program, and the processor is configured to run the computer program to execute any one of the above methods for controlling smart home devices.
According to an embodiment of the present application, there is further provided an embodiment of a computer program product, which is adapted to execute a program initializing the steps of any one of the above-mentioned smart home device control methods when executed on a data processing device.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
In the above embodiments of the present invention, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed technology can be implemented in other ways. The above-described module embodiments are merely illustrative, and for example, the division of the units may be a logical division, and in actual implementation, there may be another division, for example, multiple units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, units or modules, and may be in an electrical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable non-volatile storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a non-volatile storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to perform all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned nonvolatile storage medium includes: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and other various media capable of storing program codes.
The foregoing is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, various modifications and decorations can be made without departing from the principle of the present invention, and these modifications and decorations should also be regarded as the protection scope of the present invention.

Claims (10)

1. A control method of intelligent household equipment is characterized by comprising the following steps:
receiving a target device list page sent by a server, wherein device options corresponding to at least one piece of intelligent home equipment are configured in the target device list page;
responding to the selection operation of the equipment option, sending equipment identification information corresponding to the intelligent household equipment to the server, wherein the server is used for screening out corresponding equipment state information and equipment control pages from an associated database based on the equipment identification information and returning the equipment state information and the equipment control pages to the browser;
and establishing communication connection between the equipment control page and the browser, and forwarding a control instruction to the server when the control instruction is received in the equipment control page, wherein the server is used for remotely controlling the intelligent household equipment based on the control instruction.
2. The method of claim 1, wherein before receiving the target device list page sent by the server, the method further comprises:
inputting a resource positioning URL (Uniform resource locator) website in a browser page provided by terminal equipment to establish communication connection between the browser page and the server;
acquiring a local text file of the intelligent household equipment;
sending the text file to the server, wherein the server is used for carrying out user authentication processing by adopting the text file, and if the user authentication processing result is authentication failure, returning a user login page to the browser; and if the user authentication processing result is authentication success, returning a target equipment list page to the browser.
3. The method of claim 1, wherein after establishing the communication connection of the device control page with the browser, the method further comprises:
and receiving updated device state information pushed to the device control page by the server, wherein when the server detects that the device state information in the association database is updated, the updated device state information is acquired, and the updated device state information is pushed to the device control page.
4. The method of claim 2, wherein when the result of the user authentication processing performed by the server is authentication failure, the method further comprises:
receiving the user login page returned by the server;
receiving user identification information and key information associated with the user identification information in the user login page;
and sending the user identification information and the key information to the server, wherein the server is also used for carrying out user authentication processing by adopting the user identification information and the key information, and returning a target equipment list page to the browser if authentication is successful.
5. The method of claim 1, further comprising:
generating an equipment information encryption request before the intelligent household equipment sends equipment information to the server, wherein the server is used for determining encryption information based on the data encryption request;
receiving the encryption information returned by the server, and encrypting the equipment information by adopting the encryption information to obtain encrypted equipment information;
and controlling the intelligent household equipment to send the encrypted equipment information to the server within a preset time period, wherein the encrypted information is automatically disabled after the preset time period.
6. The method according to claim 5, wherein controlling the smart home device to send the encrypted device information to the server within the predetermined time period comprises:
controlling the intelligent home device to send the encrypted device information to an application program running in the terminal device, wherein the encrypted device information comprises: device identification information and a current operating state;
and controlling the application program to forward the encrypted equipment information to the server, wherein the server is used for decrypting the encrypted equipment information to obtain the equipment identification information and the current running state, taking the equipment identification information as an index, and storing the current running state into an associated database.
7. The utility model provides a control module of intelligent household equipment which characterized in that includes:
the system comprises a receiving unit, a processing unit and a processing unit, wherein the receiving unit is used for receiving a target equipment list page sent by a server, and equipment options corresponding to at least one piece of intelligent household equipment are configured in the target equipment list page;
the sending unit is used for responding to the operation of selecting the equipment option and sending the equipment identification information corresponding to the intelligent household equipment to the server, wherein the server is used for screening out corresponding equipment state information and equipment control pages from an associated database based on the equipment identification information and returning the equipment state information and the equipment control pages to the browser;
the communication unit is used for establishing communication connection between the equipment control page and the browser, and forwarding a control instruction to the server when the control instruction is received in the equipment control page, wherein the server is used for remotely controlling the intelligent household equipment based on the control instruction.
8. A non-volatile storage medium, characterized in that the non-volatile storage medium stores a plurality of instructions, and the instructions are suitable for being loaded by a processor and executing the control method of the smart home device according to any one of claims 1 to 6.
9. A processor, characterized in that the processor is configured to run a program, wherein the program is configured to execute the control method of the smart home device according to any one of claims 1 to 6 when running.
10. An electronic device comprising a memory and a processor, wherein the memory stores a computer program, and the processor is configured to run the computer program to perform the method for controlling the smart home device according to any one of claims 1 to 6.
CN202110725032.8A 2021-06-29 2021-06-29 Control method and module of intelligent household equipment and storage medium Pending CN113433831A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110725032.8A CN113433831A (en) 2021-06-29 2021-06-29 Control method and module of intelligent household equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110725032.8A CN113433831A (en) 2021-06-29 2021-06-29 Control method and module of intelligent household equipment and storage medium

Publications (1)

Publication Number Publication Date
CN113433831A true CN113433831A (en) 2021-09-24

Family

ID=77757505

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110725032.8A Pending CN113433831A (en) 2021-06-29 2021-06-29 Control method and module of intelligent household equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113433831A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113934490A (en) * 2021-09-27 2022-01-14 青岛海尔科技有限公司 Opening method and device of equipment control page, storage medium and electronic device
CN113961288A (en) * 2021-10-15 2022-01-21 北京天融信网络安全技术有限公司 Lower computer control method, device, equipment and computer readable storage medium
CN114327709A (en) * 2021-12-20 2022-04-12 深圳Tcl新技术有限公司 Control page generation method and device, intelligent device and storage medium
CN115296949A (en) * 2022-06-28 2022-11-04 青岛海尔科技有限公司 Remote control method, device and system for intelligent household electrical appliance
CN117991652A (en) * 2024-04-03 2024-05-07 深圳市矽昊智能科技有限公司 Control method, device, storage medium and device of intelligent household equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103051693A (en) * 2012-12-12 2013-04-17 北京奇虎科技有限公司 Equipment control method and mobile communication terminal
CN106385351A (en) * 2016-10-13 2017-02-08 北京小米移动软件有限公司 Control method and device of intelligent household equipment
CN111510425A (en) * 2020-03-06 2020-08-07 珠海格力电器股份有限公司 Intelligent household equipment management method, device, equipment and storage medium
CN112051748A (en) * 2020-09-15 2020-12-08 北京百度网讯科技有限公司 Intelligent household vehicle-mounted control method, device, equipment and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103051693A (en) * 2012-12-12 2013-04-17 北京奇虎科技有限公司 Equipment control method and mobile communication terminal
CN106385351A (en) * 2016-10-13 2017-02-08 北京小米移动软件有限公司 Control method and device of intelligent household equipment
CN111510425A (en) * 2020-03-06 2020-08-07 珠海格力电器股份有限公司 Intelligent household equipment management method, device, equipment and storage medium
CN112051748A (en) * 2020-09-15 2020-12-08 北京百度网讯科技有限公司 Intelligent household vehicle-mounted control method, device, equipment and storage medium

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113934490A (en) * 2021-09-27 2022-01-14 青岛海尔科技有限公司 Opening method and device of equipment control page, storage medium and electronic device
CN113934490B (en) * 2021-09-27 2024-05-24 青岛海尔科技有限公司 Method and device for opening equipment control page, storage medium and electronic device
CN113961288A (en) * 2021-10-15 2022-01-21 北京天融信网络安全技术有限公司 Lower computer control method, device, equipment and computer readable storage medium
CN114327709A (en) * 2021-12-20 2022-04-12 深圳Tcl新技术有限公司 Control page generation method and device, intelligent device and storage medium
CN115296949A (en) * 2022-06-28 2022-11-04 青岛海尔科技有限公司 Remote control method, device and system for intelligent household electrical appliance
CN117991652A (en) * 2024-04-03 2024-05-07 深圳市矽昊智能科技有限公司 Control method, device, storage medium and device of intelligent household equipment

Similar Documents

Publication Publication Date Title
CN113433831A (en) Control method and module of intelligent household equipment and storage medium
US20200287726A1 (en) Remote device control
CN110275682B (en) Cloud printing method, device and system
CN109074251A (en) The local over-the-air updating of embedded system
CN112399130B (en) Processing method and device of cloud video conference information, storage medium and communication equipment
CN111246539A (en) Networking binding method of intelligent household appliance, intelligent household appliance and user terminal
CN112737902B (en) Network configuration method and device, storage medium and electronic equipment
EP3582439A1 (en) Method for providing an over the air (ota) update to devices of an internet of things (iot) platform
CN109525989A (en) Data processing, identity identifying method and system, terminal
CN112165712A (en) Method, device, system and storage medium for intelligent equipment to access wireless network
CN114189863B (en) Binding method and device of intelligent door lock, storage medium and electronic device
WO2019115393A1 (en) Method for authenticating a user based on an image relation rule and corresponding first user device, server and system
CN104635543A (en) Method and device for carrying out management operation
CN112689316B (en) Binding method and device of intelligent equipment, storage medium and electronic device
CN108986807B (en) Device control method and apparatus, storage medium, and electronic apparatus
CN105191208A (en) Methods for activation of an application on a user device
CN105722072A (en) Business authorization method, device, system and router
CN112637931A (en) Method and device for establishing network connection
US11139962B2 (en) Method, chip, device and system for authenticating a set of at least two users
CN113472634B (en) Instant messaging method, device and system, storage medium and electronic device
CN114760112A (en) Wireless local area network-oriented intelligent household equipment network access method, system, equipment and storage medium
CN112466053B (en) Control system of household appliance and execution method and device of target operation
CN112564901B (en) Method and system for generating secret key, storage medium and electronic device
CN110166460B (en) Service account registration method and device, storage medium and electronic device
CN111787514A (en) Method and device for acquiring equipment control data, storage medium and electronic device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination