CN113656838B - Smart home data protection method and device, computer equipment and storage medium - Google Patents

Smart home data protection method and device, computer equipment and storage medium Download PDF

Info

Publication number
CN113656838B
CN113656838B CN202111013300.XA CN202111013300A CN113656838B CN 113656838 B CN113656838 B CN 113656838B CN 202111013300 A CN202111013300 A CN 202111013300A CN 113656838 B CN113656838 B CN 113656838B
Authority
CN
China
Prior art keywords
user
information
control information
target
temperature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111013300.XA
Other languages
Chinese (zh)
Other versions
CN113656838A (en
Inventor
李志武
伍乃骐
李基源
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hitachi Building Technology Guangzhou Co Ltd
Original Assignee
Hitachi Building Technology Guangzhou Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hitachi Building Technology Guangzhou Co Ltd filed Critical Hitachi Building Technology Guangzhou Co Ltd
Priority to CN202111013300.XA priority Critical patent/CN113656838B/en
Publication of CN113656838A publication Critical patent/CN113656838A/en
Application granted granted Critical
Publication of CN113656838B publication Critical patent/CN113656838B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2455Query execution
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y10/00Economic sectors
    • G16Y10/80Homes; Buildings
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y40/00IoT characterised by the purpose of the information processing
    • G16Y40/30Control
    • G16Y40/35Management of things, i.e. controlling in accordance with a policy or in order to achieve specified objectives
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/02Total factory control, e.g. smart factories, flexible manufacturing systems [FMS] or integrated manufacturing systems [IMS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • General Business, Economics & Management (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Business, Economics & Management (AREA)
  • Structural Engineering (AREA)
  • Civil Engineering (AREA)
  • Accounting & Taxation (AREA)
  • Architecture (AREA)
  • Economics (AREA)
  • Medical Informatics (AREA)
  • Development Economics (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Selective Calling Equipment (AREA)

Abstract

The application relates to an intelligent home data protection method, an intelligent home data protection device, computer equipment and a storage medium. When a controller of the intelligent home system detects that a target user is in a target area, first control information corresponding to the target user and second control information of other users similar to the target user preference in a user preference database are obtained, intelligent home equipment is controlled to operate according to the first control information, the first control information and the second control information are displayed through display equipment of the intelligent home system, and therefore the first control information is protected through the second control information. Compared with the traditional method without protecting the non-private data, the scheme shows the home control information of other users similar to the preference of the target user, so that an intruder cannot judge whether the control information is the information of the target user, and the safety of protecting the intelligent home data is improved.

Description

Smart home data protection method and device, computer equipment and storage medium
Technical Field
The application relates to the technical field of intelligent home, in particular to an intelligent home data protection method, an intelligent home data protection device, computer equipment and a storage medium.
Background
With the improvement of human life quality and the development of the internet of things technology, intelligent home systems have received a great deal of attention. The system provides security control, household appliance control, lighting control, temperature control and other control strategies according to the living habit of the user through personal information input by the user, and aims to make the household environment more comfortable, safer and more convenient and more accord with the environmental protection requirement. Because the intelligent home is controlled according to personal information of a user, how to protect the user information of the intelligent home system from being attacked by an intruder is particularly important, the personal information of the user in the intelligent home is only protected against private information such as identity information of the user, and some non-private data in the intelligent home is not correspondingly protected, so that the intelligent home is easy to be utilized by the intruder.
Therefore, the current data protection method of the smart home has the defect of incomplete protection.
Disclosure of Invention
In view of the foregoing, it is desirable to provide a smart home data protection method, device, computer apparatus, and storage medium that can improve the comprehensiveness of data protection.
An intelligent home data protection method is applied to a controller of an intelligent home system and comprises the following steps:
detecting that a target user is in a target area, wherein intelligent household equipment is arranged in the target area;
inquiring a user preference database, and acquiring first control information corresponding to the target user and second control information corresponding to other users; the user preference database stores the corresponding relation between a plurality of users and control information; the second control information approximates the user preference characterized by the first control information;
and controlling the intelligent household equipment to operate according to the first control information, and simultaneously displaying the first control information and the second control information through display equipment of the intelligent household system so as to protect the first control information through the second control information.
In one embodiment, the detecting that the target user is in the target area includes:
detecting that a user to be identified is in the target area, and acquiring biological characteristic information to be identified corresponding to the user to be identified;
inquiring whether legal user information corresponding to the biometric information to be identified exists in the user preference database; the user preference database also comprises a plurality of corresponding relations between the biological characteristic information and legal user information;
if yes, determining the user to be identified as the target user.
In one embodiment, the smart home system further includes a human body sensor, and the acquiring the biometric information to be identified corresponding to the user to be identified includes:
if the monitoring information of the user to be identified, which is sent by the human body sensor, is received, a human face identification instruction is sent to human face identification equipment; the human body sensor and the face recognition device are arranged in the target area;
and acquiring the face information to be recognized of the user to be recognized, which is sent by the face recognition equipment according to the face recognition instruction, and taking the face information as the biological characteristic information to be recognized.
In one embodiment, after the controlling the operation of the smart home device according to the first control information, the method further includes:
and anonymously displaying the using state of the intelligent household equipment by the target user through the display equipment.
In one embodiment, the smart home device is a temperature control device;
the querying the user preference database to obtain the first control information corresponding to the target user and the second control information corresponding to other users, including:
inquiring a user preference database according to the target biological characteristic information corresponding to the target user, acquiring first temperature information corresponding to the target biological characteristic information, and acquiring second temperature information corresponding to other users similar to the target user preference;
the controlling the operation of the smart home device according to the first control information, and displaying the first control information and the second control information through the display device of the smart home system simultaneously includes:
controlling the output temperature of the temperature control device to be the first temperature information;
and displaying the first temperature information and the second temperature information through the display equipment.
In one embodiment, if the target users are multiple, the controlling the operation of the smart home device according to the first control information includes:
acquiring an average value of a plurality of first temperature information corresponding to a plurality of target users, and taking the average value as target first temperature information;
and controlling the output temperature of the temperature control device to be the target first temperature information.
In one embodiment, the method further comprises:
and if the target user is detected to leave the target area, controlling the intelligent household equipment to enter a standby state.
An intelligent home data protection device, applied to a controller of an intelligent home system, the device comprising:
the detection module is used for detecting that a target user is in a target area, and intelligent household equipment is arranged in the target area;
the query module is used for querying a user preference database and acquiring first control information corresponding to the target user and second control information corresponding to other users; the user preference database stores the corresponding relation between a plurality of users and control information; the second control information approximates the user preference characterized by the first control information;
the control module is used for controlling the intelligent household equipment to operate according to the first control information, and simultaneously displaying the first control information and the second control information through the display equipment of the intelligent household system so as to protect the first control information through the second control information.
A computer device comprising a memory storing a computer program and a processor implementing the steps of the method described above when the processor executes the computer program.
A computer readable storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of the method described above.
According to the intelligent home data protection method, the intelligent home data protection device, the computer equipment and the storage medium, when the controller of the intelligent home system detects that a target user is in a target area, first control information corresponding to the target user and second control information of other users similar to the target user preference in the user preference database are obtained, the intelligent home equipment is controlled to operate according to the first control information, the first control information and the second control information are displayed simultaneously through the display equipment of the intelligent home system, and therefore the first control information is protected through the second control information. Compared with the traditional method without protecting the non-private data, the scheme shows the home control information of other users similar to the preference of the target user, so that an intruder cannot judge whether the control information is the information of the target user, and the safety of protecting the intelligent home data is improved.
Drawings
FIG. 1 is an application environment diagram of a smart home data protection method in one embodiment;
fig. 2 is a flow chart of a smart home data protection method according to an embodiment;
fig. 3 is a schematic structural diagram of an intelligent home data protection system according to an embodiment;
FIG. 4 is a block diagram of an embodiment of an intelligent home data protection apparatus;
fig. 5 is an internal structural diagram of a computer device in one embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application will be further described in detail with reference to the accompanying drawings and examples. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the present application.
The intelligent home data protection method provided by the application can be applied to an application environment shown in fig. 1. The controller 102 may control each smart home device in the smart home system, the controller 102 may detect whether a target user exists in a target area where the smart home system is located, and when the controller 102 detects the target user in the target area, the controller may query the user preference database to obtain first control information corresponding to the target user and second control information of other users similar to the target user preference, and control operation of the smart home device based on the first control information, and display the first control information and the second control information at the same time, so that the first control information may be protected by the second control information. In some embodiments, server 104 may also be included. Wherein the controller 102 communicates with the server 104 via a network. Each smart home device in the smart home system may communicate with the controller 102 through the server 104, so that the controller 102 may send a control instruction to the smart home device through the server 104 to control. The controller 102 may be, but not limited to, a personal computer, a notebook computer, a smart phone, and a tablet computer, and the server 104 may be implemented as a stand-alone server or a server cluster composed of a plurality of servers.
In one embodiment, as shown in fig. 2, a smart home data protection method is provided, and the method is applied to the controller in fig. 1 for illustration, and includes the following steps:
step S202, detecting that a target user is in a target area, wherein intelligent household equipment is arranged in the target area.
The target area may be an area where intelligent home devices are arranged, and the target area may include a plurality of intelligent home devices to form a corresponding intelligent home system. The controller 102 may detect whether a target user is present in the target area. For example, the target area may be a bedroom in which a plurality of smart home devices are disposed, and the controller 102 may detect a living body existing in the target area through the user sensing device and determine whether the living body is a target user by detecting a corresponding feature of the living body.
Step S204, inquiring a user preference database, and acquiring first control information corresponding to a target user and second control information corresponding to other users; the user preference database stores the corresponding relation between a plurality of users and the control information; the second control information approximates the user preference characterized by the first control information.
The user preference database can store the corresponding relation between a plurality of users and control information, and can represent the control information of the user preference on the intelligent household equipment. For example, the smart home device may be an air conditioner, and the correspondence in the user preference database may characterize the user-preferred air conditioner temperature. After the controller 102 detects that the target user exists in the target area, the relevant feature information of the target user can be utilized to query the user preference database, for example, the user preference database is queried through the biological feature information, so that the controller 102 can acquire the first control information corresponding to the target user from the user preference database, and the controller 102 can also acquire the second control information of other users in the user preference database, which are similar to the preference of the target user. The first control information and the second control information may be control information of the same smart home device, and preferences of the first control information and the second control information may be approximate. For example, if the smart home device is an air conditioner, the first control information and the second control information may be temperature information of the air conditioner, and user preferences represented by the two temperature information are similar.
Step S206, the intelligent home equipment is controlled to operate according to the first control information, and the first control information and the second control information are displayed through the display equipment of the intelligent home system at the same time, so that the first control information is protected through the second control information.
The first control information may be control information of the smart home device corresponding to the target user, and the second control information may be control information of the other users similar to the target user preference on the smart home device. After the controller 102 obtains the first control information and the second control information, the operation of the smart home device may be controlled according to the first control information. In addition, the intelligent home system can be further provided with display equipment, and the display equipment can be used for displaying the service condition, control information and the like of each intelligent home equipment in the intelligent home system. The controller 102 may simultaneously present the first control information and the second control information through a display device in the smart home system. For example, the controller 102 may send display information including the first control information and the second control information to a display device in the smart home system, so that the display device may receive the first control information and the second control information and then display the first control information and the second control information at the same time, so as to protect the first control information through the second control information. For example, some seemingly harmless information of the smart home equipment comprises indoor illumination time, room occupation condition, operation of a temperature controller and the like, and the data can be observed and utilized by an intruder to infer an activity rule of a user, such as a residence time at home, a working schedule, a sleep rule and the like, so that the position information of the user is revealed. Therefore, when an intruder exists in the target area, daily information of the intelligent home system, such as user preference temperature, room occupation condition and the like, can be acquired by the intruder, but due to other control information similar to the user preference, the intruder cannot infer the traveling behavior of the user according to the basic information of the user, so that the position state of the user is hidden and protected. The display device may be a display device provided in the controller 102, and the controller 102 may display the first control information and the second control information simultaneously through the display device provided in the controller 102.
In addition, when the target user leaves the target area, the controller 102 may further control the smart home device. For example, in one embodiment, further comprising: and if the target user is detected to leave the target area, controlling the intelligent household equipment to enter a standby state. In this embodiment, the controller 102 may also detect whether the target user leaves the target area, for example, the controller 102 may determine whether the target user leaves by detecting whether the biometric information corresponding to the target user exists in the target area. If the controller 102 detects that the biometric information of the target user still exists in the target area, the controller 102 determines that the target user does not leave the target area; if the controller 102 detects that the biometric information of the target user does not exist in the target area, the controller 102 may determine that the target user leaves the target area, and at this time, the controller 102 may control the smart home device to enter a standby state. For example, the target area may be a bedroom, and the controller 102 may switch the use state of the smart home device to the standby state when the bedroom is in the idle state in order to save electricity.
According to the intelligent home data protection method, when the controller of the intelligent home system detects that the target user is in the target area, the first control information corresponding to the target user and the second control information of other users similar to the target user preference in the user preference database are obtained, the intelligent home equipment is controlled to operate according to the first control information, the first control information and the second control information are displayed simultaneously through the display equipment of the intelligent home system, and therefore the first control information is protected through the second control information. Compared with the traditional method without protecting the non-private data, the scheme shows the home control information of other users similar to the preference of the target user, so that an intruder cannot judge whether the control information is the information of the target user, and the safety of protecting the intelligent home data is improved.
In one embodiment, detecting that the target user is in the target area includes: detecting that a user to be identified is in a target area, and acquiring biological characteristic information to be identified corresponding to the user to be identified; inquiring whether legal user information corresponding to the biometric information to be identified exists in a user preference database; the user preference database also comprises corresponding relations between a plurality of biological characteristic information and legal user information; if yes, determining the user to be identified as a target user.
In this embodiment, the users entering the target area may have multiple users, and the controller 102 may identify the target user, i.e. the legal user, from the multiple users. For example, when a user to be identified enters the target area, the controller 102 may detect that the user to be identified is in the target area, and may obtain biometric information to be identified of the user to be identified, where the user preference database may further store correspondence between a plurality of biometric information and legal user information. The controller 102 may query the user preference database by using the obtained biometric information to be identified, and query whether legal user information corresponding to the biometric information to be identified exists in the user preference database; if yes, the controller 102 determines that the user to be identified corresponding to the biometric information to be identified is a target user; otherwise, the controller 102 determines that the user to be identified corresponding to the biometric information to be identified is not the target user.
With the present embodiment, the controller 102 can identify whether the user is a target user based on the biometric information of the user entering the target area, thereby improving the security of the smart home system.
In one embodiment, obtaining biometric information to be identified corresponding to a user to be identified includes: if the monitoring information of the user to be identified, which is sent by the human body sensor, is received, a human face recognition instruction is sent to human face recognition equipment; the human body sensor and the face recognition device are arranged in the target area; and acquiring the face information to be recognized of the user to be recognized, which is sent by the face recognition equipment according to the face recognition instruction, and taking the face information as the biological characteristic information to be recognized.
In this embodiment, the structure of the smart home system may be shown in fig. 3, and fig. 3 is a schematic structural diagram of the smart home data protection system in one embodiment. The smart home system may be disposed in a bedroom, where the bedroom includes devices such as a bed, a window, a door, an air conditioner, a face recognition sensor, a temperature sensor, a lighting sensor, a monitoring camera, and an intelligent temperature controller, i.e., the controller 102, as shown in fig. 3, and may be further provided with a human body sensor for determining whether a user exists in the bedroom, etc. The smart home system may also include a plurality of subsystems, such as a temperature control system, a user sensing system, and the like. The user perception system comprises a camera, a human body sensor, a face recognition sensor and the like, the use state of the bedroom can be monitored by a user, the use condition of the bedroom is judged and specific user information is recognized through the face recognition sensor, and therefore the temperature control system can regulate and control the indoor temperature. The controller 102 may identify the target user using various devices in the smart home system described above. The controller 102 may detect whether a human body exists in the target area through a human body sensor in the target area, if the controller 102 receives monitoring information of a user to be identified sent by the human body sensor, the controller 102 may send a human face recognition instruction to a human face recognition device disposed in the target area, the human face recognition device may obtain biometric information of the user, such as human face information, according to the human face recognition instruction, and may send the human face information to the controller 102, so that the controller 102 may obtain the human face information sent by the human face recognition device as the biometric information to be identified.
The human body sensor can be a PCR radar sensor, the PCR radar sensor is a millimeter wave radar sensor with an on-chip integrated antenna, the frequency belongs to the international ISM frequency band, and the advantage of low power consumption of the pulse radar is combined with a high-accuracy coherent radar to form a millimeter wave radar with low power consumption, low cost and small volume. The target area may be a bedroom, and the human body sensor monitors human body activity immediately after the user enters the bedroom and feeds back the signal to the controller 102. At this time, the controller 102 may transmit the face recognition signal to the face recognition sensor in the standby state to operate the face recognition sensor, and then determine the identity information of the user. The above-mentioned user identity information judgment may be that the controller 102 judges face information sent by the face recognition sensor; in some embodiments, the judgment can also be performed by a face recognition sensor, for example, the function of the face recognition sensor comprises face detection and identity recognition. After a user enters a room, the face recognition sensor adaptively collects images of the user, obtains face information of the user through a face detection algorithm, and then judges identity information of the user through the face recognition algorithm.
Through the embodiment, the controller 102 can respectively detect the human body and acquire the biological characteristic information based on the human body sensor and the human face recognition sensor in the intelligent home system, so that the identification of the target user is realized, and the safety of the intelligent home equipment in the intelligent home system is improved.
In one embodiment, after controlling the operation of the smart home device according to the first control information, the method further includes: and anonymously displaying the using state of the intelligent household equipment by the target user through the display equipment.
In this embodiment, the controller 102 may control the smart home device to operate according to the first control information corresponding to the target user obtained by querying the user preference database, and in order to avoid that the intruder obtains the trip state of the specific user, the controller 102 may enable the attacker to determine the trip behavior of the user through the system observation result by laying out the observable sensor, so that the position privacy of the user is protected. For example, the controller 102 may anonymously display the usage status of the smart home device by the target user via the display device described above. Specifically, the intelligent home system may include the above temperature control system and the user sensing system, where information transfer may be performed between the temperature control system and the user sensing system, for example, the temperature control system analyzes data collected by a sensor in the user sensing system, obtains a use state of a bedroom and personal information of a user, and then realizes control of indoor temperature according to the information. Wherein the temperature control system comprises a controllable room temperature reading device and the user perception system comprises a controllable bedroom supervision device. The room temperature reading device and the bedroom monitoring device may be display devices, and the controller 102 confuses the intruder to judge whether the target user is using the current bedroom by controlling and laying out the signal output of the two devices, so that the intruder can only observe the data of the user sensing system, for example, the intruder observes the bedroom monitoring device in a physical manner to obtain the use state of the bedroom. At this time, an attacker can obtain the use state of the room, but cannot judge the identity information of a specific user in the room, so that the protection of the user position privacy is realized.
Through the embodiment, the controller 102 can anonymously display the use state of the smart home device through the display device, so that the security of the smart home device is improved.
In one embodiment, querying a user preference database to obtain first control information corresponding to a target user and second control information corresponding to other users includes: inquiring a user preference database according to target biological characteristic information corresponding to a target user, acquiring first temperature information corresponding to the target biological characteristic information, and acquiring second temperature information corresponding to other users similar to the target user preference.
In this embodiment, the smart home device may be a temperature control device. The first control information and the second control information may both be temperature information. The controller 102 may query the user preference database according to the target biometric information of the target user, obtain the first temperature information corresponding to the target biometric information, and obtain the second temperature information corresponding to the other user having the similar target user preference.
After the controller 102 obtains the first temperature information and the second temperature information, the information may be used to control the smart home device, for example, in one embodiment, the smart home device is controlled to operate according to the first control information, and the first control information and the second control information are displayed through a display device of the smart home system at the same time, which includes: controlling the output temperature of the temperature control device to be first temperature information; and displaying the first temperature information and the second temperature information through a display device.
In this embodiment, the controller 102 may adjust the output temperature of the temperature control device to the first temperature information, and the controller 102 may also display the first temperature information and the second temperature information through the display device, so that the controller 102 may protect the first temperature information through the second temperature information. For example, the display device may be a room temperature reading device in a temperature control system, in the smart home constant temperature control system, temperature preference information of a user is stored in a user preference database, and the temperature preference corresponds to identity information of the user one by one. Considering that temperature information in the bedroom is easy to be physically acquired by an intruder, and then deducing the room use condition of the target user through the indoor temperature. The controller 102 may store disturbance information, i.e., non-target user temperature preference information consistent with target user preferences, in the user preference database, and the controller 102 may also adjust the room temperature reading device to a readable state. When an intruder obtains indoor temperature information and preference information of a target user in a physical manner, the intruder still cannot judge whether the preference temperature belongs to the target user due to interference information of non-target users. At this time, the intruder cannot judge whether the room is used by the target user, so that the position privacy of the user is protected.
In addition, in some embodiments, the controller 102 may also combine the above anonymous display usage status and the display mode of the temperature information to jointly implement privacy protection for the target user. For example, when the controller 102 determines that a temperature control device needs to be activated, the controller 102 may enable an intruder to observe only data of the user-perceived system by the layout of the system-observable sensors. At this time, the attacker can obtain the use state of the room, but cannot judge the identity information of the specific user of the room, and thus cannot obtain the location state of the target user. Meanwhile, the controller 102 may also set the temperature sensor as an observable sensor to enable an intruder to observe indoor temperature data while setting non-target user temperature preference information consistent with target user preferences in the system. When the intruder observes the temperature preference of the target user, the temperature may correspond to the preference of other users, so that the attacker still cannot accurately judge the trip condition of the target user. Through the two strategies, the travel state of the specific user is hidden, so that the position privacy of the user is protected.
Through the above embodiment, when the temperature control device is controlled to operate, the controller 102 can protect the use information of the temperature control device of the target user by displaying the temperature information of other users similar to the preference of the target user, so that the data security of the smart home device is improved.
In one embodiment, if the target users are multiple, controlling the operation of the smart home device according to the first control information includes: acquiring an average value of a plurality of first temperature information corresponding to a plurality of target users, and taking the average value as target first temperature information; the output temperature of the temperature control device is controlled to be the target first temperature information.
In this embodiment, the controller 102 may determine corresponding control information for the smart home device according to different target users. Namely, the target users are in one-to-one correspondence with preference control information of the intelligent home equipment. The user preference database stores preference temperatures of different users. When a user enters a bedroom, the user perception system recognizes personal information of the user in the bedroom through the face recognition sensor and uploads the personal information to the data management center, and then temperature preference information of the user in the management center is called, and the information is transmitted to the air conditioner and the temperature controller, so that the room temperature is adjusted to be within a temperature range preferred by the user. When there are a plurality of target users in the target area, the controller 102 can maximally meet the control requirement of the users on the smart home devices. The smart home device may be a temperature control device, i.e., an air conditioner, and the controller 102 may control the temperature of the air conditioner based on the average value. For example, when there are a plurality of target users in the target area, the controller 102 may acquire a plurality of first temperature information corresponding to the plurality of target users, the controller 102 may acquire an average value of the plurality of first temperature information as the target first temperature information, and thus the controller 102 may control the output temperature of the temperature control apparatus to be the target first temperature information. In addition, the above-described temperature information may also be section information, and for a plurality of section temperature information, the controller 102 may determine the output temperature of the temperature control apparatus based on the intersection of sections. For example, in the case where there are multiple users in the room, the controller 102 may adaptively calculate a common preference temperature (interval) for the multiple users, to maximally satisfy the user's demand for the indoor comfort temperature.
Through the embodiment, when a target area has multiple target users, the controller 102 can maximally meet the use requirements of the users on the intelligent household equipment based on multiple modes, so that the applicability of the intelligent household equipment is improved.
It should be understood that, although the steps in the flowchart of fig. 2 are shown in sequence as indicated by the arrows, the steps are not necessarily performed in sequence as indicated by the arrows. The steps are not strictly limited to the order of execution unless explicitly recited herein, and the steps may be executed in other orders. Moreover, at least a portion of the steps in fig. 2 may include a plurality of steps or stages, which are not necessarily performed at the same time, but may be performed at different times, and the order of the steps or stages is not necessarily sequential, but may be performed in rotation or alternatively with at least a portion of the steps or stages in other steps or other steps.
In one embodiment, as shown in fig. 4, there is provided an intelligent home data protection apparatus, including: a detection module 500, a query module 502, and a control module 504, wherein:
the detection module 500 is configured to detect that a target user is in a target area, where an intelligent home device is disposed.
A query module 502, configured to query a user preference database, and obtain first control information corresponding to a target user and second control information corresponding to other users; the user preference database stores the corresponding relation between a plurality of users and the control information; the second control information approximates the user preference characterized by the first control information.
The control module 504 is configured to control the smart home device to operate according to the first control information, and display the first control information and the second control information through a display device of the smart home system at the same time, so as to protect the first control information through the second control information.
In one embodiment, the detection module 500 is specifically configured to detect that a user to be identified is in a target area, and obtain biometric information to be identified corresponding to the user to be identified; inquiring whether legal user information corresponding to the biometric information to be identified exists in a user preference database; the user preference database also comprises corresponding relations between a plurality of biological characteristic information and legal user information; if yes, determining the user to be identified as a target user.
In one embodiment, the detection module 500 is specifically configured to send a face recognition instruction to the face recognition device if monitoring information of the user to be recognized sent by the human body sensor is received; the human body sensor and the face recognition device are arranged in the target area; and acquiring the face information to be recognized of the user to be recognized, which is sent by the face recognition equipment according to the face recognition instruction, and taking the face information as the biological characteristic information to be recognized.
In one embodiment, the apparatus further comprises: and the display module is used for anonymously displaying the using state of the intelligent household equipment by the target user through the display equipment.
In one embodiment, the query module 502 is specifically configured to query the user preference database according to the target biometric information corresponding to the target user, obtain the first temperature information corresponding to the target biometric information, and obtain the second temperature information corresponding to the other user similar to the target user preference.
In one embodiment, the control module 504 is specifically configured to control the output temperature of the temperature control device to be the first temperature information; and displaying the first temperature information and the second temperature information through a display device.
In one embodiment, the control module 504 is specifically configured to obtain an average value of the plurality of first temperature information corresponding to the plurality of target users, as the target first temperature information; the output temperature of the temperature control device is controlled to be the target first temperature information.
In one embodiment, the apparatus further comprises: and the standby module is used for controlling the intelligent household equipment to enter a standby state if the target user is detected to leave the target area.
For specific limitation of the smart home data protection apparatus, reference may be made to the limitation of the smart home data protection method hereinabove, and the description thereof will not be repeated here. All or part of the modules in the intelligent home data protection device can be realized by software, hardware and a combination thereof. The above modules may be embedded in hardware or may be independent of a processor in the computer device, or may be stored in software in a memory in the computer device, so that the processor may call and execute operations corresponding to the above modules.
In one embodiment, a computer device is provided, which may be a controller in a smart home system, and the internal structure of which may be as shown in fig. 5. The computer device includes a processor, a memory, a communication interface, a display screen, and an input device connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The communication interface of the computer device is used for carrying out wired or wireless communication with an external controller, and the wireless mode can be realized through WIFI, an operator network, NFC (near field communication) or other technologies. The computer program when executed by the processor is used for realizing the intelligent home data protection method. The display screen of the computer equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, can also be keys, a track ball or a touch pad arranged on the shell of the computer equipment, and can also be an external keyboard, a touch pad or a mouse and the like.
It will be appreciated by those skilled in the art that the structure shown in fig. 5 is merely a block diagram of some of the structures associated with the present application and is not limiting of the computer device to which the present application may be applied, and that a particular computer device may include more or fewer components than shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, a computer device is provided, including a memory and a processor, where the memory stores a computer program, and the processor implements the smart home data protection method described above when executing the computer program.
In one embodiment, a computer readable storage medium is provided, on which a computer program is stored, which when executed by a processor implements the smart home data protection method described above.
Those skilled in the art will appreciate that implementing all or part of the above described methods may be accomplished by way of a computer program stored on a non-transitory computer readable storage medium, which when executed, may comprise the steps of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in embodiments provided herein may include at least one of non-volatile and volatile memory. The nonvolatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical Memory, or the like. Volatile memory can include random access memory (Random Access Memory, RAM) or external cache memory. By way of illustration, and not limitation, RAM can be in the form of a variety of forms, such as static random access memory (Static Random Access Memory, SRAM) or dynamic random access memory (Dynamic Random Access Memory, DRAM), and the like.
The technical features of the above embodiments may be arbitrarily combined, and all possible combinations of the technical features in the above embodiments are not described for brevity of description, however, as long as there is no contradiction between the combinations of the technical features, they should be considered as the scope of the description.
The above examples merely represent a few embodiments of the present application, which are described in more detail and are not to be construed as limiting the scope of the invention. It should be noted that it would be apparent to those skilled in the art that various modifications and improvements could be made without departing from the spirit of the present application, which would be within the scope of the present application. Accordingly, the scope of protection of the present application is to be determined by the claims appended hereto.

Claims (10)

1. The utility model provides an intelligent home data protection method which is characterized in that is applied to intelligent home system's controller, the method includes:
detecting that a target user is in a target area, wherein intelligent household equipment is arranged in the target area; the intelligent household equipment is temperature control equipment;
querying a user preference database to obtain first control information corresponding to the target user and second control information corresponding to other users, wherein the method comprises the following steps: inquiring a user preference database according to the target biological characteristic information corresponding to the target user, acquiring first temperature information corresponding to the target biological characteristic information, and acquiring second temperature information corresponding to other users similar to the target user preference; the user preference database stores the corresponding relation between a plurality of users and control information; the second control information approximates the user preference characterized by the first control information;
controlling the intelligent home equipment to operate according to the first control information, and simultaneously displaying the first control information and the second control information through display equipment of the intelligent home system so as to protect the first control information through the second control information, wherein the method comprises the following steps: controlling the output temperature of the temperature control device to be the first temperature information; and displaying the first temperature information and the second temperature information through the display equipment.
2. The method of claim 1, wherein detecting that the target user is in the target area comprises:
detecting that a user to be identified is in the target area, and acquiring biological characteristic information to be identified corresponding to the user to be identified;
inquiring whether legal user information corresponding to the biometric information to be identified exists in the user preference database; the user preference database also comprises a plurality of corresponding relations between the biological characteristic information and legal user information;
if yes, determining the user to be identified as the target user.
3. The method according to claim 2, wherein the smart home system further includes a human body sensor, and the acquiring the biometric information to be identified corresponding to the user to be identified includes:
if the monitoring information of the user to be identified, which is sent by the human body sensor, is received, a human face identification instruction is sent to human face identification equipment; the human body sensor and the face recognition device are arranged in the target area;
and acquiring the face information to be recognized of the user to be recognized, which is sent by the face recognition equipment according to the face recognition instruction, and taking the face information as the biological characteristic information to be recognized.
4. The method according to claim 1, further comprising, after said controlling operation of said smart home device according to said first control information:
and anonymously displaying the using state of the intelligent household equipment by the target user through the display equipment.
5. The method according to claim 1, wherein if the target user is plural, the controlling the smart home device to operate according to the first control information includes:
acquiring an average value of a plurality of first temperature information corresponding to a plurality of target users, and taking the average value as target first temperature information;
and controlling the output temperature of the temperature control device to be the target first temperature information.
6. The method according to claim 1, wherein the method further comprises:
and if the target user is detected to leave the target area, controlling the intelligent household equipment to enter a standby state.
7. An intelligent home data protection device, characterized in that it is applied to the controller of intelligent home system, said device includes:
the detection module is used for detecting that a target user is in a target area, and intelligent household equipment is arranged in the target area; the intelligent household equipment is temperature control equipment;
the query module is used for querying a user preference database, acquiring first control information corresponding to the target user and second control information corresponding to other users, and particularly used for querying the user preference database according to target biological characteristic information corresponding to the target user, acquiring first temperature information corresponding to the target biological characteristic information and acquiring second temperature information corresponding to other users similar to the target user preference; the user preference database stores the corresponding relation between a plurality of users and control information; the second control information approximates the user preference characterized by the first control information;
the control module is used for controlling the intelligent household equipment to operate according to the first control information, and simultaneously displaying the first control information and the second control information through the display equipment of the intelligent household system so as to protect the first control information through the second control information, and is particularly used for controlling the output temperature of the temperature control equipment to be the first temperature information; and displaying the first temperature information and the second temperature information through the display equipment.
8. The apparatus of claim 7, wherein the detection module is specifically configured to:
detecting that a user to be identified is in the target area, and acquiring biological characteristic information to be identified corresponding to the user to be identified;
inquiring whether legal user information corresponding to the biometric information to be identified exists in the user preference database; the user preference database also comprises a plurality of corresponding relations between the biological characteristic information and legal user information;
if yes, determining the user to be identified as the target user.
9. A computer device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor implements the steps of the method of any of claims 1 to 6 when the computer program is executed.
10. A computer readable storage medium, on which a computer program is stored, characterized in that the computer program, when being executed by a processor, implements the steps of the method of any of claims 1 to 6.
CN202111013300.XA 2021-08-31 2021-08-31 Smart home data protection method and device, computer equipment and storage medium Active CN113656838B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111013300.XA CN113656838B (en) 2021-08-31 2021-08-31 Smart home data protection method and device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111013300.XA CN113656838B (en) 2021-08-31 2021-08-31 Smart home data protection method and device, computer equipment and storage medium

Publications (2)

Publication Number Publication Date
CN113656838A CN113656838A (en) 2021-11-16
CN113656838B true CN113656838B (en) 2023-05-26

Family

ID=78482564

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111013300.XA Active CN113656838B (en) 2021-08-31 2021-08-31 Smart home data protection method and device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113656838B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1550942A (en) * 2003-01-28 2004-12-01 ����-��˹â��ϵͳ�ɷ����޹�˾ Integrated security in a process plant having a process control system and a safety system
CN104777749A (en) * 2015-03-11 2015-07-15 小米科技有限责任公司 Window control method, device and system
WO2019080065A1 (en) * 2017-10-26 2019-05-02 华为技术有限公司 Display method and apparatus
CN110266667A (en) * 2019-06-06 2019-09-20 惠州学院 A kind of network content security and risk prevention system system and method
CN111609523A (en) * 2020-06-05 2020-09-01 吴祥初 Intelligent air conditioner control method based on Internet of things and intelligent air conditioner system
CN111865738A (en) * 2020-07-22 2020-10-30 海尔优家智能科技(北京)有限公司 Method, device and equipment for information synchronization

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160283013A1 (en) * 2015-03-25 2016-09-29 Sony Mobile Communications Inc. Device display control for protecting sensitive data
US11297470B2 (en) * 2017-01-17 2022-04-05 Qualcomm Incorporated User location aware smart event handling
CN107332760A (en) * 2017-06-30 2017-11-07 江西博瑞彤芸科技有限公司 A kind of generation method of Dynamic Announce data
US10664688B2 (en) * 2017-09-20 2020-05-26 Google Llc Systems and methods of detecting and responding to a visitor to a smart home environment
CN112363406B (en) * 2021-01-11 2021-04-30 武汉世聪智能科技有限公司 Intelligent control method based on visual sensor

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1550942A (en) * 2003-01-28 2004-12-01 ����-��˹â��ϵͳ�ɷ����޹�˾ Integrated security in a process plant having a process control system and a safety system
CN104777749A (en) * 2015-03-11 2015-07-15 小米科技有限责任公司 Window control method, device and system
WO2019080065A1 (en) * 2017-10-26 2019-05-02 华为技术有限公司 Display method and apparatus
CN110266667A (en) * 2019-06-06 2019-09-20 惠州学院 A kind of network content security and risk prevention system system and method
CN111609523A (en) * 2020-06-05 2020-09-01 吴祥初 Intelligent air conditioner control method based on Internet of things and intelligent air conditioner system
CN111865738A (en) * 2020-07-22 2020-10-30 海尔优家智能科技(北京)有限公司 Method, device and equipment for information synchronization

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
《The Last Mile for IoT Privacy》;R.Chow;《IEEE Security & Privacy》;第15卷(第6期);73-76 *

Also Published As

Publication number Publication date
CN113656838A (en) 2021-11-16

Similar Documents

Publication Publication Date Title
CN110578999B (en) Air conditioner, control method and device thereof, and computer-readable storage medium
US8847781B2 (en) Building management system with privacy-guarded assistance mechanism and method of operation thereof
EP2648389B1 (en) Adaptive sensor data selection and sampling based on current and future context
CN104142190B (en) Portable electronic device
US8484494B2 (en) Power management utilizing proximity or link status determination
US20140252857A1 (en) Smart home control system
JP2016522467A5 (en)
Spataru et al. How to monitor people ‘smartly’to help reducing energy consumption in buildings?
CN110308661B (en) Intelligent device control method and device based on machine learning
US20180098191A1 (en) Sharing of environmental data for client device usage
CN113341737B (en) Control method, system, device, equipment and storage medium of intelligent household equipment
CN105786148A (en) Method and device for controlling power consumption of terminal, and terminal
CN108401247B (en) Method for controlling Bluetooth device, electronic device and storage medium
CN103839358A (en) Intelligent air conditioner and anti-theft monitoring method and device thereof
CN105739686A (en) Control method and device of mobile terminal
GB2514230A (en) In-room probability estimating apparatus, method therefor and program
CN113656838B (en) Smart home data protection method and device, computer equipment and storage medium
US9570944B2 (en) Power consumption measurement and control apparatus, method, and non-transitory computer readable storage medium thereof
CN112880150A (en) Control method and control device for air conditioner and air conditioner
WO2024041063A1 (en) Method and apparatus for controlling fresh air conditioning system, and fresh air conditioning system
KR100628380B1 (en) Sensing Apparatus and Portable Terminal for realizing Ubiquitous System
CN116184851A (en) Sleep mode adjusting method, device, terminal and storage medium
CN114857745A (en) Method and device for controlling air conditioner to repel mosquitoes, air conditioner and storage medium
JP2005018166A (en) Living information managing system and method and data tag device
JP2019532525A (en) Intelligent toe cap

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant