CN114201745A - Method and device for determining modification permission and computer readable storage medium - Google Patents

Method and device for determining modification permission and computer readable storage medium Download PDF

Info

Publication number
CN114201745A
CN114201745A CN202111521194.6A CN202111521194A CN114201745A CN 114201745 A CN114201745 A CN 114201745A CN 202111521194 A CN202111521194 A CN 202111521194A CN 114201745 A CN114201745 A CN 114201745A
Authority
CN
China
Prior art keywords
authentication
scene parameters
determining
authentication result
identity information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111521194.6A
Other languages
Chinese (zh)
Inventor
杨凌箫
岑淑娟
宋德超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Zhuhai Lianyun Technology Co Ltd
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Zhuhai Lianyun Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai, Zhuhai Lianyun Technology Co Ltd filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN202111521194.6A priority Critical patent/CN114201745A/en
Publication of CN114201745A publication Critical patent/CN114201745A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The application provides a method and a device for determining modification permission and a computer-readable storage medium. The method comprises the following steps: receiving a predetermined operation; responding to preset operation, performing identity authentication on the current user, and obtaining an authentication result; and determining whether scene parameters of the smart home are allowed to be modified or not according to the authentication result, determining that the scene parameters are not allowed to be modified under the condition that the authentication represented by the authentication result is not verified, and determining that the scene parameters are allowed to be modified under the condition that the authentication represented by the authentication result is verified. According to the scheme, the identity of the current user is authenticated, the identity of the user can be identified, and whether the current user allows the scene parameters of the intelligent home to be modified or not is determined according to the authentication result, so that the scene parameters of the intelligent furniture cannot be modified randomly, the setting safety of the intelligent scene is high, and the problem that the safety performance is low due to the fact that the identity of the user cannot be identified in the prior art is solved.

Description

Method and device for determining modification permission and computer readable storage medium
Technical Field
The application relates to the field of smart home, in particular to a method and a device for determining modification permission, a computer-readable storage medium and a processor.
Background
The intelligent home provides various convenient functions for the user, the functions can be classified according to scenes applied according to specific needs, for example, when the user gets up in the morning, the functions needed to be used can be set as getting up scenes, and when the user sleeps at night, the functions needed to be used can be set as sleeping scenes.
At present, the intelligent home is in the setting of an intelligent scene, the historical parameters of the operation behaviors of a user are counted by a physical network cloud platform, data analysis is carried out by depending on the cloud platform, the home intelligent equipment is controlled by a mobile phone terminal of the user, different scenes are set according to the requirements of the user, different using functions are corresponding to different scenes, but certain defects exist in the process of controlling the intelligent equipment by the mobile phone terminal of the user, the identity of the user cannot be identified, the scene parameters of the intelligent home can be modified randomly, the setting safety performance of the intelligent scene is low, and the experience effect of the user is poor.
Therefore, a method for identifying the identity of a user and determining whether the user can modify the scene parameters according to the identity of the user is needed.
The above information disclosed in this background section is only for enhancement of understanding of the background of the technology described herein and, therefore, certain information may be included in the background that does not form the prior art that is already known in this country to a person of ordinary skill in the art.
Disclosure of Invention
The application mainly aims to provide a method and a device for determining modification permission, a computer readable storage medium and a processor, so as to solve the problem that the security performance is low in the setting of an intelligent scene due to the fact that the identity of a user cannot be identified in the prior art.
According to an aspect of the embodiments of the present invention, there is provided a method for determining a modification permission, including: receiving a preset operation, wherein the preset operation is an operation of a current user for modifying scene parameters of the smart home; responding to the preset operation, performing identity authentication on the current user, and obtaining an authentication result; and determining whether the scene parameters of the smart home are allowed to be modified or not according to the authentication result, determining that the scene parameters are not allowed to be modified under the condition that the authentication result represents that the authentication is not verified, and determining that the scene parameters are allowed to be modified under the condition that the authentication result represents that the authentication is verified.
Optionally, in response to the predetermined operation, performing identity authentication on the current user, and obtaining an authentication result, including: responding to the preset operation, and displaying a verification interface; acquiring current identity information input to the verification interface, wherein the current identity information is identity information of the current user; matching the current identity information with first preset identity information, wherein the first preset identity information is identity information of a first preset user, and the first preset user is a user having modification authority on the scene parameters of the smart home; and determining that the authentication result is not verified under the condition that the current identity information is not matched with the first preset identity information, and determining that the authentication result is verified under the condition that the current identity information is matched with the first preset identity information.
Optionally, after determining that the scene parameters are not allowed to be modified, the method further comprises: and locking a modification interface of the scene parameters of the smart home under the condition that the preset operation is received for the preset times and the corresponding current identity information for the preset times is not matched with the first preset identity information, wherein the preset times are more than 1.
Optionally, in response to the predetermined operation, displaying a verification interface, including: responding to the preset operation, controlling the intelligent equipment to emit a first prompt sound, wherein the first prompt sound is used for prompting the current user to carry out identity authentication sound; and displaying the verification interface.
Optionally, the method further comprises: emitting a second prompt sound under the condition that the authentication result represents that the authentication is not verified; and emitting a third prompting sound under the condition that the authentication result represents that the authentication passes the verification, wherein the second prompting sound is different from the third prompting sound.
Optionally, after determining that the scene parameters are allowed to be modified, the method further comprises: acquiring the scene parameters modified by the current user; displaying the modified scene parameters on a modification interface of the scene parameters; and controlling the intelligent home to display the intelligent scene according to the modified scene parameters.
Optionally, the identity information comprises at least one of: facial feature information, fingerprint information, iris information, voice print information.
According to another aspect of the embodiments of the present invention, there is also provided an apparatus for determining a modification permission, including: the system comprises a receiving unit, a processing unit and a processing unit, wherein the receiving unit is used for receiving a preset operation, and the preset operation is an operation of modifying the scene parameters of the smart home by a current user; the authentication unit responds to the preset operation, performs identity authentication on the current user and obtains an authentication result; the first determining unit is used for determining whether the scene parameters of the smart home are allowed to be modified according to the authentication result, determining that the scene parameters are not allowed to be modified under the condition that the authentication result represents that the authentication is not verified, and determining that the scene parameters are allowed to be modified under the condition that the authentication result represents that the authentication is verified.
According to another aspect of the embodiments of the present invention, there is also provided a computer-readable storage medium including a stored program, wherein the program executes any one of the determination methods of the modification right.
According to another aspect of the embodiments of the present invention, there is further provided a processor, where the processor is configured to execute a program, where the program executes any one of the determination methods for determining the modification right.
In the embodiment of the invention, a preset operation is received firstly, then the identity authentication is carried out on the current user in response to the preset operation, an authentication result is obtained, finally whether the scene parameters of the smart home are allowed to be modified or not is determined according to the authentication result, the scene parameters are determined not to be allowed to be modified under the condition that the authentication result represents that the authentication is not verified, and the scene parameters are determined to be allowed to be modified under the condition that the authentication result represents that the authentication is verified. According to the scheme, the identity of the current user is authenticated, the identity of the user can be identified, and whether the current user allows the scene parameters of the intelligent home to be modified or not is determined according to the authentication result, so that the scene parameters of the intelligent furniture cannot be modified randomly, the setting safety of the intelligent scene is high, and the problem that the safety performance is low due to the fact that the identity of the user cannot be identified in the prior art is solved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this application, illustrate embodiments of the application and, together with the description, serve to explain the application and are not intended to limit the application. In the drawings:
FIG. 1 shows a flow diagram of a method of determining modification rights according to an embodiment of the application;
fig. 2 is a schematic structural diagram of a device for determining modification authority according to an embodiment of the present application;
fig. 3 is a flowchart illustrating another method for determining modification rights according to an embodiment of the present application.
Detailed Description
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
In order to make the technical solutions better understood by those skilled in the art, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only partial embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It should be noted that the terms "first," "second," and the like in the description and claims of this application and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It should be understood that the data so used may be interchanged under appropriate circumstances such that embodiments of the application described herein may be used. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
It will be understood that when an element such as a layer, film, region, or substrate is referred to as being "on" another element, it can be directly on the other element or intervening elements may also be present. Also, in the specification and claims, when an element is described as being "connected" to another element, the element may be "directly connected" to the other element or "connected" to the other element through a third element.
As mentioned in the background of the invention, in order to solve the above problem, in the prior art, due to the fact that the identity of the user cannot be identified, the security performance of the setting of the intelligent scene is low, and in an exemplary embodiment of the present application, a method, an apparatus, a computer-readable storage medium, and a processor for determining the modification right are provided.
According to an embodiment of the application, a method for determining modification rights is provided.
Fig. 1 is a flowchart of a determination method of modification authority according to an embodiment of the present application. As shown in fig. 1, the method comprises the steps of:
step S101, receiving a preset operation, wherein the preset operation is an operation of modifying scene parameters of the smart home by a current user;
step S102, responding to the preset operation, performing identity authentication on the current user and obtaining an authentication result;
step S103, determining whether to allow the scene parameters of the smart home to be modified according to the authentication result, determining that the scene parameters are not allowed to be modified under the condition that the authentication result represents that the authentication is not verified, and determining that the scene parameters are allowed to be modified under the condition that the authentication result represents that the authentication is verified.
In the method, a preset operation is received, then an identity authentication is performed on the current user in response to the preset operation, an authentication result is obtained, whether the scene parameters of the smart home are allowed to be modified or not is determined according to the authentication result, the scene parameters are determined not to be allowed to be modified under the condition that the authentication result represents that the authentication is not verified, and the scene parameters are determined to be allowed to be modified under the condition that the authentication result represents that the authentication is verified. According to the scheme, the identity of the current user is authenticated, the identity of the user can be identified, and whether the current user allows the scene parameters of the intelligent home to be modified or not is determined according to the authentication result, so that the scene parameters of the intelligent furniture cannot be modified randomly, the setting safety of the intelligent scene is high, and the problem that the safety performance is low due to the fact that the identity of the user cannot be identified in the prior art is solved.
It should be noted that the steps illustrated in the flowcharts of the figures may be performed in a computer system such as a set of computer-executable instructions and that, although a logical order is illustrated in the flowcharts, in some cases, the steps illustrated or described may be performed in an order different than presented herein.
In an embodiment of the application, performing identity authentication on the current user in response to the predetermined operation, and obtaining an authentication result includes: responding to the preset operation, and displaying a verification interface; acquiring current identity information input to the verification interface, wherein the current identity information is the identity information of the current user; matching the current identity information with first preset identity information, wherein the first preset identity information is identity information of a first preset user, and the first preset user is a user having a modification right on the scene parameters of the smart home; and determining that the authentication result is not verified when the current identity information is not matched with the first predetermined identity information, and determining that the authentication result is verified when the current identity information is matched with the first predetermined identity information. In the embodiment, the current user identity information and the preset identity information are matched, and the authentication result is further determined according to the matching result, so that the authentication result can be obtained more accurately and efficiently, and whether the scene parameters of the smart home are allowed to be modified or not can be determined more accurately according to the authentication result, and the setting safety of the smart scene is further ensured to be higher.
In one embodiment, the first predetermined user may include a plurality of user groups, which may include a host group, a relative group, a friend group, a child group and an old people group, wherein different user groups have different modification permissions for the scene parameters, the host group includes the identity information of the host, the host may have the modification permission for the scene parameters of all the smart devices in the smart home, the relative group includes the identity information of the host, the relative may have the modification permission for the scene parameters of some smart devices in the smart home, when the host sets the scene parameters of the smart tv in the main bedroom to be modifiable only by the host, then, when the first predetermined user is identified as the relative, the relative cannot modify the scene parameters of the smart tv in the bedroom, the child group and the old people group in the relative group respectively include the identity information of the child and the identity information of the old people, to children and old man, intelligent microwave oven or intelligent gas range in the intelligence house are to it has the potential safety hazard, consequently, the scene parameter equipment with intelligent microwave oven or intelligent gas range is children and old man can not revise, can further guarantee children and old man's safety, likewise, the friend's of owner in the friend group identity information, friend can have the permission of revising to the scene parameter of the intelligent device of part in the intelligence house, can revise the scene parameter setting of the intelligent refrigerator in living room when the owner of house can revise and can revise only relative, so, when discerning that first predetermined user is friend, friend can't revise the scene parameter of intelligent refrigerator, can further improve the holistic security of intelligence house like this, equally, can be based on user's good experience effect.
In another embodiment of the present application, after determining that the scene parameter is not allowed to be modified, the method further includes: and locking a modification interface of the scene parameters of the smart home under the condition that the preset operation is received for a preset number of times and the corresponding current identity information for the preset number of times is not matched with the first preset identity information, wherein the preset number of times is greater than 1. In this embodiment, if the current user fails to perform identity authentication for the first time, the current user may perform authentication again because the obtained current identity information is incomplete, so that the experience effect of the user may be further improved, and when the authentication frequency is greater than the predetermined frequency, the modification interface is locked, so that the security performance of the setting of the intelligent scene may be further ensured to be better.
In one embodiment, the predetermined number of times may be 3 times, but is not limited to the above 3 times, and may also be 5 times or 7 times, and one skilled in the art may select the appropriate predetermined number of times according to actual situations.
In another embodiment of the present application, in response to the predetermined operation, displaying a verification interface includes: responding to the preset operation, controlling the intelligent equipment to send out a first prompt sound, wherein the first prompt sound is used for prompting the current user to carry out identity authentication sound; and displaying the verification interface. In the embodiment, the current user can be prompted to perform identity authentication, and the user experience effect is further ensured to be better.
In one embodiment, the first prompt sound may be "you are going to modify the device and please confirm whether to perform personal operation", or may be another first prompt sound, and a person skilled in the art may set an appropriate first prompt sound according to actual conditions to prompt the current user to perform identity authentication.
In yet another embodiment of the present application, the method further includes: when the authentication result represents that the authentication does not pass the verification, a second prompt sound is emitted; and when the authentication result represents that the authentication is verified, generating a third prompting sound, wherein the second prompting sound is different from the third prompting sound. In the embodiment, the result after the identity authentication of the current user can be prompted, so that the user can know the authentication result in time, and the better experience effect of the user is further ensured.
In an embodiment, the second prompt sound may be "verification fails, please re-verify", and the third prompt sound may be "verification succeeds", which is not limited to the above case, and may also be other second prompt sounds and third prompt sounds, and those skilled in the art may set appropriate second prompt sounds and third prompt sounds according to actual situations.
In a specific embodiment of the present application, after determining that the scene parameter is allowed to be modified, the method further includes: acquiring the scene parameters modified by the current user; displaying the modified scene parameters on a modification interface of the scene parameters; and controlling the intelligent home to display the intelligent scene according to the modified scene parameters. In the embodiment, under the condition that the authentication result represents that the authentication passes the verification, the current user can modify the scene parameters, and then the smart home is controlled to display the smart scene according to the modified scene parameters of the current user, so that the scene parameters can be further modified according to the identity of the user, and the safety performance of the setting of the smart scene is further ensured to be better.
In another embodiment of the present application, the identity information includes at least one of: facial feature information, fingerprint information, iris information, voice print information. Of course, the present invention is not limited to the above-mentioned embodiments, and those skilled in the art can also authenticate the identity of the user according to other identity information.
In another embodiment, after the interface for modifying the scene parameters of the smart home is locked, the method further includes: matching the current identity information with second preset identity information, wherein the second preset identity information is identity information of a second preset user, and the second preset user is a wanted person; and under the condition that the current identity information is matched with the second preset identity information, sending alarm information and/or controlling to make an alarm call. In the embodiment, after the user identity is identified for multiple times, whether the current user is wanted or not is determined, if the current user is wanted, an alarm is directly given, and therefore the safety of the terminal and the room can be further guaranteed.
In another embodiment, when the predetermined operation is received for a predetermined number of times and the corresponding current identity information for the predetermined number of times does not match the first predetermined identity information, the method further includes: sending out a warning signal, wherein the warning signal at least comprises at least one of the following signals: flashing light signals, vibration signals, sound signals; and controlling the intelligent equipment to send out a fourth prompt sound, wherein the fourth prompt sound is used for prompting that the current user has received the preset operation for the preset times. In the embodiment, the user can be prompted that the authentication times reach the preset times, and the better experience effect of the user is further ensured.
In another embodiment, the method further comprises: and storing the modified scene parameters. The scene parameters can be stored in the cloud platform, so that the intelligent home can be controlled more quickly and accurately to display the intelligent scene when the intelligent scene is used.
The embodiment of the present application further provides a device for determining a modification right, and it should be noted that the device for determining a modification right of the embodiment of the present application may be used to execute the method for determining a modification right provided in the embodiment of the present application. The following describes a device for determining the modification authority provided in the embodiment of the present application.
Fig. 2 is a schematic diagram of a device for determining modification authority according to an embodiment of the present application. As shown in fig. 2, the apparatus includes:
the system comprises a receiving unit 10, a processing unit and a processing unit, wherein the receiving unit is used for receiving a preset operation, and the preset operation is an operation of modifying scene parameters of the smart home by a current user;
an authentication unit 20, responding to the predetermined operation, performing identity authentication on the current user, and obtaining an authentication result;
the first determining unit 30 is configured to determine whether to allow modification of the scene parameters of the smart home according to the authentication result, determine not to allow modification of the scene parameters when the authentication result indicates that the authentication does not pass the verification, and determine to allow modification of the scene parameters when the authentication result indicates that the authentication passes the verification.
In the device, the receiving unit receives a predetermined operation, the authentication unit performs identity authentication on the current user in response to the predetermined operation and obtains an authentication result, the first determining unit determines whether to allow modification of the scene parameters of the smart home according to the authentication result, determines not to allow modification of the scene parameters when the authentication result indicates that authentication is not verified, and determines to allow modification of the scene parameters when the authentication result indicates that authentication is verified. According to the scheme, the identity of the current user is authenticated, the identity of the user can be identified, and whether the current user allows the scene parameters of the intelligent home to be modified or not is determined according to the authentication result, so that the scene parameters of the intelligent furniture cannot be modified randomly, the setting safety of the intelligent scene is high, and the problem that the safety performance is low due to the fact that the identity of the user cannot be identified in the prior art is solved.
In one embodiment of the application, the authentication unit includes a display module, an obtaining module, a matching module and a determining module, wherein the display module is configured to respond to the predetermined operation and display a verification interface; the acquisition module is used for acquiring current identity information input to the verification interface, wherein the current identity information is the identity information of the current user; the matching module is used for matching the current identity information with first preset identity information, wherein the first preset identity information is identity information of a first preset user, and the first preset user is a user having modification authority for the scene parameters of the smart home; the determining module is configured to determine that the authentication result is not verified when the current identity information is not matched with the first predetermined identity information, and determine that the authentication result is verified when the current identity information is matched with the first predetermined identity information. In the embodiment, the current user identity information and the preset identity information are matched, and the authentication result is further determined according to the matching result, so that the authentication result can be obtained more accurately and efficiently, and whether the scene parameters of the smart home are allowed to be modified or not can be determined more accurately according to the authentication result, and the setting safety of the smart scene is further ensured to be higher.
In one embodiment, the first predetermined user may include a plurality of user groups, which may include a host group, a relative group, a friend group, a child group and an old people group, wherein different user groups have different modification permissions for the scene parameters, the host group includes the identity information of the host, the host may have the modification permission for the scene parameters of all the smart devices in the smart home, the relative group includes the identity information of the host, the relative may have the modification permission for the scene parameters of some smart devices in the smart home, when the host sets the scene parameters of the smart tv in the main bedroom to be modifiable only by the host, then, when the first predetermined user is identified as the relative, the relative cannot modify the scene parameters of the smart tv in the bedroom, the child group and the old people group in the relative group respectively include the identity information of the child and the identity information of the old people, to children and old man, intelligent microwave oven or intelligent gas range in the intelligence house are to it has the potential safety hazard, consequently, the scene parameter equipment with intelligent microwave oven or intelligent gas range is children and old man can not revise, can further guarantee children and old man's safety, likewise, the friend's of owner in the friend group identity information, friend can have the permission of revising to the scene parameter of the intelligent device of part in the intelligence house, can revise the scene parameter setting of the intelligent refrigerator in living room when the owner of house can revise and can revise only relative, so, when discerning that first predetermined user is friend, friend can't revise the scene parameter of intelligent refrigerator, can further improve the holistic security of intelligence house like this, equally, can be based on user's good experience effect.
In another embodiment of the application, the apparatus further includes a locking unit, where the locking unit is configured to lock a modification interface of the scene parameter of the smart home when the predetermined operation is received for a predetermined number of times after it is determined that the scene parameter is not allowed to be modified and the corresponding current identity information for the predetermined number of times is not matched with the first predetermined identity information, where the predetermined number of times is greater than 1. In this embodiment, if the current user fails to perform identity authentication for the first time, the current user may perform authentication again because the obtained current identity information is incomplete, so that the experience effect of the user may be further improved, and when the authentication frequency is greater than the predetermined frequency, the modification interface is locked, so that the security performance of the setting of the intelligent scene may be further ensured to be better.
In one embodiment, the predetermined number of times may be 3 times, but is not limited to the above 3 times, and may also be 5 times or 7 times, and one skilled in the art may select the appropriate predetermined number of times according to actual situations.
In another embodiment of the present application, the display module includes a prompt sub-module and a display sub-module, where the prompt sub-module is configured to control the smart device to emit a first prompt sound in response to the predetermined operation, and the first prompt sound is used to prompt the current user to perform an identity authentication sound; the display submodule is used for displaying the verification interface. In the embodiment, the current user can be prompted to perform identity authentication, and the user experience effect is further ensured to be better.
In one embodiment, the first prompt sound may be "you are going to modify the device and please confirm whether to perform personal operation", or may be another first prompt sound, and a person skilled in the art may set an appropriate first prompt sound according to actual conditions to prompt the current user to perform identity authentication.
In yet another embodiment of the present application, the apparatus further includes a first prompting unit and a second prompting unit, where the first prompting unit is configured to generate a second prompting sound when the authentication result indicates that the authentication fails to be verified; the second prompting unit is used for generating a third prompting sound under the condition that the authentication result represents that the authentication is verified, wherein the second prompting sound is different from the third prompting sound. In the embodiment, the result after the identity authentication of the current user can be prompted, so that the user can know the authentication result in time, and the better experience effect of the user is further ensured.
In an embodiment, the second prompt sound may be "verification fails, please re-verify", and the third prompt sound may be "verification succeeds", which is not limited to the above case, and may also be other second prompt sounds and third prompt sounds, and those skilled in the art may set appropriate second prompt sounds and third prompt sounds according to actual situations.
In a specific embodiment of the present application, the apparatus further includes an obtaining unit, a display unit, and a control unit, where the obtaining unit is configured to obtain the scene parameter modified by the current user after determining that the scene parameter is allowed to be modified; the display unit is used for displaying the modified scene parameters on a modification interface of the scene parameters; the control unit is used for controlling the intelligent home to display the intelligent scene according to the modified scene parameters. In the embodiment, under the condition that the authentication result represents that the authentication passes the verification, the current user can modify the scene parameters, and then the smart home is controlled to display the smart scene according to the modified scene parameters of the current user, so that the scene parameters can be further modified according to the identity of the user, and the safety performance of the setting of the smart scene is further ensured to be better.
In another embodiment of the present application, the identity information includes at least one of: facial feature information, fingerprint information, iris information, voice print information. Of course, the present invention is not limited to the above-mentioned embodiments, and those skilled in the art can also authenticate the identity of the user according to other identity information.
In another embodiment, the apparatus further includes a matching unit and a sending unit, where the matching unit is configured to match the current identity information with second predetermined identity information after locking a modification interface of the scene parameter of the smart home, where the second predetermined identity information is identity information of a second predetermined user, and the second predetermined user is a wanted person; and the sending unit is used for sending alarm information and/or controlling to make an alarm call under the condition that the current identity information is matched with the second preset identity information. In the embodiment, after the user identity is identified for multiple times, whether the current user is wanted or not is determined, if the current user is wanted, an alarm is directly given, and therefore the safety of the terminal and the room can be further guaranteed.
In another embodiment, the apparatus further includes a warning unit and a third prompting unit, where the warning unit is configured to send a warning signal when a predetermined number of times of the predetermined operations are received and none of the corresponding predetermined number of times of the current identity information matches the corresponding first predetermined identity information, where the warning signal includes at least one of: flashing light signals, vibration signals, sound signals; the third prompting unit is used for controlling the intelligent device to emit a fourth prompting sound, and the fourth prompting sound is used for prompting that the current user has received the preset operation for the preset times. In the embodiment, the user can be prompted that the authentication times reach the preset times, and the better experience effect of the user is further ensured.
In another embodiment, the apparatus further includes a storage unit, where the storage unit is configured to store the modified scene parameter. The scene parameters can be stored in the cloud platform, so that the intelligent home can be controlled more quickly and accurately to display the intelligent scene when the intelligent scene is used.
The device for determining the modification authority comprises a processor and a memory, wherein the receiving unit, the authentication unit, the first determination unit and the like are stored in the memory as program units, and the processor executes the program units stored in the memory to realize corresponding functions.
The processor comprises a kernel, and the kernel calls the corresponding program unit from the memory. The kernel can be set to be one or more, and the safety performance of the setting of the intelligent scene is improved by adjusting the kernel parameters.
The memory may include volatile memory in a computer readable medium, Random Access Memory (RAM) and/or nonvolatile memory such as Read Only Memory (ROM) or flash memory (flash RAM), and the memory includes at least one memory chip.
An embodiment of the present invention provides a computer-readable storage medium, on which a program is stored, where the program, when executed by a processor, implements the method for determining the modification right.
The embodiment of the invention provides a processor, which is used for running a program, wherein the method for determining the modification right is executed when the program runs.
The embodiment of the invention provides equipment, which comprises a processor, a memory and a program which is stored on the memory and can run on the processor, wherein when the processor executes the program, at least the following steps are realized:
step S101, receiving a preset operation, wherein the preset operation is an operation of modifying scene parameters of the smart home by a current user;
step S102, responding to the preset operation, performing identity authentication on the current user and obtaining an authentication result;
step S103, determining whether to allow the scene parameters of the smart home to be modified according to the authentication result, determining that the scene parameters are not allowed to be modified under the condition that the authentication result represents that the authentication is not verified, and determining that the scene parameters are allowed to be modified under the condition that the authentication result represents that the authentication is verified.
The device herein may be a server, a PC, a PAD, a mobile phone, etc.
The present application further provides a computer program product adapted to perform a program of initializing at least the following method steps when executed on a data processing device:
step S101, receiving a preset operation, wherein the preset operation is an operation of modifying scene parameters of the smart home by a current user;
step S102, responding to the preset operation, performing identity authentication on the current user and obtaining an authentication result;
step S103, determining whether to allow the scene parameters of the smart home to be modified according to the authentication result, determining that the scene parameters are not allowed to be modified under the condition that the authentication result represents that the authentication is not verified, and determining that the scene parameters are allowed to be modified under the condition that the authentication result represents that the authentication is verified.
In order to make the technical solutions of the present application more clearly understood by those skilled in the art, the technical solutions and technical effects of the present application will be described below with reference to specific embodiments.
Example 1
As shown in fig. 3, the mobile phone receives a predetermined operation, where the predetermined operation is an operation of modifying a scene parameter of the smart refrigerator by a current user, and in response to the predetermined operation, the smart refrigerator is controlled to emit a first prompt sound, where the first prompt sound is "you are going to modify the device and please confirm whether the device is a personal operation", and prompts whether the current user is a first predetermined user operation, and meanwhile, the mobile phone displays a verification interface to perform identity authentication on the current user;
matching current user identity information with first preset identity information, under the condition that the current identity information is not matched with the first preset identity information, sending a second prompt sound by the mobile phone end, wherein the second prompt sound is 'verification failure, please verify again', when re-authentication is needed, the intelligent refrigerator sends the prompt information, under the condition that 3 times of authentication are failure, the mobile phone end sends out an alarm, meanwhile, the intelligent refrigerator sends out a fourth prompt sound, and the fourth prompt sound is 'verification failure has reached 3 times, scene setting cannot be changed', and scene parameters are determined not to be allowed to be modified;
and sending a third prompt sound by means of matching the current identity information with the first preset identity information, wherein the third prompt sound is 'verification success', determining that scene parameters are allowed to be modified, acquiring the scene parameters of the intelligent refrigerator modified by the current user, displaying the modified scene parameters on a modification interface, setting the temperature of a refrigerating chamber of the intelligent refrigerator to be 5 ℃ in a sleeping scene, acquiring the scene parameters of the intelligent refrigerator modified by the current user, displaying on the modification interface, storing the modified scene parameters of the intelligent refrigerator into a cloud platform and a mobile phone terminal, and controlling the intelligent gateway to display the intelligent scene to the current user through the modified scene parameters when the current user uses the intelligent scene.
In the above embodiments of the present invention, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed technology can be implemented in other ways. The above-described embodiments of the apparatus are merely illustrative, and for example, the above-described division of the units may be a logical division, and in actual implementation, there may be another division, for example, multiple units or components may be combined or may be integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, units or modules, and may be in an electrical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit may be stored in a computer-readable storage medium if it is implemented in the form of a software functional unit and sold or used as a separate product. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the above methods according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and other various media capable of storing program codes.
From the above description, it can be seen that the above-described embodiments of the present application achieve the following technical effects:
1) the method for determining the modification permission comprises the steps of firstly receiving a preset operation, then responding to the preset operation, carrying out identity authentication on the current user, obtaining an authentication result, finally determining whether to allow modification of the scene parameters of the smart home according to the authentication result, determining that the scene parameters are not allowed to be modified under the condition that the authentication result represents that the authentication is not passed, and determining that the scene parameters are allowed to be modified under the condition that the authentication result represents that the authentication is passed. According to the scheme, the identity of the current user is authenticated, the identity of the user can be identified, and whether the current user allows the scene parameters of the intelligent home to be modified or not is determined according to the authentication result, so that the scene parameters of the intelligent furniture cannot be modified randomly, the setting safety of the intelligent scene is high, and the problem that the safety performance is low due to the fact that the identity of the user cannot be identified in the prior art is solved.
2) The receiving unit receives a preset operation, the authentication unit performs identity authentication on the current user in response to the preset operation and obtains an authentication result, the first determining unit determines whether to allow modification of the scene parameters of the smart home according to the authentication result, determines not to allow modification of the scene parameters under the condition that the authentication result represents that the authentication is not verified, and determines to allow modification of the scene parameters under the condition that the authentication result represents that the authentication is verified. According to the scheme, the identity of the current user is authenticated, the identity of the user can be identified, and whether the current user allows the scene parameters of the intelligent home to be modified or not is determined according to the authentication result, so that the scene parameters of the intelligent furniture cannot be modified randomly, the setting safety of the intelligent scene is high, and the problem that the safety performance is low due to the fact that the identity of the user cannot be identified in the prior art is solved.
The above description is only a preferred embodiment of the present application and is not intended to limit the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (10)

1. A method for determining modification rights, comprising:
receiving a preset operation, wherein the preset operation is an operation of a current user for modifying scene parameters of the smart home;
responding to the preset operation, performing identity authentication on the current user, and obtaining an authentication result;
and determining whether the scene parameters of the smart home are allowed to be modified or not according to the authentication result, determining that the scene parameters are not allowed to be modified under the condition that the authentication result represents that the authentication is not verified, and determining that the scene parameters are allowed to be modified under the condition that the authentication result represents that the authentication is verified.
2. The method of claim 1, wherein, in response to the predetermined operation, authenticating the current user and obtaining an authentication result, comprises:
responding to the preset operation, and displaying a verification interface;
acquiring current identity information input to the verification interface, wherein the current identity information is identity information of the current user;
matching the current identity information with first preset identity information, wherein the first preset identity information is identity information of a first preset user, and the first preset user is a user having modification authority on the scene parameters of the smart home;
and determining that the authentication result is not verified under the condition that the current identity information is not matched with the first preset identity information, and determining that the authentication result is verified under the condition that the current identity information is matched with the first preset identity information.
3. The method of claim 2, wherein after determining that the scene parameters are not allowed to be modified, the method further comprises:
and locking a modification interface of the scene parameters of the smart home under the condition that the preset operation is received for the preset times and the corresponding current identity information for the preset times is not matched with the first preset identity information, wherein the preset times are more than 1.
4. The method of claim 2, wherein displaying a verification interface in response to the predetermined operation comprises:
responding to the preset operation, controlling the intelligent equipment to emit a first prompt sound, wherein the first prompt sound is used for prompting the current user to carry out identity authentication sound;
and displaying the verification interface.
5. The method of claim 1, further comprising:
emitting a second prompt sound under the condition that the authentication result represents that the authentication is not verified;
and emitting a third prompting sound under the condition that the authentication result represents that the authentication passes the verification, wherein the second prompting sound is different from the third prompting sound.
6. The method of claim 1, wherein after determining that the scene parameters are allowed to be modified, the method further comprises:
acquiring the scene parameters modified by the current user;
displaying the modified scene parameters on a modification interface of the scene parameters;
and controlling the intelligent home to display the intelligent scene according to the modified scene parameters.
7. The method according to any of claims 1 to 6, wherein the identity information comprises at least one of: facial feature information, fingerprint information, iris information, voice print information.
8. An apparatus for determining modification rights, comprising:
the system comprises a receiving unit, a processing unit and a processing unit, wherein the receiving unit is used for receiving a preset operation, and the preset operation is an operation of modifying the scene parameters of the smart home by a current user;
the authentication unit responds to the preset operation, performs identity authentication on the current user and obtains an authentication result;
the first determining unit is used for determining whether the scene parameters of the smart home are allowed to be modified according to the authentication result, determining that the scene parameters are not allowed to be modified under the condition that the authentication result represents that the authentication is not verified, and determining that the scene parameters are allowed to be modified under the condition that the authentication result represents that the authentication is verified.
9. A computer-readable storage medium, characterized in that the computer-readable storage medium includes a stored program, wherein the program executes the method for determining modification right of any one of claims 1 to 7.
10. A processor, characterized in that the processor is configured to run a program, wherein the program when running performs the method for determining modification permission according to any one of claims 1 to 7.
CN202111521194.6A 2021-12-13 2021-12-13 Method and device for determining modification permission and computer readable storage medium Pending CN114201745A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111521194.6A CN114201745A (en) 2021-12-13 2021-12-13 Method and device for determining modification permission and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111521194.6A CN114201745A (en) 2021-12-13 2021-12-13 Method and device for determining modification permission and computer readable storage medium

Publications (1)

Publication Number Publication Date
CN114201745A true CN114201745A (en) 2022-03-18

Family

ID=80653227

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111521194.6A Pending CN114201745A (en) 2021-12-13 2021-12-13 Method and device for determining modification permission and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN114201745A (en)

Similar Documents

Publication Publication Date Title
CN106992989B (en) Sharing authorization method of smart home, server and readable storage medium
US11068575B2 (en) Authentication system
US10771471B2 (en) Method and system for user authentication
TWI717728B (en) Identity verification and login method, device and computer equipment
JP6812467B2 (en) Multi-factor authentication to access services
JP5514200B2 (en) Improved biometric authentication and identification
CN102077210B (en) Authorization for transient storage devices with multiple authentication silos
US11171784B2 (en) Systems and methods for providing a secured password and authentication mechanism for programming and updating software or firmware
US9576135B1 (en) Profiling user behavior through biometric identifiers
CN106453427A (en) Smart home center control server
EP3249570B1 (en) Method and device for providing prompt indicating loss of terminal
CN112188439B (en) Access authentication system of V2X equipment in Internet of vehicles
WO2021003752A1 (en) Access control method and apparatus, smart device and storage medium
CN106385397B (en) Method and device for access control and type configuration of network access equipment
KR20190130206A (en) SECURITY ENHANCED THIRD PARTY'S SECURITY AUTHENTICATION SYSTEM OF IoT DEVICES IN CASE OF LOST AND METHOD THEREOF
US20160192190A1 (en) Social access control system
CN106657048A (en) Improved smart home center control server
CN111447225A (en) Internet of things access control method, device and system
CN112135283B (en) Identification module and Internet of things equipment
CN114201745A (en) Method and device for determining modification permission and computer readable storage medium
US11372966B2 (en) Image processing apparatus, authentication apparatus, and user authentication method of image processing apparatus
CN116414042A (en) Automatic control method and device for intelligent equipment
EP3794790B1 (en) Application program access control
KR102332004B1 (en) Method, system and non-transitory computer-readable recording medium for managing an account on blockchain network
CN111965990A (en) Intelligent equipment permission setting method and device, intelligent control switch and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination