CN114389909A - Device control method, device, storage medium and electronic device - Google Patents

Device control method, device, storage medium and electronic device Download PDF

Info

Publication number
CN114389909A
CN114389909A CN202111430618.8A CN202111430618A CN114389909A CN 114389909 A CN114389909 A CN 114389909A CN 202111430618 A CN202111430618 A CN 202111430618A CN 114389909 A CN114389909 A CN 114389909A
Authority
CN
China
Prior art keywords
controlled
equipment
detected
identity information
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111430618.8A
Other languages
Chinese (zh)
Inventor
宋扬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN202111430618.8A priority Critical patent/CN114389909A/en
Publication of CN114389909A publication Critical patent/CN114389909A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2816Controlling appliance services of a home automation network by calling their functionalities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/025Services making use of location information using location based information parameters

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Automation & Control Theory (AREA)
  • Selective Calling Equipment (AREA)

Abstract

The application relates to the field of intelligent home control, in particular to a device control method and device and electronic equipment, and solves the problem that in the prior art, the device cannot be effectively controlled according to the permission of a user. The method comprises the following steps: acquiring distance data between equipment to be controlled and an object to be detected; identifying the identity information of the object to be detected; and correspondingly controlling the equipment to be controlled according to the identity information, the distance data and a preset control rule. The method comprises the steps of firstly obtaining distance data between equipment to be controlled and an object to be detected and identity information of the object to be detected, and then utilizing a preset control rule to correspondingly control the equipment to be controlled. When the object to be controlled is within the preset distance range or outside the preset distance range, the corresponding control operation can be carried out on the device to be controlled according to the preset control rule, and the device can be effectively controlled according to the authority of the user.

Description

Device control method, device, storage medium and electronic device
Technical Field
The present application relates to the field of smart home control technologies, and in particular, to an apparatus control method and apparatus, a storage medium, and an electronic apparatus.
Background
As a new production industry, the smart home is at a critical point of a lead-in period and a growth period, with further implementation of popularization of the smart home market, the use habit of consumers is developed, the consumption potential of the smart home market is inevitably huge, and the industrial prospect is bright. In the future, the intelligent household modules can be distributed throughout every family in the whole country.
For with intelligent house, under a family scene that has young children, there are some circular telegrams or electrified, to the comparatively dangerous intelligent household electrical appliances of children contact. For example, an oven in work, a cleaning robot in movement and the like have potential safety hazards that children are easily injured by mistakenly touching, scalding, colliding and the like. In addition, under the multi-user co-lease scene, aiming at the intelligent household appliances in the public area, especially the use right of the intelligent household appliances possibly having personal privacy, the use right can be divided only by means of oral agreement of two parties, and the method is bound by morality, so that certain limitation exists, and the personal right cannot be correspondingly guaranteed.
Disclosure of Invention
The application provides a device control method, a device, a storage medium and an electronic device, aiming at the problem that the device cannot be effectively controlled according to the authority of a user in the prior art.
In a first aspect, the present application provides a device control method, including:
acquiring distance data between equipment to be controlled and an object to be detected;
identifying the identity information of the object to be detected;
and correspondingly controlling the equipment to be controlled according to the identity information, the distance data and a preset control rule.
In the above embodiment, the distance data between the device to be controlled and the object to be detected and the identity information of the object to be detected are obtained, and then the device to be controlled is controlled correspondingly by using the preset control rule. When the object to be controlled is within the preset distance range or outside the preset distance range, the corresponding control operation can be carried out on the device to be controlled according to the preset control rule, and the device can be effectively controlled according to the authority of the user.
According to an embodiment of the present application, optionally, in the device control method, the step of obtaining distance data between the device to be controlled and the object to be detected includes:
acquiring the equipment coordinate of the equipment to be controlled;
acquiring the object coordinate of the object to be detected;
and calculating the distance data according to the equipment coordinates and the object coordinates.
In the above embodiment, the distance data between the device to be controlled and the object to be detected can be accurately calculated by acquiring the device coordinates of the device to be controlled and the object coordinates of the object to be detected.
According to an embodiment of the present application, optionally, in the device control method, the step of obtaining distance data between the device to be controlled and the object to be detected includes:
acquiring distance detection data detected by a distance detection device arranged on the equipment to be controlled;
and determining distance data between the equipment to be controlled and the object to be detected according to the distance detection data.
In the above embodiment, the distance data between the device to be controlled and the object to be detected can be determined quickly and accurately according to the distance detection data detected by the distance detection device arranged on the device to be controlled
According to an embodiment of the present application, optionally, in the device control method, the step of identifying the identity information of the object to be detected includes:
acquiring identity detection data of an object to be detected around the equipment to be controlled through identity detection equipment;
and searching the identity information corresponding to the identity detection data in a pre-established identity database.
According to an embodiment of the present application, optionally, in the device control method, the identity detection data includes active sensing detection data and passive sensing detection data.
According to an embodiment of the present application, optionally, in the device control method, the step of correspondingly controlling the device to be controlled according to the identity information, the distance data, and a preset control rule includes:
judging whether the object to be detected is within a preset distance range of the equipment to be controlled according to the distance data;
if the object to be detected is located within the preset distance range of the equipment to be controlled, controlling the equipment to be controlled to be in a first target working state corresponding to the identity information according to a preset control rule;
and if the object to be detected is not within the preset distance range of the equipment to be controlled, controlling the equipment to be controlled to be in a second target working state corresponding to the identity information according to a preset control rule.
According to an embodiment of the present application, optionally, in the device control method, the step of controlling the device to be controlled to be in the first target working state corresponding to the identity information according to a preset control rule includes:
searching first control data corresponding to the identity information in preset control rule control;
and controlling the equipment to be controlled according to the first control data.
According to an embodiment of the present application, optionally, in the device control method, the step of controlling the device to be controlled to be in a second target working state corresponding to the identity information according to a preset control rule includes:
searching second control data corresponding to the identity information in preset control rule control;
and controlling the equipment to be controlled according to the second control data.
In a second aspect, the present application also provides an apparatus for controlling a device, the apparatus comprising:
the distance data acquisition module is used for acquiring distance data between the equipment to be controlled and the object to be detected;
the identity information identification module is used for identifying the identity information of the object to be detected;
and the control module is used for correspondingly controlling the equipment to be controlled according to the identity information, the distance data and a preset control rule.
According to an embodiment of the present application, optionally, in the device control apparatus, the distance data acquiring module includes:
the device coordinate acquisition unit is used for acquiring the device coordinate of the device to be controlled;
the object coordinate acquisition unit is used for acquiring the object coordinate of the object to be detected;
and the distance data calculation unit is used for calculating the distance data according to the equipment coordinates and the object coordinates.
According to an embodiment of the present application, optionally, in the device control apparatus, the distance data acquiring module includes:
a distance detection data acquisition unit configured to acquire distance detection data detected by a distance detection device provided on the device to be controlled;
and the distance data determining unit is used for determining the distance data between the equipment to be controlled and the object to be detected according to the distance detection data.
According to an embodiment of the present application, optionally, in the device control apparatus, the identity information identifying module includes:
the identity detection data acquisition unit is used for acquiring identity detection data of the to-be-detected object around the to-be-controlled equipment through the identity detection equipment;
and the identity information searching unit is used for searching the identity information corresponding to the identity detection data in a pre-established identity database.
According to an embodiment of the application, optionally, in the device control apparatus, the identity detection data includes active sensing detection data and passive sensing detection data.
According to an embodiment of the application, optionally, in the above device control apparatus, the control module includes:
the distance range judging unit is used for judging whether the object to be detected is within a preset distance range of the device to be controlled according to the distance data;
the first control unit is used for controlling the equipment to be controlled to be in a first target working state corresponding to the identity information according to a preset control rule if the object to be detected is within a preset distance range of the equipment to be controlled;
and the second control unit is used for controlling the equipment to be controlled to be in a second target working state corresponding to the identity information according to a preset control rule if the object to be detected is not in the preset distance range of the equipment to be controlled.
According to an embodiment of the application, optionally, in the above device control apparatus, the first control unit includes:
the first control data searching subunit is used for searching the first control data corresponding to the identity information in a preset control rule;
and the first control subunit is used for controlling the equipment to be controlled according to the first control data.
According to an embodiment of the application, optionally, in the above device control apparatus, the second control unit includes:
the second control data searching subunit is used for searching second control data corresponding to the identity information in a preset control rule;
and the second control subunit is used for controlling the equipment to be controlled according to the second control data.
In a third aspect, the present application provides a storage medium storing a computer program executable by one or more processors and operable to implement a device control method as described above.
In a fourth aspect, the present application provides an electronic device, comprising a memory and a processor, wherein the memory stores a computer program, and the computer program is executed by the processor to execute the device control method.
Compared with the prior art, one or more embodiments in the above scheme can have the following advantages or beneficial effects:
the application provides a device control method, a device, a storage medium and an electronic device, wherein the method comprises the following steps: acquiring distance data between equipment to be controlled and an object to be detected; identifying the identity information of the object to be detected; and correspondingly controlling the equipment to be controlled according to the identity information, the distance data and a preset control rule. The method comprises the steps of firstly obtaining distance data between equipment to be controlled and an object to be detected and identity information of the object to be detected, and then utilizing a preset control rule to correspondingly control the equipment to be controlled. When the object to be controlled is within the preset distance range or outside the preset distance range, the corresponding control operation can be carried out on the device to be controlled according to the preset control rule, and the device can be effectively controlled according to the authority of the user.
Drawings
The present application will be described in more detail below on the basis of embodiments and with reference to the accompanying drawings.
Fig. 1 is a schematic flowchart of an apparatus control method according to an embodiment of the present disclosure.
Fig. 2 is a schematic spatial position diagram of a device to be controlled in an intelligent home system according to a third embodiment of the present application.
Fig. 3 is a schematic block diagram of an apparatus control device according to a fourth embodiment of the present application.
Fig. 4 is a connection block diagram of an electronic device according to a sixth embodiment of the present application.
In the drawings, like parts are designated with like reference numerals, and the drawings are not drawn to scale.
Detailed Description
The following detailed description will be provided with reference to the accompanying drawings and embodiments, so that how to apply the technical means to solve the technical problems and achieve the corresponding technical effects can be fully understood and implemented. The embodiments and various features in the embodiments of the present application can be combined with each other without conflict, and the formed technical solutions are all within the scope of protection of the present application.
Example one
The present invention provides an apparatus control method, please refer to fig. 1, which includes the following steps:
step S110: and acquiring distance data between the equipment to be controlled and the object to be detected.
As an embodiment, distance data between the device to be controlled and the object to be detected may be acquired according to the following procedure. Firstly, acquiring the equipment coordinate of the equipment to be controlled, then acquiring the object coordinate of the object to be controlled, and finally calculating the distance data according to the equipment coordinate and the object coordinate.
According to the method, the distance data between the device to be controlled and the object to be detected can be accurately acquired by acquiring the device coordinate of the device to be controlled and the object coordinate of the object to be detected. When the method is used, the positioning can be carried out by using position sensors, for example, the position sensors can be placed at four edge positions of a house where the equipment to be controlled is located, so that the four sensors can carry out position detection on a two-dimensional plane formed by the house. The device coordinates and the object coordinates can be accurately obtained through the four position sensors, so that distance data between the device to be controlled and the object to be detected can be accurately calculated.
As another embodiment, the distance data between the device to be controlled and the object to be detected may be acquired according to the following procedure. Firstly, distance detection data detected by a distance detection device arranged on the equipment to be controlled are obtained, and then the distance data between the equipment to be controlled and the object to be controlled are determined according to the distance detection data. The distance detection device can be a distance sensor, and the distance sensor can sense the distance data between the distance sensor and a certain object, so that the distance sensor can be arranged on the equipment to be controlled, the distance between the distance sensor and the object to be detected can be directly detected according to the distance sensor, and the detected distance is used as the distance data between the equipment to be controlled and the object to be detected.
It can be understood that when distance data between the device to be controlled and the object to be detected is obtained through the positions of the device to be controlled and the object to be detected, the positions of the device to be controlled and the object to be detected can be determined by methods such as Wifi positioning, RFID positioning, bluetooth positioning, Zigbee positioning, and the like, and a specific determination method can be determined according to actual conditions.
Step S120: and identifying the identity information of the object to be detected.
The step S120 of identifying the identity information of the object to be detected includes the following steps:
step S121: and acquiring identity detection data of the object to be detected around the equipment to be controlled through identity detection equipment.
Step S122: and searching the identity information corresponding to the identity detection data in a pre-established identity database.
The identity detection device may be an image detection device, for example, the identity detection device obtains image information of an object to be detected around the device to be controlled, performs image recognition on the image information to recognize feature information corresponding to the object to be detected in the image information, and then searches for identity information corresponding to the feature information in a pre-established identity database, that is, can determine the identity information of the object to be detected. Specific image recognition methods may include face recognition and the like, and are not limited herein.
The identity detection device can also be a scanning sensor, the scanning sensor can scan the object to be detected to obtain identity detection data, the identity detection data can comprise height data of the object to be detected, and then identity information is determined by determining a height range corresponding to the height data. For example, if the scanning sensor determines that the height data of the object to be detected is 1.2 meters by scanning the identity detection data, the corresponding identity of the child can be found from the pre-established identity database according to the height data. It can be understood that the identity detection device herein may be a device that realizes identity recognition by detecting identity characteristics of an object to be detected, and the specific type of the identity detection device may be determined according to an actual application.
In another embodiment, the identity detection data includes active sensing detection data and passive sensing detection data. In the embodiment where the identity detection device is an image detection device and the scanning sensor, the obtained identity detection data is passive sensing detection data. And active sensing detection data can be acquired through the identity detection equipment. For example, the object to be detected may be equipped with a device capable of actively transmitting a signal, such as a smart band, an identification tag, and the like, and the signals transmitted by the devices of the objects to be detected with different identities are different, so that the identity of the object to be detected may be identified by acquiring the signal transmitted by the device through the identity detection device.
Step S130: and correspondingly controlling the equipment to be controlled according to the identity information, the distance data and a preset control rule.
According to the identity information and the distance data, the control of the equipment to be controlled in different response modes can be realized when the object to be detected is within the preset distance range or outside the preset distance range. For example, if the object a to be controlled is within the preset distance range of the device to be controlled, the device to be controlled may be controlled to stop working according to a preset mode, so as to avoid the device to be controlled in a working state from damaging the object a to be detected, and in addition, the device to be controlled may be controlled to be in a state where the device to be controlled is locked and cannot be opened according to the preset mode, so that the object a to be detected cannot operate the device to be controlled, and for another object B to be detected within the preset distance range of the device to be controlled, the device to be controlled may be controlled to be in an unlocked state according to the preset mode, so that the object B to be detected may operate the device to be controlled.
In summary, the present application provides an apparatus control method, including: acquiring distance data between equipment to be controlled and an object to be detected; identifying the identity information of the object to be detected; and correspondingly controlling the equipment to be controlled according to the identity information, the distance data and a preset control rule. The method comprises the steps of firstly obtaining distance data between equipment to be controlled and an object to be detected and identity information of the object to be detected, and then utilizing a preset control rule to correspondingly control the equipment to be controlled. When the object to be controlled is within the preset distance range or outside the preset distance range, the corresponding control operation can be carried out on the device to be controlled according to the preset control rule, and the device can be effectively controlled according to the authority of the user.
Example two
On the basis of the first embodiment, the present embodiment explains the method in the first embodiment through a specific implementation case.
According to an embodiment of the present application, optionally, in the device control method, the step S130 of correspondingly controlling the device to be controlled according to the identity information, the distance data, and a preset control rule includes the following steps:
step S131: and judging whether the object to be detected is within a preset distance range of the equipment to be controlled according to the distance data.
Step S132: and if the object to be detected is within the preset distance range of the equipment to be controlled, controlling the equipment to be controlled to be in a first target working state corresponding to the identity information according to a preset control rule.
Step S133: and if the object to be detected is not within the preset distance range of the equipment to be controlled, controlling the equipment to be controlled to be in a second target working state corresponding to the identity information according to a preset control rule.
The preset control rule may be set by the user, or may be a default control rule stored in the device to be controlled. For example, if the device to be controlled is an oven, the default control rule may be that when the object to be detected appearing within a distance less than a certain distance from the oven is a child, the oven door of the oven is controlled to be in a locked state, so that a safety problem caused by the child opening the oven door is avoided. As another example, if the device to be controlled is a small washing machine, it purchases underwear dedicated for washing user C for user C who lives in a rental house. The user may set the control rule of the small size washing machine to be in the unlocked state only when the user C is present within a preset range of the small size washing machine. And when the tenant is present in the preset range of the small-sized washing machine, the small-sized washing machine is in a locked state. The preset control rule may be specifically determined by the usage scenario of the device to be controlled, and the above is only an example of two application scenarios.
If the object to be controlled is within the preset distance range of the device to be controlled, when the device to be controlled is controlled to be in the first target working state corresponding to the identity information according to the preset control rule, first control data corresponding to the identity information can be searched in the preset control rule, and then the device to be controlled is controlled according to the first control data.
If the object to be detected is not within the preset distance range of the equipment to be controlled, controlling the equipment to be controlled to be in a second target working state corresponding to the identity information according to a preset control rule, and searching second control data corresponding to the identity information in the preset control rule; and controlling the equipment to be controlled according to the second control data.
Under the condition that the object to be detected is located within the preset distance range of the device to be controlled and under the condition that the object to be detected is not located within the preset distance range of the device to be controlled, the device to be controlled can be controlled respectively, and the device to be controlled is in different working states. Therefore, the control device can be accurately controlled according to the object to be detected.
EXAMPLE III
On the basis of the first embodiment, the present embodiment explains the method in the first embodiment through a specific implementation case.
The intelligent home system can comprise a plurality of devices to be controlled, and each device to be controlled corresponds to a preset control rule.
Referring to fig. 2, it is assumed that the diagram is a device plan view distribution situation of a system to which the system is downlinked and accessed in a home scene, a device to be controlled D1, a device to be controlled D2, a device to be controlled D3, a device to be controlled D4, and a device to be controlled D5 are respectively 5 different smart home devices and are all linked into the smart home system, and information of a relevant responsible person is entered into each device to be controlled, that is, a control rule is preset. The circle display of the periphery of the devices to be controlled is the distance range set by each device, the devices to be controlled are generally in a default working state, it is assumed that X in the figure refers to a child in the family, in order to ensure the safety of the child, personal information of the child X is recorded into the 5 devices, when the objects to be detected in the distance range of the devices to be controlled are detected, the objects to be detected are matched according to the recorded information, and if the matching with the children in the recorded information is successful, the devices to be controlled are correspondingly controlled to switch the working mode. As shown in fig. 2, when the child X walks to the position indicated by the arrow, that is, walks to the distance range of the device to be controlled D1, and confirms that the identity of the child X is a child, the device to be controlled D1 can be controlled to enter the locking mode according to the preset control rule corresponding to the device to be controlled D1, so that the device to be controlled D1 cannot be operated by the child X, and a safety accident caused by the child touching or touching the device by mistake is avoided. For example, in a family scene with young children, the devices such as the electric cooker, the oven, the floor sweeping robot and the like can be linked into the system, the distance threshold between the device and the object to be detected is 1 meter in the preset control rules, and the control rule corresponding to each device includes the identity information of the children. When people exist in the range of 1 meter of the equipment and the matching information is identified to be corresponding to children, the equipment can be controlled to enter a locking mode according to the control rule, namely, relevant operation is stopped and the equipment is locked and cannot be opened. In addition, the device to be controlled can be controlled to give an alarm. And when the child is out of the range of 1 meter between the child and the device, the device to be controlled can be controlled to recover the normal mode, namely the device to be controlled is controlled to be in the working state.
As another embodiment, assume that fig. 2 is a plan view distribution of devices linked to the system in a lease scenario, where each device enters its own information of responsible person. The control rules may be set according to the actual use case. For example, the device to be controlled D1, the device to be controlled D2, the device to be controlled D3, the device to be controlled D4, and the device to be controlled D5 are all in a locked state at ordinary times, and cannot operate normally, and mode switching is triggered when a person responsible for the person is within a threshold range of the person. For example, in a scenario of co-leasing three persons X1, X2, and X3, devices such as refrigerators in public areas, and various electric cookers and water heaters in kitchens are linked to the system, and in a preset control rule, a distance threshold between the device and an object to be measured is 50 cm, and three pieces of identity information in the control rule corresponding to the refrigerator correspond to different zone bits respectively. The control rules corresponding to each electric cooker and each water heater comprise that when the owner is within a distance range, the control equipment is turned on. For a refrigerator, for example, three persons X1, X2, and X3 are divided to use 1, 2, and 3 layers of the refrigerator, respectively, then the identity in the control rule corresponding to the refrigerator is X1 within the distance range of the refrigerator, the corresponding flag bit 1 layer in the refrigerator is controlled to be opened, the identity is X2 within the distance range of the refrigerator, the corresponding flag bit 2 layer in the refrigerator is controlled to be opened, the identity is X3 within the distance range of the refrigerator, and the corresponding flag bit 3 layer in the refrigerator is controlled to be opened. At ordinary times, the three layers of spaces are all in a locked state and cannot be opened, when objects to be detected (a plurality of objects can be) are within a refrigerator threshold range, identity information of the objects to be detected is determined, the refrigerator is controlled according to a preset control rule, if the objects to be detected are A, the unlocking zone of the refrigerator is controlled to be a zone with the layer 1, and the like, if a plurality of people are successfully matched at the same time, the zones with the layers are unlocked for normal use. Aiming at small household appliances of electric cookers and water heaters, when the owner of the small household appliances is out of the threshold range, the small household appliances are all in a locked state, and other people cannot operate the small household appliances, such as opening, closing and stopping running. The small appliance is controlled to be in a usable state only when the owner enters within the threshold range.
In the smart home system to which the device control method provided by the application is applied, the control rule for each smart home device may be modified by an authorized administrator, and the administrator may add or delete devices in the smart home system.
Example four
Referring to fig. 3, the present application provides an apparatus control device 300, comprising:
a distance data obtaining module 310, configured to obtain distance data between a device to be controlled and an object to be detected;
the identity information identification module 320 is used for identifying the identity information of the object to be detected;
and the control module 330 is configured to perform corresponding control on the device to be controlled according to the identity information, the distance data, and a preset control rule.
According to an embodiment of the present application, optionally, in the device control apparatus, the distance data acquiring module includes:
the device coordinate acquisition unit is used for acquiring the device coordinate of the device to be controlled;
the object coordinate acquisition unit is used for acquiring the object coordinate of the object to be detected;
and the distance data calculation unit is used for calculating the distance data according to the equipment coordinates and the object coordinates.
According to an embodiment of the present application, optionally, in the device control apparatus, the distance data acquiring module includes:
a distance detection data acquisition unit configured to acquire distance detection data detected by a distance detection device provided on the device to be controlled;
and the distance data determining unit is used for determining the distance data between the equipment to be controlled and the object to be detected according to the distance detection data.
According to an embodiment of the present application, optionally, in the device control apparatus, the identity information identifying module includes:
the identity detection data acquisition unit is used for acquiring identity detection data of the to-be-detected object around the to-be-controlled equipment through the identity detection equipment;
and the identity information searching unit is used for searching the identity information corresponding to the identity detection data in a pre-established identity database.
According to an embodiment of the application, optionally, in the device control apparatus, the identity detection data includes active sensing detection data and passive sensing detection data.
According to an embodiment of the application, optionally, in the above device control apparatus, the control module includes:
the distance range judging unit is used for judging whether the object to be detected is within a preset distance range of the device to be controlled according to the distance data;
the first control unit is used for controlling the equipment to be controlled to be in a first target working state corresponding to the identity information according to a preset control rule if the object to be detected is within a preset distance range of the equipment to be controlled;
and the second control unit is used for controlling the equipment to be controlled to be in a second target working state corresponding to the identity information according to a preset control rule if the object to be detected is not in the preset distance range of the equipment to be controlled.
According to an embodiment of the application, optionally, in the above device control apparatus, the first control unit includes:
the first control data searching subunit is used for searching the first control data corresponding to the identity information in a preset control rule;
and the first control subunit is used for controlling the equipment to be controlled according to the first control data.
According to an embodiment of the application, optionally, in the above device control apparatus, the second control unit includes:
the second control data searching subunit is used for searching second control data corresponding to the identity information in a preset control rule;
and the second control subunit is used for controlling the equipment to be controlled according to the second control data.
In summary, the present application provides an apparatus control device, comprising: a distance data obtaining module 310, configured to obtain distance data between a device to be controlled and an object to be detected; the identity information identification module 320 is used for identifying the identity information of the object to be detected; and the control module 330 is configured to perform corresponding control on the device to be controlled according to the identity information, the distance data, and a preset control rule. The method comprises the steps of firstly obtaining distance data between equipment to be controlled and an object to be detected and identity information of the object to be detected, and then utilizing a preset control rule to correspondingly control the equipment to be controlled. When the object to be controlled is within the preset distance range or outside the preset distance range, the corresponding control operation can be carried out on the device to be controlled according to the preset control rule, and the device can be effectively controlled according to the authority of the user.
EXAMPLE five
The present embodiment also provides a computer-readable storage medium, such as a flash memory, a hard disk, a multimedia card, a card-type memory (e.g., an SD or DX memory, etc.), a Random Access Memory (RAM), a Static Random Access Memory (SRAM), a read-only memory (ROM), an electrically erasable programmable read-only memory (EEPROM), a programmable read-only memory (PROM), a magnetic memory, a magnetic disk, an optical disk, a server, an App application mall, etc., where a computer program is stored, and the computer program may implement the method steps in the above embodiments when executed by a processor.
EXAMPLE six
The embodiment of the present application provides an electronic device, which may be a mobile phone, a computer, a tablet computer, or the like, and includes a memory and a processor, where the memory stores a computer program, and the computer program, when executed by the processor, implements the device control method as described in the first embodiment. It is understood that, as shown in fig. 4, the electronic device 400 may further include: a processor 401, a memory 402, a multimedia component 403, an input/output (I/O) interface 404, and a communication component 405.
The processor 401 is configured to execute all or part of the steps in the device control method according to the first embodiment. The memory 402 is used to store various types of data, which may include, for example, instructions for any application or method in the electronic device, as well as application-related data.
The Processor 401 may be implemented by an Application Specific Integrated Circuit (ASIC), a Digital Signal Processor (DSP), a Digital Signal Processing Device (DSPD), a Programmable Logic Device (PLD), a Field Programmable Gate Array (FPGA), a controller, a microcontroller, a microprocessor or other electronic components, and is configured to execute the apparatus control method in the first embodiment.
The Memory 402 may be implemented by any type of volatile or non-volatile Memory device or combination thereof, such as Static Random Access Memory (SRAM), Electrically Erasable Programmable Read-Only Memory (EEPROM), Erasable Programmable Read-Only Memory (EPROM), Programmable Read-Only Memory (PROM), Read-Only Memory (ROM), magnetic Memory, flash Memory, magnetic disk or optical disk.
The multimedia component 403 may include a screen, which may be a touch screen, and an audio component for outputting and/or inputting audio signals. For example, the audio component may include a microphone for receiving external audio signals. The received audio signal may further be stored in a memory or transmitted through a communication component. The audio assembly also includes at least one speaker for outputting audio signals.
The I/O interface 404 provides an interface between the processor 401 and other interface modules, such as a keyboard, mouse, buttons, etc. These buttons may be virtual buttons or physical buttons.
The communication component 405 is used for wired or wireless communication between the electronic device 400 and other devices. Wireless Communication, such as Wi-Fi, bluetooth, Near Field Communication (NFC), 2G, 3G, or 4G, or a combination of one or more of them, so that the corresponding Communication component 405 may include: Wi-Fi module, bluetooth module, NFC module.
In summary, the present application provides a device control method, an apparatus, a storage medium, and an electronic device, where the method includes: acquiring distance data between equipment to be controlled and an object to be detected; identifying the identity information of the object to be detected; and correspondingly controlling the equipment to be controlled according to the identity information, the distance data and a preset control rule. The method comprises the steps of firstly obtaining distance data between equipment to be controlled and an object to be detected and identity information of the object to be detected, and then utilizing a preset control rule to correspondingly control the equipment to be controlled. When the object to be controlled is within the preset distance range or outside the preset distance range, the corresponding control operation can be carried out on the device to be controlled according to the preset control rule, and the device can be effectively controlled according to the authority of the user.
In the several embodiments provided in the embodiments of the present application, it should be understood that the disclosed system and method may be implemented in other ways. The system and method embodiments described above are merely illustrative.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
Although the embodiments disclosed in the present application are described above, the descriptions are only for the convenience of understanding the present application, and are not intended to limit the present application. It will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the disclosure as defined by the appended claims.

Claims (10)

1. An apparatus control method, characterized in that the method comprises:
acquiring distance data between equipment to be controlled and an object to be detected;
identifying the identity information of the object to be detected;
and correspondingly controlling the equipment to be controlled according to the identity information, the distance data and a preset control rule.
2. The method according to claim 1, wherein the step of obtaining distance data between the device to be controlled and the object to be detected comprises:
acquiring the equipment coordinate of the equipment to be controlled;
acquiring the object coordinate of the object to be detected;
and calculating the distance data according to the equipment coordinates and the object coordinates.
3. The method according to claim 1, wherein the step of obtaining distance data between the device to be controlled and the object to be detected comprises:
acquiring distance detection data detected by a distance detection device arranged on the equipment to be controlled;
and determining distance data between the equipment to be controlled and the object to be detected according to the distance detection data.
4. The method according to claim 1, wherein the step of identifying identity information of the object to be detected comprises:
acquiring identity detection data of an object to be detected around the equipment to be controlled through identity detection equipment;
and searching the identity information corresponding to the identity detection data in a pre-established identity database.
5. The method of claim 4, wherein the identity detection data comprises active sensing detection data and passive sensing detection data.
6. The method according to claim 1, wherein the step of performing corresponding control on the device to be controlled according to the identity information, the distance data and a preset control rule comprises:
judging whether the object to be detected is within a preset distance range of the equipment to be controlled according to the distance data;
if the object to be detected is located within the preset distance range of the equipment to be controlled, controlling the equipment to be controlled to be in a first target working state corresponding to the identity information according to a preset control rule;
and if the object to be detected is not within the preset distance range of the equipment to be controlled, controlling the equipment to be controlled to be in a second target working state corresponding to the identity information according to a preset control rule.
7. The method according to claim 6, wherein the step of controlling the device to be controlled to be in the first target working state corresponding to the identity information according to the preset control rule includes:
searching first control data corresponding to the identity information in preset control rule control;
and controlling the equipment to be controlled according to the first control data.
8. An apparatus control device, characterized in that the device comprises:
the distance data acquisition module is used for acquiring distance data between the equipment to be controlled and the object to be detected;
the identity information identification module is used for identifying the identity information of the object to be detected;
and the control module is used for correspondingly controlling the equipment to be controlled according to the identity information, the distance data and a preset control rule.
9. A storage medium storing a computer program which, when executed by one or more processors, implements the device control method of any one of claims 1 to 7.
10. An electronic device, comprising a memory and a processor, the memory having stored thereon a computer program that, when executed by the processor, performs the device control method of any one of claims 1-7.
CN202111430618.8A 2021-11-29 2021-11-29 Device control method, device, storage medium and electronic device Pending CN114389909A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111430618.8A CN114389909A (en) 2021-11-29 2021-11-29 Device control method, device, storage medium and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111430618.8A CN114389909A (en) 2021-11-29 2021-11-29 Device control method, device, storage medium and electronic device

Publications (1)

Publication Number Publication Date
CN114389909A true CN114389909A (en) 2022-04-22

Family

ID=81195212

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111430618.8A Pending CN114389909A (en) 2021-11-29 2021-11-29 Device control method, device, storage medium and electronic device

Country Status (1)

Country Link
CN (1) CN114389909A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105451037A (en) * 2015-11-17 2016-03-30 小米科技有限责任公司 Working method of equipment and apparatus thereof
CN108600202A (en) * 2018-04-11 2018-09-28 Oppo广东移动通信有限公司 A kind of information processing method and device, computer readable storage medium
US20190130713A1 (en) * 2017-10-30 2019-05-02 Boe Technology Group Co., Ltd. Mobile device and anti-theft method thereof
US20190205681A1 (en) * 2016-06-30 2019-07-04 Beijing 7Invensun Technology Co., Ltd. Method and Device for Recognizing Identity
CN111859319A (en) * 2020-06-30 2020-10-30 深圳市欧瑞博科技股份有限公司 Control method and device of intelligent home security system and intelligent gateway equipment
CN113668190A (en) * 2021-08-19 2021-11-19 珠海格力电器股份有限公司 Interactive control method and device for clothes processing equipment, storage medium and electronic equipment

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105451037A (en) * 2015-11-17 2016-03-30 小米科技有限责任公司 Working method of equipment and apparatus thereof
US20190205681A1 (en) * 2016-06-30 2019-07-04 Beijing 7Invensun Technology Co., Ltd. Method and Device for Recognizing Identity
US20190130713A1 (en) * 2017-10-30 2019-05-02 Boe Technology Group Co., Ltd. Mobile device and anti-theft method thereof
CN108600202A (en) * 2018-04-11 2018-09-28 Oppo广东移动通信有限公司 A kind of information processing method and device, computer readable storage medium
CN111859319A (en) * 2020-06-30 2020-10-30 深圳市欧瑞博科技股份有限公司 Control method and device of intelligent home security system and intelligent gateway equipment
CN113668190A (en) * 2021-08-19 2021-11-19 珠海格力电器股份有限公司 Interactive control method and device for clothes processing equipment, storage medium and electronic equipment

Similar Documents

Publication Publication Date Title
CN114844532B (en) Capacitor architecture for wireless communication tags
US10659917B2 (en) Tracking for badge carrier
CN108615285B (en) Safe door opening control method and server for unmanned vending equipment and unmanned vending system
EP2999368B1 (en) Traceable footwear, tracking system for said footwear and network application for said tracking
KR20190084983A (en) Locking device control based on active signal and position of portable key device
KR100917718B1 (en) System and Method for managing coming and going with smart tag
CN108691458B (en) Door lock, door lock control method and device
KR20230167441A (en) Methods for determining and controlling a piece of equipment to be controlled, and device, use and system implementing said methods
CN104182145B (en) A kind of method for preventing misoperation of touch screen, device and mobile device
CN205210991U (en) Access control system based on two take place ofs ID cards and face identification
EP2877983A2 (en) Systems and methods for controlling in-room safes with nfc-enabled devices
US9651930B2 (en) Remote controlling method, communication device, and computer-readable storage medium recorded with computer program for performing remote control
CN105974807A (en) Intelligent household control system
CN103310510A (en) Start-up system and start-up method based on dynamic human body characteristic recognition
US20150179056A1 (en) Communication system, communication device, and communication method
CN105279824A (en) Unlocking apparatus
KR102212678B1 (en) Automation system of opening and closing door and operation method of the same
US8390428B2 (en) Identity verification badge and security system
CN106127015A (en) The method implementing the safety-critical function of computing unit in information physical system
CN114389909A (en) Device control method, device, storage medium and electronic device
KR101546610B1 (en) locking device and controlling method thereof
CN106559410B (en) Portable terminal device and control method thereof
CN105700873B (en) Information processing method and electronic equipment
TWM557769U (en) Electronic lock and information login system capable of enhancing accuracy of information login
CN109801018B (en) Control method of express cabinet, express cabinet and computer readable medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20220422