CN114417289A - Equipment control method and device, electronic equipment and storage medium - Google Patents

Equipment control method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN114417289A
CN114417289A CN202111485540.XA CN202111485540A CN114417289A CN 114417289 A CN114417289 A CN 114417289A CN 202111485540 A CN202111485540 A CN 202111485540A CN 114417289 A CN114417289 A CN 114417289A
Authority
CN
China
Prior art keywords
user
information
terminal
operation instruction
authority information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111485540.XA
Other languages
Chinese (zh)
Inventor
姜兆琳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN202111485540.XA priority Critical patent/CN114417289A/en
Publication of CN114417289A publication Critical patent/CN114417289A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The application discloses a device control method and device, electronic equipment and a storage medium. Wherein the method comprises the following steps: a first terminal collects first user request information, wherein the first user request information comprises first user permission information; the first terminal sends the first user permission information to a second terminal; the second terminal collects second user request information, wherein the second user request information comprises a second user operation instruction and second user permission information; judging whether the first user authority information is matched with the second user authority information; and if the first user authority information is matched with the second user authority information, the second terminal executes the second user operation instruction. The method can solve the problem that the data authority of the interconnection equipment is not effectively controlled in the prior art, so that the interconnection equipment performs operation of corresponding authority according to the biological characteristics of the user, and the privacy of the interconnection equipment is improved.

Description

Equipment control method and device, electronic equipment and storage medium
Technical Field
The present invention relates to the field of home appliance technologies, and in particular, to a device control method and apparatus, an electronic device, and a storage medium.
Background
With the development of interconnection and intercommunication and voice technology, cross-screen connection between different smart screen devices is common. Based on the bidirectional long connection of the same local area network, data can be transmitted among different devices, data of one device is transmitted to the other device, cross-screen calling of the data is achieved, and data resources of the other device are checked and operated through a screen of one device and a voice instruction. For example, through a certain intelligent terminal device, photo album photos of another mobile communication intelligent device (such as a mobile phone) can be viewed in a cross-screen mode. However, when resources among different intelligent devices are called across screens, privacy problems also exist, for example, in a home environment, an intelligent screen device (such as an air conditioner) is interconnected with a certain mobile phone in a local area network, all photo album photos of the interconnected mobile phones can be checked by using an air conditioner screen through a voice instruction, and privacy is lacked.
Therefore, it is necessary to provide an apparatus control method, which solves the problem in the prior art that the data permission of the interconnected apparatus is not effectively controlled, so that the interconnected apparatus performs operations with corresponding permissions according to the user permission, and the privacy of the interconnected apparatus is improved.
Disclosure of Invention
The invention mainly aims to provide a device control method, a device, an electronic device and a storage medium, which are used for solving the problem that the data authority of the interconnected device is not effectively controlled in the prior art, so that the interconnected device carries out operation of corresponding authority according to the biological characteristics of a user, and the privacy of the interconnected device is improved.
In a first aspect, the present invention provides an apparatus control method, including:
a first terminal collects first user request information, wherein the first user request information comprises first user permission information;
the first terminal sends the first user permission information to a second terminal;
the second terminal collects second user request information, wherein the second user request information comprises a second user operation instruction and second user permission information;
judging whether the first user authority information is matched with the second user authority information;
and if the first user authority information is matched with the second user authority information, the second terminal executes the second user operation instruction.
Optionally, the first user permission information is voiceprint information or password information.
Optionally, the step of sending, by the first terminal, the first user right information to the second terminal includes:
and the first terminal sends the encrypted first user permission information to the second terminal.
Optionally, the step of acquiring, by the first terminal, first user request information, where the first user request information includes first user permission information includes:
the first user request information also comprises a first user operation instruction;
and responding to a first user operation instruction, and editing the first user permission information.
Optionally, the step of sending, by the first terminal, the first user right information to the second terminal includes:
and the first terminal sends the first user permission information to the second terminal through Bluetooth or a local area network.
According to a second aspect of the embodiments of the present invention, there is provided an apparatus control device including:
an acquisition module: the system is used for collecting user authority information;
a storage module: used for storing the user authority information;
a data transmission module: the acquisition module is used for sending the user authority information to the storage module;
a judging module: the system is used for judging whether the user authority information is matched or not;
an execution module: and executing the user operation instruction.
Optionally, the device control apparatus further includes:
an editing module: and editing the user authority information.
According to a third aspect of embodiments of the present invention, the present invention provides an electronic device, including a memory and a processor, where the memory is used for storing one or more computer instructions, and the one or more computer instructions, when executed by the processor, implement the device control method of any one of the first aspect.
According to a fourth aspect of the embodiments of the present invention, there is provided a storage medium in which a program is stored, the program implementing the apparatus control method according to any one of the first aspects described above when executed by a computer.
Compared with the prior art, one or more embodiments in the above scheme can have the following advantages or beneficial effects:
according to the invention, the user permission data is collected, and the user permission data transmission is realized among the interconnection equipment, so that the problem that the data permission of the interconnection equipment is not effectively controlled in the prior art is solved, the interconnection equipment is enabled to operate with corresponding permission according to the biological characteristics of the user, and the privacy of the interconnection equipment is improved.
Drawings
In order to more clearly illustrate the technical solution of the present invention, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious to those skilled in the art that other drawings can be obtained based on these drawings without inventive labor.
Fig. 1 is a schematic flowchart of an apparatus control method according to an embodiment of the present invention;
fig. 2 is a schematic diagram of an apparatus control device according to an embodiment of the present invention.
Detailed Description
The following detailed description of the embodiments of the present invention will be provided with reference to the accompanying drawings and examples, so that how to apply the technical means to solve the technical problems and achieve the corresponding technical effects can be fully understood and implemented. The embodiments of the present invention and the features of the embodiments can be combined with each other without conflict, and the formed technical solutions are within the scope of the present invention.
Example one
As shown in fig. 1, an embodiment of the present invention provides an apparatus control method including the following steps S101 to S105:
step S101: the first terminal collects first user request information, wherein the first user request information comprises first user permission information.
The first terminal is used for requesting information such as voiceprint information of a user, the voiceprint information is input through a microphone of the mobile phone, for example, a section of text is provided, multiple times of reading are conducted according to the provided text, voiceprint characteristics are extracted, a voiceprint model is successfully created, and the voiceprint model is added into a voiceprint library. The first user request information may also be a password entered by the user, such as a numeric password or an alphabetic password. The first user request information may further include a first user operation instruction, which may be edited by the user after the user inputs the authority information, and the first user operation instruction may modify a password set by the user, for example. Meanwhile, the user can set the authority information of other users, such as the authority of photos respectively seen by grandpa, father and mom.
Step S102: the first terminal sends the first user permission information to the second terminal.
The second terminal is, for example, an intelligent television, after the user inputs the authority information in the mobile phone, the user authority information is transmitted to the intelligent television through the local area network or the Bluetooth, and the user authority information can be encrypted during transmission, so that the data security is improved. After receiving the user authority transmitted by the mobile phone, the smart television decrypts and stores the user authority information if the user authority information is confidential.
Step S103: and the second terminal acquires second user request information, wherein the second user request information comprises a second user operation instruction and second user permission information.
For example, the second user permission information is voiceprint characteristics in user voice instructions collected by the smart television, and the second user operation instructions are operation instructions in the user voice instructions, for example, an album is opened. Or, another collection method is, for example, that the user uses a remote controller to input a password and an operation instruction.
Step S104: and judging whether the first user authority information is matched with the second user authority information.
And judging whether the voiceprint characteristics of the user collected by the smart television are matched with the voiceprint characteristics input by the user through the mobile phone or not, and executing the operation instruction of the user if the voiceprint characteristics are matched with the voiceprint characteristics input by the user through the mobile phone.
Step S105: and if the first user authority information is matched with the second user authority information, the second terminal executes a second user operation instruction.
If the voiceprint features of the user collected by the smart television are matched with the voiceprint features input by the user through the mobile phone, executing an operation instruction according to the user permission, for example, dad sends an instruction for checking an album through the smart television, and the smart television requests the mobile phone to obtain and display the picture information which dad has the permission to see. Or the mom sends an instruction for viewing the photo album through the smart television, and the smart television requests the mobile phone to obtain and display the picture information which the mom has the right to view.
Example two
As shown in fig. 2, an embodiment of the present invention provides an apparatus control device including:
an acquisition module: the system is used for collecting user authority information;
a storage module: used for storing the user authority information;
a data transmission module: the acquisition module is used for sending the user authority information to the storage module;
a judging module: the system is used for judging whether the user authority information is matched or not;
an execution module: and executing the user operation instruction.
In some embodiments, the device control apparatus further comprises:
an editing module: for editing the user right information.
EXAMPLE III
The embodiment of the invention provides an electronic device, which may be a mobile phone, a tablet computer, or the like, and includes a memory and a processor, where the memory is used for storing one or more computer instructions, and the one or more computer instructions, when executed by the processor, implement the device control method in the above embodiment.
Wherein, the processor is used for executing all or part of the steps in the device control method in the first embodiment. The memory is used to store various types of data, such as voiceprint data and the like.
The Processor may be an Application Specific Integrated Circuit (ASIC), a Digital Signal Processor (DSP), a Digital Signal Processing Device (DSPD), a Programmable Logic Device (PLD), a Field Programmable Gate Array (FPGA), a controller, a microcontroller, a microprocessor, or other electronic components, and is configured to execute the apparatus control method in the first embodiment.
The Memory may be implemented by any type of volatile or non-volatile Memory device or combination thereof, such as Static Random Access Memory (SRAM), Electrically Erasable Programmable Read-Only Memory (EEPROM), Erasable Programmable Read-Only Memory (EPROM), Programmable Read-Only Memory (PROM), Read-Only Memory (ROM), magnetic Memory, flash Memory, magnetic disk or optical disk.
Example four
Each functional unit in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: various media capable of storing program check codes, such as a U disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
In the embodiments provided in the present disclosure, it should be understood that the disclosed apparatus and method may be implemented in other ways. The apparatus embodiments described above are merely illustrative, and for example, the flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
It should be noted that, in the present disclosure, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
Although the embodiments disclosed in the present disclosure are described above, the above description is only for the convenience of understanding the present disclosure, and is not intended to limit the present disclosure. It will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the disclosure as defined by the appended claims.

Claims (9)

1. A device control method is characterized in that,
a first terminal collects first user request information, wherein the first user request information comprises first user permission information;
the first terminal sends the first user permission information to a second terminal;
the second terminal collects second user request information, wherein the second user request information comprises a second user operation instruction and second user permission information;
judging whether the first user authority information is matched with the second user authority information;
and if the first user authority information is matched with the second user authority information, the second terminal executes the second user operation instruction.
2. The method of claim 1, wherein the first user permission information is voiceprint information or password information.
3. The method of claim 1, wherein the step of the first terminal sending the first user right information to the second terminal comprises:
and the first terminal sends the encrypted first user permission information to the second terminal.
4. The method according to claim 1, wherein the step of the first terminal collecting first user request information, wherein the first user request information includes first user permission information comprises:
the first user request information also comprises a first user operation instruction;
and responding to a first user operation instruction, and editing the first user permission information.
5. The method of claim 1, wherein the step of the first terminal sending the first user right information to the second terminal comprises:
and the first terminal sends the first user permission information to the second terminal through Bluetooth or a local area network.
6. An apparatus control device, characterized by comprising:
an acquisition module: the system is used for collecting user authority information;
a storage module: used for storing the user authority information;
a data transmission module: the acquisition module is used for sending the user authority information to the storage module;
a judging module: the system is used for judging whether the user authority information is matched or not;
an execution module: and executing the user operation instruction.
7. The appliance control apparatus according to claim 6, characterized by further comprising:
an editing module: and editing the user authority information.
8. An electronic device comprising a memory and a processor, the memory configured to store one or more computer instructions, wherein the one or more computer instructions, when executed by the processor, implement the device control method of any of claims 1-5.
9. A computer-readable storage medium in which a program is stored, characterized in that the program realizes the device control method according to any one of claims 1 to 5 when executed by a computer.
CN202111485540.XA 2021-12-07 2021-12-07 Equipment control method and device, electronic equipment and storage medium Pending CN114417289A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111485540.XA CN114417289A (en) 2021-12-07 2021-12-07 Equipment control method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111485540.XA CN114417289A (en) 2021-12-07 2021-12-07 Equipment control method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN114417289A true CN114417289A (en) 2022-04-29

Family

ID=81265208

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111485540.XA Pending CN114417289A (en) 2021-12-07 2021-12-07 Equipment control method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114417289A (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102685144A (en) * 2012-05-25 2012-09-19 中山大学 Cloud security processing method and system based on home gateway
CN103686385A (en) * 2013-12-20 2014-03-26 乐视致新电子科技(天津)有限公司 Play control method and device for smart televisions
CN105243318A (en) * 2015-08-28 2016-01-13 小米科技有限责任公司 User equipment control right determining method and apparatus and terminal device
CN105259771A (en) * 2015-10-29 2016-01-20 东莞酷派软件技术有限公司 Authentication method and associated device
CN108932415A (en) * 2018-04-19 2018-12-04 深圳桑菲消费通信有限公司 A kind of the authority acquiring method, apparatus and earphone of terminal device
CN108954661A (en) * 2018-08-01 2018-12-07 宁波奥克斯电气股份有限公司 A kind of air conditioner Authority sharing control method, device and server
CN109981733A (en) * 2019-02-19 2019-07-05 广州勒夫蔓德电器有限公司 Control method, server and the computer readable storage medium of intelligent terminal
CN112600744A (en) * 2020-12-25 2021-04-02 青岛海尔科技有限公司 Authority control method and device, storage medium and electronic device
CN112835549A (en) * 2019-11-25 2021-05-25 华为技术有限公司 Method and device for switching audio output device

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102685144A (en) * 2012-05-25 2012-09-19 中山大学 Cloud security processing method and system based on home gateway
CN103686385A (en) * 2013-12-20 2014-03-26 乐视致新电子科技(天津)有限公司 Play control method and device for smart televisions
CN105243318A (en) * 2015-08-28 2016-01-13 小米科技有限责任公司 User equipment control right determining method and apparatus and terminal device
CN105259771A (en) * 2015-10-29 2016-01-20 东莞酷派软件技术有限公司 Authentication method and associated device
CN108932415A (en) * 2018-04-19 2018-12-04 深圳桑菲消费通信有限公司 A kind of the authority acquiring method, apparatus and earphone of terminal device
CN108954661A (en) * 2018-08-01 2018-12-07 宁波奥克斯电气股份有限公司 A kind of air conditioner Authority sharing control method, device and server
CN109981733A (en) * 2019-02-19 2019-07-05 广州勒夫蔓德电器有限公司 Control method, server and the computer readable storage medium of intelligent terminal
CN112835549A (en) * 2019-11-25 2021-05-25 华为技术有限公司 Method and device for switching audio output device
CN112600744A (en) * 2020-12-25 2021-04-02 青岛海尔科技有限公司 Authority control method and device, storage medium and electronic device

Similar Documents

Publication Publication Date Title
US11394555B2 (en) Mobile terminal privacy protection method and protection apparatus, and mobile terminal
US7623846B2 (en) Process for the secure management of the execution of an application
US8494486B2 (en) System and method for securely managing data stored on mobile devices, such as enterprise mobility data
DE60218124T2 (en) Apparatus and method for restricting access to and storage of content
CN101957856B (en) Authentication and personal content transmission method and display apparatus and server thereof
CN109829286B (en) User authority management system and method for WEB application
US11316693B2 (en) Trusted platform module-based prepaid access token for commercial IoT online services
CN104954581A (en) Mobile terminal data sharing method, device and system
WO2018183218A1 (en) Data exchange between applications
CN110019024A (en) A kind of directory method, system and electronic equipment and storage medium
CN112468409A (en) Access control method, device, computer equipment and storage medium
CN111212227B (en) Method, device and equipment for configuring video resolution of camera and storage medium
CN102810139A (en) Secure data operation method and communication terminal
CN103399875A (en) File managing method and device
CN113282591B (en) Authority filtering method, authority filtering device, computer equipment and storage medium
WO2021233115A1 (en) Method and apparatus for modifying file name, and storage medium
CN102694901A (en) Method and apparatus for managing user information
CN104639973A (en) Information pushing method and device
CN114417289A (en) Equipment control method and device, electronic equipment and storage medium
CN104680083A (en) Method and device for managing image
WO2015152894A1 (en) Device-type based content management
CN102104527B (en) Access control method and equipment
CN104978502A (en) System and method for encrypting local file of intelligent terminal
CN104156387A (en) Display method and device
CN104239407B (en) A kind of method and apparatus for showing webpage

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination