CN115047774A - Intelligent household equipment control method and device based on user identity and storage medium - Google Patents

Intelligent household equipment control method and device based on user identity and storage medium Download PDF

Info

Publication number
CN115047774A
CN115047774A CN202110257738.6A CN202110257738A CN115047774A CN 115047774 A CN115047774 A CN 115047774A CN 202110257738 A CN202110257738 A CN 202110257738A CN 115047774 A CN115047774 A CN 115047774A
Authority
CN
China
Prior art keywords
terminal
user
scene
intelligent household
user identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110257738.6A
Other languages
Chinese (zh)
Inventor
王彩芬
徐兴联
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Panasonic Eco Solutions Information Equipment Shanghai Co Ltd
Original Assignee
Panasonic Manufacturing Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Panasonic Manufacturing Beijing Co Ltd filed Critical Panasonic Manufacturing Beijing Co Ltd
Priority to CN202110257738.6A priority Critical patent/CN115047774A/en
Publication of CN115047774A publication Critical patent/CN115047774A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B15/00Systems controlled by a computer
    • G05B15/02Systems controlled by a computer electric
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/418Total factory control, i.e. centrally controlling a plurality of machines, e.g. direct or distributed numerical control [DNC], flexible manufacturing systems [FMS], integrated manufacturing systems [IMS] or computer integrated manufacturing [CIM]
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/20Pc systems
    • G05B2219/26Pc applications
    • G05B2219/2642Domotique, domestic, home control, automation, smart house

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Automation & Control Theory (AREA)
  • Manufacturing & Machinery (AREA)
  • Quality & Reliability (AREA)
  • Selective Calling Equipment (AREA)

Abstract

The application relates to a method, a device and a storage medium for controlling intelligent household equipment based on user identity, wherein the method comprises the following steps: identifying user identity information of a terminal; acquiring a scene corresponding to user identity information, wherein the scene is used for describing control operation on at least one target intelligent household device; and sending a control instruction matched with the target intelligent home equipment to the at least one target intelligent home equipment described in the scene, thereby providing personalized intelligent home control modes for users with different user identities and improving the intelligent degree of the intelligent home equipment.

Description

Intelligent household equipment control method and device based on user identity and storage medium
Technical Field
The present application relates to the field of smart home control technologies, and in particular, to a method and an apparatus for controlling smart home devices based on user identities, and a storage medium.
Background
In recent years, with the development of information technology and control technology, the concept of technology-transformed life is more and more popular, and people put higher demands on living environment. Smart homes have also become a way and trend for people to pursue comfortable, convenient and safe home life. The intelligent home connects various devices in the home such as audio and video devices, lighting systems, curtain control, air conditioner control, security systems, audio and video servers, network home appliances and the like) together through the Internet of things technology, and provides multiple functions and means such as home appliance control, lighting control, telephone remote control, indoor and outdoor remote control, anti-theft alarm, environment monitoring, heating and ventilation control and the like.
However, different types of people, such as children, pregnant women, office workers, disabled people or older people, can adapt to and use different intelligent home devices and different intelligent home modes; meanwhile, the current smart home devices are often required to be opened or set functions by repeated manual operation of a user, so that people of different types can be accurately distinguished, and according to people of different types, the smart home modes suitable for people of different types are automatically matched, so that the non-inductive linkage control of the smart home devices is realized, and the problem which needs to be solved in the current smart home field is solved urgently.
Disclosure of Invention
In view of this, the present application provides a method, an apparatus, and a storage medium for controlling smart home devices based on a user identity, so as to implement personalized smart home device control based on the user identity.
According to an aspect of the application, a method for controlling smart home devices based on user identities is provided, which includes: identifying user identity information of a terminal; acquiring a scene corresponding to the user identity information, wherein the scene is used for describing control operation on at least one target intelligent household device; and sending a control instruction matched with the target intelligent household equipment to the at least one target intelligent household equipment described by the scene.
In a possible implementation manner, the identifying user identity information of the terminal includes:
receiving a login request sent by the terminal, wherein the login request comprises equipment identification information of the terminal; and verifying the equipment identification to obtain the user identity information of the terminal.
In a possible implementation manner, when the terminal is in a login state, the starting state information of the at least one target smart home device is acquired; and determining a scene corresponding to the user identity information according to the starting state information of the at least one target intelligent household device.
In one possible implementation manner, historical operation data of the terminal is obtained; analyzing the historical operation data to obtain the historical operation data of the terminal aiming at the at least one target intelligent home device; and determining a scene corresponding to the user identity information according to the historical operation data.
In a possible implementation manner, a correspondence of scenes respectively set for a plurality of user identity information sent by the terminal is received.
In a possible implementation manner, when the terminal is in a login state, acquiring health state monitoring information of the terminal to a user; and when the health state monitoring information indicates that the health state of the user has risks, sending a reminding message to the terminal, wherein the reminding message is used for reminding the user that the body health of the user has risks.
In a possible implementation manner, a preset scene is acquired under the condition that the identity identification information of the terminal is not acquired; and sending a control instruction matched with the target intelligent household equipment to the at least one target intelligent household equipment described in the preset scene.
According to another aspect of the present application, a smart home device control apparatus based on a user identity is provided, including: the identification unit is used for identifying the user identity information of the terminal; the acquiring unit is used for acquiring a scene corresponding to the user identity information; the scene is used for describing control operation on at least one target intelligent household device; and the sending unit is used for sending a control instruction matched with the target intelligent household equipment to the at least one target intelligent household equipment described in the scene.
According to another aspect of the present application, a smart home device control apparatus based on a user identity is provided, including: a processor; a memory for storing processor-executable instructions; wherein the processor is configured to perform the above method.
According to another aspect of the application, a non-transitory computer-readable storage medium is provided, having computer program instructions stored thereon, wherein the computer program instructions, when executed by a processor, implement the above-described method.
According to the method and the device, personalized scenes are set for different user identities, and different scenes correspond to different intelligent home control modes, so that the personalized intelligent home control modes can be provided for users with different user identities according to the user identities of the terminals, and the intelligent degree of the intelligent home equipment is improved.
Other features and aspects of the present application will become apparent from the following detailed description of exemplary embodiments, which proceeds with reference to the accompanying drawings.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate exemplary embodiments, features, and aspects of the application and, together with the description, serve to explain the principles of the application.
FIG. 1 is a schematic diagram of a system architecture shown according to an embodiment of the present application;
fig. 2 is a flowchart of a method for controlling smart home devices based on user identities according to an embodiment of the present application;
fig. 3 is a block diagram of a smart home device control apparatus based on user identity according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of a smart home device control apparatus based on a user identity according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of a smart home device control apparatus based on user identity according to an embodiment of the present application.
Detailed Description
Various exemplary embodiments, features and aspects of the present application will be described in detail below with reference to the accompanying drawings. In the drawings, like reference numbers can indicate functionally identical or similar elements. While the various aspects of the embodiments are presented in drawings, the drawings are not necessarily drawn to scale unless specifically indicated.
The word "exemplary" is used exclusively herein to mean "serving as an example, embodiment, or illustration. Any embodiment described herein as "exemplary" is not necessarily to be construed as preferred or advantageous over other embodiments.
Furthermore, in the following detailed description, numerous specific details are set forth in order to provide a better understanding of the present application. It will be understood by those skilled in the art that the present application may be practiced without some of these specific details. In some instances, devices, means, elements and circuits that are well known to those skilled in the art have not been described in detail so as not to obscure the present application.
Fig. 1 schematically illustrates a system architecture diagram to which an embodiment of the present application is applicable.
As shown in fig. 1, the system architecture includes: controller 11, intelligent household equipment 12. Further, a terminal 13 may also be included.
The controller 11 can perform information interaction with the smart home device 12. In some scenarios, the controller 11 may be connected to the smart home device 12 through the network 14, and optionally, the controller 11 may also be connected to the smart home device 12 or the terminal 13 through bluetooth or near field communication. The controller 11 may also be a server located on the network side, such as a cloud server, or an intelligent gateway provided in a home.
The smart home devices 13 may be one or more devices, or may be multiple types of smart home devices, such as a smart air conditioner, a smart speaker, a smart lighting lamp, a smart water heater, a smart tv, a smart curtain, a smart electric cooker, and the like.
The terminal 13 may communicate with the controller 11 through a local area network, and may also communicate with the controller through a cellular network, which is not limited in this embodiment of the present application. The terminal 13 may be a mobile terminal or a PC (Personal computer), and the mobile terminal may be a mobile phone, a Personal Digital Assistant (PDA), an intelligent wearable device, or the like.
In the system architecture, the controller 11 has an intelligent home device control application for implementing the personalized intelligent home control function provided in the embodiment of the present application, and the application may be a system application or a third-party application.
Optionally, the terminal 13 may have a setting application related to the control of the smart home device, and be configured to collect user information related to the personalized control of the smart home device and upload the user information to the controller 11, and may also be configured to set a scene related to the personalized control of the smart home device.
The controller 11 stores user information and an individualized control scene of the smart home device. Of course, the user information or the personalized control scene information of the smart home may also be stored in other devices as long as the controller 11 can obtain the information.
The user information comprises user identification information and user personalized information. The user identification information may be used to identify the identity of the user, and the user identification information may include at least one of the following information: the method comprises the steps of obtaining equipment identification information of a terminal used by a user, fingerprint information of the user, face characteristic information of the user, iris characteristic information of the user and voice characteristic information of the user. The user personalization information may include at least one of the following information: the smart home device comprises a user name, a user nickname, a user age, user preferences and historical operation information of the user for the smart home device. The above user identification information and user personalized information are only examples, and the embodiments of the present application do not limit this.
The scene is used for stipulating the control operation of at least one intelligent household device aiming at certain user identity. For example, for a working-group user to get home, the intelligent illuminating lamp, the intelligent air conditioner and the intelligent sound box can be turned on; for another example, for an elderly user to get home, the health information such as the temperature of the air conditioner is adjusted to be low and the blood pressure and heart rate of the elderly user are monitored.
For one user, one scene may be set, or a plurality of scenes may be set. For example, for the user a, a scene of going home may be set, and a scene of going home may also be set. Different scenes can be distinguished by scene identification or scene name and other information.
The scene corresponding to the user in the application may be specifically a program code or a script, and by executing the program code or the script, the controller may send a control instruction to the designated smart home device. The scene corresponding to the user may specifically be an identifier of the smart home device and a corresponding control instruction. The embodiment of the present application does not limit the specific representation form of the "scene".
In the embodiment of the application, the scene corresponding to the user can be set by the user or can be set by default by the system. If the user setting is carried out, the user can set respective corresponding scenes for users with different user identities through the user terminal, and the scenes corresponding to the user identities are sent to the controller. If the scene corresponding to the user is set by default by the system, the system stores the scenes corresponding to a plurality of user identities in advance; if the scene corresponding to a certain user is changed in the daily control application process of the user on the intelligent home equipment, the controller can update the scene corresponding to the user identity according to the historical operation of the user on the intelligent home equipment.
Fig. 2 is a flowchart of a method for controlling smart home devices based on user identities according to an exemplary embodiment of the present application, where the flowchart may be executed by a controller, and the flowchart is as follows:
s21: and identifying the user identity information of the terminal.
In the step, the equipment identification information of the terminal used by the user is stored in the controller in advance, when the user carries the terminal to enter a home, the terminal automatically sends a login request for connecting with the controller, the equipment identification information of the terminal is carried in the login request, the controller analyzes the login request to obtain the equipment identification information, and the obtained equipment identification information is verified; and when the equipment identification information is confirmed to be stored, acquiring user identity information corresponding to the equipment identification information. Alternatively, the device identification information may be a physical address of the device.
In consideration of the problem that the user cannot acquire the device identifier of the terminal because the user does not carry the terminal, in an optional implementation manner, the user identity information may be identified by acquiring a face of the user by using a household imaging device, such as a monitoring camera or a camera device of another intelligent terminal, and at this time, the controller stores in advance the corresponding relationship among each face, the terminal, and the user identity information. The controller performs image recognition on the acquired face and performs key feature matching with the stored face image, so as to determine the identity information of the user. In another optional implementation, the voice of the user is obtained by using a home audio device, for example, the user identity information is identified after the voice of the user is recorded by using a smart speaker, and at this time, the controller stores the corresponding relationship among the voice of each user, the terminal, and the user identity information in advance. And after carrying out sound analysis on the acquired voice, the controller carries out sound matching with the pre-stored voice so as to determine the identity information of the user.
S22: and acquiring a scene corresponding to the user identity information.
The scene is used for describing the control operation of at least one target intelligent household device.
In this embodiment, the preset user identity-smart home control scenario is pre-entered into the controller. For example: a, controlling a scene for the smart home of a user to open a curtain and play music; b, the intelligent home control scene of the user is turned on; c, controlling the scenes of turning on the lamp, turning on the television and the like by the intelligent home of the user C. And when the specific identity of the user is identified, the corresponding intelligent household control scene is correspondingly searched.
In this step, the user identity-scene correspondence may be set in the following manner:
in one possible implementation manner, when the terminal is in a login state, the starting state information of the at least one target smart home device is acquired; and determining a scene corresponding to the user identity information according to the starting state information of the at least one target intelligent household device.
In this embodiment, the controller obtains the usage information of the smart home device, optionally, the usage information may be obtained directly through the smart home device or obtained through the terminal, where the usage information includes: any combination of users, use time, use modes, adding/deleting users or users changing intelligent home control modes and fault reporting information. The controller analyzes the use information to determine the starting state information of each intelligent household device, so as to determine a corresponding scene, and further determines the user identity information corresponding to the scene according to the login state of the terminal to obtain the corresponding relation between the user identity and the scene.
In another possible implementation, the controller obtains historical operation data of the terminal; analyzing the historical operation data to obtain historical operation data of the terminal aiming at the at least one target intelligent home device, determining a corresponding scene according to the historical operation data, and further obtaining a corresponding relation between the user identity and the scene through identity information of the terminal.
In this embodiment, the smart home control mode that the user is accustomed to can be obtained by analyzing the historical operation data of the user for the smart home device, so that the corresponding scene is determined. If the historical operation data of the user for the smart home cannot be acquired, optionally, the controller may predict the preference of the user according to the historical operation data of the terminal, so as to determine the control mode of the user for the smart home. For example, the type of music liked by the user is determined to be popular music by analyzing historical search data of the user on the terminal or historical video and audio play data of the user on the terminal, and at this time, the scene of the user is set to be an intelligent sound box which is opened to play popular music.
In another possible implementation manner, the correspondence of scenes respectively set for a plurality of user identity information sent by the terminal is received.
In this embodiment, the user presets scenes corresponding to different user identities.
S23: and sending a control instruction matched with the scene description to at least one target intelligent household device.
If the identity identification information of the terminal is not acquired through the steps, acquiring a preset scene; and sending a control instruction matched with the target intelligent household equipment to the at least one target intelligent household equipment described in the preset scene.
For example, when a guest visits at home, the controller acquires a preset scene because the controller does not store the identification information of the guest, so that an intelligent home control mode matched with the preset scene is provided for the guest.
Through the embodiment, different intelligent home control modes can be started according to different user identities, so that the convenience is brought to the life of a user.
Further, when the terminal is in a login state, acquiring health state monitoring information of the terminal to a user; and when the health state monitoring information indicates that the health state of the user has risks, sending a reminding message to the terminal, wherein the reminding message is used for reminding the user that the body health of the user has risks.
For example, the old people at home wear an intelligent bracelet for monitoring the health state of the body, when the intelligent bracelet is in a login state, the health state monitoring information of the user is acquired in real time, and when the health state of the user is determined to have risks, an alarm signal is sent out, or a reminding message is sent to the bracelet, so that the user is reminded to take a rest or get a doctor in time.
In this embodiment, if multiple terminals are in the login state at the same time, the smart home control modes corresponding to the user identities of the terminals may conflict.
In an optional implementation manner, a standby smart home control mode corresponding to each user is preset. For example: in the above example, it can be seen that the smart home control mode of the user a and the smart home control mode of the user B are not in conflict, and therefore, if the user a returns home and determines that the user B is indoors, or the user B returns home and determines that the user a is indoors, the standby smart home control modes of the user a and the user B are the originally set smart home control modes. The music played by the user A conflicts with the television opened by the user C, and at the moment, if the user A judges that the user C is indoors when returning home, only a standby intelligent home control mode for opening a curtain is executed; if the user C judges that the user A is indoors when the user C returns home, only executing a standby intelligent household control mode of turning on the light; the first arrival principle is the main principle.
In another optional implementation manner, priorities of the scenes, that is, the smart home control modes, are preset, for example, the priority of the user a is greater than the priority of the user B and is greater than the priority of the user C, in the above example, when the user B conflicts with the smart home control mode of the user C, the smart home control mode of the user B is preferentially executed, and when it is determined that the login state of the user B is offline, the smart home control mode of the user C is switched to be executed
In another alternative mode, the distance between the terminal and the intelligent home control device is obtained according to the positioning function of the terminal, and the intelligent home control device executes the control mode corresponding to the user with the shorter distance.
By the embodiment, when the intelligent home control mode conflicts of a plurality of user identities exist indoors, the intelligent home control mode which better accords with user experience is determined, and the control method of the intelligent home equipment based on the user identities is further optimized.
It should be noted that, in the present application, the controller already obtains the authorization permission of the user of the terminal when acquiring the information of the terminal.
Fig. 3 shows a block diagram of a control apparatus for smart home devices based on user identities according to an exemplary embodiment of the present application, where the control apparatus:
an identifying unit 301, configured to identify user identity information of the terminal.
An obtaining unit 302, configured to obtain a scene corresponding to the user identity information, where the scene is used to describe a control operation on at least one target smart home device.
A sending unit 303, configured to send a control instruction matched with the at least one target smart home device described in the scene to the at least one target smart home device.
In one possible embodiment, the control device further comprises: a first receiving unit 304 (not shown in the figure), configured to receive a login request sent by the terminal, where the login request includes device identification information of the terminal; the identifying unit 301 is configured to verify the device identifier to obtain user identity information of the terminal.
In a possible implementation, the obtaining unit 302 is further configured to:
when the terminal is in a login state, acquiring starting state information of the at least one target intelligent household device; and determining a scene corresponding to the user identity information according to the starting state information of the at least one target intelligent household device.
In a possible implementation, the obtaining unit 302 is further configured to:
acquiring historical operation data of the terminal; analyzing the historical operation data to obtain the historical operation data of the terminal aiming at the at least one target intelligent home device;
and determining a scene corresponding to the user identity information according to the historical operation data.
In one possible embodiment, the control device further comprises: a second receiving unit 305 (not shown in the figure), configured to receive a correspondence relationship of scenes that are respectively set for the plurality of user identity information and sent by the terminal.
In a possible implementation, the obtaining unit 302 is further configured to:
when the terminal is in a login state, acquiring health state monitoring information of the terminal to a user; the sending unit 303 is further configured to send a prompting message to the terminal when the health status monitoring information indicates that the health status of the user is at risk, where the prompting message is used to prompt the body health of the user to have risk.
In a possible implementation, the obtaining unit 302 is further configured to: acquiring a preset scene under the condition that the identity identification information of the terminal is not acquired; the sending unit 303 is further configured to send a control instruction matched with the at least one target smart home device described in the preset scene.
Fig. 4 is a block diagram illustrating a control apparatus 400 of a smart home device based on a user identity according to an exemplary embodiment. For example, the apparatus 400 may be a server, a home gateway, a switching device, a console, and the like.
Referring to fig. 4, the apparatus 400 may include one or more of the following components: processing components 402, memory 404, power components 406, input/output (I/O) interfaces 408, and communication components 410.
The processing component 402 generally controls the overall operation of the apparatus 400, such as smart home control and wireless routing. The processing component 402 may include one or more processors to execute instructions to perform all or a portion of the steps of the apparatus described above. Further, processing component 402 may include one or more modules that facilitate interaction between processing component 402 and other components. For example, the processing component 402 can include a multimedia module to facilitate interaction between external multimedia components and the processing component 402.
The memory 404 is configured to store various types of data to support operations at the apparatus 400. Examples of such data include instructions for any application or device operating on device 400, contact data, phonebook data, messages, pictures, videos, and so forth. The memory 404 may be implemented by any type or combination of volatile or non-volatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
Power supply components 406 provide power to the various components of device 400. The power components 406 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the apparatus 400.
The I/O interface 408 provides an interface between the processing component 402 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
The communication component 410 is configured to facilitate wired or wireless communication between the apparatus 400 and other devices. The apparatus 400 may access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof. In an exemplary embodiment, the communication component 410 receives a broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component 410 further includes a Near Field Communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the apparatus 400 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors or other electronic components for performing the above-described methods.
In an exemplary embodiment, a non-transitory computer readable storage medium, such as a memory 404, is also provided that includes computer program instructions executable by the processing component 402 of the apparatus 400 to perform the above-described method.
Fig. 5 is a block diagram illustrating a control apparatus 500 of a smart home device based on a user identity according to an exemplary embodiment. For example, the apparatus 500 may be provided as a server. Referring to fig. 5, the apparatus 500 includes a processing component 522 that further includes one or more processors and memory resources, represented by memory 532, for storing instructions, such as application programs, that are executable by the processing component 522. The application programs stored in memory 532 may include one or more modules that each correspond to a set of instructions. Further, the processing component 522 is configured to execute instructions to perform the above-described methods.
The apparatus 500 may also include a power component 526 configured to perform power management of the apparatus 500, a wired or wireless network interface 550 configured to connect the apparatus 500 to a network, and an input/output (I/O) interface 558. The apparatus 500 may operate based on an operating system stored in the memory 532, such as Windows Server, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, or the like.
In an exemplary embodiment, a non-transitory computer readable storage medium, such as the memory 532, is also provided, including computer program instructions executable by the processing component 522 of the apparatus 500 to perform the above-described method.
The present application may be a system, apparatus and/or computer program product. The computer program product may include a computer-readable storage medium having computer-readable program instructions embodied thereon for causing a processor to implement various aspects of the present application.
The computer readable storage medium may be a tangible device that can hold and store the instructions for use by the instruction execution device. The computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, semiconductor memory device, or any suitable combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a Static Random Access Memory (SRAM), a portable compact disc read-only memory (CD-ROM), a Digital Versatile Disc (DVD), a memory stick, a floppy disk, a mechanical coding device, such as punch cards or in-groove projection structures having instructions stored thereon, and any suitable combination of the foregoing. Computer-readable storage media as used herein is not to be construed as transitory signals per se, such as radio waves or other freely propagating electromagnetic waves, electromagnetic waves propagating through a waveguide or other transmission medium (e.g., optical pulses through a fiber optic cable), or electrical signals transmitted through electrical wires.
The computer-readable program instructions described herein may be downloaded from a computer-readable storage medium to a respective computing/processing device, or to an external computer or external storage device via a network, such as the internet, a local area network, a wide area network, and/or a wireless network. The network may include copper transmission cables, fiber optic transmission, wireless transmission, routers, firewalls, switches, gateway computers and/or edge servers. The network adapter card or network interface in each computing/processing device receives computer-readable program instructions from the network and forwards the computer-readable program instructions for storage in a computer-readable storage medium in the respective computing/processing device.
The computer program instructions for carrying out operations of the present application may be assembler instructions, Instruction Set Architecture (ISA) instructions, machine-related instructions, microcode, firmware instructions, state setting data, or source code or object code written in any combination of one or more programming languages, including an object oriented programming language such as Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The computer-readable program instructions may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the latter scenario, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider). In some embodiments, the electronic circuitry can execute computer-readable program instructions to implement aspects of the present application by utilizing state information of the computer-readable program instructions to personalize the electronic circuitry, such as a programmable logic circuit, a Field Programmable Gate Array (FPGA), or a Programmable Logic Array (PLA).
Various aspects of the present application are described herein with reference to flowchart illustrations and/or block diagrams of apparatus, apparatus (systems) and computer program products according to embodiments of the application. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer-readable program instructions.
These computer-readable program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks. These computer-readable program instructions may also be stored in a computer-readable storage medium that can direct a computer, programmable data processing apparatus, and/or other devices to function in a particular manner, such that the computer-readable medium storing the instructions comprises an article of manufacture including instructions which implement the function/act specified in the flowchart and/or block diagram block or blocks.
The computer readable program instructions may also be loaded onto a computer, other programmable data processing apparatus, or other devices to cause a series of operational steps to be performed on the computer, other programmable apparatus or other devices to produce a computer implemented process such that the instructions which execute on the computer, other programmable apparatus or other devices implement the functions/acts specified in the flowchart and/or block diagram block or blocks.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, apparatus, and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of instructions, which comprises one or more executable instructions for implementing the specified logical function(s). In some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Having described embodiments of the present application, the foregoing description is intended to be exemplary, not exhaustive, and not limited to the disclosed embodiments. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the described embodiments. The terminology used herein was chosen in order to best explain the principles of the embodiments, the practical application, or technical improvements to the technology in the marketplace, or to enable others of ordinary skill in the art to understand the embodiments disclosed herein.

Claims (16)

1. A control method of intelligent household equipment based on user identity is characterized by comprising the following steps:
identifying user identity information of a terminal;
acquiring a scene corresponding to the user identity information, wherein the scene is used for describing the control operation on at least one target intelligent household device;
and sending a control instruction matched with the target intelligent household equipment to the at least one target intelligent household equipment described by the scene.
2. The control method according to claim 1, wherein the identifying the user identity information of the terminal comprises:
receiving a login request sent by the terminal, wherein the login request comprises equipment identification information of the terminal;
and verifying the equipment identifier to obtain the user identity information of the terminal.
3. The control method according to claim 1, characterized by further comprising:
when the terminal is in a login state, acquiring starting state information of the at least one target intelligent household device;
and determining a scene corresponding to the user identity information according to the starting state information of the at least one target intelligent household device.
4. The control method according to claim 1, characterized by further comprising:
acquiring historical operation data of the terminal;
analyzing the historical operation data to obtain the historical operation data of the terminal aiming at the at least one target intelligent home device;
and determining a scene corresponding to the user identity information according to the historical operation data.
5. The control method according to claim 1, characterized by further comprising:
and receiving the corresponding relation of scenes which are sent by the terminal and set for the identity information of the plurality of users respectively.
6. The control method according to claim 1, characterized by further comprising:
when the terminal is in a login state, acquiring health state monitoring information of the terminal to a user;
and when the health state monitoring information indicates that the health state of the user has risks, sending a reminding message to the terminal, wherein the reminding message is used for reminding the body health of the user that the risks exist.
7. The control method according to claim 1, characterized by further comprising:
under the condition that the identity identification information of the terminal is not acquired:
acquiring a preset scene;
and sending a control instruction matched with the preset scene description to at least one target intelligent household device.
8. The utility model provides an intelligent household equipment controlling means based on user's identity which characterized in that includes:
the identification unit is used for identifying the user identity information of the terminal;
the acquisition unit is used for acquiring a scene corresponding to the user identity information, wherein the scene is used for describing the control operation on at least one target intelligent household device;
and the sending unit is used for sending a control instruction matched with the target intelligent household equipment to the at least one target intelligent household equipment described in the scene.
9. The control device according to claim 8, characterized by further comprising:
a first receiving unit, configured to receive a login request sent by the terminal, where the login request includes device identification information of the terminal,
and the identification unit verifies the equipment identifier to obtain the user identity information of the terminal.
10. The control device according to claim 8, wherein the acquisition unit is further configured to:
when the terminal is in a login state, acquiring starting state information of the at least one target intelligent household device;
and determining a scene corresponding to the user identity information according to the starting state information of the at least one target intelligent household device.
11. The control device according to claim 8, wherein the acquisition unit is further configured to:
acquiring historical operation data of the terminal;
analyzing the historical operation data to obtain the historical operation data of the terminal aiming at the at least one target intelligent home device;
and determining a scene corresponding to the user identity information according to the historical operation data.
12. The control device according to claim 8, characterized by further comprising:
and the second receiving unit is used for receiving the corresponding relation of scenes which are respectively set aiming at the plurality of user identity information and sent by the terminal.
13. The control device according to claim 8, wherein the acquisition unit is further configured to:
when the terminal is in a login state, acquiring health state monitoring information of the terminal to a user;
the sending unit is further configured to send a reminding message to the terminal when the health status monitoring information indicates that the health status of the user is risky, where the reminding message is used to remind the user that the physical health of the user is risky.
14. The control device according to claim 8, wherein the acquiring unit is further configured to acquire a preset scene if the identification information of the terminal is not acquired;
the sending unit is further configured to send a control instruction matched with the at least one target smart home device described in the preset scene.
15. The utility model provides an intelligent household equipment controlling means based on user's identity which characterized in that includes:
a processor;
a memory for storing processor-executable instructions;
a transmitter for transmitting instructions;
wherein the processor is configured to: identifying user identity information of a terminal; acquiring a scene corresponding to the user identity information, wherein the scene is used for describing the control operation on at least one target intelligent household device; and sending a control instruction matched with the target intelligent household equipment to the at least one target intelligent household equipment described by the scene through the sender.
16. A non-transitory computer-readable storage medium having computer program instructions stored thereon, wherein the computer program instructions, when executed by a processor, implement the control method according to any one of claims 1 to 7.
CN202110257738.6A 2021-03-09 2021-03-09 Intelligent household equipment control method and device based on user identity and storage medium Pending CN115047774A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110257738.6A CN115047774A (en) 2021-03-09 2021-03-09 Intelligent household equipment control method and device based on user identity and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110257738.6A CN115047774A (en) 2021-03-09 2021-03-09 Intelligent household equipment control method and device based on user identity and storage medium

Publications (1)

Publication Number Publication Date
CN115047774A true CN115047774A (en) 2022-09-13

Family

ID=83156256

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110257738.6A Pending CN115047774A (en) 2021-03-09 2021-03-09 Intelligent household equipment control method and device based on user identity and storage medium

Country Status (1)

Country Link
CN (1) CN115047774A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115857371A (en) * 2022-12-27 2023-03-28 广州视声智能股份有限公司 Intelligent home control method and device based on mobile terminal
CN117742223A (en) * 2024-02-20 2024-03-22 深圳市凯度电器有限公司 Control method and device of embedded remote water purification system

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115857371A (en) * 2022-12-27 2023-03-28 广州视声智能股份有限公司 Intelligent home control method and device based on mobile terminal
CN117742223A (en) * 2024-02-20 2024-03-22 深圳市凯度电器有限公司 Control method and device of embedded remote water purification system
CN117742223B (en) * 2024-02-20 2024-04-26 深圳市凯度电器有限公司 Control method and device of embedded remote water purification system

Similar Documents

Publication Publication Date Title
CN109379261B (en) Control method, device, system, equipment and storage medium of intelligent equipment
CN110336720B (en) Equipment control method and equipment
US10453331B2 (en) Device control method and apparatus
CN106227055B (en) Method for controlling intelligent household equipment, server and gateway
CN105847099B (en) Internet of things implementation system and method based on artificial intelligence
JP2020144375A (en) System control method, system, and program
CN111508483B (en) Equipment control method and device
JP6130968B2 (en) Smart terminal control method, apparatus, program, and storage medium
US20170055150A1 (en) Method and device for acquiring using authority
CN105093948A (en) Intelligent device control method, terminal, and server
US9952571B2 (en) Method and terminal device for controlling smart home appliance
CN104039040A (en) Control method and device for intelligent lamp
KR20150082079A (en) Apparatus and method for controlling home device using wearable device
CN105204894A (en) Method and device for installing plug-in of intelligent equipment
US20190065136A1 (en) Electronic device with a function of smart voice service and method of adjusting output sound
CN105306743A (en) Screen control method and device
CN115047774A (en) Intelligent household equipment control method and device based on user identity and storage medium
CN104460329A (en) Intelligent device connection method and device
CN106371327A (en) Control right sharing method and device
CN107592629A (en) Apparatus control method and device
CN105207994A (en) Account number binding method and device
CN105094063A (en) Intelligent household control method and device
CN111031124B (en) Home equipment networking deployment method and device, electronic equipment and storage medium
CN109961793B (en) Method and device for processing voice information
CN104378596A (en) Method and device for conducting remote conversation with camera

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20230609

Address after: 201613 factory building 1-3, No. 258, Jiangtian East Road, Songjiang District, Shanghai

Applicant after: PANASONIC INFORMATION INSTRUMENT (SHANGHAI) Co.,Ltd.

Address before: 100176 No.1, Tongji North Road, Beijing Economic and Technological Development Zone, Daxing District, Beijing

Applicant before: Panasonic electric machine (Beijing) Co.,Ltd.

TA01 Transfer of patent application right