CN117991652A - Control method, device, storage medium and device of intelligent household equipment - Google Patents

Control method, device, storage medium and device of intelligent household equipment Download PDF

Info

Publication number
CN117991652A
CN117991652A CN202410398345.0A CN202410398345A CN117991652A CN 117991652 A CN117991652 A CN 117991652A CN 202410398345 A CN202410398345 A CN 202410398345A CN 117991652 A CN117991652 A CN 117991652A
Authority
CN
China
Prior art keywords
target
instruction
result
equipment
household equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202410398345.0A
Other languages
Chinese (zh)
Other versions
CN117991652B (en
Inventor
程守宝
卢登杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Sihao Intelligent Technology Co ltd
Original Assignee
Shenzhen Sihao Intelligent Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Sihao Intelligent Technology Co ltd filed Critical Shenzhen Sihao Intelligent Technology Co ltd
Priority to CN202410398345.0A priority Critical patent/CN117991652B/en
Publication of CN117991652A publication Critical patent/CN117991652A/en
Application granted granted Critical
Publication of CN117991652B publication Critical patent/CN117991652B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B15/00Systems controlled by a computer
    • G05B15/02Systems controlled by a computer electric
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/418Total factory control, i.e. centrally controlling a plurality of machines, e.g. direct or distributed numerical control [DNC], flexible manufacturing systems [FMS], integrated manufacturing systems [IMS] or computer integrated manufacturing [CIM]
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/20Pc systems
    • G05B2219/26Pc applications
    • G05B2219/2642Domotique, domestic, home control, automation, smart house
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/02Total factory control, e.g. smart factories, flexible manufacturing systems [FMS] or integrated manufacturing systems [IMS]

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Automation & Control Theory (AREA)
  • Manufacturing & Machinery (AREA)
  • Quality & Reliability (AREA)
  • Selective Calling Equipment (AREA)

Abstract

The invention belongs to the technical field of Internet of things and discloses a control method, equipment, a storage medium and a device of intelligent household equipment, wherein the voice information of a target user is analyzed through a preset semantic classifier, and an equipment triggering instruction triggered by the target user is determined according to an analysis result; determining target household equipment to be controlled according to the equipment triggering instruction, and sending a target control instruction to the target household equipment through a preset safety channel; judging whether the target control instruction needs to be repeatedly executed according to the instruction execution state corresponding to the target household equipment, and obtaining an execution judgment result; encrypting the target control instruction according to the execution judgment result and a preset communication encryption protocol, and sending the encrypted instruction to target household equipment; and generating instruction execution information according to an instruction execution result corresponding to the target household equipment. The invention realizes the network transmission data of the lightweight protocol, and ensures the safety and usability of the equipment while meeting various communication scenes.

Description

Control method, device, storage medium and device of intelligent household equipment
Technical Field
The invention relates to the technical field of internet of things, in particular to a control method, equipment, storage medium and device of intelligent household equipment.
Background
At present, along with development of information technology, intelligent equipment becomes a necessity in people's daily life, so in intelligent home system's popularization process, connect intelligent equipment through the thing networking to carry out corresponding instruction and issue, control equipment carries out corresponding function, but can lead to instruction execution untimely because of network reasons or data security problem in instruction issuing process, thereby influence instruction execution efficiency, and traditional intelligent home equipment's control process has high risk vulnerability risk, leads to the data security relatively poor.
Disclosure of Invention
The invention mainly aims to provide a control method, equipment, a storage medium and a device for intelligent household equipment, and aims to solve the technical problem that the control of the traditional intelligent household equipment has high risk vulnerability and poor data security.
In order to achieve the above object, the present invention provides a control method of an intelligent home device, which is applied to a cloud server, and the control method of the intelligent home device includes the following steps:
analyzing the voice information of the target user based on the semantic classifier, and determining a device triggering instruction triggered by the target user according to an analysis result;
Determining target household equipment to be controlled according to the equipment triggering instruction, and sending a target control instruction to the target household equipment through a preset safety channel;
Judging whether the target control instruction needs to be repeatedly executed according to the instruction execution state corresponding to the target household equipment, and obtaining an execution judgment result;
Encrypting the target control instruction according to the execution judgment result and a preset communication encryption protocol, and sending the encrypted instruction to the target household equipment;
And generating instruction execution information according to the instruction execution result corresponding to the target household equipment.
Optionally, before the step of analyzing the voice information of the target user based on the semantic classifier and determining the device triggering instruction triggered by the target user according to the analysis result, the method includes:
generating key information according to the identity registration information corresponding to the target user;
Encrypting the identity corresponding to the target user according to the key information and the registration time contained in the identity registration information, and generating encrypted identity information;
And sending the encrypted identity information to a target Internet of things management platform.
Optionally, the step of determining the target home device to be controlled according to the device triggering instruction and sending the target control instruction to the target home device through a preset secure channel includes:
Determining target home equipment to be controlled according to the equipment triggering instruction, and carrying out identity verification on the target user according to a user identifier bound by the target home equipment to obtain an identity verification result;
Performing equipment safety identification on the target household equipment according to the identity verification result to obtain a safety identification result;
and sending a target control instruction to the target household equipment according to the safety identification result and a preset safety channel.
Optionally, the device security identification includes flow identification and status identification, and the step of performing device security identification on the target home device according to the authentication result to obtain a security identification result includes:
performing equipment flow identification on the target household equipment according to the identity verification result to obtain a flow identification result;
Carrying out state identification on the target household equipment to obtain a state identification result;
and determining a safety recognition result according to the flow recognition result and the state recognition result.
Optionally, the step of judging whether the target control instruction needs to be repeatedly executed according to the instruction execution state corresponding to the target home device to obtain an execution judgment result includes:
if the instruction execution state corresponding to the target household equipment is unexecuted, the execution judgment result is that the target control instruction needs to be repeatedly executed;
And if the instruction execution state corresponding to the target household equipment is executed, the execution judgment result is that the target control instruction does not need to be repeatedly executed.
Optionally, the step of encrypting the target control instruction according to the execution judgment result and a preset communication encryption protocol and sending the encrypted instruction to the target home device includes:
When the execution judging result is that the target control instruction needs to be repeatedly executed, encrypting the communication flow and the equipment state corresponding to the target household equipment according to a preset communication encryption protocol to obtain an encryption result;
encrypting the target control instruction according to the preset encryption protocol to obtain an encrypted instruction;
and sending the encrypted instruction and the encryption result to the target household equipment.
Optionally, the step of encrypting the communication traffic and the device status corresponding to the target home device according to a preset communication encryption protocol to obtain an encryption result includes:
Encrypting the network operation flow of the target household equipment at different stages according to a preset communication encryption protocol to obtain a flow encryption result;
encrypting the running states of the target household equipment at different stages according to the preset communication encryption protocol to obtain a state encryption result;
And determining an encryption result according to the traffic encryption result and the state encryption result.
In addition, in order to achieve the above object, the present invention further provides a control device for an intelligent home device, where the control device for an intelligent home device includes a memory, a processor, and a control program for an intelligent home device stored in the memory and capable of running on the processor, where the control program for an intelligent home device is configured to implement the steps of controlling an intelligent home device as described above.
In addition, in order to achieve the above object, the present invention further provides a storage medium, where a control program of the smart home device is stored, and the control program of the smart home device, when executed by a processor, implements the steps of the control method of the smart home device as described above.
In addition, in order to achieve the above object, the present invention further provides a control device for an intelligent home device, where the control device for an intelligent home device includes:
The voice analysis module is used for analyzing the voice information of the target user based on the semantic classifier, and determining a device triggering instruction triggered by the target user according to an analysis result;
the instruction receiving module is used for determining target household equipment to be controlled according to the equipment triggering instruction and sending a target control instruction to the target household equipment through a preset safety channel;
The instruction judging module is used for judging whether the target control instruction needs to be repeatedly executed according to the instruction execution state corresponding to the target household equipment, and obtaining an execution judging result;
the instruction encryption module is used for encrypting the target control instruction according to the execution judgment result and a preset communication encryption protocol and sending the encrypted instruction to the target household equipment;
And the instruction execution module is used for generating instruction execution information according to the instruction execution result corresponding to the target household equipment.
According to the method, voice information of a target user is analyzed based on a semantic classifier, and a device triggering instruction triggered by the target user is determined according to an analysis result; determining target household equipment to be controlled according to the equipment triggering instruction, and sending a target control instruction to the target household equipment through a preset safety channel; judging whether the target control instruction needs to be repeatedly executed according to the instruction execution state corresponding to the target household equipment, and obtaining an execution judgment result; encrypting the target control instruction according to the execution judgment result and a preset communication encryption protocol, and sending the encrypted instruction to the target household equipment; and generating instruction execution information according to the instruction execution result corresponding to the target household equipment. Compared with the traditional intelligent home equipment, the control method has the advantages that the control of the intelligent home equipment is in high-risk vulnerability risk, so that the data security is poor, the target control instruction is encrypted through the preset communication encryption protocol while the target control instruction is safely identified through the preset safety channel, and the encrypted instruction is sent to the target home equipment.
Drawings
Fig. 1 is a schematic structural diagram of a control device of an intelligent home device in a hardware running environment according to an embodiment of the present invention;
fig. 2 is a schematic flow chart of a first embodiment of a control method of the smart home device of the present invention;
Fig. 3 is a schematic flow chart of a first embodiment of a control method of the smart home device of the present invention;
Fig. 4 is a block diagram of a first embodiment of a control device for smart home devices according to the present invention.
The achievement of the objects, functional features and advantages of the present invention will be further described with reference to the accompanying drawings, in conjunction with the embodiments.
Detailed Description
It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the invention.
Referring to fig. 1, fig. 1 is a schematic diagram of a control device structure of an intelligent home device in a hardware running environment according to an embodiment of the present invention.
As shown in fig. 1, the control device of the smart home device may include: a processor 1001, such as a central processing unit (Central Processing Unit, CPU), a communication bus 1002, a user interface 1003, a network interface 1004, a memory 1005. Wherein the communication bus 1002 is used to enable connected communication between these components. The user interface 1003 may include a Display (Display), and the optional user interface 1003 may also include a standard wired interface, a wireless interface, and the wired interface for the user interface 1003 may be a USB interface in the present invention. The network interface 1004 may optionally include a standard wired interface, a Wireless interface (e.g., a Wireless-Fidelity (Wi-Fi) interface). The Memory 1005 may be a high-speed random access Memory (Random Access Memory, RAM) or a stable Memory (NVM), such as a disk Memory. The memory 1005 may also optionally be a storage device separate from the processor 1001 described above.
It will be appreciated by those skilled in the art that the structure shown in fig. 1 does not constitute a limitation of the control device of the smart home device, and may include more or fewer components than shown, or may combine certain components, or may have a different arrangement of components.
As shown in fig. 1, a memory 1005, which is considered to be a computer storage medium, may include an operating system, a network communication module, a user interface module, and a control program for the smart home device.
In the control device of the smart home device shown in fig. 1, the network interface 1004 is mainly used for connecting to a background server, and performing data communication with the background server; the user interface 1003 is mainly used for connecting user equipment; the control device of the smart home device invokes the control program of the smart home device stored in the memory 1005 through the processor 1001, and executes the control method of the smart home device provided by the embodiment of the invention.
Based on the hardware structure, the embodiment of the control method of the intelligent home equipment is provided.
Referring to fig. 2, fig. 2 is a schematic flow chart of a first embodiment of a control method of an intelligent home device according to the present invention, and the first embodiment of the control method of an intelligent home device according to the present invention is provided.
In this embodiment, the control method of the smart home device is applied to a cloud server, and the control method of the smart home device includes the following steps:
step S10: and analyzing the voice information of the target user based on the semantic classifier, and determining a device triggering instruction triggered by the target user according to an analysis result.
It should be noted that, the execution body in this embodiment may be a device including a control system of an intelligent home device, where the device may be an intelligent gateway with a device management function, where the intelligent home device may be an intelligent switch, an intelligent lighting device, an intelligent curtain, an intelligent home appliance, an intelligent security device, or an intelligent monitoring device, where the control system of the intelligent home device may be connected to an App of a target user through a cloud server, and the App may be installed on a mobile phone, a computer, a tablet, or other devices, where the intelligent home device may communicate through a ZigBee router, a mesh module, or a bluetooth module, and in this embodiment and in each embodiment described below, the control method of the intelligent home device of the present invention is described by taking the computer as an example.
It can be understood that in the scheme, the voice information sent by the user is collected through the voice collection device, so that the voice information is identified and analyzed, and the instruction information triggered by the user is determined, wherein the voice information sent by the user can be the voice information collected in the off-line state of the device or the voice information collected in the on-line state.
It should be understood that, in this scheme, by collecting the voice signal, performing processing operations such as filtering, a/D conversion, endpoint detection, etc., extracting the feature parameters of the processed voice signal, and identifying the feature parameters by using a preset semantic classifier, since the voice recognition device is not in an on-line state in all time periods, when the voice device is in an off-line state, the voice collection device needs to be awakened according to the voice signal sent by the user, thereby completing the recognition of the voice information.
In a specific implementation, the offline voice recognition module can trigger recognition or key trigger recognition through a wake-up word, the wake-up word triggering mode needs secondary recognition, key word recognition is started after the wake-up word is successfully recognized, a key is required to be set for key trigger, and the key is triggered to recognize after being pressed, wherein the offline voice recognition module can wake up the voice recognition module through the wake-up word, after a voice signal is recognized, an indicator lamp flashes once, the voice is recognized, the recognition result is obtained through comparison with a key word list, and therefore a device triggering instruction of a device to be controlled, which needs to be awakened, is determined according to the recognition result.
Step S20: and determining target household equipment to be controlled according to the equipment triggering instruction, and sending a target control instruction to the target household equipment through a preset safety channel.
It can be appreciated that the device triggering instruction triggered by the target user may be an instruction that does not include function execution, where the device triggering instruction may be a device wake-up instruction or a function wake-up instruction, for example, an instruction generated when the target user clicks a function switch of the touch device through the smart home APP, where the device triggering instruction is an instruction for waking up the device to start and waiting for the execution of the next step. The user can wake up the target device through the function to be executed, and also can wake up the target device through the device switch, and in the scheme, various wake-up scenes can be met, for example: the user can click through APP and open the function execution button of light, and intelligent illumination can open target lamps and lanterns according to the priority level that history set for this moment, also can click the lamps and lanterns in different regions through APP and wake up to the local lamps and lanterns of waking up, for example: the bedroom lamp is not limited to a specific lamp wake-up in the scheme.
It should be understood that, in order to ensure data security, the scheme sets a corresponding communication channel, so that the preset secure channel is not limited to one, in the scheme, corresponding instruction execution can be realized through Zigbee networks, only one coordinator in each Zigbee network can select a corresponding communication channel to communicate when the Zigbee coordinator is started, and a network ID (PAN ID, personal Area Network ID) is randomly set to create a Zigbee network, after that, the Zigbee coordinator is responsible for network access request of a new device and maintenance of an isolated device, and uniformly manages the whole Zigbee network.
In a specific implementation, after determining a target home device to be awakened, a target control instruction is sent to the target home device through a preset safety channel, wherein the target control instruction can be an instruction issued by a user or a priority instruction in history setting, the target home device to be controlled is determined according to the device triggering instruction, and the target control instruction is sent to the target home device through the preset safety channel.
Further, before the step S10, the method further includes: generating key information according to the identity registration information corresponding to the target user; encrypting the identity corresponding to the target user according to the key information and the registration time contained in the identity registration information, and generating encrypted identity information; and sending the encrypted identity information to a target Internet of things management platform.
It should be noted that, the user, various intelligent home devices and gateway all need to complete registration to the registration platform. The user can set an identity ID and a password, and generate key information through biological characteristic information and current registration time, wherein whether the condition of registration overtime exists is judged through the current registration time, when the condition of registration overtime does not exist, the registration platform calculates a private key and a public key through a main key, sends the private key to the intelligent household equipment through a preset secure channel, returns the public key to a target user, namely, is disclosed to the registered user, and stores the public key in a database.
It should be understood that the private key and the public key are generated according to the identity registration information corresponding to the target user; encrypting the identity corresponding to the target user according to the private key and the registration time contained in the identity registration information, and generating encrypted identity information; and sending the encrypted identity information to a target Internet of things management platform.
In the specific implementation, before a user issues a command, identity registration and verification are required, so that in the registration stage, the user extracts biological characteristics through inputting identity registration information to determine the authenticity of a target user identity, completes equipment association, network verification and the like, after the registration is completed, a private key and a public key are generated according to the identity registration information corresponding to the target user, the user identity is encrypted through the private key and registration time, the public key is returned to the target user, and meanwhile, the encrypted identity information is sent to a target Internet of things management platform, wherein the target Internet of things management platform can be a platform connected with a zigbee router, and the platform user monitors and manages the operation condition of the intelligent home control system.
Step S30: and judging whether the target control instruction needs to be repeatedly executed according to the instruction execution state corresponding to the target household equipment, and obtaining an execution judgment result.
It should be noted that, the instruction execution state may refer to an execution state of a wake instruction, where the execution state includes two states, i.e., an executed state and a non-executed state.
Further, the step S30 includes: if the instruction execution state corresponding to the target household equipment is unexecuted, the execution judgment result is that the target control instruction needs to be repeatedly executed; and if the instruction execution state corresponding to the target household equipment is executed, the execution judgment result is that the target control instruction does not need to be repeatedly executed.
It should be noted that, if the instruction execution state corresponding to the target home device is not executed, the target control instruction needs to be repeatedly executed; if the instruction execution state corresponding to the target home equipment is executed, the target control instruction does not need to be repeatedly executed.
Step S40: encrypting the target control instruction according to the execution judgment result and a preset communication encryption protocol, and sending the encrypted instruction to the target household equipment.
When the target control instruction needs to be repeatedly executed, the target control instruction is encrypted through a preset communication encryption protocol, and the encrypted instruction is sent to the target household equipment.
It should be understood that the preset communication encryption protocol refers to a protocol for encrypting traffic and device status, such as: the Bluetooth communication protocol, the mesh protocol or the zigbee communication protocol, wherein the communication traffic and the equipment state corresponding to the target home equipment are encrypted through a preset communication encryption protocol, the target control instruction is encrypted through the preset encryption protocol, the encrypted instruction is obtained, the encrypted instruction is further sent to the target home equipment, and the preset encryption protocol is a protocol for carrying out numerical value encryption on the instruction and is different from the communication encryption protocol. Therefore, the scheme can realize the transmission of the data instruction to be safer through two encryption protocols.
Further, the step S30 further includes: when the execution judging result is that the target control instruction needs to be repeatedly executed, encrypting the communication flow and the equipment state corresponding to the target household equipment according to a preset communication encryption protocol to obtain an encryption result; encrypting the target control instruction according to the preset encryption protocol to obtain an encrypted instruction; and sending the encrypted instruction and the encryption result to the target household equipment.
When the execution judgment result is that the target control instruction needs to be repeatedly executed, encrypting the communication flow and the equipment state corresponding to the target household equipment according to a preset communication encryption protocol to obtain an encryption result; encrypting the target control instruction according to a preset encryption protocol to obtain an encrypted instruction; and sending the encrypted instruction and the encrypted result to the target household equipment.
Further, the step of encrypting the communication traffic and the device status corresponding to the target home device according to a preset communication encryption protocol to obtain an encryption result includes: encrypting the network operation flow of the target household equipment at different stages according to a preset communication encryption protocol to obtain a flow encryption result; encrypting the running states of the target household equipment at different stages according to the preset communication encryption protocol to obtain a state encryption result; and determining an encryption result according to the traffic encryption result and the state encryption result.
It should be noted that, the traffic encryption result is an encryption result generated by dividing network operation traffic of different stages according to traffic peak points and time information, and the network operation traffic of different stages is encrypted through time stamps and traffic peaks. The state encryption result is an encryption result generated by combining time information and aiming at state information such as equipment shutdown, operation or standby. According to the scheme, network operation flows of different stages of the target household equipment are encrypted according to a preset communication encryption protocol, and a flow encryption result is obtained; encrypting the running states of the target household equipment at different stages according to a preset communication encryption protocol to obtain a state encryption result; and determining an encryption result according to the traffic encryption result and the state encryption result.
Step S50: and generating instruction execution information according to the instruction execution result corresponding to the target household equipment.
It should be noted that, instruction execution information is generated according to an instruction execution result corresponding to the target home device, where the instruction execution information includes information such as device running state information and execution completion progress.
According to the embodiment, voice information of a target user is analyzed based on a semantic classifier, and a device triggering instruction triggered by the target user is determined according to an analysis result; judging whether the target control instruction needs to be repeatedly executed according to the instruction execution state corresponding to the target household equipment, and obtaining an execution judgment result; encrypting the target control instruction according to the execution judgment result and a preset communication encryption protocol, and sending the encrypted instruction to the target household equipment; and generating instruction execution information according to the instruction execution result corresponding to the target household equipment. Compared with the traditional intelligent home equipment, the control of the intelligent home equipment has high risk loophole risk, so that the data security is poor, the target control instruction is encrypted through the preset communication encryption protocol while being safely identified through the preset safety channel, the encrypted instruction is sent to the target home equipment, the network transmission data of the lightweight protocol is realized, the security and the usability of the equipment are guaranteed while various communication scenes are met, the data leakage caused by malicious access is prevented, and the data security is improved.
Based on the first embodiment shown in fig. 2, a second embodiment of the control method of the smart home device of the present invention is provided, and referring to fig. 3, fig. 3 is a schematic flow chart of the second embodiment of the control method of the smart home device of the present invention.
In this embodiment, the step S20 includes:
Step S201: and determining target household equipment to be controlled according to the equipment triggering instruction, and carrying out identity verification on the target user according to the user identifier bound by the target household equipment to obtain an identity verification result.
It should be noted that, the user identity is verified through the bound user identifier, and the identity verification result is obtained, which includes two results of verification success and verification failure.
It can be understood that the target home equipment to be controlled is determined according to the equipment triggering instruction triggered by the target user, and the user is authenticated according to the user identifier bound by the target home equipment, so that an authentication result is obtained.
Step S202: and carrying out equipment safety identification on the target household equipment according to the identity verification result to obtain a safety identification result.
When the authentication is successful, the device security identification is performed on the target home device, and a security identification result is obtained.
Further, the device security identification includes traffic identification and status identification, and the step S202 further includes: performing equipment flow identification on the target household equipment according to the identity verification result to obtain a flow identification result; carrying out state identification on the target household equipment to obtain a state identification result; and determining a safety recognition result according to the flow recognition result and the state recognition result.
The method includes the steps that equipment flow identification is carried out on target household equipment according to an identity verification result, and a flow identification result is obtained; carrying out state identification on target household equipment to obtain a state identification result; and determining a safety recognition result according to the flow recognition result and the state recognition result.
It can be understood that when the authentication is successful, the device flow identification is performed on the target home device, where the device flow identification refers to preprocessing the device flow, converting flow data into image data, and determining whether the device flow is abnormal, so as to determine whether the device is in a normal state.
It should be understood that performing state recognition on the target home device means that the device network state is recognized, and whether the device network state is in a connection state is determined, so that further instruction control is facilitated.
In the specific implementation, the safety recognition result is determined through the flow recognition result and the state recognition result, when the flow recognition result is normal and the state recognition result is in a connection state, the safety recognition result is judged to be normal, and if at least one of the flow recognition result and the state recognition result is abnormal, the safety recognition result is judged to be abnormal.
Step S203: and sending a target control instruction to the target household equipment according to the safety identification result and a preset safety channel.
In the specific implementation, when the safety identification result is judged to be normal, the safety identification result is sent to the target control instruction to the target household equipment through the preset safety channel.
According to the embodiment, voice information of a target user is analyzed based on a semantic classifier, and a device triggering instruction triggered by the target user is determined according to an analysis result; determining target home equipment to be controlled according to the equipment triggering instruction, and carrying out identity verification on the target user according to a user identifier bound by the target home equipment to obtain an identity verification result; performing equipment safety identification on the target household equipment according to the identity verification result to obtain a safety identification result; and sending a target control instruction to the target household equipment according to the safety identification result and a preset safety channel. Judging whether the target control instruction needs to be repeatedly executed according to the instruction execution state corresponding to the target household equipment, and obtaining an execution judgment result; encrypting the target control instruction according to the execution judgment result and a preset communication encryption protocol, and sending the encrypted instruction to the target household equipment; and generating instruction execution information according to the instruction execution result corresponding to the target household equipment. Compared with the traditional intelligent home equipment, the control of the intelligent home equipment has high risk loophole risk, so that the data security is poor, the target control instruction is encrypted through the preset communication encryption protocol while being safely identified through the preset safety channel, the encrypted instruction is sent to the target home equipment, the network transmission data of the lightweight protocol is realized, the security and the usability of the equipment are guaranteed while various communication scenes are met, the data leakage caused by malicious access is prevented, and the data security is improved.
In addition, in order to achieve the above object, the present invention further provides a storage medium, where a control program of the smart home device is stored, and the control program of the smart home device, when executed by a processor, implements the steps of the control method of the smart home device as described above.
Referring to fig. 4, fig. 4 is a block diagram illustrating a first embodiment of a control device for smart home devices according to the present invention.
As shown in fig. 4, a control device for an intelligent home device according to an embodiment of the present invention includes:
the voice analysis module 10 is used for analyzing the voice information of the target user based on the semantic classifier, and determining a device triggering instruction triggered by the target user according to an analysis result;
the instruction receiving module 20 is configured to determine a target home device to be controlled according to the device triggering instruction, and send a target control instruction to the target home device through a preset secure channel;
The instruction judging module 30 is configured to judge whether the target control instruction needs to be repeatedly executed according to an instruction execution state corresponding to the target home device, so as to obtain an execution judging result;
The instruction encryption module 40 is configured to encrypt the target control instruction according to the execution determination result and a preset communication encryption protocol, and send the encrypted instruction to the target home device;
the instruction execution module 50 is configured to generate instruction execution information according to an instruction execution result corresponding to the target home device.
According to the embodiment, voice information of a target user is analyzed based on a semantic classifier, and a device triggering instruction triggered by the target user is determined according to an analysis result; determining target household equipment to be controlled according to the equipment triggering instruction, and sending a target control instruction to the target household equipment through a preset safety channel; judging whether the target control instruction needs to be repeatedly executed according to the instruction execution state corresponding to the target household equipment, and obtaining an execution judgment result; encrypting the target control instruction according to the execution judgment result and a preset communication encryption protocol, and sending the encrypted instruction to the target household equipment; and generating instruction execution information according to the instruction execution result corresponding to the target household equipment. Compared with the traditional intelligent home equipment, the control of the intelligent home equipment has high risk loophole risk, so that the data security is poor, the target control instruction is encrypted through the preset communication encryption protocol while being safely identified through the preset safety channel, the encrypted instruction is sent to the target home equipment, the network transmission data of the lightweight protocol is realized, the security and the usability of the equipment are guaranteed while various communication scenes are met, the data leakage caused by malicious access is prevented, and the data security is improved.
Further, the instruction receiving module 10 is further configured to generate key information according to identity registration information corresponding to the target user; encrypting the identity corresponding to the target user according to the key information and the registration time contained in the identity registration information, and generating encrypted identity information; and sending the encrypted identity information to a target Internet of things management platform.
Further, the instruction receiving module 10 is further configured to determine a target home device to be controlled according to the device triggering instruction, and perform identity verification on the target user according to a user identifier bound to the target home device, so as to obtain an identity verification result; performing equipment safety identification on the target household equipment according to the identity verification result to obtain a safety identification result; and sending a target control instruction to the target household equipment according to the safety identification result and a preset safety channel.
Further, the instruction receiving module 10 is further configured to perform device flow identification on the target home device according to the authentication result, so as to obtain a flow identification result; carrying out state identification on the target household equipment to obtain a state identification result; and determining a safety recognition result according to the flow recognition result and the state recognition result.
Further, the instruction determining module 20 is further configured to, if the instruction execution state corresponding to the target home device is not executed, determine that the target control instruction needs to be executed repeatedly; and if the instruction execution state corresponding to the target household equipment is executed, the execution judgment result is that the target control instruction does not need to be repeatedly executed.
Further, the instruction encryption module 30 is further configured to encrypt, according to a preset communication encryption protocol, a communication flow and an equipment state corresponding to the target home equipment when the execution determination result is that the target control instruction needs to be repeatedly executed, so as to obtain an encryption result; encrypting the target control instruction according to the preset encryption protocol to obtain an encrypted instruction; and sending the encrypted instruction and the encryption result to the target household equipment.
Further, the instruction encryption module 30 is further configured to encrypt network operation traffic at different stages of the target home device according to a preset communication encryption protocol, so as to obtain a traffic encryption result; encrypting the running states of the target household equipment at different stages according to the preset communication encryption protocol to obtain a state encryption result; and determining an encryption result according to the traffic encryption result and the state encryption result.
It should be understood that the foregoing is illustrative only and is not limiting, and that in specific applications, those skilled in the art may set the invention as desired, and the invention is not limited thereto.
It should be noted that the above-described working procedure is merely illustrative, and does not limit the scope of the present invention, and in practical application, a person skilled in the art may select part or all of them according to actual needs to achieve the purpose of the embodiment, which is not limited herein.
In addition, technical details which are not described in detail in the embodiment can be referred to the control method of the smart home device provided in any embodiment of the present invention, and are not described herein.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or system. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or system that comprises the element.
The foregoing embodiment numbers of the present invention are merely for the purpose of description, and do not represent the advantages or disadvantages of the embodiments. In the unit claims enumerating several means, several of these means may be embodied by one and the same item of hardware. The use of the terms first, second, third, etc. do not denote any order, but rather the terms first, second, third, etc. are used to interpret the terms as names.
From the above description of embodiments, it will be clear to a person skilled in the art that the above embodiment method may be implemented by means of software plus a necessary general hardware platform, but may of course also be implemented by means of hardware, but in many cases the former is a preferred embodiment. Based on this understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art in the form of a software product stored in a storage medium (e.g. read only memory mirror (Read Only Memory image, ROM)/random access memory (Random Access Memory, RAM), magnetic disk, optical disk), comprising instructions for causing a terminal device (which may be a mobile phone, a computer, a server, or a network device, etc.) to perform the method according to the embodiments of the present invention.
The foregoing description is only of the preferred embodiments of the present invention, and is not intended to limit the scope of the invention, but rather is intended to cover any equivalents of the structures or equivalent processes disclosed herein or in the alternative, which may be employed directly or indirectly in other related arts.

Claims (10)

1. The control method of the intelligent household equipment is characterized by comprising the following steps of:
analyzing the voice information of the target user based on the semantic classifier, and determining a device triggering instruction triggered by the target user according to an analysis result;
Determining target household equipment to be controlled according to the equipment triggering instruction, and sending a target control instruction to the target household equipment through a preset safety channel;
Judging whether the target control instruction needs to be repeatedly executed according to the instruction execution state corresponding to the target household equipment, and obtaining an execution judgment result;
Encrypting the target control instruction according to the execution judgment result and a preset communication encryption protocol, and sending the encrypted instruction to the target household equipment;
And generating instruction execution information according to the instruction execution result corresponding to the target household equipment.
2. The method for controlling smart home devices according to claim 1, wherein the step of analyzing the voice information of the target user based on the semantic classifier and determining the device triggering instruction triggered by the target user according to the analysis result comprises:
generating key information according to the identity registration information corresponding to the target user;
Encrypting the identity corresponding to the target user according to the key information and the registration time contained in the identity registration information, and generating encrypted identity information;
And sending the encrypted identity information to a target Internet of things management platform.
3. The method for controlling smart home devices according to claim 1, wherein the step of determining a target home device to be controlled according to the device triggering command and transmitting a target control command to the target home device through a preset secure channel comprises:
Determining target home equipment to be controlled according to the equipment triggering instruction, and carrying out identity verification on the target user according to a user identifier bound by the target home equipment to obtain an identity verification result;
Performing equipment safety identification on the target household equipment according to the identity verification result to obtain a safety identification result;
and sending a target control instruction to the target household equipment according to the safety identification result and a preset safety channel.
4. The method for controlling smart home devices according to claim 3, wherein the device security identification includes flow identification and status identification, and the step of performing device security identification on the target home device according to the authentication result to obtain a security identification result includes:
performing equipment flow identification on the target household equipment according to the identity verification result to obtain a flow identification result;
Carrying out state identification on the target household equipment to obtain a state identification result;
and determining a safety recognition result according to the flow recognition result and the state recognition result.
5. The method for controlling an intelligent home device according to claim 1, wherein the step of determining whether the target control command needs to be repeatedly executed according to the command execution state corresponding to the target home device, and obtaining the execution determination result comprises:
if the instruction execution state corresponding to the target household equipment is unexecuted, the execution judgment result is that the target control instruction needs to be repeatedly executed;
And if the instruction execution state corresponding to the target household equipment is executed, the execution judgment result is that the target control instruction does not need to be repeatedly executed.
6. The method for controlling an intelligent home device according to claim 1, wherein the step of encrypting the target control command according to the execution determination result and a preset communication encryption protocol and transmitting the encrypted command to the target home device comprises:
When the execution judging result is that the target control instruction needs to be repeatedly executed, encrypting the communication flow and the equipment state corresponding to the target household equipment according to a preset communication encryption protocol to obtain an encryption result;
encrypting the target control instruction according to the preset encryption protocol to obtain an encrypted instruction;
and sending the encrypted instruction and the encryption result to the target household equipment.
7. The method for controlling smart home devices according to claim 6, wherein the step of encrypting the communication traffic and the device status corresponding to the target home device according to a preset communication encryption protocol to obtain an encryption result comprises:
Encrypting the network operation flow of the target household equipment at different stages according to a preset communication encryption protocol to obtain a flow encryption result;
encrypting the running states of the target household equipment at different stages according to the preset communication encryption protocol to obtain a state encryption result;
And determining an encryption result according to the traffic encryption result and the state encryption result.
8. The utility model provides a control equipment of intelligent house equipment which characterized in that, control equipment of intelligent house equipment includes: a memory, a processor and a control program of a smart home device stored in the memory and executable on the processor, the control program of the smart home device implementing the control method of a smart home device according to any one of claims 1 to 7 when executed by the processor.
9. A storage medium, wherein a control program of an intelligent home device is stored on the storage medium, and when the control program of the intelligent home device is executed by a processor, the control method of the intelligent home device according to any one of claims 1 to 7 is implemented.
10. The utility model provides a controlling means of intelligent house equipment which characterized in that, controlling means of intelligent house equipment includes:
The voice analysis module is used for analyzing the voice information of the target user based on the semantic classifier, and determining a device triggering instruction triggered by the target user according to an analysis result;
the instruction receiving module is used for determining target household equipment to be controlled according to the equipment triggering instruction and sending a target control instruction to the target household equipment through a preset safety channel;
The instruction judging module is used for judging whether the target control instruction needs to be repeatedly executed according to the instruction execution state corresponding to the target household equipment, and obtaining an execution judging result;
the instruction encryption module is used for encrypting the target control instruction according to the execution judgment result and a preset communication encryption protocol and sending the encrypted instruction to the target household equipment;
And the instruction execution module is used for generating instruction execution information according to the instruction execution result corresponding to the target household equipment.
CN202410398345.0A 2024-04-03 2024-04-03 Control method, device, storage medium and device of intelligent household equipment Active CN117991652B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202410398345.0A CN117991652B (en) 2024-04-03 2024-04-03 Control method, device, storage medium and device of intelligent household equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202410398345.0A CN117991652B (en) 2024-04-03 2024-04-03 Control method, device, storage medium and device of intelligent household equipment

Publications (2)

Publication Number Publication Date
CN117991652A true CN117991652A (en) 2024-05-07
CN117991652B CN117991652B (en) 2024-08-09

Family

ID=90891395

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202410398345.0A Active CN117991652B (en) 2024-04-03 2024-04-03 Control method, device, storage medium and device of intelligent household equipment

Country Status (1)

Country Link
CN (1) CN117991652B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN202995383U (en) * 2012-06-14 2013-06-12 华北电力大学(保定) Real-time interactive intelligent terminal control system based on internet-of-things technology
CN109634132A (en) * 2019-01-03 2019-04-16 深圳壹账通智能科技有限公司 Smart home management method, device, medium and electronic equipment
CN110661685A (en) * 2019-08-22 2020-01-07 深圳绿米联创科技有限公司 Information feedback method and device, electronic equipment and storage medium
CN112987581A (en) * 2019-12-16 2021-06-18 华为技术有限公司 Control method for intelligent household equipment, medium and terminal thereof
CN113433831A (en) * 2021-06-29 2021-09-24 青岛海尔科技有限公司 Control method and module of intelligent household equipment and storage medium
CN114339737A (en) * 2021-12-23 2022-04-12 咻享智能(深圳)有限公司 Wireless communication instruction encryption method and related equipment
CN115085974A (en) * 2022-05-20 2022-09-20 武汉虹旭信息技术有限责任公司 Flow confusion method and device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN202995383U (en) * 2012-06-14 2013-06-12 华北电力大学(保定) Real-time interactive intelligent terminal control system based on internet-of-things technology
CN109634132A (en) * 2019-01-03 2019-04-16 深圳壹账通智能科技有限公司 Smart home management method, device, medium and electronic equipment
CN110661685A (en) * 2019-08-22 2020-01-07 深圳绿米联创科技有限公司 Information feedback method and device, electronic equipment and storage medium
CN112987581A (en) * 2019-12-16 2021-06-18 华为技术有限公司 Control method for intelligent household equipment, medium and terminal thereof
CN113433831A (en) * 2021-06-29 2021-09-24 青岛海尔科技有限公司 Control method and module of intelligent household equipment and storage medium
CN114339737A (en) * 2021-12-23 2022-04-12 咻享智能(深圳)有限公司 Wireless communication instruction encryption method and related equipment
CN115085974A (en) * 2022-05-20 2022-09-20 武汉虹旭信息技术有限责任公司 Flow confusion method and device

Also Published As

Publication number Publication date
CN117991652B (en) 2024-08-09

Similar Documents

Publication Publication Date Title
US9374372B2 (en) Systems and methods for profiling client devices
CN109684799A (en) Account logon method, entering device, Account Logon equipment and storage medium
CN110932944A (en) Method and system for controlling intelligent household equipment by visitor terminal
CN107046516B (en) Wind control method and device for identifying mobile terminal identity
CN105407041A (en) Method for adding group or friend, server, client and system
CN110634214B (en) Equipment control method and device of Internet of things operating system
CN111966058B (en) Control method, device and system of intelligent equipment
CN109697779A (en) A kind of access control method and relevant apparatus
CN115001967B (en) Data acquisition method and device, electronic equipment and storage medium
CN117991652B (en) Control method, device, storage medium and device of intelligent household equipment
CN105116884B (en) A kind of control method of sweeping robot, server and service system
CN111970369A (en) Contactless equipment control method and device
CN116233748A (en) Terminal equipment management and control method and device, storage medium and electronic equipment
CN111554013A (en) Access control passing method, device, equipment and storage medium
CN113852694B (en) Message pushing system and pushing method for multi-terminal access client system
CN108055654A (en) A kind of classics bluetooth equipment authentication matching process and device
KR20150119598A (en) Security system and method for internet of things
CN106921632B (en) Wireless hotspot access control method and device
CN113965418A (en) Attack success judgment method and device
CN113205401A (en) Big data military enterprise intelligent management platform use method
CN112153337A (en) Monitoring method and related equipment
CN107094079A (en) A kind of method for opening termination function, device and equipment
TW202026911A (en) System and method for voice control iot device
CN110765440A (en) Computer startup verification system
CN104113841A (en) Virtualization detection system and detection method for mobile internet Botnet

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant