WO2016045484A1 - 一种实现远程控制的方法和终端 - Google Patents

一种实现远程控制的方法和终端 Download PDF

Info

Publication number
WO2016045484A1
WO2016045484A1 PCT/CN2015/088654 CN2015088654W WO2016045484A1 WO 2016045484 A1 WO2016045484 A1 WO 2016045484A1 CN 2015088654 W CN2015088654 W CN 2015088654W WO 2016045484 A1 WO2016045484 A1 WO 2016045484A1
Authority
WO
WIPO (PCT)
Prior art keywords
control
authentication information
terminal
control terminal
information
Prior art date
Application number
PCT/CN2015/088654
Other languages
English (en)
French (fr)
Inventor
魏晓莉
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2016045484A1 publication Critical patent/WO2016045484A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data

Definitions

  • This document relates to, but is not limited to, a terminal remote control mechanism, and more particularly to a method and terminal for implementing remote control.
  • the related remote control method is that before the controlled terminal is remotely controlled, the user of the controlled terminal fills in the authorization control terminal information on the controlled terminal, and if the controlled terminal verifies that the control terminal is authorized The control terminal automatically receives the control of the control terminal; or, after receiving the remote control command from the control terminal, the controlled terminal determines whether the control terminal gives the control terminal permission to perform the corresponding control operation.
  • the related remote control methods require the participation of the user. If the person is negligent or the person is not around the controlled end, the information of the authorized control terminal is not filled in time on the controlled terminal, or the control terminal is not determined in time. The effect of performing the corresponding control operation affects the effect of remote control.
  • the embodiment of the invention provides a method and a terminal for realizing remote control, so as to solve the technical problem of how the controlled terminal automatically implements remote control.
  • An embodiment of the present invention provides a method for implementing remote control, where the method includes:
  • the method if the control end is legal, accepts control of a control command from the control end, and the authentication information includes one or more of the following:
  • User information of the control terminal user information of the controlled terminal, and information of the controlled terminal.
  • the authentication information includes the user information of the control terminal
  • the user information of the control terminal from the control terminal is received, including:
  • the user information of the control terminal is obtained from the sender information included in the message header of the message from the control terminal.
  • the authentication information format includes: an authentication information type prompt and an authentication information content;
  • Verifying whether the identity of the control terminal is legal according to the authentication information including:
  • An embodiment of the present invention further provides a terminal for implementing remote control, where the terminal includes a receiving module and a control module.
  • the receiving module is configured to receive authentication information and a control command from the control end; the authentication information includes one or more of the following:
  • the control module is configured to verify whether the identity of the control terminal is legal according to the authentication information, and if the identity of the control terminal is legal, accept control of a control command from the control terminal.
  • the receiving module is set to The user information of the control terminal received from the control terminal as follows:
  • the user information of the control terminal is obtained from the sender information included in the message header of the message from the control terminal.
  • the authentication information format includes: an authentication information type prompt and an authentication information content;
  • the control module is configured to verify whether the identity of the control terminal is legal according to the authentication information by:
  • the embodiment of the invention further provides a computer storage medium, wherein the computer storage medium stores computer executable instructions, and the computer executable instructions are used to execute the above method.
  • the controlled terminal after receiving the authentication message from the control end, the controlled terminal can automatically verify whether the identity of the control terminal is legal according to the authentication information, and after receiving the authentication of the control terminal, accept the control command from the control terminal.
  • the process does not require the participation of the user to be controlled by the host, and the remote control is automatically implemented by the controlled terminal.
  • FIG. 1 is a flowchart of a method for implementing remote control according to an embodiment of the present invention
  • FIG. 2 is a structural diagram of a terminal for implementing remote control according to an embodiment of the present invention.
  • FIG. 1 is a flowchart of a method for implementing remote control according to an embodiment of the present invention, which is used by a controlled terminal.
  • S101 receives authentication information from the control end
  • the authentication information includes one or more of the following:
  • the user information of the control terminal includes: a mobile phone number of the user and/or a user account;
  • the user information of the controlled terminal includes: the login password of the user at the controlled end, the contact and phone number in the user's address book, and/or the instant messaging application (such as WeChat, MSN, QQ) of the user.
  • Account number (such as contact name);
  • the information of the controlled terminal includes: the name, model and/or operating system of the product to which the terminal belongs;
  • receiving the user information from the control terminal including: acquiring the user information of the control terminal from the message content from the control terminal; or, the message from the message from the control terminal. Obtaining the user information of the control terminal in the sender information included in the header;
  • step S102 verifying whether the identity of the control end is legal, if it is legal, step S103 is performed; if not, step S104 is performed;
  • the authentication information format includes: an authentication information type prompt and an authentication information content; and verifying, according to the authentication information, whether the identity of the control terminal is legal, including:
  • step S103 accepts the control of the control command from the control terminal, step S105;
  • the authentication information and the control command may be separately sent to the controlled terminal; to save control
  • the signaling overhead of the terminal and the controlled terminal, the authentication information and the control command may also be carried in the same control message and sent to the controlled terminal;
  • the S105 process ends.
  • the embodiment of the invention further provides a computer storage medium, wherein the computer storage medium stores computer executable instructions, and the computer executable instructions are used to execute the above method.
  • the authentication information and the control command are carried in the same control message and sent to the controlled terminal.
  • the parent's mobile phone ring tone is abnormally set to be muted, the child calls the parent, and is always in the unanswered state, and the child wants to set the parent's mobile phone ring tone to be the loudest by remote control.
  • the child-side mobile phone sends a control message 00##SET_RING_VOLUME_MAX##00 to the parent's mobile phone by SMS; wherein SET_RING_VOLUME indicates that the ring tone is set;
  • the parent mobile phone parses the control message, and the control message content only contains the control command of the 00## format, and does not include the authentication information.
  • the default authentication information is to find whether there is a control message sending number in the address book.
  • the parent mobile phone obtains the sending mobile phone number of the control message, and finds the mobile phone number in the stored address book, passes the verification, receives the control of the control command, and adjusts the ringing tone of the mobile phone to the maximum value.
  • the child sends a control message 00##ADD_CONTACT by phone: ⁇ NAME: Zhang San, NUMBER: 10909090909 ⁇ ##00 to the parent mobile phone, where ADD_CONTACT is used to refer to Show the save number,
  • the parent mobile phone parses the control message, and the control message content only contains the control command of the 00## format, and does not include the authentication information.
  • the default authentication information is to find whether there is a control message sending number in the address book. .
  • the parent mobile phone obtains the sending mobile phone number of the control message, and finds the mobile phone number in the stored address book, passes the verification, receives the control of the control command, and stores the number of the Zhang San in the phone book.
  • Application example 3 the user of the mobile phone can not find his own mobile phone, and wants to obtain the geographical location of his mobile phone through remote control.
  • the phone has set a login password, such as the login password is 796540.
  • the user of the mobile phone finds the mobile phone of another user, and sends a control message **PASSCODE:796540**00##GET_PHONE_LOCATION##00 to his mobile phone through SMS, where **PHONE_PASSCODE:796540** is the authentication information, and PHONE_PASSCODE is the authentication information.
  • Type prompt, 796540 is the content of the authentication information, 00##GET_PHONE_LOCATION##00 is the control command to obtain the geographic location.
  • the content of the control message that the user belongs to contains the authentication information, finds the storage address of the storage phone login password according to the prompt of the authentication information type PHONE_PASSCODE, finds 796540 in the storage address, passes the verification, and receives the control of the control command. , obtaining an instruction of the geographical location information, and returning the address location information to the mobile phone that sends the control message.
  • the user of the mobile phone finds the mobile phone of other users and sends the authentication message via SMS **CONTACT: ⁇ Zhang San: 10909090909, Li Si: 108080808, .... Pharaoh: 10202020202 ⁇ ** to his mobile phone, CONTACT is the type of authentication information Prompt, ⁇ Zhang San: 10909090909, Li Si: 108080808, .... Pharaoh: 10202020202 ⁇ is the content of the authentication information, and then continue to send 00##GET_PHONE_LOCATION##00 is the control command to obtain the geographical location.
  • the mobile phone to which the user belongs first receives the authentication information and parses the authentication information. According to the prompt of the authentication information type, the storage address of the storage user address book is found, and the storage address is found in the storage address. Zhang San: 10909090909, Li Si: 10808080808, .... Pharaoh: 10202020202, verified by. Give the mobile phone temporary authentication authority, and then receive the 00##GET_PHONE_LOCATION##00 sent by the remote mobile phone to obtain the control information of the geographical location, and find that the user is a verified trusted user, and the terminal obtains its geographical location information. The address location information is returned to the mobile phone that sent the control message.
  • Application example 4 the user wants other users to know the address location information of their mobile phone
  • the user of the mobile phone finds the mobile phone of another user, and sends a control message 00##GET_PHONE_LOCATION##00 to his mobile phone through SMS.
  • the control message is parsed by the user's own mobile phone.
  • the control command containing only the 00## format does not contain the authentication information.
  • the default authentication information is to find whether there is a control message sending number in the address book.
  • the user's own mobile phone obtains the sending mobile phone number of the control message, and the mobile phone number is not found in the stored address book, and the verification fails, and the control of the control command is ignored.
  • FIG. 2 is a structural diagram of a terminal for implementing remote control according to an embodiment of the present invention.
  • the terminal includes a receiving module and a control module, where
  • the receiving module is configured to receive authentication information and a control command from the control end; the authentication information includes one or more of the following:
  • the identity information of the user to which the control terminal belongs the information of the user to which the controlled terminal belongs, and the information of the controlled terminal;
  • the user information of the control terminal includes: a mobile phone number of the user and/or a user account;
  • the user information of the controlled terminal includes: the login password of the user at the controlled end, the contact and phone number in the user's address book, and/or the instant messaging application (such as WeChat, MSN, QQ) of the user.
  • Account number (such as contact name);
  • the information of the controlled terminal includes: the name, model and/or operating system of the product to which the terminal belongs;
  • the receiving module is configured to receive the user information from the control terminal, including: acquiring user information of the control terminal from the content of the message from the control terminal; or Obtaining user information of the control terminal from the sender information included in the message header of the message from the control terminal;
  • the control module is configured to verify whether the identity of the control terminal is legal according to the authentication information, and if the identity of the control terminal is legal, accept control of a control command from the control terminal.
  • the authentication information format includes: an authentication information type prompt and an authentication information content; and the control module is configured to verify the control end according to the authentication information by: Whether the identity is legal: according to the authentication information type prompt, the address range of the content of the authentication information is found on the controlled terminal, and the content of the authentication information is searched for in the address range, and if the content of the authentication information is found, it is considered The control terminal is legally authenticated.
  • the authentication information and the control command may be separately sent to the controlled terminal.
  • the authentication information and the control command may also be carried in the same control message and sent to the controlled terminal. .
  • all or part of the steps of the above embodiments may also be implemented by using an integrated circuit. These steps may be separately fabricated into individual integrated circuit modules, or multiple modules or steps may be fabricated into a single integrated circuit module. achieve.
  • the devices/function modules/functional units in the above embodiments may be implemented by a general-purpose computing device, which may be centralized on a single computing device or distributed over a network of multiple computing devices.
  • each device/function module/functional unit in the above embodiment When each device/function module/functional unit in the above embodiment is implemented in the form of a software function module and sold or used as a stand-alone product, it can be stored in a computer readable storage medium.
  • the above mentioned computer readable storage medium may be a read only memory, a magnetic disk or an optical disk or the like.
  • the above technical solution does not require the participation of the user to which the controlled terminal belongs, and realizes automatic remote control of the controlled terminal.

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)

Abstract

一种实现远程控制的方法和终端,其中,所述方法包括:接收来自控制端的认证信息,根据所述认证信息验证控制端身份是否合法,如果控制端身份合法,则接受来自控制端的控制命令的控制,所述认证信息包括以下一种或多种:控制端所属用户信息、被控端所属用户信息和被控端信息。上述技术方案实现了被控端自动实现远程控制。

Description

一种实现远程控制的方法和终端 技术领域
本文涉及但不限于终端远程控制机制,尤其涉及一种实现远程控制的方法和终端。
背景技术
手机的功能和应用日益丰富,已经成为我们生活和工作必不可少的工具设备。现有的智能手机已经能够实现远程控制和协助,在特殊场景或针对特殊人群(老年人和儿童)实现远程控制,能及时处理紧急情况,解决紧急问题,具有非常重要的意义。
为了保证终端的数据安全,相关的远程控制方法,有的是在被控端被远程控制前,由被控端归属用户在被控端上填写授权控制端信息,被控端如果验证出控制端为授权控制端,则自动接收控制端的控制;或者,被控端在每次接收到来自控制端的远程控制指令后,由被控端归属用户确定是否给予该控制端执行相应控制操作的权限。
由上述记载可知,相关的远程控制方法均需要用户的参与,由于人疏忽或者人不在被控制端周围就会出现没有及时在被控端上填写授权控制端信息,或者没有及时确定是否给予控制端执行相应控制操作的权限的情况,影响远程控制的效果。
发明内容
以下是对本文详细描述的主题的概述。本概述并非是为了限制权利要求的保护范围。
本发明实施例提供了一种实现远程控制的方法和终端,以解决被控端如何自动实现远程控制的技术问题。
本发明实施例提供了一种实现远程控制的方法,所述方法包括:
接收来自控制端的认证信息,根据所述认证信息验证控制端身份是否合 法,如果控制端身份合法,则接受来自控制端的控制命令的控制,所述认证信息包括以下一种或多种:
控制端所属用户信息、被控端所属用户信息和被控端信息。
可选地,
当所述认证信息包括控制端所属用户信息时,接收来自控制端的控制端所属用户信息,包括:
从来自控制端的消息内容中获取控制端所属用户信息;
或,
从来自控制端的消息的消息头中包含的发送方信息中获取控制端所属用户信息。
可选地,
当所述认证信息包含在消息内容中时,所述认证信息格式包括:认证信息类型提示符和认证信息内容;
根据所述认证信息验证控制端身份是否合法,包括:
根据所述认证信息类型提示符确认在被控端上查找所述认证信息内容的地址范围,在所述地址范围查找所述认证信息内容,如果找到所述认证信息内容,则认为所述控制端身份合法。
本发明实施例还提供了一种实现远程控制的终端,所述终端包括接收模块以及控制模块,
所述接收模块,设置为接收来自控制端的认证信息以及控制命令;所述认证信息包括以下一种或多种:
控制端所属用户信息、被控端所属用户信息和被控端信息;
所述控制模块,设置为根据所述认证信息验证控制端身份是否合法,如果控制端身份合法,则接受来自控制端的控制命令的控制。
可选地,
当所述认证信息包括控制端所属用户信息时,所述接收模块,是设置为 通过如下方式实现接收来自控制端的控制端所属用户信息:
从来自控制端的消息的内容中获取控制端所属用户信息;
或,
从来自控制端的消息的消息头中包含的发送方信息中获取控制端所属用户信息。
可选地,
当所述认证信息包含在消息的内容中时,所述认证信息格式包括:认证信息类型提示符和认证信息内容;
所述控制模块,是设置为通过如下方式实现根据所述认证信息验证控制端身份是否合法:
根据所述认证信息类型提示符确认在被控端上查找所述认证信息内容的地址范围,在所述地址范围查找所述认证信息内容,如果找到所述认证信息内容,则认为所述控制端身份合法。
本发明实施例还提供了一种计算机存储介质,所述计算机存储介质中存储有计算机可执行指令,所述计算机可执行指令用于执行上述的方法。
上述技术方案中,被控端接收到来自控制端的认证消息后,可自动根据所述认证信息验证控制端身份是否合法,并在验证控制端身份合法后,接受来自控制端的控制命令的控制,此过程不需要被控端所属用户的参与,实现了被控端自动实现远程控制。
在阅读并理解了附图和详细描述后,可以明白其他方面。
附图概述
图1为本发明实施例的实现远程控制的方法流程图;
图2为本发明实施例的实现远程控制的终端组成图。
本发明的实施方式
下文中将结合附图对本发明的实施例进行详细说明。需要说明的是,在不冲突的情况下,本申请中的实施例及实施例中的特征可以相互任意组合。
图1为本发明实施例的实现远程控制的方法流程图,用于被控制端。
S101接收来自控制端的认证信息;
所述认证信息包括以下一种或多种:
控制端所属用户信息、被控端所属用户信息和被控端信息;
其中,所述控制端所属用户信息包括:用户手机号码和/或用户账号;
被控端所属用户信息包括:所属用户在该被控端的登录密码、所属用户通讯录中的联系人和电话号码、和/或所属用户的即时通信应用程序(如微信、MSN、QQ)上的账号(如联系人名称);
被控端信息包括:被终端所属产品名称、型号和/或操作系统;
可选地,当所述认证信息包括控制端所属用户信息时,接收来自控制端的所属用户信息,包括:从来自控制端的消息内容中获取控制端所属用户信息;或,从来自控制端的消息的消息头中包含的发送方信息中获取控制端所属用户信息;
S102根据所述认证信息验证控制端身份是否合法,如果合法,执行步骤S103;如果不合法,执行步骤S104;
可选地,当所述认证信息包含在消息内容中时,所述认证信息格式包括:认证信息类型提示符和认证信息内容;根据所述认证信息验证控制端身份是否合法,包括:
根据所述认证信息类型提示符确认在被控端上查找所述认证信息内容的地址范围,在所述地址范围查找所述认证信息内容,如果找到所述认证信息内容,则认为所述控制端身份合法;
S103接受来自控制端的控制命令的控制,执行步骤S105;
所述认证信息和所述控制命令可以分别发送至所述被控端;为节省控制 端和被控端的信令开销,所述认证信息和所述控制命令还可携带在同一控制消息内发送至被控端;
S104拒绝来自控制端的控制命令的控制;
S105流程结束。
本发明实施例还提供了一种计算机存储介质,所述计算机存储介质中存储有计算机可执行指令,所述计算机可执行指令用于执行上述的方法。
下面以具体的应用示例对上述实施例进行进一步详细说明。
在下述应用示例中,认证信息和控制命令携带在同一控制消息内发送至被控端。
应用示例1,父母手机铃音被异常设置成了静音,子女给父母打电话,一直处于无人接听状态,子女希望通过远程控制将父母手机铃音设置为声音最大。
子女端手机通过短信发送控制消息00##SET_RING_VOLUME_MAX##00到父母的手机;其中,SET_RING_VOLUME表示设置铃音;
父母手机解析该控制消息,控制消息内容中仅包含00##格式的控制命令,不包含认证信息,默认认证信息为在通讯录中查找是否存在控制消息发送号码。父母手机获取控制消息的发送手机号码,并且在存储的通讯录中找到所述手机号码,验证通过,接收所述控制命令的控制,将手机铃音调整至最大值。
应用示例2,老人给子女打电话,希望子女帮忙把张三的电话号码10909090909存入自己手机的通讯录。
子女通过手机发送控制消息00##ADD_CONTACT:{NAME:张三,NUMBER:10909090909}##00到父母手机端,其中ADD_CONTACT用于指 示保存号码,
父母手机解析该控制消息,控制消息内容中仅包含00##格式的控制命令,不包含认证信息,默认认证信息为在通讯录中查找是否存在控制消息发送号码。。父母手机获取控制消息的发送手机号码,并且在存储的通讯录中找到所述手机号码,验证通过,接收所述控制命令的控制,将张三的号码存入电话本中。
应用示例3,手机所属用户找不到自己的手机,想通过远程控制获取自己手机的地理位置。
情况1,手机设置了登录密码,如登录密码为796540。
手机所属用户找来其他用户的手机,通过短信发送控制消息**PASSCODE:796540**00##GET_PHONE_LOCATION##00至自己的手机,其中**PHONE_PASSCODE:796540**是认证信息,PHONE_PASSCODE是认证信息类型的提示符,796540是认证信息的内容,00##GET_PHONE_LOCATION##00是获取地理位置的控制命令。
用户所属手机解析出控制消息内容中包含了认证信息,根据认证信息类型的提示符PHONE_PASSCODE找到存储手机登陆密码的存储地址,在所述存储地址中找到796540,验证通过,接收所述控制命令的控制,获取地理位置信息的指令,并将该地址位置信息返回给发送控制消息的手机。
情况2,手机没有设置登录密码。
手机所属用户找来其他用户的手机,通过短信发送认证消息**CONTACT:{张三:10909090909,李四:10808080808,….老王:10202020202}**到自己的手机,CONTACT是认证信息类型的提示符,{张三:10909090909,李四:10808080808,….老王:10202020202}是认证信息的内容,然后又继续发送00##GET_PHONE_LOCATION##00是获取地理位置的控制命令。
用户所属手机首先收到认证信息解析出认证信息,根据认证信息类型的提示符CONTACT找到存储用户通讯录的存储地址,在所述存储地址中找到 张三:10909090909,李四:10808080808,….老王:10202020202,验证通过。给予该手机临时认证权限,然后收到该远端手机之后发送的00##GET_PHONE_LOCATION##00获取地理位置的控制信息,发现该用户是已验证的可信用户,终端获取自己的地理位置信息,并将该地址位置信息返回给发送控制消息的手机。
应用示例4,用户希望其他用户了解自己手机的地址位置信息
手机所属用户找来其他用户的手机,通过短信发送控制消息00##GET_PHONE_LOCATION##00至自己的手机。
用户自己的手机解析该控制消息,控制消息内容中仅包含00##格式的控制命令不包含认证信息,默认认证信息为在通讯录中查找是否存在控制消息发送号码。用户自己的手机获取控制消息的发送手机号码,在存储的通讯录中没有找到所述手机号码,验证不通过,忽略所述控制命令的控制。
图2为本发明实施例的实现远程控制的终端组成图。
所述终端包括接收模块以及控制模块,其中,
所述接收模块,设置为接收来自控制端的认证信息以及控制命令;所述认证信息包括以下一种或多种:
控制端所属用户身份信息、被控端所属用户的信息和被控端信息;
其中,所述控制端所属用户信息包括:用户手机号码和/或用户账号;
被控端所属用户信息包括:所属用户在该被控端的登录密码、所属用户通讯录中的联系人和电话号码、和/或所属用户的即时通信应用程序(如微信、MSN、QQ)上的账号(如联系人名称);
被控端信息包括:被终端所属产品名称、型号和/或操作系统;
可选地,当所述认证信息包括控制端所属用户信息时,所述接收模块,设置为接收来自控制端的所属用户信息,包括:从来自控制端的消息的内容中获取控制端所属用户信息;或,从来自控制端的消息的消息头中包含的发送方信息中获取控制端所属用户信息;
所述控制模块,设置为根据所述认证信息验证控制端身份是否合法,如果控制端身份合法,则接受来自控制端的控制命令的控制。
当所述认证信息包含在消息的内容中时,所述认证信息格式包括:认证信息类型提示符和认证信息内容;所述控制模块,是设置为通过如下方式实现根据所述认证信息验证控制端身份是否合法:根据所述认证信息类型提示符确认在被控端上查找所述认证信息内容的地址范围,在所述地址范围查找所述认证信息内容,如果找到所述认证信息内容,则认为所述控制端身份合法。
上述认证信息和控制命令可以分别发送至所述被控端;为节省控制端和被控端的信令开销,所述认证信息和所述控制命令还可携带在同一控制消息内发送至被控端。
以上内容是结合具体的实施方式对本发明所作的进一步详细说明,不能认定本发明的具体实施只局限于这些说明。
本领域普通技术人员可以理解上述实施例的全部或部分步骤可以使用计算机程序流程来实现,所述计算机程序可以存储于一计算机可读存储介质中,所述计算机程序在相应的硬件平台上(如系统、设备、装置、器件等)执行,在执行时,包括方法实施例的步骤之一或其组合。
可选地,上述实施例的全部或部分步骤也可以使用集成电路来实现,这些步骤可以被分别制作成一个个集成电路模块,或者将它们中的多个模块或步骤制作成单个集成电路模块来实现。
上述实施例中的各装置/功能模块/功能单元可以采用通用的计算装置来实现,它们可以集中在单个的计算装置上,也可以分布在多个计算装置所组成的网络上。
上述实施例中的各装置/功能模块/功能单元以软件功能模块的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。上述提到的计算机可读取存储介质可以是只读存储器,磁盘或光盘等。
工业实用性
上述技术方案在远程控制被控终端的过程中,不需要被控终端所属用户的参与,实现了自动对被控终端的远程控制。

Claims (7)

  1. 一种实现远程控制的方法,所述方法包括:
    接收来自控制端的认证信息,根据所述认证信息验证控制端身份是否合法,如果控制端身份合法,则接受来自控制端的控制命令的控制;
    所述认证信息包括以下一种或多种:
    控制端所属用户信息、被控端所属用户信息和被控端信息。
  2. 如权利要求1所述的方法,其中,
    当所述认证信息包括控制端所属用户信息时,接收来自控制端的控制端所属用户信息,包括:
    从来自控制端的消息内容中获取控制端所属用户信息;
    或,
    从来自控制端的消息的消息头中包含的发送方信息中获取控制端所属用户信息。
  3. 如权利要求2所述的方法,其中,
    当所述认证信息包含在消息内容中时,所述认证信息格式包括:认证信息类型提示符和认证信息内容;
    根据所述认证信息验证控制端身份是否合法,包括:
    根据所述认证信息类型提示符确认在被控端上查找所述认证信息内容的地址范围,在所述地址范围查找所述认证信息内容,如果找到所述认证信息内容,则认为所述控制端身份合法。
  4. 一种实现远程控制的终端,所述终端包括接收模块以及控制模块,
    所述接收模块,设置为接收来自控制端的认证信息以及控制命令;所述认证信息包括以下一种或多种:
    控制端所属用户信息、被控端所属用户信息和被控端信息;
    所述控制模块,设置为根据所述认证信息验证控制端身份是否合法,如果控制端身份合法,则接受来自控制端的控制命令的控制。
  5. 如权利要求4所述的终端,其中,
    当所述认证信息包括控制端所属用户信息时,所述接收模块,是设置为通过如下方式实现接收来自控制端的控制端所属用户信息:
    从来自控制端的消息的内容中获取控制端所属用户信息;
    或,
    从来自控制端的消息的消息头中包含的发送方信息中获取控制端所属用户信息。
  6. 如权利要求5所述的终端,其中,
    当所述认证信息包含在消息的内容中时,所述认证信息格式包括:认证信息类型提示符和认证信息内容;
    所述控制模块,是设置为通过如下方式实现根据所述认证信息验证控制端身份是否合法:
    根据所述认证信息类型提示符确认在被控端上查找所述认证信息内容的地址范围,在所述地址范围查找所述认证信息内容,如果找到所述认证信息内容,则认为所述控制端身份合法。
  7. 一种计算机存储介质,所述计算机存储介质中存储有计算机可执行指令,所述计算机可执行指令用于执行权利要求1~3中任一项所述的方法。
PCT/CN2015/088654 2014-09-25 2015-08-31 一种实现远程控制的方法和终端 WO2016045484A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410498193.8A CN105516964A (zh) 2014-09-25 2014-09-25 一种实现远程控制的方法和终端
CN201410498193.8 2014-09-25

Publications (1)

Publication Number Publication Date
WO2016045484A1 true WO2016045484A1 (zh) 2016-03-31

Family

ID=55580270

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/088654 WO2016045484A1 (zh) 2014-09-25 2015-08-31 一种实现远程控制的方法和终端

Country Status (2)

Country Link
CN (1) CN105516964A (zh)
WO (1) WO2016045484A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110210793A (zh) * 2019-06-25 2019-09-06 广州银禾网络通信有限公司 一种工程项目现场施工远程监控平台、系统及方法
CN114079666A (zh) * 2020-08-06 2022-02-22 阿里巴巴集团控股有限公司 设备控制系统、方法及装置

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106210060A (zh) * 2016-07-14 2016-12-07 乐视控股(北京)有限公司 远程控制终端、远程控制方法、远程受控终端和远程受控方法
CN106792711B (zh) * 2017-01-17 2019-07-26 维沃移动通信有限公司 一种防止电信诈骗的方法和装置
CN106972932B (zh) * 2017-03-03 2020-03-31 北京光年无限科技有限公司 一种用于机器人端的远程控制指令验证方法及系统
CN108737973B (zh) * 2017-04-25 2021-08-17 中国移动通信集团重庆有限公司 用户通话线路断开方法及装置
CN107147656B (zh) * 2017-05-26 2021-08-03 努比亚技术有限公司 远程控制的建立方法、系统及可读存储介质
CN107205094B (zh) * 2017-06-29 2019-05-07 珠海格力电器股份有限公司 设备的控制方法及装置、电子设备、终端
CN109120587A (zh) * 2018-07-02 2019-01-01 光大环保技术研究院(南京)有限公司 一种使用Web页面进行生产系统远程控制的方法和系统
CN110062293A (zh) * 2019-04-25 2019-07-26 深圳市酷开网络科技有限公司 远程协助方法、中转服务器、电视终端及存储介质
CN114615062B (zh) * 2022-03-14 2024-07-30 河南应用技术职业学院 一种计算机网络工程安全控制系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050009470A1 (en) * 2003-07-10 2005-01-13 Min-Ha Kim Remote control method in mobile communication terminal
CN101068430A (zh) * 2006-05-05 2007-11-07 联发科技股份有限公司 远程控制移动装置的方法以及监视一对象的电子装置
US20080045201A1 (en) * 2006-08-17 2008-02-21 Kies Jonathan K Remote feature control of a mobile device
US20120208485A1 (en) * 2011-02-14 2012-08-16 Samsung Electronics Co. Ltd. Method and system for remote control between mobile devices
US20130225151A1 (en) * 2011-12-23 2013-08-29 Microsoft Corporation Mobile device parental control

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050009470A1 (en) * 2003-07-10 2005-01-13 Min-Ha Kim Remote control method in mobile communication terminal
CN101068430A (zh) * 2006-05-05 2007-11-07 联发科技股份有限公司 远程控制移动装置的方法以及监视一对象的电子装置
US20080045201A1 (en) * 2006-08-17 2008-02-21 Kies Jonathan K Remote feature control of a mobile device
US20120208485A1 (en) * 2011-02-14 2012-08-16 Samsung Electronics Co. Ltd. Method and system for remote control between mobile devices
US20130225151A1 (en) * 2011-12-23 2013-08-29 Microsoft Corporation Mobile device parental control

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110210793A (zh) * 2019-06-25 2019-09-06 广州银禾网络通信有限公司 一种工程项目现场施工远程监控平台、系统及方法
CN114079666A (zh) * 2020-08-06 2022-02-22 阿里巴巴集团控股有限公司 设备控制系统、方法及装置

Also Published As

Publication number Publication date
CN105516964A (zh) 2016-04-20

Similar Documents

Publication Publication Date Title
WO2016045484A1 (zh) 一种实现远程控制的方法和终端
US9722984B2 (en) Proximity-based authentication
CN106096343B (zh) 消息访问控制方法及设备
KR101289530B1 (ko) 스마트폰의 관리하에서 스마트폰의 베어러 및 서버 독립 부모 제어를 위한 방법 및 장치
US8265602B2 (en) Visual voicemail privacy protection
US8315595B2 (en) Providing trusted communication
US8826398B2 (en) Password changing
CN109815684B (zh) 一种身份认证方法、系统及服务器和存储介质
CN105578461A (zh) 在移动终端间建立通讯、通讯接入/呼出方法、装置及系统
WO2018228138A1 (zh) 委托登录方法、相关设备和计算机可读存储介质
WO2017076216A1 (zh) 服务器、移动终端、网络实名认证系统及方法
WO2015196817A1 (zh) 账号登录方法、装置及系统
WO2016107124A1 (zh) 流量共享方法及装置、终端
WO2014166227A1 (zh) 一种在通讯录中添加插件的方法、装置和设备
WO2016004768A1 (zh) 一种社交关系管理的方法、设备及系统
WO2017088548A1 (zh) 基于社交身份的通信方法及服务器
KR20180016514A (ko) 세션 개시 방법 및 기기
CN104836777B (zh) 身份验证方法和系统
Young et al. BadVoice: Soundless voice-control replay attack on modern smartphones
WO2018018780A1 (zh) 一种控制WiFi接入设备的接入方法及装置、存储介质
US20130288661A1 (en) Remote operation system, relay apparatus, mobile communication apparatus, in-terminal server control method, and relay processing method
CN111949959A (zh) Oauth协议中的授权认证方法及装置
WO2016124008A1 (zh) 一种语音控制方法、装置及系统
WO2014169802A1 (zh) 终端、网络侧设备、终端应用控制方法及系统
CN109756469A (zh) 一种公用账号管理方法、装置及计算机可读存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15843874

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15843874

Country of ref document: EP

Kind code of ref document: A1