WO2016107282A1 - 智能硬件设备的控制实现方法及装置 - Google Patents

智能硬件设备的控制实现方法及装置 Download PDF

Info

Publication number
WO2016107282A1
WO2016107282A1 PCT/CN2015/093857 CN2015093857W WO2016107282A1 WO 2016107282 A1 WO2016107282 A1 WO 2016107282A1 CN 2015093857 W CN2015093857 W CN 2015093857W WO 2016107282 A1 WO2016107282 A1 WO 2016107282A1
Authority
WO
WIPO (PCT)
Prior art keywords
control
user
interface
smart
hardware device
Prior art date
Application number
PCT/CN2015/093857
Other languages
English (en)
French (fr)
Inventor
康上明学
王滢
高承星
Original Assignee
小米科技有限责任公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 小米科技有限责任公司 filed Critical 小米科技有限责任公司
Priority to KR1020167000134A priority Critical patent/KR20160092519A/ko
Priority to MX2016001227A priority patent/MX355553B/es
Priority to RU2016102420A priority patent/RU2637427C2/ru
Priority to EP15868671.7A priority patent/EP3242195B1/en
Priority to JP2016567124A priority patent/JP6220993B2/ja
Priority to US15/093,931 priority patent/US10129044B2/en
Publication of WO2016107282A1 publication Critical patent/WO2016107282A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B15/00Systems controlled by a computer
    • G05B15/02Systems controlled by a computer electric
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/04Programme control other than numerical control, i.e. in sequence controllers or logic controllers
    • G05B19/042Programme control other than numerical control, i.e. in sequence controllers or logic controllers using digital processors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/64Hybrid switching systems
    • H04L12/6418Hybrid transport
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/04Programme control other than numerical control, i.e. in sequence controllers or logic controllers
    • G05B19/042Programme control other than numerical control, i.e. in sequence controllers or logic controllers using digital processors
    • G05B19/0423Input/output
    • G05B19/0425Safety, monitoring
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/10Plc systems
    • G05B2219/13Plc programming
    • G05B2219/13144GUI graphical user interface, icon, function bloc editor, OI operator interface
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/20Pc systems
    • G05B2219/23Pc programming
    • G05B2219/23258GUI graphical user interface, icon, function bloc editor, labview
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/20Pc systems
    • G05B2219/25Pc structure of the system
    • G05B2219/25428Field device
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/20Pc systems
    • G05B2219/26Pc applications
    • G05B2219/2642Domotique, domestic, home control, automation, smart house
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/30Nc systems
    • G05B2219/31From computer integrated manufacturing till monitoring
    • G05B2219/31211Communicate diagnostic data from intelligent field device controller to central
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Definitions

  • the present disclosure relates to the field of Internet technologies, and in particular, to a method and an apparatus for implementing control of an intelligent hardware device.
  • the embodiments of the present disclosure provide a control implementation method and apparatus for an intelligent hardware device, which are used to simplify user control operations on the intelligent hardware device.
  • a control implementation method of an intelligent hardware device which is applicable to a terminal device, includes:
  • the related information of the at least one smart hardware device is obtained through the preset smart home networking protocol and the Related information is displayed on the control interface;
  • the first preset operation is that the user long presses the control button
  • the method may further include:
  • the first preset operation is that the user clicks the control button
  • the method may further include:
  • the first preset operation is to slide the control button according to a set direction
  • the method may further include:
  • the preset smart home internet protocol is the MiHome protocol.
  • the obtaining, by using the preset smart home networking protocol, the related information of the at least one smart hardware device and displaying the related information on the control interface may include:
  • the working status corresponding to the at least one intelligent hardware device and each intelligent hardware device is displayed on the control interface.
  • the performing the control corresponding to the second preset operation on the any of the smart hardware devices may include:
  • the operation type is that the user operates any of the smart hardware devices on the control interface, determining, according to the security attribute of the lock screen interface, whether the smart hardware device protocol is used to invoke the corresponding one of the smart hardware devices.
  • the smart device is implemented by the smart home material protocol according to the operation of the device button. control.
  • the determining, by the security attribute of the lock screen interface, whether the user interface of the smart hardware application corresponding to the smart hardware device is invoked by the smart home networking protocol may include:
  • the security attribute of the lock screen interface is a user-unencrypted setting, determining a user interface of the smart hardware application corresponding to the calling any of the smart hardware devices;
  • the decryption page is popped up;
  • the method may further include:
  • the any of the smart hardware devices is controlled by a user interface of the smart hardware application.
  • the user interface of the smart hardware application is used to any of the smart hardware devices Control, which can include:
  • the operation instruction is sent to the any smart hardware device by the smart home networking protocol.
  • the displaying the related information on the control interface may include:
  • a control implementation device for an intelligent hardware device which is applicable to the terminal device, includes:
  • Obtaining a display module configured to determine, when the user performs a first preset operation on the control button on the lock screen interface of the terminal device in the lock screen state, acquiring at least one smart hardware device by using a preset smart home material association protocol Related information and display the related information on the control interface;
  • the operation control module is configured to: when the user controls the second preset operation related to any intelligent hardware device on the control interface, use any smart hardware device protocol to the any smart hardware device Control corresponding to the second preset operation is performed.
  • the first preset operation is that the user long presses the control button
  • the device may further include:
  • the first monitoring module is configured to monitor whether the user performs a long press on the control button
  • a first determining module configured to: when the first listening module monitors a long press event of the user pressing the control button, determining that the user performs a control button on a lock screen interface of the terminal device The first preset operation.
  • the first preset operation is that the user clicks the control button
  • the device may further include:
  • a second monitoring module configured to monitor whether the user clicks on the control button
  • a second determining module configured to: when the second listening module monitors a click event of the user clicking the control button, determining that the user performs a first control button on a lock screen interface of the terminal device Preset operation.
  • the first preset operation is to slide the control button according to a set direction
  • the device may further include:
  • a third determining module configured to determine a direction in which the user slides the control button
  • a fourth determining module configured to: when the third determining module determines that the direction of sliding the control button is consistent with the setting direction, determining that the user performs the first control button on the lock screen interface of the terminal device Preset operation.
  • the preset smart home internet protocol is the MiHome protocol.
  • the obtaining the display module may include:
  • a first determining submodule configured to determine at least one smart hardware application on the terminal device by using a preset smart home networking protocol
  • Obtaining a sub-module configured to acquire, by using a preset smart home networking protocol, a current working state of the at least one smart hardware device controlled by the at least one smart hardware application determined by the first determining sub-module;
  • the display submodule is configured to display, on the control interface, the working status corresponding to the at least one smart hardware device acquired by the obtaining submodule and the respective smart hardware devices.
  • the operation control module may include:
  • a second determining submodule configured to determine an operation type of the second preset operation
  • a third determining submodule configured to determine, according to the security attribute of the lock screen interface, whether the pre-preparation is performed if the second determining sub-module determines that the operation type is a user operating any intelligent hardware device on the control interface Setting a smart home object protocol to invoke a user interface of the smart hardware application corresponding to any of the smart hardware devices;
  • control submodule configured to: if the operation type determined by the second determining submodule is a user operating a device key associated with any smart hardware device on the control interface, according to an operation on the device key
  • the preset smart home networking protocol implements control of any of the intelligent hardware devices.
  • the third determining submodule may include:
  • a fourth determining submodule configured to determine a user interface of the smart hardware application corresponding to the any of the smart hardware devices if the security attribute of the lock screen interface is a userless encryption setting
  • a pop-up sub-module configured to pop up a decryption page if the security attribute of the lock screen interface is encrypted by the user
  • a fifth determining submodule configured to: after decrypting the decrypted page popped up by the popup submodule, determine to invoke an intelligent hardware application corresponding to any one of the smart hardware devices by using a preset smart home networking protocol The user interface of the program.
  • the apparatus may further include:
  • the interface display module is configured to display, by the third determining submodule, the user interface of the smart hardware application invoked on the lock screen interface;
  • the interface control module is configured to control the any smart hardware device by using a user interface of the smart hardware application displayed by the interface display module.
  • the interface control module may include:
  • a detecting submodule configured to detect an operation instruction of the user on a user interface of the smart hardware application displayed by the interface display module
  • a sending submodule configured to send, by the smart home networking protocol, the operation instruction detected by the detecting submodule to the any smart hardware device.
  • the obtaining the display module comprises:
  • the sixth determining submodule is configured to determine display parameters of the control interface displayed by the acquiring display module, and display the control interface on the lock screen interface according to the display parameter.
  • a control implementation apparatus for an intelligent hardware device including:
  • a memory for storing processor executable instructions
  • processor is configured to:
  • the related information of the at least one smart hardware device is obtained through the preset smart home networking protocol and the Related letter Information is displayed on the control interface;
  • the technical solution provided by the embodiment of the present disclosure may include the following beneficial effects: when the terminal device is in the lock screen state, the first preset operation is performed on the control button on the lock screen interface, and the preset smart home material association protocol is obtained. Correlating information of at least one intelligent hardware device and displaying related information on the control interface; performing second preset operation on the displayed smart hardware device on the control interface, thereby implementing intelligent hardware device on the control interface.
  • the corresponding control operation prevents the user from unlocking the terminal device and then enters the corresponding intelligent hardware application to control the intelligent hardware device, which simplifies the control operation process of the intelligent hardware device, and realizes the state in the terminal device lock screen state.
  • the intelligent hardware device is conveniently controlled; in addition, since the smart hardware application can be invoked through the smart home object association protocol, the intelligent hardware device can be controlled without opening the smart hardware application. , thus avoiding the need for intelligent hardware applications Memory to run the terminal device, reducing the memory footprint of the terminal device, and thus can save power consumption of terminal equipment.
  • FIG. 1A is a flowchart of a control implementation method of an intelligent hardware device, according to an exemplary embodiment.
  • FIG. 1B is a schematic diagram of a control button displayed by a terminal device on a lock screen interface, according to an exemplary embodiment.
  • FIG. 1C is a schematic diagram of a first preset operation, according to an exemplary embodiment.
  • FIG. 1D is still another schematic diagram of a first preset operation, according to an exemplary embodiment.
  • FIG. 1E is a schematic diagram of a control interface, according to an exemplary embodiment.
  • FIG. 2 is a flowchart of a method for implementing control of an intelligent hardware device according to an exemplary embodiment.
  • FIG. 3 is a flowchart of a control implementation method of an intelligent hardware device according to an exemplary embodiment.
  • FIG. 4 is a block diagram of a control implementation apparatus of an intelligent hardware device, according to an exemplary embodiment.
  • FIG. 5 is a block diagram of a control implementation apparatus of another smart hardware device according to an exemplary embodiment.
  • FIG. 6 is a block diagram of a third determining sub-module, according to an exemplary embodiment.
  • FIG. 7 is a block diagram of a control implementation apparatus suitable for an intelligent hardware device, according to an exemplary embodiment.
  • FIG. 1A is a flowchart of a control implementation method of an intelligent hardware device, which may be applied to a terminal device (eg, a smart phone, a tablet), as shown in FIG. 1A, according to an exemplary embodiment.
  • the control implementation method of the smart hardware device includes the following steps S101-S102:
  • step S101 when the user performs a first preset operation on the control button on the lock screen interface of the terminal device in the lock screen state, the related information of the at least one smart hardware device is obtained through the preset smart home material association protocol. Display related information on the control interface.
  • the lock screen interface 10 of the terminal device is provided with a control button 11 and a prompt bar 12 for "sliding and unlocking".
  • the first preset operation may be : long press the operation of the control button 11, click (click or double click) the operation of the control button 11, slide the control button 11 according to the set direction, etc., as long as the control interface can be displayed by operating the control button 11.
  • the operation of the control button 11 can be prompted by the prompt box 12, for example, the "long press enter control interface” or "rightward” displayed in the prompt box 12. The user enters the control interface and the like to prompt the control button 11 to operate, and the user can perform the operation of the control button 11 according to the prompt of the prompt box 12.
  • the related information of the at least one smart hardware device may be acquired by using a preset smart home networking protocol, and the related information is displayed on the control interface 20, wherein the control interface 20 displays the lock on the terminal device.
  • the control interface 20 displays the lock on the terminal device.
  • the display parameters of the control interface are determined, and the control interface is displayed on the lock screen interface according to the display parameters.
  • the control interface 20 can lock the screen interface 10
  • the embodiment of the present disclosure may also display the control interface 20 on the lock screen interface 10 by the size of the display parameter. As shown in FIG.
  • the device icon of the smart hardware device, the device name, the current state of the device, the shortcut operation that the smart hardware device can perform, and the infrared device list are displayed in a smart hardware device list, for example, Taking the purifier of the bedroom in the smart hardware device list as an example, the icon 21 of the purifier is displayed on the left side of the purifier of the bedroom, and the shortcut operation 22 of the purifier is displayed on the right side, and the smart hardware can be directly operated by the shortcut operation.
  • the purifier is controlled to be turned on or off on the device list.
  • the current status of the purifier is displayed in the "Delivery mode" in the lower part of the purifier.
  • the infrared device is also displayed in the list of intelligent hardware devices. "Greece air conditioning in the bedroom" and under the “Greece air conditioner in the bedroom” shows its current working status as "infrared control" mode.
  • step S102 when detecting a second preset operation related to any intelligent hardware device on the user control control interface, performing control corresponding to the second preset operation on any smart hardware device through the smart home material association protocol .
  • the second preset operation can directly click on any one of the smart hardware devices by the user, or the second preset operation can be click and
  • the shortcut button associated with the smart hardware device for example, the user clicks on the "cleaner of the bedroom", the user interface of the smart hardware application corresponding to the "cleaner of the bedroom” can be called to the control interface 20, if the user clicks
  • the shortcut operation 22 on the right side of the "cleaner of the bedroom” can directly control the "cleaner of the bedroom” by the second preset operation, thereby avoiding the user through the lock screen interface of the terminal device.
  • Unlock and go further The operation of the intelligent hardware application of the "bedroom purifier” is opened, and the control of the "bedroom purifier” can be realized through the control interface 20.
  • the at least one intelligent hardware device may be acquired through the preset smart home material association protocol.
  • the information is displayed on the control interface; the second preset operation of the displayed smart hardware device is performed on the control interface, so that the smart hardware device on the control interface can be correspondingly implemented through the smart home material association protocol.
  • the control operation prevents the user from unlocking the terminal device and then enters the corresponding intelligent hardware application to control the intelligent hardware device, which simplifies the control operation process of the intelligent hardware device, and realizes the state in which the terminal device locks the screen.
  • the intelligent hardware device is conveniently controlled; in addition, since the smart hardware application can be invoked through the smart home object association protocol, the intelligent hardware device can be controlled without opening the smart hardware application. , thus avoiding the need for intelligent hardware applications to reside in the terminal device Deposit run, reduce the memory footprint of the terminal device, and thus can save power consumption of terminal equipment.
  • the first preset operation is that the user long presses the control button
  • the control implementation method of the smart hardware device may further include:
  • the first preset operation is that the user clicks the control button
  • the control implementation method of the smart hardware device may further include:
  • the first preset operation is to slide the control button according to the set direction
  • the control implementation method of the smart hardware device may further include:
  • the smart home IoT protocol can standardize the intelligent hardware application provided by the third party to standardize its own service, so that all hardware that complies with the same protocol can communicate and control through the smart home IOT protocol.
  • the smart home IoT protocol can adopt a consistent physical world description, so that all smart home devices describe themselves and their own services through the same protocol, so that various hardwares can be compatible with each other; third-party through a unified call interface
  • the development of intelligent hardware applications is easier; through the smart home IoT protocol as the hub for receiving operational instructions and providing information about intelligent hardware devices, third-party intelligent hardware applications can run without resident memory, thereby saving memory on terminal devices. Occupy, reduce power consumption.
  • the preset smart home internet protocol is the MiHome protocol.
  • MiHome The protocol is a set of technical specifications that implements the abstraction of the intelligent hardware of the physical world into a software instance of the digital world.
  • the functional abstraction of the hardware is the service of the software world.
  • the terminal device can communicate with all connected intelligent hardware devices through the MiHome protocol, or the third-party provided intelligent hardware application can be invoked through the MiHome protocol, for example, a user who invokes an intelligent hardware application on the terminal device. Interface, or send control commands to the smart air purifier to turn on the smart air purifier, etc.
  • step S101 may include:
  • the working status corresponding to the at least one intelligent hardware device and each intelligent hardware device is displayed on the control interface.
  • step S102 may include:
  • the operation type is any intelligent hardware device on the user operation control interface, determine whether the user interface of the smart hardware application corresponding to any smart hardware device is invoked through the smart home material protocol according to the security attribute of the lock screen interface;
  • control of any smart hardware device is implemented by the smart home IoT protocol according to the operation of the device key.
  • determining, according to the security attribute of the lock screen interface, whether the user interface of the smart hardware application corresponding to any smart hardware device is invoked through the smart home networking protocol may include:
  • the security attribute of the lock screen interface is that the user has no encryption setting, determine the user interface of the smart hardware application corresponding to any smart hardware device;
  • the decryption page is popped up;
  • the user interface of the smart hardware application corresponding to any smart hardware device is determined by the smart home networking protocol.
  • control implementation method of the smart hardware device may further include:
  • controlling any of the smart hardware devices through a user interface of the smart hardware application may include:
  • the method for implementing control of the smart hardware device may further include:
  • the control interface is displayed on the lock screen interface according to the display parameters.
  • the above method provided by the embodiment of the present disclosure can prevent the user from unlocking the terminal device and then enter the corresponding intelligent hardware application to control the intelligent hardware device, simplifying the control operation process on the intelligent hardware device, and realizing the process.
  • the smart hardware device is conveniently controlled in a state in which the terminal device locks the screen; in addition, since the smart hardware application is invoked through the smart home object association protocol in the embodiment of the present disclosure, the smart hardware application does not need to be opened to implement the pair.
  • the control operation of the intelligent hardware device avoids the memory operation of the smart hardware application resident terminal device, reduces the memory occupation of the terminal device, and further saves the power consumption of the terminal device.
  • FIG. 2 is a flowchart of a method for implementing control of an intelligent hardware device according to an exemplary embodiment.
  • This embodiment uses the foregoing method provided by the embodiment of the present disclosure to control how to control an intelligent hardware device on a control interface.
  • the smart hardware application is installed on the terminal device for controlling at least one smart hardware device.
  • the related information in this embodiment includes the name of the smart hardware device, the current working state, and the corresponding icon of the smart hardware device. Etc.
  • the embodiment of the present disclosure is exemplarily described in conjunction with FIG. 1B to FIG. 1E described above. As shown in FIG. 2, the following steps are included:
  • step S201 when it is determined that the user performs the first preset operation on the control button on the lock screen interface of the terminal device, the at least one smart hardware application on the terminal device is determined by the preset smart home networking protocol.
  • step S202 the current working state of the at least one intelligent hardware device controlled by the at least one intelligent hardware application is acquired by the smart home networking protocol.
  • step S203 the working states corresponding to the at least one smart hardware device and the respective smart hardware devices are displayed on the control interface.
  • step S201 - step S203 in an embodiment, for example, after the user performs the first preset operation by "sliding right into the control interface" shown in the prompt box 12 of FIG. 1D, it is required to determine the terminal device.
  • Intelligent hardware applications for example, intelligent hardware applications with four smart hardware devices such as "Greece Air Conditioner in Bedroom”, “Millet TV in Living Room”, “Cleaner in Bedroom”, “Small Ant Camera” installed on the terminal device
  • one smart hardware device corresponds to one smart hardware application
  • two or more smart hardware devices can correspond to the same smart hardware application (that is, one smart Hardware applications can be used to control two or more intelligent hardware devices).
  • an application programming interface (API) of the intelligent hardware application can be invoked through the smart home object protocol to determine an intelligent hardware application on the terminal device, and further, through each smart The current state of the intelligent hardware device controlled by the hardware application can determine the corresponding working state of each intelligent hardware device on the control interface 20, thereby the smart hardware device controlled by the intelligent hardware application and the state related to the intelligent hardware device. Information such as information is displayed on the control interface 20.
  • API application programming interface
  • step S204 when it is determined that the user performs a second preset operation related to controlling at least one smart hardware device on the control interface, the operation type of the second preset operation is determined.
  • the second preset operation may be directly clicked by the user on any control interface 20.
  • Any one of the smart hardware devices, or the second preset operation may be a click on a shortcut button associated with the smart hardware device, so when the user is clicked on the corresponding location on the control interface 20, the user needs to be determined.
  • the operation type of the second preset operation is performed, and the smart hardware device can be correspondingly controlled according to the operation type.
  • step S205 if the operation type is any intelligent hardware device on the user operation control interface, according to the security attribute of the lock screen interface, it is determined whether the smart hardware application corresponding to any smart hardware device is invoked through the smart home networking protocol.
  • the password can be implemented by inputting characters, gestures, and fingerprints through the keyboard, in order to ensure the user's security when using the terminal device, when the user is in the lock
  • the screen interface 10 is configured with a login password for authentication
  • the smart hardware device is displayed on the control interface 20 of the terminal device, when the user invokes the user interface of the smart hardware application by clicking the smart hardware device, the page can be authenticated by popping up the password.
  • the user is authenticated to ensure the legitimate operation of the intelligent hardware device by the legitimate user of the terminal device, and the illegal operation of the intelligent hardware device by the illegal user is avoided.
  • step S206 if the operation type is a device button associated with any smart hardware device on the user operation control interface, control of any smart hardware device is implemented by the smart home object protocol according to the operation of the device button.
  • the user can quickly implement the smart hardware device.
  • Control operation when the user clicks the device button, the smart hardware device can be operated quickly through the device button.
  • the user clicks the shortcut button 22 on the right side of the "bedroom purifier” the user can directly pass the shortcut.
  • the button 22 enables the opening or closing of the "cleaner of the bedroom”.
  • the present embodiment has the following beneficial technical effects: by classifying the operation type of the second preset operation, the security level can be divided on the operation on the control interface 20, and the legality is ensured. Based on the normal operation of the user, it is safe and fast to control the intelligent hardware device through the intelligent hardware object protocol.
  • FIG. 3 is a flowchart of a method for implementing control of an intelligent hardware device according to an exemplary embodiment of the present invention.
  • This embodiment uses the foregoing method provided by the embodiment of the present disclosure to determine how to invoke any one according to the security attribute of the lock screen interface.
  • the user interface of the intelligent hardware application corresponding to the smart hardware device is exemplified as an example. As shown in FIG. 3, the following steps are included:
  • step S301 if the security attribute of the lock screen interface is user-unencrypted, determining to invoke the user interface of the smart hardware application corresponding to any smart hardware device, step S304 is performed;
  • step S302 if the security attribute of the lock screen interface is that the user has an encryption setting, the decryption page is popped up and executed. Step S303.
  • step S303 after decrypting by decrypting the page, determining that the user interface of the smart hardware application corresponding to any smart hardware device is invoked through the smart home networking protocol, step S304 is performed.
  • step S304 the user interface of the smart hardware application is displayed on the lock screen interface, and step S305 is performed.
  • step S305 any intelligent hardware device is controlled by the user interface of the smart hardware application, and the process ends.
  • the decryption page can be popped up at this time, so that the user decrypts.
  • the user interface of the intelligent application of the "bedroom purifier” can be called, thereby enabling the user to control the operation of the "bedroom purifier” through the user interface of the smart hardware application, for example, adjusting the "bedroom” Purification parameters such as purifiers.
  • the security attribute of the lock screen interface is used to determine the permission of the user interface of the smart hardware application, thereby ensuring the lock screen interface and The security level of the user interface of the intelligent hardware application is consistent, thereby ensuring that the legitimate user can properly control the intelligent hardware device and avoid illegal operation of the intelligent hardware device by the illegal user.
  • FIG. 4 is a block diagram of a control implementation device of an intelligent hardware device, which is applicable to a terminal device.
  • the control implementation device of the smart hardware device includes:
  • the obtaining display module 41 is configured to: when the user performs a first preset operation on the control button on the lock screen interface of the terminal device in the lock screen state, acquire the at least one smart hardware device by using the preset smart home networking protocol Related information and display related information on the control interface;
  • the operation control module 42 is configured to perform any second intelligent operation related to any intelligent hardware device on the control interface displayed by the display module 41 when the user controls the acquisition. Control corresponding to the second preset operation.
  • the first preset operation is that the user long presses the control button
  • the control implementation device of the smart hardware device may further include:
  • the first monitoring module 43 is configured to monitor whether the user presses a long press of the control button
  • the first determining module 44 is configured to determine that the first preset operation of the control button on the lock screen interface of the terminal device is performed when the first monitoring module 43 monitors the long press event of the user pressing the control button.
  • the first preset operation is that the user clicks the control button
  • the control implementation device of the smart hardware device may further include:
  • the second monitoring module 45 is configured to monitor whether the user clicks on the control button
  • the second determining module 46 is configured to determine that the user performs a first preset operation on the control button on the lock screen interface of the terminal device when the second monitoring module 45 listens to the click event of the user clicking the control button.
  • the first preset operation is to slide the control button according to the set direction
  • the control implementation device of the smart hardware device may further include:
  • a third determining module 47 configured to determine a direction in which the user slides the control button
  • the fourth determining module 48 is configured to determine, when the third determining module 47 determines that the direction of the sliding control button is consistent with the setting direction, determining that the user performs the first preset operation on the control button on the lock screen interface of the terminal device.
  • the preset smart home internet protocol is the MiHome protocol.
  • the obtaining display module 41 may include:
  • the first determining submodule 411 is configured to determine, by using a preset smart home networking protocol, at least one smart hardware application on the terminal device;
  • the obtaining sub-module 412 is configured to acquire, by using the smart home networking protocol, a current working state of the at least one smart hardware device controlled by the at least one smart hardware application determined by the first determining sub-module 411;
  • the display sub-module 413 is configured to display the working status corresponding to the at least one smart hardware device acquired by the obtaining sub-module 412 and the respective smart hardware devices on the control interface.
  • the operation control module 42 can include:
  • the second determining submodule 421 is configured to determine an operation type of the second preset operation
  • the third determining sub-module 422 is configured to determine, if the second determining sub-module 421 determines that the operation type is any intelligent hardware device on the user operation control interface, according to the security attribute of the lock screen interface, determine whether to invoke the smart home IOT protocol. a user interface of an intelligent hardware application corresponding to an intelligent hardware device;
  • the control sub-module 423 is configured to: if the operation type determined by the second determining sub-module 421 is a device key associated with any smart hardware device on the smart hardware device list, the smart home connection is performed according to the operation of the device key
  • the protocol implements control of any intelligent hardware device.
  • the third determining submodule 422 can include:
  • the fourth determining submodule 4221 is configured to determine, if the security attribute of the lock screen interface is a user unencrypted setting, determine a user interface of the smart hardware application corresponding to any smart hardware device;
  • the pop-up sub-module 4222 is configured to pop up the decryption page if the security attribute of the lock screen interface is encrypted by the user;
  • the fifth determining sub-module 4223 is configured to determine, after decrypting through the decrypted page popped up by the pop-up sub-module 4222, a user interface of the smart hardware application corresponding to any smart hardware device invoked by the smart home networking protocol.
  • control implementation device of the smart hardware device may further include:
  • the interface display module 49 is configured to display, by the third determining submodule 422, the user interface of the invoked smart hardware application on the lock screen interface;
  • the interface control module 50 is configured to control any of the smart hardware devices through a user interface of the smart hardware application displayed by the interface display module 49.
  • the interface control module 50 can include:
  • the detecting submodule 501 is configured to detect an operation instruction of a user on a user interface of the smart hardware application displayed by the interface display module;
  • the sending submodule 502 is configured to send an operation instruction detected by the detecting submodule 501 to any intelligent hardware device through the smart home networking protocol.
  • control implementation device of the smart hardware device may further include:
  • the sixth determining sub-module 414 is configured to determine a display parameter of the control interface displayed by the display module 41, and display the control interface on the lock screen interface according to the display parameter.
  • FIG. 7 is a block diagram of a control implementation apparatus suitable for an intelligent hardware device, according to an exemplary embodiment.
  • device 700 can be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a gaming console, a tablet device, a medical device, a fitness device, a personal digital assistant, and the like.
  • apparatus 700 can include one or more of the following components: processing component 702, memory 704, power component 706, multimedia component 708, audio component 710, input/output (I/O) interface 712, sensor component 714, And a communication component 716.
  • Processing component 702 typically controls the overall operation of device 700, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations.
  • Processing component 702 can include one or more processors 720 to execute instructions to perform all or part of the steps described above.
  • processing component 702 can include one or more modules to facilitate interaction between component 702 and other components.
  • processing component 702 can include a multimedia module to facilitate interaction between multimedia component 708 and processing component 702.
  • Memory 704 is configured to store various types of data to support operation at device 700. Examples of such data include instructions for any application or method operating on device 700, contact data, phone book data, messages, pictures, videos, and the like. Memory 704 can be implemented by any type of volatile or non-volatile storage device, or a combination thereof, such as static random access memory (SRAM), electrically erasable programmable read only memory (EEPROM), erasable Programmable Read Only Memory (EPROM), Programmable Read Only Memory (PROM), Read Only Memory (ROM), Magnetic Memory, Flash Memory, Disk or Optical Disk.
  • SRAM static random access memory
  • EEPROM electrically erasable programmable read only memory
  • EPROM erasable Programmable Read Only Memory
  • PROM Programmable Read Only Memory
  • ROM Read Only Memory
  • Magnetic Memory Flash Memory
  • Disk Disk or Optical Disk.
  • Power component 706 provides power to various components of device 700.
  • Power component 706 can include a power management system, one or more power sources, and other components associated with generating, managing, and distributing power for device 700.
  • the multimedia component 708 includes a screen between the device 700 and the user that provides an output interface.
  • the screen can include a liquid crystal display (LCD) and a touch panel (TP). If the screen includes a touch panel, the screen can be implemented as a touch screen to receive input signals from the user.
  • the touch panel includes one or more touch sensors to sense touches, slides, and gestures on the touch panel. The touch sensor may sense not only the boundary of the touch or sliding action, but also the duration and pressure associated with the touch or slide operation.
  • the multimedia component 708 includes a front camera and/or a rear camera. When the device 700 is in an operation mode, such as a shooting mode or a video mode, the front camera and/or the rear camera can receive external multimedia data. Each front and rear camera can be a fixed optical lens system or have focal length and optical zoom capabilities.
  • the audio component 710 is configured to output and/or input an audio signal.
  • audio component 710 includes a microphone Wind (MIC), when the device 700 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode, the microphone is configured to receive an external audio signal.
  • the received audio signal may be further stored in memory 704 or transmitted via communication component 716.
  • audio component 710 also includes a speaker for outputting an audio signal.
  • the I/O interface 712 provides an interface between the processing component 702 and the peripheral interface module, which may be a keyboard, a click wheel, a button, or the like. These buttons may include, but are not limited to, a home button, a volume button, a start button, and a lock button.
  • Sensor assembly 714 includes one or more sensors for providing device 700 with various aspects of status assessment.
  • sensor component 714 can detect an open/closed state of device 700, a relative positioning of components, such as the display and keypad of device 700, and sensor component 714 can also detect a change in position of one component of device 700 or device 700. The presence or absence of user contact with device 700, device 700 orientation or acceleration/deceleration, and temperature variation of device 700.
  • Sensor assembly 714 can include a proximity sensor configured to detect the presence of nearby objects without any physical contact.
  • Sensor component 714 can also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications.
  • the sensor component 714 can also include an acceleration sensor, a gyro sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
  • Communication component 716 is configured to facilitate wired or wireless communication between device 700 and other devices.
  • the device 700 can access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof.
  • communication component 716 receives broadcast signals or broadcast associated information from an external broadcast management system via a broadcast channel.
  • the communication component 716 also includes a near field communication (NFC) module to facilitate short range communication.
  • NFC near field communication
  • the NFC module can be implemented based on radio frequency identification (RFID) technology, infrared data association (IrDA) technology, ultra-wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
  • RFID radio frequency identification
  • IrDA infrared data association
  • UWB ultra-wideband
  • Bluetooth Bluetooth
  • apparatus 700 may be implemented by one or more application specific integrated circuits (ASICs), digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), field programmable A gate array (FPGA), controller, microcontroller, microprocessor, or other electronic component implementation for performing the above methods.
  • ASICs application specific integrated circuits
  • DSPs digital signal processors
  • DSPDs digital signal processing devices
  • PLDs programmable logic devices
  • FPGA field programmable A gate array
  • controller microcontroller, microprocessor, or other electronic component implementation for performing the above methods.
  • non-transitory computer readable storage medium comprising instructions, such as a memory 704 comprising instructions executable by processor 720 of apparatus 700 to perform the above method.
  • the non-transitory computer readable storage medium may be a ROM, a random access memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, and an optical data storage device.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Automation & Control Theory (AREA)
  • Computer Hardware Design (AREA)
  • Human Computer Interaction (AREA)
  • Software Systems (AREA)
  • Selective Calling Equipment (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)

Abstract

本公开是关于一种智能硬件设备的控制实现方法及装置,用以简化用户对智能硬件设备的控制操作。方法包括:在锁屏状态下确定用户在终端设备的锁屏界面上对控制按键进行第一预设操作时,通过预设的智能家居物联协议获取至少一个智能硬件设备的相关信息并将相关信息显示在控制界面上;在检测到用户控制控制界面上的任一智能硬件设备相关的第二预设操作时,通过智能家居物联协议对智能硬件设备进行与第二预设操作相应的控制。本公开技术方案可以避免用户对终端设备进行解锁之后再进入到相应的智能硬件应用程序中对智能硬件设备进行控制,简化对智能硬件设备的控制操作过程,实现在终端设备的锁屏状态下对智能硬件设备进行便捷地控制。

Description

智能硬件设备的控制实现方法及装置
本申请基于申请号为201410856491.X、申请日为2014年12月31日的中国专利申请提出,并要求该中国专利申请的优先权,该中国专利申请的全部内容在此引入本申请作为参考。
技术领域
本公开涉及互联网技术领域,尤其涉及一种智能硬件设备的控制实现方法及装置。
背景技术
随着家居智能化技术的迅速发展,家居智能设备已经开始渗透到人们的生活中,而智能手机则成为智能控制的中心。相关技术通过在智能手机上安装智能硬件应用程序(app)实现对智能家居设备的控制。当用户需要对具体的一个智能家居设备进行控制时,在智能手机已经锁屏的情形下,需要对智能手机的屏幕进行解锁,之后从智能手机的桌面上找到相应的app,通过点击进入该app的用户界面之后,通过用户界面上的相关操作实现对该智能家居设备的控制,因此对于用户来讲,对于智能家居设备的控制仍然操作繁琐,降低了用户对智能家居设备在操作控制上的体验。
发明内容
为克服相关技术中存在的问题,本公开实施例提供一种智能硬件设备的控制实现方法及装置,用以简化用户对智能硬件设备的控制操作。
根据本公开实施例的第一方面,提供一种智能硬件设备的控制实现方法,可应用在终端设备上,包括:
在锁屏状态下确定用户在所述终端设备的锁屏界面上对控制按键进行第一预设操作时,通过预设的智能家居物联协议获取至少一个智能硬件设备的相关信息并将所述相关信息显示在控制界面上;
在检测到所述用户控制所述控制界面上的任一智能硬件设备相关的第二预设操作时,通过所述智能家居物联协议对所述任一智能硬件设备进行与所述第二预设操作相应的控制。
在一实施例中,所述第一预设操作为用户长按所述控制按键,所述方法还可包括:
监听所述用户是否对所述控制按键进行长按;
在监听到所述用户长按所述控制按键的长按事件时,确定所述用户在所述终端设备的锁屏界面上对控制按键进行第一预设操作。
在一实施例中,所述第一预设操作为用户点击所述控制按键,所述方法还可包括:
监听所述用户是否对所述控制按键进行点击;
在监听到所述用户点击所述控制按键的点击事件时,确定所述用户在所述终端设备的锁屏界面上对控制按键进行第一预设操作。
在一实施例中,所述第一预设操作为根据设定方向滑动所述控制按键,所述方法还可包括:
确定所述用户滑动所述控制按键的方向;
在滑动所述控制按键的方向与设定方向一致时,确定所述用户在所述终端设备的锁屏界面上对控制按键进行第一预设操作。
在一实施例中,所述预设的智能家居物联协议为MiHome协议。
在一实施例中,所述通过预设的智能家居物联协议获取至少一个智能硬件设备的相关信息并将所述相关信息显示在控制界面上,可包括:
通过预设的智能家居物联协议确定所述终端设备上的至少一个智能硬件应用程序;
通过所述智能家居家物联协议获取所述至少一个智能硬件应用程序所控制的至少一个智能硬件设备当前的工作状态;
将所述至少一个智能硬件设备以及各个智能硬件设备相对应的工作状态显示在所述控制界面上。
在一实施例中,所述对所述任一智能硬件设备进行与所述第二预设操作相应的控制,可包括:
确定所述第二预设操作的操作类型;
如果所述操作类型为用户操作所述控制界面上的任一智能硬件设备,根据所述锁屏界面的安全属性确定是否通过所述智能家居物联协议调用所述任一智能硬件设备相对应的智能硬件应用程序的用户界面;
如果所述操作类型为用户操作所述控制界面上的任一智能硬件设备相关联的设备按键,根据对所述设备按键的操作通过所述智能家居物联协议实现对所述任一智能硬件设备的控制。
在一实施例中,所述根据所述锁屏界面的安全属性确定是否通过所述智能家居物联协议调用所述任一智能硬件设备相对应的智能硬件应用程序的用户界面,可包括:
如果所述锁屏界面的安全属性为用户无加密设置,确定调用所述任一智能硬件设备相对应的智能硬件应用程序的用户界面;
如果所述锁屏界面的安全属性为用户有加密设置,弹出解密页面;
在通过所述解密页面进行解密后,确定通过所述智能家居物联协议调用所述任一智能硬件设备相对应的智能硬件应用程序的用户界面。
在一实施例中,所述方法还可包括:
将所述智能硬件应用程序的用户界面显示在所述锁屏界面上;
通过所述智能硬件应用程序的用户界面对所述任一智能硬件设备进行控制。
在一实施例中,所述通过所述智能硬件应用程序的用户界面对所述任一智能硬件设备 进行控制,可包括:
检测所述用户在所述智能硬件应用程序的用户界面上的操作指令;
通过所述智能家居物联协议向所述任一智能硬件设备发送所述操作指令。
在一实施例中,所述将所述相关信息显示在控制界面上,可包括:
确定所述控制界面的显示参数;
根据所述显示参数将所述控制界面显示在所述锁屏界面上。
根据本公开实施例的第二方面,提供一种智能硬件设备的控制实现装置,可应用在终端设备上,包括:
获取显示模块,被配置为在锁屏状态下确定用户在所述终端设备的锁屏界面上对控制按键进行第一预设操作时,通过预设的智能家居物联协议获取至少一个智能硬件设备的相关信息并将所述相关信息显示在控制界面上;
操作控制模块,被配置为在检测到所述用户控制所述控制界面上的任一智能硬件设备相关的第二预设操作时,通过所述智能家居物联协议对所述任一智能硬件设备进行与所述第二预设操作相应的控制。
在一实施例中,所述第一预设操作为用户长按所述控制按键,所述装置还可包括:
第一监听模块,被配置为监听所述用户是否对所述控制按键进行长按;
第一确定模块,被配置为在所述第一监听模块监听到所述用户长按所述控制按键的长按事件时,确定所述用户在所述终端设备的锁屏界面上对控制按键进行第一预设操作。
在一实施例中,所述第一预设操作为用户点击所述控制按键,所述装置还可包括:
第二监听模块,被配置为监听所述用户是否对所述控制按键进行点击;
第二确定模块,被配置为在所述第二监听模块监听到所述用户点击所述控制按键的点击事件时,确定所述用户在所述终端设备的锁屏界面上对控制按键进行第一预设操作。
在一实施例中,所述第一预设操作为根据设定方向滑动所述控制按键,所述装置还可包括:
第三确定模块,被配置为确定所述用户滑动所述控制按键的方向;
第四确定模块,被配置为在所述第三确定模块确定滑动所述控制按键的方向与设定方向一致时,确定所述用户在所述终端设备的锁屏界面上对控制按键进行第一预设操作。
在一实施例中,所述预设的智能家居物联协议为MiHome协议。
在一实施例中,所述获取显示模块可包括:
第一确定子模块,被配置为通过预设的智能家居物联协议确定所述终端设备上的至少一个智能硬件应用程序;
获取子模块,被配置为通过预设的智能家居物联协议获取所述第一确定子模块确定的至少一个智能硬件应用程序所控制的至少一个智能硬件设备当前的工作状态;
显示子模块,被配置为将所述获取子模块获取到的至少一个智能硬件设备以及各个智能硬件设备相对应的工作状态显示在所述控制界面上。
在一实施例中,所述操作控制模块可包括:
第二确定子模块,被配置为确定所述第二预设操作的操作类型;
第三确定子模块,被配置为如果所述第二确定子模块确定所述操作类型为用户操作所述控制界面上的任一智能硬件设备,根据所述锁屏界面的安全属性确定是否通过预设的智能家居物联协议调用所述任一智能硬件设备相对应的智能硬件应用程序的用户界面;
控制子模块,被配置为如果所述第二确定子模块确定的所述操作类型为用户操作所述控制界面上的任一智能硬件设备相关联的设备按键,根据对所述设备按键的操作通过预设的智能家居物联协议实现对所述任一智能硬件设备的控制。
在一实施例中,所述第三确定子模块可包括:
第四确定子模块,被配置为如果所述锁屏界面的安全属性为用户无加密设置,确定调用所述任一智能硬件设备相对应的智能硬件应用程序的用户界面;
弹出子模块,被配置为如果所述锁屏界面的安全属性为用户有加密设置,弹出解密页面;
第五确定子模块,被配置为在通过所述弹出子模块弹出的所述解密页面进行解密后,确定通过预设的智能家居物联协议调用所述任一智能硬件设备相对应的智能硬件应用程序的用户界面。
在一实施例中,所述装置还可包括:
界面显示模块,被配置为将所述第三确定子模块确定调用的所述智能硬件应用程序的用户界面显示在所述锁屏界面上;
界面控制模块,被配置为通过所述界面显示模块显示的所述智能硬件应用程序的用户界面对所述任一智能硬件设备进行控制。
在一实施例中,所述界面控制模块可包括:
检测子模块,被配置为检测所述用户在所述界面显示模块显示的所述智能硬件应用程序的用户界面上的操作指令;
发送子模块,被配置为通过所述智能家居物联协议向所述任一智能硬件设备发送所述检测子模块检测到的所述操作指令。
在一实施例中,获取显示模块包括:
第六确定子模块,被配置为确定所述获取显示模块显示的所述控制界面的显示参数,根据所述显示参数将所述控制界面显示在所述锁屏界面上。
根据本公开实施例的第三方面,提供一种智能硬件设备的控制实现装置,包括:
处理器;
用于存储处理器可执行指令的存储器;
其中,所述处理器被配置为:
在锁屏状态下确定用户在所述终端设备的锁屏界面上对控制按键进行第一预设操作时,通过预设的智能家居物联协议获取至少一个智能硬件设备的相关信息并将所述相关信 息显示在控制界面上;
在检测到所述用户控制所述控制界面上的任一智能硬件设备相关的第二预设操作时,通过所述智能家居物联协议对所述任一智能硬件设备进行与所述第二预设操作相应的控制。
本公开的实施例提供的技术方案可以包括以下有益效果:在终端设备处于锁屏状态时,通过对锁屏界面上的控制按键进行第一预设操作,通过预设的智能家居物联协议获取至少一个智能硬件设备的相关信息并将相关信息显示在控制界面上;通过在该控制界面上对所显示的智能硬件设备进行第二预设操作,即可实现对控制界面上的智能硬件设备进行相应的控制操作,避免用户对终端设备进行解锁之后再进入到相应的智能硬件应用程序中对智能硬件设备进行控制,简化了对智能硬件设备的控制操作过程,实现了在终端设备锁屏状态下对智能硬件设备进行便捷地控制;此外,由于本公开实施例通过智能家居物联协议即可实现调用智能硬件应用程序,因此不需要将智能硬件应用程序打开即可实现对智能硬件设备的控制操作,因此避免了智能硬件应用程序常驻终端设备的内存运行,减少了对终端设备的内存占用,进而还可以节省终端设备的电量消耗。
应当理解的是,以上的一般描述和后文的细节描述仅是示例性和解释性的,并不能限制本公开。
附图说明
此处的附图被并入说明书中并构成本说明书的一部分,示出了符合本发明的实施例,并与说明书一起用于解释本发明的原理。
图1A是根据一示例性实施例示出的智能硬件设备的控制实现方法的流程图。
图1B是根据一示例性实施例示出的终端设备在锁屏界面显示的控制按键的示意图。
图1C是根据一示例性实施例示出的第一预设操作的示意图。
图1D时根据一示例性实施例示出的第一预设操作的又一示意图。
图1E是根据一示例性实施例示出的控制界面的示意图。
图2是根据一示例性实施例一示出的智能硬件设备的控制实现方法的流程图。
图3是根据一示例性实施例二示出的智能硬件设备的控制实现方法的流程图。
图4是根据一示例性实施例示出的一种智能硬件设备的控制实现装置的框图。
图5是根据一示例性实施例示出的另一种智能硬件设备的控制实现装置的框图。
图6是根据一示例性实施例示出的第三确定子模块的框图。
图7是根据一示例性实施例示出的一种适用于智能硬件设备的控制实现装置的框图。
具体实施方式
这里将详细地对示例性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中 所描述的实施方式并不代表与本发明相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本发明的一些方面相一致的装置和方法的例子。
图1A是根据一示例性实施例示出的智能硬件设备的控制实现方法的流程图,该智能硬件设备的控制实现方法可以应用在终端设备(例如:智能手机、平板电脑)上,如图1A所示,该智能硬件设备的控制实现方法包括以下步骤S101-S102:
在步骤S101中,在锁屏状态下确定用户在终端设备的锁屏界面上对控制按键进行第一预设操作时,通过预设的智能家居物联协议获取至少一个智能硬件设备的相关信息并将相关信息显示在控制界面上。
在一实施例中,如图1B所示,终端设备的锁屏界面10上,设置有控制按键11以及“上滑解锁”的提示栏12,在一实施例中,第一预设操作可以为:长按控制按键11的操作、点击(单击或者双击)控制按键11的操作、按照设定方向滑动控制按键11的操作等等,只要是能够通过操作控制按键11将控制界面显示出来即可,在一实施例中,如图1C和图1D所示,可以通过提示框12对控制按键11的操作进行提示,例如,提示框12中所显示的“长按进入控制界面”或者“向右滑动进入控制界面”等对控制按键11如何操作的提示,用户根据提示框12的提示即可实现对控制按键11的操作。
通过第一预设操作后,可以通过预设的智能家居物联协议获取至少一个智能硬件设备的相关信息并将所述相关信息显示在控制界面20上,其中控制界面20显示在终端设备的锁屏界面之上,如图1E所示,在显示控制界面时,确定控制界面的显示参数,根据显示参数将控制界面显示在锁屏界面上,由此可知,控制界面20可以将锁屏界面10覆盖,此外,本公开实施例还可以以显示参数的大小将控制界面20显示在锁屏界面10之上。如图1E所示,在控制界面20上,以智能硬件设备列表的方式显示了智能硬件设备的设备图标、设备名称、设备当前状态、智能硬件设备可以执行的快捷操作、红外设备列表,例如,以智能硬件设备列表中的卧室的净化器为例,在卧室的净化器的左侧显示了净化器的图标21,右侧显示了净化器的快捷操作22,通过快捷操作可以直接在该智能硬件设备列表上对净化器进行开或者关的控制,此外,在净化器的下方还显示了净化器当前的状态为“除霾模式运行中”,此外,在智能硬件设备列表中还显示了红外设备“卧室的格力空调”,并在“卧室的格力空调”的下方显示了其当前工作状态为“红外控制”模式。
在步骤S102中,在检测到用户控制控制界面上的任一智能硬件设备相关的第二预设操作时,通过智能家居物联协议对任一智能硬件设备进行与第二预设操作相应的控制。
在一实施例中,通过控制界面20所显示的智能硬件设备列表可以看出,第二预设操作可以为用户直接点击任一一个智能硬件设备,或者,第二预设操作可以为点击与智能硬件设备相关联的快捷操作按钮,例如,用户点击“卧室的净化器”,则可以将“卧室的净化器”对应的智能硬件应用程序的用户界面调用至控制界面20上,如果用户点击了“卧室的净化器”右侧的快捷操作22,则通过第二预设操作即可直接对“卧室的净化器”进行开或者关的控制,从而避免了用户通过对终端设备的锁屏界面10进行解锁,再进一步地 打开“卧室的净化器”的智能硬件应用程序的操作,通过该控制界面20即可实现对“卧室的净化器”的控制。
在本实施例中,在终端设备锁屏的情况下,通过对锁屏界面上的控制按键进行第一预设操作,即可通过预设的智能家居物联协议获取至少一个智能硬件设备的相关信息并将相关信息显示在控制界面上;通过在该控制界面上对所显示的智能硬件设备进行第二预设操作,即可通过智能家居物联协议实现对控制界面上的智能硬件设备进行相应的控制操作,避免用户对终端设备进行解锁之后再进入到相应的智能硬件应用程序中对智能硬件设备进行控制,简化了对智能硬件设备的控制操作过程,实现了在终端设备锁屏的状态下对智能硬件设备进行便捷地控制;此外,由于本公开实施例通过智能家居物联协议即可实现调用智能硬件应用程序,因此不需要将智能硬件应用程序打开即可实现对智能硬件设备的控制操作,因此避免了智能硬件应用程序常驻终端设备的内存运行,减少了对终端设备的内存占用,进而还可以节省终端设备的电量消耗。
在一实施例中,第一预设操作为用户长按控制按键,智能硬件设备的控制实现方法还可包括:
监听用户是否对控制按键进行长按;
在监听到用户长按控制按键的长按事件时,确定用户在终端设备的锁屏界面上对控制按键进行第一预设操作。
在一实施例中,第一预设操作为用户点击控制按键,智能硬件设备的控制实现方法还可包括:
监听用户是否对控制按键进行点击;
在监听到用户点击控制按键的点击事件时,确定用户在终端设备的锁屏界面上对控制按键进行第一预设操作。
在一实施例中,第一预设操作为根据设定方向滑动控制按键,智能硬件设备的控制实现方法还可包括:
确定用户滑动控制按键的方向;
在滑动控制按键的方向与设定方向一致时,确定用户在终端设备的锁屏界面上对控制按键进行第一预设操作。
在一实施例中,智能家居物联协议可以通过规范的接口将第三方提供的智能硬件应用程序创建标准化自己的服务,于是所有遵守同样协议的硬件就可以通过智能家居物联协议进行通讯和控制。智能家居物联协议可以采用一致的物理世界描述方式,让所有智能家居设备都通过相同的协议描述自身和自身所具有的服务,这样各种硬件才能相互兼容;通过统一的调用接口让第三方的智能硬件应用程序的开发更加容易;通过智能家居物联协议作为接收操作指令和提供智能硬件设备的相关信息的中枢,第三方的智能硬件应用程序就可以不用常住内存运行,从而节省对终端设备内存的占用,降低耗电。
在一实施例中,预设的智能家居物联协议为MiHome协议。在一实施例中,MiHome 协议为一套技术规范,该技术规范实现了将物理世界的智能硬件抽象为数字世界的软件实例,硬件的功能抽象为软件世界的服务。在一实施例中,通过MiHome协议可以实现终端设备与所有连接的智能硬件设备进行通信,或者通过MiHome协议调用第三方提供的智能硬件应用程序,例如,调用终端设备上的智能硬件应用程序的用户界面,或者向智能空气净化器发送控制指令以打开智能空气净化器等。
在一实施例中,步骤S101可包括:
通过预设的智能家居物联协议确定终端设备上的至少一个智能硬件应用程序;
通过智能家居家物联协议获取至少一个智能硬件应用程序所控制的至少一个智能硬件设备当前的工作状态;
将至少一个智能硬件设备以及各个智能硬件设备相对应的工作状态显示在控制界面上。
在一实施例中,步骤S102可包括:
确定第二预设操作的操作类型;
如果操作类型为用户操作控制界面上的任一智能硬件设备,根据锁屏界面的安全属性确定是否通过智能家居物联协议调用任一智能硬件设备相对应的智能硬件应用程序的用户界面;
如果操作类型为用户操作智能硬件设备列表上的任一智能硬件设备相关联的设备按键,根据对设备按键的操作通过智能家居物联协议实现对任一智能硬件设备的控制。
在一实施例中,根据锁屏界面的安全属性确定是否通过智能家居物联协议调用任一智能硬件设备相对应的智能硬件应用程序的用户界面,可包括:
如果锁屏界面的安全属性为用户无加密设置,确定调用任一智能硬件设备相对应的智能硬件应用程序的用户界面;
如果锁屏界面的安全属性为用户有加密设置,弹出解密页面;
在通过解密页面进行解密后,确定通过智能家居物联协议调用任一智能硬件设备相对应的智能硬件应用程序的用户界面。
在一实施例中,智能硬件设备的控制实现方法还可包括:
将智能硬件应用程序的用户界面显示在锁屏界面上;
通过智能硬件应用程序的用户界面对任一智能硬件设备进行控制。
具体如何对智能硬件设备进行控制的,请参考后续实施例。
在一实施例中,通过智能硬件应用程序的用户界面对任一智能硬件设备进行控制,可包括:
检测用户在智能硬件应用程序的用户界面上的操作指令;
通过智能家居物联协议向任一智能硬件设备发送操作指令。
在一实施例中,智能硬件设备的控制实现的方法还可包括:
确定控制界面的显示参数;
根据显示参数将控制界面显示在锁屏界面上。
至此,本公开实施例提供的上述方法,可以避免用户对终端设备进行解锁之后再进入到相应的智能硬件应用程序中对智能硬件设备进行控制,简化了对智能硬件设备的控制操作过程,实现了在终端设备锁屏的状态下对智能硬件设备进行便捷地控制;此外,由于本公开实施例通过智能家居物联协议即可实现调用智能硬件应用程序,因此不需要将智能硬件应用程序打开实现对智能硬件设备的控制操作,因此避免了智能硬件应用程序常驻终端设备的内存运行,减少了对终端设备的内存占用,进而还可以节省终端设备的电量消耗。
下面以具体实施例来说明本公开实施例提供的技术方案。
图2是根据一示例性实施例一示出的智能硬件设备的控制实现方法的流程图;本实施例利用本公开实施例提供的上述方法,以如何在控制界面上控制智能硬件设备为例进行示例性说明,其中,智能硬件应用程序安装在终端设备上,用于控制至少一个智能硬件设备,本实施例中的相关信息包括智能硬件设备的名称、当前工作状态、以及智能硬件设备相应的图标等等,本公开实施例结合上述图1B-图1E进行示例性说明,如图2所示,包括如下步骤:
在步骤S201中,在确定用户在终端设备的锁屏界面上对控制按键进行第一预设操作时,通过预设的智能家居物联协议确定终端设备上的至少一个智能硬件应用程序。
在步骤S202中,通过智能家居物联协议获取至少一个智能硬件应用程序所控制的至少一个智能硬件设备当前的工作状态。
在步骤S203中,将至少一个智能硬件设备以及各个智能硬件设备相对应的工作状态显示在控制界面上。
在步骤S201-步骤S203中,在一实施例中,例如,当用户通过图1D的提示框12中所示的“向右滑动进入控制界面”进行第一预设操作后,需要确定终端设备上的智能硬件应用程序,例如,终端设备上安装了“卧室的格力空调”、“客厅的小米电视”、“卧室的净化器”、“小蚁摄像头”等四个智能硬件设备的智能硬件应用程序;在一实施例中,一个智能硬件设备对应一个智能硬件应用程序,在另一实施例中,两个或者两个以上的智能硬件设备可以对应同一个智能硬件应用程序(也就是说,一个智能硬件应用程序可以用来控制两个或者两个以上的智能硬件设备)。在一实施例中,可以通过智能家居物联协议调用智能硬件应用程序的应用程序编程接口(Application Programming Interface,简称为API),从而确定终端设备上的智能硬件应用程序,进一步地,通过各个智能硬件应用程序所控制的智能硬件设备的当前状态,可以确定控制界面20上的各个智能硬件设备相对应的工作状态,从而将智能硬件应用程序所控制的智能硬件设备以及与智能硬件设备相关的状态信息等先关信息显示在控制界面20上。
在步骤S204中,在确定用户在控制界面上进行与控制至少一个智能硬件设备相关的第二预设操作时,确定第二预设操作的操作类型。
在一实施例中,请再参见图1E,第二预设操作可以为用户直接点击任控制界面20上 的任一一个智能硬件设备,或者,第二预设操作可以为点击与智能硬件设备相关联的快捷操作按钮,因此,在监听到用户点击控制界面20上的相应位置时,需要确定用户所进行的第二预设操作的操作类型,进而可以根据操作类型对智能硬件设备做相应的控制。
在步骤S205中,如果操作类型为用户操作控制界面上的任一智能硬件设备,根据锁屏界面的安全属性确定是否通过智能家居物联协议调用任一智能硬件设备相对应的智能硬件应用程序的用户界面。
在一实施例中,如果用户在锁屏界面上设置了登录密码认证,该密码可以通过键盘输入字符、手势、指纹的方式实现,为了确保用户在使用终端设备时的安全隐私,当用户在锁屏界面10设置了登录密码进行认证时,虽然在终端设备的控制界面20上显示了智能硬件设备,当用户通过点击智能硬件设备调用智能硬件应用程序的用户界面时,可以通过弹出密码认证的页面对用户进行身份认证,从而确保终端设备的合法用户对智能硬件设备的合法操作,避免非法用户对智能硬件设备的非法操作。例如,用户在点击了“卧室的净化器”时,为了防止非法用户对“卧室的净化器”的非法操作,例如,故意在家中无人时开启“卧室的净化器”以浪费合法用户的家庭用电,此时需要在用户点击“卧室的净化器”之后,弹出相应的身份认证的页面,从而对用户进行身份认证,当认证通过后,再调用“卧室的净化器”对应的智能硬件应用程序的用户界面。
在步骤S206中,如果操作类型为用户操作控制界面上的任一智能硬件设备相关联的设备按键,根据对设备按键的操作通过智能家居物联协议实现对任一智能硬件设备的控制。
在一实施例中,由于对智能硬件设备相关联的设备按键的操作具有快捷方便,并且该操作对合法用户并不能带来较大的损失,因此为了确保用户能够较快捷地实现对智能硬件设备的控制操作,当用户点击设备按键时,可以直接通过设备按键对智能硬件设备进行快捷的操作,例如,用户在点击了“卧室的净化器”右侧的快捷按键22时,可以直接通过该快捷按键22实现对“卧室的净化器”的开启或者关闭。
本实施例除了具有上述有益技术效果之外,还具备如下有益技术效果:通过将第二预设操作的操作类型进行分类,进而可以对控制界面20上的操作进行安全等级的划分,在确保合法用户的正常操作的基础上,实现安全快捷地通过智能硬件物联协议控制智能硬件设备。
图3是根据一示例性实施例二示出的智能硬件设备的控制实现方法的流程图;本实施例利用本公开实施例提供的上述方法,以如何根据锁屏界面的安全属性确定调用任一智能硬件设备相对应的智能硬件应用程序的用户界面为例进行示例性说明,如图3所示,包括如下步骤:
在步骤S301中,如果锁屏界面的安全属性为用户无加密设置,确定调用任一智能硬件设备相对应的智能硬件应用程序的用户界面,执行步骤S304;
在步骤S302中,如果锁屏界面的安全属性为用户有加密设置,弹出解密页面,执行 步骤S303。
在步骤S303中,在通过解密页面进行解密后,确定通过智能家居物联协议调用任一智能硬件设备相对应的智能硬件应用程序的用户界面,执行步骤S304。
在步骤S304中,将智能硬件应用程序的用户界面显示在锁屏界面上,执行步骤S305。
在步骤S305中,通过智能硬件应用程序的用户界面对任一智能硬件设备进行控制,流程结束。
再如图1E所示,如果用户在锁屏界面10设置了密码登录,当用户点击了“卧室的净化器”时,为了确保用户的隐私安全,此时可以弹出解密页面,从而使用户在解密之后才能够调用“卧室的净化器”的智能硬件应用程序的用户界面,进而使用户通过该智能硬件应用程序的用户界面对“卧室的净化器”的相关操作进行控制,例如,调节“卧室的净化器”的净化参数等操作。
本实施例中,当用户需要通过智能硬件应用程序的用户界面对智能硬件设备进行控制时,通过锁屏界面的安全属性来确定智能硬件应用程序的用户界面的权限,从而确保了锁屏界面与智能硬件应用程序的用户界面的安全级别的一致性,进而确保合法用户能够正常控制智能硬件设备,避免非法用户对智能硬件设备的非法操作。
图4是根据一示例性实施例示出的一种智能硬件设备的控制实现装置的框图,可应用在终端设备上,如图4所示,智能硬件设备的控制实现装置包括:
获取显示模块41,被配置为在锁屏状态下确定用户在终端设备的锁屏界面上对控制按键进行第一预设操作时,通过预设的智能家居物联协议获取至少一个智能硬件设备的相关信息并将相关信息显示在控制界面上;
操作控制模块42,被配置为在检测到用户控制获取显示模块41显示的控制界面上的任一智能硬件设备相关的第二预设操作时,通过智能家居物联协议对任一智能硬件设备进行与第二预设操作相应的控制。
如图5所示,第一预设操作为用户长按控制按键,智能硬件设备的控制实现装置还可包括:
第一监听模块43,被配置为监听用户是否对控制按键进行长按;
第一确定模块44,被配置为在第一监听模块43监听到用户长按控制按键的长按事件时,确定用户在终端设备的锁屏界面上对控制按键进行第一预设操作。
在一实施例中,第一预设操作为用户点击控制按键,智能硬件设备的控制实现装置还可包括:
第二监听模块45,被配置为监听用户是否对控制按键进行点击;
第二确定模块46,被配置为在第二监听模块45监听到用户点击控制按键的点击事件时,确定用户在终端设备的锁屏界面上对控制按键进行第一预设操作。
在一实施例中,第一预设操作为根据设定方向滑动控制按键,智能硬件设备的控制实现装置还可包括:
第三确定模块47,被配置为确定用户滑动控制按键的方向;
第四确定模块48,被配置为在第三确定模块47确定滑动控制按键的方向与设定方向一致时,确定用户在终端设备的锁屏界面上对控制按键进行第一预设操作。
在一实施例中,预设的智能家居物联协议为MiHome协议。
在一实施例中,获取显示模块41可包括:
第一确定子模块411,被配置为通过预设的智能家居物联协议确定终端设备上的至少一个智能硬件应用程序;
获取子模块412,被配置为通过智能家居物联协议获取第一确定子模块411确定的至少一个智能硬件应用程序所控制的至少一个智能硬件设备当前的工作状态;
显示子模块413,被配置为将获取子模块412获取到的至少一个智能硬件设备以及各个智能硬件设备相对应的工作状态显示在控制界面上。
在一实施例中,操作控制模块42可包括:
第二确定子模块421,被配置为确定第二预设操作的操作类型;
第三确定子模块422,被配置为如果第二确定子模块421确定操作类型为用户操作控制界面上的任一智能硬件设备,根据锁屏界面的安全属性确定是否通过智能家居物联协议调用任一智能硬件设备相对应的智能硬件应用程序的用户界面;
控制子模块423,被配置为如果第二确定子模块421确定的操作类型为用户操作智能硬件设备列表上的任一智能硬件设备相关联的设备按键,根据对设备按键的操作通过智能家居物联协议实现对任一智能硬件设备的控制。
如图6所示,在一实施例中,第三确定子模块422可包括:
第四确定子模块4221,被配置为如果锁屏界面的安全属性为用户无加密设置,确定调用任一智能硬件设备相对应的智能硬件应用程序的用户界面;
弹出子模块4222,被配置为如果锁屏界面的安全属性为用户有加密设置,弹出解密页面;
第五确定子模块4223,被配置为在通过弹出子模块4222弹出的解密页面进行解密后,确定通过智能家居物联协议调用任一智能硬件设备相对应的智能硬件应用程序的用户界面。
在一实施例中,智能硬件设备的控制实现装置还可包括:
界面显示模块49,被配置为将第三确定子模块422确定调用的智能硬件应用程序的用户界面显示在锁屏界面上;
界面控制模块50,被配置为通过界面显示模块49显示的智能硬件应用程序的用户界面对任一智能硬件设备进行控制。
在一实施例中,界面控制模块50可包括:
检测子模块501,被配置为检测用户在界面显示模块显示的智能硬件应用程序的用户界面上的操作指令;
发送子模块502,被配置为通过智能家居物联协议向任一智能硬件设备发送检测子模块501检测到的操作指令。
在一实施例中,智能硬件设备的控制实现装置还可包括:
第六确定子模块414,被配置为确定获取显示模块41显示的控制界面的显示参数,根据显示参数将控制界面显示在锁屏界面上。
关于上述实施例中的装置,其中各个模块执行操作的具体方式已经在有关该方法的实施例中进行了详细描述,此处将不做详细阐述说明。
图7是根据一示例性实施例示出的一种适用于智能硬件设备的控制实现装置的框图。例如,装置700可以是移动电话,计算机,数字广播终端,消息收发设备,游戏控制台,平板设备,医疗设备,健身设备,个人数字助理等。
参照图7,装置700可以包括以下一个或多个组件:处理组件702,存储器704,电源组件706,多媒体组件708,音频组件710,输入/输出(I/O)的接口712,传感器组件714,以及通信组件716。
处理组件702通常控制装置700的整体操作,诸如与显示,电话呼叫,数据通信,相机操作和记录操作相关联的操作。处理元件702可以包括一个或多个处理器720来执行指令,以完成上述的方法的全部或部分步骤。此外,处理组件702可以包括一个或多个模块,便于处理组件702和其他组件之间的交互。例如,处理部件702可以包括多媒体模块,以方便多媒体组件708和处理组件702之间的交互。
存储器704被配置为存储各种类型的数据以支持在设备700的操作。这些数据的示例包括用于在装置700上操作的任何应用程序或方法的指令,联系人数据,电话簿数据,消息,图片,视频等。存储器704可以由任何类型的易失性或非易失性存储设备或者它们的组合实现,如静态随机存取存储器(SRAM),电可擦除可编程只读存储器(EEPROM),可擦除可编程只读存储器(EPROM),可编程只读存储器(PROM),只读存储器(ROM),磁存储器,快闪存储器,磁盘或光盘。
电力组件706为装置700的各种组件提供电力。电力组件706可以包括电源管理系统,一个或多个电源,及其他与为装置700生成、管理和分配电力相关联的组件。
多媒体组件708包括在所述装置700和用户之间的提供一个输出接口的屏幕。在一些实施例中,屏幕可以包括液晶显示器(LCD)和触摸面板(TP)。如果屏幕包括触摸面板,屏幕可以被实现为触摸屏,以接收来自用户的输入信号。触摸面板包括一个或多个触摸传感器以感测触摸、滑动和触摸面板上的手势。所述触摸传感器可以不仅感测触摸或滑动动作的边界,而且还检测与所述触摸或滑动操作相关的持续时间和压力。在一些实施例中,多媒体组件708包括一个前置摄像头和/或后置摄像头。当设备700处于操作模式,如拍摄模式或视频模式时,前置摄像头和/或后置摄像头可以接收外部的多媒体数据。每个前置摄像头和后置摄像头可以是一个固定的光学透镜系统或具有焦距和光学变焦能力。
音频组件710被配置为输出和/或输入音频信号。例如,音频组件710包括一个麦克 风(MIC),当装置700处于操作模式,如呼叫模式、记录模式和语音识别模式时,麦克风被配置为接收外部音频信号。所接收的音频信号可以被进一步存储在存储器704或经由通信组件716发送。在一些实施例中,音频组件710还包括一个扬声器,用于输出音频信号。
I/O接口712为处理组件702和外围接口模块之间提供接口,上述外围接口模块可以是键盘,点击轮,按钮等。这些按钮可包括但不限于:主页按钮、音量按钮、启动按钮和锁定按钮。
传感器组件714包括一个或多个传感器,用于为装置700提供各个方面的状态评估。例如,传感器组件714可以检测到设备700的打开/关闭状态,组件的相对定位,例如所述组件为装置700的显示器和小键盘,传感器组件714还可以检测装置700或装置700一个组件的位置改变,用户与装置700接触的存在或不存在,装置700方位或加速/减速和装置700的温度变化。传感器组件714可以包括接近传感器,被配置用来在没有任何的物理接触时检测附近物体的存在。传感器组件714还可以包括光传感器,如CMOS或CCD图像传感器,用于在成像应用中使用。在一些实施例中,该传感器组件714还可以包括加速度传感器,陀螺仪传感器,磁传感器,压力传感器或温度传感器。
通信组件716被配置为便于装置700和其他设备之间有线或无线方式的通信。装置700可以接入基于通信标准的无线网络,如WiFi,2G或3G,或它们的组合。在一个示例性实施例中,通信部件716经由广播信道接收来自外部广播管理系统的广播信号或广播相关信息。在一个示例性实施例中,所述通信部件716还包括近场通信(NFC)模块,以促进短程通信。例如,在NFC模块可基于射频识别(RFID)技术,红外数据协会(IrDA)技术,超宽带(UWB)技术,蓝牙(BT)技术和其他技术来实现。
在示例性实施例中,装置700可以被一个或多个应用专用集成电路(ASIC)、数字信号处理器(DSP)、数字信号处理设备(DSPD)、可编程逻辑器件(PLD)、现场可编程门阵列(FPGA)、控制器、微控制器、微处理器或其他电子元件实现,用于执行上述方法。
在示例性实施例中,还提供了一种包括指令的非临时性计算机可读存储介质,例如包括指令的存储器704,上述指令可由装置700的处理器720执行以完成上述方法。例如,所述非临时性计算机可读存储介质可以是ROM、随机存取存储器(RAM)、CD-ROM、磁带、软盘和光数据存储设备等。
本领域技术人员在考虑说明书及实践这里公开的公开后,将容易想到本公开的其它实施方案。本申请旨在涵盖本公开的任何变型、用途或者适应性变化,这些变型、用途或者适应性变化遵循本公开的一般性原理并包括本公开未公开的本技术领域中的公知常识或惯用技术手段。说明书和实施例仅被视为示例性的,本公开的真正范围和精神由下面的权利要求指出。
应当理解的是,本公开并不局限于上面已经描述并在附图中示出的精确结构,并且可 以在不脱离其范围进行各种修改和改变。本公开的范围仅由所附的权利要求来限制。

Claims (23)

  1. 一种智能硬件设备的控制实现方法,应用在终端设备上,其特征在于,所述方法包括:
    在锁屏状态下确定用户在所述终端设备的锁屏界面上对控制按键进行第一预设操作时,通过预设的智能家居物联协议获取至少一个智能硬件设备的相关信息并将所述相关信息显示在控制界面上;
    在检测到所述用户控制所述控制界面上的任一智能硬件设备相关的第二预设操作时,通过所述智能家居物联协议对所述任一智能硬件设备进行与所述第二预设操作相应的控制。
  2. 根据权利要求1所述的方法,其特征在于,所述第一预设操作为用户长按所述控制按键,所述方法还包括:
    监听所述用户是否对所述控制按键进行长按;
    在监听到所述用户长按所述控制按键的长按事件时,确定所述用户在所述终端设备的锁屏界面上对控制按键进行第一预设操作。
  3. 根据权利要求1所述的方法,其特征在于,所述第一预设操作为用户点击所述控制按键,所述方法还包括:
    监听所述用户是否对所述控制按键进行点击;
    在监听到所述用户点击所述控制按键的点击事件时,确定所述用户在所述终端设备的锁屏界面上对控制按键进行第一预设操作。
  4. 根据权利要求1所述的方法,其特征在于,所述第一预设操作为根据设定方向滑动所述控制按键,所述方法还包括:
    确定所述用户滑动所述控制按键的方向;
    在滑动所述控制按键的方向与设定方向一致时,确定所述用户在所述终端设备的锁屏界面上对控制按键进行第一预设操作。
  5. 根据权利要求1所述的方法,其特征在于,所述预设的智能家居物联协议为MiHome协议。
  6. 根据权利要求1所述的方法,其特征在于,所述通过预设的智能家居物联协议获取至少一个智能硬件设备的相关信息并将所述相关信息显示在控制界面上,包括:
    通过预设的智能家居物联协议确定所述终端设备上的至少一个智能硬件应用程序;
    通过所述智能家居家物联协议获取所述至少一个智能硬件应用程序所控制的至少一个智能硬件设备当前的工作状态;
    将所述至少一个智能硬件设备以及各个智能硬件设备相对应的工作状态显示在所述控制界面上。
  7. 根据权利要求1所述的方法,其特征在于,所述对所述任一智能硬件设备进行与所述第二预设操作相应的控制,包括:
    确定所述第二预设操作的操作类型;
    如果所述操作类型为用户操作所述控制界面上的任一智能硬件设备,根据所述锁屏界面的安全属性确定是否通过所述智能家居物联协议调用所述任一智能硬件设备相对应的智能硬件应用程序的用户界面;
    如果所述操作类型为用户操作所述控制界面上的任一智能硬件设备相关联的设备按键,根据对所述设备按键的操作通过所述智能家居物联协议实现对所述任一智能硬件设备的控制。
  8. 根据权利要求7所述的方法,其特征在于,所述根据所述锁屏界面的安全属性确定是否通过所述智能家居物联协议调用所述任一智能硬件设备相对应的智能硬件应用程序的用户界面,包括:
    如果所述锁屏界面的安全属性为用户无加密设置,确定调用所述任一智能硬件设备相对应的智能硬件应用程序的用户界面;
    如果所述锁屏界面的安全属性为用户有加密设置,弹出解密页面;
    在通过所述解密页面进行解密后,确定通过所述智能家居物联协议调用所述任一智能硬件设备相对应的智能硬件应用程序的用户界面。
  9. 根据权利要求7所述的方法,其特征在于,所述方法还包括:
    将所述智能硬件应用程序的用户界面显示在所述锁屏界面上;
    通过所述智能硬件应用程序的用户界面对所述任一智能硬件设备进行控制。
  10. 根据权利要求9所述的方法,其特征在于,所述通过所述智能硬件应用程序的用户界面对所述任一智能硬件设备进行控制,包括:
    检测所述用户在所述智能硬件应用程序的用户界面上的操作指令;
    通过所述智能家居物联协议向所述任一智能硬件设备发送所述操作指令。
  11. 根据权利要求1所述的方法,其特征在于,所述将所述相关信息显示在控制界面上,包括:
    确定所述控制界面的显示参数;
    根据所述显示参数将所述控制界面显示在所述锁屏界面上。
  12. 一种智能硬件设备的控制实现的装置,应用在终端设备上,其特征在于,所述装置包括:
    获取显示模块,被配置为在锁屏状态下确定用户在所述终端设备的锁屏界面上对控制按键进行第一预设操作时,通过预设的智能家居物联协议获取至少一个智能硬件设备的相关信息并将所述相关信息显示在控制界面上;
    操作控制模块,被配置为在检测到所述用户控制所述获取显示模块显示的所述控制界面上的任一智能硬件设备相关的第二预设操作时,通过所述智能家居物联协议对所述任一智能硬件设备进行与所述第二预设操作相应的控制。
  13. 根据权利要求12所述的装置,其特征在第一监听模块,被配置为监听所述用户 是否对所述控制按键进行长按;
    第一确定模块,被配置为在所述第一监听模块监听到所述用户长按所述控制按键的长按事件时,确定所述用户在所述终端设备的锁屏界面上对控制按键进行第一预设操作。
  14. 根据权利要求12所述的装置,其特征在于,所述第一预设操作为用户点击所述控制按键,所述装置还包括:
    第二监听模块,被配置为监听所述用户是否对所述控制按键进行点击;
    第二确定模块,被配置为在所述第二监听模块监听到所述用户点击所述控制按键的点击事件时,确定所述用户在所述终端设备的锁屏界面上对控制按键进行第一预设操作。
  15. 根据权利要求12所述的装置,其特征在于,所述第一预设操作为根据设定方向滑动所述控制按键,所述装置还包括:
    第三确定模块,被配置为确定所述用户滑动所述控制按键的方向;
    第四确定模块,被配置为在所述第三确定模块确定滑动所述控制按键的方向与设定方向一致时,确定所述用户在所述终端设备的锁屏界面上对控制按键进行第一预设操作。
  16. 根据权利要求12所述的装置,其特征在于,所述预设的智能家居物联协议为MiHome协议。
  17. 根据权利要求12所述的装置,其特征在于,所述获取显示模块包括:
    第一确定子模块,被配置为通过预设的智能家居物联协议确定所述终端设备上的至少一个智能硬件应用程序;
    获取子模块,被配置为通过所述智能家居物联协议获取所述第一确定子模块确定的至少一个智能硬件应用程序所控制的至少一个智能硬件设备当前的工作状态;
    显示子模块,被配置为将所述获取子模块获取到的至少一个智能硬件设备以及各个智能硬件设备相对应的工作状态显示在所述控制界面上。
  18. 根据权利要求12所述的装置,其特征在于,所述操作控制模块包括:
    第二确定子模块,被配置为确定所述第二预设操作的操作类型;
    第三确定子模块,被配置为如果所述第二确定子模块确定所述操作类型为用户操作所述控制界面上的任一智能硬件设备,根据所述锁屏界面的安全属性确定是否通过所述智能家居物联协议调用所述任一智能硬件设备相对应的智能硬件应用程序的用户界面;
    控制子模块,被配置为如果所述第二确定子模块确定的所述操作类型为用户操作所述控制界面上的任一智能硬件设备相关联的设备按键,根据对所述设备按键的操作通过所述智能家居物联协议实现对所述任一智能硬件设备的控制。
  19. 根据权利要求18所述的装置,其特征在于,所述第三确定子模块包括:
    第四确定子模块,被配置为如果所述锁屏界面的安全属性为用户无加密设置,确定调用所述任一智能硬件设备相对应的智能硬件应用程序的用户界面;
    弹出子模块,被配置为如果所述锁屏界面的安全属性为用户有加密设置,弹出解密页面;
    第五确定子模块,被配置为在通过所述弹出子模块弹出的所述解密页面进行解密后,确定通过所述智能家居物联协议调用所述任一智能硬件设备相对应的智能硬件应用程序的用户界面。
  20. 根据权利要求18所述的装置,其特征在于,所述装置还包括:
    界面显示模块,被配置为将所述第三确定子模块确定调用的所述智能硬件应用程序的用户界面显示在所述锁屏界面上;
    界面控制模块,被配置为通过所述界面显示模块显示的所述智能硬件应用程序的用户界面对所述任一智能硬件设备进行控制。
  21. 根据权利要求19所述的装置,其特征在于,所述界面控制模块包括:
    检测子模块,被配置为检测所述用户在所述界面显示模块显示的所述智能硬件应用程序的用户界面上的操作指令;
    发送子模块,被配置为通过所述智能家居物联协议向所述任一智能硬件设备发送所述检测子模块检测到的所述操作指令。
  22. 根据权利要求12所述的装置,其特征在于,所述获取显示模块包括:
    第六确定子模块,被配置为确定所述获取显示模块显示的所述控制界面的显示参数,根据所述显示参数将所述控制界面显示在所述锁屏界面上。
  23. 一种智能硬件设备的控制实现装置,其特征在于,所述装置包括:
    处理器;
    用于存储处理器可执行指令的存储器;
    其中,所述处理器被配置为:
    在锁屏状态下确定用户在所述终端设备的锁屏界面上对控制按键进行第一预设操作时,通过预设的智能家居物联协议获取至少一个智能硬件设备的相关信息并将所述相关信息显示在控制界面上;
    在检测到所述用户控制所述控制界面上的任一智能硬件设备相关的第二预设操作时,通过所述智能家居物联协议对所述任一智能硬件设备进行与所述第二预设操作相应的控制。
PCT/CN2015/093857 2014-12-31 2015-11-05 智能硬件设备的控制实现方法及装置 WO2016107282A1 (zh)

Priority Applications (6)

Application Number Priority Date Filing Date Title
KR1020167000134A KR20160092519A (ko) 2014-12-31 2015-11-05 스마트 하드웨어 디바이스의 제어 방법 및 장치, 프로그램 및 기록매체
MX2016001227A MX355553B (es) 2014-12-31 2015-11-05 Metodo y aparato para implementar control de dispositivo de hardware inteligente.
RU2016102420A RU2637427C2 (ru) 2014-12-31 2015-11-05 Способ и аппарат для реализации управления интеллектуальным аппаратным устройством
EP15868671.7A EP3242195B1 (en) 2014-12-31 2015-11-05 Control implementation method and apparatus for intelligent hardware device
JP2016567124A JP6220993B2 (ja) 2014-12-31 2015-11-05 スマート・ハードウェアデバイスの制御方法、装置、プログラム及び記録媒体
US15/093,931 US10129044B2 (en) 2014-12-31 2016-04-08 Method and apparatus for controlling smart device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410856491.XA CN104503688B (zh) 2014-12-31 2014-12-31 智能硬件设备的控制实现方法及装置
CN201410856491.X 2014-12-31

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/093,931 Continuation US10129044B2 (en) 2014-12-31 2016-04-08 Method and apparatus for controlling smart device

Publications (1)

Publication Number Publication Date
WO2016107282A1 true WO2016107282A1 (zh) 2016-07-07

Family

ID=52945089

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/093857 WO2016107282A1 (zh) 2014-12-31 2015-11-05 智能硬件设备的控制实现方法及装置

Country Status (8)

Country Link
US (1) US10129044B2 (zh)
EP (1) EP3242195B1 (zh)
JP (1) JP6220993B2 (zh)
KR (1) KR20160092519A (zh)
CN (1) CN104503688B (zh)
MX (1) MX355553B (zh)
RU (1) RU2637427C2 (zh)
WO (1) WO2016107282A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11994035B2 (en) 2018-07-03 2024-05-28 Pentair Residential Filtration, Llc Valve controller system and method

Families Citing this family (89)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8984431B2 (en) 2009-03-16 2015-03-17 Apple Inc. Device, method, and graphical user interface for moving a current position in content at a variable scrubbing rate
US10706096B2 (en) 2011-08-18 2020-07-07 Apple Inc. Management of local and remote media items
US9002322B2 (en) 2011-09-29 2015-04-07 Apple Inc. Authentication with secondary approver
US9531174B2 (en) 2012-02-28 2016-12-27 Centurylink Intellectual Property Llc Apical conduit and methods of using same
WO2014143776A2 (en) 2013-03-15 2014-09-18 Bodhi Technology Ventures Llc Providing remote interactions with host device using a wireless device
US9786997B2 (en) 2013-08-01 2017-10-10 Centurylink Intellectual Property Llc Wireless access point in pedestal or hand hole
US10154325B2 (en) 2014-02-12 2018-12-11 Centurylink Intellectual Property Llc Point-to-point fiber insertion
US9780433B2 (en) 2013-09-06 2017-10-03 Centurylink Intellectual Property Llc Wireless distribution using cabinets, pedestals, and hand holes
US10276921B2 (en) 2013-09-06 2019-04-30 Centurylink Intellectual Property Llc Radiating closures
US11256294B2 (en) 2014-05-30 2022-02-22 Apple Inc. Continuity of applications across devices
CN115695632A (zh) 2014-09-02 2023-02-03 苹果公司 电话用户界面
CN113824998A (zh) 2014-09-02 2021-12-21 苹果公司 音乐用户界面
CN104503688B (zh) 2014-12-31 2018-03-02 小米科技有限责任公司 智能硬件设备的控制实现方法及装置
US10673959B2 (en) 2015-03-25 2020-06-02 Intel Corporation Accessing service of Internet of Things
CN104898505A (zh) * 2015-04-29 2015-09-09 小米科技有限责任公司 智能场景配置方法及装置
CN104866356B (zh) * 2015-05-29 2018-07-03 广东欧珀移动通信有限公司 一种实现快速启动app的方法
US10375172B2 (en) 2015-07-23 2019-08-06 Centurylink Intellectual Property Llc Customer based internet of things (IOT)—transparent privacy functionality
US10623162B2 (en) 2015-07-23 2020-04-14 Centurylink Intellectual Property Llc Customer based internet of things (IoT)
CN105159523A (zh) * 2015-07-31 2015-12-16 小米科技有限责任公司 目标功能的开启方法、装置及系统
CN105204350A (zh) * 2015-08-21 2015-12-30 小米科技有限责任公司 显示家电设备信息的方法及装置
CN105487392A (zh) * 2015-11-26 2016-04-13 小米科技有限责任公司 设备展示方法及装置
CN105611047A (zh) * 2015-12-16 2016-05-25 芜湖美智空调设备有限公司 基于移动终端的快捷控制方法及装置
CN105611045A (zh) * 2015-12-17 2016-05-25 小米科技有限责任公司 设备控制方法及装置
CN105652672A (zh) 2015-12-29 2016-06-08 小米科技有限责任公司 控制智能设备的方法及装置
CN105516338B (zh) * 2015-12-30 2019-01-18 宁波力芯科信息科技有限公司 一种用于穿戴的智能硬件联网方法、网关及系统
CN105629786B (zh) * 2015-12-31 2019-07-05 广东美的制冷设备有限公司 一种家电控制指令发送方法及装置
US10412064B2 (en) 2016-01-11 2019-09-10 Centurylink Intellectual Property Llc System and method for implementing secure communications for internet of things (IOT) devices
CN107025037B (zh) * 2016-02-02 2020-06-02 腾讯科技(深圳)有限公司 一种智能设备的控制方法及装置
US20170220358A1 (en) * 2016-02-02 2017-08-03 Lenovo (Singapore) Pte. Ltd. Identification and presentation of element at a first device to control a second device
CN105847094B (zh) * 2016-05-10 2019-02-12 北京小米移动软件有限公司 信息处理的方法及装置、终端
CN107368042B (zh) * 2016-05-13 2019-07-30 上海澜腾智能科技有限公司 智能家居控制系统及其控制装置与控制方法
US10832665B2 (en) * 2016-05-27 2020-11-10 Centurylink Intellectual Property Llc Internet of things (IoT) human interface apparatus, system, and method
DK201670622A1 (en) 2016-06-12 2018-02-12 Apple Inc User interfaces for transactions
CN107518756B (zh) * 2016-06-21 2022-03-01 佛山市顺德区美的电热电器制造有限公司 烹饪电器的控制方法及装置
US10834586B2 (en) * 2016-07-29 2020-11-10 Amzetta Technologies, Llc System and method for controlling heterogeneous internet of things (IoT) devices using single application
US10249103B2 (en) 2016-08-02 2019-04-02 Centurylink Intellectual Property Llc System and method for implementing added services for OBD2 smart vehicle connection
CN107786717A (zh) * 2016-08-24 2018-03-09 深圳市鼎芯无限科技有限公司 一种智能灯的控制方法
US10110272B2 (en) 2016-08-24 2018-10-23 Centurylink Intellectual Property Llc Wearable gesture control device and method
CN106228789A (zh) * 2016-08-30 2016-12-14 杭州鸿雁智能科技有限公司 基于蓝牙广播信号的设备控制系统
CN107797719B (zh) * 2016-09-05 2021-08-06 中国移动通信有限公司研究院 一种信息显示方法及终端设备
US10687377B2 (en) 2016-09-20 2020-06-16 Centurylink Intellectual Property Llc Universal wireless station for multiple simultaneous wireless services
CN106656689B (zh) * 2016-10-17 2018-10-30 珠海格力电器股份有限公司 一种基于终端的智能家居的控制方法和终端
US9867112B1 (en) 2016-11-23 2018-01-09 Centurylink Intellectual Property Llc System and method for implementing combined broadband and wireless self-organizing network (SON)
US10426358B2 (en) 2016-12-20 2019-10-01 Centurylink Intellectual Property Llc Internet of things (IoT) personal tracking apparatus, system, and method
US10150471B2 (en) 2016-12-23 2018-12-11 Centurylink Intellectual Property Llc Smart vehicle apparatus, system, and method
US10222773B2 (en) 2016-12-23 2019-03-05 Centurylink Intellectual Property Llc System, apparatus, and method for implementing one or more internet of things (IoT) capable devices embedded within a roadway structure for performing various tasks
US10637683B2 (en) 2016-12-23 2020-04-28 Centurylink Intellectual Property Llc Smart city apparatus, system, and method
US10193981B2 (en) 2016-12-23 2019-01-29 Centurylink Intellectual Property Llc Internet of things (IoT) self-organizing network
US10735220B2 (en) 2016-12-23 2020-08-04 Centurylink Intellectual Property Llc Shared devices with private and public instances
US10146024B2 (en) 2017-01-10 2018-12-04 Centurylink Intellectual Property Llc Apical conduit method and system
CN106839343B (zh) * 2017-03-27 2019-09-13 广东美的制冷设备有限公司 基于移动终端的显示装置和方法
CN106647313A (zh) * 2017-02-14 2017-05-10 长沙零冰电子科技有限公司 一种智能家居控制界面的显示方法及显示设备
CN106814718A (zh) * 2017-02-23 2017-06-09 芜湖美智空调设备有限公司 一种家电控制方法和终端
CN106933111B (zh) * 2017-02-28 2020-10-30 北京小米移动软件有限公司 一种控制设备的方法及装置
US10992795B2 (en) 2017-05-16 2021-04-27 Apple Inc. Methods and interfaces for home media control
US11431836B2 (en) 2017-05-02 2022-08-30 Apple Inc. Methods and interfaces for initiating media playback
US20220279063A1 (en) 2017-05-16 2022-09-01 Apple Inc. Methods and interfaces for home media control
CN111343060B (zh) 2017-05-16 2022-02-11 苹果公司 用于家庭媒体控制的方法和界面
CN107229230A (zh) * 2017-05-27 2017-10-03 美的智慧家居科技有限公司 终端及其控制方法,智能家居系统及计算机可读存储介质
CN109085941B (zh) * 2017-06-14 2022-09-23 江西欧迈斯微电子有限公司 触控终端及其触控方法和装置
CN109085940B (zh) * 2017-06-14 2022-09-23 江西欧迈斯微电子有限公司 触控终端及其触控方法和装置
CN107682724B (zh) * 2017-09-29 2020-05-01 北京盛世辉科技有限公司 显示方法、装置、智能遥控器及计算机可读存储介质
CN107995355B (zh) * 2017-11-08 2020-10-16 浙江凯耀照明股份有限公司 一种快速简易的手机控制灯光方法
US10627794B2 (en) 2017-12-19 2020-04-21 Centurylink Intellectual Property Llc Controlling IOT devices via public safety answering point
CN110321677A (zh) * 2018-03-30 2019-10-11 比亚迪股份有限公司 移动终端和基于其的车辆远程控制方法和系统
CN108810866B (zh) * 2018-05-28 2022-08-19 北京小米移动软件有限公司 连接智能设备的方法、装置及存储介质
KR102620160B1 (ko) * 2018-12-03 2024-01-02 구글 엘엘씨 스마트 디바이스들의 효율적인 제어 및/또는 연결
CN111464575A (zh) * 2019-01-21 2020-07-28 夏宗亮 一种将监控界面封装到硬件设备的物联网通讯方案
WO2020174289A2 (en) 2019-02-27 2020-09-03 Louisiana-Pacific Corporation Fire-resistant manufactured-wood based siding
CN109992185A (zh) * 2019-04-01 2019-07-09 联想(北京)有限公司 一种电子设备、信息处理方法以及装置
CN110308845B (zh) * 2019-05-16 2021-09-14 珠海格力电器股份有限公司 一种应用程序控制界面的交互方法及装置
US10904029B2 (en) 2019-05-31 2021-01-26 Apple Inc. User interfaces for managing controllable external devices
DK201970533A1 (en) 2019-05-31 2021-02-15 Apple Inc Methods and user interfaces for sharing audio
US10802843B1 (en) 2019-05-31 2020-10-13 Apple Inc. Multi-user configuration
US10996917B2 (en) 2019-05-31 2021-05-04 Apple Inc. User interfaces for audio media control
JP7075547B2 (ja) 2019-05-31 2022-05-25 アップル インコーポレイテッド オーディオメディア制御のためのユーザインタフェース
CN110290033A (zh) * 2019-06-24 2019-09-27 三星电子(中国)研发中心 一种基于可信任设备进行身份验证的方法及设备
CN110688179B (zh) * 2019-08-30 2021-02-12 华为技术有限公司 一种显示方法及终端设备
CN111142996B (zh) * 2019-12-13 2023-12-29 深圳拓邦股份有限公司 一种页面显示方法、系统、移动终端及存储介质
CN111596555A (zh) * 2020-03-18 2020-08-28 名古科技(上海)有限公司 集成式模块化家居智能控制面板系统及其控制方法
US11079913B1 (en) 2020-05-11 2021-08-03 Apple Inc. User interface for status indicators
CN112015096A (zh) * 2020-08-11 2020-12-01 深圳市欧瑞博科技股份有限公司 智能设备的权限控制方法、装置以及智能控制面板
US11392291B2 (en) 2020-09-25 2022-07-19 Apple Inc. Methods and interfaces for media control with dynamic feedback
CN112172705A (zh) * 2020-09-28 2021-01-05 广州小鹏汽车科技有限公司 一种基于智能座舱的车载智能硬件管控方法和智能座舱
CN113176848A (zh) * 2021-05-28 2021-07-27 深圳市欧瑞博科技股份有限公司 显示界面智能控制方法、装置、存储介质及智能家居控制面板
US11847378B2 (en) 2021-06-06 2023-12-19 Apple Inc. User interfaces for audio routing
US11960615B2 (en) 2021-06-06 2024-04-16 Apple Inc. Methods and user interfaces for voice-based user profile management
CN114285625B (zh) * 2021-12-21 2023-02-03 珠海格力电器股份有限公司 一种设备交互方法及系统
CN116074150B (zh) * 2023-03-02 2023-06-09 广东浩博特科技股份有限公司 智能家居的开关控制方法、装置以及智能家居

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102984603A (zh) * 2012-11-19 2013-03-20 中兴通讯股份有限公司 一种家庭网关智能控制系统、方法及终端
CN103164143A (zh) * 2011-12-16 2013-06-19 珠海格力电器股份有限公司 电器设备的显示控制方法、装置及空调
CN103763413A (zh) * 2014-01-06 2014-04-30 福建一丁芯智能技术有限公司 智能手机控制插头
CN104503688A (zh) * 2014-12-31 2015-04-08 小米科技有限责任公司 智能硬件设备的控制实现方法及装置

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001127897A (ja) * 1999-10-26 2001-05-11 Nec Corp 携帯電話ホームコントロールシステム
US8176432B2 (en) * 2001-11-20 2012-05-08 UEI Electronics Inc. Hand held remote control device having an improved user interface
US20040103153A1 (en) * 2002-11-21 2004-05-27 Chang Tsung-Yen Dean Apparatus and method for providing smart network appliances
KR101564222B1 (ko) * 2009-05-26 2015-11-06 삼성전자주식회사 휴대단말의 잠금 모드 해제 방법 및 장치
CN201589976U (zh) * 2010-01-26 2010-09-22 华南理工大学 一种基于ZigBee技术的智能家居系统
CN201758454U (zh) * 2010-04-27 2011-03-09 山东大学 物联网下的新型智能家居系统
US20110283241A1 (en) * 2010-05-14 2011-11-17 Google Inc. Touch Gesture Actions From A Device's Lock Screen
WO2012011630A1 (en) * 2010-07-20 2012-01-26 Lg Electronics Inc. Selective interaction between networked smart devices
US8635560B2 (en) * 2011-01-21 2014-01-21 Blackberry Limited System and method for reducing power consumption in an electronic device having a touch-sensitive display
CN102750066A (zh) * 2011-04-20 2012-10-24 上海三旗通信科技股份有限公司 触屏终端在锁屏状态下实现特定功能控制方式
JP5712084B2 (ja) * 2011-08-18 2015-05-07 京セラ株式会社 携帯電子機器、制御方法、および、制御プログラム
US20130214935A1 (en) * 2011-08-22 2013-08-22 Lg Electronics Inc. Information management system for home appliance
CN102705965A (zh) * 2012-06-08 2012-10-03 广东志高空调有限公司 一种采用移动智能终端控制的空调器
US9063731B2 (en) * 2012-08-27 2015-06-23 Samsung Electronics Co., Ltd. Ultra low power apparatus and method to wake up a main processor
KR20140032262A (ko) * 2012-09-06 2014-03-14 엘지전자 주식회사 가전제품 및 이를 포함하여 이루어지는 온라인 시스템
RU130098U1 (ru) * 2012-09-10 2013-07-10 Общество с ограниченной ответственностью "Браво Моторс" Система "умный дом" с интеллектуальным адаптивным входом/выходом
KR20140094090A (ko) * 2013-01-21 2014-07-30 엘지전자 주식회사 단말기 및 그 동작 방법
JP6013213B2 (ja) * 2013-02-04 2016-10-25 株式会社東芝 通信装置、通信システム、プログラム
US9853826B2 (en) * 2013-02-25 2017-12-26 Qualcomm Incorporated Establishing groups of internet of things (IOT) devices and enabling communication among the groups of IOT devices
CN103197759A (zh) * 2013-03-01 2013-07-10 北京小米科技有限责任公司 在移动设备上控制外置设备的方法、装置及设备
JP2014191628A (ja) * 2013-03-27 2014-10-06 Nifty Corp 通信装置、通信システム、情報処理方法、及びプログラム
EP2979477B1 (en) * 2013-03-29 2020-07-08 Orange Method to unlock a screen using a touch input
US10564813B2 (en) * 2013-06-18 2020-02-18 Samsung Electronics Co., Ltd. User terminal apparatus and management method of home network thereof
US9454251B1 (en) * 2013-06-26 2016-09-27 Google Inc. Methods, systems, and media for controlling a remote device using a touch screen of a mobile device in a display inhibited state
KR101560448B1 (ko) * 2013-07-24 2015-10-16 한국과학기술원 스크린 록 환경에서 특정 어플리케이션 호출을 위한 방법
KR102088526B1 (ko) * 2013-11-04 2020-04-14 삼성전자주식회사 스마트 홈 시스템을 제어하기 위한 방법 및 그 전자 장치
JP2014150543A (ja) * 2014-03-10 2014-08-21 Toshiba Corp 情報処理端末及び情報処理方法
CN104238883B (zh) * 2014-09-10 2018-06-22 广东欧珀移动通信有限公司 智能终端上的消息读取方法及装置
US20160174146A1 (en) * 2014-12-15 2016-06-16 Xiaomi Inc. Method and device for connecting appliance to network

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103164143A (zh) * 2011-12-16 2013-06-19 珠海格力电器股份有限公司 电器设备的显示控制方法、装置及空调
CN102984603A (zh) * 2012-11-19 2013-03-20 中兴通讯股份有限公司 一种家庭网关智能控制系统、方法及终端
CN103763413A (zh) * 2014-01-06 2014-04-30 福建一丁芯智能技术有限公司 智能手机控制插头
CN104503688A (zh) * 2014-12-31 2015-04-08 小米科技有限责任公司 智能硬件设备的控制实现方法及装置

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11994035B2 (en) 2018-07-03 2024-05-28 Pentair Residential Filtration, Llc Valve controller system and method

Also Published As

Publication number Publication date
RU2016102420A (ru) 2017-07-28
CN104503688B (zh) 2018-03-02
RU2637427C2 (ru) 2017-12-04
JP2017509277A (ja) 2017-03-30
US20160226674A1 (en) 2016-08-04
EP3242195B1 (en) 2021-04-28
US10129044B2 (en) 2018-11-13
KR20160092519A (ko) 2016-08-04
CN104503688A (zh) 2015-04-08
MX2016001227A (es) 2016-08-16
JP6220993B2 (ja) 2017-10-25
MX355553B (es) 2018-04-23
EP3242195A1 (en) 2017-11-08
EP3242195A4 (en) 2018-07-18

Similar Documents

Publication Publication Date Title
WO2016107282A1 (zh) 智能硬件设备的控制实现方法及装置
US10498723B2 (en) Method, and apparatus for authenticating access
US10193875B2 (en) Method and apparatus for controlling access to surveillance video
EP3136648B1 (en) Method and device for determining control authority on user device
WO2017177572A1 (zh) 无线接入点的接入方法和装置
WO2016155306A1 (zh) 网络接入方法及装置
WO2017113842A1 (zh) 控制智能设备的方法及装置
WO2016173245A1 (zh) 权限管理方法和装置
WO2016141690A1 (zh) 智能设备管理账户的设置方法及装置
WO2016155231A1 (zh) 网络接入方法及装置
US9807219B2 (en) Method and terminal for executing user instructions
EP3076745B1 (en) Methods and apparatuses for controlling wireless access point
CN104376273A (zh) 一种数据访问控制方法和装置
WO2017128719A1 (zh) 接入无线局域网的方法、装置及系统
WO2017177571A1 (zh) 一种执行业务处理的方法、装置及系统
WO2017008400A1 (zh) 控制智能设备的方法及装置
KR20150135742A (ko) 음성 서비스에서의 정보 송신 방법, 장치, 프로그램 및 기록매체
WO2019062115A1 (zh) 应用界面的显示方法及装置
US20150319617A1 (en) Methods and devices for providing information in voice service
CN113055169B (zh) 数据加密方法、装置、电子设备及存储介质
WO2018049609A1 (zh) 权限控制方法及装置
WO2018049611A1 (zh) 权限控制方法及装置
US9674768B2 (en) Method and device for accessing wireless network
CN106559575A (zh) 信息隐私保护方法
WO2018058598A1 (zh) 异常信息提示方法及装置

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref document number: 20167000134

Country of ref document: KR

Kind code of ref document: A

Ref document number: 2016567124

Country of ref document: JP

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2016102420

Country of ref document: RU

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: MX/A/2016/001227

Country of ref document: MX

REEP Request for entry into the european phase

Ref document number: 2015868671

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2015868671

Country of ref document: EP

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112016001589

Country of ref document: BR

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15868671

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 112016001589

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20160125