WO2016155233A1 - 智能场景删除方法和装置 - Google Patents

智能场景删除方法和装置 Download PDF

Info

Publication number
WO2016155233A1
WO2016155233A1 PCT/CN2015/088705 CN2015088705W WO2016155233A1 WO 2016155233 A1 WO2016155233 A1 WO 2016155233A1 CN 2015088705 W CN2015088705 W CN 2015088705W WO 2016155233 A1 WO2016155233 A1 WO 2016155233A1
Authority
WO
WIPO (PCT)
Prior art keywords
smart
scene
smart device
target
specified
Prior art date
Application number
PCT/CN2015/088705
Other languages
English (en)
French (fr)
Inventor
侯恩星
李飞云
高自光
Original Assignee
小米科技有限责任公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 小米科技有限责任公司 filed Critical 小米科技有限责任公司
Priority to BR112015027215-0A priority Critical patent/BR112015027215B1/pt
Priority to KR1020157030829A priority patent/KR101723556B1/ko
Priority to JP2017508741A priority patent/JP6243085B2/ja
Priority to RU2015144504A priority patent/RU2635237C2/ru
Priority to MX2015015143A priority patent/MX355333B/es
Publication of WO2016155233A1 publication Critical patent/WO2016155233A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/0482Interaction with lists of selectable items, e.g. menus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2807Exchanging configuration information on appliance services in a home automation network
    • H04L12/2809Exchanging configuration information on appliance services in a home automation network indicating that an appliance service is present in a home automation network
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B15/00Systems controlled by a computer
    • G05B15/02Systems controlled by a computer electric
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2823Reporting information sensed by appliance or service execution status of appliance services in a home automation network
    • H04L12/2827Reporting to a device within the home network; wherein the reception of the information reported automatically triggers the execution of a home appliance functionality
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0813Configuration setting characterised by the conditions triggering a change of settings
    • H04L41/0816Configuration setting characterised by the conditions triggering a change of settings the condition being an adaptation, e.g. in response to network events
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72412User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories using two-way short-range wireless interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/02Arrangements for optimising operational condition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/33Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses

Definitions

  • the present disclosure relates to the field of smart homes, and in particular, to an intelligent scene deletion method and apparatus.
  • multiple smart devices can be bound, and different smart scenarios can be defined by using the bound smart devices. For example, when a certain smart scene is set, the triggering condition of the smart scene can be set by using the first smart device that is successfully bound, and then the second smart device that is successfully bound is configured to perform the corresponding action.
  • the smart scene defined by the smart device After a user unbinds a smart device, the smart scene defined by the smart device also needs to be deleted. When deleting the smart scenes, you can select one of the smart scenes in turn, and trigger the delete control to delete the smart scene. The device deletes the smart scene according to the delete command generated when the delete control is triggered.
  • the present disclosure provides an intelligent scene deletion method and apparatus.
  • the technical solution is as follows:
  • a smart scene deletion method including:
  • the target smart scene set by the specified smart device exists in the established smart scene, the target smart scene is deleted.
  • an intelligent scene deletion apparatus includes:
  • the first receiving module is configured to receive an unbinding notification message for indicating successful unbinding of the designated smart device
  • the first detecting module is configured to detect whether there is a target smart scene set by using the specified smart device in the established smart scene;
  • the first deleting module is configured to delete the target smart scene if the target smart scene set by the specified smart device exists in the smart scene that is detected by the first detecting module.
  • an intelligent scene deletion apparatus includes:
  • a memory for storing the processor executable instructions
  • processor is configured to:
  • the target smart scene set by the specified smart device exists in the established smart scene, the target smart scene is deleted.
  • the smart scenario set by the smart device is deleted. Because the smart scenario set by the smart device can be directly deleted, the smart scenario defined by the unbundled smart device needs to be manually deleted. The problem of cumbersome deletion is achieved; the intelligent scenario that cannot be used normally can be quickly deleted, and the effect of deleting the abnormal intelligent scenario is simplified.
  • FIG. 1 is a schematic diagram of an implementation environment involved in an intelligent scene deletion method according to some exemplary embodiments
  • FIG. 2 is a flowchart of an intelligent scene deletion method according to an exemplary embodiment
  • FIG. 3A is a flowchart of an intelligent scene deletion method according to another exemplary embodiment
  • FIG. 3B is a schematic diagram of releasing a smart bracelet binding according to an exemplary embodiment
  • FIG. 3C is a schematic diagram of an intelligent scene list display interface after deleting a target smart scene according to an exemplary embodiment
  • FIG. 3D is a schematic diagram of deleting a desktop shortcut according to an exemplary embodiment
  • FIG. 4A is a flowchart of an intelligent scene deletion method according to still another exemplary embodiment
  • FIG. 4B is a schematic diagram of a trigger condition in an alternate smart device according to an exemplary embodiment
  • FIG. 5 is a block diagram of an intelligent scene deletion apparatus according to an exemplary embodiment
  • FIG. 6 is a block diagram of an intelligent scene deletion apparatus according to another exemplary embodiment
  • FIG. 7 is a block diagram of an apparatus for deleting an intelligent scene, according to an exemplary embodiment.
  • FIG. 1 is a schematic diagram of an implementation environment involved in an intelligent scene deletion method according to some exemplary embodiments. As shown in FIG. 1 , the implementation environment may include at least one smart device 120 and an unbundling device 140 that are bound.
  • the smart device 120 can be a smart phone, a smart TV, a smart socket, a smart water dispenser, an intelligent weight scale, a wearable device, an e-book reader, a multimedia player, a laptop portable computer, and a desktop computer.
  • the wearable device can be a smart bracelet, a smart keychain, a smart watch, a smart tie clip, a smart ring, and the like that can be worn on the user.
  • Each smart device 120 is typically located in the same local area network.
  • the unbind device 140 may be a network side device, such as a router or a server, or a network side device cluster composed of several network side devices, or a cloud computing service center.
  • a network side device such as a router or a server
  • a network side device cluster composed of several network side devices, or a cloud computing service center.
  • FIG. 2 is a flowchart of an intelligent scene deletion method according to an exemplary embodiment.
  • the smart scene deletion method may be applied to a smart device 120 in the implementation environment shown in FIG.
  • the intelligent scene deletion method can also be applied to a smart device not located in the local area network in the implementation environment shown in FIG. 1.
  • the smart device mentioned herein may be a device having an operation screen, such as a mobile phone, a computer, or the like.
  • the smart deletion method includes the following steps.
  • step 201 an unbind notification message is received for indicating successful unbinding of the designated smart device.
  • the user can bind various smart devices located in the local area network to their own user accounts, or unbind the smart devices that have been bound to the user account, that is, release the smart device and The binding relationship between the user accounts.
  • step 202 it is detected whether there is a target smart scene set by the designated smart device in the established smart scene.
  • the smart scene when the smart scene is set, if the trigger condition is set by the first smart device and the corresponding action is set by the second smart device, the smart scene is implemented: the first smart device meets the trigger when the setting is performed. In the condition, the set second smart device performs the corresponding action of the setting.
  • the setting may be performed by one or more first smart devices.
  • one or more second smart devices may be set to perform the same or different actions when setting the second smart device performing the action.
  • step 203 if there is a target smart scene set by the specified smart device in the established smart scene, the target smart scene is deleted.
  • the smart scene deletion method provided in the embodiment of the present disclosure deletes the smart scene set by the smart device after the smart device is successfully unbundled; since the smart scene set by the smart device can be directly deleted, Therefore, the problem that the intelligent operation defined by the unbundled smart device needs to be manually deleted is caused, and the deletion operation is cumbersome; the intelligent scenario that cannot be used normally can be deleted quickly, and the effect of deleting the abnormal intelligent scene is simplified. .
  • FIG. 3A is a flowchart of an intelligent scene deletion method according to another exemplary embodiment, as shown in FIG. 3A.
  • the smart scene deletion method can be applied to a smart device 120 in the implementation environment shown in FIG. 1, and the smart scene deletion method can also be applied to an intelligent network that is not located in the local area network shown in FIG.
  • the smart device mentioned here may be a device having an operation screen, such as a mobile phone, a computer, or the like.
  • the smart deletion method includes the following steps.
  • step 301 an unbinding instruction for releasing the binding relationship between the designated smart device and the user account is received.
  • the user can bind various smart devices located in the local area network to their own user accounts, or unbind the smart devices that have been bound to the user account, that is, release the smart device and The binding relationship between the user accounts.
  • the electronic device (such as a mobile phone or a tablet computer) held by the user can send the identifier of the smart device to be bound and the user account registered on the electronic device to the binding device, and tie the device.
  • the device stores the binding relationship between the identifier of the smart device and the user account, and completes binding of the smart device to the user account.
  • the user can also unbind the smart device from the user account.
  • the user can view one or more smart devices that have been successfully bound to the user account in the electronic device that has the user account, and choose to release the binding relationship between the specified smart device and the user account.
  • the electronic device can receive the unbinding instruction that the user cancels the binding relationship between the designated smart device and the user account.
  • FIG. 3B is a schematic diagram of disarming a smart bracelet according to an exemplary embodiment
  • the electronic device receives the smart bracelet and the user. Unbinding instructions for binding relationships between accounts.
  • the unbinding device sends an unbinding request for requesting to release the binding relationship between the designated smart device and the user account, where the unbinding request is used to trigger the unbinding device to be bound from the user account.
  • the binding relationship corresponding to the specified smart device is deleted in the relationship, and the unbinding notification message is fed back after the deletion succeeds.
  • the electronic device that receives the unbinding command may send the unbinding device to request to release the device. Specifies the unbinding request for the binding relationship between the smart device and the user account.
  • the unbind device may detect whether there is a binding relationship between the designated smart device and the user account, and if there is a specified smart device in the unbind device and the user account The binding relationship is performed by deleting the stored binding relationship between the specified smart device and the user account in the unbind device, and feeding back the unbinding notification message to the electronic device after the deletion is successful.
  • step 303 an unbinding notification message is received for indicating successful unbinding of the designated smart device.
  • step 304 it is detected whether there is a target smart scene set by the designated smart device in the established smart scene.
  • the electronic device When the electronic device receives the unbinding notification message sent by the unbind device, the unbinding device has successfully unbind the binding relationship between the designated smart device and the user account, because the designated smart device is no longer bound to the user account. Therefore, the smart scene set by the specified smart device will be released. At this time, the electronic device can detect whether there is a target smart scene set by the specified smart device in the established smart scene.
  • the smart bracelet when the user's smart bracelet is lost, the smart scene that was previously set in the home LAN using the smart bracelet is usually not applied again. For example, the smart bracelet is used to set the trigger condition of an intelligent scene. Since the smart bracelet is lost, the trigger condition defined by the smart bracelet is no longer satisfied in the local area network, so the smart scene related to the smart bracelet can be cancelled.
  • the method further includes: displaying prompt information for prompting whether to delete the smart scene related to the designated smart device.
  • the electronic device receives a deletion instruction for instructing deletion of the smart scene related to the designated smart device, and performs step 304.
  • the electronic device may include: searching for the presence of the identifier of the designated smart device from the correspondence between the smart scenario identifier and the smart device identifier.
  • the correspondence between the smart scene identifier and the smart device identifier is a correspondence between the identifier of the smart scene stored after the smart scene is successfully established and the identifier of the smart device involved in establishing the smart scene.
  • the identifier of the smart device involved in establishing the smart scenario may be stored corresponding to the identifier of the smart scenario.
  • the smart scene is configured to set a trigger condition by using the first smart device, and the second smart device is used to set a corresponding execution action.
  • the identifier of the first smart device, the identifier of the second smart device, and the smart scenario may be saved. Correspondence of the identity.
  • step 305 if there is a target smart scene set by the specified smart device in the established smart scene, the target smart scene is deleted.
  • the specified smart device When the specified smart device is un-bound, it indicates that the smart device is no longer used by the user. If the target smart scenario set by the specified smart device exists in the established smart scenario, the target smart scenario can be directly deleted. The deleted target smart scene will no longer be rendered or used.
  • FIG. 3C it is a schematic diagram of an intelligent scene list display interface after deleting a target smart scene according to an exemplary embodiment, wherein after a certain smart device involved in the smart scene 1 is untied, The smart scene 1 is deleted from the list of displayed smart scenes.
  • step 306 it is detected whether there is a desktop shortcut corresponding to the deleted smart scene on the desktop.
  • a desktop shortcut is usually generated on the desktop of the electronic device, so that the user can implement the smart scene. After the smart scene is deleted, the presence and deletion of the desktop of the electronic device can be further checked. The desktop shortcut corresponding to the smart scene.
  • step 307 if the desktop shortcut corresponding to the deleted smart scene exists on the desktop, the desktop shortcut is deleted.
  • FIG. 3D it is a schematic diagram of deleting a desktop shortcut according to an exemplary embodiment.
  • the smart scene 1 is deleted and the smart scene 1 has a desktop shortcut, it is further deleted.
  • the smart scene deletion method provided in the embodiment of the present disclosure deletes the smart scene set by the smart device after the smart device is successfully unbundled; since the smart scene set by the smart device can be directly deleted, Therefore, the problem that the intelligent operation defined by the unbundled smart device needs to be manually deleted is caused, and the deletion operation is cumbersome; the intelligent scenario that cannot be used normally can be deleted quickly, and the effect of deleting the abnormal intelligent scene is simplified. .
  • the specified smart device that is contacted and bound is used to define a trigger condition of a certain target intelligent scenario, in order to ensure that other smart devices defined in the target smart scenario can continue to perform corresponding actions,
  • the specified smart device for defining the trigger condition may be replaced with another smart device, and the replaced smart device is used to re-set the trigger condition for the smart scene.
  • FIG. 4A it is a flowchart of an intelligent scene deletion method according to still another exemplary embodiment. After the step 304 in FIG. 3, the smart scene deletion method performs step 308 in FIG. 4A to Step 310.
  • step 308 if there is a target smart scene set by the specified smart device in the established smart scene, it is detected whether the specified smart device is used to define a trigger condition of the target smart scene.
  • the identifier of the smart device and the smart device identifier when the smart scenario is set may also be stored, and the specific identifier of the smart device for setting the trigger condition of the smart scenario may also be stored, for example, A trigger mark or the like is added to the identifier of the smart device.
  • the correspondence between the identifier of the stored intelligent scene and the identifier of the smart device involved in the intelligent scenario is (smart scenario 1, smart device 1 (trigger), smart device 2 (execution)), wherein the smart device 1 is a smart device for defining a trigger condition of the smart scene 1, and the smart device 2 is a smart device for defining an action of performing the smart scene 1.
  • trigger tags may also be utilized, such as the use of the number "1" to indicate the trigger tag, and the specific representation of the trigger tag is not intended to limit the scope of the disclosure.
  • the electronic device checks whether the specified smart device is used to define the trigger condition of the target smart scene, and can detect whether the identifier of the designated smart device further includes a trigger flag, and if the identifier of the designated smart device further includes a trigger flag, Indicates that the designated smart device is used to define a trigger condition of the target smart scene.
  • step 309 if the designated smart device is used to define a trigger condition of the target smart scene, it is prompted whether to replace the trigger condition in the target smart scene.
  • the smart device for defining the execution action of the target smart scenario may continue to be used, and the user may be prompted to replace the target smart scenario. Triggering conditions.
  • step 310 if a replacement command is received, the trigger condition of the target smart device is replaced with the smart device indicated by the replacement command.
  • FIG. 4B it is triggered in an alternative smart device according to an exemplary embodiment.
  • an intelligent scene 1 that automatically turns on the smart switch is: when the smart remote controller is triggered, the smart socket device is turned on.
  • the smart remote controller is a smart device for defining a trigger condition of the smart scene 1
  • the smart socket is a smart device for defining an execution action of the smart scene 1.
  • the smart remote controller is successfully unbundled, it may prompt whether to replace the trigger condition in the smart scene 1.
  • the smart remote controller can be replaced with a smart wristband, and the smart wristband can be used to set a trigger condition for the smart scene 1.
  • the trigger condition can be set as: the smart bracelet detects that someone has walked in. In this way, the smart scene 1 that automatically turns on the smart switch is changed to: when the smart bracelet detects that someone is walking in, the smart socket device is turned on.
  • the unbundled designated smart device may be replaced, and other smart devices used to set the trigger condition may be unchanged, or may be re-only
  • the trigger condition of the target smart scene is set by using the replaced smart device.
  • the method for deleting an intelligent scene detects whether the specified smart device is a trigger condition for defining a target smart scene after successfully unbinding a specified smart device.
  • the device if the designated smart device is a smart device that is used as a trigger condition for a certain target intelligent scenario, may prompt the user to use another smart device to re-set a trigger condition for the target smart scenario, thereby ensuring the target smart scenario.
  • the smart device that was originally set up to perform the corresponding action is still available. Therefore, when it is required to continue to use the second smart device set in the target smart scene to perform the corresponding action, the setting process of the smart scene can be simplified.
  • FIG. 5 is a block diagram of an intelligent scene deletion apparatus according to an exemplary embodiment.
  • the smart scene deletion apparatus may be applied to a smart device 120 in the implementation environment shown in FIG.
  • the intelligent scene deletion method can also be applied to a smart device not located in the local area network in the implementation environment shown in FIG. 1.
  • the smart device mentioned herein may be a device having an operation screen, such as a mobile phone, a computer, or the like.
  • the intelligent scene deletion device includes but is not limited to: a first receiving module 502, a first detecting module 504, and a first deleting module 506.
  • the first receiving module 502 is configured to receive an unbinding notification message for indicating that the designated smart device is successfully unbundled;
  • the first detecting module 504 is configured to detect whether there is a target smart scene set by using the designated smart device in the established smart scene;
  • the first deletion module 506 is configured to delete the target smart scene if the target smart scene set by the designated smart device exists in the smart scene that is detected by the first detecting module 504.
  • the smart scene deletion device provided in the embodiment of the present disclosure deletes the smart scene set by the smart device after the smart device is successfully unbundled; since the smart scene set by the smart device can be directly deleted, Therefore, the problem that the intelligent operation defined by the unbundled smart device needs to be manually deleted is caused, and the deletion operation is cumbersome; the intelligent scenario that cannot be used normally can be deleted quickly, and the effect of deleting the abnormal intelligent scene is simplified. .
  • FIG. 6 is a block diagram of an intelligent scene deletion apparatus according to another exemplary embodiment.
  • the smart scene deletion apparatus may be applied to a smart device 120 in the implementation environment shown in FIG.
  • the intelligent scene deletion method can also be applied to a smart device not located in the local area network in the implementation environment shown in FIG. 1.
  • the smart device mentioned herein may be a device having an operation screen, such as a mobile phone, a computer, or the like.
  • the intelligent scene deletion device includes but is not limited to: a first receiving module 602, a first detecting module 604, and a first deleting module 606.
  • the first receiving module 602 is configured to receive an unbinding notification message for indicating successful unbinding of the designated smart device.
  • the first detecting module 604 is configured to detect whether there is a target smart scene set by using the designated smart device in the established smart scene;
  • the first deletion module 606 is configured to delete the target smart scene if the target smart scene set by the designated smart device exists in the smart scene that is detected by the first detecting module 604.
  • the smart scene deletion apparatus may further include: a second detection module 608 and a second deletion module 610.
  • the second detecting module 608 is configured to detect whether a desktop shortcut corresponding to the deleted smart scene exists on the desktop;
  • the second deletion module 610 is configured to delete the desktop shortcut when the second detection module 608 detects that the desktop shortcut corresponding to the deleted smart scene exists on the desktop.
  • the smart scene deletion apparatus may further include: a second receiving module 612 and a sending module 614.
  • the second receiving module 612 is configured to receive an unbinding instruction for releasing the binding relationship between the designated smart device and the user account.
  • the sending module 614 is configured to send, to the unbinding device, an unbinding request for requesting to release the binding relationship between the designated smart device and the user account, where the unbinding request is used to trigger the unbinding device from the user account.
  • the binding relationship corresponding to the specified smart device is deleted in each binding relationship, and the unbinding notification message is fed back after the deletion is successful.
  • the first detecting module 604 is further configured to:
  • the corresponding relationship between the smart scene identifier and the identifier of the smart device is found in the corresponding relationship between the smart scene identifier and the smart device identifier, and the corresponding relationship between the smart scene identifier and the smart device identifier is the smart information stored after the smart scene is successfully established.
  • the smart scene deletion apparatus may further include: a third detection module 616, a prompting module 618, and a replacement module 620.
  • the third detecting module 616 is configured to detect, when the target smart scene set by the specified smart device is used in the established smart scene, whether the specified smart device is used to define a trigger condition of the target smart scene;
  • the prompting module 618 is configured to: when the third detecting module 616 detects that the specified smart device is used to define a trigger condition of the target smart scene, prompting whether to replace the trigger condition in the target smart scene;
  • the replacement module 620 is configured to use the smart device indicated by the replacement instruction when receiving the replacement instruction Replace the trigger condition of the target smart device.
  • the smart scene deletion device provided in the embodiment of the present disclosure deletes the smart scene set by the smart device after the smart device is successfully unbundled; since the smart scene set by the smart device can be directly deleted, Therefore, the problem that the intelligent operation defined by the unbundled smart device needs to be manually deleted is caused, and the deletion operation is cumbersome; the intelligent scenario that cannot be used normally can be deleted quickly, and the effect of deleting the abnormal intelligent scene is simplified. .
  • the designated smart device is a smart device for defining a trigger condition of a target smart scenario, if the designated smart device is used to define a target smart scenario.
  • the smart device that triggers the condition may prompt the user to re-set the trigger condition for the target smart scene by using other smart devices, so as to ensure that the smart device originally set in the target smart scene for performing the corresponding action is still available. Therefore, when it is required to continue to use the second smart device set in the target smart scene to perform the corresponding action, the setting process of the smart scene can be simplified.
  • An exemplary embodiment of the present disclosure provides a scene deletion apparatus capable of implementing the scene deletion method provided by the present disclosure, the scene deletion apparatus comprising: a processor, a memory for storing processor executable instructions;
  • processor is configured to:
  • the target smart scene set by the specified smart device exists in the established smart scene, the target smart scene is deleted.
  • FIG. 7 is a block diagram of an apparatus for deleting an intelligent scene, according to an exemplary embodiment.
  • device 700 can be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a gaming console, a tablet device, a medical device, a fitness device, a personal digital assistant, and the like.
  • apparatus 700 can include one or more of the following components: processing component 702, memory 704, power component 706, multimedia component 708, audio component 710, input/output (I/O) interface 712, sensor component 714, and Communication component 716.
  • Processing component 702 typically controls the overall operation of device 700, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations.
  • Processing component 702 can include one or more processors 718 to execute instructions to perform all or part of the steps of the methods described above.
  • processing component 702 can include one or more modules to facilitate interaction between component 702 and other components.
  • processing component 702 can include a multimedia module to facilitate interaction between multimedia component 708 and processing component 702.
  • Memory 704 is configured to store various types of data to support operation at device 700. Examples of such data include instructions for any application or method operating on device 700, contact data, phone book data, messages, pictures, videos, and the like. Memory 704 can be implemented by any type of volatile or non-volatile storage device, or a combination thereof, such as static random access memory (SRAM), electrically erasable programmable read only memory (EEPROM), erasable Programmable Read Only Memory (EPROM), Programmable Read Only Memory (PROM), Read Only Memory (ROM), Magnetic Memory, Flash Memory, Disk or Optical Disk.
  • SRAM static random access memory
  • EEPROM electrically erasable programmable read only memory
  • EPROM erasable Programmable Read Only Memory
  • PROM Programmable Read Only Memory
  • ROM Read Only Memory
  • Magnetic Memory Flash Memory
  • Disk Disk or Optical Disk.
  • Power component 706 provides power to various components of device 700.
  • Power component 706 can include a power management system, one or more power sources, and other components associated with generating, managing, and distributing power for device 700.
  • the multimedia component 708 includes a screen between the device 700 and the user that provides an output interface.
  • the screen can include a liquid crystal display (LCD) and a touch panel (TP). If the screen includes a touch panel, the screen can be implemented as a touch screen to receive input signals from the user.
  • the touch panel includes one or more touch sensors to sense touches, slides, and gestures on the touch panel. The touch sensor can sense not only the boundaries of the touch or sliding action, but also the duration and pressure associated with the touch or slide operation.
  • the multimedia component 708 includes a front camera and/or a rear camera. When the device 700 is in an operation mode, such as a shooting mode or a video mode, the front camera and/or the rear camera can receive external multimedia data. Each front and rear camera can be a fixed optical lens system or have focal length and optical zoom capabilities.
  • the audio component 710 is configured to output and/or input an audio signal.
  • audio component 710 includes a microphone (MIC) that is configured to receive an external audio signal when device 700 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode.
  • the received audio signal may be further stored in memory 704 or transmitted via communication component 716.
  • audio component 710 also includes a speaker for outputting an audio signal.
  • the I/O interface 712 provides an interface between the processing component 702 and the peripheral interface module, which may be a keyboard, a click wheel, a button, or the like. These buttons may include, but are not limited to, a home button, a volume button, a start button, and a lock button.
  • Sensor assembly 714 includes one or more sensors for providing device 700 with various aspects of status assessment.
  • sensor component 714 can detect an open/closed state of device 700, relative positioning of components, such as a display and a keypad of device 700, and sensor component 714 can also detect a change in position of device 700 or a component of device 700, user The presence or absence of contact with device 700, device 700 orientation or acceleration/deceleration and temperature variation of device 700.
  • Sensor assembly 714 can include a proximity sensor configured to detect the presence of nearby objects without any physical contact.
  • Sensor component 714 can also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications.
  • the sensor component 714 can also include an acceleration sensor, a gyro sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
  • Communication component 716 is configured to facilitate wired or wireless communication between device 700 and other devices.
  • the device 700 can access a wireless network based on a communication standard, such as Wi-Fi, 2G or 3G, or a combination thereof.
  • communication component 716 receives a broadcast signal or broadcast from an external broadcast management system via a broadcast channel.
  • communication component 716 also includes a near field communication (NFC) module to facilitate short range communication.
  • NFC near field communication
  • the NFC module can be implemented based on radio frequency identification (RFID) technology, infrared data association (IrDA) technology, ultra-wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
  • RFID radio frequency identification
  • IrDA infrared data association
  • UWB ultra-wideband
  • Bluetooth Bluetooth
  • apparatus 700 may be implemented by one or more application specific integrated circuits (ASICs), digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), field programmable A gate array (FPGA), controller, microcontroller, microprocessor or other electronic component implementation for performing the above intelligent scene deletion method.
  • ASICs application specific integrated circuits
  • DSPs digital signal processors
  • DSPDs digital signal processing devices
  • PLDs programmable logic devices
  • FPGA field programmable A gate array
  • controller microcontroller, microprocessor or other electronic component implementation for performing the above intelligent scene deletion method.
  • non-transitory computer readable storage medium comprising instructions, such as a memory 704 comprising instructions executable by processor 718 of apparatus 700 to perform the intelligent scene deletion method described above.
  • the non-transitory computer readable storage medium can be a ROM, a random access memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, and an optical data storage device.

Abstract

一种智能场景删除方法和装置,该智能场景删除方法包括:步骤201,接收用于指示对指定智能设备成功解绑的解绑通知消息;步骤202,检测建立的智能场景中是否存在利用该指定智能设备设置的目标智能场景;步骤203,若建立的智能场景中存在利用该指定智能设备设置的目标智能场景,则删除该目标智能场景。通过在成功解绑指定智能设备后,删除利用该智能设备设置的智能场景,解决了因需要手动删除利用解绑的智能设备定义的智能场景,导致删除操作繁琐的问题;达到了可以快速删除无法正常使用的智能场景,简化了删除非正常智能场景时的删除操作的效果。

Description

智能场景删除方法和装置
本申请基于申请号为CN201510148071.0、申请日为2015年3月31日的中国专利申请提出,并要求该中国专利申请的优先权,该中国专利申请的全部内容在此引入本申请作为参考。
技术领域
本公开涉及智能家居领域,特别涉及一种智能场景删除方法和装置。
背景技术
在智能家居中,为了能有效的实现各种智能场景,可以将多个智能设备绑定,并利用绑定的智能设备定义不同的智能场景。比如,在设置某一智能场景时,可以利用成功绑定的第一智能设备设置该智能场景的触发条件,然后设置成功绑定的第二智能设备执行相应动作。
当用户解绑了某个智能设备后,利用该智能设备定义的智能场景也需要删除。在删除这些智能场景时,可以依次选择其中一个智能场景,并触发删除该智能场景的删除控件,设备根据该删除控件被触发时产生的删除指令删除该智能场景。
发明内容
本公开提供一种智能场景删除方法和装置。所述技术方案如下:
根据本公开实施例的第一方面,提供一种智能场景删除方法,包括:
接收用于指示对指定智能设备成功解绑的解绑通知消息;
检测建立的智能场景中是否存在利用所述指定智能设备设置的目标智能场景;
若建立的智能场景中存在利用所述指定智能设备设置的目标智能场景,则删除所述目标智能场景。
根据本公开实施例的第二方面,提供一种智能场景删除装置,包括:
第一接收模块,被配置为接收用于指示对指定智能设备成功解绑的解绑通知消息;
第一检测模块,被配置为检测建立的智能场景中是否存在利用所述指定智能设备设置的目标智能场景;
第一删除模块,被配置为在第一检测模块检测到建立的智能场景中存在利用所述指定智能设备设置的目标智能场景,则删除所述目标智能场景。
根据本公开实施例的第三方面,提供一种智能场景删除装置,包括:
处理器;
用于存储所述处理器可执行指令的存储器;
其中,所述处理器被配置为:
接收用于指示对指定智能设备成功解绑的解绑通知消息;
检测建立的智能场景中是否存在利用所述指定智能设备设置的目标智能场景;
若建立的智能场景中存在利用所述指定智能设备设置的目标智能场景,则删除所述目标智能场景。
本公开的实施例提供的技术方案可以包括以下有益效果:
通过在成功解绑指定智能设备后,删除利用该智能设备设置的智能场景;由于可以直接删除利用该智能设备设置的智能场景,因此解决了因需要手动删除利用解绑的智能设备定义的智能场景,导致删除操作繁琐的问题;达到了可以快速删除无法正常使用的智能场景,简化了删除非正常智能场景时的删除操作的效果。
应当理解的是,以上的一般描述和后文的细节描述仅是示例性的,并不能限制本公开。
附图说明
此处的附图被并入说明书中并构成本说明书的一部分,示出了符合本公开的实施例,并于说明书一起用于解释本公开的原理。
图1是根据部分示例性实施例示出的一种智能场景删除方法所涉及的实施环境的示意图;
图2是根据一示例性实施例示出的一种智能场景删除方法的流程图;
图3A是根据另一示例性实施例示出的一种智能场景删除方法的流程图;
图3B是根据一示例性实施例提供的解除智能手环绑定的示意图;
图3C是根据一示例性实施例提供一种删除目标智能场景后智能场景列表显示界面的示意图;
图3D是根据一示例性实施例提供一种删除桌面快捷方式的示意图;
图4A是根据再一示例性实施例示出的一种智能场景删除方法的流程图;
图4B是根据一示例性实施例提供的替换智能设备中触发条件的示意图;
图5是根据一示例性实施例示出的一种智能场景删除装置的框图;
图6是根据另一示例性实施例示出的一种智能场景删除装置的框图;
图7是根据一示例性实施例示出的一种用于删除智能场景的装置的框图。
具体实施方式
这里将详细地对示例性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本公开相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本公开的一些方面相一致的装置和方法的例子。
图1是根据部分示例性实施例示出的一种智能场景删除方法所涉及的实施环境的示意图,如图1所示,该实施环境可以包括绑定的至少一个智能设备120和解绑设备140。
智能设备120可以是智能手机、智能电视、智能插座、智能饮水机、智能体重秤、可穿戴式设备、电子书阅读器、多媒体播放器、膝上型便携计算机和台式计算机等。其中的可穿戴式设备可以为智能手环、智能钥匙扣、智能手表、智能领带夹、智能戒指等可穿戴在用户身上的设备。各个智能设备120通常位于同一个局域网内。
解绑设备140可以是一台网络侧设备,比如路由器或服务器等,或者由若干台网络侧设备组成的网络侧设备集群,或者是一个云计算服务中心。
图2是根据一示例性实施例示出的一种智能场景删除方法的流程图,如图2所示,该智能场景删除方法可以应用于图1所示的实施环境中的一个智能设备120中,该智能场景删除方法还可以应用于不位于与图1所示的实施环境中局域网内的一个智能设备中,这里所讲的智能设备可以是具有操作屏幕的设备,比如手机、电脑等。该智能删除方法包括以下步骤。
在步骤201中,接收用于指示对指定智能设备成功解绑的解绑通知消息。
在智能家居中,用户可以将位于自家的局域网内的各种智能设备与自己的用户账号进行绑定,也可以将已经绑定在用户账号下的智能设备进行解绑,即解除该智能设备与该用户账号之间的绑定关系。
在步骤202中,检测建立的智能场景中是否存在利用该指定智能设备设置的目标智能场景。
举例来讲,在设置智能场景时,如果用第一智能设备设置触发条件,用第二智能设备设置相应的执行动作,则该智能场景在实现时为:在设定的第一智能设备满足触发条件时,被设定的第二智能设备执行设定的相应动作。
可选的,在设置触发条件时,可以通过一个或一个以上的第一智能设备进行设置。可选的,在设置执行动作的第二智能设备时可以设置一个或一个以上的第二智能设备分别执行相同或不同的动作。
在步骤203中,若建立的智能场景中存在利用该指定智能设备设置的目标智能场景,则删除该目标智能场景。
综上所述,本公开实施例中提供的智能场景删除方法,通过在成功解绑指定智能设备后,删除利用该智能设备设置的智能场景;由于可以直接删除利用该智能设备设置的智能场景,因此解决了因需要手动删除利用解绑的智能设备定义的智能场景,导致删除操作繁琐的问题;达到了可以快速删除无法正常使用的智能场景,简化了删除非正常智能场景时的删除操作的效果。
图3A是根据另一示例性实施例示出的一种智能场景删除方法的流程图,如图3A所 示,该智能场景删除方法可以应用于图1所示的实施环境中的一个智能设备120中,该智能场景删除方法还可以应用于不位于与图1所示的实施环境中局域网内的一个智能设备中,这里所讲的智能设备可以是具有操作屏幕的设备,比如手机、电脑等。该智能删除方法包括以下步骤。
在步骤301中,接收用于解除该指定智能设备与用户账号之间绑定关系的解绑指令。
在智能家居中,用户可以将位于自家的局域网内的各种智能设备与自己的用户账号进行绑定,也可以将已经绑定在用户账号下的智能设备进行解绑,即解除该智能设备与该用户账号之间的绑定关系。
一般的,在绑定过程中,用户所持有的电子设备(比如手机或平板电脑等)可以将需要绑定的智能设备的标识和登录在电子设备上的用户账号发送给绑定设备,绑定设备存储该智能设备的标识和该用户账号的绑定关系,完成将该智能设备绑定至该用户账号的绑定。
很显然,用户还可以解除智能设备与用户账号之间的绑定关系。比如,用户可以在登录有该用户账号的电子设备中查看该用户账号已经成功绑定的一个或多个智能设备,并选择解除其中一个指定的智能设备与该用户账号之间的绑定关系,对应的,电子设备可以接收到用户解除该指定智能设备与用户账号之间绑定关系的解绑指令。
请参见图3B所示,其是根据一示例性实施例提供的解除智能手环绑定的示意图,用户在点击“解除连接”控件后,电子设备会接收到用于解除该智能手环与用户账号之间绑定关系的解绑指令。
在步骤302中,向解绑设备发送用于请求解除该指定智能设备与该用户账号之间绑定关系的解绑请求,该解绑请求用于触发该解绑设备从该用户账号的各个绑定关系中删除与该指定智能设备对应的绑定关系,并在删除成功后反馈解绑通知消息。
为了能将该指定智能设备成功与该用户账号进行解绑,需要解绑的相关信息告知给解绑设备,此时,接收到解绑指令的电子设备可以向解绑设备发送用于请求解除该指定智能设备与该用户账号之间绑定关系的解绑请求。对应的,解绑设备在接收到该解绑请求之后,可以检测是否存在该指定智能设备与该用户账号之间的绑定关系,若解绑设备中存在该指定智能设备与该用户账号之间的绑定关系,则在解绑设备中删除存储的该指定智能设备与该用户账号之间的绑定关系,同时在删除成功后向该电子设备反馈解绑通知消息。
在步骤303中,接收用于指示对指定智能设备成功解绑的解绑通知消息。
在步骤304中,检测建立的智能场景中是否存在利用该指定智能设备设置的目标智能场景。
当电子设备接收到解绑设备发送的解绑通知消息,表明解绑设备已经成功解绑了指定智能设备与用户账号之间的绑定关系,由于该指定智能设备与该用户账号不再绑定,因此将利用该指定智能设备设定的智能场景进行解除。此时,电子设备可以检测建立的智能场景中是否存在利用该指定智能设备设置的目标智能场景。
举例来讲,当用户的智能手环丢失了,之前在家庭局域网中利用该智能手环设置的智能场景通常不会再应用到,比如利用该智能手环设置了某个智能场景的触发条件,由于智能手环丢失,该局域网内不会再满足该智能手环定义的触发条件,因此可以取消涉及到该智能手环的智能场景。
可选的,在步骤304之前,还可以包括:显示用于提示是否删除与该指定智能设备相关的智能场景的提示信息。用户在看到该提示信息后,若触发了该提示信息中的删除控件,电子设备则接收用于指示删除与该指定智能设备相关的智能场景的删除指令,并执行步骤304。
电子设备在检测建立的智能场景中是否存在利用该指定智能设备设置的目标智能场景时,可以包括:从智能场景标识和智能设备标识的对应关系中,查找是否存在具有该指定智能设备的标识的对应关系,该智能场景标识和智能设备标识的对应关系是在成功建立该智能场景后存储的该智能场景的标识和在建立该智能场景时所涉及的智能设备的标识之间的对应关系。
一般来讲,智能场景被建立后,可以将建立智能场景中所涉及的智能设备的标识与该智能场景的标识进行对应存储。
举例来讲,智能场景是利用第一智能设备设置触发条件,利用第二智能设备设置相应的执行动作,此时可以保存该第一智能设备的标识、该第二智能设备的标识和该智能场景的标识的对应关系。
在步骤305中,若建立的智能场景中存在利用该指定智能设备设置的目标智能场景,则删除该目标智能场景。
当指定智能设备已经被解除绑定,表明用户不再使用该智能设备,此时若建立的智能场景中存在利用该指定智能设备设置的目标智能场景,则可以直接删除该目标智能场景。删除后的目标智能场景将不再被呈现或使用。
在删除该目标智能场景后,用户账号的智能场景的列表中不再继续显示该被删除的目标智能场景。请参见图3C所示,其是根据一示例性实施例提供一种删除目标智能场景后智能场景列表显示界面的示意图,其中当智能场景1中所涉及的某个智能设备被解绑之后,则从显示的智能场景的列表中删除该智能场景1。
在步骤306中,检测桌面上是否存在与删除的该智能场景对应的桌面快捷方式。
由于在建立智能场景时,通常会在电子设备的桌面上生成桌面快捷方式,以便于用户实现该智能场景,因此在删除该智能场景后,还可以进一步检查该电子设备的桌面上是否存在与删除的该智能场景对应的桌面快捷方式。
在步骤307中,若该桌面上存在与删除的该智能场景对应的该桌面快捷方式,则删除该桌面快捷方式。
请参见图3D所示,其是根据一示例性实施例提供一种删除桌面快捷方式的示意图。在图3D中,如果智能场景1被删除,且该智能场景1存在桌面快捷方式,则会进一步删 除该智能场景1的桌面快捷方式。
综上所述,本公开实施例中提供的智能场景删除方法,通过在成功解绑指定智能设备后,删除利用该智能设备设置的智能场景;由于可以直接删除利用该智能设备设置的智能场景,因此解决了因需要手动删除利用解绑的智能设备定义的智能场景,导致删除操作繁琐的问题;达到了可以快速删除无法正常使用的智能场景,简化了删除非正常智能场景时的删除操作的效果。
在一种实现场景中,如果被接触绑定的指定智能设备是用于定义某个目标智能场景的触发条件的,为了能够保证该目标智能场景中定义的其他智能设备可以继续执行相应动作,还可以将该用于定义触发条件的指定智能设备替换为其他的智能设备,并利用替换后的智能设备重新为该智能场景设置触发条件。请参见图4A所示,其是根据再一示例性实施例示出的一种智能场景删除方法的流程图,该智能场景删除方法在图3中的步骤304之后,执行图4A中的步骤308至步骤310。
在步骤308中,若建立的智能场景中存在利用该指定智能设备设置的目标智能场景,则检测该指定智能设备是否被用于定义该目标智能场景的触发条件。
可选的,智能场景被成功建立后,在存储智能设备的标识以及设置该智能场景时的智能设备标识,还可以存储用于设置该智能场景的触发条件的智能设备的特定标记,比如可以在该智能设备的标识处添加触发标记等。
比如,存储的一组智能场景的标识以及该智能场景所涉及的智能设备的标识之间的对应关系为(智能场景1,智能设备1(触发),智能设备2(执行)),其中智能设备1是用于定义智能场景1的触发条件的智能设备,智能设备2是用于定义智能场景1的执行动作的智能设备。
在实际应用中,还可以利用其他的触发标记,比如利用数字“1”表示触发标记,触发标记的具体表示形式并不用于限定本公开的保护范围。
这样,电子设备在检查该指定智能设备是否被用于定义该目标智能场景的触发条件,可以检测该指定智能设备的标识是否还包括触发标记,若该指定智能设备的标识还包括触发标记,则表明该指定智能设备被用于定义该目标智能场景的触发条件。
在步骤309中,若该指定智能设备被用于定义该目标智能场景的触发条件,则提示是否对该目标智能场景中的触发条件进行更换。
若该指定智能设备被用于定义该目标智能场景的触发条件,则表明用于定义该目标智能场景的执行动作的智能设备还可以继续使用,此时则可以提示用户更换该目标智能场景中的触发条件。
在步骤310中,若接收到更换指令,则将利用该更换指令所指示的智能设备更换该目标智能设备的触发条件。
举例来讲,请参见图4B所示,其是根据一示例性实施例提供的替换智能设备中触发 条件的示意图。当一种自动开启智能开关的智能场景1为:当智能遥控器被触发时,开启智能插座设备。其中智能遥控器为用于定义该智能场景1的触发条件的智能设备,智能插座是用于定义该智能场景1的执行动作的智能设备。若该智能遥控器被成功解绑,则可以提示是否对该智能场景1中的触发条件进行更换。比如,可以将智能遥控器更换为智能手环,且利用该智能手环为该智能场景1设置触发条件,举例来讲,触发条件可以设置为:智能手环检测到有人走入。这样,该自动开启智能开关的智能场景1则变更为:当智能手环检测到有人走入时,开启该智能插座设备。
可选的,当利用至少两个智能设备设置该目标智能场景的触发条件时,可以将解绑的该指定智能设备进行替换,其他的用于设置触发条件的智能设备不变,也可以重新仅利用替换后智能设备设置该目标智能场景的触发条件。
综上所述,本公开实施例中提供的智能场景删除方法,通过在成功解绑某个指定智能设备之后,检测该指定智能设备是否是用于定义为某个目标智能场景的触发条件的智能设备,若该指定智能设备是用于定义为某个目标智能场景的触发条件的智能设备,则可以提示用户利用其他的智能设备重新为该目标智能场景设置触发条件,从而可以保证该目标智能场景中原来设置的用于执行相应动作的智能设备仍旧可用。因此,在需要继续使用目标智能场景中设置的第二智能设备执行相应动作时,可以简化智能场景的设定流程。
下述为本公开装置实施例,可以用于执行本公开方法实施例。对于本公开装置实施例中未披露的细节,请参照本公开方法实施例。
图5是根据一示例性实施例示出的一种智能场景删除装置的框图,如图5所示,该智能场景删除装置可以应用于图1所示的实施环境中的一个智能设备120中,该智能场景删除方法还可以应用于不位于与图1所示的实施环境中局域网内的一个智能设备中,这里所讲的智能设备可以是具有操作屏幕的设备,比如手机、电脑等。该智能场景删除装置包括但不限于:第一接收模块502、第一检测模块504和第一删除模块506。
第一接收模块502,被配置为接收用于指示对指定智能设备成功解绑的解绑通知消息;
第一检测模块504,被配置为检测建立的智能场景中是否存在利用该指定智能设备设置的目标智能场景;
第一删除模块506,被配置为在第一检测模块504检测到建立的智能场景中存在利用该指定智能设备设置的目标智能场景,则删除该目标智能场景。
综上所述,本公开实施例中提供的智能场景删除装置,通过在成功解绑指定智能设备后,删除利用该智能设备设置的智能场景;由于可以直接删除利用该智能设备设置的智能场景,因此解决了因需要手动删除利用解绑的智能设备定义的智能场景,导致删除操作繁琐的问题;达到了可以快速删除无法正常使用的智能场景,简化了删除非正常智能场景时的删除操作的效果。
图6是根据另一示例性实施例示出的一种智能场景删除装置的框图,如图6所示,该智能场景删除装置可以应用于图1所示的实施环境中的一个智能设备120中,该智能场景删除方法还可以应用于不位于与图1所示的实施环境中局域网内的一个智能设备中,这里所讲的智能设备可以是具有操作屏幕的设备,比如手机、电脑等。该智能场景删除装置包括但不限于:第一接收模块602、第一检测模块604和第一删除模块606。
第一接收模块602,被配置为接收用于指示对指定智能设备成功解绑的解绑通知消息;
第一检测模块604,被配置为检测建立的智能场景中是否存在利用该指定智能设备设置的目标智能场景;
第一删除模块606,被配置为在第一检测模块604检测到建立的智能场景中存在利用该指定智能设备设置的目标智能场景,则删除该目标智能场景。
在一种可能的实现方式中,该智能场景删除装置还可以包括:第二检测模块608和第二删除模块610。
第二检测模块608,被配置为检测桌面上是否存在与删除的该智能场景对应的桌面快捷方式;
第二删除模块610,被配置为在第二检测模块608检测到该桌面上存在与删除的该智能场景对应的该桌面快捷方式,则删除该桌面快捷方式。
在一种可能的实现方式中,该智能场景删除装置还可以包括:第二接收模块612和发送模块614。
第二接收模块612,被配置为接收用于解除该指定智能设备与用户账号之间绑定关系的解绑指令;
发送模块614,被配置为向解绑设备发送用于请求解除该指定智能设备与该用户账号之间绑定关系的解绑请求,该解绑请求用于触发该解绑设备从该用户账号的各个绑定关系中删除与该指定智能设备对应的绑定关系,并在删除成功后反馈该解绑通知消息。
在一种可能的实现方式中,第一检测模块604,还被配置为:
从智能场景标识和智能设备标识的对应关系中,查找是否存在具有该指定智能设备的标识的对应关系,该智能场景标识和智能设备标识的对应关系是在成功建立该智能场景后存储的该智能场景的标识和在建立该智能场景时所涉及的智能设备的标识之间的对应关系。
在一种可能的实现方式中,该智能场景删除装置还可以包括:第三检测模块616、提示模块618和更换模块620。
第三检测模块616,被配置为在建立的智能场景中存在利用该指定智能设备设置的目标智能场景时,检测该指定智能设备是否被用于定义该目标智能场景的触发条件;
提示模块618,被配置为在该第三检测模块616检测到该指定智能设备被用于定义该目标智能场景的触发条件,则提示是否对该目标智能场景中的触发条件进行更换;
更换模块620,被配置为在接收到更换指令时,将利用该更换指令所指示的智能设备 更换该目标智能设备的触发条件。
综上所述,本公开实施例中提供的智能场景删除装置,通过在成功解绑指定智能设备后,删除利用该智能设备设置的智能场景;由于可以直接删除利用该智能设备设置的智能场景,因此解决了因需要手动删除利用解绑的智能设备定义的智能场景,导致删除操作繁琐的问题;达到了可以快速删除无法正常使用的智能场景,简化了删除非正常智能场景时的删除操作的效果。
通过在成功解绑某个指定智能设备之后,检测该指定智能设备是否是用于定义为某个目标智能场景的触发条件的智能设备,若该指定智能设备是用于定义为某个目标智能场景的触发条件的智能设备,则可以提示用户利用其他的智能设备重新为该目标智能场景设置触发条件,从而可以保证该目标智能场景中原来设置的用于执行相应动作的智能设备仍旧可用。因此,在需要继续使用目标智能场景中设置的第二智能设备执行相应动作时,可以简化智能场景的设定流程。
关于上述实施例中的装置,其中各个模块执行操作的具体方式已经在有关该方法的实施例中进行了详细描述,此处将不做详细阐述说明。
本公开一示例性实施例提供了一种能场景删除装置,能够实现本公开提供的能场景删除方法,该能场景删除装置包括:处理器、用于存储处理器可执行指令的存储器;
其中,处理器被配置为:
接收用于指示对指定智能设备成功解绑的解绑通知消息;
检测建立的智能场景中是否存在利用该指定智能设备设置的目标智能场景;
若建立的智能场景中存在利用该指定智能设备设置的目标智能场景,则删除该目标智能场景。
图7是根据一示例性实施例示出的一种用于删除智能场景的装置的框图。例如,装置700可以是移动电话,计算机,数字广播终端,消息收发设备,游戏控制台,平板设备,医疗设备,健身设备,个人数字助理等。
参照图7,装置700可以包括以下一个或多个组件:处理组件702,存储器704,电源组件706,多媒体组件708,音频组件710,输入/输出(I/O)接口712,传感器组件714,以及通信组件716。
处理组件702通常控制装置700的整体操作,诸如与显示,电话呼叫,数据通信,相机操作和记录操作相关联的操作。处理组件702可以包括一个或多个处理器718来执行指令,以完成上述的方法的全部或部分步骤。此外,处理组件702可以包括一个或多个模块,便于处理组件702和其他组件之间的交互。例如,处理组件702可以包括多媒体模块,以方便多媒体组件708和处理组件702之间的交互。
存储器704被配置为存储各种类型的数据以支持在装置700的操作。这些数据的示例包括用于在装置700上操作的任何应用程序或方法的指令,联系人数据,电话簿数据,消息,图片,视频等。存储器704可以由任何类型的易失性或非易失性存储设备或者它们的组合实现,如静态随机存取存储器(SRAM),电可擦除可编程只读存储器(EEPROM),可擦除可编程只读存储器(EPROM),可编程只读存储器(PROM),只读存储器(ROM),磁存储器,快闪存储器,磁盘或光盘。
电源组件706为装置700的各种组件提供电力。电源组件706可以包括电源管理系统,一个或多个电源,及其他与为装置700生成、管理和分配电力相关联的组件。
多媒体组件708包括在装置700和用户之间的提供一个输出接口的屏幕。在一些实施例中,屏幕可以包括液晶显示器(LCD)和触摸面板(TP)。如果屏幕包括触摸面板,屏幕可以被实现为触摸屏,以接收来自用户的输入信号。触摸面板包括一个或多个触摸传感器以感测触摸、滑动和触摸面板上的手势。触摸传感器可以不仅感测触摸或滑动动作的边界,而且还检测与触摸或滑动操作相关的持续时间和压力。在一些实施例中,多媒体组件708包括一个前置摄像头和/或后置摄像头。当装置700处于操作模式,如拍摄模式或视频模式时,前置摄像头和/或后置摄像头可以接收外部的多媒体数据。每个前置摄像头和后置摄像头可以是一个固定的光学透镜系统或具有焦距和光学变焦能力。
音频组件710被配置为输出和/或输入音频信号。例如,音频组件710包括一个麦克风(MIC),当装置700处于操作模式,如呼叫模式、记录模式和语音识别模式时,麦克风被配置为接收外部音频信号。所接收的音频信号可以被进一步存储在存储器704或经由通信组件716发送。在一些实施例中,音频组件710还包括一个扬声器,用于输出音频信号。
I/O接口712为处理组件702和外围接口模块之间提供接口,上述外围接口模块可以是键盘,点击轮,按钮等。这些按钮可包括但不限于:主页按钮、音量按钮、启动按钮和锁定按钮。
传感器组件714包括一个或多个传感器,用于为装置700提供各个方面的状态评估。例如,传感器组件714可以检测到装置700的打开/关闭状态,组件的相对定位,例如组件为装置700的显示器和小键盘,传感器组件714还可以检测装置700或装置700一个组件的位置改变,用户与装置700接触的存在或不存在,装置700方位或加速/减速和装置700的温度变化。传感器组件714可以包括接近传感器,被配置用来在没有任何的物理接触时检测附近物体的存在。传感器组件714还可以包括光传感器,如CMOS或CCD图像传感器,用于在成像应用中使用。在一些实施例中,该传感器组件714还可以包括加速度传感器,陀螺仪传感器,磁传感器,压力传感器或温度传感器。
通信组件716被配置为便于装置700和其他设备之间有线或无线方式的通信。装置700可以接入基于通信标准的无线网络,如Wi-Fi,2G或3G,或它们的组合。在一个示例性实施例中,通信组件716经由广播信道接收来自外部广播管理系统的广播信号或广播 相关信息。在一个示例性实施例中,通信组件716还包括近场通信(NFC)模块,以促进短程通信。例如,在NFC模块可基于射频识别(RFID)技术,红外数据协会(IrDA)技术,超宽带(UWB)技术,蓝牙(BT)技术和其他技术来实现。
在示例性实施例中,装置700可以被一个或多个应用专用集成电路(ASIC)、数字信号处理器(DSP)、数字信号处理设备(DSPD)、可编程逻辑器件(PLD)、现场可编程门阵列(FPGA)、控制器、微控制器、微处理器或其他电子元件实现,用于执行上述智能场景删除方法。
在示例性实施例中,还提供了一种包括指令的非临时性计算机可读存储介质,例如包括指令的存储器704,上述指令可由装置700的处理器718执行以完成上述智能场景删除方法。例如,非临时性计算机可读存储介质可以是ROM、随机存取存储器(RAM)、CD-ROM、磁带、软盘和光数据存储设备等。
本领域技术人员在考虑说明书及实践这里公开的发明后,将容易想到本公开的其它实施方案。本申请旨在涵盖本公开的任何变型、用途或者适应性变化,这些变型、用途或者适应性变化遵循本公开的一般性原理并包括本公开未公开的本技术领域中的公知常识或惯用技术手段。说明书和实施例仅被视为示例性的,本公开的真正范围和精神由下面的权利要求指出。
应当理解的是,本公开并不局限于上面已经描述并在附图中示出的精确结构,并且可以在不脱离其范围进行各种修改和改变。本公开的范围仅由所附的权利要求来限制。

Claims (11)

  1. 一种智能场景删除方法,其特征在于,包括:
    接收用于指示对指定智能设备成功解绑的解绑通知消息;
    检测建立的智能场景中是否存在利用所述指定智能设备设置的目标智能场景;
    若建立的智能场景中存在利用所述指定智能设备设置的目标智能场景,则删除所述目标智能场景。
  2. 根据权利要求1所述的方法,其特征在于,还包括:
    检测桌面上是否存在与删除的所述智能场景对应的桌面快捷方式;
    若所述桌面上存在与删除的所述智能场景对应的所述桌面快捷方式,则删除所述桌面快捷方式。
  3. 根据权利要求1所述的方法,其特征在于,还包括:
    接收用于解除所述指定智能设备与用户账号之间绑定关系的解绑指令;
    向解绑设备发送用于请求解除所述指定智能设备与所述用户账号之间绑定关系的解绑请求,所述解绑请求用于触发所述解绑设备从所述用户账号的各个绑定关系中删除与所述指定智能设备对应的绑定关系,并在删除成功后反馈所述解绑通知消息。
  4. 根据权利要求1所述的方法,其特征在于,所述检测建立的智能场景中是否存在利用所述指定智能设备设置的目标智能场景,包括:
    从智能场景标识和智能设备标识的对应关系中,查找是否存在具有所述指定智能设备的标识的对应关系,所述智能场景标识和智能设备标识的对应关系是在成功建立所述智能场景后存储的所述智能场景的标识和在建立所述智能场景时所涉及的智能设备的标识之间的对应关系。
  5. 根据权利要求1至4中任一所述的方法,其特征在于,还包括:
    若建立的智能场景中存在利用所述指定智能设备设置的目标智能场景,则检测所述指定智能设备是否被用于定义所述目标智能场景的触发条件;
    若所述指定智能设备被用于定义所述目标智能场景的触发条件,则提示是否对所述目标智能场景中的触发条件进行更换;
    若接收到更换指令,则将利用所述更换指令所指示的智能设备更换所述目标智能设备的触发条件。
  6. 一种智能场景删除装置,其特征在于,包括:
    第一接收模块,被配置为接收用于指示对指定智能设备成功解绑的解绑通知消息;
    第一检测模块,被配置为检测建立的智能场景中是否存在利用所述指定智能设备设置的目标智能场景;
    第一删除模块,被配置为在第一检测模块检测到建立的智能场景中存在利用所述指定智能设备设置的目标智能场景,则删除所述目标智能场景。
  7. 根据权利要求6所述的装置,其特征在于,还包括:
    第二检测模块,被配置为检测桌面上是否存在与删除的所述智能场景对应的桌面快捷方式;
    第二删除模块,被配置为在第二检测模块检测到所述桌面上存在与删除的所述智能场景对应的所述桌面快捷方式,则删除所述桌面快捷方式。
  8. 根据权利要求6所述的装置,其特征在于,还包括:
    第二接收模块,被配置为接收用于解除所述指定智能设备与用户账号之间绑定关系的解绑指令;
    发送模块,被配置为向解绑设备发送用于请求解除所述指定智能设备与所述用户账号之间绑定关系的解绑请求,所述解绑请求用于触发所述解绑设备从所述用户账号的各个绑定关系中删除与所述指定智能设备对应的绑定关系,并在删除成功后反馈所述解绑通知消息。
  9. 根据权利要求6所述的装置,其特征在于,所述第一检测模块,还被配置为:
    从智能场景标识和智能设备标识的对应关系中,查找是否存在具有所述指定智能设备的标识的对应关系,所述智能场景标识和智能设备标识的对应关系是在成功建立所述智能场景后存储的所述智能场景的标识和在建立所述智能场景时所涉及的智能设备的标识之间的对应关系。
  10. 根据权利要求6至9中任一所述的装置,其特征在于,还包括:
    第三检测模块,被配置为在建立的智能场景中存在利用所述指定智能设备设置的目标智能场景时,检测所述指定智能设备是否被用于定义所述目标智能场景的触发条件;
    提示模块,被配置为在所述第三检测模块检测到所述指定智能设备被用于定义所述目标智能场景的触发条件,则提示是否对所述目标智能场景中的触发条件进行更换;
    更换模块,被配置为在接收到更换指令时,将利用所述更换指令所指示的智能设备更换所述目标智能设备的触发条件。
  11. 一种智能场景删除装置,其特征在于,包括:
    处理器;
    用于存储所述处理器可执行指令的存储器;
    其中,所述处理器被配置为:
    接收用于指示对指定智能设备成功解绑的解绑通知消息;
    检测建立的智能场景中是否存在利用所述指定智能设备设置的目标智能场景;
    若建立的智能场景中存在利用所述指定智能设备设置的目标智能场景,则删除所述目标智能场景。
PCT/CN2015/088705 2015-03-31 2015-09-01 智能场景删除方法和装置 WO2016155233A1 (zh)

Priority Applications (5)

Application Number Priority Date Filing Date Title
BR112015027215-0A BR112015027215B1 (pt) 2015-03-31 2015-09-01 Método e dispositivo para eliminar uma cena inteligente
KR1020157030829A KR101723556B1 (ko) 2015-03-31 2015-09-01 스마트 장면 삭제방법, 장치, 프로그램 및 기록매체
JP2017508741A JP6243085B2 (ja) 2015-03-31 2015-09-01 インテリジェントシーン削除方法、装置、プログラム及び記録媒体
RU2015144504A RU2635237C2 (ru) 2015-03-31 2015-09-01 Способ и устройство для удаления интеллектуального сценария
MX2015015143A MX355333B (es) 2015-03-31 2015-09-01 Método y dispositivo para borrar una escena inteligente.

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510148071.0 2015-03-31
CN201510148071.0A CN104808501B (zh) 2015-03-31 2015-03-31 智能场景删除方法和装置

Publications (1)

Publication Number Publication Date
WO2016155233A1 true WO2016155233A1 (zh) 2016-10-06

Family

ID=53693436

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/088705 WO2016155233A1 (zh) 2015-03-31 2015-09-01 智能场景删除方法和装置

Country Status (9)

Country Link
US (1) US9912490B2 (zh)
EP (1) EP3086539B1 (zh)
JP (1) JP6243085B2 (zh)
KR (1) KR101723556B1 (zh)
CN (1) CN104808501B (zh)
BR (1) BR112015027215B1 (zh)
MX (1) MX355333B (zh)
RU (1) RU2635237C2 (zh)
WO (1) WO2016155233A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9912490B2 (en) 2015-03-31 2018-03-06 Xiaomi Inc. Method and device for deleting smart scene

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105162668B (zh) 2015-09-17 2018-09-18 小米科技有限责任公司 连接解除方法及装置
CN105242557A (zh) * 2015-10-29 2016-01-13 江苏惠居乐信息科技有限公司 一种智能家居控制系统
CN105610620B (zh) * 2015-12-31 2019-04-16 恬家(上海)信息科技有限公司 一种智能硬件及其配置方法
CN106022013B (zh) * 2016-05-03 2019-01-04 北京小米移动软件有限公司 解除应用程序授权的方法及装置
CN105897527A (zh) * 2016-05-30 2016-08-24 海信集团有限公司 智能场景中智能家居设备的运行参数设置方法及装置
CN107872787A (zh) * 2016-09-26 2018-04-03 中国电信股份有限公司 号码注销、绑定、解绑方法以及运营商服务器和应用平台
CN106713418B (zh) * 2016-11-28 2019-10-11 北京小米移动软件有限公司 重置结果确认方法、装置、服务器和移动终端
CN106597865B (zh) * 2016-12-15 2020-10-30 北京小米移动软件有限公司 信息分享方法及装置
CN106647306A (zh) * 2016-12-29 2017-05-10 北京小米移动软件有限公司 智能设备的控制方法及装置
CN106814720A (zh) * 2017-03-27 2017-06-09 杭州古北电子科技有限公司 智能家居控制方法及系统
CN107294793B (zh) * 2017-07-26 2021-04-02 北京小米移动软件有限公司 智能家居设备的替换方法、装置、设备及存储介质
CN108039989A (zh) * 2017-12-05 2018-05-15 海尔优家智能科技(北京)有限公司 一种场景实例化的方法、装置、存储介质和计算机设备
CN109495539B (zh) * 2018-09-26 2021-08-31 深圳爱根斯通科技有限公司 防止子设备被误删除的方法、装置、电子设备及存储介质
EP3972202A4 (en) * 2019-05-16 2022-06-08 Shenzhen Heytap Technology Corp., Ltd. SMART HOME SYSTEM CONTROL APPARATUS AND METHOD, ELECTRONIC DEVICE AND STORAGE MEDIA
CN111488088B (zh) * 2020-04-07 2022-05-06 Oppo广东移动通信有限公司 设备状态标识方法、装置及智能终端
CN111474860B (zh) * 2020-04-07 2023-12-05 广东好太太智能家居有限公司 一种基于失效智能场景的处理方法、设备及存储介质
WO2022056878A1 (zh) * 2020-09-18 2022-03-24 Oppo广东移动通信有限公司 控制方法、设备及存储介质
CN112163125A (zh) * 2020-09-22 2021-01-01 海尔优家智能科技(北京)有限公司 设备管理方法和装置、存储介质及电子设备
CN112737899B (zh) * 2020-11-30 2022-10-28 青岛海尔科技有限公司 智能设备管理方法和装置、存储介质及电子设备
CN113050446A (zh) * 2021-03-26 2021-06-29 广东好太太智能家居有限公司 一种智能场景的联动控制方法、设备及存储介质
CN115913806A (zh) * 2021-08-17 2023-04-04 青岛海尔科技有限公司 边缘场景的调整方法和装置、存储介质及电子装置
CN113703334A (zh) * 2021-09-22 2021-11-26 深圳市欧瑞博科技股份有限公司 智能场景的更新方法以及装置

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090019401A1 (en) * 2007-07-09 2009-01-15 Samsung Electronics Co., Ltd. Method to provide a graphical user interface (gui) to offer a three-dimensional (3d) cylinderical menu and multimedia apparatus using the same
CN102999358A (zh) * 2012-11-19 2013-03-27 广东欧珀移动通信有限公司 一种程序智能启动方法
CN104142775A (zh) * 2013-05-08 2014-11-12 中兴通讯股份有限公司 移动终端及其功能项快捷操作的实现方法
CN104281453A (zh) * 2014-09-23 2015-01-14 深圳市金立通信设备有限公司 一种多任务处理方法
CN104394045A (zh) * 2014-10-29 2015-03-04 小米科技有限责任公司 针对智能设备的场景模式推荐方法和装置
CN104468837A (zh) * 2014-12-29 2015-03-25 小米科技有限责任公司 智能设备的绑定方法和装置
CN104808501A (zh) * 2015-03-31 2015-07-29 小米科技有限责任公司 智能场景删除方法和装置

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8027809B2 (en) * 1992-11-17 2011-09-27 Health Hero Network, Inc. Home power management system
US5706429A (en) * 1994-03-21 1998-01-06 International Business Machines Corporation Transaction processing system and method
US5946377A (en) * 1995-10-10 1999-08-31 Ast Research, Inc. Script-based DTMF information retrieval system
US6192282B1 (en) * 1996-10-01 2001-02-20 Intelihome, Inc. Method and apparatus for improved building automation
US6990379B2 (en) * 1999-12-30 2006-01-24 Microsoft Corporation Method and apparatus for providing a dynamic resource role model for subscriber-requester based protocols in a home automation and control system
JP2002259010A (ja) * 2001-03-05 2002-09-13 Fujitsu Ltd ショートカットアイコンの自動作成・削除プログラム
RU53510U1 (ru) * 2005-10-24 2006-05-10 Сергей Александрович Шестаков Микропроцессорная информационно-управляющая система "умный дом"
CN101594251B (zh) 2008-05-30 2011-12-21 新动力(北京)建筑科技有限公司 数字家庭网络系统及其场景模式配置方法
US8348157B2 (en) * 2009-03-12 2013-01-08 Hewlett-Packard Development Company, L.P. Dynamic remote peripheral binding
KR101604680B1 (ko) * 2009-07-15 2016-03-25 엘지전자 주식회사 이동단말기 및 그 제어방법
RU98266U1 (ru) * 2010-03-23 2010-10-10 Вадим Валерьевич Анцупов Программируемый логический контроллер (плк) для построения локальных и распределенных управляющих систем в области светотехники
KR101735306B1 (ko) * 2011-01-10 2017-05-15 삼성전자 주식회사 휴대 단말기의 컨텐츠 관리 방법 및 장치
RU108611U1 (ru) * 2011-01-12 2011-09-20 Юрий Эдуардович Галанин Интеллектуальная система автоматизации средств жизнеобеспечения
US9083811B2 (en) * 2012-03-05 2015-07-14 Qualcomm Incorporated Method and apparatus to dynamically enable and control communication link optimizations on a communication device
JP2013210952A (ja) * 2012-03-30 2013-10-10 Sony Corp 情報処理装置、電子機器、情報処理方法、及びプログラム
JP2014032501A (ja) * 2012-08-02 2014-02-20 Sony Corp 情報処理装置および情報処理方法
RU130098U1 (ru) * 2012-09-10 2013-07-10 Общество с ограниченной ответственностью "Браво Моторс" Система "умный дом" с интеллектуальным адаптивным входом/выходом
US10535423B2 (en) * 2012-10-12 2020-01-14 Baxter International Inc. Module and system for medical information management
CN103116336B (zh) 2013-01-14 2015-04-29 从兴技术有限公司 智能家居控制终端自动管理受控设备方法及装置
CN103942855B (zh) * 2013-01-18 2016-08-24 海尔集团公司 一种基于二维码的场景互动方法及其系统
JP5787945B2 (ja) * 2013-08-06 2015-09-30 三菱電機株式会社 制御装置、制御システム、制御方法及びプログラム
KR101420574B1 (ko) * 2013-08-29 2014-07-17 지현구 통신 기기 간 자동 통신 전환 방법 및 장치
CN104102141B (zh) * 2013-09-09 2017-01-04 珠海优特电力科技股份有限公司 一种智能炊具和智能炉具的协同工作方法及装置
CN103616860B (zh) * 2013-11-08 2017-02-15 海信集团有限公司 一种远程控制家电设备的方法和装置
CN104142659B (zh) 2013-11-12 2017-02-15 珠海优特物联科技有限公司 一种智能家居场景切换方法及系统
CN103763107A (zh) 2014-01-24 2014-04-30 刘文军 智能家电系统密钥控制方法及智能家电系统
CN104330974A (zh) * 2014-10-16 2015-02-04 纳普(上海)软件有限公司 一种智能家居平台控制系统
CN104363034B (zh) * 2014-10-29 2017-02-01 广州位码付信息科技有限公司 可穿戴设备解除绑定的方法及其装置
CN104363154B (zh) 2014-11-27 2018-12-18 小米科技有限责任公司 一种控制智能家居设备的方法及装置

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090019401A1 (en) * 2007-07-09 2009-01-15 Samsung Electronics Co., Ltd. Method to provide a graphical user interface (gui) to offer a three-dimensional (3d) cylinderical menu and multimedia apparatus using the same
CN102999358A (zh) * 2012-11-19 2013-03-27 广东欧珀移动通信有限公司 一种程序智能启动方法
CN104142775A (zh) * 2013-05-08 2014-11-12 中兴通讯股份有限公司 移动终端及其功能项快捷操作的实现方法
CN104281453A (zh) * 2014-09-23 2015-01-14 深圳市金立通信设备有限公司 一种多任务处理方法
CN104394045A (zh) * 2014-10-29 2015-03-04 小米科技有限责任公司 针对智能设备的场景模式推荐方法和装置
CN104468837A (zh) * 2014-12-29 2015-03-25 小米科技有限责任公司 智能设备的绑定方法和装置
CN104808501A (zh) * 2015-03-31 2015-07-29 小米科技有限责任公司 智能场景删除方法和装置

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9912490B2 (en) 2015-03-31 2018-03-06 Xiaomi Inc. Method and device for deleting smart scene

Also Published As

Publication number Publication date
CN104808501B (zh) 2018-02-02
KR101723556B1 (ko) 2017-04-05
RU2015144504A (ru) 2017-04-21
RU2635237C2 (ru) 2017-11-09
CN104808501A (zh) 2015-07-29
BR112015027215B1 (pt) 2022-07-26
MX2015015143A (es) 2016-12-05
US9912490B2 (en) 2018-03-06
EP3086539A1 (en) 2016-10-26
JP2017519316A (ja) 2017-07-13
MX355333B (es) 2018-04-13
KR20160127625A (ko) 2016-11-04
EP3086539B1 (en) 2019-03-27
US20160294574A1 (en) 2016-10-06
JP6243085B2 (ja) 2017-12-06
BR112015027215A2 (zh) 2017-09-05

Similar Documents

Publication Publication Date Title
WO2016155233A1 (zh) 智能场景删除方法和装置
JP6259129B2 (ja) 通知情報の表示方法、その装置、プログラム、及び記録媒体
JP6546987B2 (ja) 警報のための方法及び装置
US9667774B2 (en) Methods and devices for sending virtual information card
US10292004B2 (en) Method, device and medium for acquiring location information
EP3200116B1 (en) Method and apparatus for acquiring information via a virtual identity module from lost or stolen terminal
EP3151117B1 (en) Method and device for delaying information broadcasting
WO2017114457A1 (zh) 即时消息的处理方法及装置
WO2016192333A1 (zh) 终端应用程序管理方法及装置
WO2016090822A1 (zh) 对固件进行升级的方法及装置
WO2016183992A1 (zh) 对账户与设备的控制关系进行管理的方法、装置和系统
WO2016173245A1 (zh) 权限管理方法和装置
WO2016192323A1 (zh) 视频通信方法及装置
EP3179397A1 (en) Methods and devices for managing automatic parallel login and logout in several applications
EP2981116B1 (en) Method and apparatus for accessing wi-fi network and computer program product
US9807219B2 (en) Method and terminal for executing user instructions
EP3147802B1 (en) Method and apparatus for processing information
RU2645282C2 (ru) Способ и устройство для вызова по облачным визиткам
WO2018000710A1 (zh) WiFi信号图标的展示方法、装置和移动终端
EP2985979A1 (en) Method and device for backing up data and electronic device
US20170249513A1 (en) Picture acquiring method, apparatus, and storage medium
EP3447666A1 (en) Processing fingerprint information
WO2016150104A1 (zh) 应用主题的加载方法及装置
EP2985697A1 (en) Method and device for controlling router plug-in
US9740524B2 (en) Method and terminal device for executing application chain

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 2015144504

Country of ref document: RU

WWE Wipo information: entry into national phase

Ref document number: 1020157030829

Country of ref document: KR

ENP Entry into the national phase

Ref document number: 2017508741

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: MX/A/2015/015143

Country of ref document: MX

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112015027215

Country of ref document: BR

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15887190

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 112015027215

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20151027

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15887190

Country of ref document: EP

Kind code of ref document: A1