WO2017113842A1 - 控制智能设备的方法及装置 - Google Patents

控制智能设备的方法及装置 Download PDF

Info

Publication number
WO2017113842A1
WO2017113842A1 PCT/CN2016/097255 CN2016097255W WO2017113842A1 WO 2017113842 A1 WO2017113842 A1 WO 2017113842A1 CN 2016097255 W CN2016097255 W CN 2016097255W WO 2017113842 A1 WO2017113842 A1 WO 2017113842A1
Authority
WO
WIPO (PCT)
Prior art keywords
smart device
control interface
login
control
module
Prior art date
Application number
PCT/CN2016/097255
Other languages
English (en)
French (fr)
Inventor
阳云
侯恩星
贺敏
Original Assignee
小米科技有限责任公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 小米科技有限责任公司 filed Critical 小米科技有限责任公司
Publication of WO2017113842A1 publication Critical patent/WO2017113842A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B15/00Systems controlled by a computer
    • G05B15/02Systems controlled by a computer electric
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2807Exchanging configuration information on appliance services in a home automation network
    • H04L12/2814Exchanging control software or macros for controlling appliance services in a home automation network
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/418Total factory control, i.e. centrally controlling a plurality of machines, e.g. direct or distributed numerical control [DNC], flexible manufacturing systems [FMS], integrated manufacturing systems [IMS], computer integrated manufacturing [CIM]
    • GPHYSICS
    • G08SIGNALLING
    • G08CTRANSMISSION SYSTEMS FOR MEASURED VALUES, CONTROL OR SIMILAR SIGNALS
    • G08C17/00Arrangements for transmitting signals characterised by the use of a wireless electrical link
    • G08C17/02Arrangements for transmitting signals characterised by the use of a wireless electrical link using a radio link
    • GPHYSICS
    • G08SIGNALLING
    • G08CTRANSMISSION SYSTEMS FOR MEASURED VALUES, CONTROL OR SIMILAR SIGNALS
    • G08C23/00Non-electrical signal transmission systems, e.g. optical systems
    • G08C23/04Non-electrical signal transmission systems, e.g. optical systems using light waves, e.g. infrared
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72415User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories for remote control of appliances
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/20Pc systems
    • G05B2219/26Pc applications
    • G05B2219/2642Domotique, domestic, home control, automation, smart house
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • GPHYSICS
    • G08SIGNALLING
    • G08CTRANSMISSION SYSTEMS FOR MEASURED VALUES, CONTROL OR SIMILAR SIGNALS
    • G08C2201/00Transmission systems of control signals via wireless link
    • G08C2201/30User interface
    • GPHYSICS
    • G08SIGNALLING
    • G08CTRANSMISSION SYSTEMS FOR MEASURED VALUES, CONTROL OR SIMILAR SIGNALS
    • G08C2201/00Transmission systems of control signals via wireless link
    • G08C2201/90Additional features
    • G08C2201/93Remote control using other portable devices, e.g. mobile phone, PDA, laptop

Definitions

  • the present disclosure relates to the field of terminal technologies, and in particular, to a method and apparatus for controlling a smart device.
  • the smart home application (English: Application, referred to as APP) is a client software that integrates the functions of intelligent device access, binding, and control. Users can use this software to view the working status of smart devices in the home and control smart devices.
  • Smart devices are hardware devices with built-in wireless communication chips such as Wi-Fi, Bluetooth, Zigbee, etc., which can be connected to the Internet. It is capable of communicating with a user's terminal, such as a Wi-Fi smart camera, a Wi-Fi smart socket, and the like.
  • the user establishes a one-to-one correspondence between the identifiers of the smart devices and the accounts used by the user to log in to the smart home APP on the server through the smart home APP, thereby completing the binding relationship between the device and the user.
  • the relationship user has control rights to each smart device.
  • the user needs to download the smart home application from the APP store to the terminal to realize the control operation of each smart device, and the operation is complicated.
  • the embodiments of the present disclosure provide a method and an apparatus for controlling a smart device, where the technical solution is as follows:
  • a method of controlling a smart device including:
  • the target smart device control command carries an identifier of the target smart device, where the target smart device is configured to detect a target smart device control command input by the user based on a control interface of the system
  • the device control instruction is used to trigger a control interface for acquiring the target smart device
  • an apparatus for controlling a smart device including:
  • a first display module configured to display a control interface of the system
  • a first detecting module configured to detect a target smart device control instruction input by a user based on a control interface of the system
  • a first acquiring module configured to acquire a control interface of the target smart device when the first detecting module detects a target smart device control instruction input by the user based on a control interface of the system, where the target smart device control finger
  • the identifier carries the identifier of the target smart device, where the target smart device control command is used to trigger a control interface of acquiring the target smart device
  • the second display module is configured to display a control interface of the target smart device.
  • an apparatus for controlling a smart device comprising:
  • a memory for storing processor executable instructions
  • processor is configured to:
  • the target smart device control command carries an identifier of the target smart device, where the target smart device is configured to detect a target smart device control command input by the user based on a control interface of the system
  • the device control instruction is used to trigger a control interface for acquiring the target smart device
  • the control interface of the target smart device is acquired, and then the control interface of the target smart device is displayed, so that the user controls the target smart device based on the control interface of the target smart device.
  • the user can enter the control interface of the target smart device through the control interface of the system, and then manage the target smart device, which solves the purpose of controlling the smart device in the related technology, but requires the user to download the smart device management.
  • the application which handles complex problems; achieves the effect of simplifying user operations.
  • FIG. 1 is a flowchart of a method of controlling a smart device, according to an exemplary embodiment.
  • FIG. 2A is a flowchart of a method of controlling a smart device, according to another exemplary embodiment.
  • 2B is a schematic diagram of a control interface of a system, according to another exemplary embodiment.
  • 2C is a schematic diagram of an operation of controlling a smart device, according to another exemplary embodiment.
  • 2D is a schematic diagram of a control interface for smart device management, according to another exemplary embodiment.
  • 2E is a schematic diagram of an operation of controlling a smart device, according to another exemplary embodiment.
  • 2F is a schematic diagram of a control interface managed by a target smart device, according to another exemplary embodiment.
  • 2G is a schematic diagram of an operation of controlling a smart device, according to another exemplary embodiment.
  • 2H is a schematic diagram of a control interface managed by a target smart device, according to another exemplary embodiment.
  • FIG. 3A is a flowchart illustrating a method of controlling a smart device, according to another exemplary embodiment.
  • FIG. 3B is a schematic diagram of operations of controlling a smart device, according to another exemplary embodiment.
  • FIG. 3C is a schematic diagram of a control interface of a login device, according to another exemplary embodiment.
  • FIG. 4A is a flowchart illustrating a method of controlling a smart device, according to another exemplary embodiment.
  • FIG. 4B is a schematic diagram of a control interface of smart device management, according to another exemplary embodiment.
  • FIG. 4C is a schematic diagram of operations of controlling a smart device, according to another exemplary embodiment.
  • FIG. 4D is a schematic diagram of a control interface of smart device management, according to another exemplary embodiment.
  • FIG. 5A is a schematic diagram of a control interface of a system, according to another exemplary embodiment.
  • FIG. 5B is a schematic diagram of a control interface of a user device, according to another exemplary embodiment.
  • FIG. 6 is a block diagram of an apparatus for controlling a smart device, according to an exemplary embodiment.
  • FIG. 7 is a block diagram of an apparatus for controlling a smart device, according to another exemplary embodiment.
  • FIG. 8 is a block diagram of an apparatus 800 for controlling a smart device, according to an exemplary embodiment.
  • FIG. 1 is a flowchart of a method for controlling a smart device according to an exemplary embodiment. As shown in FIG. 1 , the embodiment is applied to a terminal by using a method for controlling a smart device, where the smart device is controlled. The method can include the following steps:
  • step S101 the control interface of the system is displayed.
  • step S102 when the target smart device control instruction input by the user based on the control interface of the system is detected, the control interface of the target smart device is acquired, and the target smart device control instruction carries the identifier of the target smart device, and the target smart device control instruction A control interface for triggering acquisition of a target smart device.
  • step S103 a control interface of the target smart device is displayed.
  • control interface of the system is displayed on the display interface of the terminal, and the user can input the target intelligent device control instruction through the control interface of the system.
  • the terminal detects the target intelligent device control instruction
  • the control interface of the target smart device is acquired. And then displaying the control interface of the target smart device, so that the user can control the target smart device based on the control interface of the target smart device.
  • the method for controlling an intelligent device obtains a control interface of the target smart device by detecting a control instruction of the target smart device based on the control interface of the system, and then displays a control interface of the target smart device. So that the user can control the target smart device based on the control interface of the target smart device, so that the user can use The user can enter the control interface of the target smart device through the control interface of the system, and then manage the target smart device, which solves the purpose of controlling the smart device in the related technology, but requires the user to download the application managed by the smart device. Programs that operate complex problems; achieve the effect of simplifying user operations.
  • FIG. 2A is a flowchart of a method for controlling a smart device according to another exemplary embodiment. As shown in FIG. 2A, the present embodiment is exemplified by applying a method for controlling a smart device to a terminal, where the smart device is controlled. The method can include the following steps:
  • step S201 when a system control instruction input by the user is detected, a control interface of the system is acquired; the system control instruction is used to trigger a control interface of the acquisition system.
  • step S202 the control interface of the system is displayed.
  • the terminal may detect a system control instruction input by the user through a touch screen or a physical button of the terminal, and the system control instruction is used to trigger a control interface of the system in the acquisition terminal.
  • the user can input the system control command through the touch screen of the terminal, for example, the user can click the icon of the system displayed on the display interface of the terminal on the touch screen of the terminal; the user inputs the system control command through the physical button of the terminal, for example, the user can pass the physics. Press the button to select the icon of the system displayed on the display interface of the terminal.
  • the terminal acquires the control interface of the system according to the detected system control instruction, and then displays the control interface of the system on the display interface of the terminal, as shown in FIG. 2B.
  • FIG. 2B the schematic diagram of the control interface of the system shown in FIG. 2B is only an example, and the embodiment of the present disclosure is not limited thereto, that is, the control interface of the system of the embodiment of the present disclosure is not limited to that shown in FIG. 2B.
  • step S203 when the smart device management control command input by the user based on the control interface of the system is detected, the control interface managed by the smart device is acquired; the smart device management control command is used to trigger the control interface for acquiring the smart device management.
  • the terminal can detect the smart device management control command input by the user through the control interface of the system, and the smart device management control command is used to trigger the control interface of the smart device management in the system, wherein the control interface of the smart device can pass
  • the control interface of the system enters.
  • the icon of the smart device management is displayed on the control interface of the system.
  • the terminal is a terminal including a touch screen, and the user can click on the control device of the system to click on the smart device displayed on the control interface of the system.
  • the icon so that the terminal can detect the smart device management control command input by the user through the touch screen and the control interface of the system, as shown in FIG. 2C. It should be noted that the icon of the smart device management in the embodiment of the present disclosure is not limited to that shown in FIG. 2C.
  • step S204 a control interface managed by the smart device is displayed.
  • the terminal can display the control interface of the smart device management on the display interface, as shown in FIG. 2D.
  • the display interface of the terminal is changed from the control interface of the display system to the control interface for displaying the smart device management.
  • FIG. 2D the schematic diagram of the control interface of the smart device management shown in FIG. 2D is only an example, and the embodiment of the present disclosure is not limited thereto, that is, the control interface of the smart device management of the embodiment of the present disclosure is not limited to FIG. 2D. Shown.
  • step S205 when the target smart device control instruction input by the user based on the control interface of the smart device management is detected, the control interface of the target smart device is acquired, and the target smart device control instruction carries the target smart device.
  • the target smart device control command is used to trigger a control interface for acquiring the target smart device.
  • the terminal may detect a target smart device control command input by the user through a control interface managed by the smart device, where the target smart device control command is used to trigger a control interface of the target smart device in the smart device management, where the target smart device
  • the control interface is accessed through the control interface of the smart device management.
  • the icon of each smart device is displayed on the control interface of the smart device management.
  • the terminal is a terminal including a touch screen, and the user can click the smart interface based on the control interface of the smart device management.
  • the icon of the target smart device displayed on the control interface of the device management so that the terminal can detect the target smart device control command input by the user through the touch screen and the control interface managed by the smart device, as shown in FIG. 2E, for example, the target smart device is a television.
  • the icons of the television set in the embodiment of the present disclosure are not limited to those shown in FIG. 2E.
  • step S206 a control interface of the target smart device is displayed.
  • the terminal may display the control interface of the target smart device on the display interface of the terminal.
  • the display interface of the terminal is changed from the control interface managed by the display smart device to the control interface of the target smart device. 2F is shown. The user can then control the target smart device based on the control interface of the target smart device.
  • the target smart device control instruction carries an identifier of multiple target smart devices, and the target smart device control command is used to trigger acquiring the multiple target smarts.
  • the control interface of the device is obtained by the control interface of the device, and then the control interface of the plurality of target smart devices is displayed on the screen.
  • the plurality of target smart devices include a television set and a smart speaker, and the user can click the icon of the television set and the icon of the smart speaker displayed on the control interface of the smart device management based on the control interface of the smart device management;
  • the control interface of the television and the control interface of the smart speaker are displayed, as shown in FIG. 2H. It should be noted that the manner of split screen display is not limited to that shown in FIG. 2H.
  • the method for controlling an intelligent device displays a control interface of the system by detecting a system control instruction input by the user; and then detects a smart device management control command input by the user based on the control interface of the system, and displays The control interface of the intelligent device management; the target intelligent device control command input by the user based on the control interface of the smart device management is detected, and the control interface of the target smart device is displayed, so that the user can sequentially pass the control interface of the system and the control interface managed by the smart device.
  • the related technology can achieve the purpose of controlling the smart device, but the user needs to download the application managed by the smart device, and the operation is complicated; Achieve the effect of simplifying user operations.
  • FIG. 3A is a flowchart of a method for controlling a smart device according to another exemplary embodiment. As shown in FIG. 3A, the present embodiment is exemplified by applying a method for controlling a smart device to a terminal, where the smart device is controlled. The method can include the following steps:
  • step S301 when a system control command input by the user is detected, a control interface of the system is acquired.
  • step S302 the control interface of the system is displayed.
  • step S301 to step S302 can be related to the correlation in the embodiment shown in FIG. 2A. Description, no longer repeat here.
  • step S303 when the login device control instruction input by the user based on the control interface of the system is detected, the control interface of the login device is acquired, and the login device control instruction is used to trigger the acquisition of the control interface of the login device.
  • the terminal can detect the login device control command input by the user through the control interface of the system, and the login device control command is used to trigger the acquisition of the control interface of the login device, and the control interface of the system includes the icon of the login device, as shown in FIG. 2B.
  • the terminal is a terminal including a touch screen. The user can click the icon of the login device displayed on the control interface of the system based on the control interface of the system, so that the terminal can detect the user input through the touch screen and the control interface of the system. Log in to the device control command as shown in Figure 3B. It should be noted that the icon of the login device in the embodiment of the present disclosure is not limited to that shown in FIG. 3B.
  • step S304 the control interface of the login device is displayed.
  • the terminal can display the control interface of the login device on the display interface, as shown in FIG. 3C. At this time, the display interface of the terminal is changed from the control interface of the display system to the control interface of the login device.
  • step S305 when the login command input by the user based on the control interface of the login device is detected, the login account and the login password are verified; the login command carries the login account and the login password, and the login command is used to trigger the verification login account and login password.
  • step S306 when the login account and the login password are verified, the login account is saved.
  • the user can input the login account and the login password of the user through the control interface of the login device, and click the login, and the terminal can detect the login account and the login password input by the user. Then, the terminal can verify the login account and the login password. If the login account and the login password are verified, the login account is saved, indicating that the user logs in using the login account.
  • step S307 when detecting the smart device management control instruction input by the user based on the control interface of the system, sending a binding relationship query request to the server managed by the smart device according to the smart device management control instruction, where the binding relationship query request includes the In the login account, the binding relationship query request is used to request to obtain the identifier of the smart device bound to the login account.
  • step S308 the identifier of the smart device bound to the login account sent by the server managed by the smart device is received.
  • the terminal after detecting the smart device management control command, the terminal logs in according to the login account, so the terminal can send a binding relationship query request to the server managed by the smart device according to the smart device management control command.
  • the binding relationship query includes the login account mentioned above, and the binding relationship query request is used to request to obtain the identifier of the smart device bound to the login account.
  • the server managed by the smart device stores the binding relationship between the login account and the identifier of the smart device. Therefore, the server managed by the smart device sends the identifier of the smart device bound to the login account to the terminal according to the binding relationship query request. .
  • step S309 the control interface of the smart device management is acquired according to the identifier of the smart device bound to the login account.
  • step S310 a control interface managed by the smart device is displayed.
  • the terminal after receiving the identifier of the smart device bound to the login account sent by the server managed by the smart device, acquires the control interface managed by the smart device according to the identifier of the smart device bound to the login account, and then The control interface of the smart device is displayed on the display interface of the terminal, and the icon of the smart device bound to the login account is displayed on the control interface of the smart device management, as shown in FIG. 2E, the smart device is bound to the login account.
  • step S311 when the target smart device control instruction input by the user based on the control interface of the smart device management is detected, the control interface of the target smart device is acquired.
  • step S312 the control interface of the target smart device is displayed.
  • step S311 to the step S312 can be referred to the related description in the embodiment shown in FIG. 2A, and details are not described herein again.
  • the method for controlling an intelligent device displays a control interface of the system by detecting a system control instruction input by the user; and then detects a smart device management control command input by the user based on the control interface of the system, and displays The control interface of the intelligent device management; the target intelligent device control command input by the user based on the control interface of the smart device management is detected, and the control interface of the target smart device is displayed, so that the user can sequentially pass the control interface of the system and the control interface managed by the smart device.
  • the related technology can achieve the purpose of controlling the smart device, but the user needs to download the application managed by the smart device, and the operation is complicated; Achieve the effect of simplifying user operations.
  • FIG. 4A is a flowchart of a method for controlling a smart device according to another exemplary embodiment. As shown in FIG. 4A, the present embodiment is exemplified by applying a method for controlling a smart device to a terminal, where the smart device is controlled. The method can include the following steps:
  • step S401 when a system control command input by the user is detected, a control interface of the system is acquired.
  • step S402 the control interface of the system is displayed.
  • step S403 when the login device control instruction input by the user based on the control interface of the system is detected, the control interface of the login device is acquired.
  • step S404 a control interface of the login device is displayed.
  • step S405 when the login command input by the user based on the control interface of the login device is detected, the login account and the login password are verified.
  • step S406 when the login account and the login password are verified, the login account is saved.
  • step S407 when the smart device management control instruction input by the user based on the control interface of the system is detected, the binding relationship query request is sent to the server managed by the smart device according to the smart device management control instruction.
  • step S408 receiving the identifier of the smart device bound to the login account sent by the server managed by the smart device Knowledge, and the identity of unbound smart devices.
  • the server managed by the smart device stores the binding relationship between the login account and the identifier of the smart device. Therefore, the server managed by the smart device sends the binding to the login account according to the binding relationship query request.
  • the identifier of the smart device; the smart device management server also stores information about the smart device that is not bound to any login account, such as the local area network where the smart device is located, so the server managed by the smart device can also process the same session with the terminal.
  • the identity of the domain and the unbound smart device is also sent to the terminal.
  • step S409 the control interface of the smart device management is obtained according to the identifier of the smart device bound to the login account and the identifier of the unbound smart device.
  • step S410 a control interface managed by the smart device is displayed.
  • the terminal after receiving the identifier of the smart device bound by the login account and the identifier of the unbound smart device sent by the server managed by the smart device, the terminal according to the identifier of the smart device bound to the login account And the identifier of the unbound smart device, and the control interface of the smart device management is obtained; then the control interface of the smart device management is displayed on the display interface of the terminal, and the control interface of the smart device management displays: binding with the login account The icon of the smart device and the icon of the unbound smart device, as shown in FIG.
  • the smart device bound with the login account includes: an infrared remote controller, a universal remote controller, a smart camera, a bedside lamp, a television, Smart speakers, while unbound smart devices include: smart sockets. Therefore, the user can manage the smart device through the control interface managed by the smart device.
  • the embodiment may further include the following steps:
  • step S411 when the binding instruction input by the user based on the control interface of the smart device management is detected, the smart device binding request is sent to the server managed by the smart device; the binding instruction carries the identifier of the unbound smart device.
  • the binding instruction is used to trigger the relationship between the identifier of the unbound smart device and the login account; the smart device binding request is used to request the binding relationship between the login account and the identifier of the unbound smart device. .
  • step S412 the smart device binding response sent by the server managed by the smart device is received.
  • step S413 the unbound smart device is displayed as a smart device bound to the login account on the control interface of the smart device management according to the smart device binding response.
  • the terminal can detect the binding instruction input by the user through the control interface managed by the smart device, and the binding instruction is used to trigger the relationship between the identifier of the unbound smart device and the login account, and the smart device management
  • the control interface displays: an icon of the unbound smart device and a binding icon, as shown in FIG. 4B.
  • the user can click on the control interface displayed on the smart device management.
  • the icon of the unbound smart device corresponds to the binding icon, so that the terminal can obtain the binding instruction input by the user through the touch screen and the control interface managed by the smart device, as shown in FIG. 4C.
  • the device management server establishes a binding relationship between the login account and the identifier of the unbound smart device according to the smart device binding request, and then sends a smart device binding response to the terminal, so that the binding relationship is successful.
  • the terminal controls the smart device management according to the received smart device binding response
  • the unbound smart device is displayed as a smart device bound to the login account, as shown in FIG. 4D.
  • the binding icon is displayed on the control interface of the smart device management.
  • step S414 when the target smart device control instruction input by the user based on the control interface of the smart device management is detected, the control interface of the target smart device is acquired.
  • step S415 the control interface of the target smart device is displayed.
  • step S414 to step S415 can be referred to the related description in the embodiment shown in FIG. 2A, and details are not described herein again.
  • the method for controlling an intelligent device displays a control interface of the system by detecting a system control instruction input by the user; and then detects a smart device management control command input by the user based on the control interface of the system, and displays The control interface of the intelligent device management; the target intelligent device control command input by the user based on the control interface of the smart device management is detected, and the control interface of the target smart device is displayed, so that the user can sequentially pass the control interface of the system and the control interface managed by the smart device.
  • the related technology can achieve the purpose of controlling the smart device, but the user needs to download the application managed by the smart device, and the operation is complicated; Achieve the effect of simplifying user operations.
  • the embodiment is different from the foregoing embodiments in that the icon of the smart device management is not directly displayed in the control interface of the system, but the user passes the system.
  • the next layer of the control interface of the control interface enters the control interface of the smart device management.
  • the control interface of the user device is an example of the control interface of the user device.
  • the icon of the user device is displayed on the control interface of the system; the user can click the icon of the user device displayed on the control interface of the system based on the control interface of the system, so that the terminal can detect the use of the user input through the touch screen and the control interface of the system.
  • the device control command is used to trigger the control interface of the user device, and then the terminal acquires the control interface of the user device and displays the control interface of the user device.
  • the user device controls in this embodiment.
  • the interface is, for example, as shown in FIG. 5B, and the smart device displays an intelligent interface.
  • the icon of the device management the user can click the icon of the smart device management displayed on the control interface of the user device based on the control interface of the user device, so that the terminal can detect the smart device management input by the user through the touch screen and the control interface of the user device.
  • the terminal acquires the control interface managed by the smart device, and displays the control interface managed by the smart device. As shown in FIG.
  • the terminal may display the control interface of the target smart device based on the control interface managed by the smart device.
  • the icon of the login device is not directly displayed in the control interface of the system, but the user enters the control interface of the login device through the next layer control interface of the control interface of the system, as shown in FIG. 5B, on the control interface of the user.
  • the icon of the login device is displayed; the user can click the icon of the login device displayed on the control interface of the user device based on the control interface of the user device, so that the terminal can detect the login device input by the user through the touch screen and the control interface of the user device. Control the command, and then the terminal acquires the control interface of the login device and displays the control interface of the login device, as shown in FIG. 3C.
  • FIG. 6 is a block diagram of an apparatus for controlling a smart device, which may be implemented as part or all of a terminal by software, hardware, or a combination of both, according to an exemplary embodiment.
  • the device may include: a first display module 611, a first detection module 612, a first acquisition module 613, and a second display module 614;
  • the first display module 611 is configured to display a control interface of the system
  • the first detecting module 612 is configured to detect a target smart device control instruction input by the user based on a control interface of the system;
  • the first obtaining module 613 is configured to acquire a control interface of the target smart device when the first detecting module 612 detects the target smart device control instruction input by the user based on the control interface of the system, where the target smart device controls the instruction Carrying the identifier of the target smart device, where the target smart device control command is used to trigger a control interface of acquiring the target smart device;
  • the second display module 614 is configured to display a control interface of the target smart device.
  • the device for controlling the smart device obtains the control interface of the target smart device by detecting the input of the target smart device control command by the user based on the control interface of the system, and then displays the control interface of the target smart device. Therefore, the user controls the target smart device based on the control interface of the target smart device, so that the user can enter the control interface of the target smart device through the control interface of the system, and then manage the target smart device, and the related technology can be achieved.
  • the purpose of the smart device is to control, but the user needs to download the application managed by the smart device, and the complicated operation is solved; the effect of simplifying the user operation is achieved.
  • FIG. 7 is a block diagram of an apparatus for controlling a smart device, which may be implemented as part or all of a terminal by software, hardware, or a combination of both, according to another exemplary embodiment.
  • the device of this embodiment is based on the device shown in Figure 6, the device may further include: a second detection module 615 and a second acquisition module 616;
  • the second detecting module 615 is configured to detect a system control instruction input by the user
  • the second obtaining module 616 is configured to acquire a control interface of the system when the second detecting module 615 detects a system control instruction input by the user; and the system control instruction is used to trigger a control interface of acquiring the system.
  • the device may further include: a third detecting module 617, a third obtaining module 618, and a third display module 619;
  • the third detecting module 617 is configured to detect a smart device management control command input by the user based on a control interface of the system;
  • the third obtaining module 618 is configured to acquire a control interface managed by the smart device when the third detecting module 617 detects the smart device management control command input by the user based on the control interface of the system; the smart device manages the control command The triggering the acquisition of the control interface of the smart device management;
  • the third display module 619 is configured to display a control interface managed by the smart device
  • the target smart device control instruction is input by a user based on a control interface managed by the smart device.
  • the device further includes: a fourth detecting module 620, a fourth obtaining module 621, a fourth display module 622, a fifth detecting module 623, a verifying module 624, and a saving module 625;
  • the fourth detecting module 620 is configured to detect a login device control instruction input by the user based on a control interface of the system;
  • the fourth obtaining module 621 is configured to: when the fourth detecting module 620 detects the login device control instruction input by the user based on the control interface of the system, acquire a control interface of the login device, where the login device control instruction is used to trigger the acquiring a control interface of the login device;
  • the fourth display module 622 is configured to display a control interface of the login device
  • the fifth detecting module 623 is configured to detect a login command input by the user based on a control interface of the login device;
  • the verification module 624 is configured to: when the fifth detection module 623 detects a login command input by the user based on the control interface of the login device, verify the login account and the login password; the login command carries the login account And the login password, the login instruction is used to trigger verification of the login account and the login password;
  • the saving module 625 is configured to save the login account when the verification module 624 verifies that the login account and the login password pass;
  • the third obtaining module 618 may include: a first sending submodule 618A, a first receiving submodule 618B, and an obtaining submodule 618C;
  • the first sending sub-module 618A is configured to send a binding relationship query request to the server managed by the smart device according to the smart device management control instruction, where the binding relationship query request includes the login account, the binding relationship The query request is used to request to obtain an identifier of the smart device bound to the login account;
  • the first receiving submodule 618B is configured to receive an identifier of the smart device that is bound to the login account and sent by the server managed by the smart device;
  • the obtaining sub-module 618C is configured to acquire the control interface managed by the smart device according to the identifier of the smart device bound to the login account.
  • the third obtaining module 618 may further include: a second receiving submodule 618D;
  • the second receiving submodule 618D is configured to receive, after the first sending submodule 618A sends a binding relationship query request to the management server of the smart device according to the smart device management control command, and send the server that is sent by the smart device management server.
  • the obtaining sub-module 618C is configured to acquire the control interface managed by the smart device according to the identifier of the smart device bound to the login account and the identifier of the unbound smart device.
  • the third obtaining module 618 further includes: a detecting submodule 618E, a second sending submodule 618F, a third receiving submodule 618G; the third display module 619 includes a first display submodule 619A;
  • the detecting submodule 618E is configured to detect a binding instruction input by the user based on the control interface managed by the smart device;
  • the second sending submodule 618F is configured to send a smart device binding request to the server managed by the smart device when the detecting submodule 618E detects a binding instruction input by the user based on the control interface managed by the smart device;
  • the binding instruction carries an identifier of the unbound smart device, where the binding instruction is used to trigger a relationship between the identifier of the unbound smart device and the login account; the smart device The binding request is used to request to establish a binding relationship between the login account and the identifier of the unbound smart device;
  • the third receiving submodule 618G is configured to receive a smart device binding response sent by the server managed by the smart device;
  • the first display sub-module 619A is configured to display the unbound smart device as a smart device bound to the login account on the control interface managed by the smart device according to the smart device binding response .
  • the second display module 614 includes: a second display sub-module 614A;
  • the second display sub-module 614A is configured to display a control interface of the plurality of target smart devices in a split screen.
  • the device for controlling the smart device obtains the control interface of the target smart device by detecting the input of the target smart device control command by the user based on the control interface of the system, and then displays the control interface of the target smart device. Therefore, the user controls the target smart device based on the control interface of the target smart device, so that the user can enter the control interface of the target smart device through the control interface of the system, and then manage the target smart device, and the related technology can be achieved.
  • the purpose of the smart device is to control, but the user needs to download the application managed by the smart device, and the complicated operation is solved; the effect of simplifying the user operation is achieved.
  • FIG. 8 is a block diagram of an apparatus 800 for controlling a smart device, according to an exemplary embodiment.
  • device 800 can be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a gaming console, a tablet device, a medical device, a fitness device, a personal digital assistant, and the like.
  • apparatus 800 can include one or more of the following components: processing component 802, memory 804, power component 806, multimedia component 808, audio component 810, input/output (I/O) interface 812, sensor component 814, and Communication component 816.
  • Processing component 802 typically controls the overall operation of device 800, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations.
  • Processing component 802 can include one or more processors 820 to execute the fingers Order to complete all or part of the steps of the above method.
  • processing component 802 can include one or more modules to facilitate interaction between component 802 and other components.
  • processing component 802 can include a multimedia module to facilitate interaction between multimedia component 808 and processing component 802.
  • Memory 804 is configured to store various types of data to support operation at device 800. Examples of such data include instructions for any application or method operating on device 800, contact data, phone book data, messages, pictures, videos, and the like.
  • the memory 804 can be implemented by any type of volatile or non-volatile storage device, or a combination thereof, such as static random access memory (SRAM), electrically erasable programmable read only memory (EEPROM), erasable.
  • SRAM static random access memory
  • EEPROM electrically erasable programmable read only memory
  • EPROM Electrically erasable programmable read only memory
  • PROM Programmable Read Only Memory
  • ROM Read Only Memory
  • Magnetic Memory Flash Memory
  • Disk Disk or Optical Disk.
  • Power component 806 provides power to various components of device 800.
  • Power component 806 can include a power management system, one or more power sources, and other components associated with generating, managing, and distributing power for device 800.
  • the multimedia component 808 includes a screen between the device 800 and the user that provides an output interface.
  • the screen can include a liquid crystal display (LCD) and a touch panel (TP). If the screen includes a touch panel, the screen can be implemented as a touch screen to receive input signals from the user.
  • the touch panel includes one or more touch sensors to sense touches, slides, and gestures on the touch panel. The touch sensor may sense not only the boundary of the touch or sliding action, but also the duration and pressure associated with the touch or slide operation.
  • the multimedia component 808 includes a front camera and/or a rear camera. When the device 800 is in an operation mode, such as a shooting mode or a video mode, the front camera and/or the rear camera can receive external multimedia data. Each front and rear camera can be a fixed optical lens system or have focal length and optical zoom capabilities.
  • the audio component 810 is configured to output and/or input an audio signal.
  • the audio component 810 includes a microphone (MIC) that is configured to receive an external audio signal when the device 800 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode.
  • the received audio signal may be further stored in memory 804 or transmitted via communication component 816.
  • the audio component 810 also includes a speaker for outputting an audio signal.
  • the I/O interface 812 provides an interface between the processing component 802 and the peripheral interface module, which may be a keyboard, a click wheel, a button, or the like. These buttons may include, but are not limited to, a home button, a volume button, a start button, and a lock button.
  • Sensor assembly 814 includes one or more sensors for providing device 800 with a status assessment of various aspects.
  • sensor assembly 814 can detect an open/closed state of device 800, relative positioning of components, such as the display and keypad of device 800, and sensor component 814 can also detect a change in position of one component of device 800 or device 800. The presence or absence of user contact with device 800, device 800 orientation or acceleration/deceleration, and temperature variation of device 800.
  • Sensor assembly 814 can include a proximity sensor configured to detect the presence of nearby objects without any physical contact.
  • Sensor assembly 814 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications.
  • the sensor assembly 814 can also include an acceleration sensor, a gyro sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
  • Communication component 816 is configured to facilitate wired or wireless communication between device 800 and other devices.
  • the device 800 can access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof.
  • communication component 816 receives broadcast signals or broadcast associated information from an external broadcast management system via a broadcast channel.
  • the communication component 816 also includes a near field communication (NFC) module to facilitate short range communication.
  • NFC near field communication
  • the NFC module can be implemented based on radio frequency identification (RFID) technology, infrared data association (IrDA) technology, ultra-wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
  • RFID radio frequency identification
  • IrDA infrared data association
  • UWB ultra-wideband
  • Bluetooth Bluetooth
  • device 800 may be implemented by one or more application specific integrated circuits (ASICs), digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), field programmable A gate array (FPGA), controller, microcontroller, microprocessor, or other electronic component implementation for performing the above methods.
  • ASICs application specific integrated circuits
  • DSPs digital signal processors
  • DSPDs digital signal processing devices
  • PLDs programmable logic devices
  • FPGA field programmable A gate array
  • controller microcontroller, microprocessor, or other electronic component implementation for performing the above methods.
  • non-transitory computer readable storage medium comprising instructions, such as a memory 804 comprising instructions executable by processor 820 of apparatus 800 to perform the above method.
  • the non-transitory computer readable storage medium may be a ROM, a random access memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, and an optical data storage device.
  • a non-transitory computer readable storage medium when instructions in the storage medium are executed by a processor of apparatus 800, to enable apparatus 800 to perform the method of controlling a smart device provided by various embodiments described above.

Abstract

一种控制智能设备的方法及装置,所述方法包括:显示系统的控制界面(S101);当检测到用户基于所述系统的控制界面输入的目标智能设备控制指令时,获取目标智能设备的控制界面,所述目标智能设备控制指令中携带有所述目标智能设备的标识,所述目标智能设备控制指令用于触发获取所述目标智能设备的控制界面(S102);显示所述目标智能设备的控制界面(S103)。该方法及装置解决了相关技术中虽然能够达到对智能设备进行管理的目的,但需要使用者下载智能设备管理的应用程序,操作复杂的问题;达到了简化使用者操作的效果。

Description

控制智能设备的方法及装置
本申请基于申请号为201511018100.8、申请日为2015年12月29日的中国专利申请提出,并要求该中国专利申请的优先权,该中国专利申请的全部内容在此引入本申请作为参考。
技术领域
本公开涉及终端技术领域,特别涉及一种控制智能设备的方法及装置。
背景技术
智能家庭应用程序(英文:Application,简称:APP)是一款集成智能设备接入、绑定、控制等功能于一体的客户端软件。使用者使用这款软件可以查看家中智能设备的工作状态和控制智能设备等;智能设备是指一些内置了Wi-Fi、蓝牙、Zigbee等无线通信芯片的硬件设备,其可以接入到互联网上,能够和使用者的终端进行通信,智能设备例如为:Wi-Fi智能摄像机、Wi-Fi智能插座等等。使用者通过智能家庭APP在服务器端建立起各智能设备的标识和使用者登陆智能家庭APP所使用的帐号之间的一一对应关系,从而完成设备与使用者之间的绑定关系,通过绑定关系使用者具备对各智能设备的控制权限。但是目前,使用者要实现对各智能设备的控制操作,需要从APP商店往终端上下载智能家庭应用程序,操作复杂。
发明内容
为克服相关技术中存在的问题,本公开实施例提供一种控制智能设备的方法及装置,所述技术方案如下:
根据本公开实施例的第一方面,提供一种控制智能设备的方法,包括:
显示系统的控制界面;
当检测到用户基于所述系统的控制界面输入的目标智能设备控制指令时,获取目标智能设备的控制界面,所述目标智能设备控制指令中携带有所述目标智能设备的标识,所述目标智能设备控制指令用于触发获取所述目标智能设备的控制界面;
显示所述目标智能设备的控制界面。
根据本公开实施例的第二方面,提供一种控制智能设备的装置,包括:
第一显示模块,被配置为显示系统的控制界面;
第一检测模块,被配置为检测用户基于所述系统的控制界面输入的目标智能设备控制指令;
第一获取模块,被配置为当所述第一检测模块检测到用户基于所述系统的控制界面输入的目标智能设备控制指令时,获取目标智能设备的控制界面,所述目标智能设备控制指 令中携带有所述目标智能设备的标识,所述目标智能设备控制指令用于触发获取所述目标智能设备的控制界面;
第二显示模块,被配置为显示所述目标智能设备的控制界面。
根据本公开实施例的第三方面,提供一种控制智能设备的装置,包括:
处理器;
用于存储处理器可执行指令的存储器;
其中,所述处理器被配置为:
显示系统的控制界面;
当检测到用户基于所述系统的控制界面输入的目标智能设备控制指令时,获取目标智能设备的控制界面,所述目标智能设备控制指令中携带有所述目标智能设备的标识,所述目标智能设备控制指令用于触发获取所述目标智能设备的控制界面;
显示所述目标智能设备的控制界面。
本公开的实施例提供的技术方案可以包括以下有益效果:
通过当检测到用户基于系统的控制界面输入目标智能设备控制指令时,获取目标智能设备的控制界面,然后显示目标智能设备的控制界面,以便用户基于目标智能设备的控制界面对目标智能设备进行控制,使得用户可以通过系统的控制界面进入目标智能设备的控制界面,然后对目标智能设备进行管理,解决了相关技术中虽然能够达到对智能设备进行控制的目的,但需要使用者需要下载智能设备管理的应用程序,操作复杂的问题;达到了简化用户操作的效果。
应当理解的是,以上的一般描述和后文的细节描述仅是示例性和解释性的,并不能限制本公开。
附图说明
此处的附图被并入说明书中并构成本说明书的一部分,示出了符合本公开的实施例,并与说明书一起用于解释本公开的原理。
图1是根据一示例性实施例示出的一种控制智能设备的方法的流程图。
图2A是根据另一示例性实施例示出的一种控制智能设备的方法的流程图。
图2B是根据另一示例性实施例示出的系统的控制界面的一种示意图。
图2C是根据另一示例性实施例示出的控制智能设备的操作示意图。
图2D是根据另一示例性实施例示出的智能设备管理的控制界面的一种示意图。
图2E是根据另一示例性实施例示出的控制智能设备的操作示意图。
图2F是根据另一示例性实施例示出的目标智能设备管理的控制界面的一种示意图。
图2G是根据另一示例性实施例示出的控制智能设备的操作示意图。
图2H是根据另一示例性实施例示出的目标智能设备管理的控制界面的一种示意图。
图3A是根据另一示例性实施例示出的一种控制智能设备的方法的流程图。
图3B是根据另一示例性实施例示出的控制智能设备的操作示意图。
图3C是根据另一示例性实施例示出的登陆设备的控制界面的一种示意图。
图4A是根据另一示例性实施例示出的一种控制智能设备的方法的流程图。
图4B是根据另一示例性实施例示出的智能设备管理的控制界面的一种示意图。
图4C是根据另一示例性实施例示出的控制智能设备的操作示意图。
图4D是根据另一示例性实施例示出的智能设备管理的控制界面的一种示意图。
图5A是根据另一示例性实施例示出的系统的控制界面的一种示意图。
图5B是根据另一示例性实施例示出的使用者设备的控制界面的一种示意图。
图6是根据一示例性实施例示出的一种控制智能设备的装置的框图。
图7是根据另一示例性实施例示出的一种控制智能设备的装置的框图。
图8是根据一示例性实施例示出的一种控制智能设备的装置800的框图。
通过上述附图,已示出本公开明确的实施例,后文中将有更详细的描述。这些附图和文字描述并不是为了通过任何方式限制本公开构思的范围,而是通过参考特定实施例为本领域技术人员说明本公开的概念。
具体实施方式
这里将详细地对示例性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本公开相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本公开的一些方面相一致的装置和方法的例子。
图1是根据一示例性实施例示出的一种控制智能设备的方法的流程图,如图1所示,本实施例以控制智能设备的方法应用于终端中来举例说明,该控制智能设备的方法可以包括如下几个步骤:
在步骤S101中,显示系统的控制界面。
在步骤S102中,当检测到用户基于系统的控制界面输入的目标智能设备控制指令时,获取目标智能设备的控制界面,目标智能设备控制指令中携带有目标智能设备的标识,目标智能设备控制指令用于触发获取目标智能设备的控制界面。
在步骤S103中,显示目标智能设备的控制界面。
本实施例中,在终端的显示界面上显示系统的控制界面,用户可以通过系统的控制界面输入目标智能设备控制指令,当终端检测到该目标智能设备控制指令时,获取目标智能设备的控制界面,然后显示目标智能设备的控制界面,进而用户可以基于目标智能设备的控制界面对该目标智能设备进行控制。
综上所述,本实施例提供的控制智能设备的方法,通过当检测到用户基于系统的控制界面输入目标智能设备控制指令时,获取目标智能设备的控制界面,然后显示目标智能设备的控制界面,以便用户基于目标智能设备的控制界面对目标智能设备进行控制,使得用 户可以通过系统的控制界面进入目标智能设备的控制界面,然后对目标智能设备进行管理,解决了相关技术中虽然能够达到对智能设备进行控制的目的,但需要使用者需要下载智能设备管理的应用程序,操作复杂的问题;达到了简化用户操作的效果。
图2A是根据另一示例性实施例示出的一种控制智能设备的方法的流程图,如图2A所示,本实施例以控制智能设备的方法应用于终端中来举例说明,该控制智能设备的方法可以包括如下几个步骤:
在步骤S201中,当检测到用户输入的系统控制指令时,获取系统的控制界面;系统控制指令用于触发获取系统的控制界面。
在步骤S202中,显示系统的控制界面。
本实施例中,终端可以检测到用户通过该终端的触摸屏或者物理按键输入的系统控制指令,该系统控制指令用于触发获取终端中的系统的控制界面。其中,用户通过终端的触摸屏输入系统控制指令例如可以是:用户在终端的触摸屏上点击终端的显示界面上显示的系统的图标;用户通过终端的物理按键输入系统控制指令例如可以是:用户通过物理按键选中终端的显示界面上显示的系统的图标。然后,终端根据检测到的系统控制指令,获取系统的控制界面,然后在该终端的显示界面上显示该系统的控制界面,如图2B所示。需要说明的是,图2B所示的系统的控制界面的示意图仅是一个例子,本公开实施例并不限于此,也即本公开实施例的系统的控制界面并不限于图2B所示。
在步骤S203中,当检测到用户基于系统的控制界面输入的智能设备管理控制指令时,获取智能设备管理的控制界面;智能设备管理控制指令用于触发获取智能设备管理的控制界面。
本实施例中,终端可以检测到用户通过系统的控制界面输入的智能设备管理控制指令,智能设备管理控制指令用于触发获取系统中智能设备管理的控制界面,其中,智能设备的控制界面可以通过系统的控制界面进入,例如系统的控制界面上显示有智能设备管理的图标,以该终端为包括触摸屏的终端为例,用户可以基于系统的控制界面点击系统的控制界面上显示的智能设备管理的图标,从而该终端可以通过触摸屏和系统的控制界面检测到用户输入的智能设备管理控制指令,如图2C所示。需要说明的是,本公开实施例中的智能设备管理的图标并不限于图2C所示。
在步骤S204中,显示智能设备管理的控制界面。
本实施例中,终端可以在显示界面上显示该智能设备管理的控制界面,如图2D所示,此时,终端的显示界面由显示系统的控制界面变更为显示智能设备管理的控制界面。需要说明的是,图2D所示的智能设备管理的控制界面的示意图仅是一个例子,本公开实施例并不限于此,也即本公开实施例的智能设备管理的控制界面并不限于图2D所示。
在步骤S205中,当检测到用户基于智能设备管理的控制界面输入的目标智能设备控制指令时,获取目标智能设备的控制界面,目标智能设备控制指令中携带有目标智能设备 的标识,目标智能设备控制指令用于触发获取目标智能设备的控制界面。
本实施例中,终端可以检测到用户通过智能设备管理的控制界面输入的目标智能设备控制指令,目标智能设备控制指令用于触发获取智能设备管理中目标智能设备的控制界面,其中,目标智能设备的控制界面通过智能设备管理的控制界面进入,例如智能设备管理的控制界面上显示有各个智能设备的图标,以该终端为包括触摸屏的终端为例,用户可以基于智能设备管理的控制界面点击智能设备管理的控制界面上显示的目标智能设备的图标,从而该终端可以通过触摸屏和智能设备管理的控制界面检测到用户输入的目标智能设备控制指令,如图2E所示,例如目标智能设备为电视机,需要说明的是,本公开实施例中的电视机的图标并不限于图2E所示。
在步骤S206中,显示目标智能设备的控制界面。
本实施例中,终端可以在该终端的显示界面上显示该目标智能设备的控制界面,此时,终端的显示界面由显示智能设备管理的控制界面变更为显示目标智能设备的控制界面,如图2F所示。然后使用者可以基于目标智能设备的控制界面对该目标智能设备进行控制。
可选地,在S205与S206的另一种可选的实现方式中,上述目标智能设备控制指令中携带有多个目标智能设备的标识,目标智能设备控制指令用于触发获取该多个目标智能设备的控制界面,本实施例获取该多个目标智能设备的控制界面,然后分屏显示该多个目标智能设备的控制界面。如图2G所示,多个目标智能设备包括电视机和智能音箱,用户可以基于智能设备管理的控制界面点击智能设备管理的控制界面上显示的电视机的图标和智能音箱的图标;然后分屏显示电视机的控制界面和智能音箱的控制界面,如图2H所示,需要说明的是,分屏显示的方式并不限于图2H所示。
综上所述,本实施例提供的控制智能设备的方法,通过检测到用户输入的系统控制指令,显示系统的控制界面;然后检测到用户基于系统的控制界面输入的智能设备管理控制指令,显示智能设备管理的控制界面;再检测到用户基于智能设备管理的控制界面输入的目标智能设备控制指令,显示目标智能设备的控制界面,使得用户可以依次通过系统的控制界面和智能设备管理的控制界面进入目标智能设备的控制界面,然后对目标智能设备进行控制,解决了相关技术中虽然能够达到对智能设备进行控制的目的,但需要使用者需要下载智能设备管理的应用程序,操作复杂的问题;达到了简化使用者操作的效果。
图3A是根据另一示例性实施例示出的一种控制智能设备的方法的流程图,如图3A所示,本实施例以控制智能设备的方法应用于终端中来举例说明,该控制智能设备的方法可以包括如下几个步骤:
在步骤S301中,当检测到用户输入的系统控制指令时,获取系统的控制界面。
在步骤S302中,显示系统的控制界面。
本实施例中,步骤S301-步骤S302的实现过程可以参见图2A所示的实施例中的相关 描述,此处不再赘述。
在步骤S303中,当检测到用户基于系统的控制界面输入的登陆设备控制指令时,获取登陆设备的控制界面,登陆设备控制指令用于触发获取登陆设备的控制界面。
本实施例中,终端可以检测到用户通过系统的控制界面输入的登陆设备控制指令,登陆设备控制指令用于触发获取登陆设备的控制界面,系统的控制界面上包括登陆设备的图标,如图2B所示,以该终端为包括触摸屏的终端为例,用户可以基于系统的控制界面点击系统的控制界面上显示的登陆设备的图标,从而该终端可以通过触摸屏和系统的控制界面检测到用户输入的登陆设备控制指令,如图3B所示。需要说明的是,本公开实施例中的登陆设备的图标并不限于图3B所示。
在步骤S304中,显示登陆设备的控制界面。
本实施例中,终端可以在显示界面上显示该登陆设备的控制界面,如图3C所示,此时,终端的显示界面由显示系统的控制界面变更为显示登陆设备的控制界面。
在步骤S305中,当检测到用户基于登陆设备的控制界面输入的登陆指令时,对登陆帐号和登陆密码进行验证;登陆指令中携带有登陆帐号和登陆密码,登陆指令用于触发验证登陆帐号和登陆密码。
在步骤S306中,当登陆帐号和登陆密码验证通过时,保存登陆帐号。
本实施例中,用户可以通过登陆设备的控制界面输入用户的登陆帐号和登陆密码,并点击登陆,终端就可以检测到用户输入的登陆帐号和登陆密码。然后,终端可以对该登陆帐号和登陆密码进行验证,若登陆帐号和登陆密码验证通过,则保存该登陆帐号,说明用户使用该登陆帐号登陆了。
在步骤S307中,当检测到用户基于系统的控制界面输入的智能设备管理控制指令时,根据智能设备管理控制指令,向智能设备管理的服务器发送绑定关系查询请求,绑定关系查询请求包括所述登陆帐号,绑定关系查询请求用于请求获取与登陆帐号绑定的智能设备的标识。
在步骤S308中,接收智能设备管理的服务器发送的与登陆帐号绑定的智能设备的标识。
本实施例中,终端在检测到智能设备管理控制指令后,由于用户使用上述的登陆帐号登陆了,因此终端可以根据该智能设备管理控制指令,向智能设备管理的服务器发送绑定关系查询请求,该绑定关系查询包括上述的登陆帐号,该绑定关系查询请求用于请求获取与该登陆帐号绑定的智能设备的标识。智能设备管理的服务器中保存有登陆帐号与智能设备的标识之间的绑定关系,因此,智能设备管理的服务器根据该绑定关系查询请求向终端发送与该登陆帐号绑定的智能设备的标识。
在步骤S309中,根据与登陆帐号绑定的智能设备的标识获取智能设备管理的控制界面。
在步骤S310中,显示智能设备管理的控制界面。
本实施例中,终端在接收到智能设备管理的服务器发送的与该登陆帐号绑定的智能设备的标识之后,根据与该登陆帐号绑定的智能设备的标识获取智能设备管理的控制界面,然后在该终端的显示界面上显示该智能设备管理的控制界面,智能设备管理的控制界面上显示有与登陆帐号绑定的智能设备的图标,如图2E所示,与登陆帐号绑定的智能设备包括;红外遥控器、万能遥控器、智能摄像机、床头灯、电视机、智能音箱。从而,用户可以通过智能设备管理的控制界面对与登陆帐号绑定的智能设备进行控制。
在步骤S311中,当检测到用户基于智能设备管理的控制界面输入的目标智能设备控制指令时,获取目标智能设备的控制界面。
在步骤S312中,显示目标智能设备的控制界面。
本实施例中,步骤S311-步骤S312的实现过程可以参见图2A所示的实施例中的相关描述,此处不再赘述。
综上所述,本实施例提供的控制智能设备的方法,通过检测到用户输入的系统控制指令,显示系统的控制界面;然后检测到用户基于系统的控制界面输入的智能设备管理控制指令,显示智能设备管理的控制界面;再检测到用户基于智能设备管理的控制界面输入的目标智能设备控制指令,显示目标智能设备的控制界面,使得用户可以依次通过系统的控制界面和智能设备管理的控制界面进入目标智能设备的控制界面,然后对目标智能设备进行控制,解决了相关技术中虽然能够达到对智能设备进行控制的目的,但需要使用者需要下载智能设备管理的应用程序,操作复杂的问题;达到了简化使用者操作的效果。
图4A是根据另一示例性实施例示出的一种控制智能设备的方法的流程图,如图4A所示,本实施例以控制智能设备的方法应用于终端中来举例说明,该控制智能设备的方法可以包括如下几个步骤:
在步骤S401中,当检测到用户输入的系统控制指令时,获取系统的控制界面。
在步骤S402中,显示系统的控制界面。
在步骤S403中,当检测到用户基于系统的控制界面输入的登陆设备控制指令时,获取登陆设备的控制界面。
在步骤S404中,显示登陆设备的控制界面。
在步骤S405中,当检测到用户基于登陆设备的控制界面输入的登陆指令时,对登陆帐号和登陆密码进行验证。
在步骤S406中,当登陆帐号和登陆密码验证通过时,保存登陆帐号。
在步骤S407中,当检测到用户基于系统的控制界面输入的智能设备管理控制指令时,根据智能设备管理控制指令,向智能设备管理的服务器发送绑定关系查询请求。
本实施例中,步骤S401-步骤S407的实现过程可以参见图3A所示的实施例中的相关描述,此处不再赘述。
在步骤S408中,接收智能设备管理的服务器发送的与登陆帐号绑定的智能设备的标 识,以及未绑定的智能设备的标识。
本实施例中,智能设备管理的服务器中保存有登陆帐号与智能设备的标识之间的绑定关系,因此,智能设备管理的服务器根据该绑定关系查询请求向终端发送与该登陆帐号绑定的智能设备的标识;智能设备管理的服务器中还保存有未绑定任何登陆帐号的智能设备的相关信息,例如智能设备所处的局域网,因此智能设备管理的服务器还可以将与终端处理同一局域而且未绑定的智能设备的标识也发送给终端。
在步骤S409中,根据与登陆帐号绑定的智能设备的标识,以及未绑定的智能设备的标识,获取智能设备管理的控制界面。
在步骤S410中,显示智能设备管理的控制界面。
本实施例中,终端在接收到智能设备管理的服务器发送的与该登陆帐号绑定的智能设备的标识以及未绑定的智能设备的标识之后,根据与该登陆帐号绑定的智能设备的标识以及未绑定的智能设备的标识,获取智能设备管理的控制界面;然后在该终端的显示界面上显示该智能设备管理的控制界面,智能设备管理的控制界面上显示有:与登陆帐号绑定的智能设备的图标、以及未绑定的智能设备的图标,如图4B所示,与登陆帐号绑定的智能设备包括;红外遥控器、万能遥控器、智能摄像机、床头灯、电视机、智能音箱,而未绑定的智能设备包括:智能插座。从而,使用者可以通过智能设备管理的控制界面对智能设备进行管理。
可选地,本实施例还可以包括如下步骤:
在步骤S411中,当检测到用户基于智能设备管理的控制界面输入的绑定指令时,向智能设备管理的服务器发送智能设备绑定请求;绑定指令携带有未绑定的智能设备的标识,绑定指令用于触发绑定未绑定的智能设备的标识与登陆帐号之间的关系;智能设备绑定请求用于请求建立登陆帐号与未绑定的智能设备的标识之间的绑定关系。
在步骤S412中,接收智能设备管理的服务器发送的智能设备绑定响应。
在步骤S413中,根据智能设备绑定响应,在智能设备管理的控制界面上将未绑定的智能设备显示为与登陆帐号绑定的智能设备。
本实施例中,终端可以通过智能设备管理的控制界面检测到用户输入的绑定指令,绑定指令用于触发绑定未绑定的智能设备的标识与登陆帐号之间的关系,智能设备管理的控制界面上显示有:未绑定的智能设备的图标以及绑定图标,如图4B所示,以该终端为包括触摸屏的终端为例,用户可以点击智能设备管理的控制界面上显示的与未绑定的智能设备的图标对应的绑定图标,从而该终端可以通过触摸屏和智能设备管理的控制界面获取用户输入的绑定指令,如图4C所示。然后向智能设备管理的服务器发送智能设备绑定请求,该智能设备绑定请求用于请求建立该终端保存的上述登陆帐号与该未绑定的智能设备的标识之间的绑定关系;该智能设备管理的服务器根据该智能设备绑定请求建立该登陆帐号与该未绑定的智能设备的标识之间的绑定关系,然后向终端发送智能设备绑定响应,用于指示上述绑定关系成功建立;终端根据接收的智能设备绑定响应,在智能设备管理的控制 界面上将未绑定的智能设备显示为与登陆帐号绑定的智能设备,如图4D所示,例如:在智能设备管理的控制界面上撤消显示上述的绑定图标。
在步骤S414中,当检测到用户基于智能设备管理的控制界面输入的目标智能设备控制指令时,获取目标智能设备的控制界面。
在步骤S415中,显示目标智能设备的控制界面。
本实施例中,步骤S414-步骤S415的实现过程可以参见图2A所示的实施例中的相关描述,此处不再赘述。
综上所述,本实施例提供的控制智能设备的方法,通过检测到用户输入的系统控制指令,显示系统的控制界面;然后检测到用户基于系统的控制界面输入的智能设备管理控制指令,显示智能设备管理的控制界面;再检测到用户基于智能设备管理的控制界面输入的目标智能设备控制指令,显示目标智能设备的控制界面,使得用户可以依次通过系统的控制界面和智能设备管理的控制界面进入目标智能设备的控制界面,然后对目标智能设备进行控制,解决了相关技术中虽然能够达到对智能设备进行控制的目的,但需要使用者需要下载智能设备管理的应用程序,操作复杂的问题;达到了简化使用者操作的效果。
值得注意的是,基于系统的控制界面进入目标智能设备的控制界面的方案均属于本公开的技术方案的范围,下面举一例子对另一示例性实施例进行说明。
在另一示例性实施例中,在上述各实施例的基础上,本实施例与上述各实施例不同之处在于,系统的控制界面中不直接显示智能设备管理的图标,用户而是通过系统的控制界面的下一层控制界面进入智能设备管理的控制界面,本实施例以下一层控制界面为使用者设备的控制界面为例,本实施例的系统的控制界面例如如图5A所示,系统的控制界面上显示有使用者设备的图标;用户可以基于系统的控制界面点击系统的控制界面上显示的使用者设备的图标,从而终端可以通过触摸屏和系统的控制界面检测到用户输入的使用者设备控制指令,使用者设备控制指令用于触发获取使用者设备的控制界面,然后终端获取该使用者设备的控制界面,并显示使用者设备的控制界面,本实施例的使用者设备的控制界面例如如图5B所示,使用者设备的控制界面上显示有智能设备管理的图标;用户可以基于使用者设备的控制界面点击使用者设备的控制界面上显示的智能设备管理的图标,从而终端可以通过触摸屏和使用者设备的控制界面检测到用户输入的智能设备管理控制指令,然后终端获取该智能设备管理的控制界面,并显示智能设备管理的控制界面,如图2D所示,终端可以基于智能设备管理的控制界面显示目标智能设备的控制界面。可选地,系统的控制界面中不直接显示登陆设备的图标,用户而是通过系统的控制界面的下一层控制界面进入登陆设备的控制界面,如图5B所示,使用者的控制界面上显示有登陆设备的图标;用户可以基于使用者设备的控制界面点击使用者设备的控制界面上显示的登陆设备的图标,从而终端可以通过触摸屏和使用者设备的控制界面检测到用户输入的登陆设备控制指令,然后终端获取该登陆设备的控制界面,并显示登陆设备的控制界面,如图3C所示。
下述为本公开装置实施例,可以用于执行本公开方法实施例。对于本公开装置实施例中未披露的细节,请参照本公开方法实施例。
图6是根据一示例性实施例示出的一种控制智能设备的装置的框图,该装置可以通过软件、硬件或者两者的结合实现成为终端的部分或者全部。如图6所示,该装置可以包括:第一显示模块611、第一检测模块612、第一获取模块613和第二显示模块614;
第一显示模块611,被配置为显示系统的控制界面;
第一检测模块612,被配置为检测用户基于所述系统的控制界面输入的目标智能设备控制指令;
第一获取模块613,被配置为当第一检测模块612检测到用户基于所述系统的控制界面输入的目标智能设备控制指令时,获取目标智能设备的控制界面,所述目标智能设备控制指令中携带有所述目标智能设备的标识,所述目标智能设备控制指令用于触发获取所述目标智能设备的控制界面;
第二显示模块614,被配置为显示所述目标智能设备的控制界面。
综上所述,本实施例提供的控制智能设备的装置,通过当检测到用户基于系统的控制界面输入目标智能设备控制指令时,获取目标智能设备的控制界面,然后显示目标智能设备的控制界面,以便用户基于目标智能设备的控制界面对目标智能设备进行控制,使得用户可以通过系统的控制界面进入目标智能设备的控制界面,然后对目标智能设备进行管理,解决了相关技术中虽然能够达到对智能设备进行控制的目的,但需要使用者需要下载智能设备管理的应用程序,操作复杂的问题;达到了简化用户操作的效果。
图7是根据另一示例性实施例示出的一种控制智能设备的装置的框图,该装置可以通过软件、硬件或者两者的结合实现成为终端的部分或者全部。如图7所示,本实施例的装置在图6所示装置的基础上,该装置还可以包括:第二检测模块615和第二获取模块616;
第二检测模块615,被配置为检测用户输入的系统控制指令;
第二获取模块616,被配置为当第二检测模块615检测到用户输入的系统控制指令时,获取所述系统的控制界面;所述系统控制指令用于触发获取所述系统的控制界面。
可选地,该装置还可以包括:第三检测模块617、第三获取模块618和第三显示模块619;
第三检测模块617,被配置为检测用户基于所述系统的控制界面输入的智能设备管理控制指令;
第三获取模块618,被配置为当第三检测模块617检测到用户基于所述系统的控制界面输入的智能设备管理控制指令时,获取智能设备管理的控制界面;所述智能设备管理控制指令用于触发获取所述智能设备管理的控制界面;
第三显示模块619,被配置为显示所述智能设备管理的控制界面;
其中,所述目标智能设备控制指令是用户基于所述智能设备管理的控制界面输入的。
可选地,该装置还包括:第四检测模块620、第四获取模块621、第四显示模块622、第五检测模块623、验证模块624和保存模块625;
第四检测模块620,被配置为检测用户基于所述系统的控制界面输入的登陆设备控制指令;
第四获取模块621,被配置为当第四检测模块620检测到用户基于所述系统的控制界面输入的登陆设备控制指令时,获取登陆设备的控制界面,所述登陆设备控制指令用于触发获取所述登陆设备的控制界面;
第四显示模块622,被配置为显示所述登陆设备的控制界面;
第五检测模块623,被配置为检测用户基于所述登陆设备的控制界面输入的登陆指令;
验证模块624,被配置为当第五检测模块623检测到用户基于所述登陆设备的控制界面输入的登陆指令时,对登陆帐号和登陆密码进行验证;所述登陆指令中携带有所述登陆帐号和所述登陆密码,所述登陆指令用于触发验证所述登陆帐号和所述登陆密码;
保存模块625,被配置为当验证模块624验证所述登陆帐号和所述登陆密码通过时,保存所述登陆帐号;
第三获取模块618可以包括:第一发送子模块618A、第一接收子模块618B和获取子模块618C;
第一发送子模块618A,被配置为根据所述智能设备管理控制指令,向智能设备管理的服务器发送绑定关系查询请求,所述绑定关系查询请求包括所述登陆帐号,所述绑定关系查询请求用于请求获取与所述登陆帐号绑定的智能设备的标识;
第一接收子模块618B,被配置为接收所述智能设备管理的服务器发送的与所述登陆帐号绑定的智能设备的标识;
获取子模块618C,被配置为根据所述与所述登陆帐号绑定的智能设备的标识,获取所述智能设备管理的控制界面。
可选地,第三获取模块618还可以包括:第二接收子模块618D;
第二接收子模块618D,被配置为在第一发送子模块618A根据所述智能设备管理控制指令,向智能设备的管理服务器发送绑定关系查询请求之后,接收所述智能设备管理的服务器发送的未绑定的智能设备的标识,所述未绑定的智能设备与所述终端处于同一局域网;
获取子模块618C,被配置为根据所述与所述登陆帐号绑定的智能设备的标识,以及所述未绑定的智能设备的标识,获取所述智能设备管理的控制界面。
可选地,第三获取模块618还包括:检测子模块618E、第二发送子模块618F、第三接收子模块618G;第三显示模块619包括第一显示子模块619A;
检测子模块618E,被配置为检测用户基于所述智能设备管理的控制界面输入的绑定指令;
第二发送子模块618F,被配置当检测子模块618E检测到用户基于所述智能设备管理的控制界面输入的绑定指令时,向所述智能设备管理的服务器发送智能设备绑定请求;所述绑定指令携带有所述未绑定的智能设备的标识,所述绑定指令用于触发绑定所述未绑定的智能设备的标识与所述登陆帐号之间的关系;所述智能设备绑定请求用于请求建立所述登陆帐号与所述未绑定的智能设备的标识之间的绑定关系;
第三接收子模块618G,被配置为接收所述智能设备管理的服务器发送的智能设备绑定响应;
第一显示子模块619A,被配置为根据所述智能设备绑定响应,在所述智能设备管理的控制界面上将所述未绑定的智能设备显示为与所述登陆帐号绑定的智能设备。
可选地,当所述目标智能设备控制指令中携带有多个目标智能设备的标识时,第二显示模块614包括:第二显示子模块614A;
第二显示子模块614A,被配置为分屏显示所述多个目标智能设备的控制界面。
综上所述,本实施例提供的控制智能设备的装置,通过当检测到用户基于系统的控制界面输入目标智能设备控制指令时,获取目标智能设备的控制界面,然后显示目标智能设备的控制界面,以便用户基于目标智能设备的控制界面对目标智能设备进行控制,使得用户可以通过系统的控制界面进入目标智能设备的控制界面,然后对目标智能设备进行管理,解决了相关技术中虽然能够达到对智能设备进行控制的目的,但需要使用者需要下载智能设备管理的应用程序,操作复杂的问题;达到了简化用户操作的效果。
关于上述实施例中的装置,其中各个模块执行操作的方式已经在有关该方法的实施例中进行了详细描述,此处将不做详细阐述说明。
图8是根据一示例性实施例示出的一种控制智能设备的装置800的框图。例如,装置800可以是移动电话,计算机,数字广播终端,消息收发设备,游戏控制台,平板设备,医疗设备,健身设备,个人数字助理等。
参照图8,装置800可以包括以下一个或多个组件:处理组件802,存储器804,电力组件806,多媒体组件808,音频组件810,输入/输出(I/O)接口812,传感器组件814,以及通信组件816。
处理组件802通常控制装置800的整体操作,诸如与显示,电话呼叫,数据通信,相机操作和记录操作相关联的操作。处理组件802可以包括一个或多个处理器820来执行指 令,以完成上述的方法的全部或部分步骤。此外,处理组件802可以包括一个或多个模块,便于处理组件802和其他组件之间的交互。例如,处理组件802可以包括多媒体模块,以方便多媒体组件808和处理组件802之间的交互。
存储器804被配置为存储各种类型的数据以支持在装置800的操作。这些数据的示例包括用于在装置800上操作的任何应用程序或方法的指令,联系人数据,电话簿数据,消息,图片,视频等。存储器804可以由任何类型的易失性或非易失性存储设备或者它们的组合实现,如静态随机存取存储器(SRAM),电可擦除可编程只读存储器(EEPROM),可擦除可编程只读存储器(EPROM),可编程只读存储器(PROM),只读存储器(ROM),磁存储器,快闪存储器,磁盘或光盘。
电力组件806为装置800的各种组件提供电力。电力组件806可以包括电源管理系统,一个或多个电源,及其他与为装置800生成、管理和分配电力相关联的组件。
多媒体组件808包括在所述装置800和用户之间的提供一个输出接口的屏幕。在一些实施例中,屏幕可以包括液晶显示器(LCD)和触摸面板(TP)。如果屏幕包括触摸面板,屏幕可以被实现为触摸屏,以接收来自用户的输入信号。触摸面板包括一个或多个触摸传感器以感测触摸、滑动和触摸面板上的手势。所述触摸传感器可以不仅感测触摸或滑动动作的边界,而且还检测与所述触摸或滑动操作相关的持续时间和压力。在一些实施例中,多媒体组件808包括一个前置摄像头和/或后置摄像头。当装置800处于操作模式,如拍摄模式或视频模式时,前置摄像头和/或后置摄像头可以接收外部的多媒体数据。每个前置摄像头和后置摄像头可以是一个固定的光学透镜系统或具有焦距和光学变焦能力。
音频组件810被配置为输出和/或输入音频信号。例如,音频组件810包括一个麦克风(MIC),当装置800处于操作模式,如呼叫模式、记录模式和语音识别模式时,麦克风被配置为接收外部音频信号。所接收的音频信号可以被进一步存储在存储器804或经由通信组件816发送。在一些实施例中,音频组件810还包括一个扬声器,用于输出音频信号。
I/O接口812为处理组件802和外围接口模块之间提供接口,上述外围接口模块可以是键盘,点击轮,按钮等。这些按钮可包括但不限于:主页按钮、音量按钮、启动按钮和锁定按钮。
传感器组件814包括一个或多个传感器,用于为装置800提供各个方面的状态评估。例如,传感器组件814可以检测到装置800的打开/关闭状态,组件的相对定位,例如所述组件为装置800的显示器和小键盘,传感器组件814还可以检测装置800或装置800一个组件的位置改变,用户与装置800接触的存在或不存在,装置800方位或加速/减速和装置800的温度变化。传感器组件814可以包括接近传感器,被配置用来在没有任何的物理接触时检测附近物体的存在。传感器组件814还可以包括光传感器,如CMOS或CCD图像传感器,用于在成像应用中使用。在一些实施例中,该传感器组件814还可以包括加速度传感器,陀螺仪传感器,磁传感器,压力传感器或温度传感器。
通信组件816被配置为便于装置800和其他设备之间有线或无线方式的通信。装置800可以接入基于通信标准的无线网络,如WiFi,2G或3G,或它们的组合。在一个示例性实施例中,通信组件816经由广播信道接收来自外部广播管理系统的广播信号或广播相关信息。在一个示例性实施例中,所述通信组件816还包括近场通信(NFC)模块,以促进短程通信。例如,在NFC模块可基于射频识别(RFID)技术,红外数据协会(IrDA)技术,超宽带(UWB)技术,蓝牙(BT)技术和其他技术来实现。
在示例性实施例中,装置800可以被一个或多个应用专用集成电路(ASIC)、数字信号处理器(DSP)、数字信号处理设备(DSPD)、可编程逻辑器件(PLD)、现场可编程门阵列(FPGA)、控制器、微控制器、微处理器或其他电子元件实现,用于执行上述方法。
在示例性实施例中,还提供了一种包括指令的非临时性计算机可读存储介质,例如包括指令的存储器804,上述指令可由装置800的处理器820执行以完成上述方法。例如,所述非临时性计算机可读存储介质可以是ROM、随机存取存储器(RAM)、CD-ROM、磁带、软盘和光数据存储设备等。
一种非临时性计算机可读存储介质,当所述存储介质中的指令由装置800的处理器执行时,使得装置800能够执行上述各个实施例提供的控制智能设备的方法。
本领域技术人员在考虑说明书及实践这里公开的发明后,将容易想到本公开的其它实施方案。本申请旨在涵盖本公开的任何变型、用途或者适应性变化,这些变型、用途或者适应性变化遵循本公开的一般性原理并包括本公开未公开的本技术领域中的公知常识或惯用技术手段。说明书和实施例仅被视为示例性的,本公开的真正范围和精神由所附的权利要求指出。
应当理解的是,本公开并不局限于上面已经描述并在附图中示出的精确结构,并且可以在不脱离其范围进行各种修改和改变。本公开的范围仅由所附的权利要求来限制。

Claims (15)

  1. 一种控制智能设备的方法,其特征在于,所述方法包括:
    显示系统的控制界面;
    当检测到用户基于所述系统的控制界面输入的目标智能设备控制指令时,获取目标智能设备的控制界面,所述目标智能设备控制指令中携带有所述目标智能设备的标识,所述目标智能设备控制指令用于触发获取所述目标智能设备的控制界面;
    显示所述目标智能设备的控制界面。
  2. 根据权利要求1所述的方法,其特征在于,所述显示系统控制界面之前,还包括:
    当检测到用户输入的系统控制指令时,获取所述系统的控制界面;所述系统控制指令用于触发获取所述系统的控制界面。
  3. 根据权利要求1或2所述的方法,其特征在于,所述获取目标智能设备的控制界面之前,还包括:
    当检测到用户基于所述系统的控制界面输入的智能设备管理控制指令时,获取智能设备管理的控制界面;所述智能设备管理控制指令用于触发获取所述智能设备管理的控制界面;
    显示所述智能设备管理的控制界面;
    其中,所述目标智能设备控制指令是用户基于所述智能设备管理的控制界面输入的。
  4. 根据权利要求3所述的方法,其特征在于,所述显示系统的控制界面之后,还包括:
    当检测到用户基于所述系统的控制界面输入的登陆设备控制指令时,获取登陆设备的控制界面,所述登陆设备控制指令用于触发获取所述登陆设备的控制界面;
    显示所述登陆设备的控制界面;
    当检测到用户基于所述登陆设备的控制界面输入的登陆指令时,对登陆帐号和登陆密码进行验证;所述登陆指令中携带有所述登陆帐号和所述登陆密码,所述登陆指令用于触发验证所述登陆帐号和所述登陆密码;
    当所述登陆帐号和所述登陆密码验证通过时,保存所述登陆帐号;
    所述获取目标智能设备的控制界面,包括:
    根据所述智能设备管理控制指令,向智能设备管理的服务器发送绑定关系查询请求,所述绑定关系查询请求包括所述登陆帐号,所述绑定关系查询请求用于请求获取与所述登陆帐号绑定的智能设备的标识;
    接收所述智能设备管理的服务器发送的与所述登陆帐号绑定的智能设备的标识;
    根据所述与所述登陆帐号绑定的智能设备的标识,获取所述智能设备管理的控制界 面。
  5. 根据权利要求4所述的方法,其特征在于,所述根据所述智能设备管理控制指令,向智能设备的管理服务器发送绑定关系查询请求之后,还包括:
    接收所述智能设备管理的服务器发送的未绑定的智能设备的标识,所述未绑定的智能设备与所述终端处于同一局域网;
    所述获取所述智能设备管理的控制界面,包括:
    根据所述与所述登陆帐号绑定的智能设备的标识,以及所述未绑定的智能设备的标识,获取所述智能设备管理的控制界面。
  6. 根据权利要求5所述的方法,其特征在于,所述显示所述智能设备管理的控制界面之后,还包括:
    当检测到用户基于所述智能设备管理的控制界面输入的绑定指令时,向所述智能设备管理的服务器发送智能设备绑定请求;所述绑定指令携带有所述未绑定的智能设备的标识,所述绑定指令用于触发绑定所述未绑定的智能设备的标识与所述登陆帐号之间的关系;所述智能设备绑定请求用于请求建立所述登陆帐号与所述未绑定的智能设备的标识之间的绑定关系;
    接收所述智能设备管理的服务器发送的智能设备绑定响应;
    根据所述智能设备绑定响应,在所述智能设备管理的控制界面上将所述未绑定的智能设备显示为与所述登陆帐号绑定的智能设备。
  7. 根据权利要求1-6任意一项所述的方法,其特征在于,当所述目标智能设备控制指令中携带有多个目标智能设备的标识时,所述显示所述目标智能设备的控制界面,包括:
    分屏显示所述多个目标智能设备的控制界面。
  8. 一种控制智能设备的装置,其特征在于,所述装置包括:
    第一显示模块,被配置为显示系统的控制界面;
    第一检测模块,被配置为检测用户基于所述系统的控制界面输入的目标智能设备控制指令;
    第一获取模块,被配置为当所述第一检测模块检测到用户基于所述系统的控制界面输入的目标智能设备控制指令时,获取目标智能设备的控制界面,所述目标智能设备控制指令中携带有所述目标智能设备的标识,所述目标智能设备控制指令用于触发获取所述目标智能设备的控制界面;
    第二显示模块,被配置为显示所述目标智能设备的控制界面。
  9. 根据权利要求8所述的装置,其特征在于,所述装置还包括:第二检测模块和第二获取模块;
    所述第二检测模块,被配置为检测用户输入的系统控制指令;
    所述第二获取模块,被配置为当所述第二检测模块检测到用户输入的系统控制指令时,获取所述系统的控制界面;所述系统控制指令用于触发获取所述系统的控制界面。
  10. 根据权利要求8或9所述的装置,其特征在于,所述装置还包括:第三检测模块、第三获取模块和第三显示模块;
    所述第三检测模块,被配置为检测用户基于所述系统的控制界面输入的智能设备管理控制指令;
    所述第三获取模块,被配置为当所述第三检测模块检测到用户基于所述系统的控制界面输入的智能设备管理控制指令时,获取智能设备管理的控制界面;所述智能设备管理控制指令用于触发获取所述智能设备管理的控制界面;
    所述第三显示模块,被配置为显示所述智能设备管理的控制界面;
    其中,所述目标智能设备控制指令是用户基于所述智能设备管理的控制界面输入的。
  11. 根据权利要求10所述的装置,其特征在于,所述装置还包括:第四检测模块、第四获取模块、第四显示模块、第五检测模块、验证模块和保存模块;
    所述第四检测模块,被配置为检测用户基于所述系统的控制界面输入的登陆设备控制指令;
    所述第四获取模块,被配置为当所述第四检测模块检测到用户基于所述系统的控制界面输入的登陆设备控制指令时,获取登陆设备的控制界面,所述登陆设备控制指令用于触发获取所述登陆设备的控制界面;
    所述第四显示模块,被配置为显示所述登陆设备的控制界面;
    所述第五检测模块,被配置为检测用户基于所述登陆设备的控制界面输入的登陆指令;
    所述验证模块,被配置为当所述第五检测模块检测到用户基于所述登陆设备的控制界面输入的登陆指令时,对登陆帐号和登陆密码进行验证;所述登陆指令中携带有所述登陆帐号和所述登陆密码,所述登陆指令用于触发验证所述登陆帐号和所述登陆密码;
    所述保存模块,被配置为当所述验证模块验证所述登陆帐号和所述登陆密码通过时,保存所述登陆帐号;
    所述第三获取模块,包括:第一发送子模块、第一接收子模块和获取子模块;
    所述第一发送子模块,被配置为根据所述智能设备管理控制指令,向智能设备管理的服务器发送绑定关系查询请求,所述绑定关系查询请求包括所述登陆帐号,所述绑定关系查询请求用于请求获取与所述登陆帐号绑定的智能设备的标识;
    所述第一接收子模块,被配置为接收所述智能设备管理的服务器发送的与所述登陆帐号绑定的智能设备的标识;
    所述获取子模块,被配置为根据所述与所述登陆帐号绑定的智能设备的标识,获取所述智能设备管理的控制界面。
  12. 根据权利要求11所述的装置,其特征在于,所述第三获取模块还包括:第二接收子模块,
    所述第二接收子模块,被配置为在所述第一发送子模块根据所述智能设备管理控制指令,向智能设备的管理服务器发送绑定关系查询请求之后,接收所述智能设备管理的服务器发送的未绑定的智能设备的标识,所述未绑定的智能设备与所述终端处于同一局域网;
    所述获取子模块,被配置为根据所述与所述登陆帐号绑定的智能设备的标识,以及所述未绑定的智能设备的标识,获取所述智能设备管理的控制界面。
  13. 根据权利要求12所述的装置,其特征在于,所述第三获取模块还包括:检测子模块、第二发送子模块、第三接收子模块;所述第三显示模块包括:第一显示子模块;
    所述检测子模块,被配置为检测用户基于所述智能设备管理的控制界面输入的绑定指令;
    所述第二发送子模块,被配置当所述检测子模块检测到用户基于所述智能设备管理的控制界面输入的绑定指令时,向所述智能设备管理的服务器发送智能设备绑定请求;所述绑定指令携带有所述未绑定的智能设备的标识,所述绑定指令用于触发绑定所述未绑定的智能设备的标识与所述登陆帐号之间的关系;所述智能设备绑定请求用于请求建立所述登陆帐号与所述未绑定的智能设备的标识之间的绑定关系;
    所述第三接收子模块,被配置为接收所述智能设备管理的服务器发送的智能设备绑定响应;
    所述第一显示子模块,被配置为根据所述智能设备绑定响应,在所述智能设备管理的控制界面上将所述未绑定的智能设备显示为与所述登陆帐号绑定的智能设备。
  14. 根据权利要求8-13任意一项所述的装置,其特征在于,当所述目标智能设备控制指令中携带有多个目标智能设备的标识时,所述第二显示模块包括:第二显示子模块;
    所述第二显示子模块,被配置为分屏显示所述多个目标智能设备的控制界面。
  15. 一种控制智能设备的装置,其特征在于,包括:
    处理器;
    用于存储处理器可执行指令的存储器;
    其中,所述处理器被配置为:
    显示系统的控制界面;
    当检测到用户基于所述系统的控制界面输入的目标智能设备控制指令时,获取目标智能设备的控制界面,所述目标智能设备控制指令中携带有所述目标智能设备的标识,所述目标智能设备控制指令用于触发获取所述目标智能设备的控制界面;
    显示所述目标智能设备的控制界面。
PCT/CN2016/097255 2015-12-29 2016-08-30 控制智能设备的方法及装置 WO2017113842A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201511018100.8 2015-12-29
CN201511018100.8A CN105652672A (zh) 2015-12-29 2015-12-29 控制智能设备的方法及装置

Publications (1)

Publication Number Publication Date
WO2017113842A1 true WO2017113842A1 (zh) 2017-07-06

Family

ID=56478112

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/097255 WO2017113842A1 (zh) 2015-12-29 2016-08-30 控制智能设备的方法及装置

Country Status (5)

Country Link
US (1) US10242168B2 (zh)
EP (1) EP3188414B1 (zh)
CN (1) CN105652672A (zh)
ES (1) ES2894099T3 (zh)
WO (1) WO2017113842A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111385611A (zh) * 2018-12-28 2020-07-07 深圳Tcl新技术有限公司 一种智能电视的账户登录方法、智能电视及终端设备

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105652672A (zh) * 2015-12-29 2016-06-08 小米科技有限责任公司 控制智能设备的方法及装置
CN107205171A (zh) * 2016-03-18 2017-09-26 美的集团股份有限公司 智能家居系统的控制界面显示方法及装置
CN106648297A (zh) * 2016-10-09 2017-05-10 广州艾想电子科技有限公司 一种基于vr设备的智能设备控制方法及装置
USD895639S1 (en) 2017-09-10 2020-09-08 Apple Inc. Electronic device with graphical user interface
CN107862852B (zh) * 2017-10-09 2020-07-24 厦门盈趣科技股份有限公司 基于位置匹配的适配多种设备的智能遥控装置及控制方法
CN108965371A (zh) * 2017-12-12 2018-12-07 北京视联动力国际信息技术有限公司 一种摄像头的控制方法和装置
CN108717342A (zh) * 2018-03-07 2018-10-30 西安万像电子科技有限公司 一种分屏显示方法、装置及系统
JP7088703B2 (ja) 2018-03-20 2022-06-21 シャープ株式会社 情報処理システム
CN108732937B (zh) * 2018-05-31 2022-01-25 广东美的制冷设备有限公司 遥控器、移动终端、控制界面的显示方法和介质
CN109040220B (zh) * 2018-07-26 2021-09-21 北京小米移动软件有限公司 智能设备的远程控制方法、装置和可读存储介质
USD904451S1 (en) 2018-09-10 2020-12-08 Apple Inc. Electronic device with animated graphical user interface
US11316709B2 (en) 2018-10-08 2022-04-26 Google Llc Multi-source smart-home device control
CN109634710A (zh) * 2018-12-29 2019-04-16 佛山市新里图信息技术有限公司 一种操作界面配置方法及系统
DE102020211656A1 (de) 2020-09-17 2022-03-17 Siemens Aktiengesellschaft Benutzerschnittstelle, Verfahren und HTML-Code zur Parametrierung einer Automatisierungseinheit
US11627011B1 (en) * 2020-11-04 2023-04-11 T-Mobile Innovations Llc Smart device network provisioning
US11676591B1 (en) 2020-11-20 2023-06-13 T-Mobite Innovations Llc Smart computing device implementing artificial intelligence electronic assistant
US11374781B1 (en) 2020-11-30 2022-06-28 Sprint Communications Company L.P. Smart device spectrum assignment
CN112671556B (zh) * 2020-12-04 2023-06-02 珠海格力电器股份有限公司 路由器的配置方法和装置、存储介质、电子装置
CN112614333A (zh) * 2020-12-17 2021-04-06 杭州当贝网络科技有限公司 遥控器寻回方法及系统
CN113225717B (zh) * 2021-04-25 2023-03-17 行云新能科技(深圳)有限公司 蓝牙设备的控制方法、装置及计算机可读存储介质
CN113985744A (zh) * 2021-10-15 2022-01-28 深圳市欧瑞博科技股份有限公司 界面生成方法、装置、智能家居设备以及存储介质
CN114301724B (zh) * 2021-12-23 2023-09-12 珠海格力电器股份有限公司 智能家居的控制方法和装置、存储介质、电子装置
CN114895834A (zh) * 2022-05-30 2022-08-12 四川启睿克科技有限公司 一种智能家居设备控制页面的显示方法

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2509019A1 (en) * 2004-09-28 2005-10-16 Dymocom, Inc. A method and system for controlling a network of water appliances
CN101261515A (zh) * 2007-03-07 2008-09-10 最优创新公司 用于基础设施报告的系统和方法
CN104615004A (zh) * 2014-12-31 2015-05-13 北京海尔广科数字技术有限公司 一种智能家电的操作权限控制方法及装置
CN105045120A (zh) * 2015-07-16 2015-11-11 福建省科正智能科技有限公司 一种智能家居综合操作界面的控制系统
CN105100213A (zh) * 2015-06-26 2015-11-25 小米科技有限责任公司 设备绑定方法及装置
CN105652672A (zh) * 2015-12-29 2016-06-08 小米科技有限责任公司 控制智能设备的方法及装置

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7477950B2 (en) 2004-09-28 2009-01-13 Dymocom, Inc. Method and system for controlling a network of water appliances
US7770205B2 (en) * 2005-01-19 2010-08-03 Microsoft Corporation Binding a device to a computer
CN103023681B (zh) * 2011-09-22 2016-03-02 北京天成信宇科技有限责任公司 智能家居控制设备、更新方法
CN103399548A (zh) * 2013-07-31 2013-11-20 惠州Tcl移动通信有限公司 遥控智能设备的方法、移动终端、智能设备及系统
KR102133755B1 (ko) * 2014-02-19 2020-07-15 삼성전자주식회사 스마트 홈 서비스에서 기기 등록을 위한 접속 정보 관리 방법 및 장치
KR20160008404A (ko) * 2014-07-14 2016-01-22 에스케이하이닉스 주식회사 반도체 장치
US10601604B2 (en) * 2014-11-12 2020-03-24 Google Llc Data processing systems and methods for smart hub devices
CN104468837B (zh) * 2014-12-29 2018-04-27 小米科技有限责任公司 智能设备的绑定方法和装置
CN104503688B (zh) * 2014-12-31 2018-03-02 小米科技有限责任公司 智能硬件设备的控制实现方法及装置
CN104915094A (zh) * 2015-05-18 2015-09-16 小米科技有限责任公司 终端控制方法、装置及终端
CN105093949A (zh) * 2015-07-13 2015-11-25 小米科技有限责任公司 一种控制设备的方法及装置
CN105068467B (zh) * 2015-07-13 2018-02-02 小米科技有限责任公司 控制智能设备的方法及装置
CN105159523A (zh) * 2015-07-31 2015-12-16 小米科技有限责任公司 目标功能的开启方法、装置及系统

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2509019A1 (en) * 2004-09-28 2005-10-16 Dymocom, Inc. A method and system for controlling a network of water appliances
CN101261515A (zh) * 2007-03-07 2008-09-10 最优创新公司 用于基础设施报告的系统和方法
CN104615004A (zh) * 2014-12-31 2015-05-13 北京海尔广科数字技术有限公司 一种智能家电的操作权限控制方法及装置
CN105100213A (zh) * 2015-06-26 2015-11-25 小米科技有限责任公司 设备绑定方法及装置
CN105045120A (zh) * 2015-07-16 2015-11-11 福建省科正智能科技有限公司 一种智能家居综合操作界面的控制系统
CN105652672A (zh) * 2015-12-29 2016-06-08 小米科技有限责任公司 控制智能设备的方法及装置

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111385611A (zh) * 2018-12-28 2020-07-07 深圳Tcl新技术有限公司 一种智能电视的账户登录方法、智能电视及终端设备

Also Published As

Publication number Publication date
US10242168B2 (en) 2019-03-26
EP3188414A1 (en) 2017-07-05
CN105652672A (zh) 2016-06-08
ES2894099T3 (es) 2022-02-11
EP3188414B1 (en) 2021-07-21
US20170185757A1 (en) 2017-06-29

Similar Documents

Publication Publication Date Title
WO2017113842A1 (zh) 控制智能设备的方法及装置
JP6353603B2 (ja) スマートホームデバイスの制御方法、装置、電子デバイス、プログラム及び記憶媒体
JP6488375B2 (ja) デバイス制御方法及び装置
US10530836B2 (en) Methods and apparatuses for acquiring image
US9886259B2 (en) Method and terminal device for complying router management application with router firmware
US10116781B2 (en) Method, device and computer-readable medium for controlling a device
US10425403B2 (en) Method and device for accessing smart camera
EP3076716A1 (en) Method and apparatus for network access
EP3136793A1 (en) Method and apparatus for awakening electronic device
WO2016134600A1 (zh) 智能设备检测方法和装置
WO2017008400A1 (zh) 控制智能设备的方法及装置
WO2017036039A1 (zh) 远程协助方法和客户端
KR20160077011A (ko) 스마트 홈 디바이스의 운전상태 조절 방법, 장치, 프로그램 및 기록매체
US20170171321A1 (en) Methods and devices for managing accounts
WO2017035994A1 (zh) 外接设备的连接方法及装置
WO2017113666A1 (zh) 应用界面切换方法及装置
WO2016155231A1 (zh) 网络接入方法及装置
WO2016155304A1 (zh) 无线访问接入点的控制方法及装置
WO2018000710A1 (zh) WiFi信号图标的展示方法、装置和移动终端
WO2017177571A1 (zh) 一种执行业务处理的方法、装置及系统
EP2924552A1 (en) Method and mobile terminal for executing user instructions
WO2016065760A1 (zh) 设备连接的提示方法及装置
WO2017107609A1 (zh) 状态切换方法及装置
WO2017008394A1 (zh) 一种下载控制程序的方法及装置
WO2017045301A1 (zh) 应用安装方法、装置及智能设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16880635

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16880635

Country of ref document: EP

Kind code of ref document: A1