WO2018107617A1 - 一种权限管理方法、相关设备及系统 - Google Patents

一种权限管理方法、相关设备及系统 Download PDF

Info

Publication number
WO2018107617A1
WO2018107617A1 PCT/CN2017/079156 CN2017079156W WO2018107617A1 WO 2018107617 A1 WO2018107617 A1 WO 2018107617A1 CN 2017079156 W CN2017079156 W CN 2017079156W WO 2018107617 A1 WO2018107617 A1 WO 2018107617A1
Authority
WO
WIPO (PCT)
Prior art keywords
controlled
controlled device
target operation
website
master
Prior art date
Application number
PCT/CN2017/079156
Other languages
English (en)
French (fr)
Inventor
杨宗军
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to CN201780075969.7A priority Critical patent/CN110050438B/zh
Priority to US16/468,742 priority patent/US11399026B2/en
Priority to EP17881243.4A priority patent/EP3547606B1/en
Publication of WO2018107617A1 publication Critical patent/WO2018107617A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/086Access security using security domains
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a rights management method, related device, and system.
  • the embodiment of the invention discloses a rights management method, a related device and a system, which can realize intelligent management for the operation authority of the controlled device, and prevent the user from performing misoperation or unreasonable authority operation on the controlled device, thereby causing some un Predicted consequences.
  • an embodiment of the present invention provides a rights management method, including:
  • the management device receives the first request sent by the controlled device; the first request includes the device identifier of the controlled device and indication information of the target operation;
  • the management device detects a network status of the master device associated with the controlled device; when the master device is in a different network state, the controlled device has different rights to perform the target operation;
  • the management device determines, according to the network status of the master control device, the device identifier of the controlled device, and the indication information of the target operation, the authority of the controlled device to perform the target operation;
  • the management device processes the first request according to the determined authority of the controlled device to perform the target operation.
  • the target operation is an operation to be performed by the controlled device, such as a network access operation.
  • the permission to open the washing machine can be expressed by a clear identification mark (such as 1bit Yes/No), and the right to access a website or an application can be represented by a legal list or an illegal list, that is,
  • the first application list or the first website list in the following embodiments the authority to adjust the speaker volume may be embodied by a volume adjustment range, or the like, or other factors for influencing the operation, such as duration, range, degree, and the like.
  • the respective operations corresponding to different controlled devices are usually different, the refrigerator can perform a cooling operation, and the light bulb can perform a lighting operation.
  • the managing device according to the determined permission of the controlled device to perform the target operation, processing the first request specifically includes: the management device performing the controlled device The authority of the target operation is notified to the controlled device.
  • the management device may notify the controlled device of the authority of the controlled device to perform the target operation in the form of a message, so that the controlled device performs the target operation according to the authority of the target operation.
  • the managing device according to the determined permission of the controlled device to perform the target operation, processing the first request specifically includes: the management device according to the determined The control device performs the operation of the target operation, and sends a control instruction to the controlled device.
  • the management device may send a control instruction to the controlled device after determining that the controlled device performs the target operation, so that the controlled device responds to the control instruction according to the target operation.
  • the permissions perform the target operation. For example, the management device determines that the controlled device has the right to access the Huawei website, and sends the corresponding Huawei website access instruction (ie, the control command) to the controlled device, so that the controlled device passes the access command of the Huawei website.
  • the processor goes to the Huawei website.
  • the management device determines, according to the network status of the master device, the device identifier of the controlled device, and the indication information of the target operation, that the controlled device performs the The privilege of the target operation includes: determining, by the management device, the various types of the controlled device in the network state of the master device according to the device identifier of the controlled device and the network state of the master device The authority of the operation; the management device determines, according to the indication information of the target operation, from the permissions of the various operations corresponding to the controlled device, that the controlled device executes the network state of the master device The permissions of the target operation.
  • the management device may determine, according to the network status of the master device, the device identifier of the controlled device, and the indication information of the target operation, that the network state of the master device is determined.
  • the authority of the controlled device to perform the target operation may be determined, according to the network status of the master device, the device identifier of the controlled device, and the indication information of the target operation, that the network state of the master device is determined.
  • the management device determines, according to the network status of the master device, the device identifier of the controlled device, and the indication information of the target operation, that the controlled device performs the The privilege of the target operation specifically includes: the management device determining, according to the device identifier of the controlled device and the indication information of the target operation, that the controlled device performs the target when the master device is in a different network state a different authority for the operation; the management device determines, according to the network status of the master device, that the controlled device performs the target operation, and determines that the controlled device is in the network state of the master device The device performs the permission of the target operation.
  • the management device may determine, according to the network status of the master device, the device identifier of the controlled device, and the indication information of the target operation, that the network state of the master device is determined.
  • the authority of the controlled device to perform the target operation may be determined, according to the network status of the master device, the device identifier of the controlled device, and the indication information of the target operation, that the network state of the master device is determined.
  • the target operation is a website access operation
  • the indication information of the target operation includes identification information of a website to be accessed
  • the controlled device performs the website access operation by the first website.
  • a list characterization the management device determines, according to the indication information of the target operation, that the controlled device performs the target in a network state of the master device from a right of the controlled device to perform various operations
  • the privilege of the operation includes: determining, by the management device, the permission of the controlled device to access the website to be accessed in the network state of the master device according to the identifier information of the website to be accessed and the first website list;
  • the first website list is used to indicate a website that allows the controlled device to access in a network state of the master device, or prohibit the access of the controlled device in a network state of the master device. website.
  • the permission of the controlled device to access the website to be accessed may be determined by using the first website list.
  • the first website list here refers to the network status of the master device. Permissions for accessing various websites corresponding to the controlled device, for example, the first website list is a legitimate website list, and is used to indicate a website that allows the controlled device to access; or the first website list is an illegal website. A list for indicating a website that prohibits access by the controlled device.
  • the determining, by the management device, the permission of the controlled device to access the website to be accessed according to the first website list corresponding to the controlled device specifically: if the website to be accessed belongs to Determining, by the first website list, that the controlled device is allowed to access the website to be accessed; the first website list is used to indicate that the controlled device is allowed to access in a network state of the master device a website; or, if the website to be accessed does not belong to the first website list, determining that the controlled device is allowed to access the website to be accessed; the first website list is used to indicate that the master device is The website that the controlled device accesses is prohibited under the network state.
  • whether the first website list is a legal list or an illegal list, determining whether the website to be accessed is located in the first website list, whether the controlled device is allowed to access the website to be accessed may be determined. And determining the access authority of the controlled device to the website to be accessed.
  • the target operation is a control operation of an application
  • the indication information of the target operation includes identification information of an application to be controlled
  • the controlled device performs a control operation of the application.
  • the authority is characterized by the first application list; the management device determines, according to the indication information of the target operation, from the permission of the controlled device to perform various operations, that the network is in the network state of the master device
  • the controlling device performs the operation of the target operation, and the determining, by the management device, determining, according to the identification information of the application to be controlled and the first application list, that the device is controlled in a network state of the master device
  • the device controls the authority of the to-be-controlled application; wherein the first application list is used to indicate an application that is allowed to be controlled by the controlled device in a network state of the master device, or in the master control
  • the application controlled by the controlled device is prohibited in the network state of the device.
  • the controlled device can be determined to control the authority of the to-be-controlled application by using the first application list.
  • the first application list herein refers to the rights of various application control operations corresponding to the controlled device, for example, the first application list is a legal application list, and is used to indicate that the controlled device is allowed to be controlled. An application; or the first application list is an illegal application list for indicating an application that is prohibited from being controlled by the controlled device.
  • the permission of the to-be-controlled application herein may be that the controlled device allows or prohibits the use of the to-be-controlled application, and may also refer to the usage duration of the application to be controlled, for example, using a QQ application. The duration may also refer to some functional operations performed by the application to be controlled, such as adjusting the range, size, and the like of the speaker volume through the application.
  • the management device determines, according to the identification information of the application to be controlled and the first application list, that the controlled device controls the network in the network state of the master device. Determining the permission of the control application specifically includes: determining that the controlled device is allowed to control the to-be-controlled application if the to-be-accessed website belongs to the first application list; Determining an application that is controlled by the controlled device in a network state of the master device; or determining that the controlled device is allowed if the website to be accessed does not belong to the first application list Controlling the to-be-controlled application; the first application list is used to indicate an application that is prohibited from being controlled by the controlled device in a network state of the master device.
  • the control application is described to determine the authority of the controlled device to control the application to be controlled.
  • the target operation is a control operation of a device function
  • the indication information of the target operation includes identification information of a device function to be controlled
  • the management device according to the indication information of the target operation, Determining, from the permission of the controlled device to perform various operations, that the controlled device performs the target operation in a network state of the master device, including: the management device according to the to-be-controlled
  • the identification information of the device function and the rights of the various functions corresponding to the controlled device determine the authority of the controlled device to control the function of the device to be controlled in the network state of the master device.
  • the authority of the controlled device to control the device function to be controlled may be determined according to the rights of the various functions corresponding to the controlled device. Specifically, the right of the controlled device to control the function of the device to be controlled may be determined in conjunction with the time of the device function to be controlled.
  • the permission of the device function to be controlled herein may refer to the function of the device to be controlled that opens or closes the controlled device, or the adjustment range, operation duration, operation degree, etc. of the device function to be controlled. For example, the length of the TV viewing, the volume adjustment range, and the like.
  • the detecting the network status of the master device associated with the controlled device includes: determining whether the frequency of the heartbeat packet sent by the master device exceeds a preset threshold; if yes, Determining that the network status of the master device associated with the controlled device is an online state; if not, determining that the network state of the master device associated with the controlled device is an offline state.
  • the management device may determine whether the network state of the master device is an online state or an offline state by determining whether the frequency of the heartbeat packet sent by the master device exceeds a preset threshold, so that the subsequent management device determines the master device.
  • the authority of the controlled device to perform the target operation in the network state of the control device.
  • the detecting the network status of the master device associated with the controlled device specifically includes: according to the short-range wireless The communication protocol performs device scanning, and generates a connected device list according to the scanned device; determines whether the master device associated with the controlled device is located in the connected device list; if yes, determines and controls the device The network status of the master device associated with the device is the online state; if not, the network state of the master device associated with the controlled device is determined to be offline.
  • the management device uses the short-range wireless communication protocol to perform device scanning, obtains a corresponding list of connected devices, and further determines whether the network state of the master device is online by detecting whether the master device is in the connected device list. The state is still offline, so that the subsequent management device determines the authority of the controlled device to perform the target operation in the network state of the master device.
  • the detecting the network status of the master device associated with the controlled device specifically includes: polling whether the master device associated with the controlled device is located in a current list of networked devices; Therefore, it is determined that the network status of the master device associated with the controlled device is an online state; if not, determining that the network state of the master device associated with the controlled device is an offline state.
  • the management device can detect whether the master device is in the current list of connected devices of the management device by using a polling mechanism. And determining whether the network status of the master device is an online state or an offline state, so that the subsequent management device determines the authority of the controlled device to perform the target operation in the network state of the master device.
  • the method further includes: pre-configuring the master device, one or more controlled devices in the management device, and when the master device is in a different network state, One or more controlled devices Permission to perform their own actions. Specifically, when the master control device is in different states, the rights of the same operation corresponding to the controlled device may be the same or different.
  • the rights of one or more controlled devices to perform respective operations when the master device is in different network states may be pre-configured in the management device, so that the subsequent management device according to the network state of the master device,
  • the device identifier of the controlled device and the indication information of the target operation determine the authority of the controlled device to perform the target operation.
  • an embodiment of the present invention provides a management device, including a functional unit for performing the method of the foregoing first aspect.
  • an embodiment of the present invention provides a management device, including a touch screen, a receiver, and a processor, where:
  • the touch screen is configured to receive first information input by a user, where the first information is used to configure a master device, one or more controlled devices, and the master device is in the different network state. Permission of multiple controlled devices to perform their own operations;
  • the receiver is configured to receive a first request sent by the controlled device; the first request includes device identifier of the controlled device and indication information of a target operation;
  • the processor is configured to detect a network status of a master device associated with the controlled device; when the master device is in a different network state, the controlled device has different executions of the target operation. Permission
  • the processor is further configured to determine, according to the network status of the master device, the device identifier of the controlled device, and the indication information of the target operation, the permission of the controlled device to perform the target operation;
  • the processor is further configured to process the first request according to the determined permission of the controlled device to perform the target operation.
  • the management device further includes a transmitter, after determining that the controlled device performs the target operation, the transmitter is configured to use the The authority to control the device to perform the target operation is notified to the controlled device.
  • the management device further includes a transmitter, after the determining, by the processor, that the controlled device performs the target operation, according to the determined The controlled device performs the operation of the target operation, and sends a control instruction to the controlled device.
  • an embodiment of the present invention provides a management device, including a receiver and a processor, where:
  • the receiver is configured to receive a first request sent by the controlled device, where the first request includes the device identifier of the controlled device and indication information of the target operation;
  • the processor is configured to detect a network status of a master device associated with the controlled device; when the master device is in a different network state, the controlled device has different executions of the target operation. Permission
  • the processor is further configured to determine, according to the network status of the master device, the device identifier of the controlled device, and the indication information of the target operation, the permission of the controlled device to perform the target operation;
  • the processor is further configured to process the first request according to the determined permission of the controlled device to perform the target operation.
  • the management device further includes a transmitter, after the processor determines that the controlled device performs the target operation, the The authority to control the device to perform the target operation is notified to the controlled device.
  • the management device further includes a transmitter, after the determining, by the processor, that the controlled device performs the target operation, according to the determined The controlled device performs the operation of the target operation, and sends a control instruction to the controlled device.
  • a fifth invention provides a computer readable storage medium storing program code for rights management.
  • the program code includes instructions for performing the method described in the first aspect above.
  • a rights management system including a management device and a controlled device;
  • the management device may be the management device described in any of the foregoing second to fourth aspects;
  • the controlled device is configured to send a first request to the management device, where the first request includes the device identifier of the controlled device and indication information of the target operation, and is used to request to instruct the controlled device to execute the The authority for the target operation; receiving the authority of the controlled device notified by the management device to perform the target operation, or receiving a control instruction sent by the management device, and responding to the control instruction to operate according to the target The permission performs the target operation.
  • the rights management system further includes a master device, and the master device is configured to periodically send a heartbeat packet to the management device, so that the management device receives the master by detecting a preset duration. Controlling the heartbeat packet sent by the device to determine the network status of the master device.
  • the master device periodically sends a heartbeat packet to the management device, and the network status of the master device is online (networked) state, so that the subsequent management device determines that the network device is in the network state of the master device.
  • the device controls the authority to perform the target operation.
  • intelligent management of the operation authority of the controlled device can be realized, and the user may be prevented from performing misoperation or unreasonable authority operation on the controlled device, thereby causing unpredictable consequences, such as preventing the child from being in an adult.
  • the network of the controlled device contacts some bad network information, which improves the security of the device network.
  • FIG. 1 is a schematic diagram of a network architecture according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of a terminal device according to an embodiment of the present invention.
  • FIG. 3 is a schematic structural diagram of still another terminal device according to an embodiment of the present invention.
  • FIGS. 4A-4F are schematic diagrams of several human-computer interaction interfaces provided by an embodiment of the present invention.
  • FIG. 5 is a schematic flowchart of a rights management method according to an embodiment of the present invention.
  • 6-8 are schematic flowcharts of several methods for detecting a state of a master control device according to an embodiment of the present invention.
  • FIG. 9 is a schematic diagram of a scenario of device scanning according to an embodiment of the present invention.
  • FIG. 10 is a schematic diagram of a human-machine interaction interface of a device function control operation according to an embodiment of the present invention
  • FIG. 11 is a schematic flowchart of a corresponding rights management method in an application scenario based on the function control operation of the device according to an embodiment of the present disclosure
  • FIG. 12 is a schematic diagram of a human-machine interaction interface of an application control operation according to an embodiment of the present invention.
  • FIG. 13 is a schematic flowchart of a corresponding rights management method in an application scenario based on the application control operation according to an embodiment of the present disclosure
  • FIG. 14 is a schematic diagram of a human-machine interaction interface of a website access operation according to an embodiment of the present invention.
  • FIG. 15 is a schematic flowchart of a corresponding rights management method in an application scenario based on the website access operation according to an embodiment of the present disclosure
  • FIG. 16 is a functional block diagram of a rights management system according to an embodiment of the present invention.
  • FIG. 17 is a schematic structural diagram of a management device according to an embodiment of the present invention.
  • FIG. 1 is a schematic diagram of a network frame according to an embodiment of the present invention.
  • the network framework diagram includes a master device, a controlled device, and a management device.
  • the number of the master device, the controlled device, and the management device may be one or more. When their respective numbers are two or more, they may be the same type of device, or may be different. device.
  • the master control device, the controlled device, and the management device may be located in the same network or in different networks, and they may communicate with each other through a network, including a local area network, a metropolitan area network, and a wide area network. Any of them.
  • the controlled device is controlled by the master device.
  • the number of controlled devices under the control device may be one or more.
  • the controlled device may include a smart home device, such as a smart refrigerator, a smart TV, a smart light bulb, a smart curtain, etc., and may also include an Internet device such as a smart phone, a mobile Internet device (MID, Mobile Internet Devices), or wearable. Smart devices, etc.
  • the master device may include a smart terminal device such as a smart phone, a personal computer, a tablet computer, or a wearable smart device.
  • the management device may include a network side device such as a server, a router, etc., and may also include a smart terminal device such as a smart phone, a personal computer, a tablet computer, or a wearable smart device.
  • users can deploy mobile Internet devices such as mobile phones, tablets, and computers as master control devices.
  • Smart home appliances such as smart refrigerators, smart TVs, smart lights, smart door locks, etc. are deployed as controlled devices.
  • Internet devices such as a central controller and a server (smart computer/host) in a smart home are deployed as management devices.
  • a user sets a smart computer in a smart home as a management device, sets a mobile phone that the user carries with him as a master control device, and sets other devices in the smart home, such as smart devices, smart air conditioners, and the like as controlled.
  • the equipment is controlled by the main control device mobile phone. That is to say, the user can control the controlled device to perform the corresponding permission operation through the mobile phone.
  • the schematic diagram of the network architecture shown in FIG. 1 may also be a schematic structural diagram of a rights management system according to an embodiment of the present disclosure.
  • the rights management system includes a management device, a master device, and a controlled device, which can be used to perform all or part of the implementation steps in the related method embodiments of FIG. 5 to FIG. 15 as follows.
  • FIG. 2 is a schematic structural diagram of a terminal device according to an embodiment of the present invention.
  • the terminal device may be implemented as a management device, a master device or a controlled device in the present application, and the terminal device 100 may include: a baseband chip 110, a memory 115 (one or more computer readable storage media), and a radio frequency (RF) Module 116, peripheral system 117. These components can communicate over one or more communication buses 114.
  • RF radio frequency
  • the peripheral system 117 is mainly used to implement an interaction function between the terminal device 100 and the user/external environment, including input and output devices of the terminal device 100.
  • the peripheral system 117 can include: a touch screen controller 118, The camera controller 119, the audio controller 120, and the sensor management module 121.
  • Each controller may be coupled to a respective peripheral device (such as touch screen 123, camera 124, audio circuit 125, and sensor 126).
  • camera 124 can be a 3D camera.
  • the peripheral system 117 may also include other I/O peripherals.
  • the touch screen 123 can be used to display first information input by a user or to display first information to a user, for example, various menus of the terminal device 100, an interface for displaying a running application, such as a button, text input, can be displayed. Text, Scroll Bar, Menu, and more.
  • the touch screen 123 can include a touch panel and a display panel.
  • the liquid crystal display English: Liquid Crystal Display, LCD for short
  • the organic light-emitting diode English: Organic Light-Emitting Diode, OLED for short
  • the touch panel may cover the display panel.
  • the touch panel When the touch panel detects a touch operation on or near the touch panel, the touch panel transmits to the processor 111 to determine the type of the touch event, and then the processor 111 displays according to the type of the touch event. A corresponding visual output is provided on the panel.
  • the touch panel and the display panel are implemented as two separate components to implement the input and output functions of the terminal device 100. However, in some embodiments, the touch panel and the display panel may be integrated to implement input and output of the terminal device 100.
  • the baseband chip 110 can be integrated to include one or more processors 111, a clock module 112, and a power management module 113.
  • the clock module 112 integrated in the baseband chip 110 is primarily used to generate the clocks required for data transfer and timing control for the processor 111.
  • the power management module 113 integrated in the baseband chip 110 is mainly used to provide a stable, high-precision voltage for the processor 111, the radio frequency module 116, and the peripheral system.
  • a radio frequency (RF) module 116 is used to receive and transmit radio frequency signals, primarily integrating the receiver and transmitter of the terminal device 100.
  • a radio frequency (RF) module 116 communicates with the communication network and other communication devices via radio frequency signals.
  • radio frequency (RF) module 116 may include, but is not limited to: an antenna system, an RF transceiver, one or more amplifiers, a tuner, one or more oscillators, a digital signal processor, a CODEC chip, a SIM Cards and storage media, etc.
  • a radio frequency (RF) module 116 can be implemented on a separate chip.
  • wireless transmission can be performed through the radio frequency module B03, such as Bluetooth (English: Bluetooth) transmission, wireless fidelity (English: WIreless-Fidelity, referred to as WI-FI) transmission, and third-generation mobile communication technology (English: 3rd-Generation, referred to as: 3G) transmission, fourth-generation mobile communication technology (English: the 4th Generation mobile communication, referred to as: 4G) transmission.
  • Bluetooth English: Bluetooth
  • WI-FI wireless fidelity
  • WI-FI wireless fidelity
  • 3G third-generation mobile communication technology
  • 4G fourth-generation mobile communication technology
  • Memory 115 is coupled to processor 111 for storing various software programs and/or sets of instructions.
  • memory 115 may include high speed random access memory, and may also include non-volatile memory, such as one or more magnetic disk storage devices, flash memory devices, or other non-volatile solid state storage devices.
  • the memory 115 can store an operating system (hereinafter referred to as a system) such as an embedded operating system such as ANDROID, IOS, WINDOWS, or LINUX.
  • the memory 115 can also store a network communication program that can be used to communicate with one or more additional devices, one or more terminal devices, one or more network devices.
  • the memory 115 can also store a user interface program, which can realistically display the content of the application through a graphical operation interface, and receive user control operations on the application through input controls such as menus, dialog boxes, and keys. .
  • the memory 115 may also store instructions of the method of the embodiments of the present invention such that the processor 111 reads instructions stored in the memory 115 to perform the methods disclosed in the embodiments of the present application in accordance with the instructions.
  • the memory 115 can also store one or more applications. As shown in FIG. 2, these applications may include: a device management application, a social application (such as Facebook), an image management application (such as an album), a map. Class applications (such as Google Maps), browsers (such as Safari, Google Chrome), and more.
  • terminal device 100 is only an example provided by the embodiment of the present invention, and the terminal device 100 may have more or less components than the illustrated components, may combine two or more components, or may have Different configurations of components are implemented.
  • FIG. 3 is a schematic structural diagram of still another terminal device according to an embodiment of the present invention.
  • the terminal device may be implemented as a management device, a master device or a controlled device in the present application, and the terminal device 200 may include: a baseband chip 210, a memory 215 (one or more computer readable storage media), and a radio frequency (RF) Module 216, peripheral system 217. These components can communicate over one or more communication buses 114.
  • RF radio frequency
  • the peripheral system 217 is mainly used to implement the interaction function between the terminal 200 and the user/external environment, and mainly includes the input and output devices of the terminal 200.
  • the peripheral system 217 can include a touch screen controller 218, a camera controller 219, and an audio controller 120. Each controller may be coupled to a respective peripheral device, such as a touch screen 223, a camera 224, and an audio circuit 225. It should be noted that the peripheral system 217 may also include other I/O peripherals.
  • the baseband chip 210 can be integrated to include one or more processors 211, a clock module 212, and a power management module 213.
  • the clock module 212 integrated in the baseband chip 210 is primarily used to generate the clocks required for data transfer and timing control for the processor 211.
  • the power management module 213 integrated in the baseband chip 210 is mainly used to provide a stable, high-accuracy voltage for the processor 211, the radio frequency module 216, and the peripheral system.
  • the touch screen 223 can be used to display first information input by a user or to display first information to a user, for example, various menus of the terminal device 200, an interface for displaying a running application, such as a button, text input, can be displayed. Text, Scroll Bar, Menu, and more.
  • the touch panel 223 can include a touch panel and a display panel.
  • the liquid crystal display English: Liquid Crystal Display, LCD for short
  • the organic light-emitting diode English: Organic Light-Emitting Diode, OLED for short
  • the touch panel may cover the display panel.
  • the touch panel When the touch panel detects a touch operation on or near the touch panel, the touch panel transmits to the processor 211 to determine the type of the touch event, and then the processor 211 displays the type according to the touch event. A corresponding visual output is provided on the panel.
  • the touch panel and the display panel are two independent components to implement the input and output functions of the terminal device 200, but in some embodiments, the input and output of the terminal device 200 can be realized by integrating the touch panel with the display panel.
  • a radio frequency (RF) module 216 is used to receive and transmit radio frequency signals, primarily integrating the receiver and transmitter of terminal 200.
  • a radio frequency (RF) module 216 communicates with the communication network and other communication devices via radio frequency signals.
  • the radio frequency (RF) module 216 can include, but is not limited to: an antenna system, an RF transceiver, one or more amplifiers, a tuner, one or more oscillators, a digital signal processor, a CODEC chip, a radio frequency card, SIM card and storage media, etc.
  • a radio frequency (RF) module 216 can be implemented on a separate chip.
  • Memory 215 is coupled to processor 211 for storing various software programs and/or sets of instructions.
  • memory 215 can include high speed random access memory, and can also include non-volatile memory, such as one or more magnetic disk storage devices, flash memory devices, or other non-volatile solid state storage devices.
  • the memory 215 can store an operating system such as an embedded operating system such as ANDROID, IOS, WINDOWS, or LINUX.
  • the memory 215 can also store a network communication program that can be used with one or more additional devices, one or more terminal devices, One or more network devices communicate.
  • the memory 215 can also store a user interface program, which can realistically display the content image of the application through a graphical operation interface, and receive user control operations on the application through input controls such as menus, dialog boxes, and keys. .
  • the memory 215 can also store instructions of the method of the embodiments of the present invention such that the processor 211 reads instructions stored in the memory 215 to perform the methods disclosed in the embodiments of the present application in accordance with the instructions.
  • Memory 215 can also store one or more programs. As shown in FIG. 3, these programs may include: a device management application; a social application such as Facebook; an image management application such as an album; a map application such as Google Maps; a browser such as Safari, Google Chrome, etc. .
  • terminal device 200 is only an example provided by the embodiment of the present invention, and the terminal device 200 may have more or less components than the illustrated components, may combine two or more components, or may have Different configurations of components are implemented.
  • the human-computer interaction interface can be displayed on the screen of the terminal device.
  • the terminal device may be a management device, a master device or a controlled device, and the screen may be a touch screen.
  • 4A-4C illustrate a process in which a user pre-configures information such as the authority of the master device, the controlled device, and the various operations supported by the controlled device on the management device.
  • the information pre-configured by the user may be stored in a database on the management device for the management device to determine the authority of the controlled device to perform a specific operation according to the database.
  • an administrative login interface may be displayed on the screen of the terminal device.
  • the management login interface includes login information, which is illustrated as a user account and a login password, and a login button and a cancel button.
  • the user can input corresponding login information, such as a user account and a login password, on the management login interface, and then click the login button.
  • the terminal device After the terminal device successfully verifies the login information input by the user, the terminal can automatically jump and display the corresponding management interaction interface on the screen.
  • a device management interaction interface may be displayed on the screen of the terminal device, where the management interaction interface includes related interface elements for setting the database, where the serial number (device configuration serial number), device name, Device identification, device type, selection, and new button, modify button, modify button and permission setting button.
  • the user can autonomously set information such as a master control device, a controlled device, and a permission for the controlled device to perform certain function operations on the management interaction interface.
  • the user may also set corresponding rights for each controlled device or for a certain type of controlled device.
  • the user selects the controlled device 2, and then clicks the permission setting button.
  • the authority of the controlled device 2 to support all or part of the functional operations performed by the controlled device 2 is set accordingly.
  • the terminal device may display related operation prompt information for setting the corresponding authority for the selected controlled device on the management interaction interface, for example, the management interaction interface includes Device ID (or device name), controlled master device (that is, the master device corresponding to/associated with the controlled device), network status of the master device (such as online status or offline status), permission settings, and OK button and cancel button.
  • the user can set the controlled device 2 with the right to perform one or more operations on the management interaction interface, for example, being allowed or prohibited from executing. Further, the user can set the controlled device 2 to execute the item or according to the network status of the master device.
  • the permission of multiple operations for example, when the main control device is online, the controlled device 2 is allowed to be turned on, and when the main control device is offline, the controlled device 2 is prohibited from being turned on.
  • the terminal device may store the permission setting corresponding to the controlled device 2 in the database on the management device.
  • the operations performed by the controlled device may include: a network access operation, an application control operation, a device function control operation, and the like.
  • the specific implementation manner of displaying the management login interface on the screen of the terminal device may include the following three types:
  • the device management software (APP) is installed in the terminal device and can be displayed to the user through the screen. As shown in FIG. 4D, the user clicks on the device management software displayed on the screen to automatically jump to and display the management login interface.
  • a URL search bar in the terminal device such as a website search bar in the browser, which can also be displayed to the user through the screen.
  • the user can input the device management website (such as www.serviceset.com or 192.168.0.11) in the URL search field of the terminal device, and then automatically click and click the search button to automatically log and display the management login interface. .
  • each device has a unique device identification, so the device identification is typically used to represent the device.
  • the device identification is typically used to represent the device.
  • both the master device and the controlled device input by the user use a unique device identifier to represent the device.
  • the device identifier here may be SN (Serial Number, Chinese: Product Serial Number), IMEI (International Mobile Equipment Identity), MEID (Mobile Equipment Identifier), or other
  • the identifier used to represent the identity of the device is not limited in the embodiment of the present invention.
  • the database on the management device may include, but is not limited to, information such as a master device, a controlled device, and rights of various operations supported by the controlled device, and the number of the master device and the controlled device.
  • a master device may correspondingly manage one or more controlled devices, and one controlled device is correspondingly controlled by one master device.
  • the user can set the permissions of the respective operations supported by the controlled device for each controlled device, and can also set the permissions for the various operations supported by the same type of controlled devices.
  • the permission of the supported operation set for the controlled device is related to the network state of the master device associated with the controlled device.
  • the controlled device when the network state of the master device is online, the controlled device performs the first operation as the first authority; when the network state of the master device is the offline state, the controlled device performs the first operation.
  • the permission is the first permission, and the first permission here is different from the second permission.
  • the first authority and the second authority may be used to indicate whether the controlled device has the right to perform the first operation, or may be used to indicate that the controlled device performs different operations when the first operation is performed.
  • the operation duration is different
  • the operation range is different
  • the operation degree is different
  • the temperature adjustment is different, and the like, and the specific application scenario may be specifically described in the following embodiments.
  • the first authority configured for the temperature adjustment function of the smart air conditioner may be to allow the smart air conditioner to perform temperature regulation within 20-30 ° C; however, to adjust the temperature of the smart air conditioner
  • the second authority of the functional operation configuration may be to allow the smart air conditioner to perform temperature regulation within 10-30 ° C, and the like.
  • the user sets the permissions of the various operations performed by the user for each controlled device, and does not further set/limit the network state of the master device associated with the rights.
  • the controlled device can perform these operations by default.
  • the privilege acts when the network status of its corresponding master device is in the set network state (such as online status or offline status).
  • the controlled device is a mobile terminal such as a mobile phone or a tablet
  • the network access operation set for it is a website that allows the mobile terminal to access, such as www.huawei.com.
  • the mobile terminal can access the website set in the authority; and the network status of the master device associated with the mobile terminal is online.
  • the mobile terminal has unlimited access to the website and has access to all websites.
  • the rights of the controlled device may be presented in the form of a list, an array, a structure, a key-value pair, a linked list, or other data structures, which is not limited in the embodiment of the present invention.
  • the corresponding set permissions can be expressed in the form of Key:Value key-value pairs: ⁇ " unique device identifier", "on/off" ⁇ ; where on indicates open Webcam, off means to turn off the webcam, that is, on means to enable the camera function of the webcam, and off means to turn off/stop the camera function of the webcam.
  • the controlled device is a smart door lock in a smart home environment, which corresponds to the function permission of opening and closing the door lock.
  • the expression of the key value pair set for the smart door lock can be expressed as: ⁇ "unique Device ID", "on/off” ⁇ .
  • on means that the door lock is locked, and off means that the door lock is open.
  • the controlled device is a mobile terminal such as a mobile phone or a tablet
  • the network access permission set for the mobile terminal can be embodied by a legitimate website access list or an illegal website access list. It can also be expressed in the form of a key-value pair: ⁇ " unique device identifier", "www.huawei.com
  • the first website list is a website indicating that the mobile terminal is allowed to access, it may also be referred to as a website white list; when the first website list is a website indicating that the mobile terminal is prohibited from accessing, it may also be referred to as a website blacklist.
  • the mobile terminal can normally access websites such as Huawei and Baidu in the first website list, and other websites in the non-first website list are not allowed to be accessed, and no access rights are available.
  • the controlled device is a mobile terminal such as a mobile phone or a tablet
  • the application control authority set for the application may include an application that allows or prohibits control, a time that allows or prohibits the application from being used, or an application performs certain functions.
  • the scope of the adjustment, etc. is usually represented by a first application list, which will be described in detail in the following embodiments. It can also be expressed in the form of a key-value pair as ⁇ "unique device identifier", "com.huawei.wallet
  • the first application list is an application indicating that the mobile terminal is allowed to control, it may also be referred to as an application white list.
  • the application may also be called For application blacklists, etc.
  • the first application list is an application white list indicating that the mobile terminal is allowed to use, and the mobile terminal can normally use an application such as Huawei wallet, QQ, WeChat, etc. in the first application list, and other non-first applications. Applications in the list cannot be used without usage rights.
  • the “on/off” in the above embodiment is an identifier for identifying whether the controlled device has the right to operate using a certain function, which is a representation of the identifier, and may also be customized.
  • the value of the value (such as "0/1"), the character string (such as "0X0010/0X0001”) and the like are represented by default values, which are not limited in the embodiment of the present invention.
  • the user may also add, modify, delete, etc. the information of the master control device, the controlled device, and the authority of the controlled device to perform related operations in the database.
  • FIG. 5 it is a rights management party according to an embodiment of the present invention. Schematic diagram of the process, the method includes the following implementation steps.
  • Step S101 The controlled device sends a first request to the management device, where the first request includes the device identifier of the controlled device and the indication information of the target operation.
  • the management device receives the first request sent by the controlled device.
  • the target operation may refer to an operation requested by the controlled device.
  • the target operation may be to turn on the camera function of the webcam.
  • the examples are for explanation only and are not intended to be limiting.
  • the indication information of the target operation is used to indicate an operation requested by the controlled device.
  • the indication information of the target operation may be description information of the target operation, or may be a binary code that represents the target operation, and may also be used to indicate that the controlled device requests execution.
  • the information of the operation is not limited here.
  • Step S102 The management device detects a network status of a master device associated with the controlled device.
  • the authority of the target operation may be related to the network status of the master device.
  • the rights of the controlled device to perform the target operation are different. For example, when the master device is online, the smart curtain is allowed (the controlled device) to perform an operation of opening the window covering. When the master device is offline, the smart window covering is not allowed (the controlled device) to perform an operation of opening the window covering.
  • Step S103 The management device determines, according to the network status of the master control device, the device identifier of the controlled device, and the indication information of the target operation, the authority of the controlled device to perform the target operation.
  • the authority may refer to whether the controlled device has the right to perform the operation, or may refer to the duration, range, extent, or other factors used by the controlled device to perform the operation. Some factors such as execution information.
  • the specific expression of the permission may be various.
  • the permission to open the washing machine may be embodied by a clear identifier, such as 1 bit On/Off.
  • visiting a website or accessing an application app can be represented by a legal list or an illegal list.
  • the right to adjust the temperature of the smart air conditioner can be reflected by adjusting the temperature range, the right to watch the TV, and the duration of the watchable time.
  • the permission to adjust the volume of the speaker can also be reflected by the adjustable volume range, etc., which is more suitable for the future. Rich smart home applications.
  • the authority of the controlled device to perform the target operation is related to the network status of the master device, the device identifier of the controlled device, and the indication information of the target operation.
  • the management device side can maintain a database.
  • the database includes: one or more controlled devices to perform their respective operations. Specifically, a permission to perform an operation is related to the network status of the master. The rights of the controlled device to perform specific operations are different when the master device is in different network states. Table 1 exemplarily shows the database.
  • the management device may be configured according to parameters carried in the first request, such as a network status of the master device, a device identifier of the controlled device, and indication information of the target operation, and The mastered network status determines the authority of the controlled device to perform the target operation from the database.
  • the management device may determine, according to the device identifier of the controlled device and the network status of the master device, various types corresponding to the controlled device in a network state of the master device. Permissions for operation. Then, the management device determines, according to the indication information of the target operation, the authority of the controlled device to perform the target operation from the rights of each operation corresponding to the controlled device. Specific implementations can be elaborated in the following examples.
  • the authority of the curtain to perform various operations can be determined according to the device identification of the curtain (such as the device name) and the network status of the master device (such as the master control online). As shown in Table 1 above, it can be determined that the curtain performs the opening operation of the curtain to allow the opening of 0-100%, and the window to perform the closing curtain operation is allowed to close.
  • the permission to perform the opening of the curtain can be determined from the determined permission to perform the operation of the curtain to allow the opening to be opened within 0-100%. curtain.
  • Table 1 and examples are for illustrative purposes only and are not to be construed as limiting.
  • the database may also be the database mentioned in FIG. 4A-4F, that is, the configuration information corresponding to the controlled device and the main control device may be further included.
  • FIG. 4A-4F the database mentioned in FIG. 4A-4F, that is, the configuration information corresponding to the controlled device and the main control device may be further included.
  • the curtain can perform a curtain opening operation
  • the light bulb can perform a lighting operation.
  • Multiple operations of the same type that are capable of being performed may be the same, for example, multiple light bulbs may perform the same lighting operation.
  • Step S104 The management device processes the first request according to the determined permission of the controlled device to perform the target operation.
  • the management device may notify the controlled device of the authority of the controlled device to perform the target operation by using a radio frequency module.
  • the management device receives the permission of the controlled device to perform the target operation, and may perform the target operation according to the authority of the target operation.
  • the controlled device performs the target operation. If the received authority is that the controlled device is not allowed to perform the target operation, the controlled device does not perform the target operation. For example, taking the controlled device as a curtain as an example, if the determined permission to close the curtain operation (ie, the target operation) is to allow the closing, the controlled device may perform the closing of the curtain after receiving the permission to close the curtain. Operation.
  • the management device sends a control instruction to the controlled device according to the determined permission of the controlled device to perform the target operation.
  • the controlled device receives the control command and executes the control command. For example, taking the controlled device as a light bulb, the target operation requested by the controlled device is to turn on the illumination, and if the light bulb is allowed to perform the operation of turning on the illumination, the control instruction may be to turn on the illumination command.
  • the controlled device executes the opening lighting instruction to turn on the lighting function of the light bulb; otherwise, the controlled device does not process.
  • the management device determines the network status of the master device according to the time interval at which the master device sends the heartbeat packet. Specifically, as shown in FIG. 6, the following implementation steps are included:
  • Step S201 The master device associated with the controlled device periodically reports a heartbeat packet to the management device.
  • Step S202 The management device determines whether the frequency of the heartbeat packet sent by the master control device exceeds a preset threshold.
  • Step S203 Determine that the network status of the master device associated with the controlled device is an online state.
  • Step S204 Determine that the network status of the master device associated with the controlled device is an offline state.
  • the radio frequency module (specifically, the transmitter) of the master device may periodically send (eg, every 2 minutes) a heartbeat packet to the management device, and report the network state of the master device at this time.
  • the radio module of the management device (specifically, the receiver) can receive the heartbeat packet sent by the master device.
  • the processor of the management device may determine the network state of the master device according to the received frequency/time interval of the heartbeat packet sent by the master device. Specifically, the processor of the management device determines that the frequency/time interval of the heartbeat packet sent by the master device exceeds a preset threshold (eg, 2 minutes, or a heartbeat packet is sent every 2 minutes). The network status of the master device is online; otherwise, the network status of the master device is determined to be offline.
  • a preset threshold eg, 2 minutes, or a heartbeat packet is sent every 2 minutes.
  • the frequency of the heartbeat packet is sent by the master control device to detect the network state where the master device is currently located, so as to subsequently determine that the controlled device performs a certain state in the network state of the master device. Prepare for the permissions of these functional operations.
  • the management device determines the network status of the master device by determining whether the master device is located in the connected device list. Specifically, referring to FIG. 7, the following implementation steps are included:
  • Step S301 If the management device supports the short-range wireless communication protocol, perform device scanning according to the short-range wireless communication protocol, and generate a connected device list according to the scanned device.
  • Step S302 The management device determines whether the master device associated with the controlled device is located in the connected device list.
  • Step S303 Determine that the network status of the master device associated with the controlled device is an online state.
  • Step S304 Determine that the network status of the master device associated with the controlled device is an offline state.
  • the radio frequency module 216 of the management device can be in real-time or periodically within a preset distance range supported by the short-range wireless communication protocol (eg, The device is scanned and detected by a circle formed by a radius of 10 meters.
  • the processor of the management device may generate a corresponding short-range wireless communication device list according to the device scan result, which may also be referred to as a connected device list.
  • the list of connected devices includes one or more devices that support short-range wireless communication with the management device, such as a master device and a controlled device.
  • the processor of the management device may further determine whether the master device is located in the short-range wireless communication device list, and if located, the processor may determine that the network state of the master device is online; otherwise, determine the The network status of the master device is offline.
  • the scenario diagram 500 includes a management device A, master devices B1 and B2, and controlled devices C1, C2, C3, and C4. All devices in the illustration support Wi-Fi wireless communication connections.
  • the management device can perform device scanning and detection of short-range wireless communication at regular intervals (such as every 5 minutes). It is assumed that device detection and scanning are performed in a circle formed by a management device as the center and a radius of 20 meters, as shown in the figure.
  • the detected devices are five devices B1, B2, C1, C2, and C3.
  • the management device may generate a corresponding Wi-Fi communication device list according to the scanned five devices, the Wi-Fi communication device list includes five devices B1, B2, C1, C2, and C3, as exemplified in Table 2 below. A list of Wi-Fi communication devices is available.
  • short-range wireless communication protocol may include shorts such as Wi-Fi (Wireless Fidelity), Bluetooth, ZigBee, NFC (Near Field Communication, Chinese: short-range wireless communication), and the like.
  • Distance wireless communication protocol may include shorts such as Wi-Fi (Wireless Fidelity), Bluetooth, ZigBee, NFC (Near Field Communication, Chinese: short-range wireless communication), and the like.
  • the controlled device performs the permission to perform certain functional operations.
  • the management device determines the network status of the master device by determining whether the master device is located in the list of connected devices. Specifically, as shown in FIG. 8, the following implementation steps are included:
  • Step S401 The master device associated with the controlled device is connected to the network through the management device.
  • Step S402 The management device detects the currently connected device, and generates a current networked device list according to the detection result.
  • Step S403 The management device polls whether the master device associated with the controlled device is located in a current list of networked devices.
  • Step S404 Determine that the network status of the master device associated with the controlled device is an online state.
  • Step S405 Determine that the network status of the master device associated with the controlled device is an offline state.
  • other devices can connect to the network through the management device, at which time the management device will automatically record other devices currently connected. Therefore, the management device can learn the network status of the master device through other devices. In some embodiments, the management device can directly detect the network status of the master device.
  • the management device can be a device with network connection detection functionality such as a router, gateway, switch, modem, and the like. At this time, the management device can obtain the network status of the master device through other devices, or directly detect the network state of the master device.
  • the radio module of the management device may use a polling mechanism to detect the currently connected device according to a set time interval (for example, 10 minutes).
  • the processor of the management device can then generate a current list of networked devices based on the detection results. Further, the processor may determine whether the master device is located in the current list of connected devices, and if located, determine that the network state of the master device is online; otherwise, determine that the network state of the master device is offline. .
  • the network state in which the master device is currently located can be effectively detected, so as to prepare for the subsequent determination of the rights of the controlled device to perform certain functional operations in the network state of the master device.
  • intelligent management of the operation authority of the controlled device can be realized, and the user may be prevented from performing misoperation or unreasonable authority operation on the controlled device, thereby causing unpredictable consequences, such as preventing the child from being in an adult.
  • the network of the controlled device contacts some bad network information, which improves the security of the device network.
  • the first application scenario the operation requested by the controlled device (ie, the target operation) is a control operation of the device function.
  • the device function may refer to a function possessed by the controlled device, for example, the light bulb has a lighting function, and the air conditioner has a cooling operation.
  • the control operation of the device function corresponding to the light bulb may be to turn on the illumination function.
  • a human-machine interaction interface can be displayed on the screen of the mobile phone, and the human-computer interaction interface can provide a control for the user to use the device function.
  • the control buttons displayed on the human-computer interaction interface may be different.
  • the controlled device is a webcam
  • the function buttons displayed on the human-computer interaction interface may be a camera open button and a close button.
  • the function buttons displayed on the human-computer interaction interface may be temperature adjustment buttons, light adjustment buttons, and the like.
  • the processor may generate a corresponding first request, where the first request may include indication information of a target operation of the user for the controlled device, and the controlled device Equipment Identity.
  • the first request generated by the mobile phone processor may carry the device identifier of the mobile phone and the description information of the camera function of the camera.
  • FIG. 11 shows a specific implementation of the rights management method provided by the present application in the first application scenario, which can be expanded as follows:
  • Step S501 The controlled device sends a first request to the management device, where the first request includes the device identifier of the controlled device and the indication information of the target operation.
  • the indication information of the target operation here is identification information of a device function to be controlled.
  • the management device receives the first request sent by the controlled device.
  • the identifier information of the device function to be controlled may be description information of the device function, or may be an ID of the device function, or may be other instructions for indicating that the controlled device requests control.
  • the information of the device functions to be controlled is not limited here.
  • the lighting function of the light bulb is an example of the function of the device to be controlled
  • the identification information of the function of the device to be controlled may be a string “turn on the illumination On” or an ID “0X” indicating the lighting function of the light bulb. and many more.
  • Step S502 The management device detects a network status of a master device associated with the controlled device. For details, refer to related steps in the embodiment of FIG. 5, and details are not described herein.
  • Step S503 The management device determines, according to the network status of the master control device, the device identifier of the controlled device, and the indication information of the target operation, the authority of the controlled device to perform the target operation.
  • the management device may be configured according to a network status of the master control device, a device identifier of the controlled device, and the to-be-controlled
  • the identification information of the device function, the determined permission of the controlled device to perform the target operation may be the authority of the controlled device to control the function of the device to be controlled.
  • the specific implementation manner of step S503 may be that the management device determines, according to the device identifier of the controlled device and the network state of the master device, that the network status of the master device is The authority of the various operations corresponding to the controlled device; the management device determines, according to the identification information of the device function to be controlled, the authority of the various operations corresponding to the controlled device The controlled device controls the device function to be controlled in a network state.
  • the processor of the management device may determine the rights of various operations corresponding to the controlled device according to the device identifier of the controlled device, where the operation authority may be associated with the controlled device.
  • the master device is in various network states (such as online state and offline state) under the rights of various operations corresponding to the controlled device.
  • the processor may determine, according to the identifier information of the device function to be controlled and the determined network state of the master device (such as an offline state), from the permissions of various operations of the controlled device
  • the controlled device controls the authority of the device function to be controlled.
  • Table 3 gives the authority for the various operations supported by the smart refrigerator.
  • the first request carries a washing machine identifier and a water level mid-range adjustment identifier.
  • the management device (usually a computer) can obtain, by message parsing, that the device identifier of the controlled device is the washing machine identifier and the identifier information of the function of the device to be controlled is the water level mid-range adjustment identifier.
  • the management device can find out the permission of the washing machine to perform various functional operations according to the washing machine identifier from the preset database, that is, as shown in Table 3 above.
  • the management device may determine that the washing machine is in the online control device according to the detected network state of the main control device, assuming that the online state is combined with the water level mid-range adjustment identifier from the permissions of the various operations shown in Table 3. The status has the right to adjust the water level to the mid-range.
  • Step S504 The management device processes the first request according to the determined permission of the controlled device to perform the target operation.
  • the management device notifies the controlled device of the right of the controlled device to control the function of the device to be controlled; or the management device controls the to-be-controlled according to the controlled device
  • the authority of the controlled device function sends a control command to the controlled device.
  • the method further includes the step S505: the management device controls the device function to be controlled according to the authority of the device function to be controlled.
  • the management device notifies the controlled device of the authority of the controlled device to control the function of the device to be controlled.
  • the controlled device receives the right of the device function to be controlled, and controls the device function to be controlled according to the authority.
  • the radio frequency module of the management device can send a response message to the controlled device through the network to notify the controlled device of the authority to control the function of the device to be controlled.
  • the radio frequency module of the controlled device can receive the response message sent by the management device, and obtain the permission of the controlled device to control the function of the device to be controlled through message parsing, so as to subsequently perform the target operation according to the permission.
  • the management device may notify the washing machine of the determined function of the washing machine having the function of adjusting the water level to the mid-range, and specifically deliver the washing machine to the washing machine with a 1-bit preset identifier "Yes". After receiving the Yes identifier, it can be determined that it has the function of mid-range adjustment of the water level, and then adjust the water level switch file to the mid-range.
  • the management device sends a control instruction to the controlled device according to the authority of the controlled device to control the function of the device to be controlled. Accordingly, the controlled device receives the control command and executes the control command.
  • the processor of the management device may send a corresponding control instruction to the controlled device through the radio frequency module.
  • the radio frequency module of the controlled device can receive the control instruction sent by the management device, and then the processor of the controlled device can control according to the permission of the device function to be controlled in response to the control instruction.
  • the device function to be controlled may be controlled.
  • the controlled device is a curtain
  • the existing user wants to open the curtain
  • the network state of the corresponding master device is offline.
  • the permissions for opening the curtains for the curtains in the different network states of the master device are shown in Table 4 below.
  • the permission to open the curtains in the different network state of the master device is also different.
  • the permission to open the curtain can be adjusted from the maximum opening degree (100% fully open) to the closed (0%); however, when the master device is offline, the curtain is opened.
  • the permission can be adjusted within the range of 0-20%, so that the user corresponding to the main control device is not easily opened at home windows, or the window is too large to be rainy in thunderstorms.
  • the management device receives the first request (here may also be a curtain opening request), and the first request includes the identification information of the curtain identification and the opening curtain, which can be determined from the above table 4 to support 0. Open the curtains within -20%.
  • the management device can then generate a corresponding control command and send the control command to the controlled device window covering, the control command is used to indicate that the window covering is opened to 10%.
  • the curtain opens the curtain to 10% according to the instruction of the control instruction. If the length of the curtain is 1 m, the curtain is opened to 0.1 m.
  • the management device may also determine the control time in conjunction with the control time of the device function to be controlled.
  • the controlled device controls the authority of the device function to be controlled.
  • the controlled device is a webcam
  • the network status of the main control device is an offline state
  • the permission corresponding to the determined operation of the webcam is as shown in Table 5 below, and the camera function of the webcam in each time period is given. Turn it on and off.
  • the webcam detects the user's opening operation, it automatically generates a corresponding camera function open request and Send to the corresponding management device (such as a handheld computer).
  • the camera function opening request includes the camera function opening time 8:30, referring to the permission given to the operation of the web camera given in Table 5, it can be seen that the 8:30 is located in the operation period 07:30-18:30, and the corresponding operation permission identifier
  • the bit is “On”, which means that the camera function is turned on.
  • the management device can thus determine that the webcam currently has the function of turning on the webcam camera function. Further, the management device can send a camera function opening instruction to the web camera through the radio frequency module.
  • the webcam receives the camera function opening command sent by the management device, and starts the camera function of the webcam.
  • the second application scenario is that the operation requested by the controlled device (ie, the target operation) is a control operation of the application. For example, open or close the application, or use an application to access the speaker volume adjustment.
  • a human-machine interaction interface is displayed on the screen of the mobile phone.
  • the human-computer interaction interface may include all or part of application programs installed on the controlled device, such as WeChat, QQ, browser, volume adjustment APP, and the like.
  • WeChat application programs installed on the controlled device
  • QQ the user wants to perform adjustment/control operations on certain application programs installed on the controlled device
  • FIG. 12 the user selects the WeChat application APP as an example, and the user clicks on the WeChat APP to open the use of WeChat. APP.
  • the processor may generate a corresponding first request, where the first request may include indication information of a target operation performed by the user for the controlled device, and the controlled device Equipment Identity.
  • the first request generated by the mobile phone processor may carry the device identifier of the mobile phone and the description information of the WeChat APP.
  • FIG. 13 shows a specific implementation of the rights management method provided by the present application in the second application scenario, which can be expanded as follows:
  • Step S601 The controlled device sends a first request to the management device, where the first request includes the device identifier of the controlled device and the indication information of the target operation.
  • the indication information of the target operation here is the identification information of the application to be controlled.
  • the management device receives the first request sent by the controlled device.
  • the radio frequency module of the controlled device may send the first request to the management device.
  • the first request carries the identification information of the application to be controlled and the device identifier of the controlled device, so that the management device identifies the authority determination for which controlled device of the controlled device.
  • the identification information of the application to be controlled may be description information of the application to be controlled, or an identifier of the application to be controlled, or may be used to indicate that the controlled device requests control.
  • the information of the application to be controlled is not limited herein.
  • Step S602 The management device detects a network status of the master device associated with the controlled device. specific, Reference may be made to the relevant steps in the embodiment of FIG. 5, and details are not described herein.
  • Step S603 The management device determines, according to the network status of the master control device, the device identifier of the controlled device, and the indication information of the target operation, the authority of the controlled device to perform the target operation.
  • the management device may determine, according to the network status of the master control device, the device identifier of the controlled device, and the identifier information of the to-be-controlled application, that the controlled device controls the to-be-controlled application. The permissions of the program.
  • step S302 may be that the management device determines, according to the device identifier of the controlled device and the network state of the master device, a first application program list; Determining, by the first application list and the identification information of the to-be-controlled application, the controlled device controls the authority of the to-be-controlled application in a network state of the master device.
  • the first application list is used to indicate an application that is allowed to be controlled by the controlled device in a network state of the master device, or an application that is controlled by the controlled device.
  • the first application list herein may also refer to a network including the rights of the various applications supported by the management device under the network state of the master device, that is, the network of the master device.
  • the management device determines, according to the first application list and the identification information of the to-be-controlled application, that the controlled device controls the to-be-controlled in a network state of the master device.
  • the application's permissions There are two specific implementations of the application's permissions:
  • the application to be controlled is located in the first In the case of an application list, it is determined that the controlled device is allowed to control the to-be-controlled application, otherwise it is determined that the controlled device is prohibited from controlling the to-be-controlled application.
  • the first application list is used to indicate that the application controlled by the controlled device is prohibited, if the to-be-controlled application is not located in the first application list, Determining that the controlled device is allowed to control the to-be-controlled application, otherwise determining that the controlled device is prohibited from controlling the to-be-controlled application.
  • the controlled device is a mobile phone
  • the permissions for the mobile phone to set the application control under the different network conditions of the master control device are as shown in Table 6 below.
  • the network state of the mobile phone corresponding to the master device is assumed to be offline, and the first request sent by the mobile phone to the management device (such as the home computer) includes the mobile phone identifier and the game APP identifier. .
  • the management device receives the first request, the information such as the mobile phone identifier and the game APP identifier can be obtained through message parsing.
  • the management device may determine the first application list according to the mobile phone identifier and the network status of the master device. As shown in Table 6 above, the first application list may include a navigation application that is allowed to be used when the master device is offline. The program, and then the management device can determine that the game APP is not in the first application list, and can determine that the controlled device mobile phone does not have the right to use the game APP.
  • Step S604 The management device processes the first request according to the determined permission of the controlled device to perform the target operation.
  • the management device notifies the controlled device of the authority of the controlled device to control the to-be-controlled application; or the management device controls the to-be-controlled according to the controlled device.
  • the authority of the application sends a control command to the controlled device.
  • the method further includes the step S605: the controlled device controls the to-be-controlled application according to the authority of the device function to be controlled.
  • the management device notifies the controlled device of the authority of the controlled device to control the to-be-controlled application.
  • the controlled device receives the permission of the application to be controlled, and controls the to-be-controlled application according to the permission.
  • the radio frequency module of the management device sends a response message to the controlled device through the network to notify the controlled device to control the authority of the to-be-controlled application.
  • the radio frequency module of the controlled device can receive the response message sent by the management device, and learn, by the message parsing, the authority of the controlled device to control the to-be-controlled application. If the controlled device has the right to control the to-be-controlled application, the processor may continue to be controlled by the processor within the determined permission range of the to-be-controlled application.
  • the management device sends a control instruction to the controlled device according to the controlled device controlling the authority of the to-be-controlled application.
  • the controlled device receives the control command and executes the control command.
  • the corresponding control command may be sent to the controlled device by using the radio frequency module.
  • the radio frequency module of the controlled device receives the control instruction sent by the management device.
  • the processor of the controlled device may then control the to-be-controlled application according to the authority of the to-be-controlled application in response to the control instruction.
  • the controlled device mobile phone may send a first request to the management device (such as a computer) when detecting that the user performs volume adjustment through the APP1, and the first request includes/carryes the mobile phone identifier and the APP1 volume adjustment identifier.
  • the management device can obtain information such as the mobile phone identifier and the APP1 volume adjustment identifier through message parsing.
  • the management device may determine the first application list according to the mobile phone identifier and the network status of the master device, and assume the offline state, where the first application list is included in the network state of the master device.
  • the device supports the permissions of the application to be controlled. As shown in the above Table 7, the first application list may include APP1.
  • the range of volume adjustment is allowed to be 50%-55%.
  • the management device can determine that the to-be-controlled application APP1 is located in the first application list, and the APP1 allows the volume adjustment range to be 50%-55% of the maximum volume that the mobile phone can support.
  • the management device can send a control command to the controlled device mobile phone to control the mobile phone to adjust the volume to a range of 50%-55%.
  • the mobile phone receives the control command sent by the management device, and responds to the control command to adjust the volume through the APP1 to a range of 50%-55% of the maximum volume that the device can support.
  • the management device may further determine, according to the control time of the to-be-controlled application, the controlled device controls the authority of the to-be-controlled application.
  • the controlled device is a mobile terminal such as a mobile phone or a tablet
  • the network status of the master device is an offline state
  • the operation authority information of the mobile terminal corresponding to the determined is as shown in Table 8 below, which is given in each time period. Allowed apps or disabled apps.
  • Operating period (available time period) Permission to perform operations 00:00-07:30 Disable consumer apps 07:30-12:00 Disable audio and video entertainment, social applications 12:00-18:00 Disable navigation, audio and video entertainment applications 18:00-24:00 Available for all apps
  • the open request is sent to the management device (such as a handheld).
  • the application open request includes an application open time (15:02), identification information of the application to be opened (book reading application), and device identification of the mobile terminal. Referring to the permission of each operation corresponding to the mobile terminal (that is, the application list) given in Table 8 above, it can be seen that 15:02 is located in the operation permission period of 12:00-18:00, and the permission for the corresponding operation is prohibited.
  • the management device can determine that the mobile terminal currently has the right to open the book reading application on the mobile terminal. Further, the management device may send a book reading application open instruction to the mobile terminal. Correspondingly, the mobile terminal receives the book reading application opening instruction sent by the management device, and starts the book reading application installed on the mobile terminal according to the instruction.
  • the third application scenario the operation requested by the controlled device (ie, the target operation) is a website access operation.
  • a website access operation For example, open a Taobao website, etc.
  • a human-machine interaction interface is displayed on the screen of the mobile phone.
  • the human-computer interaction interface may include some access to a website or a website link, such as a Baidu link, a Sogou link, a Jingdong link, a Taobao link, etc., or a website search bar, which supports the user website search field to input a corresponding website address to search and jump to Corresponding website.
  • the user can perform related permission operations on the controlled device.
  • the Baidu website selected by the user is taken as an example, and the user clicks on the Baidu website link.
  • the processor may generate a corresponding first request, where the first request may include indication information of a target operation performed by the user for the controlled device, and the controlled device Device identification.
  • the first request generated by the mobile phone processor may carry the device identifier of the mobile phone and the description information of the Baidu website (such as the Baidu website address).
  • FIG. 15 shows a specific implementation of the rights management method provided by the present application in a third application scenario, which can be expanded as follows:
  • Step S701 The controlled device sends a first request to the management device, where the first request includes the device identifier of the controlled device and the indication information of the target operation.
  • the indication information of the target operation here is identification information of a website to be accessed.
  • the management device receives the first request sent by the controlled device.
  • the radio frequency module of the controlled device may send the first request to the management device.
  • the first request carries the identification information of the website to be accessed and the device identifier of the controlled device, so that the management device identifies the authority determination of which website of the controlled device is to be accessed.
  • the identifier information of the website to be accessed may be description information of the website to be accessed, or identifier information of the website to be accessed (such as a website address, a website name), or may be used for indicating the location.
  • the information of the website to be accessed that the controlled device requests to access is not limited herein.
  • Step S702 The management device detects a network status of a master device associated with the controlled device. For details, refer to related steps in the embodiment of FIG. 5, and details are not described herein.
  • Step S703 The management device determines, according to the network status of the master control device, the device identifier of the controlled device, and the indication information of the target operation, the authority of the controlled device to perform the target operation.
  • the management device may determine, according to the network status of the master control device, the device identifier of the controlled device, and the identifier information of the website to be accessed, that the controlled device controls the to-be-controlled application. The permissions of the program.
  • step S703 may be: the management device determines, according to the device identifier of the controlled device and the network status of the master device, a first website list; the management device Determining, according to the identifier information of the website to be accessed and the first application list, that the controlled device controls the authority of the to-be-controlled application in a network state of the master device.
  • the first application list is used to indicate an application that is allowed to be controlled by the controlled device, or an application that is controlled by the controlled device.
  • the first website list herein may also refer to the rights of various websites that the management device supports in the network state of the master device, that is, in the network state of the master device. One or more websites to which the controlled device is permitted or prohibited from accessing.
  • the management device determines, according to the identifier information of the website to be accessed and the first application list, that the controlled device controls the to-be-controlled application in a network state of the master device.
  • the program's permissions There are two specific implementations of the program's permissions:
  • the to-be-controlled application is located in the first website. In the case of the list, it is determined that the controlled device is allowed to access the website to be accessed, otherwise it is determined that the controlled device is prohibited from accessing the website to be accessed.
  • the application to be controlled is not located in the first In the case of a website list, it is determined that the controlled device is allowed to access the website to be accessed, otherwise it is determined that the controlled device is prohibited from accessing the website to be accessed.
  • the network state of the master device is an offline state
  • the mobile terminal configures the operation corresponding to the operation of the mobile terminal when the master device is offline (that is, the first a list of websites) Includes accessible website www.huawei.com.
  • the user accesses the Baidu website (www.baidu.com) through the mobile terminal, and when the mobile terminal detects the access operation of the user for the Baidu website, the mobile terminal automatically generates a corresponding first request, and sends the first request to the management device.
  • the first request includes a device identifier of the mobile terminal and identification information for accessing the Baidu website.
  • the management device may determine that the mobile terminal does not have the right to access the Baidu website according to the determined first website list (allowing access to the Huawei website). That is, the mobile terminal is not allowed to access the Baidu website. In this case, the process may be terminated or the corresponding prompt information may be sent to the mobile terminal.
  • the prompt information is used to prompt the mobile terminal to currently support the access to the Huawei website and not to access other websites.
  • Step S704 The management device processes the first request according to the determined permission of the controlled device to perform the target operation.
  • the management device may be configured to notify the controlled device of the right of the controlled device to access the website to be accessed; or the management device accesses the website to be accessed according to the controlled device. Permission to send a control command to the controlled device.
  • the method further includes the step S705: the controlled device accesses the to-be-visited website according to the permission of the website to be accessed.
  • the management device notifies the controlled device of the right of the controlled device to access the website to be accessed.
  • the controlled device receives the permission of the controlled device to access the website to be accessed, and accesses the permission of the website to be accessed according to the permission.
  • the radio frequency module of the management device sends a response message to the controlled device through the network to notify the controlled device of the right to access the website to be accessed.
  • the radio frequency module of the controlled device can receive the response message sent by the management device, and obtain the permission of the controlled device to access the website to be accessed through message parsing. If the controlled device has the right to access the website to be accessed, the processor of the controlled device may continue to access the website to be accessed.
  • the management device sends a control instruction to the controlled device according to the permission of the controlled device to access the website to be accessed, where the control instruction is used to indicate that the controlled device is in accordance with the access
  • the permission of the website to be accessed accesses the website to be accessed.
  • the controlled device receives the control command and executes the control command.
  • the radio module may send a corresponding control instruction to the controlled device, where the control instruction is used to indicate the The controlled device accesses the to-be-visited website.
  • the radio frequency module of the controlled device can receive the control instruction sent by the management device, and access the website to be accessed by the processor in response to the control instruction.
  • the management device may further determine the access rights of the controlled device to access the website to be accessed in conjunction with the access time of the website to be accessed.
  • the controlled device is a smart computer
  • the network status of the master device is offline, and the permissions corresponding to the determined operation of the smart computer are as shown in Table 9 below, and the websites allowed or accessed during each time period are given. Disable the website.
  • Operating period (available time period) Permission to perform operations 00:00-07:30 Disable trading website 07:30-12:00 Disable entertainment, garbage sites 12:00-18:00 Disable entertainment, garbage sites 18:00-24:00 Accessible to all websites
  • the game access request includes information such as a game login operation time of 14:30, a device identification of the smart computer, and a game website that needs to be logged in. Referring to the operation authority information of the smart computer given in Table 9 above, it can be seen that 14:30 is located in the permission operation period 12:00-18:00, and the corresponding time period indicates that access to the entertainment website is prohibited.
  • the management device can determine that the smart computer does not have the right to access the game website, end the process or send corresponding prompt information to the smart computer, the prompt information is used to prompt the user to prohibit access to the entertainment during the time between 12:00 and 18:00. Class and garbage sites.
  • intelligent management of the operation authority of the controlled device can be realized, and the user may be prevented from performing misoperation or unreasonable authority operation on the controlled device, thereby causing unpredictable consequences, such as preventing the child from being in an adult.
  • the network of the controlled device contacts some bad network information, which improves the security of the device network.
  • FIG. 16 is a functional block diagram of a rights management system according to an embodiment of the present invention.
  • the functional blocks of the system may be implemented by hardware, software or a combination of hardware and software to implement the inventive arrangements.
  • Those skilled in the art will appreciate that the functional blocks depicted in Figure 16 can be combined or separated into several sub-blocks to implement the inventive arrangements. Accordingly, the above description of the invention may support any possible combination or separation or further definition of the functional modules described below.
  • the rights management system 120 includes a controlled device 100 and a management device 200.
  • the management device may include a communication unit 2001 and a processing unit 2002. among them:
  • the communication unit 2001 is configured to receive a first request sent by the controlled device, where the first request includes the device identifier of the controlled device and indication information of the target operation;
  • the processing unit 2002 is configured to detect a network status of the master device associated with the controlled device; when the master device is in a different network state, the controlled device has different permissions to perform the target operation. ;
  • the processing unit 2002 is further configured to determine, according to the network status of the master control device, the device identifier of the controlled device, and the indication information of the target operation, the permission of the controlled device to perform the target operation;
  • the processing unit 2002 is further configured to process the first request according to the determined permission of the controlled device to perform the target operation.
  • the communication unit 2001 can be a receiver or a transmitter, such as the radio frequency module 216 in FIG.
  • the first request is for requesting permission to instruct the controlled device to perform the target operation.
  • the corresponding target operations may be different, such as control operations of the application APP, website access operations, control operations of device functions, and the like.
  • the processor unit 2002 may be the processor 211 in FIG.
  • the processing unit 2002 determines the authority of the controlled device to perform the target operation, refer to the related content description in the foregoing embodiment, and details are not described herein again.
  • the controlled device may include the communication unit 1001 and the processing unit 1002. among them:
  • the communication unit 1001 is configured to send a first request to the management device, where the first request includes device identifier of the controlled device and indication information of a target operation, and is used to request that the controlled device perform the target Permission to operate;
  • the communication unit 1001 is further configured to receive, by the management device, the controlled device to perform the target operation, or receive a control instruction sent by the management device;
  • the processing unit 1002 is configured to execute the target operation according to the authority of the target operation, or execute the target operation according to the authority of the target operation in response to the control instruction.
  • the communication unit 1001 may be a receiver or a transmitter, such as the radio frequency module 116 in FIG.
  • the first request is for requesting permission to instruct the controlled device to perform the target operation.
  • the corresponding target operations may be different, such as control operations of the application APP, website access operations, control operations of device functions, and the like.
  • the processor unit 1002 may be the processor 111 in FIG. Regarding how the processing unit 1002 performs the target operation according to the authority of the target operation, please refer to the related content description in the foregoing embodiment, and details are not described herein again.
  • the foregoing rights management system may further include a master device 101, and the master device may include a communication unit 1011. among them:
  • the communication unit 1011 is configured to establish a communication connection with the management device.
  • the communication unit 1011 is further configured to periodically report the heartbeat packet to the management device.
  • the communication unit 1011 may be a receiver or a transmitter, such as the radio frequency module 116 in FIG.
  • the communication unit 1011 of the master device can establish a communication connection with the management device, and can periodically report the heartbeat packet to the management device, so that the management device can determine that the network state of the master device is online according to the interval time of the received heartbeat packet.
  • the foregoing management device, the master device, or the communication unit in the controlled device may be further configured to pre-configure the master device, one or more controlled devices, and the master device in the management device.
  • the one or more controlled devices perform their respective operations when in different network states.
  • the communication unit here may be a touch display screen, such as the touch screen in FIG. 2 or FIG.
  • the touch screen is configured to receive first information input by a user, where the first information is used to configure a master device, one or more controlled devices, and the master device is in different network states.
  • the authority of one or more controlled devices to perform their respective operations That is, the corresponding master device, one or more controlled devices are configured in the management device by the input of the first information, and the one or more devices are in different network states.
  • Information such as the authority to control the device to perform its own operations.
  • the processing unit 2002 is specifically configured to detect whether a heartbeat packet reported by the master device is received within a preset duration (eg, 5 minutes); if yes, determining to associate with the controlled device The network status of the master device is online; if not, the network status of the master device associated with the controlled device is determined to be offline.
  • a preset duration eg, 5 minutes
  • the processing unit 2002 is specifically configured to perform device scanning according to the short-range wireless communication protocol, and generate a connected according to the scanned device. a device list; determining whether the master device associated with the controlled device is in the connected device list; if yes, determining that the network state of the master device associated with the controlled device is online; No, determining that the network status of the master device associated with the controlled device is an offline state.
  • the processing unit 2002 is specifically configured to poll whether the master device associated with the controlled device is located at the current time. In the list of connected devices; if yes, determining that the network status of the master device associated with the controlled device is online; if not, determining that the network state of the master device associated with the controlled device is Offline status.
  • the communication unit 2001 is further configured to notify the controlled device of the right to perform the target operation to the Control equipment.
  • the communication unit 2001 is further configured to: according to the determined permission of the controlled device to perform the target operation, The controlled device sends a control command.
  • the processing unit 2002 is specifically configured to determine, according to the device identifier of the controlled device and the network status of the master device, the controlled device in a network state of the master device.
  • the processing unit 2002 is further configured to determine, according to the indication information of the target operation, a network status of the master control device from a right of the controlled device to perform various operations. The following controlled device performs the authority of the target operation.
  • the target operation is a website access operation
  • the indication information of the target operation includes identification information of a website to be accessed
  • the authority of the controlled device to perform the website access operation is represented by a first website list
  • the processing unit 2002 is specifically configured to determine, according to the identifier information of the website to be accessed and the first website list, the permission of the controlled device to access the website to be accessed in a network state of the master device
  • the first website list is used to indicate a website that allows the controlled device to access in a network state of the master device, or a website that is prohibited from being accessed by the controlled device in a network state of the master device.
  • the processing unit 2002 is specifically configured to: if the to-be-accessed website belongs to the first website list, determine that the controlled device is allowed to access the to-be-visited website; the first website The list is used to indicate a website that allows the controlled device to access in the network state of the master device; or the processing unit 2002 is specifically configured to: if the website to be accessed does not belong to the first website list, And determining that the controlled device is allowed to access the website to be accessed; the first website list is used to indicate a website that is prohibited from being accessed by the controlled device in a network state of the master device.
  • the target operation is a control operation of the application
  • the indication information of the target operation includes identification information of the application to be controlled
  • the controlled device performs the control operation of the application by the An application list characterization
  • the processing unit 2002 is specifically configured to determine, according to the identifier information of the application to be controlled and the first application list, the controlled device in a network state of the master device Controlling the authority of the application to be controlled
  • the first application list is used to indicate an application that is allowed to be controlled by the controlled device in a network state of the master device, or a network in the master device The application controlled by the controlled device is prohibited in the state.
  • the processing unit 2002 is specifically configured to: if the to-be-accessed website belongs to the first application list, determine that the controlled device is allowed to control the to-be-controlled application; An application list is used to indicate an application that is allowed to be controlled by the controlled device in a network state of the master device; or the processing unit 2002 is specifically configured to: if the website to be accessed does not belong to the first An application list, determining that the controlled device is allowed to control the to-be-controlled application; the first application list is used to indicate that the master control device is The application controlled by the controlled device is prohibited in the standby network state.
  • the target operation is a control operation of a device function
  • the indication information of the target operation includes identification information of a device function to be controlled
  • the processing unit 2002 is specifically configured to be used according to the device to be controlled.
  • the identification information of the function and the rights of the various functions corresponding to the controlled device determine the authority of the controlled device to control the function of the device to be controlled in the network state of the master device.
  • FIG. 17 is a schematic structural diagram of a management device according to an embodiment of the present invention.
  • the management device 200 can include a storage unit 910, a communication interface 920, and a processor 930 coupled to the storage unit 910 and the communication interface 920.
  • the storage unit 910 is configured to store instructions
  • the processor 920 is configured to execute the instructions
  • the communication interface 920 is configured to communicate with other devices under the control of the processor 930.
  • any one of the rights management methods in the embodiment of the present application may be executed according to the instruction.
  • the processor 930 can also be referred to as a Central Processing Unit (CPU).
  • the storage unit 910 may include a read only memory and a random access memory, and provides instructions, data, and the like to the processor 930.
  • a portion of storage unit 910 may also include a non-volatile random access memory.
  • the components of the device for replacing the wallpaper in a particular application are coupled together, for example by a bus system.
  • the bus system can also include a power bus, a control bus, and a status signal bus.
  • various buses are labeled as bus system 940 in the figure. The method disclosed in the foregoing embodiments of the present invention may be applied to the processor 930 or implemented by the processor 930.
  • Processor 930 may be an integrated circuit chip with signal processing capabilities. In the implementation process, each step of the above method may be completed by an integrated logic circuit of hardware in the processor 90 or an instruction in the form of software.
  • the processor 930 may be a general purpose processor, a digital signal processor, an application specific integrated circuit, an off-the-shelf programmable gate array or other programmable logic device, a discrete gate or transistor logic device, or a discrete hardware component.
  • the processor 930 can implement or perform the various methods, steps, and logic blocks disclosed in the embodiments of the present invention.
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the steps of the method disclosed in the embodiments of the present invention may be directly implemented by the hardware decoding processor, or may be performed by a combination of hardware and software modules in the decoding processor.
  • the software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like.
  • the storage medium is located in the storage unit 910.
  • the processor 930 can read the instructions in the storage unit 910 and execute the method disclosed in the embodiment of the present application according to the instructions.
  • management device 200 shown in FIG. 17 above may be the management device included in the rights management system of FIG. 16.
  • intelligent management of the operating authority of the controlled device can be realized, and the user may be prevented from performing misoperations or unreasonable permission operations on the controlled device, thereby causing unpredictable consequences, such as preventing The child can access some bad network information through the controlled device network without the supervision of the adult, thus improving the security of the device network.
  • embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. Moreover, the present invention may employ one or more computers having computer usable program code embodied therein. Usable storage media, including but not limited to disk storage and optical storage, are in the form of computer program products embodied thereon.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.

Abstract

本发明实施例公开了一种权限管理方法、相关设备及系统,所述方法包括:管理设备接收被控设备发送的第一请求,所述第一请求包括所述被控设备的设备标识和目标操作的指示信息;检测所述被控设备关联的主控设备的网络状态,所述主控设备处于不同的网络状态下,一个或多个被控设备具有不同的执行各自的操作的权限;根据所述主控设备的网络状态、所述被控设备的设备标识和所述目标操作的指示信息,确定出所述被控设备执行所述目标操作的权限;根据确定出的所述被控设备执行所述目标操作的权限,处理所述第一请求。采用本发明实施例,可避免用户对所述被控设备进行误操作或不合理权限操作而造成一些不可预知的后果。

Description

一种权限管理方法、相关设备及系统 技术领域
本发明涉及通信技术领域,尤其涉及一种权限管理方法、相关设备及系统。
背景技术
随着智能设备的兴起以及网络化的不断发展,市面上出现了许多例如智能摄像头,智能电视,智能冰箱,手机平板等智能设备,其广泛应用于智能家居场景。由于智能家居中存在较多的智能设备,为方便管理目前大多采用智能设备间的相互控制;也即是,用户通过主控设备来控制智能家居中的智能设备,使其执行对应的操作。
然而在实践中发现,在一些特殊应用场景中,例如小孩儿在没有家长监控的情况下,小孩儿可以随意对智能家居内的智能设备进行操作,将会带来一些不可预知的后果,如接触不良网络信息等。因此,如何管理智能设备的操作权限已成为目前亟需解决的问题。
发明内容
本发明实施例公开了一种权限管理方法、相关设备及系统,可实现针对被控设备的操作权限进行智能化管理,避免用户对被控设备进行误操作或不合理权限操作,而造成一些不可预知的后果。
第一方面,本发明实施例提供了一种权限管理方法,包括:
管理设备接收被控设备发送的第一请求;所述第一请求包括所述被控设备的设备标识和目标操作的指示信息;
所述管理设备检测所述被控设备关联的主控设备的网络状态;当所述主控设备处于不同的网络状态时,所述被控设备具有不同的执行所述目标操作的权限;
所述管理设备根据所述主控设备的网络状态、所述被控设备的设备标识和所述目标操作的指示信息,确定出所述被控设备执行所述目标操作的权限;
所述管理设备根据确定出的所述被控设备执行所述目标操作的权限,处理所述第一请求。
具体的,所述目标操作为被控设备欲执行的操作,例如网络访问操作。所述权限的体现方式有多种,例如开启洗衣机的权限可用明确的标识位来体现(如1bit的Yes/No)、访问网站或应用程序的权限可用合法列表或非法列表来体现,也即是下述实施例中的第一应用程序列表或第一网站列表、调节音箱音量的权限可用音量调节范围来体现等、或者其他的用于影响操作的因素、例如时长、范围、程度等。不同被控设备对应的各自操作通常也是不同的,冰箱可以执行制冷操作,灯泡可以执行照明操作。通过执行上述步骤,能够实现被控设备的智能化权限管理,避免用户对所述被控设备进行误操作或不合理权限操作而造成一些不可预知的后果。
在一些可选的实施例中,所述管理设备根据确定出的所述被控设备执行所述目标操作的权限,处理所述第一请求具体包括:所述管理设备将所述被控设备执行所述目标操作的权限通知给所述被控设备。
通过执行上述步骤,管理设备可以消息的形式将所述被控设备执行所述目标操作的权限通知给所述被控设备,以便所述被控设备根据所述目标操作的权限执行所述目标操作。
在一些可选的实施例中,所述管理设备根据确定出的所述被控设备执行所述目标操作的权限,处理所述第一请求具体包括:所述管理设备根据确定出的所述被控设备执行所述目标操作的权限,向所述被控设备发送控制指令。
通过执行上述步骤,管理设备在确定到所述被控设备执行所述目标操作的权限后,可向被控设备发送控制指令,以便所述被控设备响应所述控制指令,根据所述目标操作的权限执行所述目标操作。例如,在管理设备确定到被控设备具有访问华为网站的权限,可向被控设备发送相应地华为网站访问指令(即控制指令),以便被控设备在接收到所述华为网站访问指令后通过处理器去访问华为网站。
在一些可选的实施例中,所述管理设备根据所述主控设备的网络状态、所述被控设备的设备标识和所述目标操作的指示信息,确定出所述被控设备执行所述目标操作的权限具体包括:所述管理设备根据所述被控设备的设备标识和所述主控设备的网络状态,确定在所述主控设备的网络状态下所述被控设备对应的各种操作的权限;所述管理设备根据所述目标操作的指示信息,从所述被控设备对应的各种操作的权限中确定出在所述主控设备的网络状态下所述被控设备执行所述目标操作的权限。
通过执行上述步骤,管理设备可依据所述主控设备的网络状态、所述被控设备的设备标识和所述目标操作的指示信息三因素,确定出在所述主控设备的网络状态下所述被控设备执行所述目标操作的权限。
在一些可选的实施例中,所述管理设备根据所述主控设备的网络状态、所述被控设备的设备标识和所述目标操作的指示信息,确定出所述被控设备执行所述目标操作的权限具体包括:所述管理设备根据所述被控设备的设备标识和所述目标操作的指示信息,确定当所述主控设备处于不同网络状态时所述被控设备执行所述目标操作的不同权限;所述管理设备根据所述主控设备的网络状态,从所述被控设备执行所述目标操作的不同权限中确定出在所述主控设备的网络状态下所述被控设备执行所述目标操作的权限。
通过执行上述步骤,管理设备可依据所述主控设备的网络状态、所述被控设备的设备标识和所述目标操作的指示信息三因素,确定出在所述主控设备的网络状态下所述被控设备执行所述目标操作的权限。
在一些可选的实施例中,所述目标操作是网站访问操作,所述目标操作的指示信息包括待访问网站的标识信息,所述被控设备执行所述网站访问操作的权限由第一网站列表表征;所述管理设备根据所述目标操作的指示信息,从所述被控设备执行各种操作的权限中确定出在所述主控设备的网络状态下所述被控设备执行所述目标操作的权限,包括:所述管理设备根据待访问网站的标识信息和所述第一网站列表,确定在所述主控设备的网络状态下所述被控设备访问所述待访问网站的权限;其中,所述第一网站列表用于指示在所述主控设备的网络状态下允许所述被控设备访问的网站,或在所述主控设备的网络状态下禁止所述被控设备访问的网站。
通过执行上述步骤,在网站访问应用场景中,可通过利用第一网站列表来确定所述被控设备访问所述待访问网站的权限。这里的第一网站列表是指在所述主控设备的网络状态 下所述被控设备对应的各种网站访问的权限,例如所述第一网站列表为合法网站列表,用于指示允许所述被控设备访问的网站;或者所述第一网站列表为非法网站列表,用于指示禁止所述被控设备访问的网站。
在一些可选的实施例中,所述管理设备根据所述被控设备对应的第一网站列表,确定所述被控设备访问所述待访问网站的权限具体包括:如果所述待访问网站属于所述第一网站列表,则确定所述被控设备被允许访问所述待访问网站;所述第一网站列表用于指示在所述主控设备的网络状态下允许所述被控设备访问的网站;或者,如果所述待访问网站不属于所述第一网站列表,则确定所述被控设备被允许访问所述待访问网站;所述第一网站列表用于指示在所述主控设备的网络状态下禁止所述被控设备访问的网站。
通过执行上述实施步骤,不论第一网站列表为合法列表还是非法列表,判断所述待访问网站是否位于所述第一网站列表,可确定出所述被控设备是否被允许访问所述待访问网站,以确定所述被控设备访问所述待访问网站的权限。
在一些可选的实施例中,所述目标操作是应用程序的控制操作,所述目标操作的指示信息包括待控制应用程序的标识信息,所述被控设备执行所述应用程序的控制操作的权限由第一应用程序列表表征;所述管理设备根据所述目标操作的指示信息,从所述被控设备执行各种操作的权限中确定出在所述主控设备的网络状态下所述被控设备执行所述目标操作的权限,包括:所述管理设备根据所述待控制应用程序的标识信息和所述第一应用程序列表,确定在所述主控设备的网络状态下所述被控设备控制所述待控制应用程序的权限;其中,所述第一应用程序列表用于指示在所述主控设备的网络状态下允许所述被控设备控制的应用程序,或在所述主控设备的网络状态下禁止所述被控设备控制的应用程序。
通过执行上述步骤,在应用程序控制的应用场景中,可通过利用第一应用程序列表来确定所述被控设备控制所述待控制应用程序的权限。这里的第一应用程序列表是指所述被控设备对应的各种应用程序控制操作的权限,例如所述第一应用程序列表为合法应用程序列表,用于指示允许所述被控设备控制的应用程序;或者所述第一应用程序列表为非法应用程序列表,用于指示禁止所述被控设备控制的应用程序。这里的所述待控制应用程序的权限可以为所述被控设备允许或禁止使用所述待控制应用程序的权限,还可是指使用所述待控制应用程序的使用时长,例如使用QQ应用程序的时长,也可是指由所述待控制应用程序进行某些功能操作,例如通过应用程序调节音箱音量的范围、大小等等。
在一些可选的实施例中,所述管理设备根据所述待控制应用程序的标识信息和所述第一应用程序列表,确定在所述主控设备的网络状态下所述被控设备控制所述待控制应用程序的权限具体包括:如果所述待访问网站属于所述第一应用程序列表,则确定所述被控设备被允许控制所述待控制应用程序;所述第一应用程序列表用于指示在所述主控设备的网络状态下允许所述被控设备控制的应用程序;或者,如果所述待访问网站不属于所述第一应用程序列表,则确定所述被控设备被允许控制所述待控制应用程序;所述第一应用程序列表用于指示在所述主控设备的网络状态下禁止所述被控设备控制的应用程序。
通过执行上述实施例步骤,不论第一应用程序列表为合法列表还是非法列表,判断所述待控制应用程序是否位于所述第一应用程序列表,可确定出所述被控设备是否被允许控制所述待控制应用程序,以确定所述被控设备控制所述待控制应用程序的权限。
在一些可选的实施例中,所述目标操作是设备功能的控制操作,所述目标操作的指示信息包括待控制的设备功能的标识信息;所述管理设备根据所述目标操作的指示信息,从所述被控设备执行各种操作的权限中确定出在所述主控设备的网络状态下所述被控设备执行所述目标操作的权限,包括:所述管理设备根据所述待控制的设备功能的标识信息和所述被控设备对应的各种功能的权限,确定在所述主控设备的网络状态下所述被控设备控制所述待控制的设备功能的权限。
通过执行上述步骤,在设备功能控制的应用场景中,可根据所述被控设备对应的各种功能的权限,确定所述被控设备控制所述待控制的设备功能的权限。具体的,还可结合所述待控制的设备功能的时间来确定所述被控设备控制所述待控制的设备功能的权限。这里的所述待控制的设备功能的权限可以是指打开或关闭所述被控设备的待控制的设备功能,也可是指所述待控制的设备功能的调整范围、操作时长、操作程度等,例如电视观看的时长、音量调节范围等。
在一些可选的实施例中,所述检测与所述被控设备关联的主控设备的网络状态具体包括:判断所述主控设备发送心跳包的频率是否超过预设阈值;若为是,确定与所述被控设备关联的主控设备的网络状态为在线状态;若为否,确定与所述被控设备关联的主控设备的网络状态为离线状态。
通过执行上述步骤,管理设备可通过判断所述主控设备发送心跳包的频率是否超过预设阈值,来确定该主控设备的网络状态为在线状态还是离线状态,以便后续管理设备确定在该主控设备的网络状态下所述被控设备执行所述目标操作的权限。
在一些可选的实施例中,在所述管理设备支持短距离无线通信协议的情况下,所述检测与所述被控设备关联的主控设备的网络状态具体包括:根据所述短距离无线通信协议进行设备扫描,并根据扫描到的设备生成已连接设备列表;判断与所述被控设备关联的主控设备是否位于所述已连接设备列表中;若为是,确定与所述被控设备关联的主控设备的网络状态为在线状态;若为否,确定与所述被控设备关联的主控设备的网络状态为离线状态。
通过执行上述步骤,管理设备采用短距离无线通信协议进行设备扫描,得到对应的已连接设备列表,进而通过检测主控设备是否在该已连接设备列表中,来确定主控设备的网络状态为在线状态还是离线状态,以便后续管理设备确定在该主控设备的网络状态下所述被控设备执行所述目标操作的权限。
在一些实施例中,所述检测与所述被控设备关联的主控设备的网络状态具体包括:轮询与所述被控设备关联的主控设备是否位于当前的已联网设备列表中;若为是,确定与所述被控设备关联的主控设备的网络状态为在线状态;若为否,确定与所述被控设备关联的主控设备的网络状态为离线状态。
通过执行上述步骤,在管理设备为路由器、网关、交换机等具有网络连接检测功能的设备的情况下,管理设备可以通过采用轮询机制检测主控设备是否在该管理设备当前的已联网设备列表中,来确定主控设备的网络状态为在线状态还是离线状态,以便后续管理设备确定在该主控设备的网络状态下所述被控设备执行所述目标操作的权限。
在一些可选的实施例中,所述方法还包括:预先在所述管理设备中配置主控设备、一个或多个被控设备、以及当所述主控设备处于不同的网络状态时所述一个或多个被控设备 执行各自的操作的权限。具体的,在所述主控设备处于不同状态下,针对所述被控设备对应的同一操作的权限可以相同,也可不同。
通过执行上述步骤,可在管理设备中预先配置在主控设备处于不同的网络状态下一个或多个被控设备执行各自的操作的权限,以便后续管理设备根据所述主控设备的网络状态、所述被控设备的设备标识和所述目标操作的指示信息,确定出所述被控设备执行所述目标操作的权限。
第二方面,本发明实施例提供了一种管理设备,包括用于执行上述第一方面的方法的功能单元。
第三方面,本发明实施例提供了一种管理设备,包括触摸屏、接收器及处理器,其中:
所述触摸屏,用于接收用户输入的第一信息,所述第一信息用于配置主控设备、一个或多个被控设备,以及所述主控设备处于不同的网络状态下所述一个或多个被控设备执行各自的操作的权限;
所述接收器,用于接收所述被控设备发送的第一请求;所述第一请求包括所述被控设备的设备标识和目标操作的指示信息;
所述处理器,用于检测所述被控设备所关联的主控设备的网络状态;当所述主控设备处于不同的网络状态时,所述被控设备具有不同的执行所述目标操作的权限;
所述处理器,还用于根据所述主控设备的网络状态、所述被控设备的设备标识和所述目标操作的指示信息,确定出所述被控设备执行所述目标操作的权限;
所述处理器,还用于根据确定出的所述被控设备执行所述目标操作的权限,处理所述第一请求。
结合第三方面,在一些可选的实施例中,所述管理设备还包括发射器,所述确定出所述被控设备执行所述目标操作的权限之后,所述发射器用于将所述被控设备执行所述目标操作的权限通知给所述被控设备。
结合第三方面,在一些可选的实施例中,所述管理设备还包括发射器,用于在所述处理器确定出所述被控设备执行所述目标操作的权限之后,根据确定出的所述被控设备执行所述目标操作的权限,向所述被控设备发送控制指令。
第四方面,本发明实施例提供了一种管理设备,包括接收器及处理器,其中:
所述接收器,用于接收被控设备发送的第一请求,所述第一请求包括所述被控设备的设备标识和目标操作的指示信息;
所述处理器,用于检测所述被控设备所关联的主控设备的网络状态;当所述主控设备处于不同的网络状态时,所述被控设备具有不同的执行所述目标操作的权限;
所述处理器,还用于根据所述主控设备的网络状态、所述被控设备的设备标识和所述目标操作的指示信息,确定出所述被控设备执行所述目标操作的权限;
所述处理器,还用于根据确定出的所述被控设备执行所述目标操作的权限,处理所述第一请求。
结合第四方面,在一些可选的实施例中,所述管理设备还包括发射器,用于在所述处理器确定出所述被控设备执行所述目标操作的权限之后,将所述被控设备执行所述目标操作的权限通知给所述被控设备。
结合第四方面,在一些可选的实施例中,所述管理设备还包括发射器,用于在所述处理器确定出所述被控设备执行所述目标操作的权限之后,根据确定出的所述被控设备执行所述目标操作的权限,向所述被控设备发送控制指令。
第五发明,提供了一种计算机可读存储介质,所述计算机可读存储介质存储了用于权限管理的程序代码。所述程序代码包括用于执行上述第一方面描述的方法的指令。
第六方面,提供了一种权限管理系统,包括管理设备和被控设备;其中,
所述管理设备可以是上述第二方面至第四方面任一方面内容所述的管理设备;
所述被控设备,用于向所述管理设备发送第一请求,所述第一请求包括所述被控设备的设备标识和目标操作的指示信息,用于请求指示所述被控设备执行所述目标操作的权限;接收所述管理设备通知的所述被控设备执行所述目标操作的权限,或者接收所述管理设备发送的控制指令,并响应所述控制指令以根据所述目标操作的权限执行所述目标操作。
在一些实施例中,所述权限管理系统还包括主控设备,所述主控设备用于定时向所述管理设备发送心跳包,以便所述管理设备通过检测预设时长是否接收到所述主控设备发送的心跳包来确定所述主控设备的网络状态。
通过执行上述步骤,主控设备定时向管理设备发送心跳包,以上报此时主控设备的网络状态为在线(联网)状态,以便后续管理设备确定在该主控设备的网络状态下所述被控设备执行所述目标操作的权限。
通过实施本发明实施例,能够实现对被控设备的操作权限进行智能化管理,避免用户对被控设备进行误操作或不合理权限操作而造成一些不可预知的后果,如防止小孩儿在无大人监管的情况下,通过被控设备联网接触一些不良网络信息等,从而提升了设备网络使用的安全性。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍。
图1是本发明实施例提供的一种网络架构示意图;
图2是本发明实施例提供的一种终端设备的结构示意图;
图3是本发明实施例提供的又一种终端设备的结构示意图;
图4A-4F是本发明实施例提供的几种人机交互界面示意图;
图5是本发明实施例提供的一种权限管理方法的流程示意图;
图6-8是本发明实施例提供的几种检测主控设备的状态方法的流程示意图;
图9是本发明实施例提供的一种设备扫描的场景示意图;
图10是本发明实施例提供的一种设备功能控制操作的人机交互界面示意图;
图11是本发明实施例提供的一种基于所述设备功能控制操作的应用场景下对应的权限管理方法的流程示意图;
图12是本发明实施例提供的一种应用程序控制操作的人机交互界面示意图;
图13是本发明实施例提供的一种基于所述应用程序控制操作的应用场景下对应的权限管理方法的流程示意图;
图14是本发明实施例提供的一种网站访问操作的人机交互界面示意图;
图15是本发明实施例提供的一种基于所述网站访问操作的应用场景下对应的权限管理方法的流程示意图;
图16是本发明实施例提供的一种权限管理系统的功能框图;
图17是本发明实施例提供的一种管理设备的结构示意图。
具体实施方式
下面将结合本发明的附图,对本发明实施例中的技术方案进行详细描述。
请参见图1,图1是本发明实施例提供的一种网络框架示意图。该网络框架示意图包括主控设备、被控设备和管理设备。其中,主控设备、被控设备和管理设备它们各自的数量可以是一个或多个,当它们各自的数量为两个或两个以上时,其可以是相同类型的设备,也可以是不同的设备。
本申请中,主控设备、被控设备和管理设备可以位于同一个网络中,也可以位于不同的网络中,它们相互之间可以通过网络进行通信,所述网络包括局域网、城域网、广域网中的任意一种。被控设备受控于主控设备,针对同一个主控设备而言,其下控制的被控设备的数量可以是一个或多个。
本申请中,被控设备可以包括智能家居设备,例如智能冰箱、智能电视机、智能灯泡、智能窗帘等,也可以包括互联网设备,例如智能手机、移动互联网设备(MID,Mobile Internet Devices)或穿戴式智能设备等。主控设备可以包括智能终端设备,例如智能手机、个人电脑、平板电脑或穿戴式智能设备等。管理设备可以包括网络侧设备,例如服务器、路由器等,也可以包括智能终端设备,例如智能手机、个人电脑、平板电脑或穿戴式智能设备等。
在实际应用中,如智能家居应用场景下,用户可将手机、平板、电脑等移动互联网设备部署为主控设备。将智能冰箱、智能电视、智能电灯、智能门锁等智能家电设备部署为被控设备。将智能家居中的中心控制器、服务器(智能电脑/主机)等互联网设备部署为管理设备。举例来说,用户将智能家居中的智能电脑设置为管理设备,将用户随身携带的手机设置为主控设备,将智能家居中的其他设备,如智能电视、智能空调等智能设备设置为被控设备,并均受控于主控设备手机。也即是说,用户通过手机可以控制被控设备执行对应的权限操作。
图1所示的网络架构示意图,也可以是本发明实施例公开提供的一种权限管理系统的结构示意图。该权限管理系统包括管理设备、主控设备和被控设备,其可以用于执行如下图5至图15相关方法实施例中的所有或部分实施步骤。
请参见图2,是本发明实施例提供的一种终端设备的结构示意图。该终端设备可实施为本申请中的管理设备、主控设备或被控设备,该终端设备100可以包括:基带芯片110、存储器115(一个或多个计算机可读存储介质)、射频(RF)模块116、外围系统117。这些部件可在一个或多个通信总线114上通信。
外围系统117主要用于实现终端设备100和用户/外部环境之间的交互功能,包括终端设备100的输入输出装置。在一些实施例中,外围系统117可以包括:触摸屏控制器118、 摄像头控制器119、音频控制器120以及传感器管理模块121。其中,各个控制器可与各自对应的外围设备(如触摸屏123、摄像头124、音频电路125以及传感器126)耦合。在一些实施例中,摄像头124可以是3D摄像头。需要说明的,外围系统117还可以包括其他I/O外设。
所述触摸屏123可用于显示由用户输入的第一信息或向用户展示第一信息,例如可以展示终端设备100的各种菜单、展示正在运行的应用程序的界面,例如按键(Button),文本输入框(Text),滑动条(Scroll Bar),菜单(Menu)等等。触摸屏123可包括触控面板和显示面板,可选的,可以采用液晶显示器(英文:Liquid Crystal Display,简称:LCD)、有机发光二极管(英文:Organic Light-Emitting Diode,简称:OLED)等形式来配置显示面板。进一步的,触控面板可覆盖显示面板,当触控面板检测到在其上或附近的触摸操作后,传送给处理器111以确定触摸事件的类型,随后处理器111根据触摸事件的类型在显示面板上提供相应的视觉输出。触控面板与显示面板是作为两个独立的部件来实现终端设备100的输入和输出功能,但是在某些实施例中,可以将触控面板与显示面板集成而实现终端设备100的输入和输出功能。
基带芯片110可集成包括:一个或多个处理器111、时钟模块112以及电源管理模块113。集成于基带芯片110中的时钟模块112主要用于为处理器111产生数据传输和时序控制所需要的时钟。集成于基带芯片110中的电源管理模块113主要用于为处理器111、射频模块116以及外围系统提供稳定的、高精确度的电压。
射频(RF)模块116用于接收和发送射频信号,主要集成了终端设备100的接收器和发射器。射频(RF)模块116通过射频信号与通信网络和其他通信设备通信。在一些实施例中,射频(RF)模块116可包括但不限于:天线系统、RF收发器、一个或多个放大器、调谐器、一个或多个振荡器、数字信号处理器、CODEC芯片、SIM卡和存储介质等。在一些实施例中,可在单独的芯片上实现射频(RF)模块116。通常情况下,可以通过该射频模块B03进行无线传输,如蓝牙(英文:Bluetooth)传输、无线保真(英文:WIreless-Fidelity,简称:WI-FI)传输、第三代移动通信技术(英文:3rd-Generation,简称:3G)传输、第四代移动通信技术(英文:the 4th Generation mobile communication,简称:4G)传输等。
存储器115与处理器111耦合,用于存储各种软件程序和/或多组指令。在一些实施例中,存储器115可包括高速随机存取的存储器,并且也可包括非易失性存储器,例如一个或多个磁盘存储设备、闪存设备或其他非易失性固态存储设备。存储器115可以存储操作系统(下述简称系统),例如ANDROID,IOS,WINDOWS,或者LINUX等嵌入式操作系统。存储器115还可以存储网络通信程序,该网络通信程序可用于与一个或多个附加设备,一个或多个终端设备,一个或多个网络设备进行通信。存储器115还可以存储用户接口程序,该用户接口程序可以通过图形化的操作界面将应用程序的内容形象逼真的显示出来,并通过菜单、对话框以及按键等输入控件接收用户对应用程序的控制操作。存储器115还可以存储本发明实施例所述方法的指令,以便处理器111读取存储器115中存储的指令,以根据所述指令执行本申请实施例所公开的方法。
存储器115还可以存储一个或多个应用程序。如图2所示,这些应用程序可包括:设备管理应用程序、社交应用程序(例如Facebook),图像管理应用程序(例如相册),地图 类应用程序(例如谷歌地图),浏览器(例如Safari,Google Chrome)等等。
应当理解,终端设备100仅为本发明实施例提供的一个例子,并且,终端设备100可具有比示出的部件更多或更少的部件,可以组合两个或更多个部件,或者可具有部件的不同配置实现。
请参见图3,是本发明实施例提供的又一种终端设备的结构示意图。该终端设备可实施为本申请中的管理设备、主控设备或被控设备,该终端设备200可以包括:基带芯片210、存储器215(一个或多个计算机可读存储介质)、射频(RF)模块216、外围系统217。这些部件可在一个或多个通信总线114上通信。
外围系统217主要用于实现终端200和用户/外部环境之间的交互功能,主要包括终端200的输入输出装置。具体实现中,外围系统217可包括:触摸屏控制器218、摄像头控制器219、以及音频控制器120。其中,各个控制器可与各自对应的外围设备,例如触摸屏223、摄像头224以及音频电路225,耦合。需要说明的,外围系统217还可以包括其他I/O外设。
基带芯片210可集成包括:一个或多个处理器211、时钟模块212以及电源管理模块213。集成于基带芯片210中的时钟模块212主要用于为处理器211产生数据传输和时序控制所需要的时钟。集成于基带芯片210中的电源管理模块213主要用于为处理器211、射频模块216以及外围系统提供稳定的、高精确度的电压。
所述触摸屏223可用于显示由用户输入的第一信息或向用户展示第一信息,例如可以展示终端设备200的各种菜单、展示正在运行的应用程序的界面,例如按键(Button),文本输入框(Text),滑动条(Scroll Bar),菜单(Menu)等等。触摸屏223可包括触控面板和显示面板,可选的,可以采用液晶显示器(英文:Liquid Crystal Display,简称:LCD)、有机发光二极管(英文:Organic Light-Emitting Diode,简称:OLED)等形式来配置显示面板。进一步的,触控面板可覆盖显示面板,当触控面板检测到在其上或附近的触摸操作后,传送给处理器211以确定触摸事件的类型,随后处理器211根据触摸事件的类型在显示面板上提供相应的视觉输出。触控面板与显示面板是作为两个独立的部件来实现终端设备200的输入和输出功能,但是在某些实施例中,可以将触控面板与显示面板集成而实现终端设备200的输入和输出功能。
射频(RF)模块216用于接收和发送射频信号,主要集成了终端200的接收器和发射器。射频(RF)模块216通过射频信号与通信网络和其他通信设备通信。具体实现中,射频(RF)模块216可包括但不限于:天线系统、RF收发器、一个或多个放大器、调谐器、一个或多个振荡器、数字信号处理器、CODEC芯片、射频卡、SIM卡和存储介质等。在一些实施例中,可在单独的芯片上实现射频(RF)模块216。
存储器215与处理器211耦合,用于存储各种软件程序和/或多组指令。具体实现中,存储器215可包括高速随机存取的存储器,并且也可包括非易失性存储器,例如一个或多个磁盘存储设备、闪存设备或其他非易失性固态存储设备。存储器215可以存储操作系统,例如ANDROID,IOS,WINDOWS,或者LINUX等嵌入式操作系统。存储器215还可以存储网络通信程序,该网络通信程序可用于与一个或多个附加设备,一个或多个终端设备, 一个或多个网络设备进行通信。存储器215还可以存储用户界面程序,该用户界面程序可以通过图形化的操作界面将应用程序的内容形象逼真的显示出来,并通过菜单、对话框以及按键等输入控件接收用户对应用程序的控制操作。存储器215还可以存储本发明实施例所述方法的指令,以便处理器211读取存储器215中存储的指令,以根据所述指令执行本申请实施例所公开的方法。
存储器215还可以存储一个或一个以上程序。如图3所示,这些程序可包括:设备管理应用程序;社交应用程序,例如Facebook;图像管理应用程序,例如相册;地图类应用程序,例如谷歌地图;浏览器,例如Safari,Google Chrome等等。
应当理解,终端设备200仅为本发明实施例提供的一个例子,并且,终端设备200可具有比示出的部件更多或更少的部件,可以组合两个或更多个部件,或者可具有部件的不同配置实现。
下面介绍本申请涉及的一些人机交互实施例。
请参见图4A-4F,是本申请提供的几种人机交互实施例。本发明实施例中,人机交互界面可显示在终端设备的屏幕上。这里,所述终端设备可以是管理设备、主控设备或被控设备,所述屏幕可以是触摸屏。
图4A-4C示出了用户在管理设备上预先配置主控设备、被控设备以及被控设备支持执行的各种操作的权限等信息的过程。用户预先配置的这些信息可以存储在管理设备上的数据库中,用于管理设备根据所述数据库来确定被控设备执行具体操作的权限。
如图4A所示,终端设备的屏幕上可显示有管理登录界面,所述管理登录界面包括有登录信息,图示为用户账户和登录密码、以及登录按键和取消按键。具体的,用户可以在管理登录界面上输入对应的登录信息,例如用户账户和登录密码,然后点击登录按键。在终端设备针对用户输入的登录信息验证成功后,可自动跳转并在屏幕上显示出对应的管理交互界面。
如图4B所示,终端设备的屏幕上可显示有设备管理交互界面,所述管理交互界面包括用于设置所述数据库的相关界面元素,图示为序列号(设备配置序号)、设备名称、设备标识、设备类型、选择,以及新增按键、修改按键、修改按键和权限设置按键。具体的,用户可在管理交互界面上自主设置诸如主控设备、被控设备、及为被控设备设置该被控设备执行某些功能操作所对应的权限等信息。在一些实施例中,用户还可为每个被控设备或为某类型的被控设备设置相应地操作的权限,如图4B所示用户选择被控设备2,然后通过点击权限设置按键,可为被控设备2设置相应地该被控设备2支持执行的所有或部分功能操作的权限。
如图4C所示,用户点击权限设置按键后,终端设备可在管理交互界面上显示出用于为选择的被控设备设置相应权限的相关操作提示信息,例如图示所述管理交互界面包括有设备标识(或设备名称)、受控的主控设备(也即是与被控设备对应/关联的主控设备)、主控设备的网络状态(如在线状态或离线状态)、权限设置、以及确定按键和取消按键。具体的,用户可在管理交互界面上为被控设备2设置其执行一项或多项操作的权限,例如被允许或被禁止执行。进一步的,用户可根据主控设备的网络状态设置被控设备2执行所述一项或 多项操作的权限,例如所述主控设备在线时允许被控设备2开启,所述主控设备离线时禁止被控设备2开启。在用户完成被控设备2对应的权限设置后,终端设备可将被控设备2对应的权限设置存储在管理设备上的数据库中。
本申请中,所述被控设备执行的操作可以包括:网络访问操作、应用程序控制操作、设备功能控制操作等等。
在一些实施例中,所述终端设备的屏幕上显示管理登录界面的具体实现方式可包括如下三种:
第一种,终端设备中安装有设备管理软件(APP),且可通过屏幕展示给用户。如图4D所示,用户点击屏幕上显示的设备管理软件,可自动跳转并显示出管理登录界面。
第二种,终端设备中存在有用于链接登录设备管理系统的链接,同样这个链接可显示在屏幕上,以展示给用户。如图4E所示,用户点击屏幕上显示的设备管理链接,可自动跳转并显示出管理登录界面。
第三种,终端设备中存在有网址搜索栏,如浏览器中的网站搜索栏,同样可通过屏幕展示给用户。如图4F所示,用户可在终端设备的网址搜索栏中输入设备管理网址(如www.serviceset.com或192.168.0.11等),然后通过点击搜索按键,可自动跳转并显示出管理登录界面。
应理解的是,每个设备都对应拥有唯一的设备标识,因此通常用设备标识来代表设备。参见图4B所示用户输入的主控设备和被控设备均用唯一的设备标识来表示设备。这里的设备标识可以是SN(Serial Number,中文:产品序列号)、IMEI(International Mobile Equipment Identity,中文:国际移动设备身份码)、MEID(Mobile Equipment Identifier,中文:移动终端标识号)、或者其他的用于代表设备身份的标识,本发明实施例不作限定。
应理解的是,所述管理设备上的数据库可以包括但不限于主控设备、被控设备、以及被控设备支持执行的各种操作的权限等信息,上述主控设备和被控设备的数量可以是一个或多个,且每个主控设备可以对应管理一个或多个被控设备,一个被控设备对应受控于一个主控设备。用户可为每个被控设备对应设置其所支持执行的各自操作的权限,也可为同一类型的被控设备设置其所支持执行的各种操作的权限。针对同一被控设备而言,为该被控设备设置的所支持执行的操作的权限和与该被控设备关联的主控设备的网络状态有关。
在实际应用中,当主控设备的网络状态为在线状态时,被控设备执行第一操作的权限为第一权限;当主控设备的网络状态为离线状态时,被控设备执行第一操作的权限为第一权限,这里的第一权限与第二权限不相同。所述第一权限和所述第二权限可为用于表示该被控设备是否具有执行第一操作的权限,也可为用于表示该被控设备执行第一操作时其对应的功能操作不同,例如操作时长不同、操作范围不同、操作程度不同、温度调节不同等,针对具体应用场景而定,具体可将在下述实施例中进行详细阐述。
举例来说,若被控设备为智能空调,为该智能空调的调温功能操作配置的第一权限可为允许智能空调在20-30℃内进行温度调节;然而,为该智能空调的调温功能操作配置的第二权限可为允许智能空调在10-30℃内进行温度调节等等。
在一些实施例中,用户为每个被控设备对应设置其执行的各种操作的权限,并不进一步设置/限制该权限作用关联的主控设备的网络状态。此时可默认被控设备执行这些操作的 权限在其对应的主控设备的网络状态处于设定网络状态(如在线状态或离线状态)下作用。
举例来说,若被控设备为诸如手机、平板等移动终端,为其设置的网络访问操作的权限为允许移动终端可访问的网站,如www.huawei.com。默认在与该移动终端关联的主控设备的网络状态为离线状态的情况下,移动终端能够访问该权限中设置的网站;而在与该移动终端关联的主控设备的网络状态为在线状态的情况下,移动终端的网站访问权限不受限制,能够访问所有网站。
应理解的是,被控设备对应操作的权限通常可以以列表、数组、结构体、键值对、链表或其他数据结构的形式进行呈现,本发明实施例不作限定。
举例来说,假若被控设备为网络摄像头,其对应设置的权限可以用Key:Value键值对的形式表示为:{“唯一的设备标识”,“on/off”};其中,on表示开启网络摄像头,off表示关闭网络摄像头,也即是on表示启用网络摄像头的拍摄功能,off表示关闭/停止网络摄像头的摄像功能。
例如,被控设备为智能家居环境中的智能门锁,其对应拥有门锁开启和关闭的功能权限,同理为智能门锁设置的权限用键值对的表现形式可表示为:{“唯一的设备标识”,“on/off”}。这里的on表示门锁锁住,off表示门锁开启。
例如,被控设备为手机、平板等移动终端,为移动终端设置的网络访问权限可通过合法网站访问列表或非法网站访问列表来体现。其同样采用键值对的形式可表示为:{“唯一的设备标识”,“www.huawei.com|www.baidu.com|...”}。当该第一网站列表为表示允许移动终端访问的网站,也可称为网站白名单;当该第一网站列表为表示禁止移动终端访问的网站,也可称为网站黑名单。例如第一网站列表为指示允许访问的网站,那么表示移动终端能够正常访问第一网站列表中的诸如华为、百度等网站,其他非第一网站列表内的网站不允许被访问,无访问权限。
例如,被控设备为手机、平板等移动终端,为其设置的应用程序控制权限可包括允许或禁止控制的应用程序、也可包括允许或禁止应用程序使用的时间、或者应用程序进行某些功能调整的范围等等,通常用第一应用程序列表来表示,这里将在下述实施例中进行详细说明。其同样采用键值对的形式可表示为{“唯一的设备标识”,“com.huawei.wallet|QQ|微信|...”}。当该第一应用程序列表为表示允许移动终端控制的应用程序,也可将其称为应用程序白名单,当该第一应用程序列表为表示禁止移动终端控制的应用程序,也可将其称为应用程序黑名单等。例如,第一应用程序列表为表示允许移动终端使用的应用程序白名单,则表示移动终端可正常使用第一应用程序列表中的诸如华为钱包、QQ、微信等应用程序,其他非第一应用程序列表内的应用程序不能被使用,无使用权限。
应理解的是,上述实施例中的“on/off”为用于标识被控设备是否具有使用某项功能操作的权限的标识符,其是标识符的一种表现方式,也可用其他自定义的数值(如“0/1”)、字符串(如“0X0010/0X0001”)等预设值来表示,本发明实施例不作限定。
应理解的是,用户还可对所述数据库中的主控设备、被控设备及该被控设备执行相关操作的权限等信息进行相应地增加、修改、删除等操作。
基于前述图1至图3、及图4A至图4F所述实施例中的相关内容描述,下面介绍本发明实施例提供的一种权限管理方法。请参见图5,是本发明实施例提供的一种权限管理方 法的流程示意图,该方法包括如下实施步骤。
步骤S101、被控设备向管理设备发送第一请求,所述第一请求包括所述被控设备的设备标识和目标操作的指示信息。相应地,所述管理设备接收所述被控设备发送的所述第一请求。
在一些实施例中,所述目标操作可以是指所述被控设备请求执行的操作。例如,对于网络摄像头这种被控设备来说,所述目标操作可以是打开网络摄像头的摄像功能。示例仅仅用于解释,不构成限定。
所述目标操作的指示信息用于指示所述被控设备请求执行的操作。在一些实施例中,所述目标操作的指示信息可以是所述目标操作的描述信息,也可以是表征所述目标操作的二进制码,还可以是其他用于指示所述被控设备请求执行的操作的信息,这里不限制。
步骤S102、所述管理设备检测与所述被控设备关联的主控设备的网络状态。
本申请中,所述目标操作的权限可以和所述主控设备的网络状态相关。当所述主控设备处于不同的网络状态时,所述被控设备执行所述目标操作的权限是不同的。例如,当所述主控设备在线时,智能窗帘被允许(所述被控设备)执行打开窗帘的操作。当所述主控设备离线时,智能窗帘不被允许(所述被控设备)执行打开窗帘的操作。
步骤S103、所述管理设备根据所述主控设备的网络状态、所述被控设备的设备标识和所述目标操作的指示信息,确定出所述被控设备执行所述目标操作的权限。
本申请中,所述权限可以是指被控设备是否具有执行所述操作的权限,也可以是指所述被控设备执行所述操作的时长、范围、程度或者其他的用于影响所述操作执行的一些因素信息等。参见前述实施例的相关描述可知,所述权限的具体表现形式可有多种,例如开启洗衣机的权限可以通过明确的标识位来体现,如1bit的On/Off。例如访问网站或访问应用程序APP可通过合法列表或非法列表来体现。例如调节智能空调温度的权限可通过调节温度范围罗来体现、观看电视的权限还可以通过可观看时长来体现,调节音箱音量的权限还可以通过可调音量范围来体现等等,这样更加适用未来丰富的智能家居应用。
本申请中,所述被控设备执行所述目标操作的权限和所述主控设备的网络状态、所述被控设备的设备标识和所述目标操作的指示信息相关。
在一些实施例中,管理设备侧可维护有一个数据库。数据库包括:一个或多个被控设备执行各自操作的权限。具体的,一个被控执行操作的权限与主控的网络状态相关。在所述主控设备处于不同网络状态下所述被控设备执行具体操作的权限是不一样的。表1示例性的示出了所述数据库。
表1
Figure PCTCN2017079156-appb-000001
Figure PCTCN2017079156-appb-000002
在一些实施例中,所述管理设备可根据所述第一请求中携带的参数(如所述主控设备的网络状态、所述被控设备的设备标识和所述目标操作的指示信息)以及主控的网络状态,从所述数据库中确定出所述被控设备执行所述目标操作的权限。
在一些实施例中,所述管理设备可根据所述被控设备的设备标识和所述主控设备的网络状态,确定在所述主控设备的网络状态下所述被控设备对应的各种操作的权限。然后,所述管理设备依据所述目标操作的指示信息,从所述被控设备对应的各项操作的权限中确定出所述被控设备执行所述目标操作的权限。具体实现可在下述实施例中进行详细阐述。
以表1所示的数据库为例,可以根据窗帘的设备标识(例如设备名称)和主控设备的网络状态(如主控在线),确定出窗帘执行各项操作的权限。如上表1可确定出窗帘执行打开窗帘操作的权限为允许打开0-100%、以及窗执行闭合窗帘操作的权限为允许闭合。当窗帘请求执行的操作(即所述目标操作)是打开窗帘时,则可从确定的所述窗帘执行各项操作的权限中确定出窗帘执行打开窗帘的权限为允许在0-100%内打开窗帘。
需要说明的,表1及示例仅仅用于解释不构成限定。这里,所述数据库还可以是图4A-4F中提及的数据库,即还可包括被控设备、主控设备各自对应的配置信息,具体可参考图4A-4F,这里不赘述。
需要说明的,通常不同类型的被控设备能够执行的操作是不同的,例如窗帘可执行代开窗帘操作,灯泡可执行照明操作。相同类型的多个被控能够执行的操作可以是相同,例如,多个灯泡可以执行同样的照明操作。
步骤S104、所述管理设备根据确定出的所述被控设备执行所述目标操作的权限,处理所述第一请求。
在一种实现方式中,所述管理设备可通过射频模块将所述被控设备执行所述目标操作的权限通知给所述被控设备。相应地,所述管理设备接收所述被控设备执行所述目标操作的权限,还可根据所述目标操作的权限执行所述目标操作。
具体的,如果接收到的权限是被控设备被允许执行所述目标操作,则所述被控设备执行所述目标操作。如果接收到的权限是被控设备不被允许执行所述目标操作,则所述被控设备不执行所目标操作。例如,以被控设备是窗帘为例,如果确定的关闭窗帘操作(即所述目标操作)的权限为允许关闭,则所述被控设备在接收到允许关闭窗帘的权限后,可执行关闭窗帘的操作。
在又一种实现方式中,所述管理设备根据确定出的所述被控设备执行所述目标操作的权限,向所述被控设备发送控制指令。相应地,被控设备接收所述控制指令,并执行所述控制指令。例如,以被控设备是灯泡为例,所述被控设备请求的目标操作是开启照明,如果灯泡被允许执行开启照明的操作,所述控制指令可以是开启照明指令。相应的,被控设备执行所述开启照明指令,开启灯泡的照明功能;否则,被控设备不作处理。
关于本申请中所述管理设备检测主控设备的网络状态的几种实现方式,下面进行详细说明。
第一种实现方式,管理设备根据主控设备发送心跳包的时间间隔来确定主控设备的网络状态。具体的,可参考图6所示,包括如下实施步骤:
步骤S201、与所述被控设备关联的主控设备定时向所述管理设备上报心跳包。
步骤S202、所述管理设备判断所述主控设备发送心跳包的频率是否超过预设阈值。
步骤S203、确定与所述被控设备关联的主控设备的网络状态为在线状态。
步骤S204、确定与所述被控设备关联的主控设备的网络状态为离线状态。
在一些实施例中,主控设备的射频模块(具体可为发射器)可周期性地(如每间隔2分钟)向管理设备发送心跳包,以上报此时该主控设备的网络状态。相应地,管理设备的射频模块(具体可为接收器)可接收主控设备发送的心跳包。
进一步地,管理设备的处理器可以根据接收的该主控设备发送的心跳包的频率/时间间隔,来确定该主控设备的网络状态。具体的,管理设备的处理器在判断到所述主控设备发送心跳包的频率/时间间隔超过预设阈值(如2分钟,或每间隔2分钟发一个心跳包)的情况下,可确定该主控设备的网络状态为在线状态;否则,确定该主控设备的网络状态为离线状态。
通过实施本发明实施例,能够通过主控设备发送心跳包的频率来检测主控设备当前所处的网络状态,以便为后续确定在所述主控设备的网络状态下所述被控设备执行某些功能操作的权限做准备。
第二种实现方式,管理设备通过判断主控设备是否位于已连接设备列表中来确定主控设备的网络状态。具体的,可参考图7所示,包括如下实施步骤:
步骤S301、在所述管理设备支持短距离无线通信协议的情况下,根据所述短距离无线通信协议进行设备扫描,并根据扫描到的设备生成已连接设备列表。
步骤S302、所述管理设备判断与所述被控设备关联的主控设备是否位于所述已连接设备列表中。
步骤S303、确定与所述被控设备关联的主控设备的网络状态为在线状态。
步骤S304、确定与所述被控设备关联的主控设备的网络状态为离线状态。
在一些实施例中,在主控设备支持短距离无线通信协议的情况下,管理设备的射频模块216可以实时或周期性地在所述短距离无线通信协议所支持的预设距离范围内(如以管理设备为中心,10米为半径所形成的圆)进行设备扫描和检测。进一步地,管理设备的处理器可根据设备扫描结果生成对应的短距离无线通信设备列表,也可称为已连接设备列表。该已连接设备列表包括支持与管理设备建立短距离无线通信的一个或多个设备,例如主控设备和被控设备等。进一步地,管理设备的处理器还可以判断主控设备是否位于上述短距离无线通信设备列表中,如果位于,则处理器可确定到该主控设备的网络状态为在线状态;否则,确定到该主控设备的网络状态为离线状态。
举例来说,请参见如图9所示本发明实施例公开提供的一种设备扫描的场景示意图。 该场景示意图500包括管理设备A、主控设备B1和B2、被控设备C1、C2、C3和C4。图示中的所有设备均支持Wi-Fi无线通信连接。管理设备可以定时(如每间隔5分钟)进行短距离无线通信的设备扫描和检测,这里假设在以管理设备为中心,20米为半径形成的圆内进行设备检测和扫描,如图可知管理设备检测到的设备有B1、B2、C1、C2和C3这五个设备。管理设备可以根据扫描到的这五个设备生成对应的Wi-Fi通信设备列表,该Wi-Fi通信设备列表包括上述B1、B2、C1、C2和C3五个设备,如下表2示例性地给出了一种Wi-Fi通信设备列表。
表2
已连接的设备 设备标识
主控设备B1 B1
主控设备B2 B2
被控设备C1 C1
被控设备C2 C2
被控设备C3 C3
应理解的是,上述短距离无线通信协议可以包括诸如Wi-Fi(Wireless Fidelity,中文:无线保真)、蓝牙(Bluetooth)、ZigBee、NFC(Near Field Communication,中文:短距离无线通信)等短距离无线通信协议。
通过实施本发明实施例,能够通过短距离无线通信协议扫描自动检测出主控设备是否位于当前已连接设备列表中,从而确定到主控设备当前所处的网络状态,以便为后续确定在所述主控设备的网络状态下所述被控设备执行某些功能操作的权限做准备。
第三种实现方式,管理设备通过判断主控设备是否位于已联网设备列表中来确定主控设备的网络状态。具体的,可参考图8所示,包括如下实施步骤:
步骤S401、与所述被控设备关联的主控设备通过管理设备连接网络。
步骤S402、所述管理设备检测当前连网的设备,并根据检测结果生成当前的已联网设备列表。
步骤S403、所述管理设备轮询与所述被控设备关联的主控设备是否位于当前的已联网设备列表中。
步骤S404、确定与所述被控设备关联的主控设备的网络状态为在线状态。
步骤S405、确定与所述被控设备关联的主控设备的网络状态为离线状态。
在一些实施例中,其他设备(如主控设备或被控设备)可通过管理设备连接网络,此时管理设备将自动记录当前连网的其他设备。因此管理设备可通过其他设备获知主控设备的网络状态。在一些实施例中,管理设备可直接检测主控设备的网络状态。
在一些实施例中,管理设备可为诸如路由器、网关、交换机、调制解调器等具有网络连接检测功能的设备。这时,管理设备可通过其他设备获知主控设备的网络状态,或直接检测主控设备的网络状态。
具体的,管理设备的射频模块可以采用轮询机制按照设定的时间间隔(如10分钟)来检测当前连网的设备。然后管理设备的处理器可根据检测结果生成当前的已联网设备列表。 进一步地,处理器可以判断主控设备是否位于当前的已联网设备列表中,如果位于,则可确定该主控设备的网络状态为在线状态;否则,确定该主控设备的网络状态为离线状态。
通过实施本发明实施例,能够有效检测到主控设备当前所处的网络状态,以便为后续确定在所述主控设备的网络状态下所述被控设备执行某些功能操作的权限做准备。
通过实施本发明实施例,能够实现对被控设备的操作权限进行智能化管理,避免用户对被控设备进行误操作或不合理权限操作而造成一些不可预知的后果,如防止小孩儿在无大人监管的情况下,通过被控设备联网接触一些不良网络信息等,从而提升了设备网络使用的安全性。
为了便于理解本申请提供的权限管理方法。下面详细说明本申请在三种应用场景中的具体实施。
第一种应用场景:被控设备请求执行的操作(即所述目标操作)是设备功能的控制操作。这里,所述设备功能可以是指被控设备具有的功能,例如灯泡具有照明功能,空调具有制冷操作。灯泡对应的设备功能的控制操作可以是开启照明功能。
如图10所示,以手机为例,手机屏幕上可以展示有人机交互界面,该人机交互界面可提供给用户使用设备功能的控件。针对不同的被控设备而言,其人机交互界面上展示的控件按键可不同。例如被控设备为网络摄像头,其对应在人机交互界面上展示的功能按键可为摄像头开启按键和关闭按键等。若被控设备为智能冰箱,在人机交互界面上展示的功能按键可为温度调节按键、灯光调节按键等。
具体的,当用户想要对被控设备的某项功能控件进行控制操作时,如图10所示以用户选择的摄像头功能为例,用户通过点击摄像头控件以开启摄像头的摄像功能。在被控设备检测到用户的控制操作时,可通过处理器生成对应的第一请求,该第一请求可包括有用户针对所述被控设备的目标操作的指示信息以及所述被控设备的设备标识。如图10所示,手机处理器生成的第一请求可携带有手机的设备标识和打开摄像头的摄像功能的描述信息等。
图11示出了本申请提供的权限管理方法在第一应用场景中的具体实现,可展开如下:
步骤S501、被控设备向管理设备发送第一请求,所述第一请求包括所述被控设备的设备标识和目标操作的指示信息。这里的所述目标操作的指示信息是待控制的设备功能的标识信息。相应地,所述管理设备接收所述被控设备发送的所述第一请求。
在一些实施例,所述待控制的设备功能的标识信息可以是所述设备功能的描述信息,也可以是设备功能的ID,还可以是其他用于指示所述被控设备请求控制的所述待控制的设备功能的信息,这里不限制。
例如,以灯泡的照明功能是所述待控制的设备功能为例,所述待控制的设备功能的标识信息可以是字符串“打开照明On”,也可以是表征灯泡照明功能的ID“0X”等等。
步骤S502、所述管理设备检测与所述被控设备关联的主控设备的网络状态。具体的,可参考图5实施例中的相关步骤,这里不赘述。
步骤S503、所述管理设备根据所述主控设备的网络状态、所述被控设备的设备标识和所述目标操作的指示信息,确定出所述被控设备执行所述目标操作的权限。这里,具体可为所述管理设备根据所述主控设备的网络状态、所述被控设备的设备标识和所述待控制的 设备功能的标识信息,确定的所述被控设备执行所述目标操作的权限可以是所述被控设备控制所述待控制的设备功能的权限。
在一些实施例中,步骤S503的具体实现方式可为所述管理设备根据所述被控设备的设备标识和所述主控设备的网络状态,确定在所述主控设备的网络状态下所述被控设备对应的各种操作的权限;所述管理设备根据所述待控制的设备功能的标识信息,从所述被控设备对应的各种操作的权限中确定出在所述主控设备的网络状态下所述被控设备控制所述所述待控制的设备功能。
在一些实施例中,所述管理设备的处理器可根据所述被控设备的设备标识确定出所述被控设备对应的各种操作的权限,这里的操作权限可以是与该被控设备关联的主控设备处于各种网络状态(如在线状态和离线状态)下所述被控设备对应的各种操作的权限。接着,处理器可根据所述待控制的设备功能的标识信息以及确定的所述主控设备的网络状态(如离线状态)从所述被控设备的各种操作的权限中确定出相应地所述被控设备控制所述待控制的设备功能的权限。
举例来说,若被控设备为智能洗衣机,如下表3给出智能冰箱支持执行的各种操作的权限。
表3
Figure PCTCN2017079156-appb-000003
假设用户在想要使用将洗衣机的水位功能调到中档,以便洗衣。参见前述实施例相关内容描述,第一请求中携带有洗衣机标识和水位中档调节标识。在智能家居系统中,管理设备(通常可为电脑)接收到第一请求后,可通过消息解析获知被控设备的设备标识为洗衣机标识以及待控制设备功能的标识信息为水位中档调节标识。管理设备可根据洗衣机标识从预设数据库中查找出洗衣机对应支持执行各种功能操作的权限,也即是如上表3所示。进一步地,管理设备可根据检测的主控设备的网络状态,假设这里为在线状态,并结合水位中档调节标识从表3所示的各种操作的权限中可确定出洗衣机在主控设备处于在线状态下具有将水位调整至中档的权限。
步骤S504、所述管理设备根据确定出的所述被控设备执行所述目标操作的权限,处理所述第一请求。这里,具体可以实施为所述管理设备将所述被控设备控制所述待控制的设备功能的权限通知给所述被控设备;或者,所述管理设备根据所述被控设备控制所述待控制的设备功能的权限,向所述被控设备发送控制指令。
相应地,在所述管理设备处理所述第一请求后,还可包括步骤S505:所述管理设备根据所述待控制的设备功能的权限控制所述待控制的设备功能。
在第一种实现方式中,所述管理设备将所述被控设备控制所述待控制的设备功能的权限通知给所述被控设备。相应地,所述被控设备接收所述待控制的设备功能的权限,并根据该权限控制所述待控制的设备功能。
具体的,管理设备的射频模块通过网络可向被控设备发送响应消息,以告知所述被控设备控制所述待控制的设备功能的权限。相应地,被控设备的射频模块可接收管理设备发送的响应消息,通过消息解析获知所述被控设备控制所述待控制的设备功能的权限,以便后续依据该权限执行所述目标操作。
举例来说,结合上述洗衣机例子,管理设备可将确定的洗衣机具有将水位调节至中档的功能操作的权限通知给洗衣机,具体的以1bit的预设标识符“Yes”下发给洗衣机,在洗衣机接收到Yes标识符后,可确定到自身具有水位中档调节的功能,然后将水位开关档调整至中档。
在第二种实现方式中,所述管理设备根据所述被控设备控制所述待控制的设备功能的权限,向所述被控设备发送控制指令。相应地,被控设备接收所述控制指令,并执行所述控制指令。
具体的,管理设备的处理器在确定到所述被控设备控制所述待控制的设备功能的权限后,可通过射频模块向所述被控设备发送相应地控制指令。相应地,所述被控设备的射频模块可接收所述管理设备发送的控制指令,接着所述被控设备的处理器可响应所述控制指令,根据所述待控制的设备功能的权限来控制所述待控制的设备功能。
举例来说,若被控设备为窗帘,假设现有用户想要打开窗帘,其对应主控设备的网络状态为离线状态。为窗帘在主控设备处于不同网络状态下设置的打开窗帘的权限如下表4所示。
表4
Figure PCTCN2017079156-appb-000004
由上表4可知,在主控设备处于不同网络状态下打开窗帘的权限也是不相同的。在主控设备处于在线状态下,打开窗帘的权限可为从最大开启程度(完全打开100%)到关闭(0%)之间进行任意调整;然而,在主控设备处于离线状态下,打开窗帘的权限可为在0-20%范围内进行调整,以免主控设备对应的用户不在家窗户完全打开容易被盗,或遇雷雨天气窗户打开过大容易进雨等。
参见前述相关步骤的描述,在管理设备接收到第一请求(这里也可为窗帘开启请求),该第一请求包括有窗帘标识和打开窗帘的标识信息,从上表4可确定到支持在0-20%范围内打开窗帘。接着管理设备可生成对应的控制指令,并将该控制指令发送给被控设备窗帘,该控制指令用于指示窗帘打开至10%的程度。相应地,窗帘在接收到管理设备发送的控制指令后,根据该控制指令的指示将窗帘打开到10%的程度,如窗帘的长度为1m,则控制窗帘打开至0.1m处。
在一些实施例中,所述管理设备还可结合所述待控制设备功能的控制时间来确定所述 被控设备控制所述待控制的设备功能的权限。
举例来说,假设被控设备为网络摄像头,主控设备的网络状态为离线状态,其对应确定的网络摄像头的操作的权限为如下表5所示,给出了各个时段内网络摄像头摄像功能的开启和关闭。
表5
操作时段(可用时段) 被控执行操作的权限
07:30-18:30 On(开启摄像功能)
18:30-07:30 Off(关闭摄像功能)
假设用户于早上8:30对网络摄像头进行操作(点击开启按钮),想要开启网络摄像头进行摄像监控,在网络摄像头检测到用户的开启操作后,自动生成对应的摄像功能开启请求,并将其发送给对应的管理设备(如掌上电脑)。该摄像功能开启请求包括摄像功能开启时间8:30,引用上表5给出的针对网络摄像头的操作的权限,可知8:30位于操作时段07:30-18:30,其对应操作的权限标识位为“On”,表示开启摄像功能。由此管理设备可确定到网络摄像头当前具备开启网络摄像头摄像功能的功能。进一步地,管理设备通过射频模块可以向网络摄像头发送摄像功能开启指令。相应地,网络摄像头接收管理设备发送的摄像功能开启指令,并开启本网络摄像头的摄像功能。
第二种应用场景:被控设备请求执行的操作(即所述目标操作)是应用程序的控制操作。例如打开或关闭应用程序,或者使用某个应用程序进行音箱音量调节的访问等。
如图12所示,以手机为例,手机屏幕上展示有人机交互界面。该人机交互界面可包括有被控设备上安装的所有或部分应用程序APP,如微信、QQ、浏览器、音量调节APP等等。具体的,当用户想要对被控设备上安装的某些应用程序APP进行调节/控制操作时,例如图12所示以用户选择的微信应用程序APP为例,用户点击微信APP以打开使用微信APP。在被控设备检测到用户的上述操作时,可通过处理器生成对应的第一请求,第一请求可包括有用户针对所述被控设备进行的目标操作的指示信息以及所述被控设备的设备标识。如图10所示,手机处理器生成的第一请求可携带有手机的设备标识和打开微信APP的描述信息等。
图13示出了本申请提供的权限管理方法在第二应用场景中的具体实现,可展开如下:
步骤S601、被控设备向管理设备发送第一请求,所述第一请求包括有所述被控设备的设备标识和目标操作的指示信息。这里的所述目标操作的指示信息是待控制应用程序的标识信息。相应地,所述管理设备接收所述被控设备发送的所述第一请求。
具体的,参见前述实施例中的相关内容描述,被控设备的射频模块可向管理设备发送第一请求。所述第一请求携带有待控制应用程序的标识信息和该被控设备的设备标识,以便管理设备识别是针对哪个被控设备的待控制应用程序进行的权限确定。
在一些实施例,所述待控制应用程序的标识信息可以是所述待控制应用程序的描述信息,也可以是待控制应用程序的标识,还可以是其他用于指示所述被控设备请求控制的所述待控制应用程序的信息,这里不限制。
步骤S602、所述管理设备检测与所述被控设备关联的主控设备的网络状态。具体的, 可参考图5实施例中的相关步骤,这里不赘述。
步骤S603、所述管理设备根据所述主控设备的网络状态、所述被控设备的设备标识和所述目标操作的指示信息,确定出所述被控设备执行所述目标操作的权限。这里,具体可为所述管理设备根据所述主控设备的网络状态、所述被控设备的设备标识和所述待控制应用程序的标识信息,确定所述被控设备控制所述待控制应用程序的权限。
在一些实施例中,步骤S302的具体实现方式可为所述管理设备根据所述被控设备的设备标识和所述主控设备的网络状态,确定出第一应用程序列表;所述管理设备根据所述第一应用程序列表和所述待控制应用程序的标识信息,确定在所述主控设备的网络状态下所述被控设备控制所述待控制应用程序的权限。
在一些实施例中,所述第一应用程序列表用于指示在所述主控设备的网络状态下允许所述被控设备控制的应用程序,或禁止所述被控设备控制的应用程序。
这里的第一应用程序列表也可以是指包括有所述管理设备在所述主控设备的网络状态下其所支持控制的各种应用程序的权限,也即是在所述主控设备的网络状态下所述被控设备被允许或禁止控制的一个或多个应用程序。
在一些实施例中,所述管理设备根据所述第一应用程序列表和所述待控制应用程序的标识信息,确定在所述主控设备的网络状态下所述被控设备控制所述待控制应用程序的权限存在以下两种具体实现方式:
在一种实现方式中,若所述第一应用程序列表用于指示在所述主控设备的网络状态下允许所述被控设备控制的应用程序,则在所述待控制应用位于所述第一应用程序列表中的情况下,确定所述被控设备被允许控制所述待控制应用程序,否则确定所述被控设备被禁止控制所述待控制应用程序。
在又一种实现方式中,若所述第一应用程序列表用于指示禁止所述被控设备控制的应用程序,则在所述待控制应用不位于所述第一应用程序列表中的情况下,确定所述被控设备被允许控制所述待控制应用程序,否则确定所述被控设备被禁止控制所述待控制应用程序。
举例来说,若被控设备为手机,为手机设置在主控设备处于不同网络状态下应用程序控制的权限如下表6所示。
表6
Figure PCTCN2017079156-appb-000005
假设现有一小孩想使用手机上安装的游戏APP,手机对应主控设备的网络状态假设为离线状态,手机向管理设备(如家里的电脑)发送的第一请求中包括有手机标识和游戏APP标识。在管理设备接收到第一请求后,可通过消息解析获知手机标识、游戏APP标识等信息。进一步地,管理设备可依据手机标识和主控设备的网络状态确定到第一应用程序列表,如上表6可知第一应用程序列表可包含在主控设备处于离线状态下允许使用的导航类应用 程序,接着管理设备可判断游戏APP不处于第一应用程序列表,则可确定到被控设备手机无使用游戏APP的权限。
步骤S604、所述管理设备根据确定出的所述被控设备执行所述目标操作的权限,处理所述第一请求。这里,具体可以实施为所述管理设备将所述被控设备控制所述待控制应用程序的权限通知给所述被控设备;或者,所述管理设备根据所述被控设备控制所述待控制应用程序的权限,向所述被控设备发送控制指令。
相应地,在所述管理设备处理所述第一请求后,还可包括步骤S605:所述被控设备根据所述待控制的设备功能的权限控制所述待控制应用程序。
在第一种实现方式中,所述管理设备将所述被控设备控制所述待控制应用程序的权限通知给所述被控设备。相应地,所述被控设备接收所述待控制应用程序的权限,并根据该权限控制所述待控制应用程序。
具体的,管理设备的射频模块通过网络可向被控设备发送响应消息,以告知所述被控设备控制所述待控制应用程序的权限。相应地,被控设备的射频模块可接收管理设备发送的响应消息,通过消息解析获知所述被控设备控制所述待控制应用程序的权限。如果所述被控设备具有控制所述待控制应用程序的权限,则可继续通过处理器在确定的所述待控制应用程序的权限范围内控制所述所述待控制应用程序。
在第二种实现方式中,所述管理设备根据所述被控设备控制所述待控制应用程序的权限,向所述被控设备发送控制指令。相应地,所述被控设备接收所述控制指令,并执行所述控制指令。
具体的,管理设备的处理器确定到所述被控设备控制所述待控制应用程序的权限后,可通过射频模块向所述被控设备发送相应地控制指令。相应地,所述被控设备的射频模块接收所述管理设备发送的控制指令。接着所述被控设备的处理器可响应所述控制指令,根据所述待控制应用程序的权限来控制所述待控制应用程序。
举例来说,假设现有一用户想使用被控设备手机上安装的音量调节APP1来对应调节音量。参见如下表7为该音量调节APP设置的在主控设备的不同网络状态下相应操作的权限。
表7
Figure PCTCN2017079156-appb-000006
参见前述相关步骤可知,被控设备手机在检测到用户通过APP1进行音量调节时,可向管理设备(如电脑)发送第一请求,该第一请求包括/携带有手机标识和APP1音量调节标识。管理设备在接收到第一请求后,通过消息解析可获知手机标识和APP1音量调节标识等信息。接着管理设备可根据手机标识以及主控设备的网络状态,这里假设为离线状态,确定出第一应用程序列表,该第一应用程序列表包括在所述主控设备的网络状态下所述被控设备支持控制的待控制应用的权限。如应用上述表7可知,第一应用程序列表可包括APP1 允许音量调节的范围为50%-55%。接着管理设备可判断到所述待控制应用程序APP1位于所述第一应用程序列表中,且APP1允许音量调节的范围为手机所能支持最大音量的50%-55%。接着,管理设备可向被控设备手机发送控制指令,以控制所述手机将音量调整至50%-55%范围。相应地,手机接收管理设备发送的控制指令,并响应所述控制指令,通过APP1将音量调整至设备所能支持最大音量的50%-55%范围。
在一些实施例中,管理设备还可结合所述待控制应用程序的控制时间来确定所述被控设备控制所述待控制应用的权限。
举例来说,假设被控设备为手机、平板等移动终端,主控设备的网络状态为离线状态,其对应确定的该移动终端的操作权限信息如下表8所示,其给出了各个时段内所允许使用的应用或禁用应用。
表8
操作时段(可用时段) 被控执行操作的权限
00:00-07:30 禁用消费类应用
07:30-12:00 禁用影音娱乐类、社交类应用
12:00-18:00 禁用导航类、影音娱乐类应用
18:00-24:00 所有应用均可使用
假设某用户在15:02点击开启移动终端上安装的图书阅读应用,如手机阅读,在移动终端检测到用户对该图书阅读应用的开启操作时,可自动生成对应的应用开启请求并将该应用开启请求发送给管理设备(如掌上电脑)。该应用开启请求包括应用开启时间(15:02)、待开启应用(图书阅读应用)的标识信息和移动终端的设备标识。引用如上表8所示给出的该移动终端对应的各操作的权限(也即是应用程序列表),可知15:02位于12:00-18:00操作权限时段,其对应操作的权限为禁止使用导航类、影音娱乐类应用,而图书阅读应用属于图书类应用,并非在其禁止应用使用范围内。因此管理设备可确定到移动终端当前具备开启移动终端上的图书阅读应用的权限。进一步地,管理设备可以向移动终端发送图书阅读应用开启指令。相应地,移动终端接收管理设备发送的图书阅读应用开启指令,并根据该指令开启移动终端上安装的图书阅读应用。
第三种应用场景:被控设备请求执行的操作(即所述目标操作)是网站访问操作。例如,打开淘宝网站等。如图14所示,以手机为例,手机屏幕上展示有人机交互界面。该人机交互界面可包括一些访问网站或网站链接,如百度链接、搜狗链接、京东链接、淘宝链接等等,或者包括网站搜索栏,支持用户网站搜索栏输入相应地网址以搜索并跳转至对应的网站。
具体的,当用户想要通过被控设备访问某些网站时,用户可在被控设备上进行相关的权限操作,例如图14所示为用户选择的百度网站为例,用户通过点击百度网站链接以访问对应的百度网站。在被控设备检测到用户的上述操作时,可通过处理器生成对应的第一请求,该第一请求可包括有用户针对所述被控设备进行的目标操作的指示信息以及所述被控设备的设备标识。如图14所示,手机处理器生成的第一请求可携带有手机的设备标识和访问百度网站的描述信息(如百度网站地址)等。
图15示出了本申请提供的权限管理方法在第三应用场景中的具体实现,可展开如下:
步骤S701、被控设备向管理设备发送第一请求,所述第一请求包括有所述被控设备的设备标识和目标操作的指示信息。这里的所述目标操作的指示信息是待访问网站的标识信息。相应地,所述管理设备接收所述被控设备发送的所述第一请求。
具体的,参见前述实施例中的相关内容描述,被控设备的射频模块可向管理设备发送第一请求。该第一请求携带有待访问网站的标识信息和该被控设备的设备标识,以便管理设备识别是针对哪个被控设备的待访问网站进行的权限确定。
在一些实施例,所述待访问网站的标识信息可以是所述待访问网站的描述信息,也可以是待访问网站的标识信息(如网站地址、网站名称),还可以是其他用于指示所述被控设备请求访问的所述待访问网站的信息,这里不限制。
步骤S702、所述管理设备检测与所述被控设备关联的主控设备的网络状态。具体的,可参考图5实施例中的相关步骤,这里不赘述。
步骤S703、所述管理设备根据所述主控设备的网络状态、所述被控设备的设备标识和所述目标操作的指示信息,确定出所述被控设备执行所述目标操作的权限。这里,具体可为所述管理设备根据所述主控设备的网络状态、所述被控设备的设备标识和所述待访问网站的标识信息,确定出所述被控设备控制所述待控制应用程序的权限。
在一些实施例中,步骤S703的具体实现方式可为:所述管理设备根据根据所述被控设备的设备标识和所述主控设备的网络状态,确定出第一网站列表;所述管理设备根据所述待访问网站的标识信息和所述第一应用程序列表,确定在所述主控设备的网络状态下所述被控设备控制所述待控制应用程序的权限。
在一些实施例中,所述第一应用程序列表用于指示允许所述被控设备控制的应用程序,或禁止所述被控设备控制的应用程序。
这里的第一网站列表也可是指包括有所述管理设备在所述主控设备的网络状态下其所支持访问的各种网站的权限,也即是在所述主控设备的网络状态下所述被控设备被允许或禁止访问的一个或多个网站。
在一些实施例中,所述管理设备根据所述待访问网站的标识信息和所述第一应用程序列表,确定在所述主控设备的网络状态下所述被控设备控制所述待控制应用程序的权限存在以下两种具体实现方式:
在一种实现方式中,若所述第一网站列表用于指示在所述主控设备的网络状态下允许所述被控设备访问的网站,则在所述待控制应用位于所述第一网站列表中的情况下,确定所述被控设备被允许访问所述待访问网站,否则确定所述被控设备被禁止访问所述待访问网站。
在又一种实现方式中,若所述第一网站列表用于指示在所述主控设备的网络状态下禁止所述被控设备访问的网站,则在所述待控制应用不位于所述第一网站列表中的情况下,确定所述被控设备被允许访问所述待访问网站,否则确定所述被控设备被禁止访问所述待访问网站。
举例来说,若被控设备为移动终端,主控设备的网络状态为离线状态,为该移动终端在所述主控设备处于离线状态下配置该移动终端对应的操作的权限(也即是第一网站列表) 包括可访问的网站www.huawei.com。假设用户通过该移动终端去访问百度网站(www.baidu.com),移动终端检测到用户针对百度网站的访问操作时,可自动生成对应的第一请求,并将该第一请求发送给管理设备(如掌上电脑)中,该第一请求包括有移动终端的设备标识和访问百度网站的标识信息。管理设备接收第一请求后,可根据确定的第一网站列表(允许访问华为网站)可确定到移动终端不具备访问百度网站的权限。也即是不允许移动终端访问百度网站,此时可结束流程或者向移动终端发送对应的提示信息,该提示信息用于提示移动终端当前支持访问华为网站,不允许访问其他网站。
步骤S704、所述管理设备根据确定出的所述被控设备执行所述目标操作的权限,处理所述第一请求。这里,具体可以实施为所述管理设备将所述被控设备访问所述待访问网站的权限通知给所述被控设备;或者,所述管理设备根据所述被控设备访问所述待访问网站的权限,向所述被控设备发送控制指令。
相应地,在所述管理设备处理所述第一请求后,还可包括步骤S705:所述被控设备根据所述待访问网站的权限访问所述待访问网站。
在第一种实现方式中,所述管理设备将所述被控设备访问所述待访问网站的权限通知给所述被控设备。相应地,所述被控设备接收所述被控设备访问所述待访问网站的权限,并根据该权限访问所述待访问网站的权限。
具体的,管理设备的射频模块通过网络可向被控设备发送响应消息,以告知所述被控设备访问所述待访问网站的权限。相应地,被控设备的射频模块可接收管理设备发送的响应消息,通过消息解析获知所述被控设备访问所述待访问网站的权限。如果所述被控设备具有访问所述待访问网站的权限,则所述被控设备的处理器可继续访问所述待访问网站。
在第二种实现方式中,所述管理设备根据所述被控设备访问所述待访问网站的权限,向所述被控设备发送控制指令,该控制指令用于指示所述被控设备根据访问所述待访问网站的权限访问所述待访问网站。相应地,所述被控设备接收所述控制指令,并执行所述控制指令。
具体的,在所述管理设备确定到所述被控设备具有访问所述待访问网站的权限后,可通过射频模块向所述被控设备发送相应地控制指令,该控制指令用于指示所述被控设备访问所述待访问网站。相应地,所述被控设备的射频模块可接收所述管理设备发送的控制指令,并响应所述控制指令,通过处理器访问所述待访问网站。
在一些实施例中,所述管理设备还可结合所述待访问网站的访问时间来确定所述被控设备访问访问所述待访问网站的权限。
举例来说,假设被控设备为智能电脑,主控设备的网络状态为离线状态,对应确定的该智能电脑的操作的权限如下表9所示,给出各个时段内允许使用/访问的网站或禁用网站。
表9
操作时段(可用时段) 被控执行操作的权限
00:00-07:30 禁用交易类网站
07:30-12:00 禁用娱乐类、垃圾类网站
12:00-18:00 禁用娱乐类、垃圾类网站
18:00-24:00 所有网站均可访问
假设用户于14:30通过智能电脑去访问游戏网站,以登录某游戏进行娱乐玩耍。此时在智能设备检测到用户针对该游戏网站的登录操作时,自动生成对应的游戏访问请求,并将生成的游戏访问请求发送给管理设备(如掌上电脑)。该游戏访问请求包括有游戏登录操作时间14:30、智能电脑的设备标识以及需要登录的游戏网站等信息。引用如上表9给出的智能电脑的操作权限信息,可知14:30位于权限操作时段12:00-18:00,其对应时段表明禁止访问娱乐类网站。也即是,在12:00-18:00时段内并不允许智能电脑登录访问娱乐类网站,当然包括游戏网站。因此,管理设备可以确定到智能电脑不具有访问该游戏网站的权限,结束流程或向智能电脑发送对应的提示信息,该提示信息用于提示用户在12:00-18:00时段内禁止访问娱乐类和垃圾类网站。
通过实施本发明实施例,能够实现对被控设备的操作权限进行智能化管理,避免用户对被控设备进行误操作或不合理权限操作而造成一些不可预知的后果,如防止小孩儿在无大人监管的情况下,通过被控设备联网接触一些不良网络信息等,从而提升了设备网络使用的安全性。
下面介绍本发明实施例涉及的一种权限管理系统。图16示出了本发明实施例提供的一种权限管理系统的功能框架图。系统的功能块可由硬件、软件或硬件与软件的组合来实施本发明方案。所属领域的技术人员应理解,图16中所描述的功能块可经组合或分离为若干子块以实施本发明方案。因此,本发明中上面描述的内容可支持对下述功能模块的任何可能的组合或分离或进一步定义。
如图16所示,权限管理系统120包括被控设备100和管理设备200。管理设备可包括通信单元2001和处理单元2002。其中:
通信单元2001,用于接收被控设备发送的第一请求,所述第一请求包括所述被控设备的设备标识和目标操作的指示信息;
处理单元2002,用于检测所述被控设备所关联的主控设备的网络状态;当所述主控设备处于不同的网络状态时,所述被控设备具有不同的执行所述目标操作的权限;
处理单元2002,还用于根据所述主控设备的网络状态、所述被控设备的设备标识和所述目标操作的指示信息,确定出所述被控设备执行所述目标操作的权限;
处理单元2002,还用于根据确定出的所述被控设备执行所述目标操作的权限,处理所述第一请求。
具体的,通信单元2001可以是接收器或发送器,例如图3中的射频模块216。所述第一请求用于请求指示所述被控设备执行所述目标操作的权限。针对不同的应用场景,其对应的目标操作可不同,例如应用程序APP的控制操作、网站访问操作、设备功能的控制操作等等。
具体的,处理器单元2002可以是图3中的处理器211。关于处理单元2002如何确定被控设备执行所述目标操作的权限,请参考前述实施例中的相关内容描述,这里不再赘述。
相应地,被控设备可包括通信单元1001和处理单元1002。其中:
通信单元1001,用于向所述管理设备发送第一请求,所述第一请求包括所述被控设备的设备标识和目标操作的指示信息,用于请求指示所述被控设备执行所述目标操作的权限;
通信单元1001,还用于接收所述管理设备通知的所述被控设备执行所述目标操作的权限,或者接收所述管理设备发送的控制指令;
处理单元1002,用于根据所述目标操作的权限执行所述目标操作,或者响应所述控制指令,根据所述目标操作的权限执行所述目标操作。
具体的,通信单元1001可以是接收器或发送器,例如图2中的射频模块116。所述第一请求用于请求指示所述被控设备执行所述目标操作的权限。针对不同的应用场景,其对应的目标操作可不同,例如应用程序APP的控制操作、网站访问操作、设备功能的控制操作等等。
具体的,处理器单元1002可以是图2中的处理器111。关于处理单元1002如何根据所述目标操作的权限执行所述目标操作,请参考前述实施例中的相关内容描述,这里不再赘述。
可选地,上述权限管理系统还可包括主控设备101,该主控设备可包括通信单元1011。其中:
通信单元1011,用于建立与管理设备之间的通信连接;
通信单元1011,还用于定时向管理设备上报心跳包。
具体的,通信单元1011可以是接收器或发送器,例如图2中的射频模块116。主控设备的通信单元1011可建立与管理设备间的通信连接,还可定时向管理设备上报心跳包,以便管理设备可根据接收的心跳包的间隔时间来确定主控设备的网络状态为在线状态还是离线状态,具体可参见前述实施例中的相关描述,这里不再赘述。
在一些实施例中,上述管理设备、主控设备或被控设备中的通信单元,还可用于预先在管理设备中配置主控设备、一个或多个被控设备、以及当所述主控设备处于不同的网络状态时所述一个或多个被控设备执行各自的操作的权限。
这里的通信单元可以是触摸显示屏,如图2或图3中的触摸屏。相应地,所述触摸屏可用于接收用户输入的第一信息,所述第一信息用于配置主控设备、一个或多个被控设备,以及所述主控设备处于不同的网络状态下所述一个或多个被控设备执行各自的操作的权限。也即是,通过第一信息的输入在所述管理设备中配置相应地主控设备、一个或多个被控设备,以及所述主控设备处于不同的网络状态下所述一个或多个被控设备执行各自的操作的权限等信息。关于如何通过触摸屏进行第一信息的输入,请参考前述实施例中的相关内容描述,这里不再赘述。
在一些实施例中,所述处理单元2002具体用于检测在预设时长(如5分钟)内是否接收到所述主控设备上报的心跳包;若为是,确定与所述被控设备关联的主控设备的网络状态为在线状态;若为否,确定与所述被控设备关联的主控设备的网络状态为离线状态。
在一些实施例中,在所述管理设备支持短距离无线通信协议的情况下,所述处理单元2002具体用于根据所述短距离无线通信协议进行设备扫描,并根据扫描到的设备生成已连接设备列表;判断与所述被控设备关联的主控设备是否位于所述已连接设备列表中;若为是,确定与所述被控设备关联的主控设备的网络状态为在线状态;若为否,确定与所述被控设备关联的主控设备的网络状态为离线状态。
在一些实施例中,在所述管理设备为诸如路由器、调制解调器等具有网络连接检测功能的设备时,所述处理单元2002具体用于轮询与所述被控设备关联的主控设备是否位于当前的已联网设备列表中;若为是,确定与所述被控设备关联的主控设备的网络状态为在线状态;若为否,确定与所述被控设备关联的主控设备的网络状态为离线状态。
在一些实施例中,所述确定出所述被控设备执行所述目标操作的权限之后,所述通信单元2001还用于将所述被控设备执行所述目标操作的权限通知给所述被控设备。
在一些实施例中,所述确定出所述被控设备执行所述目标操作的权限之后,所述通信单元2001还用于根据确定出的所述被控设备执行所述目标操作的权限,向所述被控设备发送控制指令。
在一些实施例中,所述处理单元2002,具体用于根据所述被控设备的设备标识和所述主控设备的网络状态,确定在所述主控设备的网络状态下所述被控设备执行各种操作的权限;所述处理单元2002,还具体用于根据所述目标操作的指示信息,从所述被控设备执行各种操作的权限中确定出在所述主控设备的网络状态下所述被控设备执行所述目标操作的权限。
在一些实施例中,所述目标操作是网站访问操作,所述目标操作的指示信息包括待访问网站的标识信息,所述被控设备执行所述网站访问操作的权限由第一网站列表表征;所述处理单元2002,具体用于根据待访问网站的标识信息和所述第一网站列表,确定在所述主控设备的网络状态下所述被控设备访问所述待访问网站的权限;所述第一网站列表用于指示在所述主控设备的网络状态下允许所述被控设备访问的网站,或在所述主控设备的网络状态下禁止所述被控设备访问的网站。
在一些实施例中,所述处理单元2002,具体用于如果所述待访问网站属于所述第一网站列表,则确定所述被控设备被允许访问所述待访问网站;所述第一网站列表用于指示在所述主控设备的网络状态下允许所述被控设备访问的网站;或者,所述处理单元2002,具体用于如果所述待访问网站不属于所述第一网站列表,则确定所述被控设备被允许访问所述待访问网站;所述第一网站列表用于指示在所述主控设备的网络状态下禁止所述被控设备访问的网站。
在一些实施例中,所述目标操作是应用程序的控制操作,所述目标操作的指示信息包括待控制应用程序的标识信息,所述被控设备执行所述应用程序的控制操作的权限由第一应用程序列表表征;所述处理单元2002,具体用于根据所述待控制应用程序的标识信息和所述第一应用程序列表,确定在所述主控设备的网络状态下所述被控设备控制所述待控制应用程序的权限;所述第一应用程序列表用于指示在所述主控设备的网络状态下允许所述被控设备控制的应用程序,或在所述主控设备的网络状态下禁止所述被控设备控制的应用程序。
在一些实施例中,所述处理单元2002,具体用于如果所述待访问网站属于所述第一应用程序列表,则确定所述被控设备被允许控制所述待控制应用程序;所述第一应用程序列表用于指示在所述主控设备的网络状态下允许所述被控设备控制的应用程序;或者,所述处理单元2002,具体用于如果所述待访问网站不属于所述第一应用程序列表,则确定所述被控设备被允许控制所述待控制应用程序;所述第一应用程序列表用于指示在所述主控设 备的网络状态下禁止所述被控设备控制的应用程序。
在一些实施例中,所述目标操作是设备功能的控制操作,所述目标操作的指示信息包括待控制的设备功能的标识信息;所述处理单元2002,具体用于根据所述待控制的设备功能的标识信息和所述被控设备对应的各种功能的权限,确定在所述主控设备的网络状态下所述被控设备控制所述待控制的设备功能的权限。
可以理解的,关于图16的系统120包括的功能块的具体实现方式,可参考前述实施例,这里不赘述。
请参见图17,是本发明实施例提供的一种管理设备的结构示意图。所述管理设备200可包括存储单元910、通信接口920及与所述存储单元910和通信接口920耦合的处理器930。所述存储单元910用于存储指令,所述处理器920用于执行所述指令,所述通信接口920用于在所述处理器930的控制下与其他设备进行通信。当所述处理器930在执行所述指令时可根据所述指令执行本申请实施例中的任意一种权限管理方法。
处理器930还可称中央处理单元(CPU,Central Processing Unit)。存储单元910可以包括只读存储器和随机存取存储器,并向处理器930提供指令和数据等。存储单元910的一部分还可包括非易失性随机存取存储器。具体的应用中更换壁纸的装置的各组件例如通过总线系统耦合在一起。总线系统除了可包括数据总线之外,还可以包括电源总线、控制总线和状态信号总线等。但是为了清楚说明起见,在图中将各种总线都标为总线系统940。上述本发明实施例揭示的方法可应用于处理器930中,或由处理器930实现。处理器930可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法的各步骤可以通过处理器90中的硬件的集成逻辑电路或者软件形式的指令完成。其中,上述处理器930可以是通用处理器、数字信号处理器、专用集成电路、现成可编程门阵列或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。处理器930可以实现或者执行本发明实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本发明实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储单元910,例如处理器930可读取存储单元910中的指令,并根据所述指令执行本申请实施例所公开的方法。
需要说明的是,上述图17所示的管理设备200可以是图16权限管理系统中所包括的管理设备。
综上所述,通过实施本发明实施例,能够实现对被控设备的操作权限进行智能化管理,避免用户对被控设备进行误操作或不合理权限操作而造成一些不可预知的后果,如防止小孩儿在无大人监管的情况下,通过被控设备联网接触一些不良网络信息等,从而提升了设备网络使用的安全性。
本领域内的技术人员应明白,本发明的实施例可提供为方法、系统、或计算机程序产品。因此,本发明可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本发明可采用在一个或多个其中包含有计算机可用程序代码的计算机 可用存储介质,包括但不限于磁盘存储器和光学存储器等,上实施的计算机程序产品的形式。
本发明是参照根据本发明实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
显然,本领域的技术人员可以对本发明进行各种改动和变型而不脱离本发明的精神和范围。这样,倘若本发明的这些修改和变型属于本发明权利要求及其等同技术的范围之内,则本发明也意图包含这些改动和变型在内。

Claims (25)

  1. 一种权限管理方法,其特征在于,所述方法包括:
    管理设备接收被控设备发送的第一请求;所述第一请求包括所述被控设备的设备标识和目标操作的指示信息;
    所述管理设备检测所述被控设备所关联的主控设备的网络状态;当所述主控设备处于不同的网络状态时,所述被控设备具有不同的执行所述目标操作的权限;
    所述管理设备根据所述主控设备的网络状态、所述被控设备的设备标识和所述目标操作的指示信息,确定出所述被控设备执行所述目标操作的权限;
    所述管理设备根据确定出的所述被控设备执行所述目标操作的权限,处理所述第一请求。
  2. 根据权利要求1所述的方法,其特征在于,所述管理设备根据确定出的所述被控设备执行所述目标操作的权限,处理所述第一请求具体包括:
    所述管理设备将所述被控设备执行所述目标操作的权限通知给所述被控设备。
  3. 根据权利要求1所述的方法,其特征在于,所述管理设备根据确定出的所述被控设备执行所述目标操作的权限,处理所述第一请求具体包括:
    所述管理设备根据确定出的所述被控设备执行所述目标操作的权限,向所述被控设备发送控制指令。
  4. 根据权利要求1所述的方法,其特征在于,所述管理设备根据所述主控设备的网络状态、所述被控设备的设备标识和所述目标操作的指示信息,确定出所述被控设备执行所述目标操作的权限,具体包括:
    所述管理设备根据所述被控设备的设备标识和所述主控设备的网络状态,确定在所述主控设备的网络状态下所述被控设备执行各种操作的权限;
    所述管理设备根据所述目标操作的指示信息,从所述被控设备执行各种操作的权限中确定出在所述主控设备的网络状态下所述被控设备执行所述目标操作的权限。
  5. 根据权利要求4所述的方法,其特征在于,所述目标操作是网站访问操作,所述目标操作的指示信息包括待访问网站的标识信息,所述被控设备执行所述网站访问操作的权限由第一网站列表表征;
    所述管理设备根据所述目标操作的指示信息,从所述被控设备执行各种操作的权限中确定出在所述主控设备的网络状态下所述被控设备执行所述目标操作的权限,包括:
    所述管理设备根据待访问网站的标识信息和所述第一网站列表,确定在所述主控设备的网络状态下所述被控设备访问所述待访问网站的权限;
    其中,所述第一网站列表用于指示在所述主控设备的网络状态下允许所述被控设备访问的网站,或在所述主控设备的网络状态下禁止所述被控设备访问的网站。
  6. 根据权利要求5所述的方法,其特征在于,所述管理设备根据待访问网站的标识信息和所述第一网站列表,确定在所述主控设备的网络状态下所述被控设备访问所述待访问网站的权限具体包括:
    如果所述待访问网站属于所述第一网站列表,则确定所述被控设备被允许访问所述待访问网站;所述第一网站列表用于指示在所述主控设备的网络状态下允许所述被控设备访问的网站;或者,
    如果所述待访问网站不属于所述第一网站列表,则确定所述被控设备被允许访问所述待访问网站;所述第一网站列表用于指示在所述主控设备的网络状态下禁止所述被控设备访问的网站。
  7. 根据权利要求1-4任一项所述的方法,其特征在于,所述目标操作是应用程序的控制操作,所述目标操作的指示信息包括待控制应用程序的标识信息,所述被控设备执行所述应用程序的控制操作的权限由第一应用程序列表表征;
    所述管理设备根据所述目标操作的指示信息,从所述被控设备执行各种操作的权限中确定出在所述主控设备的网络状态下所述被控设备执行所述目标操作的权限,包括:
    所述管理设备根据所述待控制应用程序的标识信息和所述第一应用程序列表,确定在所述主控设备的网络状态下所述被控设备控制所述待控制应用程序的权限;
    其中,所述第一应用程序列表用于指示在所述主控设备的网络状态下允许所述被控设备控制的应用程序,或在所述主控设备的网络状态下禁止所述被控设备控制的应用程序。
  8. 根据权利要求7所述的方法,其特征在于,所述管理设备根据所述待控制应用程序的标识信息和所述第一应用程序列表,确定在所述主控设备的网络状态下所述被控设备控制所述待控制应用程序的权限具体包括:
    如果所述待访问网站属于所述第一应用程序列表,则确定所述被控设备被允许控制所述待控制应用程序;所述第一应用程序列表用于指示在所述主控设备的网络状态下允许所述被控设备控制的应用程序;或者,
    如果所述待访问网站不属于所述第一应用程序列表,则确定所述被控设备被允许控制所述待控制应用程序;所述第一应用程序列表用于指示在所述主控设备的网络状态下禁止所述被控设备控制的应用程序。
  9. 根据权利要求1-4任一项所述的方法,其特征在于,所述目标操作是设备功能的控制操作,所述目标操作的指示信息包括待控制的设备功能的标识信息;
    所述管理设备根据所述目标操作的指示信息,从所述被控设备执行各种操作的权限中确定出在所述主控设备的网络状态下所述被控设备执行所述目标操作的权限,包括:
    所述管理设备根据所述待控制的设备功能的标识信息和所述被控设备对应的各种功能的权限,确定在所述主控设备的网络状态下所述被控设备控制所述待控制的设备功能的权限。
  10. 一种管理设备,其特征在于,所述管理设备包括触摸屏、接收器及处理器,其中:
    所述触摸屏,用于接收用户输入的第一信息,所述第一信息用于配置主控设备、一个或多个被控设备,以及当所述主控设备处于不同的网络状态时所述一个或多个被控设备执行各自操作的权限;
    所述接收器,用于接收所述被控设备发送的第一请求;所述第一请求包括所述被控设备的设备标识和目标操作的指示信息;
    所述处理器,用于检测所述被控设备所关联的主控设备的网络状态;当所述主控设备处于不同的网络状态时,所述被控设备具有不同的执行所述目标操作的权限;
    所述处理器,还用于根据所述主控设备的网络状态、所述被控设备的设备标识和所述目标操作的指示信息,确定出所述被控设备执行所述目标操作的权限;
    所述处理器,还用于根据确定出的所述被控设备执行所述目标操作的权限,处理所述第一请求。
  11. 根据权利要求10所述的管理设备,其特征在于,所述管理设备还包括发射器,用于在所述处理器确定出所述被控设备执行所述目标操作的权限之后,将所述被控设备执行所述目标操作的权限通知给所述被控设备。
  12. 根据权利要求10所述的管理设备,其特征在于,所述管理设备还包括发射器,用于在所述处理器确定出所述被控设备执行所述目标操作的权限之后,根据确定出的所述被控设备执行所述目标操作的权限,向所述被控设备发送控制指令。
  13. 一种管理设备,其特征在于,所述管理设备包括接收器及处理器,其中:
    所述接收器,用于接收被控设备发送的第一请求,所述第一请求包括所述被控设备的设备标识和目标操作的指示信息;
    所述处理器,用于获取所述被控设备所关联的主控设备的网络状态;当所述主控设备处于不同的网络状态时,所述被控设备具有不同的执行所述目标操作的权限;
    所述处理器,还用于根据所述主控设备的网络状态、所述被控设备的设备标识和所述目标操作的指示信息,确定出所述被控设备执行所述目标操作的权限;
    所述处理器,还用于根据确定出的所述被控设备执行所述目标操作的权限,处理所述第一请求。
  14. 根据权利要求13所述的管理设备,其特征在于,所述管理设备还包括发射器,用于在所述处理器确定出所述被控设备执行所述目标操作的权限之后,将所述被控设备执行所述目标操作的权限通知给所述被控设备。
  15. 根据权利要求13所述的管理设备,其特征在于,所述管理设备还包括发射器,用于在所述处理器确定出所述被控设备执行所述目标操作的权限之后,根据确定出的所述被 控设备执行所述目标操作的权限,向所述被控设备发送控制指令。
  16. 一种存储计算机指令的可读非易失性存储介质,所述计算机指令被终端设备执行以实现以下步骤:
    接收被控设备发送的第一请求,所述第一请求包括所述被控设备的设备标识和目标操作的指示信息;
    检测所述被控设备关联的主控设备的网络状态;检测所述被控设备所关联的主控设备的网络状态;当所述主控设备处于不同的网络状态时,所述被控设备具有不同的执行所述目标操作的权限;
    根据所述主控设备的网络状态、所述被控设备的设备标识和所述目标操作的指示信息,确定出所述被控设备执行所述目标操作的权限;
    根据确定出的所述被控设备执行所述目标操作的权限,处理所述第一请求。
  17. 一种管理设备,其特征在于,包括通信单元和处理单元,其中:
    所述通信单元,用于接收被控设备发送的第一请求,所述第一请求包括所述被控设备的设备标识和目标操作的指示信息;
    所述处理单元,用于检测所述被控设备所关联的主控设备的网络状态;当所述主控设备处于不同的网络状态时,所述被控设备具有不同的执行所述目标操作的权限;
    所述处理单元,还用于根据所述主控设备的网络状态、所述被控设备的设备标识和所述目标操作的指示信息,确定出所述被控设备执行所述目标操作的权限;
    所述处理单元,还用于根据确定出的所述被控设备执行所述目标操作的权限,处理所述第一请求。
  18. 根据权利要求17所述的管理设备,其特征在于,所述确定出所述被控设备执行所述目标操作的权限之后,
    所述通信单元,还用于将所述被控设备执行所述目标操作的权限通知给所述被控设备。
  19. 根据权利要求17所述的管理设备,其特征在于,所述确定出所述被控设备执行所述目标操作的权限之后,
    所述通信单元,还用于根据确定出的所述被控设备执行所述目标操作的权限,向所述被控设备发送控制指令。
  20. 根据权利要求17-19任一项所述的管理设备,其特征在于,
    所述处理单元,具体用于根据所述被控设备的设备标识和所述主控设备的网络状态,确定在所述主控设备的网络状态下所述被控设备执行各种操作的权限;
    所述处理单元,还具体用于根据所述目标操作的指示信息,从所述被控设备执行各种操作的权限中确定出在所述主控设备的网络状态下所述被控设备执行所述目标操作的权限。
  21. 根据权利要求17-20任一项所述的管理设备,其特征在于,所述目标操作是网站访问操作,所述目标操作的指示信息包括待访问网站的标识信息,所述被控设备执行所述网站访问操作的权限由第一网站列表表征;
    所述处理单元,具体用于根据待访问网站的标识信息和所述第一网站列表,确定在所述主控设备的网络状态下所述被控设备访问所述待访问网站的权限;所述第一网站列表用于指示在所述主控设备的网络状态下允许所述被控设备访问的网站,或在所述主控设备的网络状态下禁止所述被控设备访问的网站。
  22. 根据权利要求21所述的管理设备,其特征在于,
    所述处理单元,具体用于如果所述待访问网站属于所述第一网站列表,则确定所述被控设备被允许访问所述待访问网站;所述第一网站列表用于指示在所述主控设备的网络状态下允许所述被控设备访问的网站;或者,
    所述处理单元,具体用于如果所述待访问网站不属于所述第一网站列表,则确定所述被控设备被允许访问所述待访问网站;所述第一网站列表用于指示在所述主控设备的网络状态下禁止所述被控设备访问的网站。
  23. 根据权利要求17-20任一项所述的管理设备,其特征在于,所述目标操作是应用程序的控制操作,所述目标操作的指示信息包括待控制应用程序的标识信息,所述被控设备执行所述应用程序的控制操作的权限由第一应用程序列表表征;
    所述处理单元,具体用于根据所述待控制应用程序的标识信息和所述第一应用程序列表,确定在所述主控设备的网络状态下所述被控设备控制所述待控制应用程序的权限;所述第一应用程序列表用于指示在所述主控设备的网络状态下允许所述被控设备控制的应用程序,或在所述主控设备的网络状态下禁止所述被控设备控制的应用程序。
  24. 根据权利要求23所述的管理设备,其特征在于,
    所述处理单元,具体用于如果所述待访问网站属于所述第一应用程序列表,则确定所述被控设备被允许控制所述待控制应用程序;所述第一应用程序列表用于指示在所述主控设备的网络状态下允许所述被控设备控制的应用程序;或者,
    所述处理单元,具体用于如果所述待访问网站不属于所述第一应用程序列表,则确定所述被控设备被允许控制所述待控制应用程序;所述第一应用程序列表用于指示在所述主控设备的网络状态下禁止所述被控设备控制的应用程序。
  25. 根据权利要求17-20任一项所述的管理设备,其特征在于,所述目标操作是设备功能的控制操作,所述目标操作的指示信息包括待控制的设备功能的标识信息;
    所述处理单元,具体用于根据所述待控制的设备功能的标识信息和所述被控设备对应的各种功能的权限,确定在所述主控设备的网络状态下所述被控设备控制所述待控制的设备功能的权限。
PCT/CN2017/079156 2016-12-12 2017-03-31 一种权限管理方法、相关设备及系统 WO2018107617A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201780075969.7A CN110050438B (zh) 2016-12-12 2017-03-31 一种权限管理方法、相关设备及系统
US16/468,742 US11399026B2 (en) 2016-12-12 2017-03-31 Permission management method and system, and related device
EP17881243.4A EP3547606B1 (en) 2016-12-12 2017-03-31 Permission management method, related device, and system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201611142059 2016-12-12
CN201611142059.X 2016-12-12

Publications (1)

Publication Number Publication Date
WO2018107617A1 true WO2018107617A1 (zh) 2018-06-21

Family

ID=62559286

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/079156 WO2018107617A1 (zh) 2016-12-12 2017-03-31 一种权限管理方法、相关设备及系统

Country Status (4)

Country Link
US (1) US11399026B2 (zh)
EP (1) EP3547606B1 (zh)
CN (1) CN110050438B (zh)
WO (1) WO2018107617A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112182549A (zh) * 2020-09-25 2021-01-05 北京博睿维讯科技有限公司 一种安全控制主控方法、系统及其存储介质

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109104351B (zh) * 2017-06-21 2020-08-25 比亚迪股份有限公司 列车网络节点和基于CANopen协议的列车网络节点监测方法
US11123641B2 (en) * 2017-07-24 2021-09-21 Sony Interactive Entertainment Inc. Information processing device, server device, parental control method, profile information management method
US10893039B2 (en) * 2017-09-27 2021-01-12 International Business Machines Corporation Phone number protection system
CN111343194B (zh) * 2020-03-09 2022-11-22 深信服科技股份有限公司 一种摄像头违规识别方法、系统、设备及计算机存储介质
US11115497B2 (en) * 2020-03-25 2021-09-07 Intel Corporation Technologies for providing advanced resource management in a disaggregated environment
CN112000932A (zh) * 2020-08-14 2020-11-27 青岛海信移动通信技术股份有限公司 移动终端及其应用控制方法
CN115664838B (zh) * 2022-11-09 2023-03-21 阿里巴巴(中国)有限公司 确权方法、系统以及装置
CN116233507A (zh) * 2023-05-04 2023-06-06 深圳市华曦达科技股份有限公司 安卓智能电视盒管理方法和装置

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103491539A (zh) * 2013-08-27 2014-01-01 展讯通信(上海)有限公司 控制移动设备访问权限的方法、装置
CN104283745A (zh) * 2014-09-12 2015-01-14 小米科技有限责任公司 控制智能家居设备的方法、装置和系统
US20160086483A1 (en) * 2008-07-16 2016-03-24 Samsung Electronics Co., Ltd. Universal remote controller and remote control method thereof
CN105785776A (zh) * 2016-03-03 2016-07-20 武汉博虎科技有限公司 基于住户行为模型的家电控制系统
CN105867141A (zh) * 2016-03-30 2016-08-17 宁波三博电子科技有限公司 一种基于有效指令范围的智能家居控制方法及系统

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100910604B1 (ko) 2003-09-26 2009-08-03 디즈니엔터프라이지즈,인크. 휴대폰 페어렌탈 컨트롤
JP5397699B2 (ja) * 2010-03-31 2014-01-22 日本電気株式会社 携帯通信端末およびその機能制限制御方法
CN101848237A (zh) 2010-05-10 2010-09-29 秦野 物联网智能家居信息系统
US8689298B2 (en) * 2011-05-31 2014-04-01 Red Hat, Inc. Resource-centric authorization schemes
TWI461958B (zh) 2012-06-22 2014-11-21 Wistron Corp 應用程式的權限控管方法、電子裝置及電腦可讀取媒體
CN104935572B (zh) 2015-04-24 2018-07-31 普联技术有限公司 多层级权限管理方法及装置
CN104852990B (zh) * 2015-05-29 2018-09-28 四川长虹电器股份有限公司 一种信息处理方法及智能家居控制系统

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160086483A1 (en) * 2008-07-16 2016-03-24 Samsung Electronics Co., Ltd. Universal remote controller and remote control method thereof
CN103491539A (zh) * 2013-08-27 2014-01-01 展讯通信(上海)有限公司 控制移动设备访问权限的方法、装置
CN104283745A (zh) * 2014-09-12 2015-01-14 小米科技有限责任公司 控制智能家居设备的方法、装置和系统
CN105785776A (zh) * 2016-03-03 2016-07-20 武汉博虎科技有限公司 基于住户行为模型的家电控制系统
CN105867141A (zh) * 2016-03-30 2016-08-17 宁波三博电子科技有限公司 一种基于有效指令范围的智能家居控制方法及系统

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112182549A (zh) * 2020-09-25 2021-01-05 北京博睿维讯科技有限公司 一种安全控制主控方法、系统及其存储介质
CN112182549B (zh) * 2020-09-25 2023-10-27 北京博睿维讯科技有限公司 一种安全控制主控方法、系统及其存储介质

Also Published As

Publication number Publication date
CN110050438B (zh) 2020-09-29
EP3547606A4 (en) 2019-11-13
US20190319956A1 (en) 2019-10-17
EP3547606A1 (en) 2019-10-02
EP3547606B1 (en) 2021-02-17
CN110050438A (zh) 2019-07-23
US11399026B2 (en) 2022-07-26

Similar Documents

Publication Publication Date Title
WO2018107617A1 (zh) 一种权限管理方法、相关设备及系统
US10659200B2 (en) Companion application for activity cooperation
US10887447B2 (en) Configuration and management of smart nodes with limited user interfaces
US10630500B2 (en) Selection of a coordinator device for an automated environment
US20170230461A1 (en) Extending an iot control interface from an iot controller to a user device
US10038719B2 (en) Single-step custom configuration of a cloud client device
US20160308875A1 (en) Internet security and management device
US20170070579A1 (en) Mechanism for facilitating proxy user interface-based remote management and control of computing and non-computing devices
US20120210399A1 (en) Location-enabled access control lists for real-world devices
US20150016281A1 (en) Beacon frame data transmission rate adjustment
US9461882B1 (en) Gesture-based network configuration
WO2018000631A1 (zh) 一种管理路由器的方法及控制设备
US20230397269A1 (en) Prioritized resident electronic device in home
WO2023239590A1 (en) Prioritized resident electronic device in home
WO2023121792A1 (en) Cloud profile
CN116166740A (zh) 一种数据同步管理方法、系统和电子设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17881243

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2017881243

Country of ref document: EP

Effective date: 20190625