WO2019019497A1 - 用于控制共享设备的方法和终端 - Google Patents

用于控制共享设备的方法和终端 Download PDF

Info

Publication number
WO2019019497A1
WO2019019497A1 PCT/CN2017/112938 CN2017112938W WO2019019497A1 WO 2019019497 A1 WO2019019497 A1 WO 2019019497A1 CN 2017112938 W CN2017112938 W CN 2017112938W WO 2019019497 A1 WO2019019497 A1 WO 2019019497A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
information
user
shared
personalized configuration
Prior art date
Application number
PCT/CN2017/112938
Other languages
English (en)
French (fr)
Inventor
杨宁
刘建华
唐海
尤心
Original Assignee
Oppo广东移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oppo广东移动通信有限公司 filed Critical Oppo广东移动通信有限公司
Priority to CN201780047333.1A priority Critical patent/CN109644130A/zh
Publication of WO2019019497A1 publication Critical patent/WO2019019497A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/14Direct-mode setup
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60RVEHICLES, VEHICLE FITTINGS, OR VEHICLE PARTS, NOT OTHERWISE PROVIDED FOR
    • B60R16/00Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for
    • B60R16/02Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for electric constitutive elements
    • B60R16/037Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for electric constitutive elements for occupant comfort, e.g. for automatic adjustment of appliances according to personal settings, e.g. seats, mirrors, steering wheel
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2807Exchanging configuration information on appliance services in a home automation network
    • H04L12/2809Exchanging configuration information on appliance services in a home automation network indicating that an appliance service is present in a home automation network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2807Exchanging configuration information on appliance services in a home automation network
    • H04L12/2814Exchanging control software or macros for controlling appliance services in a home automation network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2816Controlling appliance services of a home automation network by calling their functionalities
    • H04L12/282Controlling appliance services of a home automation network by calling their functionalities based on user interaction within the home
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2823Reporting information sensed by appliance or service execution status of appliance services in a home automation network
    • H04L12/2827Reporting to a device within the home network; wherein the reception of the information reported automatically triggers the execution of a home appliance functionality
    • H04L12/2829Reporting to a device within the home network; wherein the reception of the information reported automatically triggers the execution of a home appliance functionality involving user profiles according to which the execution of a home appliance functionality is automatically triggered
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/725Cordless telephones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information

Definitions

  • Embodiments of the present application relate to the field of communications, and, more particularly, to a method and terminal for controlling a shared device.
  • sharing is becoming more and more a popular mode. Users can share bicycles, share cars, and even share computers and share TVs in the future, but sharing has the problem of personalization. For example, some users tend to color the background of the word document on their computer into a protective color. When the user needs to use the word on the shared computer to work, since the configuration of the shared computer is usually an initial configuration, the user either manually configures it. , or use the initial configuration, the user experience is poor.
  • the embodiment of the present application provides a method and a terminal for controlling a shared terminal, which are beneficial to improving a user experience.
  • the first aspect provides a method for controlling a shared terminal, where the method includes: establishing, by the user terminal, a connection with the shared terminal; the user terminal triggering the shared terminal to acquire personalized configuration information of the user, where the personalized configuration information is used by the user terminal Instructing the user to configure preferences for the shared terminal.
  • the user terminal and the shared terminal in the embodiment of the present application need to have an interface connected to another terminal, and the interface may be wired, such as an extension of an existing C-type (Type-C) interface; the interface It can also be wireless, such as a secondary link in the Long Term Evolution (LTE) or a Wireless Fidelity (WiFi).
  • LTE Long Term Evolution
  • WiFi Wireless Fidelity
  • the user terminal obtains the personalized configuration information of the user by triggering the sharing terminal, so that the sharing terminal can be configured according to the preference of the user, thereby improving the user experience.
  • the user terminal establishes a connection with the shared terminal, including: When the user terminal determines that the shared terminal can establish a connection with the user terminal, the user terminal sends an acknowledgement message to the shared terminal, and the acknowledgement information is used to confirm the connection with the user terminal to the shared terminal.
  • the confirmation information may be only one default information, or may be the authentication information of the access sharing terminal. That is to say, the user terminal can input a password to the sharing terminal when confirming the connection, and the sharing terminal performs matching.
  • the method further includes: receiving, by the user terminal, a discovery signal sent by the shared terminal, where the discovery signal is used to indicate that the shared terminal is in an unoccupied state; and the user terminal determines, according to the discovery signal,
  • the sharing terminal is capable of establishing a connection with the user terminal.
  • the method further includes: the user terminal sending connection request information to the sharing terminal, where the connection request information is used to request to be connected to the sharing terminal; and the user terminal receives the connection sent by the sharing terminal
  • the response information of the request information is used to indicate that the sharing terminal can be connected to the user terminal; and the user terminal determines, according to the response information, that the sharing terminal can establish a connection with the user terminal.
  • the shared terminal when the shared terminal is occupied, the shared terminal does not send a discovery signal to the user terminal. Or the sharing terminal does not respond to the request of the user terminal, that is, the sharing terminal can reject the connection of the user terminal.
  • the user terminal may further send data of the user to the shared terminal.
  • the user's data may be a document operated by the user, or may be music that the user likes, or a video that the user likes.
  • the user terminal triggers the sharing terminal to acquire the personalized configuration information of the user, and the user terminal sends the personalized configuration information to the sharing terminal.
  • the user terminal directly sends the personalized configuration information to the shared terminal, which is easy to implement and easy to implement.
  • the method before the user terminal sends the personalized configuration information of the user to the shared terminal, the method further includes: the user terminal acquiring the personalized configuration information.
  • the user terminal acquires the personalized configuration information, including: the user terminal acquiring the identification information of the user; and the user terminal acquiring the personalized configuration information according to the identification information.
  • the user terminal acquires the personalized configuration information according to the identifier information, including: the user terminal acquiring, according to the identifier information, a personality corresponding to the identifier information in the stored personalized configuration database.
  • Configuration information, the personalized configuration database includes at least At least one personalized configuration information of one user and one-to-one correspondence with the identification information of the at least one user.
  • the personalized configuration database may be stored in the user terminal, or may be stored in another terminal or server.
  • the user terminal needs to send the personalized configuration information of the user to the shared terminal
  • the user may send the user to another terminal or server.
  • the identification information of the user obtains the personalized configuration information corresponding to the user from the personalized configuration database.
  • the user terminal acquires the personalized configuration information according to the identifier information, including: the user terminal sends the identifier information to a server; the user terminal receives the identifier corresponding to the identifier information sent by the server. Personalize configuration information.
  • the user terminal triggers the sharing terminal to acquire the personalized configuration information of the user, and the user terminal sends the identification information of the user to the sharing terminal, so that the sharing terminal acquires the information from the server.
  • Personalized configuration information corresponding to the identification information.
  • the personalized configuration information of the user may be stored in the server, and may not occupy the memory of the user terminal.
  • the identification information includes password information and/or biometric information.
  • the personalized configuration database may be a table, which is a correspondence table between the user's identification information and the personalized configuration information, for example, may be a correspondence table between the password input by the user and the personalized configuration information, or may be a user's
  • the correspondence table between the biometric information and the personalized configuration information may be a correspondence table between the password and the biometric information and the personalized configuration information.
  • the biometric information includes at least one of fingerprint feature information, iris feature information, face feature information, voiceprint feature information, vein feature information, and retina feature information.
  • the method further includes: sending, by the user terminal, the clear information to the shared terminal, where the clear information is used to indicate that the shared terminal restores the configuration before the user uses the user.
  • a second aspect provides a method for controlling a shared terminal, where the method includes: establishing, by a shared terminal, a connection with a user terminal; and obtaining, by the shared terminal, the personalized information of the user according to the received first information sent by the user terminal
  • the configuration information is used to indicate the configuration preference of the user to the shared terminal; the shared terminal configures the shared terminal according to the personalized configuration information.
  • the sharing terminal establishes a connection with the user terminal, and the sharing terminal sends the detection information to the user terminal, where the detection information is used to indicate that the sharing terminal is in an unoccupied state; Receiving confirmation information sent by the user terminal, the confirmation information is used to confirm connection with the user terminal to the shared terminal.
  • the sharing terminal establishes a connection with the user terminal, including: the sharing terminal receiving connection request information sent by the user terminal, where the connection request information is used to request to be connected to the sharing terminal; the sharing terminal Sending, to the user terminal, response information of the connection request information, where the response information is used to indicate that the sharing terminal is connectable to the user terminal; the sharing terminal receives the confirmation information sent by the user terminal, and the confirmation information is used for the sharing terminal Confirm that it is connected to the user terminal.
  • the first information is personalized configuration information of the user.
  • the first information is the identification information of the user
  • the sharing terminal acquires the personalized configuration information of the user according to the received first information sent by the user terminal, including: the sharing terminal according to the The identification information acquires the personalized configuration information.
  • the sharing terminal acquires the personalized configuration information according to the identifier information, including: the sharing terminal sends the identifier information to a server; and the sharing terminal receives the identifier corresponding to the identifier information sent by the server. This personalized configuration information.
  • the method further includes: receiving, by the sharing terminal, the clearing information sent by the user terminal, where the clearing information is used to indicate that the shared terminal restores the configuration before the user is used; and the sharing terminal is configured according to the clearing information. , restore the shared terminal to the configuration before the user used it.
  • a terminal for performing the method of any of the first aspect or the first aspect of the first aspect.
  • the terminal comprises means for performing the method of any of the above-described first aspect or any of the possible implementations of the first aspect.
  • a terminal for performing the method of any of the above-described second aspect or any of the possible implementations of the second aspect.
  • the terminal comprises means for performing the method of any of the above-described second aspect or any of the possible implementations of the second aspect.
  • a terminal comprising: a memory, a processor, an input interface, and an output interface.
  • the memory, the processor, the input interface, and the output interface are connected by a bus system.
  • the memory is for storing instructions for executing the memory stored instructions for performing the method of any of the first aspect or the first aspect of the first aspect.
  • a terminal comprising: a memory, a processor, an input interface, and an output interface.
  • the memory, the processor, the input interface, and the output interface are connected by a bus system.
  • the memory is for storing instructions for executing the memory stored instructions for performing the method of any of the above-described second aspect or any of the possible implementations of the second aspect.
  • a computer storage medium for storing the method in any of the above possible implementations of the first aspect or the first aspect, or any possible implementation of the second or second aspect
  • Computer software instructions for use in the method of the present invention which comprise a program designed to perform the above aspects.
  • a computer program product comprising instructions, when executed on a computer, causes the computer to perform the method of any of the first aspect or the optional implementation of the first aspect, or the second Aspect or method of any alternative implementation of the second aspect.
  • FIG. 1 is a schematic diagram of an application scenario of an embodiment of the present application.
  • FIG. 2 shows a schematic block diagram of a method for controlling a shared terminal according to an embodiment of the present application.
  • FIG. 3 shows another schematic block diagram of a method for controlling a shared terminal according to an embodiment of the present application.
  • FIG. 4 shows a schematic block diagram of a terminal of an embodiment of the present application.
  • FIG. 5 shows another schematic block diagram of a terminal in the embodiment of the present application.
  • FIG. 6 shows still another schematic block diagram of a terminal in the embodiment of the present application.
  • FIG. 7 shows still another schematic block diagram of a terminal in the embodiment of the present application.
  • GSM Global System of Mobile communication
  • CDMA Code Division Multiple Access
  • WCDMA Wideband Code Division Multiple Access
  • GPRS General Packet Radio Service
  • LTE Long Term Evolution
  • FDD Frequency Division Duplex
  • TDD Time Division Duplex
  • UMTS Universal Mobile Telecommunication System
  • WiMAX Worldwide Interoperability for Microwave Access
  • the technical solutions of the embodiments of the present application can be applied to various communication systems based on non-orthogonal multiple access technologies, such as a sparse code multiple access (SCMA) system, and a low-density signature (Low). Density Signature (LDS) system, etc., of course, the SCMA system and the LDS system may also be referred to as other names in the communication field; further, the technical solution of the embodiment of the present application can be applied to multi-carrier using non-orthogonal multiple access technology.
  • SCMA sparse code multiple access
  • LDS Density Signature
  • Orthogonal Frequency Division Multiplexing OFDM
  • Filter Bank Multi-Carrier FBMC
  • General Frequency Division Multiplexing Generalized Frequency Division Multiplexing (OFDM)) Frequency Division Multiplexing (GFDM)
  • Filtered Orthogonal Frequency Division Multiplexing Filtered-OFDM, F-OFDM
  • the user terminal in the embodiment of the present application can be implemented in various forms.
  • the user equipment in the embodiment of the present application may be referred to as a User Equipment (UE), an access terminal, a subscriber unit, a subscriber station, a mobile station, a mobile station, a remote station, a remote terminal, a mobile device, and a user terminal.
  • Terminal wireless communication device, user agent or user device.
  • the access terminal may be a cellular phone, a cordless phone, a Session Initiation Protocol (SIP) phone, a Wireless Local Loop (WLL) station, a Personal Digital Assistant (PDA), with wireless communication.
  • SIP Session Initiation Protocol
  • WLL Wireless Local Loop
  • PDA Personal Digital Assistant
  • the sharing terminal of the embodiment of the present application can also be implemented in various forms. For example, sharing computers, sharing mobile phones, sharing bicycles, sharing cars, and even sharing TV.
  • the sharing terminal can also be a smart TV, a smart refrigerator, a smart air conditioner, a smart alarm clock, and the like in the hotel. It can also be used as a smart seat on an airplane.
  • the embodiments of the present application are only taken as an example, and should not be construed as limiting the embodiments of the present application.
  • FIG. 1 is a schematic diagram of an application scenario of an embodiment of the present application.
  • the user terminal such as a mobile phone
  • FIG. 2 shows a schematic block diagram of a shared terminal 100 for controlling an embodiment of the present application. As shown in FIG. 2, the method 100 includes some or all of the following steps:
  • the user terminal establishes a connection with the shared terminal.
  • the user terminal triggers the sharing terminal to acquire the personalized configuration information of the user, where the personalized configuration information is used to indicate the configuration preference of the user to the shared terminal.
  • the user terminal and the shared terminal in the embodiments of the present application need to have an interface connected to other terminals, and the interface may be wired, such as an extension of an existing Type-C interface; the interface may also be Wireless, such as Sidelink or WiFi in LTE.
  • the user terminal may first establish a connection with the shared terminal, for example, the connection may be established by mutual confirmation. That is to say, the user terminal first has to be connected to the shared terminal, and the shared terminal allows or can be connected to the user terminal. After the user terminal and the sharing terminal mutually confirm, the user terminal can trigger the sharing terminal to acquire personalized configuration information of a certain user, and then the sharing terminal can be configured according to the personalized configuration information of the user.
  • the sharing terminal is a computer and the user terminal is a mobile phone. The user can send the user's favorite computer desktop and common software configuration such as word to the shared computer through the mobile phone. After the shared computer receives the personalized configuration information sent by the mobile phone, the shared computer can be configured into its preferred configuration.
  • the user terminal acquires the personalized configuration information of the user by triggering the shared terminal, so that the shared terminal can be configured according to the preference of the user, thereby improving the user experience.
  • the embodiment of the present application can be applied to the following scenarios:
  • Scenario 1 When the user is sitting outside or working outside, there is no need to carry any personal computer or other related equipment. If you need more powerful processing or display functions, you can use the mobile phone to connect to any shared terminal that you need to connect, such as the public computer of the conference room or even Starbucks. The public computer can be personalized to your own personal computer.
  • Scene 2 When a user shares a vehicle such as a private plane or a car, the vehicle can be connected via a mobile phone, so that it can have a personalized configuration that satisfies the user's preferences and habits. These personalized configurations can be downloaded from the cloud through the mobile phone. It can also be configured via a mobile phone.
  • the personalized configuration includes the temperature and humidity inside the vehicle, the favorite entertainment program, the soft and hard angle of the seat, and the angle of the front and rear mirrors.
  • Scenario 3 After coming to a new city to stay in a new hotel, renting or buying a new home, By connecting the mobile phone to the intelligent control system of the house, the house can be personalized through the mobile phone, including the temperature, humidity, color of the wall floor, the time of the alarm clock, the TV broadcast channel, the temperature of the bath water, etc. .
  • the user terminal establishes a connection with the shared terminal, where: when the user terminal determines that the shared terminal can establish a connection with the user terminal, the user terminal sends the connection to the shared terminal.
  • a confirmation message for confirming connection to the shared terminal to the shared terminal is
  • the acknowledgment information may be sent to the shared terminal, and the acknowledgment information may be only one default information, or may be the authentication information of the access shared terminal.
  • the sharing terminal can establish a connection with the user terminal by default, and the user terminal establishes a connection with the sharing terminal as long as the user terminal only needs to send the connection information.
  • the sharing terminal may also set an authentication information that establishes a connection with other terminals.
  • the user terminal needs to output an authentication information, such as a password, to the shared terminal to match the shared terminal. If the matching at the shared terminal is successful, the user terminal and the shared terminal are successfully connected.
  • the method further includes: receiving, by the user terminal, a discovery signal sent by the shared terminal, where the discovery signal is used to indicate that the shared terminal is in an unoccupied state; and the user terminal is configured according to the discovery signal. Determining that the shared terminal can establish a connection with the user terminal.
  • the sharing terminal periodically sends a discovery signal, and after the user terminal detects it, it is presented to the user through the operating system interface, and the user can confirm the connection through the user terminal, and the password can be input during the connection, and the user terminal completes matching with the shared terminal.
  • the shared terminal may send the discovery signal only if it is not occupied, that is, if the user terminal does not detect the discovery signal of the shared terminal, the user terminal may determine that the shared terminal is occupied, and further users The terminal cannot be established with the shared terminal.
  • the television periodically sends a discovery signal to the mobile phone.
  • the mobile phone detects the discovery signal, the mobile phone can confirm the connection to the television by inputting a password.
  • the mobile phone can send the configuration of the TV station that the user often watches, such as Hunan Satellite TV.
  • the TV can be transferred to Hunan Satellite TV without the user holding the remote controller to play. Look for Hunan Satellite TV in the list.
  • the method further includes: the user terminal sending connection request information to the sharing terminal, where the connection request information is used to request to be connected to the sharing terminal; and the user terminal receives the sending by the sharing terminal
  • the response information of the connection request information is used to indicate that the sharing terminal can be connected to the user terminal; and the user terminal determines, according to the response information, that the sharing terminal can establish a connection with the user terminal.
  • the user terminal can send the handshake information to the shared terminal, and the shared terminal feeds back the response.
  • the user terminal presents the user to the user through the operating system interface.
  • the user can confirm the connection through the user terminal, and the password can be input during the connection, and the user terminal completes the matching with the shared terminal.
  • the shared terminal itself is open, allowing the user terminal to personally configure it. If the shared terminal is in use, the shared terminal can feed back the connection failure information to the user terminal, and the user terminal can know that the connection is not established with the shared terminal.
  • the user needs to work in Starbucks.
  • the user can send a connection request message to the Starbucks computer through the mobile phone. If the Starbucks computer is not occupied, the computer can be used to the user.
  • the mobile phone replies with a response, and further the user can click to confirm via the mobile phone, and the user's mobile phone and the Starbucks computer are successfully connected.
  • the user can further send a configuration to the Starbucks computer to adjust the background color of the word to a protected color.
  • the background color of the word is directly protective.
  • the user terminal may further send data of the user to the shared terminal.
  • the user can send the document required by the user to the Starbucks computer through the user terminal. Then the user can continue working on the basis of the previous document.
  • the user's data may be a document operated by the user, or may be music that the user likes, or a video that the user likes.
  • the user terminal triggers the sharing terminal to acquire the personalized configuration information of the user, and the user terminal sends the personalized configuration information to the shared terminal.
  • the user terminal triggers the sharing terminal to obtain the personalized configuration information of the user, which may be obtained by the sharing terminal directly or indirectly from the user terminal. For example, the user terminal obtains the personalized configuration information of the user, and then sends the personalized configuration information to the shared terminal. The user terminal may also send some auxiliary information to the sharing terminal to help the sharing terminal acquire the personalized configuration information of the user.
  • the method before the user terminal sends the personalized configuration information of the user to the shared terminal, the method further includes: the user terminal acquiring the personalized configuration information.
  • the user terminal can obtain the personalized configuration information of the user for all the shared terminals, and then send its own personalized configuration information to the shared terminal to be used. It is also possible to obtain only the personalized configuration information of the shared terminal to be used.
  • the personalized configuration information of all shared terminals of each user may be a personalized configuration database.
  • the user terminal may first obtain the identifier of the shared terminal, and then search for the personalized configuration information of the shared terminal according to the identifier of the shared terminal. For example, if the user terminal only stores the personalized configuration information of the shared terminal, the user terminal can directly send the personalized configuration information to the shared terminal when the shared terminal needs to be used.
  • the user terminal can directly send the personalized configuration information of the shared terminal to the shared terminal, and the shared terminal can obtain the personalized configuration information corresponding to the shared terminal according to the identifier of the shared terminal, thereby configuring the shared terminal.
  • the user terminal acquires the personalized configuration information, including: the user terminal acquiring the identification information of the user; the user terminal acquiring the personality from the personalized configuration database according to the identification information.
  • the configuration information includes at least one user identification information and at least one personalized configuration information in one-to-one correspondence with the at least one user identification information.
  • the personalized configuration database may be stored in the user terminal, and may be stored in a device such as another terminal or a server.
  • the user terminal may The other terminal or the server sends the identification information of the user, and the other terminal or the server may look up the personalized configuration information of the user in the personalized configuration database, and then the other terminal or the server may send the found personalized configuration information of the user.
  • the user terminal can further forward the personalized configuration information of the user to the sharing terminal.
  • the user terminal may first establish a personalized configuration database or obtain the personalized configuration database from another place.
  • the personalized configuration database can be updated at any time.
  • the identification information of the user may be password information input by the user.
  • the personalized configuration database may be a form of the user's password and personalized configuration information. Can be as shown in Table 1.
  • the mobile phone of the user 1 can send the identification information of the user to the server.
  • the user inputs the password 12345678 on the mobile phone, and the trigger server finds the personality of the user 1 in the table 1.
  • the configuration information then the user 1's mobile phone can obtain the personalized configuration information of the user 1 including: the air conditioner temperature is 25 degrees, the computer desktop is a blue sky picture, and further the user 1's mobile phone can send the user 1's personality to the hotel air conditioner.
  • the hotel air conditioner can directly set the temperature to 25 degrees.
  • the user terminal triggers the sharing terminal to acquire the personalized configuration information of the user, and the user terminal sends the identifier information of the user to the shared terminal, so that the shared terminal obtains the information from the server.
  • Personalized configuration information corresponding to the identification information The user terminal may send the identification information of the user to the sharing terminal, so that the sharing terminal acquires the personalized configuration information of the user from the server.
  • the process is similar to the process in which the user terminal sends the user's identification information to the server to obtain the personalized configuration information of the user.
  • the identification information of the user may also be at least one of biometric information of the user, such as fingerprint feature information, iris feature information, face feature information, voiceprint feature information, vein feature information, and retinal feature information.
  • the biometric information may be a fingerprint recognition and a hand shape recognition that are relatively mature in the current market, or may be a face recognition that is highly developed at the present stage and may be rapidly developed, and may also be an iris recognition or a finger vein.
  • Table 1 above may also be a combination of a password plus any biometrics mapped with the user's personalized configuration information.
  • the mapping relationship of Table 1 is not limited in the embodiment of the present application, as long as the user's body can be The authentication information can be mapped to the personalized configuration information.
  • the identifier information of the user includes the identity information of the user, and the user terminal acquires the identifier information of the user, where the user terminal obtains the identity information of the user from the inside of the user terminal. Or the user terminal reads the identity information of the user from an external device of the user terminal.
  • the identification information of the user may be the identity information of the user, for example, the citizen's ID number of the People's Republic of China, the passport number of the foreign resident, the mobile phone number of the user's real name system, and the bank card number of the user's real name system.
  • the identity information of the user may be any information that can represent the user.
  • the user terminal may pre-store the identity information of a certain user.
  • the user terminal may associate the biometric information and/or password information of the user with the identity information of the user in advance.
  • the user inputs password information and/or biometric information to match the identity information of the user.
  • the user terminal can also read the identity information of a certain user from the external device.
  • a card slot can be designed in the user terminal, and the magnetic card representing the user identity information can be externally connected through the card slot, so that the user terminal can be removed from the card slot.
  • the user's identity information is read in the magnetic card in the middle and saved.
  • the method further includes: sending, by the user terminal, the clearing information to the shared terminal, where the clearing information is used to indicate that the shared terminal restores the configuration before the user uses the user.
  • the user terminal when the user leaves, the user terminal sends an indication message to the sharing terminal, indicating that the sharing terminal resumes the initial setting.
  • the user when the user enters the hotel room and personalizes the room air conditioner through the mobile phone, it can be set to leave at 12 noon the next day, and then automatically send an instruction to the air conditioner at 12 o'clock to restore the previous settings.
  • the shared terminal when the user terminal is disconnected from the shared terminal, the shared terminal automatically returns to the previous setting.
  • FIG. 3 shows a schematic block diagram of a shared terminal 200 for controlling an embodiment of the present application. As shown in FIG. 3, the method 200 includes some or all of the following steps:
  • the shared terminal establishes a connection with the user terminal.
  • the sharing terminal acquires the personalized configuration information of the user according to the received first information sent by the user terminal, where the personalized configuration information is used to indicate the configuration preference of the user to the shared terminal.
  • the sharing terminal configures the shared terminal according to the personalized configuration information.
  • the sharing terminal acquires the personalized configuration information of the user according to the information sent by the received user terminal, thereby being able to follow the user's Preferences are configured to improve the user experience.
  • the sharing terminal establishes a connection with the user terminal, where the sharing terminal sends the detection information to the user terminal, where the detection information is used to indicate that the sharing terminal is in an unoccupied state;
  • the sharing terminal receives the confirmation information sent by the user terminal, and the confirmation information is used to confirm to the sharing terminal that the user terminal is connected.
  • the sharing terminal establishes a connection with the user terminal, and the method includes: the sharing terminal receiving connection request information sent by the user terminal, where the connection request information is used to request to be connected to the sharing terminal;
  • the sharing terminal sends the response information of the connection request information to the user terminal, where the response information is used to indicate that the sharing terminal can be connected to the user terminal;
  • the sharing terminal receives the confirmation information sent by the user terminal, and the confirmation information is used for the The shared terminal confirms that it is connected to the user terminal.
  • the first information is personalized configuration information of the user.
  • the first information is the identifier information of the user
  • the sharing terminal acquires the personalized configuration information of the user according to the received first information sent by the user terminal, including: the sharing.
  • the terminal acquires the personalized configuration information according to the identifier information.
  • the sharing terminal acquires the personalized configuration information according to the identifier information, including: the sharing terminal sends the identifier information to the server; the sharing terminal receives the identifier information sent by the server Corresponding to this personalized configuration information.
  • the method further includes: the sharing terminal receiving the clearing information sent by the user terminal, where the clearing information is used to indicate that the sharing terminal restores the configuration before the user uses; Clear the information and restore the shared terminal to the configuration before the user used it.
  • FIG. 4 shows a schematic block diagram of a terminal 300 of an embodiment of the present application. As shown in FIG. 4, the terminal 300 includes:
  • the triggering unit 320 is configured to trigger the sharing terminal to acquire the personalized configuration information of the user, where the personalized configuration information is used to indicate the configuration preference of the user to the shared terminal.
  • the terminal in the embodiment of the present application can obtain the personalized configuration information of the user by triggering the shared terminal, so that the shared terminal can be configured according to the preference of the user, thereby improving the user experience.
  • the establishing connection unit is specifically configured to: when the terminal determines that the shared terminal can establish a connection with the terminal, send the acknowledgement information to the shared terminal, where the acknowledgement information is used to send The shared terminal confirms that it is connected to the terminal.
  • the terminal further includes: a first receiving unit, configured to receive a discovery signal sent by the shared terminal, where the discovery signal is used to indicate that the shared terminal is in an unoccupied state; And a unit, configured to determine, according to the discovery signal, that the shared terminal can establish a connection with the terminal.
  • the terminal further includes: a first sending unit, configured to send, to the shared terminal, connection request information, where the connection request information is used to request to be connected to the shared terminal; and the second receiving unit, a response information for receiving the connection request information sent by the sharing terminal, the response information is used to indicate that the sharing terminal is connectable to the terminal, and the second determining unit is configured to determine, according to the response information, that the sharing terminal can The terminal establishes a connection.
  • the triggering unit is specifically configured to: send the personalized configuration information to the shared terminal.
  • the terminal further includes: an acquiring unit, configured to acquire the personalized configuration information.
  • the acquiring unit is specifically configured to: obtain the identifier information of the user; and obtain the personalized configuration information according to the identifier information.
  • the acquiring unit is configured to: obtain, according to the identifier information, personalized configuration information corresponding to the identifier information in the stored personalized configuration database, where the personalized configuration database includes at least Identification information of a user and with the at least one user The identification information corresponds to at least one personalized configuration information.
  • the acquiring unit is specifically configured to: send the identifier information to the server; and receive the personalized configuration information that is sent by the server and corresponding to the identifier information.
  • the triggering unit is specifically configured to: send the identifier information of the user to the shared terminal, so that the shared terminal obtains personalized configuration information corresponding to the identifier information from the server.
  • the identifier information includes password information and/or biometric information.
  • the biometric information includes at least one of fingerprint feature information, iris feature information, face feature information, voiceprint feature information, vein feature information, and retina feature information.
  • the identifier information of the user includes the identity information of the user
  • the obtaining information of the user by the acquiring unit is specifically used to: obtain the identity information of the user from the inside of the terminal, Or reading the identity information of the user from an external device of the terminal.
  • the terminal further includes: a second sending unit, configured to send, to the shared terminal, the clearing information, where the clearing information is used to indicate that the shared terminal restores the configuration before the user uses the user.
  • a second sending unit configured to send, to the shared terminal, the clearing information, where the clearing information is used to indicate that the shared terminal restores the configuration before the user uses the user.
  • terminal 300 may correspond to the user terminal in the method embodiment of the present application, and the foregoing and other operations and/or functions of the respective units in the terminal 300 are respectively implemented to implement the user terminal in the method of FIG. The corresponding process, for the sake of brevity, will not be described here.
  • FIG. 5 shows a schematic block diagram of a terminal 400 of an embodiment of the present application. As shown in FIG. 5, the terminal 400 includes:
  • the obtaining unit 420 is configured to obtain the personalized configuration information of the user according to the received first information sent by the user terminal, where the personalized configuration information is used to indicate the configuration preference of the user to the shared terminal;
  • the configuration unit 430 is configured to configure the shared terminal according to the personalized configuration information.
  • the terminal in the embodiment of the present application obtains the personalized configuration information of the user according to the information sent by the received user terminal, so that the terminal can be configured according to the preference of the user, thereby improving the user experience.
  • the establishing the connecting unit is specifically configured to: send a discovery signal to the user terminal, where the discovery signal is used to indicate that the terminal is in an unoccupied state; and receive the confirmation information sent by the user terminal, The confirmation information is used to confirm to the terminal that the user terminal is connected.
  • the establishing connection unit is specifically configured to: receive connection request information sent by the user terminal, where the connection request information is used to request to be connected to the terminal; and send the connection request information to the user terminal.
  • the response information is used to indicate that the terminal is connectable to the user terminal; and the confirmation information sent by the user terminal is received, and the confirmation information is used to confirm to the terminal that the user terminal is connected.
  • the first information is personalized configuration information of the user.
  • the first information is the identifier information of the user
  • the acquiring unit is specifically configured to: obtain the personalized configuration information according to the identifier information.
  • the acquiring unit is specifically configured to: send the identifier information to the server; and receive the personalized configuration information that is sent by the server and corresponding to the identifier information.
  • the terminal further includes: a receiving unit, configured to receive the clearing information sent by the user terminal, where the clearing information is used to indicate that the terminal restores the configuration before the user uses the Based on the clear information, the terminal is restored to the configuration before the user uses it.
  • a receiving unit configured to receive the clearing information sent by the user terminal, where the clearing information is used to indicate that the terminal restores the configuration before the user uses the Based on the clear information, the terminal is restored to the configuration before the user uses it.
  • terminal 400 may correspond to the shared terminal in the method embodiment of the present application, and the foregoing and other operations and/or functions of the respective units in the terminal 400 are respectively implemented to implement the user terminal in the method of FIG. The corresponding process, for the sake of brevity, will not be described here.
  • FIG. 6 is a schematic block diagram of a terminal 500 according to an embodiment of the present application.
  • the terminal device 500 shown in FIG. 6 includes: a radio frequency (RF) circuit 510, a memory 520, other input devices 530, a display screen 540, a sensor 550, an audio circuit 560, an I/O subsystem 570, and a processor 580. And components such as power supply 590.
  • RF radio frequency
  • the terminal structure shown in FIG. 6 does not constitute a limitation of the terminal, and may include more or less components than those illustrated, or combine some components, or split some components, or Different parts are arranged.
  • display screen 540 is a User Interface (UI) and that terminal 500 may include a user interface that is smaller than illustrated or less.
  • UI User Interface
  • the RF circuit 510 can be used for receiving and transmitting signals during and after receiving or transmitting information, in particular, after receiving the downlink information of the base station, and processing it to the processor 580; in addition, designing the number of uplinks It is sent to the base station.
  • RF circuits include, but are not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like.
  • LNA Low Noise Amplifier
  • RF circuitry 510 can also communicate with the network and other devices via wireless communication. The wireless communication can use any communication standard or protocol.
  • the memory 520 can be used to store software programs and modules, and the processor 580 executes various functional applications and data processing of the terminal 500 by running software programs and modules stored in the memory 520.
  • the memory 520 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may be stored. Data created according to the use of the terminal 500 (such as audio data, phone book, etc.) and the like.
  • memory 520 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
  • Other input devices 530 can be used to receive input digital or character information, as well as generate key signal inputs related to user settings and function control of terminal 500.
  • other input devices 530 may include, but are not limited to, physical keyboards, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and light mice (the light mouse is not sensitive to display visual output).
  • function keys such as volume control buttons, switch buttons, etc.
  • trackballs mice, joysticks, and light mice (the light mouse is not sensitive to display visual output).
  • Other input devices 530 are coupled to other input device controllers 571 of I/O subsystem 570 and are in signal communication with processor 580 under the control of other device input controllers 571.
  • the display screen 540 can be used to display information entered by the user or information provided to the user as well as various menus of the terminal 500, and can also accept user input.
  • the specific display screen 540 can include a display panel 541 and a touch panel 542.
  • the display panel 541 can be configured by using a liquid crystal display (LCD), an organic light-emitting diode (OLED), or the like.
  • the touch panel 542, also referred to as a touch screen, a touch sensitive screen, etc., can collect contact or non-contact operations on or near the user (eg, the user uses any suitable object or accessory such as a finger, a stylus, etc. on the touch panel 542.
  • the operation in the vicinity of the touch panel 542 may also include a somatosensory operation; the operation includes a single-point control operation, a multi-point control operation, and the like, and the corresponding connection device is driven according to a preset program.
  • the touch panel 542 can include two parts: a touch detection device and a touch controller. Wherein, the touch detection device detects the touch orientation and posture of the user, and detects a signal brought by the touch operation, and transmits a signal to the touch controller; the touch controller receives the touch information from the touch detection device, and converts the signal into a processor. Processing letter The message is sent to the processor 580 and can receive commands from the processor 580 and execute them.
  • the touch panel 542 can be implemented by using various types such as resistive, capacitive, infrared, and surface acoustic waves, and the touch panel 542 can be implemented by any technology developed in the future.
  • the touch panel 542 can cover the display panel 541, and the user can display the content according to the display panel 541 (including but not limited to, a soft keyboard, a virtual mouse, a virtual button, an icon, etc.) on the display panel 541. Operation is performed on or near the covered touch panel 542. After detecting the operation thereon or nearby, the touch panel 542 transmits to the processor 580 through the I/O subsystem 570 to determine user input, and then the processor 580 is based on the user.
  • the input provides a corresponding visual output on display panel 541 via I/O subsystem 570.
  • the touch panel 542 and the display panel 541 are used as two independent components to implement the input and input functions of the terminal 500, in some embodiments, the touch panel 542 may be integrated with the display panel 541.
  • the input and output functions of the terminal 500 are implemented.
  • Terminal 500 can also include at least one type of sensor 550, such as a light sensor, motion sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel 541 according to the brightness of the ambient light, and the proximity sensor may close the display panel 541 when the terminal 500 moves to the ear. / or backlight.
  • the accelerometer sensor can detect the magnitude of acceleration in all directions (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity.
  • the terminal 500 can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, here Let me repeat.
  • Audio circuit 560, speaker 561, microphone 562 can provide an audio interface between the user and terminal 500.
  • the audio circuit 560 can transmit the converted audio data to the speaker 561 and convert it into a sound signal output by the speaker 561.
  • the microphone 562 converts the collected sound signal into a signal, which is received by the audio circuit 560.
  • the audio data is converted to audio data, and the audio data is output to the RF circuit 510 for transmission to, for example, another mobile phone, or the audio data is output to the memory 520 for further processing.
  • the I/O subsystem 570 is used to control external devices for input and output, and may include other device input controllers 571, sensor controllers 572, and display controllers 575.
  • one or more other input control device controllers 571 receive signals from other input devices 530 and/or send signals to other input devices 530, and other input devices 530 may include physical buttons (press buttons, rocker buttons, etc.) , dial, slide switch, joystick, click wheel, light mouse (light mouse is not visible The output of the touch sensitive surface, or an extension of the touch sensitive surface formed by the touch screen). It is worth noting that other input control device controllers 571 can be connected to any one or more of the above devices.
  • Display controller 575 in I/O subsystem 570 receives signals from display screen 540 and/or transmits signals to display screen 540. After the display screen 540 detects the user input, the display controller 575 converts the detected user input into an interaction with the user interface object displayed on the display screen 540, ie, implements human-computer interaction.
  • Sensor controller 572 can receive signals from one or more sensors 550 and/or send signals to one or more sensors 550.
  • Processor 580 is the control center of terminal 500, which connects various portions of the entire terminal device using various interfaces and lines, by running or executing software programs and/or modules stored in memory 520, and recalling data stored in memory 520.
  • the various functions and processing data of the terminal 500 are executed to perform overall monitoring of the terminal device.
  • the processor 580 may include one or more processing units; preferably, the processor 580 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, and the like.
  • the modem processor primarily handles wireless communications. It will be appreciated that the above described modem processor may also not be integrated into the processor 580.
  • the terminal 500 may further include an external device, such as a card slot, for externally connecting a magnetic card or the like representing the identity of the user, such that the user's identification is stored in the terminal in an input manner.
  • an external device such as a card slot, for externally connecting a magnetic card or the like representing the identity of the user, such that the user's identification is stored in the terminal in an input manner.
  • the terminal 500 may further include a camera, a Bluetooth module, and the like, and details are not described herein again.
  • the terminal 500 may correspond to a user terminal in a method for controlling a shared terminal according to an embodiment of the present application, and the terminal 500 may include a physical unit for performing a method performed by a user terminal in the above method.
  • the physical units in the terminal 500 and the other operations and/or functions described above are respectively used for the corresponding processes of the foregoing methods, and are not described herein for brevity.
  • the processor 580 in the embodiment of the present application may be an integrated circuit chip with signal processing capability.
  • each step of the foregoing method embodiment may be completed by an integrated logic circuit of hardware in the processor 580 or an instruction in a form of software.
  • the processor 580 may be a central processing unit (CPU), and the processor 580 may be another general-purpose processor, a digital signal processor (DSP), or an application specific integrated circuit (Application Specific Integrated Circuit). , ASIC), Field Programmable Gate Array (FPGA) or other programmable logic device, discrete gate or transistor logic device, discrete hardware component.
  • ASIC Application Specific Integrated Circuit
  • FPGA Field Programmable Gate Array
  • the general purpose processor can be a microprocessor or the Processor 580 can also be any conventional processor or the like.
  • the steps of the method disclosed in the embodiments of the present application may be directly implemented by the hardware decoding processor, or may be performed by a combination of hardware and software in the decoding processor.
  • the software can be located in a random storage medium, such as a flash memory, a read only memory, a programmable read only memory or an electrically erasable programmable memory, a register, and the like.
  • the storage medium is located in the memory, and the processor reads the information in the memory and combines the hardware to complete the steps of the above method.
  • the memory 520 in the embodiments of the present application may be a volatile memory or a non-volatile memory, or may include both volatile and non-volatile memory.
  • the non-volatile memory may be a read-only memory (ROM), a programmable read only memory (PROM), an erasable programmable read only memory (Erasable PROM, EPROM), or an electric Erase programmable read only memory (EEPROM) or flash memory.
  • the volatile memory can be a Random Access Memory (RAM) that acts as an external cache.
  • RAM Random Access Memory
  • many forms of RAM are available, such as static random access memory (SRAM), dynamic random access memory (DRAM), synchronous dynamic random access memory (Synchronous DRAM).
  • SDRAM Double Data Rate SDRAM
  • DDR SDRAM Double Data Rate SDRAM
  • ESDRAM Enhanced Synchronous Dynamic Random Access Memory
  • SLDRAM Synchronous Connection Dynamic Random Access Memory
  • DR RAM direct memory bus random access memory
  • B corresponding to A means that B is associated with A, and B can be determined according to A.
  • determining B from A does not mean that B is only determined based on A, and that B can also be determined based on A and/or other information.
  • the term "and/or” herein is merely an association relationship describing an associated object, indicating that there may be three relationships, for example, A and/or B, which may indicate that A exists separately, and A and B exist simultaneously. There are three cases of B alone.
  • the character "/" in this article generally indicates that the contextual object is an "or" relationship.
  • each step of the above method may be completed by an integrated logic circuit of hardware in a processor or an instruction in a form of software.
  • the steps of the method for transmitting an uplink signal disclosed in the embodiments of the present application may be directly implemented as hardware processor execution completion, or performed by a combination of hardware and software in a processor.
  • the software can be located in random access memory, flash memory, read-only memory, Programmable read-only memory or electrically erasable programmable memory, registers, etc. are well-established in the storage medium of the art.
  • the storage medium is located in the memory, and the processor reads the information in the memory and combines the hardware to complete the steps of the above method. To avoid repetition, it will not be described in detail here.
  • FIG. 7 also shows a schematic block diagram of the terminal 600 of the embodiment of the present application.
  • the terminal 600 can be the terminal 400 of FIG. 5 that can be used to execute the content of the shared terminal corresponding to the method 200 of FIG.
  • the terminal 600 includes an input interface 610, an output interface 620, a processor 630, and a memory 640.
  • the input interface 610, the output interface 620, the processor 630, and the memory 640 can be connected by a bus system.
  • the memory 640 is used to store programs, instructions or code.
  • the processor 630 is configured to execute a program, an instruction or a code in the memory 640 to control the input interface 610 to receive a signal, control the output interface 620 to send a signal, and complete the operations in the foregoing method embodiments.
  • the terminal in the embodiment of the present application can receive the personalized configuration information of the user sent by the user terminal, so that the terminal can be configured according to the user's preference, thereby improving the user experience.
  • the processor 630 may be a central processing unit (CPU), and the processor 630 may also be another general-purpose processor, a digital signal processor (DSP). , Application Specific Integrated Circuit (ASIC), Field Programmable Gate Array (FPGA) or other programmable logic device, discrete gate or transistor logic device, discrete hardware component, etc.
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the memory 640 can include read only memory and random access memory and provides instructions and data to the processor 630. A portion of the memory 640 can also include a non-volatile random access memory. For example, the memory 640 can also store information of the device type.
  • each content of the foregoing method may be completed by an integrated logic circuit of hardware in the processor 630 or an instruction in a form of software.
  • the content of the method disclosed in the embodiments of the present application may be directly implemented as a hardware processor, or may be performed by a combination of hardware and software modules in the processor.
  • the software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like.
  • the storage medium is located in the memory 640, and the processor 630 reads the information in the memory 640 and combines the hardware to complete the contents of the above method. To avoid repetition, it will not be described in detail here.
  • the first receiving unit and the second receiving unit in the terminal 400 can be implemented by the input interface 610 in FIG. 7, and the establishing connecting unit and the recovering unit in the terminal 400 can be Implemented by processor 630 in FIG.
  • the embodiment of the present application further provides a computer readable storage medium storing one or more programs, the one or more programs including instructions, when the portable electronic device is included in a plurality of applications When executed, the portable electronic device can be caused to perform the method of the embodiment shown in Figures 2 and/or 3.
  • the disclosed systems, devices, and methods may be implemented in other manners.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be in an electrical, mechanical or other form.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the embodiments of the present application may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the functions may be stored in a computer readable storage medium if implemented in the form of a software functional unit and sold or used as a standalone product. Based on such understanding, the technical solution of the embodiments of the present application, or the part contributing to the prior art or the part of the technical solution, may be embodied in the form of a software product stored in one storage.
  • the storage medium includes a plurality of instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the method described in the embodiments of the present application.
  • the foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk, and the like, which can store program codes. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Automation & Control Theory (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Computer Interaction (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mechanical Engineering (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Information Transfer Between Computers (AREA)
  • Telephonic Communication Services (AREA)

Abstract

本申请实施例公开了一种用于控制共享终端的方法和终端,该方法包括:用户终端建立与共享终端的连接;该用户终端触发该共享终端获取用户的个性化配置信息,该个性化配置信息用于指示该用户对该共享终端的配置偏好。本申请实施例的方法和终端,有利于提高用户体验。

Description

用于控制共享设备的方法和终端
本申请要求于2017年7月27日提交中国专利局、申请号为PCT/CN2017/094784、发明名称为“用于控制共享设备的方法和终端”的PCT申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请实施例涉及通信领域,并且更具体地,涉及一种用于控制共享设备的方法和终端。
背景技术
在未来生活中,共享方式越来越成为一种流行模式,用户可以共享单车、共享汽车,甚至未来共享电脑、共享电视,但共享则存在着去个性化的问题。例如,有的用户倾向于将自己电脑上的word文档的背景色调成保护色,当用户需要使用共享电脑上的word进行办公时,由于共享电脑的配置通常都是初始化配置,因此用户要么进行手动配置,要么使用初始化配置,用户体验差。
发明内容
有鉴于此,本申请实施例提供了一种用于控制共享终端的方法和终端,有利于提高用户体验。
第一方面,提供了一种用于控制共享终端的方法,该方法包括:用户终端建立与共享终端的连接;该用户终端触发该共享终端获取用户的个性化配置信息,该个性化配置信息用于指示该用户对该共享终端的配置偏好。
可选地,本申请实施例的用户终端和共享终端需要分别具备一个与其他终端相连接的接口,该接口可以为有线,如现有定义的C型(Type-C)接口的扩展;该接口也可以为无线,如长期演进(Long Term Evolution,LTE)中的副链路(Sidelink)或者无线局域网(Wireless Fidelity,WiFi)。
用户终端通过触发共享终端获取用户的个性化配置信息,使得共享终端能够按照用户的偏好进行配置,进而能够提高用户体验。
在一种可能的实现方式中,该用户终端建立与共享终端的连接,包括: 在该用户终端确定该共享终端能够与该用户终端建立连接的情况下,该用户终端向该共享终端发送确认信息,该确认信息用于向该共享终端确认与该用户终端相连。
可选地,该确认信息可以仅仅只是一个默认信息,也可以是接入共享终端的认证信息。也就是说用户终端可以在确认连接时向共享终端输入一个密码,共享终端进行匹配。
在一种可能的实现方式中,该方法还包括:该用户终端接收该共享终端发送的发现信号,该发现信号用于指示该共享终端处于未被占有状态;该用户终端根据该发现信号,确定该共享终端能够与该用户终端建立连接。
在一种可能的实现方式中,该方法还包括:该用户终端向该共享终端发送连接请求信息,该连接请求信息用于请求与该共享终端相连;该用户终端接收该共享终端发送的该连接请求信息的响应信息,该响应信息用于指示该共享终端能够与该用户终端相连;该用户终端根据该响应信息,确定该共享终端能够与该用户终端建立连接。
可选地,当共享终端被占有时,共享终端不向用户终端发送发现信号。或者共享终端不响应用户终端的请求,也就是说共享终端可以拒绝用户终端的连接。
可选地,在本申请实施例中,用户终端还可以向共享终端发送用户的数据。用户的数据可以是用户操作的文档、也可以是用户喜欢的音乐、或者用户喜欢的视频等。
在一种可能的实现方式中,该用户终端触发该共享终端获取用户的个性化配置信息,包括:该用户终端向该共享终端发送该个性化配置信息。
用户终端直接向共享终端发送个性化配置信息,操作简单,容易实现。
在一种可能的实现方式中,该用户终端向该共享终端发送用户的个性化配置信息之前,该方法还包括:该用户终端获取该个性化配置信息。
在一种可能的实现方式中,该用户终端获取该个性化配置信息,包括:该用户终端获取该用户的标识信息;该用户终端根据该标识信息,获取该个性化配置信息。
在一种可能的实现方式中,该用户终端根据该标识信息,获取该个性化配置信息,包括:该用户终端根据该标识信息,在存储的个性化配置数据库中获取与该标识信息对应的个性化配置信息,该个性化配置数据库包括至少 一个用户的标识信息以及与该至少一个用户的标识信息一一对应的至少一个个性化配置信息。
可选地,该个性化配置数据库可以是存储在用户终端,也可以是存储在其他终端或服务器,当用户终端需要向共享终端发送用户的个性化配置信息时,可以向其他终端或服务器发送用户的标识信息从该个性化配置数据库中获取用户对应的个性化配置信息。
在一种可能的实现方式中,该用户终端根据该标识信息,获取该个性化配置信息,包括:该用户终端向服务器发送该标识信息;该用户终端接收该服务器发送的与该标识信息对应的个性化配置信息。
在一种可能的实现方式中,该用户终端触发该共享终端获取用户的个性化配置信息,包括:该用户终端向该共享终端发送该用户的标识信息,以便于该共享终端从服务器获取与该标识信息对应的个性化配置信息。
用户的个性化配置信息可以存储在服务器,可以不占用用户终端的内存。
在一种可能的实现方式中,该标识信息包括密码信息和/或生物特征信息。
该个性化配置数据库可以是一个表格,该表格是用户的标识信息与个性化配置信息的对应关系表,例如,可以是用户输入的密码与个性化配置信息的对应关系表,也可以是用户的生物特征信息与个性化配置信息的对应关系表,也可以是密码加生物特征信息这两者与个性化配置信息的对应关系表。
在一种可能的实现方式中,该生物特征信息包括指纹特征信息、虹膜特征信息、人脸特征信息、声纹特征信息、静脉特征信息和视网膜特征信息中的至少一种。
在一种可能的实现方式中,该方法还包括:该用户终端向该共享终端发送清除信息,该清除信息用于指示该共享终端恢复到该用户使用之前的配置。
第二方面,提供了一种用于控制共享终端的方法,该方法包括:共享终端建立与用户终端的连接;该共享终端根据接收到的该用户终端发送的第一信息,获取用户的个性化配置信息,该个性化配置信息用于指示该用户对该共享终端的配置偏好;该共享终端根据该个性化配置信息,对该共享终端进行配置。
在一种可能的实现方式中,该共享终端建立与用户终端的连接,包括:该共享终端向该用户终端发送检测信息,该检测信息用于指示该共享终端处于未被占有状态;该共享终端接收该用户终端发送的确认信息,该确认信息用于向该共享终端确认与该用户终端相连。
在一种可能的实现方式中,该共享终端建立与用户终端的连接,包括:该共享终端接收该用户终端发送的连接请求信息,该连接请求信息用于请求与该共享终端相连;该共享终端向该用户终端发送该连接请求信息的响应信息,该响应信息用于指示该共享终端能够与该用户终端相连;该共享终端接收该用户终端发送的确认信息,该确认信息用于向该共享终端确认与该用户终端相连。
在一种可能的实现方式中,该第一信息为该用户的个性化配置信息。
在一种可能的实现方式中,该第一信息为该用户的标识信息,该共享终端根据接收到的该用户终端发送的第一信息,获取用户的个性化配置信息,包括:该共享终端根据该标识信息,获取该个性化配置信息。
在一种可能的实现方式中,该共享终端根据该标识信息,获取该个性化配置信息,包括:该共享终端向服务器发送该标识信息;该共享终端接收该服务器发送的与该标识信息对应的该个性化配置信息。
在一种可能的实现方式中,该方法还包括:该共享终端接收该用户终端发送的清除信息,该清除信息用于指示该共享终端恢复该用户使用之前的配置;该共享终端根据该清除信息,将该共享终端恢复到该用户使用之前的配置。
第三方面,提供了一种终端,用于执行上述第一方面或第一方面的任意可能的实现方式中的方法。具体地,该终端包括用于执行上述第一方面或第一方面的任意可能的实现方式中的方法的单元。
第四方面,提供了一种终端,用于执行上述第二方面或第二方面的任意可能的实现方式中的方法。具体地,该终端包括用于执行上述第二方面或第二方面的任意可能的实现方式中的方法的单元。
第五方面,提供了一种终端,该终端包括:存储器、处理器、输入接口和输出接口。其中,存储器、处理器、输入接口和输出接口通过总线系统相连。该存储器用于存储指令,该处理器用于执行该存储器存储的指令,用于执行上述第一方面或第一方面的任意可能的实现方式中的方法。
第六方面,提供了一种终端,该终端包括:存储器、处理器、输入接口和输出接口。其中,存储器、处理器、输入接口和输出接口通过总线系统相连。该存储器用于存储指令,该处理器用于执行该存储器存储的指令,用于执行上述第二方面或第二方面的任意可能的实现方式中的方法。
第七方面,提供了一种计算机存储介质,用于储存为执行上述第一方面或第一方面的任意可能的实现方式中的方法,或者上述第二方面或第二方面的任意可能的实现方式中的方法所用的计算机软件指令,其包含用于执行上述方面所设计的程序。
第八方面,提供了一种包括指令的计算机程序产品,当其在计算机上运行时,使得计算机执行上述第一方面或第一方面的任一可选的实现方式中的方法,或者上述第二方面或第二方面的任一可选的实现方式中的方法。
本申请的这些方面或其他方面在以下实施例的描述中会更加简明易懂。
附图说明
图1示出了本申请实施例的一个应用场景的示意图。
图2示出了本申请实施例的用于控制共享终端的方法的示意性框图。
图3示出了本申请实施例的用于控制共享终端的方法的另一示意性框图。
图4示出了本申请实施例的终端的示意性框图。
图5示出了本申请实施例的终端的另一示意性框图。
图6示出了本申请实施例的终端的再一示意性框图。
图7示出了本申请实施例的终端的再一示意性框图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述。
本申请实施例的技术方案可以应用于各种通信系统,例如:全球移动通讯(Global System of Mobile communication,GSM)系统、码分多址(Code Division Multiple Access,CDMA)系统、宽带码分多址(Wideband Code Division Multiple Access,WCDMA)系统、通用分组无线业务(General Packet Radio Service,GPRS)、长期演进(Long Term Evolution,LTE)系统、LTE频 分双工(Frequency Division Duplex,FDD)系统、LTE时分双工(Time Division Duplex,TDD)、通用移动通信系统(Universal Mobile Telecommunication System,UMTS)、全球互联微波接入(Worldwide Interoperability for Microwave Access,WiMAX)通信系统或未来的5G系统等。
特别地,本申请实施例的技术方案可以应用于各种基于非正交多址接入技术的通信系统,例如稀疏码多址接入(Sparse Code Multiple Access,SCMA)系统、低密度签名(Low Density Signature,LDS)系统等,当然SCMA系统和LDS系统在通信领域也可以被称为其他名称;进一步地,本申请实施例的技术方案可以应用于采用非正交多址接入技术的多载波传输系统,例如采用非正交多址接入技术正交频分复用(Orthogonal Frequency Division Multiplexing,OFDM)、滤波器组多载波(Filter Bank Multi-Carrier,FBMC)、通用频分复用(Generalized Frequency Division Multiplexing,GFDM)、滤波正交频分复用(Filtered-OFDM,F-OFDM)系统等。
本申请实施例中的用户终端可以以各种形式来实施。例如,本申请实施例的用户终端可以是可以指用户设备(User Equipment,UE)、接入终端、用户单元、用户站、移动站、移动台、远方站、远程终端、移动设备、用户终端、终端、无线通信设备、用户代理或用户装置。接入终端可以是蜂窝电话、无绳电话、会话启动协议(Session Initiation Protocol,SIP)电话、无线本地环路(Wireless Local Loop,WLL)站、个人数字处理(Personal Digital Assistant,PDA)、具有无线通信功能的手持设备、计算设备或连接到无线调制解调器的其它处理设备、车载设备、可穿戴设备,未来5G网络中的终端设备或者未来演进的公用陆地移动通信网络(Public Land Mobile Network,PLMN)中的终端设备等,本申请实施例并不限定。
本申请实施例的共享终端也可以以各种形式来实施。例如,共享电脑、共享手机、共享单车、共享汽车,甚至共享电视等。该共享终端还可以是酒店里的智能电视、智能冰箱、智能空调、智能闹钟等。还可以使是飞机上的智能座椅等。但是本申请实施例仅以此为例,而不应对本申请实施例构成任何限定。
图1是本申请实施例的一个应用场景的示意图。如图1所示,用户终端如手机,可以分别控制电脑、飞机上的其他终端、房间里的其他终端以及车载终端等。
图2示出了本申请实施例的一种用于控制共享终端100的示意性框图。如图2所示,该方法100包括以下步骤中的部分或全部内容:
S110,用户终端建立与共享终端的连接;
S120,所述用户终端触发所述共享终端获取用户的个性化配置信息,所述个性化配置信息用于指示所述用户对所述共享终端的配置偏好。
需要说明的是,本申请实施例的用户终端和共享终端需要分别具备一个与其他终端相连接的接口,该接口可以为有线,如现有定义的Type-C接口的扩展;该接口也可以为无线,如LTE中的Sidelink或者WiFi。
具体地,当用户终端想要控制共享终端时,用户终端可以先跟共享终端建立连接,例如可以通过相互确认的方式来建立连接。也就是说用户终端首先要愿意与共享终端相连,另外共享终端允许或者能够与用户终端相连。在用户终端和共享终端互相确认之后,用户终端可以触发共享终端获取某个用户的个性化配置信息,进而共享终端就可以根据用户的个性化配置信息进行配置。例如,共享终端是电脑,用户终端为手机。用户可以通过手机可以向共享电脑发送用户喜欢的电脑桌面、常用软件的配置例如word,当共享电脑收到手机发送的个性化配置信息之后,即可将共享电脑配置成自己偏好的配置。
因此,本申请实施例的用于控制共享终端的方法,用户终端通过触发共享终端获取用户的个性化配置信息,使得共享终端能够按照用户的偏好进行配置,进而能够提高用户体验。
可选地,本申请实施例可以应用于以下几种场景:
场景1:用户在外开会或者在外办公时,无需携带任何个人电脑等相关设备,如果需要更强大的处理或者显示功能,可以使用手机连接任意自己需要连接的共享终端,如会议室的公共电脑甚至星巴克的公共电脑,即可将其个性化配置为自己的私人电脑。
场景2:用户乘坐私人飞机、汽车等共享交通工具时,可以通过手机连接该交通工具,即可使其具备满足用户喜好与习惯的个性化配置,这些个性化配置可以通过手机从云端下载配置,也可以通过手机进行配置,个性化配置包括交通工具内部的温度湿度、喜欢的娱乐节目、座椅的软硬及角度、前后视镜的角度等方面。
场景3:用户在来到新城市入住新的酒店、租住或购买新的房屋后,可 以将手机与该房屋的智能控制系统连接,即可通过手机对房屋进行个性化配置,包括房屋中的温度、湿度,墙壁地板的颜色,闹钟的时间,电视广播频道,洗澡水的温度等方面。
应理解,上述列举的几种可能的场景,仅仅只是本申请实施例应用场景的一部分,本申请实施例并不限于此。
可选地,在本申请实施例中,该用户终端建立与共享终端的连接,包括:在该用户终端确定该共享终端能够与该用户终端建立连接的情况下,该用户终端向该共享终端发送确认信息,该确认信息用于向该共享终端确认与该用户终端相连。
具体地,在用户终端确定共享终端能够与其建立连接的情况下,可以向共享终端发送确认信息,该确认信息可以仅仅只是一个默认信息,也可以是接入共享终端的认证信息。例如,共享终端可以默认在能够与用户终端建立连接,只要用户终端只要发送连接信息,则用户终端就与共享终端建立连接。再例如,共享终端也可以设置一个与其他终端进行建立连接的认证信息,在共享终端能够与用户终端建立连接的情况下,需要用户终端向共享终端输出一个认证信息例如密码在共享终端处进行匹配,如果共享终端处匹配成功,则用户终端与共享终端连接成功。
可选地,在本申请实施例中,该方法还包括:该用户终端接收该共享终端发送的发现信号,该发现信号用于指示该共享终端处于未被占有状态;该用户终端根据该发现信号,确定该共享终端能够与该用户终端建立连接。
具体地,共享终端周期发送发现信号,用户终端检测到之后,通过操作系统界面呈献给用户,用户可以通过用户终端确认连接,连接时可以输入密码,用户终端与共享终端完成匹配。
应理解,共享终端可以只在未被占用的情况下,发送发现信号,也就是说,如果用户终端没有检测到共享终端的发现信号,那么用户终端可以确定该共享终端被占有了,进一步的用户终端不能够跟共享终端进行建立。
举例来说,当用户携带手机进入酒店房间之后,电视周期性地向手机发送发现信号,当手机检测到该发现信号后,手机可以通过输入密码向电视确认连接。那么当用户想要观看电视时,手机可以向电视发送用户经常看的电视台的配置,例如湖南卫视,当电视打开时,电视就可以转到湖南卫视,而不需要用户再拿着遥控器在播放列表中查找湖南卫视。
可选地,在本申请实施例中,该方法还包括:该用户终端向该共享终端发送连接请求信息,该连接请求信息用于请求与该共享终端相连;该用户终端接收该共享终端发送的该连接请求信息的响应信息,该响应信息用于指示该共享终端能够与该用户终端相连;该用户终端根据该响应信息,确定该共享终端能够与该用户终端建立连接。
具体地,用户终端可以发送握手信息给共享终端,共享终端反馈响应,用户终端通过操作系统界面呈现给用户,用户可以通过用户终端确认连接,连接时可以输入密码,用户终端与共享终端完成匹配。
应理解,这里假设共享终端本身是开放的,允许用户终端对其个性化配置的。如果共享终端在使用中,共享终端可以向用户终端反馈连接失败信息,那么用户终端就可以知道未与共享终端建立连接。
举例来说,当用户携带手机进入星巴克之后,用户需要在星巴克进行办公,用户可以通过手机向星巴克的电脑发送连接请求信息,如果此时星巴克的电脑是没有被人占用的,该电脑可以向用户手机回复一个响应,进一步地用户可以通过手机点击确认,自此用户手机和星巴克的电脑就连接成功了。假设用户在使用word时通常会将背景色调整成保护色,那么用户可以进一步向星巴克的电脑发送将word的背景色调整成保护色的配置,当用户使用星巴克的电脑上的word时,不需要用户再做进一步的调整,该word的背景色就直接是保护色。
可选地,在本申请实施例中,用户终端还可以向共享终端发送用户的数据。例如,用户需要使用星巴克的电脑时,用户可以通过用户终端向星巴克的电脑发送用户需要的文档。那么用户就可以直接在之前文档的基础上继续进行工作。
应理解,用户的数据可以是用户操作的文档、也可以是用户喜欢的音乐、或者用户喜欢的视频等。
可选地,在本申请实施例中,该用户终端触发该共享终端获取用户的个性化配置信息,包括:该用户终端向该共享终端发送该个性化配置信息。
用户终端触发共享终端获取用户的个性化配置信息,可以是共享终端直接或间接从用户终端获取。例如,由用户终端来获取用户的个性化配置信息,然后将其发送给共享终端,也可以由用户终端向共享终端发送一些辅助信息来帮助共享终端获取用户的个性化配置信息。
可选地,在本申请实施例中,该用户终端向该共享终端发送用户的个性化配置信息之前,该方法还包括:该用户终端获取该个性化配置信息。
用户终端可以获取用户的对于所有共享终端的个性化配置信息,然后向待用的共享终端发送它本身的个性化配置信息。也可以只获取待用的共享终端的个性化配置信息。例如,每个用户的所有共享终端的个性化配置信息可以是一个个性化配置数据库。当用户终端向获取某一个共享终端的个性化配置信息时,用户终端可以首先获取该共享终端的标识,进而根据该共享终端的标识查找出该共享终端的个性化配置信息。再例如,如果用户终端只存储了一个共享终端的个性化配置信息,该用户终端在需要使用该共享终端时,可以直接将其个性化配置信息发送给该共享终端。用户终端也可以直接将该用户对所有共享终端的个性化配置信息发送给某一个共享终端,该共享终端可以根据自身的标识来获取与其对应的个性化配置信息,从而对该共享终端进行配置。
可选地,在本申请实施例中,该用户终端获取该个性化配置信息,包括:该用户终端获取该用户的标识信息;该用户终端根据该标识信息,从个性化配置数据库中获取该个性化配置信息,该个性化配置数据库包括至少一个用户的标识信息以及与该至少一个用户的标识信息一一对应的至少一个个性化配置信息。
具体地,该个性化配置数据库可以存储在用户终端内部,与可以存储在其他终端或者是服务器之类的设备中,当用户终端想要获取某个用户的个性化配置信息时,用户终端可以向其他终端或者服务器发送该用户的标识信息,其他终端或者服务器可以在个性化配置数据库中查找该用户的个性化配置信息,然后其他终端或者服务器就可以把查找到的该用户的个性化配置信息发送给用户终端,用户终端进而可以向共享终端转发该用户的个性化配置信息。
可选地,在本申请实施例中,用户终端在使用某个用户的个性化配置信息之前,可以先建立一个个性化配置数据库或者从别处获取该个性化配置数据库。该个性化配置数据库可以进行随时更新。
应理解,本申请实施例中,用户的标识信息可以是用户输入的密码信息,例如,该个性化配置数据库可以是用户的密码与个性化配置信息的表格。可以如表1所示。
表1
Figure PCTCN2017112938-appb-000001
假设表1存储在服务器中,当用户1进入酒店房间后,用户1的手机可以向服务器发送该用户的标识信息,例如用户在手机上输入密码12345678,触发服务器在表1查找该用户1的个性化配置信息,那么用户1的手机就可以获取到该用户1的个性化配置信息包括:空调温度为25度、电脑桌面为蓝天图片,进一步地用户1的手机可以向酒店空调发送用户1的个性化配置信息,酒店空调就可以直接将温度设置成25度。
可选地,在本申请实施例中,该用户终端触发该共享终端获取用户的个性化配置信息,包括:该用户终端向该共享终端发送该用户的标识信息,以便于该共享终端从服务器获取与该标识信息对应的个性化配置信息。用户终端向共享终端可以发送用户的标识信息使得共享终端从服务器获取用户的个性化配置信息。其过程与用户终端向服务器发送用户的标识信息从而获得用户的个性化配置信息类似,此处不作过多描述。
还应理解,该用户的标识信息还可以是用户的生物特征信息,例如指纹特征信息、虹膜特征信息、人脸特征信息、声纹特征信息、静脉特征信息和视网膜特征信息中的至少一种。
具体地,该生物特征信息可以是目前市场上相关技术发展比较成熟的指纹识别和手形识别,也可以是现阶段备受瞩目并迅速发展起来的人脸识别,还有可能是虹膜识别、手指静脉识别、声纹识别、签字识别、步态识别、键盘敲击习惯识别、脱氧核糖核酸(Deoxyribonucleic acid,DNA)识别等多种生物识别技术,甚至有可能在未来采用生物特征融合或多模态生物特征识别技术对用户的身份进行认证。
上述表1还可以是密码加任何生物特征的结合与用户的个性化配置信息进行映射。本申请实施例对表1的映射关系不作限定,只要能够对用户的身 份认证的信息都可以与个性化配置信息映射起来。
可选地,在本申请实施例中,该用户的标识信息包括该用户的身份信息,该用户终端获取该用户的标识信息,包括:该用户终端从该用户终端的内部获取该用户的身份信息,或该用户终端从该用户终端的外置装置中读取该用户的身份信息。该用户的标识信息可以是该用户的身份信息,例如,可以是中华人民共和国公民身份证号,外国居民的护照号、还可以是用户实名制的手机号、用户实名制的银行卡号等。在本申请实施例中,用户的身份信息可以是任何能代表用户个人的信息。用户终端可以预先存储某个用户的身份信息,例如,用户终端也可以预先将该用户的生物特征信息和/或密码信息与该用户的身份信息关联起来,在需要该用户的身份信息,可以通过该用户输入的密码信息和/或生物特征信息来匹配该用户的身份信息。用户终端也可以从外置装置中读取某个用户的身份信息,例如,可以在用户终端设计一个卡槽,通过卡槽可以外接上述代表用户身份信息的磁卡,进而用户终端就可以从卡槽中的磁卡中读取到该用户的身份信息并进行保存。
可选地,在本申请实施例中,该方法还包括:该用户终端向该共享终端发送清除信息,该清除信息用于指示该共享终端恢复到该用户使用之前的配置。
也就是说,用户离开时,通过其用户终端会向共享终端发送一个指示信息,指示该共享终端恢复初始设置。例如,用户在进入酒店房间时通过手机对房间空调进行个性化配置,可以设定在第二天中午12点离开,然后在12点的时候自动向空调发送指令,让其恢复之前的设置。再例如,也可以是用户终端与共享终端断开连接时,共享终端自动恢复到之前的设置。
图3示出了本申请实施例的一种用于控制共享终端200的示意性框图。如图3所示,该方法200包括以下步骤中的部分或全部内容:
S210,共享终端建立与用户终端的连接;
S220,所述共享终端根据接收到的所述用户终端发送的第一信息,获取用户的个性化配置信息,所述个性化配置信息用于指示所述用户对所述共享终端的配置偏好;
S230,该共享终端根据该个性化配置信息,对该共享终端进行配置。
因此,本申请实施例的用于控制共享终端的方法,共享终端根据接收到的用户终端发送的信息来获取用户的个性化配置信息,从而能够按照用户的 偏好进行配置,进而能够提高用户体验。
可选地,在本申请实施例中,该共享终端建立与用户终端的连接,包括:该共享终端向该用户终端发送检测信息,该检测信息用于指示该共享终端处于未被占有状态;该共享终端接收该用户终端发送的确认信息,该确认信息用于向该共享终端确认与该用户终端相连。
可选地,在本申请实施例中,该共享终端建立与用户终端的连接,包括:该共享终端接收该用户终端发送的连接请求信息,该连接请求信息用于请求与该共享终端相连;该共享终端向该用户终端发送该连接请求信息的响应信息,该响应信息用于指示该共享终端能够与该用户终端相连;该共享终端接收该用户终端发送的确认信息,该确认信息用于向该共享终端确认与该用户终端相连。
可选地,在本申请实施例中,该第一信息为该用户的个性化配置信息。
可选地,在本申请实施例中,该第一信息为该用户的标识信息,该共享终端根据接收到的该用户终端发送的第一信息,获取用户的个性化配置信息,包括:该共享终端根据该标识信息,获取该个性化配置信息。
可选地,在本申请实施例中,该共享终端根据该标识信息,获取该个性化配置信息,包括:该共享终端向服务器发送该标识信息;该共享终端接收该服务器发送的与该标识信息对应的该个性化配置信息。
可选地,在本申请实施例中,该方法还包括:该共享终端接收该用户终端发送的清除信息,该清除信息用于指示该共享终端恢复该用户使用之前的配置;该共享终端根据该清除信息,将该共享终端恢复到该用户使用之前的配置。
应理解,上述各过程的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本发明实施例的实施过程构成任何限定。
尽管已对本申请及其优点做了详细说明,但应理解,在不脱离如所附权利要求书所界定的本申请的精神和范围的情况下,可以对本申请进行各种变化、替代和更改。
应理解,共享终端描述的共享终端与用户终端之间的交互及相关特性、功能等与用户终端的相关特性、功能相应。并且相关内容在上述方法100中已经作了详尽描述,为了简洁,在此不再赘述。
上文中详细描述了根据本申请实施例的用于控制共享终端的方法,下面将结合图4至图7,描述根据本申请实施例的装置,方法实施例所描述的技术特征适用于以下装置实施例。
图4示出了本申请实施例的终端300的示意性框图。如图4所示,该终端300包括:
建立连接单元310,用于建立与共享终端的连接;
触发单元320,用于触发该共享终端获取用户的个性化配置信息,该个性化配置信息用于指示该用户对该共享终端的配置偏好。
因此,本申请实施例的终端,通过触发共享终端获取用户的个性化配置信息,使得共享终端能够按照用户的偏好进行配置,进而能够提高用户体验。
可选地,在本申请实施例中,该建立连接单元具体用于:在该终端确定该共享终端能够与该终端建立连接的情况下,向该共享终端发送确认信息,该确认信息用于向该共享终端确认与该终端相连。
可选地,在本申请实施例中,该终端还包括:第一接收单元,用于接收该共享终端发送的发现信号,该发现信号用于指示该共享终端处于未被占有状态;第一确定单元,用于根据该发现信号,确定该共享终端能够与该终端建立连接。
可选地,在本申请实施例中,该终端还包括:第一发送单元,用于向该共享终端发送连接请求信息,该连接请求信息用于请求与该共享终端相连;第二接收单元,用于接收该共享终端发送的该连接请求信息的响应信息,该响应信息用于指示该共享终端能够与该终端相连;第二确定单元,用于根据该响应信息,确定该共享终端能够与该终端建立连接。
可选地,在本申请实施例中,该触发单元具体用于:向该共享终端发送该个性化配置信息。
可选地,在本申请实施例中,该终端还包括:获取单元,用于获取该个性化配置信息。
可选地,在本申请实施例中,该获取单元具体用于:获取该用户的标识信息;根据该标识信息,获取该个性化配置信息。
可选地,在本申请实施例中,该获取单元具体用于:根据该标识信息,在存储的个性化配置数据库中获取与该标识信息对应的个性化配置信息,该个性化配置数据库包括至少一个用户的标识信息以及与该至少一个用户的 标识信息一一对应的至少一个个性化配置信息。
可选地,在本申请实施例中,该获取单元具体用于:向服务器发送该标识信息;接收该服务器发送的与该标识信息对应的个性化配置信息。
可选地,在本申请实施例中,该触发单元具体用于:向该共享终端发送该用户的标识信息,以便于该共享终端从服务器获取与该标识信息对应的个性化配置信息。
可选地,在本申请实施例中,该标识信息包括密码信息和/或生物特征信息。
可选地,在本申请实施例中,该生物特征信息包括指纹特征信息、虹膜特征信息、人脸特征信息、声纹特征信息、静脉特征信息和视网膜特征信息中的至少一种。
可选地,在本申请实施例中,该用户的标识信息包括该用户的身份信息,该获取单元获取该用户的标识信息具体用于:从所述终端的内部获取所述用户的身份信息,或从所述终端的外置装置中读取所述用户的身份信息。
可选地,在本申请实施例中,该终端还包括:第二发送单元,用于向该共享终端发送清除信息,该清除信息用于指示该共享终端恢复到该用户使用之前的配置。
应理解,根据本申请实施例的终端300可对应于本申请方法实施例中的用户终端,并且终端300中的各个单元的上述和其它操作和/或功能分别为了实现图2方法中用户终端的相应流程,为了简洁,在此不再赘述。
图5示出了本申请实施例的终端400的示意性框图。如图5所示,该终端400包括:
建立连接单元410,用于建立与用户终端的连接;
获取单元420,用于根据接收到的该用户终端发送的第一信息,获取用户的个性化配置信息,该个性化配置信息用于指示该用户对该共享终端的配置偏好;该该该该
配置单元430,用于根据所述个性化配置信息,对所述共享终端进行配置。
因此,本申请实施例的终端,根据接收到的用户终端发送的信息来获取用户的个性化配置信息,从而能够按照用户的偏好进行配置,进而能够提高用户体验。
可选地,在本申请实施例中,该建立连接单元具体用于:向该用户终端发送发现信号,该发现信号用于指示该终端处于未被占有状态;接收该用户终端发送的确认信息,该确认信息用于向该终端确认与该用户终端相连。
可选地,在本申请实施例中,该建立连接单元具体用于:接收该用户终端发送的连接请求信息,该连接请求信息用于请求与该终端相连;向该用户终端发送该连接请求信息的响应信息,该响应信息用于指示该终端能够与该用户终端相连;接收该用户终端发送的确认信息,该确认信息用于向该终端确认与该用户终端相连。
可选地,在本申请实施例中,该第一信息为该用户的个性化配置信息。
可选地,在本申请实施例中,该第一信息为该用户的标识信息,该获取单元具体用于:根据该标识信息,获取该个性化配置信息。
可选地,在本申请实施例中,该获取单元具体用于:向服务器发送该标识信息;接收该服务器发送的与该标识信息对应的该个性化配置信息。
可选地,在本申请实施例中,该终端还包括:接收单元,用于接收该用户终端发送的清除信息,该清除信息用于指示该终端恢复该用户使用之前的配置;恢复单元,用于根据该清除信息,将该终端恢复到该用户使用之前的配置。
应理解,根据本申请实施例的终端400可对应于本申请方法实施例中的共享终端,并且终端400中的各个单元的上述和其它操作和/或功能分别为了实现图3方法中用户终端的相应流程,为了简洁,在此不再赘述。
图6是根据本申请实施例的终端500的示意性框图。图6所示的终端设备500包括:射频(Radio Frequency,RF)电路510、存储器520、其他输入设备530、显示屏540、传感器550、音频电路560、I/O子系统570、处理器580、以及电源590等部件。本领域技术人员可以理解,图6中示出的终端结构并不构成对终端的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者拆分某些部件,或者不同的部件布置。本领领域技术人员可以理解显示屏540属于用户界面(User Interface,UI),且终端500可以包括比图示或者更少的用户界面。
下面结合图6对终端500的各个构成部件进行具体的介绍:
RF电路510可用于收发信息或通话过程中,信号的接收和发送,特别地,将基站的下行信息接收后,给处理器580处理;另外,将设计上行的数 据发送给基站。通常,RF电路包括但不限于天线、至少一个放大器、收发信机、耦合器、低噪声放大器(Low Noise Amplifier,LNA)、双工器等。此外,RF电路510还可以通过无线通信与网络和其他设备通信。所述无线通信可以使用任一通信标准或协议。
存储器520可用于存储软件程序以及模块,处理器580通过运行存储在存储器520的软件程序以及模块,从而执行终端500的各种功能应用以及数据处理。存储器520可主要包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需的应用程序(比如声音播放功能、图象播放功能等)等;存储数据区可存储根据终端500的使用所创建的数据(比如音频数据、电话本等)等。此外,存储器520可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。
其他输入设备530可用于接收输入的数字或字符信息,以及产生与终端500的用户设置以及功能控制有关的键信号输入。具体地,其他输入设备530可包括但不限于物理键盘、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆、光鼠(光鼠是不显示可视输出的触摸敏感表面,或者是由触摸屏形成的触摸敏感表面的延伸)等中的一种或多种。其他输入设备530与I/O子系统570的其他输入设备控制器571相连接,在其他设备输入控制器571的控制下与处理器580进行信号交互。
显示屏540可用于显示由用户输入的信息或提供给用户的信息以及终端500的各种菜单,还可以接受用户输入。具体的显示屏540可包括显示面板541,以及触控面板542。其中显示面板541可以采用液晶显示器(Liquid Crystal Display,LCD)、有机发光二极管(Organic Light-Emitting Diode,OLED)等形式来配置显示面板541。触控面板542,也称为触摸屏、触敏屏等,可收集用户在其上或附近的接触或者非接触操作(比如用户使用手指、触笔等任何适合的物体或附件在触控面板542上或在触控面板542附近的操作,也可以包括体感操作;该操作包括单点控制操作、多点控制操作等操作类型),并根据预先设定的程式驱动相应的连接装置。可选的,触控面板542可包括触摸检测装置和触摸控制器两个部分。其中,触摸检测装置检测用户的触摸方位、姿势,并检测触摸操作带来的信号,将信号传送给触摸控制器;触摸控制器从触摸检测装置上接收触摸信息,并将它转换成处理器能够处理的信 息,再送给处理器580,并能接收处理器580发来的命令并加以执行。此外,可以采用电阻式、电容式、红外线以及表面声波等多种类型实现触控面板542,也可以采用未来发展的任何技术实现触控面板542。进一步的,触控面板542可覆盖显示面板541,用户可以根据显示面板541显示的内容(该显示内容包括但不限于,软键盘、虚拟鼠标、虚拟按键、图标等等),在显示面板541上覆盖的触控面板542上或者附近进行操作,触控面板542检测到在其上或附近的操作后,通过I/O子系统570传送给处理器580以确定用户输入,随后处理器580根据用户输入通过I/O子系统570在显示面板541上提供相应的视觉输出。虽然在图5中,触控面板542与显示面板541是作为两个独立的部件来实现终端500的输入和输入功能,但是在某些实施例中,可以将触控面板542与显示面板541集成而实现终端500的输入和输出功能。
终端500还可包括至少一种传感器550,比如光传感器、运动传感器以及其他传感器。具体地,光传感器可包括环境光传感器及接近传感器,其中,环境光传感器可根据环境光线的明暗来调节显示面板541的亮度,接近传感器可在终端500移动到耳边时,关闭显示面板541和/或背光。作为运动传感器的一种,加速计传感器可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别手机姿态的应用(比如横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击)等;至于终端500还可配置的陀螺仪、气压计、湿度计、温度计、红外线传感器等其他传感器,在此不再赘述。
音频电路560、扬声器561,麦克风562可提供用户与终端500之间的音频接口。音频电路560可将接收到的音频数据转换后的信号,传输到扬声器561,由扬声器561转换为声音信号输出;另一方面,麦克风562将收集的声音信号转换为信号,由音频电路560接收后转换为音频数据,再将音频数据输出至RF电路510以发送给比如另一手机,或者将音频数据输出至存储器520以便进一步处理。
I/O子系统570用来控制输入输出的外部设备,可以包括其他设备输入控制器571、传感器控制器572、显示控制器575。可选的,一个或多个其他输入控制设备控制器571从其他输入设备530接收信号和/或者向其他输入设备530发送信号,其他输入设备530可以包括物理按钮(按压按钮、摇臂按钮等)、拨号盘、滑动开关、操纵杆、点击滚轮、光鼠(光鼠是不显示可视 输出的触摸敏感表面,或者是由触摸屏形成的触摸敏感表面的延伸)。值得说明的是,其他输入控制设备控制器571可以与任一个或者多个上述设备连接。所述I/O子系统570中的显示控制器575从显示屏540接收信号和/或者向显示屏540发送信号。显示屏540检测到用户输入后,显示控制器575将检测到的用户输入转换为与显示在显示屏540上的用户界面对象的交互,即实现人机交互。传感器控制器572可以从一个或者多个传感器550接收信号和/或者向一个或者多个传感器550发送信号。
处理器580是终端500的控制中心,利用各种接口和线路连接整个终端设备的各个部分,通过运行或执行存储在存储器520内的软件程序和/或模块,以及调用存储在存储器520内的数据,执行终端500的各种功能和处理数据,从而对终端设备进行整体监控。可选的,处理器580可包括一个或多个处理单元;优选的,处理器580可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作系统、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器580中。
可选地,终端500还可以包括一个外置装置,例如卡槽,用来外接代表用户身份的磁卡等,从而使得用户的标识以输入的方式存储在终端中。
尽管未示出,终端500还可以包括摄像头、蓝牙模块等,在此不再赘述。
应理解,该终端500可对应于根据本申请实施例的用于控制共享终端的方法中的用户终端,该终端500可以包括用于执行上述方法中的用户终端执行的方法的实体单元。并且,该终端500中的各实体单元和上述其他操作和/或功能分别为了上述方法的相应流程,为了简洁,在此不再赘述。
还应理解,本申请实施例中的处理器580可以是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法实施例的各步骤可以通过处理器580中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器580可以是中央处理单元(Central Processing Unit,CPU)、该处理器580还可以是其他通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现成可编程门阵列(Field Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该 处理器580也可以是任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件器组合执行完成。软件器可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。
还应理解,本申请实施例中的存储器520可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。其中,非易失性存储器可以是只读存储器(Read-Only Memory,ROM)、可编程只读存储器(Programmable ROM,PROM)、可擦除可编程只读存储器(Erasable PROM,EPROM)、电可擦除可编程只读存储器(Electrically EPROM,EEPROM)或闪存。易失性存储器可以是随机存取存储器(Random Access Memory,RAM),其用作外部高速缓存。通过示例性但不是限制性说明,许多形式的RAM可用,例如静态随机存取存储器(Static RAM,SRAM)、动态随机存取存储器(Dynamic RAM,DRAM)、同步动态随机存取存储器(Synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(Double Data Rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(Enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(Synchlink DRAM,SLDRAM)和直接内存总线随机存取存储器(Direct Rambus RAM,DR RAM)。应注意,本文描述的系统和方法的存储器旨在包括但不限于这些和任意其它适合类型的存储器。
还应理解,在本申请实施例中,“与A相应的B”表示B与A相关联,根据A可以确定B。但还应理解,根据A确定B并不意味着仅仅根据A确定B,还可以根据A和/或其它信息确定B。应理解,本文中术语“和/或”,仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。另外,本文中字符“/”,一般表示前后关联对象是一种“或”的关系。
在实现过程中,上述方法的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。结合本申请实施例所公开的用于传输上行信号的方法的步骤可以直接体现为硬件处理器执行完成,或者用处理器中的硬件及软件器组合执行完成。软件器可以位于随机存储器,闪存、只读存储器, 可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。为避免重复,这里不再详细描述。
图7还示出了本申请实施例的终端600的示意性框图。该终端600可以是图5中的终端400,其能够用于执行与图3中方法200对应的共享终端的内容。该终端600包括:输入接口610、输出接口620、处理器630以及存储器640,该输入接口610、输出接口620、处理器630和存储器640可以通过总线系统相连。该存储器640用于存储包括程序、指令或代码。该处理器630,用于执行该存储器640中的程序、指令或代码,以控制输入接口610接收信号、控制输出接口620发送信号以及完成前述方法实施例中的操作。
因此,本申请实施例的终端,通过接收用户终端发送的用户的个性化配置信息,从而能够按照用户的偏好进行配置,进而能够提高用户体验。
应理解,在本申请实施例中,该处理器630可以是中央处理单元(Central Processing Unit,CPU),该处理器630还可以是其他通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现场可编程门阵列(Field Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。
该存储器640可以包括只读存储器和随机存取存储器,并向处理器630提供指令和数据。存储器640的一部分还可以包括非易失性随机存取存储器。例如,存储器640还可以存储设备类型的信息。
在实现过程中,上述方法的各内容可以通过处理器630中的硬件的集成逻辑电路或者软件形式的指令完成。结合本申请实施例所公开的方法的内容可以直接体现为硬件处理器执行完成,或者用处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器640,处理器630读取存储器640中的信息,结合其硬件完成上述方法的内容。为避免重复,这里不再详细描述。
一个具体的实施方式中,终端400中的第一接收单元和第二接收单元可以由图7中的输入接口610实现,终端400中的建立连接单元和恢复单元可 以由图7中的处理器630实现。
本申请实施例还提出了一种计算机可读存储介质,该计算机可读存储介质存储一个或多个程序,该一个或多个程序包括指令,该指令当被包括多个应用程序的便携式电子设备执行时,能够使该便携式电子设备执行图2和/或图3所示实施例的方法。
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请实施例的范围。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
在本申请所提供的几个实施例中,应该理解到,所揭露的系统、装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本申请实施例各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请实施例的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存 储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请实施例各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述,仅为本申请实施例的具体实施方式,但本申请实施例的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请实施例揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请实施例的保护范围之内。因此,本申请实施例的保护范围应以所述权利要求的保护范围为准。

Claims (42)

  1. 一种用于控制共享终端的方法,其特征在于,包括:
    用户终端建立与共享终端的连接;
    所述用户终端触发所述共享终端获取用户的个性化配置信息,所述个性化配置信息用于指示所述用户对所述共享终端的配置偏好。
  2. 根据权利要求1所述的方法,其特征在于,所述用户终端建立与共享终端的连接,包括:
    在所述用户终端确定所述共享终端能够与所述用户终端建立连接的情况下,所述用户终端向所述共享终端发送确认信息,所述确认信息用于向所述共享终端确认与所述用户终端相连。
  3. 根据权利要求2所述的方法,其特征在于,所述方法还包括:
    所述用户终端接收所述共享终端发送的发现信号,所述发现信号用于指示所述共享终端处于未被占有状态;
    所述用户终端根据所述发现信号,确定所述共享终端能够与所述用户终端建立连接。
  4. 根据权利要求2所述的方法,其特征在于,所述方法还包括:
    所述用户终端向所述共享终端发送连接请求信息,所述连接请求信息用于请求与所述共享终端相连;
    所述用户终端接收所述共享终端发送的所述连接请求信息的响应信息,所述响应信息用于指示所述共享终端能够与所述用户终端相连;
    所述用户终端根据所述响应信息,确定所述共享终端能够与所述用户终端建立连接。
  5. 根据权利要求1至4中任一项所述的方法,其特征在于,所述用户终端触发所述共享终端获取用户的个性化配置信息,包括:
    所述用户终端向所述共享终端发送所述个性化配置信息。
  6. 根据权利要求5所述的方法,其特征在于,所述用户终端向所述共享终端发送所述个性化配置信息之前,所述方法还包括:
    所述用户终端获取所述个性化配置信息。
  7. 根据权利要求6所述的方法,其特征在于,所述用户终端获取所述个性化配置信息,包括:
    所述用户终端获取所述用户的标识信息;
    所述用户终端根据所述标识信息,获取所述个性化配置信息。
  8. 根据权利要求7所述的方法,其特征在于,所述用户终端根据所述标识信息,获取所述个性化配置信息,包括:
    所述用户终端根据所述标识信息,在存储的个性化配置数据库中获取与所述标识信息对应的个性化配置信息,所述个性化配置数据库包括至少一个用户的标识信息以及与所述至少一个用户的标识信息一一对应的至少一个个性化配置信息。
  9. 根据权利要求7所述的方法,其特征在于,所述用户终端根据所述标识信息,获取所述个性化配置信息,包括:
    所述用户终端向服务器发送所述标识信息;
    所述用户终端接收所述服务器发送的与所述标识信息对应的个性化配置信息。
  10. 根据权利要求1至4中任一项所述的方法,其特征在于,所述用户终端触发所述共享终端获取用户的个性化配置信息,包括:
    所述用户终端向所述共享终端发送所述用户的标识信息,以便于所述共享终端从服务器获取与所述标识信息对应的个性化配置信息。
  11. 根据权利要求7至10中任一项所述的方法,其特征在于,所述标识信息包括密码信息和/或生物特征信息。
  12. 根据权利要求11所述的方法,其特征在于,所述生物特征信息包括指纹特征信息、虹膜特征信息、人脸特征信息、声纹特征信息、静脉特征信息和视网膜特征信息中的至少一种。
  13. 根据权利要求7至10中任一项所述的方法,其特征在于,所述用户的标识信息包括所述用户的身份信息,所述用户终端获取所述用户的标识信息,包括:
    所述用户终端从所述用户终端的内部获取所述用户的身份信息,或
    所述用户终端从所述用户终端的外置装置中读取所述用户的身份信息。
  14. 根据权利要求1至13中任一项所述的方法,其特征在于,所述方法还包括:
    所述用户终端向所述共享终端发送清除信息,所述清除信息用于指示所述共享终端恢复到所述用户使用之前的配置。
  15. 一种用于控制共享终端的方法,其特征在于,包括:
    共享终端建立与用户终端的连接;
    所述共享终端根据接收到的所述用户终端发送的第一信息,获取用户的个性化配置信息,所述个性化配置信息用于指示所述用户对所述共享终端的配置偏好;
    所述共享终端根据所述个性化配置信息,对所述共享终端进行配置。
  16. 根据权利要求15所述的方法,其特征在于,所述共享终端建立与用户终端的连接,包括:
    所述共享终端向所述用户终端发送检测信息,所述检测信息用于指示所述共享终端处于未被占有状态;
    所述共享终端接收所述用户终端发送的确认信息,所述确认信息用于向所述共享终端确认与所述用户终端相连。
  17. 根据权利要求15所述的方法,其特征在于,所述共享终端建立与用户终端的连接,包括:
    所述共享终端接收所述用户终端发送的连接请求信息,所述连接请求信息用于请求与所述共享终端相连;
    所述共享终端向所述用户终端发送所述连接请求信息的响应信息,所述响应信息用于指示所述共享终端能够与所述用户终端相连;
    所述共享终端接收所述用户终端发送的确认信息,所述确认信息用于向所述共享终端确认与所述用户终端相连。
  18. 根据权利要求15至17中任一项所述的方法,其特征在于,所述第一信息为所述用户的个性化配置信息。
  19. 根据权利要求15至17中任一项所述的方法,其特征在于,所述第一信息为所述用户的标识信息,所述共享终端根据接收到的所述用户终端发送的第一信息,获取用户的个性化配置信息,包括:
    所述共享终端根据所述标识信息,获取所述个性化配置信息。
  20. 根据权利要求19所述的方法,其特征在于,所述共享终端根据所述标识信息,获取所述个性化配置信息,包括:
    所述共享终端向服务器发送所述标识信息;
    所述共享终端接收所述服务器发送的与所述标识信息对应的所述个性化配置信息。
  21. 根据权利要求15至20中任一项所述的方法,其特征在于,所述方 法还包括:
    所述共享终端接收所述用户终端发送的清除信息,所述清除信息用于指示所述共享终端恢复所述用户使用之前的配置;
    所述共享终端根据所述清除信息,将所述共享终端恢复到所述用户使用之前的配置。
  22. 一种终端,其特征在于,包括:
    建立连接单元,用于建立与共享终端的连接;
    触发单元,用于触发所述共享终端获取用户的个性化配置信息,所述个性化配置信息用于指示所述用户对所述共享终端的配置偏好。
  23. 根据权利要求22所述的终端,其特征在于,所述建立连接单元具体用于:
    在所述终端确定所述共享终端能够与所述终端建立连接的情况下,向所述共享终端发送确认信息,所述确认信息用于向所述共享终端确认与所述终端相连。
  24. 根据权利要求23所述的终端,其特征在于,所述终端还包括:
    第一接收单元,用于接收所述共享终端发送的发现信号,所述发现信号用于指示所述共享终端处于未被占有状态;
    第一确定单元,用于根据所述发现信号,确定所述共享终端能够与所述终端建立连接。
  25. 根据权利要求23所述的终端,其特征在于,所述终端还包括:
    第一发送单元,用于向所述共享终端发送连接请求信息,所述连接请求信息用于请求与所述共享终端相连;
    第二接收单元,用于接收所述共享终端发送的所述连接请求信息的响应信息,所述响应信息用于指示所述共享终端能够与所述终端相连;
    第二确定单元,用于根据所述响应信息,确定所述共享终端能够与所述终端建立连接。
  26. 根据权利要求22至25中任一项所述的终端,其特征在于,所述触发单元具体用于:
    向所述共享终端发送所述个性化配置信息。
  27. 根据权利要求26所述的终端,其特征在于,所述终端还包括:
    获取单元,用于获取所述个性化配置信息。
  28. 根据权利要求27所述的终端,其特征在于,所述获取单元具体用于:
    获取所述用户的标识信息;
    根据所述标识信息,获取所述个性化配置信息。
  29. 根据权利要求28所述的终端,其特征在于,所述获取单元具体用于:
    根据所述标识信息,在存储的个性化配置数据库中获取与所述标识信息对应的个性化配置信息,所述个性化配置数据库包括至少一个用户的标识信息以及与所述至少一个用户的标识信息一一对应的至少一个个性化配置信息。
  30. 根据权利要求28所述的终端,其特征在于,所述获取单元具体用于:
    向服务器发送所述标识信息;
    接收所述服务器发送的与所述标识信息对应的个性化配置信息。
  31. 根据权利要求22至25中任一项所述的终端,其特征在于,所述触发单元具体用于:
    向所述共享终端发送所述用户的标识信息,以便于所述共享终端从服务器获取与所述标识信息对应的个性化配置信息。
  32. 根据权利要求28至31中任一项所述的终端,其特征在于,所述标识信息包括密码信息和/或生物特征信息。
  33. 根据权利要求32所述的终端,其特征在于,所述生物特征信息包括指纹特征信息、虹膜特征信息、人脸特征信息、声纹特征信息、静脉特征信息和视网膜特征信息中的至少一种。
  34. 根据权利要求28至31中任一项所述的终端,其特征在于,所述用户的标识信息包括所述用户的身份信息,所述获取单元获取所述用户的标识信息具体用于:
    从所述终端的内部获取所述用户的身份信息,或
    从所述终端的外置装置中读取所述用户的身份信息。
  35. 根据权利要求22至34中任一项所述的终端,其特征在于,所述终端还包括:
    第二发送单元,用于向所述共享终端发送清除信息,所述清除信息用于 指示所述共享终端恢复到所述用户使用之前的配置。
  36. 一种终端,其特征在于,包括:
    建立连接单元,用于建立与用户终端的连接;
    获取单元,用于根据接收到的所述用户终端发送的第一信息,获取用户的个性化配置信息,所述个性化配置信息用于指示所述用户对所述共享终端的配置偏好;
    配置单元,用于根据所述个性化配置信息,对所述共享终端进行配置。
  37. 根据权利要求36所述的终端,其特征在于,所述建立连接单元具体用于:
    向所述用户终端发送发现信号,所述发现信号用于指示所述终端处于未被占有状态;
    接收所述用户终端发送的确认信息,所述确认信息用于向所述终端确认与所述用户终端相连。
  38. 根据权利要求36所述的终端,其特征在于,所述建立连接单元具体用于:
    接收所述用户终端发送的连接请求信息,所述连接请求信息用于请求与所述终端相连;
    向所述用户终端发送所述连接请求信息的响应信息,所述响应信息用于指示所述终端能够与所述用户终端相连;
    接收所述用户终端发送的确认信息,所述确认信息用于向所述终端确认与所述用户终端相连。
  39. 根据权利要求36至38中任一项所述的终端,其特征在于,所述第一信息为所述用户的个性化配置信息。
  40. 根据权利要求36至38中任一项所述的终端,其特征在于,所述第一信息为所述用户的标识信息,所述获取单元具体用于:
    根据所述标识信息,获取所述个性化配置信息。
  41. 根据权利要求40所述的终端,其特征在于,所述获取单元具体用于:
    向服务器发送所述标识信息;
    接收所述服务器发送的与所述标识信息对应的所述个性化配置信息。
  42. 根据权利要求36至41中任一项所述的终端,其特征在于,所述终 端还包括:
    接收单元,用于接收所述用户终端发送的清除信息,所述清除信息用于指示所述终端恢复所述用户使用之前的配置;
    恢复单元,用于根据所述清除信息,将所述终端恢复到所述用户使用之前的配置。
PCT/CN2017/112938 2017-07-27 2017-11-24 用于控制共享设备的方法和终端 WO2019019497A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201780047333.1A CN109644130A (zh) 2017-07-27 2017-11-24 用于控制共享设备的方法和终端

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CNPCT/CN2017/094784 2017-07-27
PCT/CN2017/094784 WO2019019126A1 (zh) 2017-07-27 2017-07-27 用于控制共享设备的方法和终端

Publications (1)

Publication Number Publication Date
WO2019019497A1 true WO2019019497A1 (zh) 2019-01-31

Family

ID=65039455

Family Applications (2)

Application Number Title Priority Date Filing Date
PCT/CN2017/094784 WO2019019126A1 (zh) 2017-07-27 2017-07-27 用于控制共享设备的方法和终端
PCT/CN2017/112938 WO2019019497A1 (zh) 2017-07-27 2017-11-24 用于控制共享设备的方法和终端

Family Applications Before (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/094784 WO2019019126A1 (zh) 2017-07-27 2017-07-27 用于控制共享设备的方法和终端

Country Status (6)

Country Link
US (1) US11212855B2 (zh)
EP (1) EP3618360A4 (zh)
JP (1) JP6999706B2 (zh)
KR (1) KR102424175B1 (zh)
CN (2) CN110637444A (zh)
WO (2) WO2019019126A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111895620A (zh) * 2020-08-06 2020-11-06 邯郸美的制冷设备有限公司 空调器控制方法、空调器、服务器及空调器控制装置

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110099119B (zh) * 2019-05-07 2023-03-21 阿波罗智联(北京)科技有限公司 数据共享方法和装置
TWI719827B (zh) * 2020-02-06 2021-02-21 鑽贏雲股份有限公司 雲端鏡射影像系統及其執行方法

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060123080A1 (en) * 2004-12-03 2006-06-08 Motorola, Inc. Method and system of collectively setting preferences among a plurality of electronic devices and users
CN102239679A (zh) * 2008-12-05 2011-11-09 高通股份有限公司 无线设备之间共享信息的系统及方法
CN103354930A (zh) * 2010-06-03 2013-10-16 惠普发展公司,有限责任合伙企业 经由云的身份管理
US9108579B2 (en) * 2013-06-21 2015-08-18 General Motors Llc Centrally managing personalization information for configuring settings for a registered vehicle user
CN105900136A (zh) * 2013-11-13 2016-08-24 三星电子株式会社 共享用于通信的简档图像卡的系统和方法

Family Cites Families (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2324935A (en) * 1997-05-01 1998-11-04 Motorola Ltd Prevention of unauthorised data download
JP2002049488A (ja) * 2000-08-02 2002-02-15 Seiko Instruments Inc 情報処理装置、設定支援装置、およびコンピュータ読み取り可能な記録媒体
JP2006093882A (ja) * 2004-09-21 2006-04-06 Canon Inc 無線通信装置及びその制御方法、無線通信システム
US20070162961A1 (en) * 2005-02-25 2007-07-12 Kelvin Tarrance Identification authentication methods and systems
EP2461586A1 (en) * 2006-09-29 2012-06-06 United Video Properties, Inc. Management of profiles for interactive media guidance applications
CN100492994C (zh) * 2007-05-15 2009-05-27 华为技术有限公司 一种设备配置参数创建方法及基站单板配置系统
CN101505549B (zh) * 2008-02-04 2012-08-08 华为技术有限公司 终端设备的配置方法和装置
CN101656863A (zh) * 2009-08-07 2010-02-24 深圳华为通信技术有限公司 一种会议控制的方法、装置和系统
JP2011076185A (ja) * 2009-09-29 2011-04-14 Olympus Imaging Corp 情報中継装置および情報中継プログラム
KR101242111B1 (ko) * 2011-02-28 2013-03-12 주식회사 픽스트리 사용자 식별에 의한 사용자별 적응형 단말 환경 운영이 가능한 스마트 단말기
US9229905B1 (en) * 2011-04-22 2016-01-05 Angel A. Penilla Methods and systems for defining vehicle user profiles and managing user profiles via cloud systems and applying learned settings to user profiles
KR101311239B1 (ko) * 2011-09-26 2013-09-25 주식회사 사람들과사람들 Nfc 매체를 이용한 단말 제어 장치 및 그 방법
US9426274B2 (en) * 2012-09-27 2016-08-23 Intel Corporation Device, method, and system for portable configuration of vehicle controls
US9130911B2 (en) * 2013-02-01 2015-09-08 Chickasaw Management Company, Llc System and method for electronic secure obfuscation network
CN103150183A (zh) * 2013-03-12 2013-06-12 惠州Tcl移动通信有限公司 一种多桌面系统的壁纸背景切换处理方法及移动智能设备
US9712508B2 (en) * 2013-03-13 2017-07-18 Intel Corporation One-touch device personalization
KR20140145051A (ko) * 2013-06-12 2014-12-22 삼성전자주식회사 모바일 단말을 이용한 풀 프린팅 방법 및 장치
US9619989B1 (en) * 2014-05-01 2017-04-11 Synapse Wireless, Inc. Asset tracking systems and methods
CN104301197B (zh) * 2013-07-17 2017-09-19 中国电信股份有限公司 一种实现用户多终端间相互发现的方法与系统
EP3051850B1 (en) * 2013-09-26 2017-12-06 Sony Corporation Communication control device, communication control method and terminal device for discovery signal transmission or detection
US9510037B2 (en) * 2014-04-29 2016-11-29 Verizon Patent And Licensing Inc. Media service personalization systems and methods
WO2015182350A1 (ja) * 2014-05-29 2015-12-03 ソニー株式会社 端末装置及び方法
KR101674125B1 (ko) * 2014-11-25 2016-11-09 보임테크놀러지 주식회사 인증을 이용한 다중 단말 연결 방법 및 그 장치
CN105827674A (zh) * 2015-01-06 2016-08-03 中兴通讯股份有限公司 一种设置驾驶偏好的方法、车辆终端、移动终端及系统
CN105068467B (zh) * 2015-07-13 2018-02-02 小米科技有限责任公司 控制智能设备的方法及装置
CN106550160B (zh) * 2015-09-17 2020-06-09 中国电信股份有限公司 机动车配置方法和系统
CN105416209B (zh) * 2015-12-07 2017-11-10 安徽江淮汽车集团股份有限公司 一种自动预置用户车辆个性化配置的车载系统及方法
JP6132037B1 (ja) * 2016-01-15 2017-05-24 カシオ計算機株式会社 無線通信方法及びプログラム
GB2550903B (en) * 2016-05-27 2019-06-12 Arm Ip Ltd Context data control
CN106331178B (zh) * 2016-10-28 2019-08-02 宇龙计算机通信科技(深圳)有限公司 一种信息共享方法及移动终端

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060123080A1 (en) * 2004-12-03 2006-06-08 Motorola, Inc. Method and system of collectively setting preferences among a plurality of electronic devices and users
CN102239679A (zh) * 2008-12-05 2011-11-09 高通股份有限公司 无线设备之间共享信息的系统及方法
CN103354930A (zh) * 2010-06-03 2013-10-16 惠普发展公司,有限责任合伙企业 经由云的身份管理
US9108579B2 (en) * 2013-06-21 2015-08-18 General Motors Llc Centrally managing personalization information for configuring settings for a registered vehicle user
CN105900136A (zh) * 2013-11-13 2016-08-24 三星电子株式会社 共享用于通信的简档图像卡的系统和方法

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111895620A (zh) * 2020-08-06 2020-11-06 邯郸美的制冷设备有限公司 空调器控制方法、空调器、服务器及空调器控制装置
CN111895620B (zh) * 2020-08-06 2021-12-03 邯郸美的制冷设备有限公司 空调器控制方法、空调器、服务器及空调器控制装置

Also Published As

Publication number Publication date
EP3618360A1 (en) 2020-03-04
WO2019019126A1 (zh) 2019-01-31
JP2020530600A (ja) 2020-10-22
CN109644130A (zh) 2019-04-16
CN110637444A (zh) 2019-12-31
US11212855B2 (en) 2021-12-28
US20200120731A1 (en) 2020-04-16
JP6999706B2 (ja) 2022-01-19
EP3618360A4 (en) 2020-04-22
KR102424175B1 (ko) 2022-07-22
KR20200034665A (ko) 2020-03-31

Similar Documents

Publication Publication Date Title
US10489046B2 (en) Watch-type mobile terminal and method for controlling the same
US10534453B2 (en) Mobile terminal and mobile terminal control method
CN105511601B (zh) 移动终端及其控制方法
US20170053109A1 (en) Mobile terminal and method for controlling the same
WO2017185711A1 (zh) 控制智能设备的方法、装置、系统和存储介质
US20170161577A1 (en) Mobile terminal and method for controlling same
US10360440B2 (en) Mobile terminal and control method thereof
WO2018045487A1 (zh) 数据共享的方法与终端
US11212855B2 (en) Method and terminal for controlling shared device
WO2018161353A1 (zh) 一种分享照片的方法和装置
WO2019114522A1 (zh) 屏幕控制方法、屏幕控制装置及移动终端
WO2019052316A1 (zh) 图像处理方法、装置、计算机可读存储介质和移动终端
US20180177031A1 (en) Mobile terminal and control method therefor
WO2018099043A1 (zh) 一种终端行为触发方法及终端
CN107682359B (zh) 一种应用注册方法、移动终端
WO2019056969A1 (zh) 应用程序启动方法及移动终端
WO2020135092A1 (zh) 权限管理方法及终端设备
KR20200106550A (ko) 인증 창 디스플레이 방법 및 장치
CN108366106B (zh) 通信信息的更新方法、管理方法、修改方法和相关设备
US10372895B2 (en) Apparatus and method for providing a security environment
CN110069184B (zh) 移动终端的控制方法、可穿戴设备及计算机可读存储介质
KR20160016397A (ko) 이동 단말기 및 그 제어방법
CN108920073B (zh) 一种显示控制方法及终端设备
WO2021083313A1 (zh) 一种解锁方法及电子设备
US20210129792A1 (en) Watch type terminal

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17918769

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17918769

Country of ref document: EP

Kind code of ref document: A1