WO2019051899A1 - Procédé et dispositif de commande de terminaux, et support d'informations - Google Patents

Procédé et dispositif de commande de terminaux, et support d'informations Download PDF

Info

Publication number
WO2019051899A1
WO2019051899A1 PCT/CN2017/104507 CN2017104507W WO2019051899A1 WO 2019051899 A1 WO2019051899 A1 WO 2019051899A1 CN 2017104507 W CN2017104507 W CN 2017104507W WO 2019051899 A1 WO2019051899 A1 WO 2019051899A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
control
feature
information
control instruction
Prior art date
Application number
PCT/CN2017/104507
Other languages
English (en)
Chinese (zh)
Inventor
区志财
李苇营
Original Assignee
广东美的制冷设备有限公司
美的集团股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 广东美的制冷设备有限公司, 美的集团股份有限公司 filed Critical 广东美的制冷设备有限公司
Publication of WO2019051899A1 publication Critical patent/WO2019051899A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/017Gesture based interaction, e.g. based on a set of recognized hand gestures
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/22Procedures used during a speech recognition process, e.g. man-machine dialogue
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2203/00Indexing scheme relating to G06F3/00 - G06F3/048
    • G06F2203/01Indexing scheme relating to G06F3/01
    • G06F2203/012Walk-in-place systems for allowing a user to walk in a virtual environment while constraining him to a given position in the physical environment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/22Procedures used during a speech recognition process, e.g. man-machine dialogue
    • G10L2015/223Execution procedure of a spoken command

Definitions

  • the present invention relates to the field of smart home technologies, and in particular, to a terminal control method and apparatus, and a computer readable storage medium.
  • a main object of the present invention is to provide a terminal control method and apparatus, and a computer readable storage medium.
  • the control terminal executes a control instruction, thereby enhancing the control of the smart home device. safety.
  • the present invention provides a terminal control method, where the terminal control method includes the following steps:
  • control instruction includes a voice instruction and a gesture instruction
  • the terminal corresponding to the control instruction is executed to execute the control instruction.
  • the step of determining whether to execute the control instruction according to the control authority comprises:
  • the method further includes:
  • the method further includes:
  • the method further includes:
  • the method further includes:
  • the step of acquiring the control authority of the user sending the control instruction comprises:
  • the control authority corresponding to the user is obtained according to the mapping relationship between the identity feature information and the control authority.
  • the step of acquiring the identity feature information of the user further includes:
  • the step of acquiring the identity feature information of the user further includes:
  • the step of acquiring the identity feature information of the user further includes:
  • the step of acquiring the identity feature information of the user further includes:
  • the step of acquiring the identity feature information of the user further includes:
  • the step of acquiring the identity feature information of the user further includes:
  • the method further includes:
  • the present invention further provides a terminal control apparatus, where the terminal control apparatus includes:
  • the terminal control device includes a memory, a processor, and a terminal control program stored on the memory and operable on the processor, where the terminal control program is executed by the processor to implement a terminal control method as described above step.
  • the present invention also provides a computer readable storage medium having a terminal control program stored thereon, the terminal control program being executed by a processor to implement the steps of the terminal control method as described above.
  • the terminal control method and apparatus and the computer readable storage medium provided by the present invention firstly acquire, when receiving a control instruction, a control authority of a user who sends the control instruction, the control instruction includes a voice instruction, a gesture instruction, and then, Determining whether to execute the control instruction according to the control authority, and finally, when determining to execute the control instruction, controlling a terminal corresponding to the control instruction to execute the control instruction.
  • the control terminal executes the control instruction, thereby enhancing the security of the smart home device control.
  • FIG. 1 is a schematic diagram of a hardware operating environment of a terminal according to an embodiment of the present invention
  • FIG. 2 is a schematic flowchart of a first embodiment of a terminal control method according to the present invention
  • FIG. 3 is a schematic diagram showing a refinement flow of determining whether to execute a control command according to a control authority in FIG. 2, and a schematic flowchart of a second embodiment of the terminal control method of the present invention
  • FIG. 4 is a schematic flowchart of a third embodiment of a terminal control method according to the present invention.
  • FIG. 5 is a schematic diagram showing a refinement flow of the control authority of the user who sends the control command in the step of FIG. 2;
  • FIG. 6 is a schematic diagram of a refinement process of obtaining the identity feature information of the user in the step of FIG. 5;
  • FIG. 7 is a schematic flowchart diagram of a fourth embodiment of a device control method according to the present invention.
  • the present invention provides a terminal control method.
  • a user's control authority satisfies a preset condition for executing a control command
  • the control terminal executes a control command, thereby enhancing the security of the smart home device control.
  • FIG. 1 is a schematic diagram of a hardware operating environment of a terminal involved in an embodiment of the present invention
  • the terminal may be a control center or a server, where the control center is connected to the network.
  • the terminal may include a processor 1001, such as a CPU, a network interface 1004, a user interface 1003, a memory 1005, and a communication bus 1002.
  • the communication bus 1002 is used to implement connection communication between these components.
  • the user interface 1003 can include a display, an input unit such as a keyboard, a microphone, a camera, and the optional user interface 1003 can also include a standard wired interface, a wireless interface.
  • the network interface 1004 can optionally include a standard wired interface, a wireless interface (such as a memory (non-volatile) Memory), such as disk storage.
  • the memory 1005 can also optionally be a storage device independent of the aforementioned processor 1001.
  • FIG. 1 does not constitute a limitation to the terminal, and may include more or less components than those illustrated, or a combination of certain components, or different component arrangements.
  • an operating system may be included in the memory 1005 as a computer storage medium.
  • a network communication module may be included in the memory 1005 as a computer storage medium.
  • a user interface module may be included in the memory 1005 as a computer storage medium.
  • a terminal control program may be included in the memory 1005 as a computer storage medium.
  • the network interface 1004 is mainly used to connect to the background server and perform data communication with the background server;
  • the user interface 1003 is mainly used to connect the client (user end), and perform data communication with the client;
  • the processor 1001 can be used to call the terminal control program stored in the memory 1005 and perform the following operations:
  • control instruction includes a voice instruction and a gesture instruction
  • the terminal corresponding to the control instruction is executed to execute the control instruction.
  • processor 1001 can call the terminal control program stored in the memory 1005, and further performs the following operations:
  • processor 1001 can call the terminal control program stored in the memory 1005, and further performs the following operations:
  • processor 1001 can call the terminal control program stored in the memory 1005, and further performs the following operations:
  • processor 1001 can call the terminal control program stored in the memory 1005, and further performs the following operations:
  • the control authority corresponding to the user is obtained according to the mapping relationship between the identity feature information and the control authority.
  • processor 1001 can call the terminal control program stored in the memory 1005, and further performs the following operations:
  • processor 1001 can call the terminal control program stored in the memory 1005, and further performs the following operations:
  • the terminal control method includes:
  • Step S10 Acquire, when receiving the control instruction, a control authority of a user who sends the control instruction, where the control instruction includes a voice instruction and a gesture instruction;
  • the control instruction includes a voice instruction and a gesture instruction, that is, the control instruction is obtained by using a voice signal or a gesture signal.
  • the step of acquiring the instruction by using the voice signal comprises: parsing the voice signal, obtaining a voice recognition result, extracting a keyword in the voice recognition result, and determining whether there is a control instruction matching the keyword in the preset storage, in the preset When there is a control instruction matching the keyword in the storage, the control instruction is acquired. For example, when the user issues "set the temperature of the air conditioner to 28 ° C", the three words “air conditioner”, "temperature”, and "28 °C" are keywords.
  • a voice storage module is stored in the preset storage, and the voice storage module stores at least one preset voice keyword, where the preset voice keyword is a voice keyword and an instruction corresponding to the voice keyword.
  • the voice comparison module compares the extracted voice keyword with the preset voice keyword one by one, and acquires a control instruction when the voice keyword matches the preset voice keyword.
  • the step of acquiring an instruction by the gesture signal comprises: parsing the gesture signal, obtaining a gesture recognition result, extracting a gesture graphic in the gesture recognition result, and determining whether there is a control instruction matching the gesture graphic in the preset storage, in the preset When there is a control instruction matching the gesture pattern in the storage, the control instruction is acquired.
  • a gesture storage module is stored in the preset storage, and the gesture storage module stores at least one preset gesture graphic, where the preset gesture graphic is a gesture graphic and an instruction corresponding to the gesture graphic.
  • the gesture comparison module compares the collected gesture graphics with the preset gesture graphics one by one, and acquires a control instruction when the gesture graphics match the preset gesture graphics.
  • the received multiple control commands may be multiple voice commands, multiple gesture commands, or multiple voice commands and gesture commands.
  • the voice command is collected by the microphone on the device, and the gesture command is collected by the camera on the device and the infrared detecting device.
  • the identity feature information of the user is acquired, and the control authority of the user is acquired according to the identity feature information.
  • the identity feature information may be a family member, an office member, or the like. Different identity information corresponds to different control rights. For example, family members have the most control authority, and visitors secondly have the least control authority for users who have not obtained identity information.
  • the voice feature value or the gesture feature value may be obtained by parsing the voice command or the gesture command, and the acquired feature value is compared with the pre-stored feature value, and when the acquired feature value matches the pre-stored feature value, Then, the identity characteristic information of the user corresponding to the feature value is obtained, and then the control authority of the user is acquired.
  • Step S20 determining whether to execute the control instruction according to the control authority
  • the user's control authority is confirmed, and it is determined whether the user is qualified to execute the allegation instruction.
  • the air conditioner is set to be controllable only by the family member. If the identity information of the user is obtained as a family member, the user can send an instruction to turn on the air conditioner; if the identity information of the user is not obtained, If the user is not authorized by the family member, the user's instruction to turn on the air conditioner cannot be executed.
  • Step S30 When it is determined that the control instruction is executed, the terminal corresponding to the control instruction is controlled to execute the control instruction.
  • the voice response module or the gesture response module control device responds according to the instruction.
  • control instruction when receiving the control instruction, acquiring a control authority of a user who sends the control instruction, where the control instruction includes a voice instruction, a gesture instruction, and then determining, according to the control authority, whether to perform the Controlling the instruction. Finally, when it is determined that the control instruction is executed, the terminal corresponding to the control instruction is executed to execute the control instruction.
  • the validity of the user identity is determined, and when the user identity is valid, the validity of the control instruction is determined according to the identity of the user, so that when the control authority of the user satisfies the preset condition of executing the control instruction, the control terminal executes the control instruction.
  • the step of determining whether to execute the control instruction according to the control authority comprises:
  • Step S21 determining whether the control authority meets a preset condition for executing the control instruction
  • Step S22 When the control authority meets a preset condition for executing the control instruction, determine to execute the control instruction.
  • the control authority of the user meets a preset condition for executing the control instruction, wherein the preset condition is set in advance, for example, the television is set to be controllable only by the family member, and then the non-family member The user has no right to control the TV; the computer is set to be controlled only by the father and mother of the family member, then the child in the family member does not have the authority to control the computer.
  • the preset condition is set in advance, for example, the television is set to be controllable only by the family member, and then the non-family member The user has no right to control the TV; the computer is set to be controlled only by the father and mother of the family member, then the child in the family member does not have the authority to control the computer.
  • the preset time period may be thirty minutes.
  • control terminal executes the control instruction, thereby enhancing the security of the smart home device control.
  • the method further includes:
  • Step S23 when the control authority does not satisfy the preset condition for executing the control instruction, outputting the first verification information to verify the user;
  • Step S24 when the verification is passed, it is determined that the control instruction is executed.
  • the child in the family member does not have the authority to control the television, but outputs the first verification information to verify the child to verify the small Whether the child gets the authorization of the father.
  • the child can output a specific keyword or gesture graphic for verification, and when the verification is passed, it is determined to execute the control instruction.
  • the first verification information may be changed by the user with control authority at any time to ensure the security of the smart home device control.
  • control authority when the control authority does not satisfy the preset condition for executing the control instruction, outputting the first verification information to verify the user, and then, when the verification is passed, determining to perform the Control instruction.
  • the authorization when the user's control authority does not satisfy the preset condition for executing the control instruction, the authorization can be obtained after the verification is passed.
  • the method further includes:
  • Step S25 When the verification fails, the prompt information that does not respond to the control instruction is output.
  • the prompt information that does not respond to the control instruction is output to notify the user that the control instruction is not executed.
  • the manner of outputting the prompt information may be voice or text, and is not specifically limited in the present invention.
  • the prompt information that does not respond to the control instruction is output.
  • an unresponsive prompt message is output to inform the user not to execute its control command.
  • the step of acquiring the control authority of the user sending the control instruction includes:
  • Step S11 When receiving the control instruction, acquiring identity characteristic information of the user;
  • step S12 when the identity feature information is obtained, the control authority corresponding to the user is obtained according to the mapping relationship between the identity feature information and the control authority.
  • the step of determining the control authority of the user who sends the control instruction is: first acquiring the identity feature information of the user, and then acquiring the control authority corresponding to the user.
  • the identity feature information may be a family member, an office member, or the like.
  • the voice feature value or the gesture feature value is obtained by parsing the voice command or the gesture command, and the acquired feature value is compared with the pre-stored feature value.
  • the identity characteristic information of the user is obtained. It should be noted that the voice data or the gesture data is entered into the device in advance, and the user is reminded whether to re-enter voice data or gesture data every interval to ensure the accuracy of the recognition.
  • the voice feature values may be tone, amplitude, and frequency.
  • the timbre refers to the sensational characteristics of the sound. Different vocal sounds have different timbre sounds due to different materials and structures; the amplitude of the vocal vibration determines the loudness; the frequency of the vocal vibration determines the pitch.
  • the gesture feature values can be speed and amplitude. Different users' gestures are different. For example, when doing the same gesture, some users have faster gestures, while others have slower gestures, some have larger gestures, and some have smaller gestures. This is due to user habits. Therefore, the user identity can be confirmed based on the difference in gesture amplitude and speed.
  • the step of recognizing the gesture by using the infrared detecting device is: collecting an infrared reflected signal of the gesture command, wherein obtaining a time corresponding to two adjacent peaks in the intensity value curve of the infrared reflected signal, and calculating a difference between the two times, The difference is the magnitude of the response gesture.
  • the larger the difference the larger the gesture amplitude.
  • the time corresponding to the maximum signal strength value and the minimum signal strength value in the rising curve segment of the intensity value curve of the infrared reflection signal is obtained.
  • the difference in time, the difference obtained is the magnitude of the reaction gesture speed, and the larger the difference, the smaller the gesture speed.
  • the control terminal executes the control command, thereby enhancing the smart home.
  • Device control security when receiving the control instruction, acquiring identity characteristic information of the user, and then, when acquiring the identity feature information, according to the identity feature information and the control authority.
  • the mapping relationship between the two obtains the control authority corresponding to the user.
  • the user's identity feature information is obtained through voice and gesture, and the user's control authority is acquired according to the identity feature information, so that when the user's control authority satisfies the preset condition for executing the control command, the control terminal executes the control command, thereby enhancing the smart home.
  • Device control security when receiving the control instruction, acquiring identity characteristic information of the user, and then, when acquiring the identity feature information, according to the identity feature information and the control authority The mapping relationship between the two obtains the control authority corresponding to the user.
  • the user's identity feature information is obtained through voice and gesture, and the user's control authority is acquired according to the identity feature information, so that when the user's control authority satis
  • the step of acquiring the identity feature information of the user is further included on the basis of the foregoing embodiment shown in FIG. 2 to FIG.
  • Step S111 Acquire at least one of a face feature, a gait feature, and a fingerprint feature of the user, where the face feature, the gait feature, or the fingerprint feature respectively correspond to the pre-stored face When the feature, the gait feature or the fingerprint feature matches, the identity feature information of the user is acquired.
  • the identity feature information of the user may be acquired not only by the voice feature value or the gesture feature value, but also by the at least one feature of the face feature, the gait feature, and the fingerprint feature.
  • the family member or the office member inputs the face feature, the gait feature or the fingerprint feature to the device in advance, so as to capture the feature of the face image, the feature of the gait image, or the recognized fingerprint feature when the device recognizes the device. Comparing with the face feature, the gait feature, and the fingerprint feature in the preset storage, respectively, when the face feature, the gait feature or the fingerprint feature matches the feature of the corresponding category in the preset storage, the user who sends the command is obtained. Identity information. It should be noted that the user is reminded whether to re-enter facial features, gait features or fingerprint features at intervals to ensure the accuracy of the recognition.
  • the user when the user performs identity information verification for multiple times, if the identity information of the user does not exist, information is sent to the preset mobile phone number to notify the user with control authority.
  • a user with control rights can choose to save the identity information of the user to the preset storage, or set the identity information of the user to be a blacklist user. It should be noted that all instructions of the blacklist user are not executed.
  • the device sends the verification information to the preset mobile phone number, and when the user returns the confirmation information instruction, determines the identity characteristic information of the user.
  • the method for returning the confirmation information instruction may be that the user manually inputs the verification code on the display screen of the device, or the user directly returns the confirmation information to the device by using the mobile phone.
  • At least one of a face feature, a gait feature, and a fingerprint feature of the user is acquired, wherein the face feature, the gait feature, or the fingerprint feature are respectively associated with the pre-stored
  • the face feature, the gait feature, or the fingerprint feature matches, the identity feature information of the user is acquired.
  • the user's identity feature information can be obtained through voice or gesture, but the user's identity feature information can be obtained through the face, gait or fingerprint, and the accuracy of identifying the user's identity feature information is enhanced.
  • the method further includes:
  • Step S13 When the identity feature information of the user is not obtained, output second verification information to verify the user;
  • Step S14 When the verification is passed, adding preset identity feature information to the user;
  • Step S15 Acquire a control authority corresponding to the user according to a mapping relationship between the identity feature information and the control authority.
  • the identity information of the user is obtained by using voice, gesture, face, gait or fingerprint.
  • the verification information is output to verify whether the user obtains the authorization of the family member.
  • the user who has not obtained the identity can output a specific keyword or gesture graphic to verify the identity.
  • the preset identity feature information is added to the user, wherein the preset identity feature information may be a visitor. For example, if the computer is set to be controlled by family members and visitors, then the visitor has the authority to control the computer.
  • the second verification information may be changed by the user with control authority at any time to ensure the security of the smart home device control.
  • the second verification information is output to verify the user, and then, when the verification is passed, a preset identity feature is added to the user.
  • the control authority corresponding to the user is obtained according to the mapping relationship between the identity feature information and the control authority. In this way, the user who has not obtained the identity information can obtain the control authority after passing the verification.
  • the present invention also provides a terminal control apparatus, the terminal control apparatus comprising: a terminal control program, wherein the terminal control program is configured to implement the following operations:
  • control instruction includes a voice instruction and a gesture instruction
  • the terminal corresponding to the control instruction is executed to execute the control instruction.
  • terminal control program configuration further implements the following operations:
  • terminal control program configuration further implements the following operations:
  • terminal control program configuration further implements the following operations:
  • terminal control program configuration further implements the following operations:
  • the control authority corresponding to the user is obtained according to the mapping relationship between the identity feature information and the control authority.
  • terminal control program configuration further implements the following operations:
  • terminal control program configuration further implements the following operations:
  • the terminal control apparatus provided by the present invention firstly acquires a control authority of a user who sends the control instruction when receiving a control instruction, where the control instruction includes a voice instruction, a gesture instruction, and then determines whether to execute according to the control authority.
  • the control instruction finally, when determining to execute the control instruction, controls a terminal corresponding to the control instruction to execute the control instruction. In this way, when the control authority of the user satisfies the preset condition for executing the control instruction, the control terminal executes the control instruction, thereby enhancing the security of the smart home device control.
  • the embodiment of the present invention further provides a computer readable storage medium, where the terminal readable program is stored on the computer readable storage medium, and the terminal control program is executed by the processor to implement the following operations:
  • control instruction includes a voice instruction and a gesture instruction
  • the terminal corresponding to the control instruction is executed to execute the control instruction.
  • the control authority corresponding to the user is obtained according to the mapping relationship between the identity feature information and the control authority.
  • portions of the technical solution of the present invention that contribute substantially or to the prior art may be embodied in the form of a software product stored in a storage medium (such as a ROM/RAM as described above). , a disk, an optical disk, including a number of instructions for causing a terminal device (which may be a television, a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) to perform the methods described in various embodiments of the present invention.
  • a terminal device which may be a television, a mobile phone, a computer, a server, an air conditioner, or a network device, etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Acoustics & Sound (AREA)
  • Multimedia (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Health & Medical Sciences (AREA)
  • Computational Linguistics (AREA)
  • User Interface Of Digital Computer (AREA)
  • Collating Specific Patterns (AREA)

Abstract

L'invention se rapporte à un procédé de commande de terminaux, comprenant les étapes consistant : à obtenir, quand des instructions de commande sont reçues, l'autorisation de commande d'un utilisateur envoyant les instructions de commande, ces instructions de commande incluant une instruction vocale et une instruction gestuelle ; à déterminer s'il convient d'exécuter les instructions de commande conformément à l'autorisation de commande ; et, lorsqu'il est déterminé qu'il convient d'exécuter les instructions de commande, à commander des terminaux correspondant aux instructions de commande pour exécuter ces dernières. L'invention concerne également un dispositif de commande de terminaux et un support d'informations lisible par ordinateur. Selon la présente invention, lorsque l'autorisation de commande de l'utilisateur remplit une condition prédéfinie pour exécuter les instructions de commande, un terminal de commande exécute les instructions de commande, de sorte que la sécurité de la commande de pièces d'équipement domestique intelligent soit renforcée.
PCT/CN2017/104507 2017-09-18 2017-09-29 Procédé et dispositif de commande de terminaux, et support d'informations WO2019051899A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710849011.0 2017-09-18
CN201710849011.0A CN107742069A (zh) 2017-09-18 2017-09-18 终端控制方法、装置及存储介质

Publications (1)

Publication Number Publication Date
WO2019051899A1 true WO2019051899A1 (fr) 2019-03-21

Family

ID=61235163

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/104507 WO2019051899A1 (fr) 2017-09-18 2017-09-29 Procédé et dispositif de commande de terminaux, et support d'informations

Country Status (2)

Country Link
CN (1) CN107742069A (fr)
WO (1) WO2019051899A1 (fr)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108540357B (zh) * 2018-03-30 2020-10-09 深圳市沃特沃德股份有限公司 语音控制方法、装置和音响设备
CN108696576A (zh) * 2018-04-16 2018-10-23 深圳市普威技术有限公司 一种物联网终端的控制方法、装置及系统
CN108592301A (zh) * 2018-04-28 2018-09-28 四川虹美智能科技有限公司 一种声控智能空调、系统及使用方法
CN108758989A (zh) * 2018-04-28 2018-11-06 四川虹美智能科技有限公司 一种空调及其使用方法
CN109435621A (zh) * 2018-08-30 2019-03-08 深圳市易成自动驾驶技术有限公司 智能车辆的控制方法、装置及计算机可读存储介质
CN109166579A (zh) * 2018-09-04 2019-01-08 广州市果豆科技有限责任公司 一种结合人脸信息的语音控制方法及系统
CN109067628B (zh) * 2018-09-05 2021-07-20 广东美的厨房电器制造有限公司 智能家电的语音控制方法、控制装置和智能家电
CN110895934A (zh) * 2018-09-12 2020-03-20 格力电器(武汉)有限公司 家电控制方法及装置
CN111369983A (zh) * 2018-12-26 2020-07-03 深圳市云海物联科技有限公司 一种通过移动终端语音助手控制家居设备的方法、系统
CN109976168B (zh) * 2019-03-08 2022-07-08 佛山市云米电器科技有限公司 一种去中心化的智能家居控制方法及系统
CN110210200A (zh) * 2019-05-28 2019-09-06 浪潮商用机器有限公司 服务器智能操作方法、装置、智能服务器及存储介质
CN110535732B (zh) * 2019-07-29 2021-12-07 深圳绿米联创科技有限公司 一种设备控制方法、装置、电子设备及存储介质
CN110718217B (zh) * 2019-09-04 2022-09-30 博泰车联网科技(上海)股份有限公司 一种控制方法、终端及计算机可读存储介质
CN110648664A (zh) * 2019-10-11 2020-01-03 广东美的白色家电技术创新中心有限公司 家电控制方法、装置和具有存储功能的装置
CN112340390B (zh) * 2020-11-05 2021-10-01 惠科股份有限公司 卡匣管理的方法、终端设备以及计算机可读存储介质
CN112466053B (zh) * 2020-11-24 2022-05-17 珠海格力电器股份有限公司 一种家电设备的控制系统及目标操作的执行方法和装置
CN112527103B (zh) * 2020-11-24 2022-07-22 安徽鸿程光电有限公司 显示设备的遥控方法、装置、设备及计算机可读存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105321520A (zh) * 2014-06-16 2016-02-10 丰唐物联技术(深圳)有限公司 一种语音控制方法及装置
CN105527852A (zh) * 2015-12-11 2016-04-27 四川长虹电器股份有限公司 一种控制智能家居系统的方法和控制器
US20160314782A1 (en) * 2015-04-21 2016-10-27 Google Inc. Customizing speech-recognition dictionaries in a smart-home environment
CN106128456A (zh) * 2016-06-16 2016-11-16 美的集团股份有限公司 智能家电的语音控制方法、终端及系统

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103136508B (zh) * 2011-12-05 2018-03-13 联想(北京)有限公司 手势识别方法及电子设备
CN104243491B (zh) * 2014-09-30 2017-08-29 深圳数字电视国家工程实验室股份有限公司 一种可信安全服务的控制方法及系统
CN106019958B (zh) * 2016-05-31 2021-08-31 广东美的制冷设备有限公司 手势识别控制方法、手势识别控制装置和家用电器
CN106123472A (zh) * 2016-06-21 2016-11-16 北京小米移动软件有限公司 智能冰箱的控制方法及装置
CN107120791A (zh) * 2017-04-27 2017-09-01 珠海格力电器股份有限公司 一种空调控制方法、装置和空调器

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105321520A (zh) * 2014-06-16 2016-02-10 丰唐物联技术(深圳)有限公司 一种语音控制方法及装置
US20160314782A1 (en) * 2015-04-21 2016-10-27 Google Inc. Customizing speech-recognition dictionaries in a smart-home environment
CN105527852A (zh) * 2015-12-11 2016-04-27 四川长虹电器股份有限公司 一种控制智能家居系统的方法和控制器
CN106128456A (zh) * 2016-06-16 2016-11-16 美的集团股份有限公司 智能家电的语音控制方法、终端及系统

Also Published As

Publication number Publication date
CN107742069A (zh) 2018-02-27

Similar Documents

Publication Publication Date Title
WO2019051899A1 (fr) Procédé et dispositif de commande de terminaux, et support d'informations
WO2019051908A1 (fr) Procédé et dispositif de commande de terminal, et support de stockage lisible par ordinateur
WO2019051890A1 (fr) Procédé et dispositif de commande de terminal et support de stockage lisible par ordinateur
WO2019051895A1 (fr) Procédé et dispositif de commande de terminal, et support de stockage
WO2020246844A1 (fr) Procédé de commande de dispositif, procédé de traitement de conflit, appareil correspondant et dispositif électronique
WO2016082267A1 (fr) Procédé et système de reconnaissance vocale
WO2019019374A1 (fr) Procédé, appareil et système permettant de commander un appareil électroménager à l'aide d'un dispositif vocal intelligent
WO2019205323A1 (fr) Climatiseur et procédé et dispositif de réglage de paramètre associé, et support d'informations lisible
WO2019231252A1 (fr) Dispositif électronique utilisé pour authentifier un utilisateur, et procédé de commande associé
WO2015127859A1 (fr) Procédé et appareil de détection de texte sensible
WO2018166236A1 (fr) Procédé, appareil et dispositif de reconnaissance de facture de règlement de revendication, et support d'informations lisible par ordinateur
WO2015158132A1 (fr) Procede et systeme de commande vocale
WO2017201899A1 (fr) Procédé et appareil de connexion à un dispositif bluetooth
WO2018082482A1 (fr) Procédé de partage de réseau et procédé et système d'accès à un réseau
WO2019019376A1 (fr) Procédé, appareil et dispositif de gestion de processus de service, et support d'informations lisible par ordinateur
WO2019024336A1 (fr) Procédé et dispositif d'interrogation de données, et support de stockage lisible par ordinateur
WO2018120457A1 (fr) Procédé de traitement de données, appareil, dispositif et support de stockage lisible par ordinateur
WO2019114269A1 (fr) Procédé de reprise de la visualisation d'un programme, téléviseur et support d'informations lisible par ordinateur
WO2019019340A1 (fr) Procédé et appareil d'ouverture de page de programme d'application, terminal et support de mémoire lisible
WO2019051905A1 (fr) Procédé de commande de climatiseur, climatiseur, et support d'informations lisible par ordinateur
WO2018233367A1 (fr) Procédé et appareil d'enregistrement de cas, terminal et support de stockage lisible par ordinateur
WO2019062194A1 (fr) Appareil ménager, procédé et système de commande d'appareil ménager, et support d'informations lisible par ordinateur
WO2017063369A1 (fr) Procédé d'établissement d'une connexion directe sans fil et dispositif utilisant ce dernier
WO2017084337A1 (fr) Procédé, appareil et système de vérification d'identité
WO2018149191A1 (fr) Procédé, appareil et dispositif de souscription à des polices d'assurance, et support d'informations lisible par ordinateur

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17924781

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17924781

Country of ref document: EP

Kind code of ref document: A1