WO2019223101A1 - Device information deletion method, sever using same, and mobile terminal - Google Patents

Device information deletion method, sever using same, and mobile terminal Download PDF

Info

Publication number
WO2019223101A1
WO2019223101A1 PCT/CN2018/097395 CN2018097395W WO2019223101A1 WO 2019223101 A1 WO2019223101 A1 WO 2019223101A1 CN 2018097395 W CN2018097395 W CN 2018097395W WO 2019223101 A1 WO2019223101 A1 WO 2019223101A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile terminal
delete
information
device information
target device
Prior art date
Application number
PCT/CN2018/097395
Other languages
French (fr)
Chinese (zh)
Inventor
霍伟明
Original Assignee
广东美的制冷设备有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 广东美的制冷设备有限公司 filed Critical 广东美的制冷设备有限公司
Publication of WO2019223101A1 publication Critical patent/WO2019223101A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2807Exchanging configuration information on appliance services in a home automation network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2807Exchanging configuration information on appliance services in a home automation network
    • H04L12/2814Exchanging control software or macros for controlling appliance services in a home automation network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • H04L67/125Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q9/00Arrangements in telecontrol or telemetry systems for selectively calling a substation from a main station, in which substation desired apparatus is selected for applying a control signal thereto or for obtaining measured values therefrom
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2816Controlling appliance services of a home automation network by calling their functionalities

Definitions

  • the present invention relates to the technical field of electrical appliances, and in particular, to a method for deleting device information, and a server and a mobile terminal using the same.
  • smart home appliances such as smart air conditioners and refrigerators
  • users can remotely use mobile terminals to control smart home appliances, which is convenient and fast.
  • users want to be able to delete device information of smart appliances to prevent information leakage.
  • the name of the smart home appliance can simply be deleted from the device list of the related device (mobile terminal).
  • a first object of the present invention is to provide a method for deleting device information of multiple mobile terminals.
  • a second object of the present invention is to propose another method for deleting device information.
  • a third object of the present invention is to provide another method for deleting device information.
  • a fourth object of the present invention is to provide a server.
  • a fifth object of the present invention is to provide a mobile terminal.
  • a sixth object of the present invention is to propose another mobile terminal.
  • a seventh object of the present invention is to provide a device deletion system.
  • An eighth object of the present invention is to provide an electronic device.
  • a ninth object of the present invention is to provide a non-transitory computer-readable storage medium.
  • the embodiment of the first aspect of the present application solves a problem in the prior art that cannot provide users with a feasible technical solution to exercise the right to be forgotten by providing a method for deleting device information, and satisfies a user ’s need to delete target device information, thereby providing users with The right to be forgotten is guaranteed.
  • An embodiment of the present application provides a method for deleting device information, including: receiving a first notification message sent by a first mobile terminal; wherein the first notification message includes a device identification code of a target device; and according to the device of the target device An identification code, acquiring at least one second mobile terminal related to the target device, and sending a delete instruction to the second mobile terminal; the delete instruction is used to instruct the second mobile terminal to delete the device information of the target device .
  • the first mobile terminal is an authorized mobile terminal
  • the second mobile terminal is an authorized mobile terminal
  • the second mobile terminal is a master mobile terminal of the target device, and is configured to provide the target mobile terminal with The first mobile terminal performs authorization so that the first mobile terminal acquires the control right of the target device.
  • the method before receiving the deletion notification message sent by the first mobile terminal, the method further includes: obtaining authorization information that allows the first mobile terminal to delete the device information, and feeding back the authorization information to the first mobile terminal. terminal.
  • obtaining the authorization information that allows the first mobile terminal to delete the device information includes: receiving a delete request sent by the first mobile terminal to delete the device information; wherein the delete request carries A device identification code of the target device; sending an inquiry message to the authorized mobile terminal whether the first mobile terminal is allowed to delete the device information according to the deletion request; receiving the authorized mobile terminal in allowing the first mobile terminal Authorization information fed back when a mobile terminal deletes the device information.
  • the method further includes: from the second mobile terminal, according to each The attribute information of each second mobile terminal device determines the authorized mobile terminal of the target device.
  • obtaining the authorization information that allows the first mobile terminal to delete the device information includes: receiving a delete request sent by the first mobile terminal to delete the device information; wherein the delete request carries A device identification code of the target device; sending a deletion confirmation instruction to the target device according to the deletion request; wherein the deletion confirmation instruction is used to inquire whether the first mobile terminal is allowed to delete the device information; receiving The authorization information fed back by the target device when allowing the first mobile terminal to delete the device information.
  • obtaining at least one second mobile terminal according to the device identification code of the target device, and after sending a delete instruction to the second mobile terminal further comprising: obtaining at least one device according to the device identification code of the target device.
  • a second mobile terminal; for each second mobile terminal, generating a deletion task for the second mobile terminal device to delete the device information; executing the deletion task, and sending the deletion instruction to the second mobile terminal further comprising: obtaining at least one device according to the device identification code of the target device.
  • the method further includes: receiving a deletion success indication message fed back by the second mobile terminal, and clearing the second mobile according to the deletion success indication message.
  • the deletion task of the terminal is not limited to: sending the deletion instruction to the second mobile terminal.
  • the first notification message is used to indicate that the first mobile terminal has successfully deleted device information of the target device.
  • the device information includes: one or more combinations of use trace information and account information.
  • the use trace information includes one or more combinations of a device identification code, user operation information, and device operation information.
  • the deleting method of the embodiment of the present invention sends a delete instruction to each second mobile terminal associated with the target device according to the notification message sent by the first mobile terminal, so that the second mobile terminal associated with the target device can delete the instruction.
  • the user provides the function of deleting the target device information on multiple mobile terminals associated with the target device. When multiple mobile terminals are associated with the target device, the device information of multiple mobile terminals can be deleted without the user having to delete each mobile device.
  • the terminal performs data deletion operations to improve the efficiency of device information deletion, guarantee the exercise of the user's right to be forgotten, and improve the user experience.
  • the first mobile terminal may be authorized in a manner authorized by the authorized mobile terminal to ensure that the first mobile terminal can delete the device information.
  • the first mobile terminal may also be authorized by means of confirmation by the target device to ensure that the first mobile terminal can delete the device information.
  • Another method for deleting device information includes the following steps: detecting a delete operation for deleting the device information of the target device; and deleting the stored information in the mobile terminal according to the delete operation Sending the first notification message to the server, where the first notification message includes a device identification code of the target device.
  • Another method for deleting device information includes the following steps: receiving a delete instruction sent by a server, wherein the delete instruction includes a device identification code of a target device and is used to instruct a mobile terminal Deleting the device information of the target device; and deleting the device information of the target device stored on the mobile terminal according to the delete instruction.
  • a server includes: a receiving module, configured to receive a first notification message sent by a first mobile terminal; wherein the first notification message includes a device identification code of a target device, and is used for Indicating that the first mobile terminal has successfully deleted device information of the target device; a sending module is configured to obtain at least one second mobile terminal according to the device identification code of the target device, and send the second mobile terminal to the second mobile terminal A delete instruction; the delete instruction is used to instruct the second mobile terminal to delete device information of the target device.
  • a mobile terminal includes: a detection module for detecting a deletion operation for deleting device information of a target device; and a deletion module for deleting a stored information in accordance with the deletion operation.
  • Device information of the target device on the mobile terminal includes a sending module, configured to send a first notification message to the server, wherein the first notification message includes a device identification code of the target device and is used to indicate the first device
  • the mobile terminal has successfully deleted the device information of the target device.
  • Another mobile terminal provided by an embodiment of the sixth aspect of the present invention includes: a receiving module, configured to receive a delete instruction sent by a server, wherein the delete instruction includes a device identification code of a target device, and is used to instruct the mobile terminal to The device information of the target device is deleted; a deletion module is configured to delete the device information of the target device stored on the mobile terminal according to the delete instruction.
  • a device information deletion system includes the server, the one mobile terminal, and the other mobile terminal.
  • An electronic device includes a memory and a processor.
  • the processor reads the executable program code stored in the memory to run a program corresponding to the executable program code.
  • a non-transitory computer-readable storage medium provided by an embodiment of the ninth aspect of the present invention has a computer program stored thereon.
  • the program is executed by a processor, the device information deletion method or the device information deletion method is implemented. Method, or the device information deletion method.
  • FIG. 1 is a flowchart of a device deletion method according to Embodiment 1 of the present invention, which is applied to a server;
  • FIG. 1 is a flowchart of a device deletion method according to Embodiment 1 of the present invention, which is applied to a server;
  • FIG. 2 is a flowchart of a device deletion method according to Embodiment 2 of the present invention, which is applied to a server;
  • FIG. 3 is a flowchart of a device deletion method according to a specific embodiment of Embodiment 2 of the present invention.
  • FIG. 4 is a flowchart of a device deletion method according to another specific embodiment of Embodiment 2 of the present invention.
  • FIG. 5 is a flowchart of a device deletion method according to Embodiment 3 of the present invention, which is applied to a server;
  • FIG. 6 is a flowchart of a device deletion method according to Embodiment 4 of the present invention, which is applied to a first mobile terminal;
  • FIG. 7 is a flowchart of a method for deleting a device according to one embodiment of the present invention.
  • FIG. 8 is a flowchart of a device deletion method according to Embodiment 5 of the present invention, which is applied to a second mobile terminal;
  • FIG. 9 is a flowchart of a method for deleting a device according to a fifth embodiment of the present invention.
  • FIG. 10 is a signal interaction diagram of a device deletion method according to Embodiment 6 of the present invention.
  • FIG. 11 is a signal interaction diagram of a device deletion method according to Embodiment 7 of the present invention.
  • FIG. 12 is a signal interaction diagram of a device deletion method according to Embodiment 8 of the present invention.
  • FIG. 13 is a signal interaction diagram of a device deletion method according to Embodiment 9 of the present invention.
  • FIG. 14 is a schematic block diagram of a server according to Embodiment 10 of the present invention.
  • FIG. 15 is a schematic block diagram of a mobile terminal according to Embodiment 11 of the present invention, where the mobile terminal is a first mobile terminal;
  • FIG. 16 is a schematic block diagram of a mobile terminal according to Embodiment 12 of the present invention, where the mobile terminal is a second mobile terminal;
  • FIG. 17 is a block diagram of a device information deletion system according to an embodiment of the present invention.
  • the present invention proposes a method for deleting device information.
  • exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. Although exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure can be implemented in various forms and should not be limited by the embodiments set forth herein. On the contrary, these embodiments are provided to enable a thorough understanding of the present disclosure, and to fully convey the scope of the present disclosure to those skilled in the art.
  • FIG. 1 is a flowchart of a device deletion method according to an embodiment of the present invention, which is applied to a server. As shown in FIG. 1, a method for deleting device information according to an embodiment of the present invention includes the following steps:
  • S101 Receive a first notification message sent by a first mobile terminal.
  • the related devices may include a server connected to the target device and a mobile terminal associated with the target device .
  • the process of the user exercising the right to be forgotten is described from the server side.
  • the first notification message includes a device identification code of the target device, and is used to indicate that the first mobile terminal has successfully deleted the device information of the target device.
  • the device identification code may include a product unique code (Serial Number, SN) of the target device and / or a device ID of the target device to be deleted in the network system. It should be understood that the device ID is a normal distribution network of household appliances. Or the ID number corresponding to the product unique code SN obtained by the server after being connected to the network, that is, the device ID corresponds to the product unique code SN one by one, where the device ID is used to refer to the device in the network service and is the device in the network Unique code.
  • SN Serial Number
  • the application APP on the first mobile terminal stores device information of the target device, so that the first mobile terminal can be associated with the target device.
  • the device information deleted by the first mobile terminal may include a device identification code, that is, the first notification message sent by the first mobile terminal includes a product unique code SN and / or a device ID of the target device that the first mobile terminal has deleted.
  • S102 Acquire at least one second mobile terminal associated with the target device according to the device identification code of the target device, and send a delete instruction to the second mobile terminal.
  • the deletion instruction is used to instruct the second mobile terminal to delete the device information of the target device.
  • the device information in the embodiment of the present invention refers to the device information of the home appliances stored on the mobile terminal, including use trace information and user account information.
  • the use trace information here may specifically include a device identification code of the home appliance. , User operation information and equipment operation information.
  • the device identification code of the home appliance at least includes a unique serial number assigned to the home appliance by the server, for example, the DeviceID of the home appliance. And the DeviceID of the device will change after each network configuration.
  • more and more target devices such as smart home appliances
  • each mobile terminal can control the target device.
  • some device information of the target device needs to be stored on the mobile terminal to establish an association relationship between the terminal device and the target device. Therefore, in order to enable the target device to be completely forgotten, the device information of the target device stored on the second mobile terminal also needs to be deleted.
  • the server sends a delete instruction to the associated at least one second mobile terminal.
  • a pairing is established between the second mobile terminal and the target device
  • an association relationship between the device identification code and the identification information of the mobile terminal may be formed.
  • the above-mentioned association relationship can be queried according to the device identification code, and the identification information of the second mobile terminal having the association relationship with the device identification code is obtained. Sending the second deletion instruction to the second mobile terminal.
  • the first mobile terminal may be a mobile terminal operated by the current user, that is, the user starts to delete the device of the target device in other mobile terminals associated with the target device by deleting the device information of the target device stored in the current mobile terminal. information.
  • the user deletes the target device information stored on the first mobile terminal through the currently operating mobile terminal (first mobile terminal).
  • the first mobile terminal sends a first notification message to the server, and the server After the mobile terminal has successfully deleted the device information of the target device, it receives the first notification message sent by the first mobile terminal, and then obtains at least one second associated with the target device according to the device identification code of the target device in the first notification message.
  • the mobile terminal and then the server sends a delete instruction to at least one second mobile terminal, so that the second mobile terminal deletes the device information of the target device stored thereon according to the delete instruction, so that when multiple mobile terminals are associated with the target device,
  • the device information deletion of multiple mobile terminals is realized without the need for the user to perform a data deletion operation on each mobile terminal, which improves the efficiency of device information deletion, guarantees the exercise of the user's right to be forgotten, and improves the user experience.
  • the mobile terminal may be divided into an authorized mobile terminal and an authorized mobile terminal, wherein the authorized mobile terminal may be a mobile terminal directly associated with the target device, and the authorized mobile terminal may obtain an authorization by authorizing the authorized mobile terminal.
  • the second mobile terminal is a master mobile terminal of the target device, and is configured to authorize the first mobile terminal, so that the first mobile terminal acquires the control right of the target device.
  • the first mobile terminal may be an authorized mobile terminal or an authorized mobile terminal
  • the second mobile terminal may be an authorized mobile terminal or an authorized mobile terminal.
  • only one mobile terminal is an authorized mobile terminal, and the other mobile terminals are authorized mobile terminals.
  • the method for deleting device information may further include:
  • S100 Obtain authorization information that allows the first mobile terminal to delete device information, and feed back the authorization information to the first mobile terminal.
  • S101 Receive a first notification message sent by a first mobile terminal.
  • S102 Acquire at least one second mobile terminal according to the device identification code of the target device, and send a delete instruction to the second mobile terminal.
  • the server needs to first obtain the authorization information that allows the first mobile terminal to delete the device information, and then feedback the authorization information to the first mobile terminal.
  • the information further deletes the device information of the target device stored thereon, and finally sends a first notification message that the first mobile terminal has successfully deleted the device information of the target device to the server, thereby acting as the first mobile in the authorized mobile terminal.
  • the device information of the first mobile terminal is deleted.
  • obtaining the authorization information that allows the first terminal to delete the device information in step S100, as shown in FIG. 3, may include:
  • S111 Receive a deletion request sent by the first mobile terminal to delete the device information.
  • the deletion request carries the device identification code of the target device.
  • the user when the mobile terminal currently operated by the user is an authorized terminal, the user sends a deletion request for deleting the device information of the target device to the server through the first mobile terminal to start the process of deleting the device information of the target device.
  • S112 Send an inquiry message to the authorized mobile terminal whether the first mobile terminal is allowed to delete the device information according to the deletion request.
  • the method further includes: determining the target from the second mobile terminal according to the attribute information of each second mobile terminal device Device's authorized mobile terminal.
  • the server may send an inquiry message to the authorized mobile terminal through an application APP, a short message, or a phone call to allow the first mobile terminal to delete the device information.
  • the deletion request sent by the first mobile terminal may further include identification information of the authorized terminal. More specifically, after obtaining the deletion request, an inquiry message about whether to allow the first mobile terminal to delete the device information may be sent to the authorized mobile terminal according to the identification information of the authorized terminal in the deletion request.
  • S113 Receive authorization information fed back by the authorized mobile terminal when allowing the first mobile terminal to delete the device information.
  • the server when the user operates the authorized terminal to delete the device information of the target device, the server receives the deletion request sent by the first mobile terminal, and then queries the authorized mobile terminal according to the deletion request, and sends to the authorized mobile terminal whether the first A mobile terminal deletes the inquiry message of the device information, authorizes the mobile terminal to feed back the authorization information when the first mobile terminal is allowed to delete the device information, and the server receives the authorization information fed back by the authorized mobile terminal, and feeds back the authorization information to the first mobile terminal. The user further completes the operation of deleting device information through the first mobile terminal.
  • obtaining the authorization information that allows the first terminal to delete the device information in step S100 may further include:
  • S121 Receive a deletion request sent by the first mobile terminal to delete the device information.
  • the deletion request carries the device identification code of the target device.
  • S122 Send a delete confirmation instruction to the target device according to the delete request.
  • the deletion confirmation instruction is used to query whether the first mobile terminal is allowed to delete the device information.
  • S123 Receive authorization information fed back by the target device when the first mobile terminal is allowed to delete the device information.
  • the authorized mobile terminal may also perform authorization through the target device, so that the first mobile terminal can delete the device information.
  • the server receives the deletion request sent by the first mobile terminal to delete the device information, and then queries the target device according to the device identification code in the deletion request, and then sends a deletion confirmation instruction to the target device.
  • the target device receives the deletion confirmation instruction, and When the first mobile terminal is allowed to delete the device information, the authorization information is fed back to the server, and when the server receives the returned authorization information, the server feeds back the authorization information to the first mobile terminal.
  • the device information deletion method can authorize the first mobile terminal through the authorized terminal or the target device when the first mobile terminal operated by the user does not have the authorization function, so that the user can use the first mobile terminal
  • the device information is deleted, and the device information stored on at least one second mobile terminal can be deleted, so that the device information can be completely deleted, and the effective exercise of the user's right to be forgotten is guaranteed.
  • the first mobile terminal when the first mobile terminal is an authorized mobile terminal and at least one second mobile terminal is an authorized mobile terminal, the first mobile terminal may pass the self-authorization (that is, the first mobile terminal).
  • the terminal can authorize its own deletion request) so that the user can delete the device information on the first mobile terminal, and then send a first notification message to the server, so that the server knows the target device that has been deleted, and thus The second mobile terminal sends a delete instruction.
  • the steps after the authorization information is fed back to the first mobile terminal are the same as those in the embodiment, and details are not described herein again.
  • the method may further include the following steps:
  • S201 Acquire at least one second mobile terminal according to the device identification code of the target device.
  • the at least one second mobile terminal may be an authorized mobile terminal or an authorized mobile terminal.
  • S203 Perform a delete task, and send a delete instruction to the second mobile terminal.
  • the method further includes: receiving a deletion success indication message fed back by the second mobile terminal, and clearing the deletion task of the second mobile terminal according to the deletion success indication message.
  • the server receives the first notification message sent by the first mobile terminal.
  • the first notification message includes the device identification code of the target device.
  • the device identification code acquires at least one second mobile terminal associated with the target device, and then generates a corresponding deletion task for deleting the device information for each second mobile terminal, executes the deletion task, and sends a corresponding one to each second mobile
  • the second mobile terminal deletes the device information of the target device stored thereon, the second mobile terminal feeds back a deletion success indication message, and the server clears the deletion task of the second mobile terminal according to the deletion success indication message.
  • the embodiment of the present invention describes in detail the method for deleting the device information stored on the second mobile terminal by the server, so that by sending a delete instruction to each second mobile terminal, the second mobile terminal can delete the second mobile terminal according to the delete instruction.
  • the stored device information guarantees that the device information can be completely deleted, meets the user's demand for the right to be forgotten, and improves the user experience.
  • FIG. 6 is a flowchart of a device deletion method according to an embodiment of the present invention, which is applied to a first mobile terminal. As shown in FIG. 6, a method for deleting device information according to an embodiment of the present invention includes the following steps:
  • S301 Detect a deletion operation for deleting device information of a target device.
  • the first notification message includes a device identification code of the target device, and is used to indicate that the first mobile terminal has successfully deleted the device information of the target device.
  • the first mobile terminal may be an authorized mobile terminal or an authorized mobile terminal.
  • the first mobile terminal When the first mobile terminal is an authorized mobile terminal, the first mobile terminal detects that the user deletes the device information of the target device, and can directly delete the device information of the target device stored thereon according to the delete operation, and then Send a first notification message to the server, so that the server knows the target device that has been deleted.
  • the method further includes:
  • S401 Send a deletion request to the server to delete the device information.
  • the deletion request carries the device identification code of the target device.
  • S402 Receive authorization information from the server that allows deletion of device information.
  • the authorization information is sent by the target device or an authorized mobile terminal corresponding to the target device when the device information is allowed to be deleted.
  • the first mobile terminal when the first mobile terminal is an authorized mobile terminal, when the first mobile terminal detects a delete operation for deleting the device information of the target device, it sends a delete request to the server to delete the device information, and deletes
  • the request carries the device identification code of the target device
  • the server receives the deletion request, and then queries for the authorized mobile terminal corresponding to the target device according to the deletion request, and sends an inquiry message to the authorized mobile terminal or the target device to allow the first mobile terminal to delete the device information
  • the authorized terminal or the target device sends the authorization information to the server when the device information is allowed to be deleted.
  • the server receives the authorization information sent by the authorized mobile terminal or the target device and feeds back the authorization information to the first mobile terminal.
  • the first mobile terminal receives the permission from the server. Delete the authorization information of the device information, then delete the device information stored thereon according to the authorization information, and send a first notification message to the server.
  • the method for deleting device information in the embodiment of the present invention can delete the device information stored on the first mobile terminal whether it is an authorized mobile terminal or an authorized mobile terminal, thereby ensuring the exercise of the right to be forgotten by the user.
  • FIG. 8 is a flowchart of a device deletion method according to an embodiment of the present invention, which is applied to a second mobile terminal. As shown in FIG. 8, the method for deleting device information according to an embodiment of the present invention includes the following steps:
  • S501 Receive a delete instruction sent by a server.
  • the deletion instruction includes a device identification code of the target device, and is used to instruct the mobile terminal to delete the device information of the target device;
  • S502 Delete the device information of the target device stored on the mobile terminal according to the delete instruction.
  • the second mobile terminal deletes the device information of the target device stored on the second mobile terminal, it also sends a deletion success indication message to the server.
  • the first mobile terminal after the first mobile terminal deletes the device information, the first mobile terminal sends a first notification message to the server, and the server sends at least one associated with the target device according to the device identification information of the target device in the first notification message.
  • the second mobile terminal sends a delete instruction.
  • the second mobile terminal receives the delete instruction sent by the server, and then deletes the device information of the target device stored on the second mobile terminal according to the delete instruction, and then sends a delete success indication message to the server.
  • the second mobile terminal may be an authorized mobile terminal or an authorized mobile terminal.
  • the second mobile terminal When the second mobile terminal is only an authorized mobile terminal, the second mobile terminal only needs to passively receive the delete instruction sent by the server, and according to the delete instruction, delete the device information of the target device stored on the mobile terminal to achieve the target.
  • the device's device information is completely deleted for the purpose.
  • the second mobile terminal further includes an authorized mobile terminal, as shown in FIG. 9, before the above step S501, the following steps are further included:
  • S601 A query message sent by the receiving server and used to query whether an authorized mobile terminal is allowed to delete device information.
  • the query message is generated by the server after receiving the deletion request sent by the authorized mobile terminal; the deletion request carries the device identification code of the target device and is used to request the deletion of the device information.
  • the second mobile terminal when the second mobile terminal includes an authorized terminal, the first mobile terminal is an authorized terminal, and when the first mobile terminal detects a deletion operation for deleting the device information of the target device, it sends a deletion request to the server.
  • Device information deletion request The server sends a query message to the second mobile terminal to allow the authorized mobile terminal to delete the device information according to the deletion request.
  • the second mobile terminal feedbacks the authorized mobile to the server
  • the authorization information of the terminal is used to authorize the authorized mobile terminal to delete the device information, so that the authorized mobile terminal can delete the user information of the device.
  • FIG. 10 is a signal interaction diagram of a device deletion method according to Embodiment 6 of the present invention.
  • a user uses a first mobile terminal to perform a delete operation, and the first mobile terminal is an authorized mobile terminal, after the first mobile terminal completes the delete operation, it sends a first notification message of successful deletion to the server, and the server A first response message is returned to the first mobile terminal, and a delete instruction is sent to at least one second mobile terminal.
  • the second mobile terminal sends a second response message to the server after receiving the delete instruction, and the second mobile terminal deletes the target according to the delete instruction.
  • the device information of the device is sent to the service with a deletion success indication message indicating that the deletion operation has been completed, and the server deletes the task of deleting the device information by the second mobile terminal.
  • FIG. 11 is a signal interaction diagram of a device deletion method according to Embodiment 7 of the present invention.
  • the first mobile terminal when the first mobile terminal is an authorized mobile terminal and has been authorized, after the first mobile terminal completes the delete operation, it sends a first notification message of successful deletion to the server, and the server sends the first mobile terminal to the first mobile terminal.
  • the second mobile terminal Return a first response message and send a delete instruction to at least one second mobile terminal, the second mobile terminal sends a second response message to the server after receiving the delete instruction, and the second mobile terminal deletes the device information of the target device according to the delete instruction,
  • a delete success indication message is sent to the service, and the server deletes the task of deleting the device information of the second mobile terminal.
  • FIG. 12 is a signal interaction diagram of a device deletion method according to Embodiment 8 of the present invention.
  • the process for the first mobile terminal to authorize the mobile terminal to authorize the mobile terminal is: The user requests to delete the device information of the target device through the first mobile terminal and sends the device information to the server.
  • the first mobile terminal sends information prompting confirmation, and sends an inquiry message to the authorized mobile terminal whether the first mobile terminal is allowed to delete the device information.
  • the server returns the authorization information to the first mobile terminal.
  • FIG. 13 is a signal interaction diagram of a device deletion method according to Embodiment 9 of the present invention.
  • the first mobile terminal is an authorized mobile terminal and is authorized by the target device: the user requests to delete the device information of the target device through the first mobile terminal and sends it to the server, and the server sends a prompt to the first mobile terminal
  • the confirmed information is sent to the target device, asking whether the first mobile terminal is allowed to delete the device information.
  • the server feeds back the authorization information to the first mobile terminal.
  • FIG. 14 is a schematic block diagram of a server according to a tenth embodiment of the present invention.
  • the server 1000 according to the embodiment of the present invention includes a receiving module 11 and a sending module 12.
  • the receiving module 11 is configured to receive a first notification message sent by the first mobile terminal.
  • the first notification message includes a device identification code of the target device, and is used to indicate that the first mobile terminal has successfully deleted the device information of the target device.
  • the sending module 12 is configured to obtain at least one second mobile terminal according to the device identification code of the target device, and send a delete instruction to the second mobile terminal; the delete instruction is used to instruct the second mobile terminal to delete the device information of the target device.
  • the receiving module 11 is further configured to: obtain authorization information that allows the first mobile terminal to delete the device information, and feedback the authorization information to First mobile terminal.
  • the receiving module 11 is further configured to: receive a deletion request sent by the first mobile terminal to delete the device information; wherein the deletion request carries the device identification code of the target device; and receive the authorized mobile terminal to allow the first mobile terminal to delete the device information
  • the authorization information fed back from time to time; and the sending module 12 is further configured to send an inquiry message to the authorized mobile terminal whether to allow the first mobile terminal to delete the device information according to the deletion request.
  • the receiving module 11 is further configured to: from the second mobile terminal, determine the authorized mobile terminal of the target device according to the attribute information of each second mobile terminal device.
  • the receiving module 11 is further configured to: receive a deletion request sent by the first mobile terminal to delete the device information; wherein the deletion request carries a device identification code of the target device; and when the target device allows the first mobile terminal to delete the device information
  • the feedback authorization information the sending module 12 is further configured to send a deletion confirmation instruction to the target device according to the deletion request; wherein the deletion confirmation instruction is used to inquire whether the first mobile terminal is allowed to delete the device information.
  • the receiving module 11 is further configured to: obtain at least one second mobile terminal according to the device identification code of the target device; for each second mobile terminal, generate a deletion task for deleting the device information for the second mobile terminal device; and the sending module 12 is also used to execute a delete task and send a delete instruction to the second mobile terminal.
  • the receiving module 11 is further configured to: receive a deletion success indication message fed back by the second mobile terminal, and clear the deletion task of the second mobile terminal according to the deletion success indication message.
  • FIG. 15 is a schematic block diagram of a server according to Embodiment 11 of the present invention.
  • the mobile terminal 2000 according to the embodiment of the present invention includes a detection module 21, a deletion module 22, and a sending module 23.
  • the mobile terminal 2000 in the embodiment of the present invention is a first mobile terminal.
  • the detection module 21 is configured to detect a deletion operation for deleting the device information of the target device; the deletion module 22 is configured to delete the device information of the target device stored on the mobile terminal according to the deletion operation; the sending module 23 is configured to The server sends a first notification message, where the first notification message includes a device identification code of the target device, and is used to indicate that the first mobile terminal has successfully deleted the device information of the target device.
  • the detection module 21 is further configured to detect a deletion operation for deleting the device information of the target device; the deletion module 22 is further configured to delete the device information of the target device stored on the mobile terminal; the sending module 23 is also used to: Yu: A first notification message is sent to the server, where the first notification message includes a device identification code of the target device, and is used to indicate that the first mobile terminal has successfully deleted the device information of the target device.
  • the sending module 23 is further configured to send a deletion request to the server to delete the device information; wherein the deletion request carries the device identification code of the target device; the mobile terminal 2000 further includes a receiving module 24, and the receiving module 24 is further configured to: Receive authorization information from the server that allows deletion of device information.
  • the authorization information is sent by the target device or an authorized mobile terminal corresponding to the target device when the device information is allowed to be deleted.
  • FIG. 16 is a schematic block diagram of a server according to a twelfth embodiment of the present invention.
  • the mobile terminal 3000 according to the embodiment of the present invention includes a receiving module 31 and a deleting module 32.
  • the mobile terminal 3000 in the embodiment of the present invention is a second mobile terminal.
  • the receiving module 31 is configured to receive a delete instruction sent by the server, where the delete instruction includes a device identification code of the target device and is used to instruct the mobile terminal to delete the device information of the target device; the delete module 32 is used to delete the device information according to the delete instruction. Device information of the target device stored on the mobile terminal.
  • the receiving module 31 is further configured to: receive a query message sent by the server for asking whether an authorized mobile terminal is allowed to delete device information; wherein the query message is generated by the server after receiving a delete request sent by the authorized mobile terminal ;
  • the delete request carries the device identification code of the target device, which is used to request the deletion of the device information;
  • the deletion module 32 is further configured to: when the authorized mobile terminal is allowed to delete the device information, feedback the authorization information of the mobile terminal to the server.
  • the receiving module 31 is further configured to: send a deletion success indication message to the server
  • An embodiment of the present invention further provides a device information deletion system.
  • the device information deletion system 10000 according to the embodiment of the present invention includes a server 1000, a first mobile terminal 1000, and a second mobile terminal 2000.
  • An embodiment of the present invention further provides an electronic device including a memory and a processor.
  • the processor reads the executable program code stored in the memory to run a program corresponding to the executable program code, so as to implement device information.
  • a deletion method (applied to a server), or a device information deletion method (applied to a first mobile terminal), or a device information deletion method (applied to a second mobile terminal).
  • An embodiment of the present invention also provides a non-transitory computer-readable storage medium on which a computer program is stored.
  • a device information deletion method (applies to a server) or a device information deletion method (applies to To the first mobile terminal)), or a device information deletion method (applied to the second mobile terminal).
  • the embodiments of the present invention may be provided as a method, a system, or a computer program product. Therefore, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Moreover, the present invention may take the form of a computer program product implemented on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, etc.) containing computer-usable program code.
  • computer-usable storage media including, but not limited to, disk storage, CD-ROM, optical storage, etc.
  • These computer program instructions may also be stored in a computer-readable memory capable of directing a computer or other programmable data processing device to work in a specific manner such that the instructions stored in the computer-readable memory produce a manufactured article including an instruction device, the instructions
  • the device implements the functions specified in one or more flowcharts and / or one or more blocks of the block diagram.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device, so that a series of steps can be performed on the computer or other programmable device to produce a computer-implemented process, which can be executed on the computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more flowcharts and / or one or more blocks of the block diagrams.
  • any reference signs placed between parentheses shall not be construed as limiting the claim.
  • the word “comprising” does not exclude the presence of elements or steps not listed in a claim.
  • the word “a” or “an” preceding a part does not exclude the presence of a plurality of such parts.
  • the invention may be implemented by means of hardware comprising several distinct parts, and by means of a suitably programmed computer. In the unit claim listing several devices, several of these devices may be embodied by the same hardware item.
  • the use of the words first, second, and third does not imply any order. These words can be interpreted as names.

Abstract

The present invention provides a device information deletion method, a server using same, and a mobile terminal. The method comprises: receiving a first notification message sent by a first mobile terminal, the first notification message comprising a device identification code of a target device; and obtaining at least one second mobile terminal according to the device identification code of the target device, and sending a deletion instruction to the second mobile terminal, the deletion instruction being used for instructing the second mobile terminal to delete the device information of the target device. The demand of a user for deleting information on a target device is met, thereby providing a guarantee for the user to exercise the right to be forgotten.

Description

设备信息删除方法及应用其的服务器和移动终端Method for deleting device information and server and mobile terminal using same
相关申请的交叉引用Cross-reference to related applications
本申请要求广东美的制冷设备有限公司于2018年5月25日提交的、发明名称为“设备信息删除方法及应用其的服务器和移动终端”的、中国专利申请号“201810515716.3”的优先权。This application claims the priority of Chinese Patent Application No. “201810515716.3” filed by Guangdong Midea Refrigeration Equipment Co., Ltd. on May 25, 2018, with the invention name of “Method for Deleting Equipment Information and Servers and Mobile Terminals Using It”.
技术领域Technical field
本发明涉及电器技术领域,尤其涉及一种设备信息删除方法及应用其的服务器和移动终端。The present invention relates to the technical field of electrical appliances, and in particular, to a method for deleting device information, and a server and a mobile terminal using the same.
背景技术Background technique
随着智能家电技术以及互联网技术的不断发展,智能家电,例如智能空调、冰箱等不断普及,用户可以远程使用移动终端对智能家电进行控制,方便快捷。一些场景下,用户希望能够删除智能家电的设备信息,以防止信息泄露。相关技术中,当用户试图删除一个智能家电时,目前只能简单地将智能家电的名称从相关设备(移动终端)的设备列表中删除。With the continuous development of smart home appliance technology and Internet technology, smart home appliances, such as smart air conditioners and refrigerators, continue to spread. Users can remotely use mobile terminals to control smart home appliances, which is convenient and fast. In some scenarios, users want to be able to delete device information of smart appliances to prevent information leakage. In the related art, when a user attempts to delete a smart home appliance, at present, the name of the smart home appliance can simply be deleted from the device list of the related device (mobile terminal).
发明内容Summary of the Invention
本发明旨在至少在一定程度上解决相关技术中的技术问题之一。为此,本发明的第一个目的在于提出一种,以实现多个移动终端的设备信息删除。The present invention aims to solve at least one of the technical problems in the related technology to a certain extent. For this reason, a first object of the present invention is to provide a method for deleting device information of multiple mobile terminals.
本发明的第二个目的在于提出另一种设备信息删除方法。A second object of the present invention is to propose another method for deleting device information.
本发明的第三个目的在于提出又一种设备信息删除方法。A third object of the present invention is to provide another method for deleting device information.
本发明的第四个目的在于提出一种服务器。A fourth object of the present invention is to provide a server.
本发明的第五个目的在于提出一种移动终端。A fifth object of the present invention is to provide a mobile terminal.
本发明的第六个目的在于提出另一种移动终端。A sixth object of the present invention is to propose another mobile terminal.
本发明的第七个目的在于提出一种设备删除系统。A seventh object of the present invention is to provide a device deletion system.
本发明的第八个目的在于提出一种电子设备。An eighth object of the present invention is to provide an electronic device.
本发明的第九个目的在于提出一种非临时性计算机可读存储介质。A ninth object of the present invention is to provide a non-transitory computer-readable storage medium.
本申请第一方面实施例通过提供一种设备信息删除方法,解决了现有技术中无法为用 户提供行使被遗忘权可行技术方案的问题,满足了用户删除目标设备信息的需求,从而可以为用户行使被遗忘权提供保障。The embodiment of the first aspect of the present application solves a problem in the prior art that cannot provide users with a feasible technical solution to exercise the right to be forgotten by providing a method for deleting device information, and satisfies a user ’s need to delete target device information, thereby providing users with The right to be forgotten is guaranteed.
本申请实施例提供了一种设备信息删除方法,包括:接收第一移动终端发送的第一通知消息;其中,所述第一通知消息包括目标设备的设备标识码;根据所述目标设备的设备标识码,获取与目标设备相关的至少一个第二移动终端,向所述第二移动终端发送删除指令;所述删除指令用于指示所述第二移动终端对所述目标设备的设备信息进行删除。An embodiment of the present application provides a method for deleting device information, including: receiving a first notification message sent by a first mobile terminal; wherein the first notification message includes a device identification code of a target device; and according to the device of the target device An identification code, acquiring at least one second mobile terminal related to the target device, and sending a delete instruction to the second mobile terminal; the delete instruction is used to instruct the second mobile terminal to delete the device information of the target device .
进一步地,所述第一移动终端为被授权移动终端,所述第二移动终端为授权移动终端,其中,所述第二移动终端为所述目标设备的主控移动终端,用于向所述第一移动终端进行授权,使得所述第一移动终端获取所述目标设备的控制权限。Further, the first mobile terminal is an authorized mobile terminal, and the second mobile terminal is an authorized mobile terminal, wherein the second mobile terminal is a master mobile terminal of the target device, and is configured to provide the target mobile terminal with The first mobile terminal performs authorization so that the first mobile terminal acquires the control right of the target device.
进一步地,所述接收第一移动终端发送的删除通知消息之前,还包括:获取允许所述第一移动终端删除所述设备信息的授权信息,并将所述授权信息反馈给所述第一移动终端。Further, before receiving the deletion notification message sent by the first mobile terminal, the method further includes: obtaining authorization information that allows the first mobile terminal to delete the device information, and feeding back the authorization information to the first mobile terminal. terminal.
进一步地,所述获取允许所述第一移动终端删除所述设备信息的授权信息,包括:接收所述第一移动终端发送请求删除所述设备信息的删除请求;其中,所述删除请求中携带所述目标设备的设备标识码;根据所述删除请求,向所述授权移动终端发送是否允许所述第一移动终端删除所述设备信息的询问消息;接收所述授权移动终端在允许所述第一移动终端删除所述设备信息时反馈的授权信息。Further, obtaining the authorization information that allows the first mobile terminal to delete the device information includes: receiving a delete request sent by the first mobile terminal to delete the device information; wherein the delete request carries A device identification code of the target device; sending an inquiry message to the authorized mobile terminal whether the first mobile terminal is allowed to delete the device information according to the deletion request; receiving the authorized mobile terminal in allowing the first mobile terminal Authorization information fed back when a mobile terminal deletes the device information.
进一步地,所述根据所述删除请求,向所述授权移动终端发送是否允许所述第一移动终端删除所述设备信息的询问消息之前,还包括:从所述第二移动终端中,根据每个第二移动终端设备的属性信息,确定出所述目标设备的所述授权移动终端。Further, before sending the query message to the authorized mobile terminal whether to allow the first mobile terminal to delete the device information according to the deletion request, the method further includes: from the second mobile terminal, according to each The attribute information of each second mobile terminal device determines the authorized mobile terminal of the target device.
进一步地,所述获取允许所述第一移动终端删除所述设备信息的授权信息,包括:接收所述第一移动终端发送请求删除所述设备信息的删除请求;其中,所述删除请求中携带所述目标设备的设备标识码;根据所述删除请求,向所述目标设备发送删除确认指令;其中,所述删除确认指令用于询问是否允许所述第一移动终端删除所述设备信息;接收所述目标设备在允许所述第一移动终端删除所述设备信息时反馈的所述授权信息。Further, obtaining the authorization information that allows the first mobile terminal to delete the device information includes: receiving a delete request sent by the first mobile terminal to delete the device information; wherein the delete request carries A device identification code of the target device; sending a deletion confirmation instruction to the target device according to the deletion request; wherein the deletion confirmation instruction is used to inquire whether the first mobile terminal is allowed to delete the device information; receiving The authorization information fed back by the target device when allowing the first mobile terminal to delete the device information.
进一步地,所述根据所述目标设备的设备标识码,获取至少一个第二移动终端,向所述第二移动终端发送删除指令之后,还包括:根据所述目标设备的设备标识码,获取至少一个第二移动终端;针对每个第二移动终端,为所述第二移动终端设备生成删除所述设备信息的删除任务;执行所述删除任务,向所述第二移动终端发送所述删除指令。Further, obtaining at least one second mobile terminal according to the device identification code of the target device, and after sending a delete instruction to the second mobile terminal, further comprising: obtaining at least one device according to the device identification code of the target device. A second mobile terminal; for each second mobile terminal, generating a deletion task for the second mobile terminal device to delete the device information; executing the deletion task, and sending the deletion instruction to the second mobile terminal .
进一步地,所述向所述第二移动终端发送所述删除指令之后,还包括:接收所述第二移动终端反馈的删除成功指示消息,根据所述删除成功指示消息,清除所述第二移动终端的所述删除任务。Further, after sending the deletion instruction to the second mobile terminal, the method further includes: receiving a deletion success indication message fed back by the second mobile terminal, and clearing the second mobile according to the deletion success indication message. The deletion task of the terminal.
进一步地,所述第一通知消息,用于指示所述第一移动终端已成功删除了所述目标设备的设备信息。Further, the first notification message is used to indicate that the first mobile terminal has successfully deleted device information of the target device.
进一步地,所述设备信息包括:使用痕迹信息和账户信息中的一个或多个组合。Further, the device information includes: one or more combinations of use trace information and account information.
进一步地,所述使用痕迹信息包括:设备标识码、用户操作信息、设备运行信息中的一个或多个组合。Further, the use trace information includes one or more combinations of a device identification code, user operation information, and device operation information.
本申请实施例中提供的一个或多个技术方案,至少具有如下技术效果或优点:One or more technical solutions provided in the embodiments of the present application have at least the following technical effects or advantages:
1、由于采用了,在接收到第一移动终端发送的第一通知消息之后,根据目标设备的设备标识码,获取至少一个第二移动终端,然后向每个第二移动终端发送指示其对目标设备的设备信息进行删除的删除指令的技术手段,所以,本发明实施例的删除方法根据第一移动终端发送的通知消息向每个与目标设备关联的第二移动终端发送删除指令,从而能够向用户提供删除多台与目标设备关联的移动终端上的目标设备的信息的功能,在多个移动终端与目标设备关联的情况下,实现多个移动终端的设备信息删除,无需用户对每个移动终端进行数据删除操作,提高设备信息删除的效率,保障用户被遗忘权的行使,提升用户的体验。1. Due to the adoption, after receiving the first notification message sent by the first mobile terminal, according to the device identification code of the target device, obtain at least one second mobile terminal, and then send an indication to each second mobile terminal of its target The technical means for deleting instructions of the device information of the device. Therefore, the deleting method of the embodiment of the present invention sends a delete instruction to each second mobile terminal associated with the target device according to the notification message sent by the first mobile terminal, so that the second mobile terminal associated with the target device can delete the instruction. The user provides the function of deleting the target device information on multiple mobile terminals associated with the target device. When multiple mobile terminals are associated with the target device, the device information of multiple mobile terminals can be deleted without the user having to delete each mobile device. The terminal performs data deletion operations to improve the efficiency of device information deletion, guarantee the exercise of the user's right to be forgotten, and improve the user experience.
2、当第一移动终端为被授权移动终端时,可通过授权移动终端授权的方式对第一移动终端进行授权,以确保第一移动终端能够删除设备信息。2. When the first mobile terminal is an authorized mobile terminal, the first mobile terminal may be authorized in a manner authorized by the authorized mobile terminal to ensure that the first mobile terminal can delete the device information.
3、当第一移动终端为被授权移动终端时,还可通过目标设备确认的方式对第一移动终端进行授权,以确保第一移动终端能够删除设备信息。3. When the first mobile terminal is an authorized mobile terminal, the first mobile terminal may also be authorized by means of confirmation by the target device to ensure that the first mobile terminal can delete the device information.
本发明第二方面实施例提出的另一种设备信息删除方法,所述方法包括以下步骤:探测用于对目标设备的设备信息进行删除的删除操作;根据所述删除操作,删除存储在移动终端上的所述目标设备的设备信息;向服务器发送第一通知消息,其中,所述第一通知消息包括所述目标设备的设备标识码。Another method for deleting device information according to an embodiment of the second aspect of the present invention includes the following steps: detecting a delete operation for deleting the device information of the target device; and deleting the stored information in the mobile terminal according to the delete operation Sending the first notification message to the server, where the first notification message includes a device identification code of the target device.
本发明第三方面实施例提出的又一种设备信息删除方法,所述方法包括以下步骤:接收服务器发送的删除指令,其中,所述删除指令包括目标设备的设备标识码,用于指示移动终端对所述目标设备的设备信息进行删除;根据所述删除指令,删除存储在移动终端上的所述目标设备的设备信息。Another method for deleting device information according to an embodiment of the third aspect of the present invention includes the following steps: receiving a delete instruction sent by a server, wherein the delete instruction includes a device identification code of a target device and is used to instruct a mobile terminal Deleting the device information of the target device; and deleting the device information of the target device stored on the mobile terminal according to the delete instruction.
本发明第四方面实施例提出的一种服务器,包括:接收模块,用于接收第一移动终端发送的第一通知消息;其中,所述第一通知消息包括目标设备的设备标识码,用于指示所述第一移动终端已成功删除了所述目标设备的设备信息;发送模块,用于根据所述目标设备的设备标识码,获取至少一个第二移动终端,向所述第二移动终端发送删除指令;所述删除指令用于指示所述第二移动终端对所述目标设备的设备信息进行删除。A server according to an embodiment of the fourth aspect of the present invention includes: a receiving module, configured to receive a first notification message sent by a first mobile terminal; wherein the first notification message includes a device identification code of a target device, and is used for Indicating that the first mobile terminal has successfully deleted device information of the target device; a sending module is configured to obtain at least one second mobile terminal according to the device identification code of the target device, and send the second mobile terminal to the second mobile terminal A delete instruction; the delete instruction is used to instruct the second mobile terminal to delete device information of the target device.
本发明第五方面实施例提出的一种移动终端,包括:探测模块,用于探测用于对目标设备的设备信息进行删除的删除操作;删除模块,用于根据所述删除操作,删除存储在移动终端上的所述目标设备的设备信息;发送模块,用于向服务器发送第一通知消息,其中,所述第一通知消息包括所述目标设备的设备标识码,用于指示所述第一移动终端已成功删除了所述目标设备的设备信息。A mobile terminal according to an embodiment of the fifth aspect of the present invention includes: a detection module for detecting a deletion operation for deleting device information of a target device; and a deletion module for deleting a stored information in accordance with the deletion operation. Device information of the target device on the mobile terminal; a sending module, configured to send a first notification message to the server, wherein the first notification message includes a device identification code of the target device and is used to indicate the first device The mobile terminal has successfully deleted the device information of the target device.
本发明第六方面实施例提出的另一种移动终端,包括:接收模块,用于接收服务器发送的删除指令,其中,所述删除指令包括目标设备的设备标识码,用于指示移动终端对所述目标设备的设备信息进行删除;删除模块,用于根据所述删除指令,删除存储在移动终端上的所述目标设备的设备信息。Another mobile terminal provided by an embodiment of the sixth aspect of the present invention includes: a receiving module, configured to receive a delete instruction sent by a server, wherein the delete instruction includes a device identification code of a target device, and is used to instruct the mobile terminal to The device information of the target device is deleted; a deletion module is configured to delete the device information of the target device stored on the mobile terminal according to the delete instruction.
本发明第七方面实施例提出的一种设备信息删除系统,包括所述的服务器、所述的一种移动终端和所述的另一种移动终端。A device information deletion system according to an embodiment of the seventh aspect of the present invention includes the server, the one mobile terminal, and the other mobile terminal.
本发明第八方面实施例提出的一种电子设备,包括存储器、处理器;其中,所述处理器通过读取所述存储器中存储的可执行程序代码来运行与所述可执行程序代码对应的程序,以用于实现所述的设备信息删除方法,或者所述的设备信息删除方法,或者所述的设备信息删除方法。An electronic device according to an embodiment of the eighth aspect of the present invention includes a memory and a processor. The processor reads the executable program code stored in the memory to run a program corresponding to the executable program code. A program for implementing the method for deleting device information, or the method for deleting device information, or the method for deleting device information.
本发明第九方面实施例提出的一种非临时性计算机可读存储介质,其上存储有计算机程序,该程序被处理器执行时实现所述的设备信息删除方法,或者所述的设备信息删除方法,或者所述的设备信息删除方法。A non-transitory computer-readable storage medium provided by an embodiment of the ninth aspect of the present invention has a computer program stored thereon. When the program is executed by a processor, the device information deletion method or the device information deletion method is implemented. Method, or the device information deletion method.
附图说明BRIEF DESCRIPTION OF THE DRAWINGS
本发明上述的和/或附加的方面和优点从下面结合附图对实施例的描述中将变得明显和容易理解,其中:The above and / or additional aspects and advantages of the present invention will become apparent and easily understood from the following description of the embodiments with reference to the accompanying drawings, in which:
图1为本发明实施例一的设备删除方法的流程图,应用于服务器;FIG. 1 is a flowchart of a device deletion method according to Embodiment 1 of the present invention, which is applied to a server; FIG.
图2为本发明实施例二的设备删除方法的流程图,应用于服务器;2 is a flowchart of a device deletion method according to Embodiment 2 of the present invention, which is applied to a server;
图3为本发明实施例二中一个具体实施例的设备删除方法的流程图;3 is a flowchart of a device deletion method according to a specific embodiment of Embodiment 2 of the present invention;
图4为本发明实施例二中另一个具体实施例的设备删除方法的流程图;FIG. 4 is a flowchart of a device deletion method according to another specific embodiment of Embodiment 2 of the present invention; FIG.
图5为本发明实施例三的设备删除方法的流程图,应用于服务器;5 is a flowchart of a device deletion method according to Embodiment 3 of the present invention, which is applied to a server;
图6为本发明实施例四的设备删除方法的流程图,应用于第一移动终端;6 is a flowchart of a device deletion method according to Embodiment 4 of the present invention, which is applied to a first mobile terminal;
图7为本发明实施例四种一个具体实施例的设备删除方法的流程图;7 is a flowchart of a method for deleting a device according to one embodiment of the present invention;
图8为本发明实施例五的设备删除方法的流程图,应用于第二移动终端;8 is a flowchart of a device deletion method according to Embodiment 5 of the present invention, which is applied to a second mobile terminal;
图9为本发明实施例五种一个具体实施例的设备删除方法的流程图;FIG. 9 is a flowchart of a method for deleting a device according to a fifth embodiment of the present invention;
图10为本发明实施例六的设备删除方法的信号交互图;10 is a signal interaction diagram of a device deletion method according to Embodiment 6 of the present invention;
图11为本发明实施例七的设备删除方法的信号交互图;11 is a signal interaction diagram of a device deletion method according to Embodiment 7 of the present invention;
图12为本发明实施例八的设备删除方法的信号交互图;12 is a signal interaction diagram of a device deletion method according to Embodiment 8 of the present invention;
图13为本发明实施例九的设备删除方法的信号交互图;13 is a signal interaction diagram of a device deletion method according to Embodiment 9 of the present invention;
图14为本发明实施例十的服务器的方框示意图;14 is a schematic block diagram of a server according to Embodiment 10 of the present invention;
图15为本发明实施例十一的移动终端的方框示意图,其中,移动终端为第一移动终端;15 is a schematic block diagram of a mobile terminal according to Embodiment 11 of the present invention, where the mobile terminal is a first mobile terminal;
图16为本发明实施例十二的移动终端的方框示意图,其中,移动终端为第二移动终端;以及16 is a schematic block diagram of a mobile terminal according to Embodiment 12 of the present invention, where the mobile terminal is a second mobile terminal; and
图17为本发明实施例的设备信息删除系统的方框示意图。FIG. 17 is a block diagram of a device information deletion system according to an embodiment of the present invention.
具体实施方式Detailed ways
为了防止信息泄露,用户试图删除一个智能家电时,通常智能简单的将智能家电的名称从相关设备(移动终端)的设备列表中删除,这种简单的删除,无法做到彻底删除智能家电在相关设备上的痕迹,使得无法防止智能家电的设备信息的泄露,存在一定安全隐患。基于此,本发明提出了一种设备信息删除方法。为了更好的理解上述技术方案,下面将参照附图更详细地描述本公开的示例性实施例。虽然附图中显示了本公开的示例性实施例,然而应当理解,可以以各种形式实现本公开而不应被这里阐述的实施例所限制。相反,提供这些实施例是为了能够更透彻地理解本公开,并且能够将本公开的范围完整的传达给本领域的技术人员。In order to prevent information leakage, when a user tries to delete a smart home appliance, it is usually smart and simple to delete the name of the smart home appliance from the device list of the relevant device (mobile terminal). This simple deletion cannot completely delete the smart home appliance in the related The traces on the device make it impossible to prevent the leakage of the device information of the smart home appliance, and there are certain security risks. Based on this, the present invention proposes a method for deleting device information. In order to better understand the above technical solutions, exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. Although exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure can be implemented in various forms and should not be limited by the embodiments set forth herein. On the contrary, these embodiments are provided to enable a thorough understanding of the present disclosure, and to fully convey the scope of the present disclosure to those skilled in the art.
为了更好的理解上述技术方案,下面将结合说明书附图以及具体的实施方式对上述技术方案进行详细的说明。In order to better understand the above technical solutions, the above technical solutions will be described in detail below with reference to the accompanying drawings and specific implementations of the description.
实施例一Example one
图1为本发明实施例的设备删除方法的流程图,应用于服务器。如图1所示,本发明实施例的设备信息删除方法,包括以下步骤:FIG. 1 is a flowchart of a device deletion method according to an embodiment of the present invention, which is applied to a server. As shown in FIG. 1, a method for deleting device information according to an embodiment of the present invention includes the following steps:
S101:接收第一移动终端发送的第一通知消息。S101: Receive a first notification message sent by a first mobile terminal.
当用户试图行使被遗忘权时,需要删除与目标设备相关的各个设备上存储的目标设备的设备信息,相关的各个设备可以包括目标设备所接入的服务器,还包括与目标设备相关联的移动终端。本发明实施例中,从服务器侧对用户行使被遗忘权的过程进行描述。When a user tries to exercise the right to be forgotten, the device information of the target device stored on each device related to the target device needs to be deleted. The related devices may include a server connected to the target device and a mobile terminal associated with the target device . In the embodiment of the present invention, the process of the user exercising the right to be forgotten is described from the server side.
其中,第一通知消息包括目标设备的设备标识码,用于指示第一移动终端已成功删除了目标设备的设备信息。The first notification message includes a device identification code of the target device, and is used to indicate that the first mobile terminal has successfully deleted the device information of the target device.
其中,设备标识码可包括目标设备的产品唯一代码(Serial Number,SN)和/或待删除 的目标设备在该网络系统中的设备ID,应当理解的是,设备ID为家用电器设备正常配网或联网后由服务器分配获得的与其产品唯一代码SN对应的ID号,即,设备ID与产品唯一代码SN一一对应,其中,设备ID用于在网络服务中指代设备,是设备在网络中的唯一代号。The device identification code may include a product unique code (Serial Number, SN) of the target device and / or a device ID of the target device to be deleted in the network system. It should be understood that the device ID is a normal distribution network of household appliances. Or the ID number corresponding to the product unique code SN obtained by the server after being connected to the network, that is, the device ID corresponds to the product unique code SN one by one, where the device ID is used to refer to the device in the network service and is the device in the network Unique code.
应当理解的是,第一移动终端上的应用程序APP中,存储有目标设备的设备信息,以使第一移动终端能够与目标设备关联。其中,第一移动终端删除的设备信息可包括设备标识码,即第一移动终端发送的第一通知消息包括第一移动终端已删除目标设备的产品唯一代码SN和/或设备ID。It should be understood that the application APP on the first mobile terminal stores device information of the target device, so that the first mobile terminal can be associated with the target device. The device information deleted by the first mobile terminal may include a device identification code, that is, the first notification message sent by the first mobile terminal includes a product unique code SN and / or a device ID of the target device that the first mobile terminal has deleted.
S102:根据目标设备的设备标识码,获取与目标设备关联的至少一个第二移动终端,向第二移动终端发送删除指令。S102: Acquire at least one second mobile terminal associated with the target device according to the device identification code of the target device, and send a delete instruction to the second mobile terminal.
其中,删除指令用于指示第二移动终端对目标设备的设备信息进行删除。The deletion instruction is used to instruct the second mobile terminal to delete the device information of the target device.
需要说明的是,本发明实施例中的设备信息是指存储在移动终端上的家电设备的设备信息,包括使用痕迹信息和用户账户信息,这里的使用痕迹信息具体可以包括家电设备的设备标识码、用户操作信息和设备运行信息等。其中,家电设备的设备标识码至少包括服务器分配给家电设备的唯一的与序列号对应的编号,例如为家电设备的DeviceID。并且每次配网后设备的DeviceID都会改变。It should be noted that the device information in the embodiment of the present invention refers to the device information of the home appliances stored on the mobile terminal, including use trace information and user account information. The use trace information here may specifically include a device identification code of the home appliance. , User operation information and equipment operation information. The device identification code of the home appliance at least includes a unique serial number assigned to the home appliance by the server, for example, the DeviceID of the home appliance. And the DeviceID of the device will change after each network configuration.
实际应用中,越来越多的目标设备如智能家电设备,可以与多个移动终端进行关联,然后每个移动终端均可对目标设备进行控制。移动终端与目标设备之间进行关联,就需要在移动终端上存储有目标设备的一些设备信息,以建立终端设备与目标设备之间的关联关系。因此,为了能够使目标设备被完全的遗忘,还需要对第二移动终端上存储的目标设备的设备信息进行删除。In practical applications, more and more target devices, such as smart home appliances, can be associated with multiple mobile terminals, and then each mobile terminal can control the target device. For association between a mobile terminal and a target device, some device information of the target device needs to be stored on the mobile terminal to establish an association relationship between the terminal device and the target device. Therefore, in order to enable the target device to be completely forgotten, the device information of the target device stored on the second mobile terminal also needs to be deleted.
其中,根据设备标识码,可以获取到与目标设备关联的至少一个第二移动终端,然后服务器向关联的至少一个第二移动终端发送删除指令。可选地,在第二移动终端与目标设备之间建立配对时,可以形成设备标识码与移动终端的标识信息之间的关联关系。进一步地,在获取到目标设备的设备标识码之后,就可以根据该设备标识码,查询上述关联关系,获取到于设备标识码存在关联关系的第二移动终端的标识信息,根据第二移动终端的标识信息,向第二移动终端发送第二删除指令。According to the device identification code, at least one second mobile terminal associated with the target device can be obtained, and then the server sends a delete instruction to the associated at least one second mobile terminal. Optionally, when a pairing is established between the second mobile terminal and the target device, an association relationship between the device identification code and the identification information of the mobile terminal may be formed. Further, after the device identification code of the target device is obtained, the above-mentioned association relationship can be queried according to the device identification code, and the identification information of the second mobile terminal having the association relationship with the device identification code is obtained. Sending the second deletion instruction to the second mobile terminal.
需要说明的是,第一移动终端可为当前用户操作的移动终端,即,用户通过删除当前移动终端中存储的目标设备的设备信息,启动删除其他与目标设备关联的移动终端中目标设备的设备信息。It should be noted that the first mobile terminal may be a mobile terminal operated by the current user, that is, the user starts to delete the device of the target device in other mobile terminals associated with the target device by deleting the device information of the target device stored in the current mobile terminal. information.
也就是说,用户通过当前操作的移动终端(第一移动终端)删除存储在第一移动终端 上的目标设备信息,第一移动终端在完成删除后向服务器发送第一通知消息,服务器在第一移动终端已经成功删除了目标设备的设备信息之后,接收第一移动终端发送的第一通知消息,然后根据第一通知消息中的目标设备的设备识别码,获取与目标设备关联的至少一个第二移动终端,然后服务器向至少一个第二移动终端发送删除指令,以使第二移动终端根据删除指令删除其上存储的目标设备的设备信息,从而在多个移动终端与目标设备关联的情况下,实现多个移动终端的设备信息删除,无需用户对每个移动终端进行数据删除操作,提高设备信息删除的效率,保障用户被遗忘权的行使,提升用户的体验。That is, the user deletes the target device information stored on the first mobile terminal through the currently operating mobile terminal (first mobile terminal). After the deletion is completed, the first mobile terminal sends a first notification message to the server, and the server After the mobile terminal has successfully deleted the device information of the target device, it receives the first notification message sent by the first mobile terminal, and then obtains at least one second associated with the target device according to the device identification code of the target device in the first notification message. The mobile terminal, and then the server sends a delete instruction to at least one second mobile terminal, so that the second mobile terminal deletes the device information of the target device stored thereon according to the delete instruction, so that when multiple mobile terminals are associated with the target device, The device information deletion of multiple mobile terminals is realized without the need for the user to perform a data deletion operation on each mobile terminal, which improves the efficiency of device information deletion, guarantees the exercise of the user's right to be forgotten, and improves the user experience.
实施例二Example two
在本发明实施例中,移动终端可分为授权移动终端和被授权移动终端,其中,授权移动终端可为与目标设备直接关联的移动终端,被授权移动终端可为通过授权移动终端授权获得对目标设备进行管理的移动终端。作为一种示例,第二移动终端为目标设备的主控移动终端,用于向第一移动终端进行授权,使得第一移动终端获取所述目标设备的控制权限。需要说明的是,第一移动终端可为授权移动终端,也可为被授权移动终端,第二移动终端可为被授权移动终端,也可为授权移动终端。一般情况下,只有一个移动终端为授权移动终端,其他的移动终端则为被授权移动终端。In the embodiment of the present invention, the mobile terminal may be divided into an authorized mobile terminal and an authorized mobile terminal, wherein the authorized mobile terminal may be a mobile terminal directly associated with the target device, and the authorized mobile terminal may obtain an authorization by authorizing the authorized mobile terminal. The mobile device managed by the target device. As an example, the second mobile terminal is a master mobile terminal of the target device, and is configured to authorize the first mobile terminal, so that the first mobile terminal acquires the control right of the target device. It should be noted that the first mobile terminal may be an authorized mobile terminal or an authorized mobile terminal, and the second mobile terminal may be an authorized mobile terminal or an authorized mobile terminal. Generally, only one mobile terminal is an authorized mobile terminal, and the other mobile terminals are authorized mobile terminals.
在本发明实施例中,当第一移动终端为被授权移动终端,第二终端中包括授权移动终端时,如图2所示,设备信息删除方法还可包括:In the embodiment of the present invention, when the first mobile terminal is an authorized mobile terminal and the second terminal includes an authorized mobile terminal, as shown in FIG. 2, the method for deleting device information may further include:
S100:获取允许第一移动终端删除设备信息的授权信息,并将授权信息反馈给第一移动终端。S100: Obtain authorization information that allows the first mobile terminal to delete device information, and feed back the authorization information to the first mobile terminal.
S101:接收第一移动终端发送的第一通知消息。S101: Receive a first notification message sent by a first mobile terminal.
S102:根据目标设备的设备标识码,获取至少一个第二移动终端,向第二移动终端发送删除指令。S102: Acquire at least one second mobile terminal according to the device identification code of the target device, and send a delete instruction to the second mobile terminal.
也就是说,当第一移动终端为被授权移动终端时,服务器需要先获取允许第一移动终端删除设备信息的授权信息,然后将授权信息反馈给第一移动终端,第一移动终端再根据授权信息进一步地对其上存储的目标设备的设备信息进行删除,最后再将第一移动终端已成功删除目标设备的设备信息的第一通知消息发送给服务器,从而在被授权移动终端作为第一移动终端时,实现第一移动终端的设备信息删除。That is, when the first mobile terminal is an authorized mobile terminal, the server needs to first obtain the authorization information that allows the first mobile terminal to delete the device information, and then feedback the authorization information to the first mobile terminal. The information further deletes the device information of the target device stored thereon, and finally sends a first notification message that the first mobile terminal has successfully deleted the device information of the target device to the server, thereby acting as the first mobile in the authorized mobile terminal. When the terminal is used, the device information of the first mobile terminal is deleted.
具体地,上述步骤S100中的获取允许第一终端删除设备信息的授权信息,如图3所示,可包括:Specifically, obtaining the authorization information that allows the first terminal to delete the device information in step S100, as shown in FIG. 3, may include:
S111:接收第一移动终端发送请求删除设备信息的删除请求。S111: Receive a deletion request sent by the first mobile terminal to delete the device information.
其中,删除请求中携带目标设备的设备标识码。The deletion request carries the device identification code of the target device.
也就是说,当用户当前操作的移动终端为被授权终端时,用户通过第一移动终端向服务器发送删除目标设备的设备信息的删除请求,以启动对目标设备的设备信息进行删除的过程。That is, when the mobile terminal currently operated by the user is an authorized terminal, the user sends a deletion request for deleting the device information of the target device to the server through the first mobile terminal to start the process of deleting the device information of the target device.
S112:根据删除请求,向授权移动终端发送是否允许第一移动终端删除设备信息的询问消息。S112: Send an inquiry message to the authorized mobile terminal whether the first mobile terminal is allowed to delete the device information according to the deletion request.
需要说明的是,在向授权移动终端发送是否允许第一移动终端删除设备信息的询问消息之前,还包括:从第二移动终端中,根据每个第二移动终端设备的属性信息,确定出目标设备的授权移动终端。It should be noted that before sending an inquiry message to the authorized mobile terminal whether the first mobile terminal is allowed to delete the device information, the method further includes: determining the target from the second mobile terminal according to the attribute information of each second mobile terminal device Device's authorized mobile terminal.
其中,服务器可通过应用程序APP、短信或电话等方式向授权移动终端发送是否允许第一移动终端删除设备信息的询问消息。The server may send an inquiry message to the authorized mobile terminal through an application APP, a short message, or a phone call to allow the first mobile terminal to delete the device information.
具体地,第一移动终端发送的删除请求中还可包括授权终端的标识信息。更具体地,在获取到删除请求后,可根据删除请求中的授权终端的标识信息,向授权移动终端发送是否允许第一移动终端删除设备信息的询问消息。Specifically, the deletion request sent by the first mobile terminal may further include identification information of the authorized terminal. More specifically, after obtaining the deletion request, an inquiry message about whether to allow the first mobile terminal to delete the device information may be sent to the authorized mobile terminal according to the identification information of the authorized terminal in the deletion request.
S113:接收授权移动终端在允许第一移动终端删除设备信息时反馈的授权信息。S113: Receive authorization information fed back by the authorized mobile terminal when allowing the first mobile terminal to delete the device information.
也就是说,当用户操作被授权终端启动删除目标设备的设备信息时,服务器接收由第一移动终端发送的删除请求,然后根据删除请求查询出授权移动终端,并向授权移动终端发送是否允许第一移动终端删除设备信息的询问消息,授权移动终端在允许第一移动终端删除设备信息时,反馈授权信息,服务器接收授权移动终端反馈的授权信息,并将授权信息反馈给第一移动终端,以使用户通过第一移动终端进一步地完成删除设备信息的操作。That is, when the user operates the authorized terminal to delete the device information of the target device, the server receives the deletion request sent by the first mobile terminal, and then queries the authorized mobile terminal according to the deletion request, and sends to the authorized mobile terminal whether the first A mobile terminal deletes the inquiry message of the device information, authorizes the mobile terminal to feed back the authorization information when the first mobile terminal is allowed to delete the device information, and the server receives the authorization information fed back by the authorized mobile terminal, and feeds back the authorization information to the first mobile terminal. The user further completes the operation of deleting device information through the first mobile terminal.
具体地,上述步骤S100中的获取允许第一终端删除设备信息的授权信息,如图4所示,还可包括:Specifically, obtaining the authorization information that allows the first terminal to delete the device information in step S100 may further include:
S121:接收第一移动终端发送请求删除设备信息的删除请求。S121: Receive a deletion request sent by the first mobile terminal to delete the device information.
其中,删除请求中携带目标设备的设备标识码。The deletion request carries the device identification code of the target device.
S122:根据删除请求,向目标设备发送删除确认指令。S122: Send a delete confirmation instruction to the target device according to the delete request.
其中,删除确认指令用于询问是否允许第一移动终端删除设备信息。The deletion confirmation instruction is used to query whether the first mobile terminal is allowed to delete the device information.
S123:接收目标设备在允许第一移动终端删除设备信息时反馈的授权信息。S123: Receive authorization information fed back by the target device when the first mobile terminal is allowed to delete the device information.
也就是说,被授权移动终端还可通过目标设备进行授权,以使第一移动终端能够删除设备信息。That is, the authorized mobile terminal may also perform authorization through the target device, so that the first mobile terminal can delete the device information.
具体地,服务器接收第一移动终端发送请求删除设备信息的删除请求,然后根据删除请求中的设备标识码,查询目标设备,然后向目标设备发送删除确认指令,目标设备接收 删除确认指令,并在允许第一移动终端删除设备信息时,向服务器反馈授权信息,服务器在接收到反馈的授权信息时,将授权信息反馈给第一移动终端。Specifically, the server receives the deletion request sent by the first mobile terminal to delete the device information, and then queries the target device according to the device identification code in the deletion request, and then sends a deletion confirmation instruction to the target device. The target device receives the deletion confirmation instruction, and When the first mobile terminal is allowed to delete the device information, the authorization information is fed back to the server, and when the server receives the returned authorization information, the server feeds back the authorization information to the first mobile terminal.
由此,本发明实施例的设备信息删除方法能够在用户操作的第一移动终端不具备授权功能时,通过授权终端或目标设备对第一移动终端进行授权,从而使用户可在第一移动终端上删除设备信息,进而能够将至少一个第二移动终端上存储的设备信息进行删除,从而使设备信息可以被完全删除,保障用户被遗忘权的有效行使。Therefore, the device information deletion method according to the embodiment of the present invention can authorize the first mobile terminal through the authorized terminal or the target device when the first mobile terminal operated by the user does not have the authorization function, so that the user can use the first mobile terminal The device information is deleted, and the device information stored on at least one second mobile terminal can be deleted, so that the device information can be completely deleted, and the effective exercise of the user's right to be forgotten is guaranteed.
还需要说明的是,在本发明实施例中,当第一移动终端为授权移动终端,至少一个第二移动终端均为被授权移动终端时,第一移动终端可通过自授权(即第一移动终端可对自己的删除请求进行授权)使用户可在第一移动终端上删除设备信息,然后向服务器发送第一通知消息,以使服务器确知已被删除的目标设备,从而向与目标设备关联的第二移动终端发送删除指令。It should also be noted that, in the embodiment of the present invention, when the first mobile terminal is an authorized mobile terminal and at least one second mobile terminal is an authorized mobile terminal, the first mobile terminal may pass the self-authorization (that is, the first mobile terminal). The terminal can authorize its own deletion request) so that the user can delete the device information on the first mobile terminal, and then send a first notification message to the server, so that the server knows the target device that has been deleted, and thus The second mobile terminal sends a delete instruction.
在本发明实施例中,在将授权信息反馈给第一移动终端之后的步骤与实施例相同,在此不再赘述、In the embodiment of the present invention, the steps after the authorization information is fed back to the first mobile terminal are the same as those in the embodiment, and details are not described herein again.
实施例三Example three
在实施例一中步骤S103之后,如图5所示,还可包括以下步骤:After step S103 in the first embodiment, as shown in FIG. 5, the method may further include the following steps:
S201:根据目标设备的设备标识码,获取至少一个第二移动终端。S201: Acquire at least one second mobile terminal according to the device identification code of the target device.
应当理解的是,至少一个第二移动终端可为授权移动终端或被授权移动终端。It should be understood that the at least one second mobile terminal may be an authorized mobile terminal or an authorized mobile terminal.
S202:针对每个第二移动终端,为第二移动终端设备生成删除设备信息的删除任务。S202: For each second mobile terminal, a deletion task of deleting device information is generated for the second mobile terminal device.
S203:执行删除任务,向第二移动终端发送删除指令。S203: Perform a delete task, and send a delete instruction to the second mobile terminal.
进一步地,在向第二移动终端发送删除指令之后,还包括:接收第二移动终端反馈的删除成功指示消息,根据删除成功指示消息,清除第二移动终端的删除任务。Further, after sending the deletion instruction to the second mobile terminal, the method further includes: receiving a deletion success indication message fed back by the second mobile terminal, and clearing the deletion task of the second mobile terminal according to the deletion success indication message.
也就是说,在第一移动终端已成功删除目标设备的设备信息之后,服务器接收第一移动终端发送的第一通知消息,第一通知消息包括有目标设备的设备标识码,服务器根据目标设备的设备标识码,获取至少一个与目标设备关联的第二移动终端,然后针对每个第二移动终端,生成对应的删除设备信息的删除任务,执行删除任务,向每个第二移动发送与其对应的删除指令,最后再第二移动终端删除其上存储的目标设备的设备信息之后,第二移动终端反馈删除成功指示消息,服务器根据删除成功指示消息,清除第二移动终端的删除任务。That is, after the first mobile terminal has successfully deleted the device information of the target device, the server receives the first notification message sent by the first mobile terminal. The first notification message includes the device identification code of the target device. The device identification code acquires at least one second mobile terminal associated with the target device, and then generates a corresponding deletion task for deleting the device information for each second mobile terminal, executes the deletion task, and sends a corresponding one to each second mobile After the deletion instruction, and finally the second mobile terminal deletes the device information of the target device stored thereon, the second mobile terminal feeds back a deletion success indication message, and the server clears the deletion task of the second mobile terminal according to the deletion success indication message.
由此,本发明实施例详细描述了服务器对第二移动终端上存储的设备信息删除的方法,从而通过对每个第二移动终端发送删除指令,使第二移动终端能够根据删除指令删除其上 存储的设备信息,保障了设备信息能够被完全删除,满足用户对被遗忘权的需求,提升用户的体验。Therefore, the embodiment of the present invention describes in detail the method for deleting the device information stored on the second mobile terminal by the server, so that by sending a delete instruction to each second mobile terminal, the second mobile terminal can delete the second mobile terminal according to the delete instruction. The stored device information guarantees that the device information can be completely deleted, meets the user's demand for the right to be forgotten, and improves the user experience.
实施例四Example 4
图6为本发明实施例的设备删除方法的流程图,应用于第一移动终端。如图6所示,本发明实施例的设备信息删除方法,包括以下步骤:FIG. 6 is a flowchart of a device deletion method according to an embodiment of the present invention, which is applied to a first mobile terminal. As shown in FIG. 6, a method for deleting device information according to an embodiment of the present invention includes the following steps:
S301:探测用于对目标设备的设备信息进行删除的删除操作。S301: Detect a deletion operation for deleting device information of a target device.
S302:根据删除操作,删除存储在移动终端上的目标设备的设备信息。S302: Delete the device information of the target device stored on the mobile terminal according to the delete operation.
S303:向服务器发送第一通知消息。S303: Send a first notification message to the server.
其中,第一通知消息包括目标设备的设备标识码,用于指示第一移动终端已成功删除了目标设备的设备信息。The first notification message includes a device identification code of the target device, and is used to indicate that the first mobile terminal has successfully deleted the device information of the target device.
基于上述实施例,应当理解的是,第一移动终端可为授权移动终端,也可为被授权移动终端。Based on the above embodiments, it should be understood that the first mobile terminal may be an authorized mobile terminal or an authorized mobile terminal.
当第一移动终端为授权移动终端时,第一移动终端探测到用户对目标设备的设备信息进行删除的删除操作,即可直接根据删除操作,删除存储在其上的目标设备的设备信息,然后向服务器发送第一通知消息,以使服务器确知已被删除的目标设备。When the first mobile terminal is an authorized mobile terminal, the first mobile terminal detects that the user deletes the device information of the target device, and can directly delete the device information of the target device stored thereon according to the delete operation, and then Send a first notification message to the server, so that the server knows the target device that has been deleted.
当第一移动终端为被授权移动终端时,在上述步骤S302之前,如图7所示,还包括:When the first mobile terminal is an authorized mobile terminal, before step S302, as shown in FIG. 7, the method further includes:
S401:向服务器发送请求删除设备信息的删除请求。S401: Send a deletion request to the server to delete the device information.
其中,删除请求中携带目标设备的设备标识码。The deletion request carries the device identification code of the target device.
S402:接收服务器反馈的允许删除设备信息的授权信息。S402: Receive authorization information from the server that allows deletion of device information.
需要说明的是,授权信息是由目标设备或者目标设备对应的授权移动终端在允许删除设备信息时发送的。It should be noted that the authorization information is sent by the target device or an authorized mobile terminal corresponding to the target device when the device information is allowed to be deleted.
也就是说,在第一移动终端为被授权移动终端时,当第一移动终端探测到用于对目标设备的设备信息进行删除的删除操作之后,向服务器发送请求删除设备信息的删除请求,删除请求中携带目标设备的设备标识码,服务器接收删除请求,然后根据删除请求查询获取目标设备对应的授权移动终端,向授权移动终端或目标设备发送是否允许第一移动终端删除设备信息的询问消息,授权终端或目标设备在允许删除设备信息时发送授权信息至服务器,服务器接收授权移动终端或目标设备发送的授权信息,并将授权信息反馈至第一移动终端,第一移动终端接收服务器反馈的允许删除设备信息的授权信息,然后根据授权信息将存储在其上的设备信息删除,并向服务器发送第一通知消息。That is, when the first mobile terminal is an authorized mobile terminal, when the first mobile terminal detects a delete operation for deleting the device information of the target device, it sends a delete request to the server to delete the device information, and deletes The request carries the device identification code of the target device, the server receives the deletion request, and then queries for the authorized mobile terminal corresponding to the target device according to the deletion request, and sends an inquiry message to the authorized mobile terminal or the target device to allow the first mobile terminal to delete the device information, The authorized terminal or the target device sends the authorization information to the server when the device information is allowed to be deleted. The server receives the authorization information sent by the authorized mobile terminal or the target device and feeds back the authorization information to the first mobile terminal. The first mobile terminal receives the permission from the server. Delete the authorization information of the device information, then delete the device information stored thereon according to the authorization information, and send a first notification message to the server.
由此,本发明实施例的设备信息删除方法能够在第一移动终端无论是授权移动终端或 被授权移动终端均能够完成将其上存储的设备信息进行删除,从而保障用户被遗忘权的行使。Therefore, the method for deleting device information in the embodiment of the present invention can delete the device information stored on the first mobile terminal whether it is an authorized mobile terminal or an authorized mobile terminal, thereby ensuring the exercise of the right to be forgotten by the user.
实施例五Example 5
图8为本发明实施例的设备删除方法的流程图,应用于第二移动终端。如图8所示,本发明实施例的设备信息删除方法,包括以下步骤:FIG. 8 is a flowchart of a device deletion method according to an embodiment of the present invention, which is applied to a second mobile terminal. As shown in FIG. 8, the method for deleting device information according to an embodiment of the present invention includes the following steps:
S501:接收服务器发送的删除指令。S501: Receive a delete instruction sent by a server.
其中,删除指令包括目标设备的设备标识码,用于指示移动终端对目标设备的设备信息进行删除;The deletion instruction includes a device identification code of the target device, and is used to instruct the mobile terminal to delete the device information of the target device;
S502:根据删除指令,删除存储在移动终端上的目标设备的设备信息。S502: Delete the device information of the target device stored on the mobile terminal according to the delete instruction.
应当理解的是,第二移动终端在删除存储在其上的目标设备的设备信息之后,还向服务器发送删除成功指示消息。It should be understood that, after the second mobile terminal deletes the device information of the target device stored on the second mobile terminal, it also sends a deletion success indication message to the server.
也就是说,在第一移动终端完成设备信息删除后,第一移动终端向服务器发送第一通知消息,服务器根据第一通知消息中的目标设备的设备标识信息,向与目标设备关联的至少一个第二移动终端发送删除指令,第二移动终端接收服务器发送的删除指令,然后根据删除指令,删除存储在第二移动终端上的目标设备的设备信息,再向服务器发送删除成功指示消息。That is, after the first mobile terminal deletes the device information, the first mobile terminal sends a first notification message to the server, and the server sends at least one associated with the target device according to the device identification information of the target device in the first notification message. The second mobile terminal sends a delete instruction. The second mobile terminal receives the delete instruction sent by the server, and then deletes the device information of the target device stored on the second mobile terminal according to the delete instruction, and then sends a delete success indication message to the server.
基于上述实施例,应当理解的是,第二移动终端可为授权移动终端,也可为被授权移动终端。Based on the above embodiments, it should be understood that the second mobile terminal may be an authorized mobile terminal or an authorized mobile terminal.
当第二移动终端仅为被授权移动终端时,第二移动终端只需被动接收服务器发送的删除指令,并根据删除指令,删除存储在移动终端上的目标设备的设备信息,即可实现将目标设备的设备信息完全删除的目的。When the second mobile terminal is only an authorized mobile terminal, the second mobile terminal only needs to passively receive the delete instruction sent by the server, and according to the delete instruction, delete the device information of the target device stored on the mobile terminal to achieve the target. The device's device information is completely deleted for the purpose.
当第二移动终端中还包括授权移动终端时,在上述步骤S501之前,如图9所示,还包括以下步骤:When the second mobile terminal further includes an authorized mobile terminal, as shown in FIG. 9, before the above step S501, the following steps are further included:
S601:接收服务器发送用于询问是否允许被授权移动终端删除设备信息的询问消息。S601: A query message sent by the receiving server and used to query whether an authorized mobile terminal is allowed to delete device information.
其中,询问消息是由服务器在接收到被授权移动终端发送的删除请求后生成的;删除请中携带目标设备的设备标识码,用于请求删除设备信息。The query message is generated by the server after receiving the deletion request sent by the authorized mobile terminal; the deletion request carries the device identification code of the target device and is used to request the deletion of the device information.
S602:在允许被授权移动终端删除设备信息时,向服务器反馈移动终端的授权信息。S602: When the authorized mobile terminal is allowed to delete the device information, the authorization information of the mobile terminal is fed back to the server.
也就是说,当第二移动终端中包括授权终端时,第一移动终端为被授权终端,第一移动终端探测到用于对目标设备的设备信息进行删除的删除操作时,向服务器发送请求删除设备信息的删除请求,服务器根据删除请求向第二移动终端发送是否允许被授权移动终端 删除设备信息的询问消息,在允许被授权移动终端删除设备信息时,第二移动终端向服务器反馈被授权移动终端的授权信息,以授权给被授权移动终端删除设备信息的权限,以使被授权移动终端能够删除设备的用户信息。That is, when the second mobile terminal includes an authorized terminal, the first mobile terminal is an authorized terminal, and when the first mobile terminal detects a deletion operation for deleting the device information of the target device, it sends a deletion request to the server. Device information deletion request. The server sends a query message to the second mobile terminal to allow the authorized mobile terminal to delete the device information according to the deletion request. When the authorized mobile terminal is allowed to delete the device information, the second mobile terminal feedbacks the authorized mobile to the server The authorization information of the terminal is used to authorize the authorized mobile terminal to delete the device information, so that the authorized mobile terminal can delete the user information of the device.
实施例六Example Six
图10为本发明实施例六的设备删除方法的信号交互图。如图10所示,当用户使用第一移动终端进行删除操作,且第一移动终端为授权移动终端时,第一移动终端在完成删除操作后,向服务器发送成功删除的第一通知消息,服务器向第一移动终端返回第一应答消息,并向至少一个第二移动终端发送删除指令,第二移动终端接收到删除指令后向服务器发送第二应当消息,第二移动终端根据删除指令,删除目标设备的设备信息,并向服务发送已完成删除操作的删除成功指示消息,服务器删除第二移动终端删除设备信息的任务。FIG. 10 is a signal interaction diagram of a device deletion method according to Embodiment 6 of the present invention. As shown in FIG. 10, when a user uses a first mobile terminal to perform a delete operation, and the first mobile terminal is an authorized mobile terminal, after the first mobile terminal completes the delete operation, it sends a first notification message of successful deletion to the server, and the server A first response message is returned to the first mobile terminal, and a delete instruction is sent to at least one second mobile terminal. The second mobile terminal sends a second response message to the server after receiving the delete instruction, and the second mobile terminal deletes the target according to the delete instruction. The device information of the device is sent to the service with a deletion success indication message indicating that the deletion operation has been completed, and the server deletes the task of deleting the device information by the second mobile terminal.
实施例七Example Seven
图11为本发明实施例七的设备删除方法的信号交互图。如图11所示,当第一移动终端为被授权移动终端,且已被授权时,第一移动终端在完成删除操作后,向服务器发送成功删除的第一通知消息,服务器向第一移动终端返回第一应答消息,并向至少一个第二移动终端发送删除指令,第二移动终端接收到删除指令后向服务器发送第二应答消息,第二移动终端根据删除指令,删除目标设备的设备信息,并向服务发送已完成删除操作的删除成功指示消息,服务器删除第二移动终端删除设备信息的任务。FIG. 11 is a signal interaction diagram of a device deletion method according to Embodiment 7 of the present invention. As shown in FIG. 11, when the first mobile terminal is an authorized mobile terminal and has been authorized, after the first mobile terminal completes the delete operation, it sends a first notification message of successful deletion to the server, and the server sends the first mobile terminal to the first mobile terminal. Return a first response message and send a delete instruction to at least one second mobile terminal, the second mobile terminal sends a second response message to the server after receiving the delete instruction, and the second mobile terminal deletes the device information of the target device according to the delete instruction, A delete success indication message is sent to the service, and the server deletes the task of deleting the device information of the second mobile terminal.
实施例八Example eight
图12为本发明实施例八的设备删除方法的信号交互图。如图12所示,当第一移动终端为被授权移动终端时,第一移动终端通过授权移动终端授权的过程为:用户通过第一移动终端申请删除目标设备的设备信息发送给服务器,服务器向第一移动终端发送提示确认的信息,并向授权移动终端发送是否允许第一移动终端删除设备信息的询问消息,当授权移动终端反馈授权信息时,服务器将授权信息反馈给第一移动终端。FIG. 12 is a signal interaction diagram of a device deletion method according to Embodiment 8 of the present invention. As shown in FIG. 12, when the first mobile terminal is an authorized mobile terminal, the process for the first mobile terminal to authorize the mobile terminal to authorize the mobile terminal is: The user requests to delete the device information of the target device through the first mobile terminal and sends the device information to the server. The first mobile terminal sends information prompting confirmation, and sends an inquiry message to the authorized mobile terminal whether the first mobile terminal is allowed to delete the device information. When the authorized mobile terminal feeds back the authorization information, the server returns the authorization information to the first mobile terminal.
实施例九Example Nine
图13为本发明实施例九的设备删除方法的信号交互图。如图13所示,当第一移动终端为被授权移动终端,且通过目标设备进行授权时:用户通过第一移动终端申请删除目标设备的设备信息发送给服务器,服务器向第一移动终端发送提示确认的信息,并向目标设 备发送是否允许第一移动终端删除设备信息的询问消息,当目标设备反馈授权信息时,服务器将授权信息反馈给第一移动终端。FIG. 13 is a signal interaction diagram of a device deletion method according to Embodiment 9 of the present invention. As shown in FIG. 13, when the first mobile terminal is an authorized mobile terminal and is authorized by the target device: the user requests to delete the device information of the target device through the first mobile terminal and sends it to the server, and the server sends a prompt to the first mobile terminal The confirmed information is sent to the target device, asking whether the first mobile terminal is allowed to delete the device information. When the target device feeds back the authorization information, the server feeds back the authorization information to the first mobile terminal.
实施例十Example 10
图14为本发明实施例十的服务器的方框示意图。如图14所示,本发明实施例的服务器1000包括:接收模块11和发送模块12。FIG. 14 is a schematic block diagram of a server according to a tenth embodiment of the present invention. As shown in FIG. 14, the server 1000 according to the embodiment of the present invention includes a receiving module 11 and a sending module 12.
其中,接收模块11用于接收第一移动终端发送的第一通知消息;其中,第一通知消息包括目标设备的设备标识码,用于指示第一移动终端已成功删除了目标设备的设备信息;发送模块12用于根据目标设备的设备标识码,获取至少一个第二移动终端,向第二移动终端发送删除指令;删除指令用于指示第二移动终端对目标设备的设备信息进行删除。The receiving module 11 is configured to receive a first notification message sent by the first mobile terminal. The first notification message includes a device identification code of the target device, and is used to indicate that the first mobile terminal has successfully deleted the device information of the target device. The sending module 12 is configured to obtain at least one second mobile terminal according to the device identification code of the target device, and send a delete instruction to the second mobile terminal; the delete instruction is used to instruct the second mobile terminal to delete the device information of the target device.
进一步地,当第一移动终端为被授权移动终端,第二终端中包括授权移动终端时,接收模块11还用于:获取允许第一移动终端删除设备信息的授权信息,并将授权信息反馈给第一移动终端。Further, when the first mobile terminal is an authorized mobile terminal and the second terminal includes an authorized mobile terminal, the receiving module 11 is further configured to: obtain authorization information that allows the first mobile terminal to delete the device information, and feedback the authorization information to First mobile terminal.
进一步地,接收模块11还用于:接收第一移动终端发送请求删除设备信息的删除请求;其中,删除请求中携带目标设备的设备标识码;接收授权移动终端在允许第一移动终端删除设备信息时反馈的授权信息;发送模块12还用于:根据删除请求,向授权移动终端发送是否允许第一移动终端删除设备信息的询问消息。Further, the receiving module 11 is further configured to: receive a deletion request sent by the first mobile terminal to delete the device information; wherein the deletion request carries the device identification code of the target device; and receive the authorized mobile terminal to allow the first mobile terminal to delete the device information The authorization information fed back from time to time; and the sending module 12 is further configured to send an inquiry message to the authorized mobile terminal whether to allow the first mobile terminal to delete the device information according to the deletion request.
进一步地,接收模块11还用于:从第二移动终端中,根据每个第二移动终端设备的属性信息,确定出目标设备的授权移动终端。Further, the receiving module 11 is further configured to: from the second mobile terminal, determine the authorized mobile terminal of the target device according to the attribute information of each second mobile terminal device.
进一步地,接收模块11还用于:接收第一移动终端发送请求删除设备信息的删除请求;其中,删除请求中携带目标设备的设备标识码;接收目标设备在允许第一移动终端删除设备信息时反馈的授权信息;发送模块12还用于:根据删除请求,向目标设备发送删除确认指令;其中,删除确认指令用于询问是否允许第一移动终端删除设备信息。Further, the receiving module 11 is further configured to: receive a deletion request sent by the first mobile terminal to delete the device information; wherein the deletion request carries a device identification code of the target device; and when the target device allows the first mobile terminal to delete the device information The feedback authorization information; the sending module 12 is further configured to send a deletion confirmation instruction to the target device according to the deletion request; wherein the deletion confirmation instruction is used to inquire whether the first mobile terminal is allowed to delete the device information.
进一步地,接收模块11还用于:根据目标设备的设备标识码,获取至少一个第二移动终端;针对每个第二移动终端,为第二移动终端设备生成删除设备信息的删除任务;发送模块12还用于:执行删除任务,向第二移动终端发送删除指令。Further, the receiving module 11 is further configured to: obtain at least one second mobile terminal according to the device identification code of the target device; for each second mobile terminal, generate a deletion task for deleting the device information for the second mobile terminal device; and the sending module 12 is also used to execute a delete task and send a delete instruction to the second mobile terminal.
进一步地,接收模块11还用于:接收第二移动终端反馈的删除成功指示消息,根据删除成功指示消息,清除第二移动终端的删除任务。Further, the receiving module 11 is further configured to: receive a deletion success indication message fed back by the second mobile terminal, and clear the deletion task of the second mobile terminal according to the deletion success indication message.
实施例十一Example 11
图15为本发明实施例十一的服务器的方框示意图。如图15所示,本发明实施例的移 动终端2000包括:探测模块21、删除模块22和发送模块23。其中,本发明实施例的移动终端2000为第一移动终端。FIG. 15 is a schematic block diagram of a server according to Embodiment 11 of the present invention. As shown in FIG. 15, the mobile terminal 2000 according to the embodiment of the present invention includes a detection module 21, a deletion module 22, and a sending module 23. The mobile terminal 2000 in the embodiment of the present invention is a first mobile terminal.
其中,探测模块21用于探测用于对目标设备的设备信息进行删除的删除操作;删除模块22用于根据删除操作,删除存储在移动终端上的目标设备的设备信息;发送模块23用于向服务器发送第一通知消息,其中,第一通知消息包括目标设备的设备标识码,用于指示第一移动终端已成功删除了目标设备的设备信息。The detection module 21 is configured to detect a deletion operation for deleting the device information of the target device; the deletion module 22 is configured to delete the device information of the target device stored on the mobile terminal according to the deletion operation; the sending module 23 is configured to The server sends a first notification message, where the first notification message includes a device identification code of the target device, and is used to indicate that the first mobile terminal has successfully deleted the device information of the target device.
进一步地,探测模块21还用于:探测用于对目标设备的设备信息进行删除的删除操作;删除模块22还用于:删除存储在移动终端上的目标设备的设备信息;发送模块23还用于:向服务器发送第一通知消息,其中,第一通知消息包括目标设备的设备标识码,用于指示第一移动终端已成功删除了目标设备的设备信息。Further, the detection module 21 is further configured to detect a deletion operation for deleting the device information of the target device; the deletion module 22 is further configured to delete the device information of the target device stored on the mobile terminal; the sending module 23 is also used to: Yu: A first notification message is sent to the server, where the first notification message includes a device identification code of the target device, and is used to indicate that the first mobile terminal has successfully deleted the device information of the target device.
进一步地,发送模块23还用于:向服务器发送请求删除设备信息的删除请求;其中,删除请求中携带目标设备的设备标识码;移动终端2000还包括接收模块24,接收模块24还用于:接收服务器反馈的允许删除设备信息的授权信息。Further, the sending module 23 is further configured to send a deletion request to the server to delete the device information; wherein the deletion request carries the device identification code of the target device; the mobile terminal 2000 further includes a receiving module 24, and the receiving module 24 is further configured to: Receive authorization information from the server that allows deletion of device information.
进一步地,授权信息是由目标设备或者目标设备对应的授权移动终端在允许删除设备信息时发送的。Further, the authorization information is sent by the target device or an authorized mobile terminal corresponding to the target device when the device information is allowed to be deleted.
实施例十二Embodiment 12
图16为本发明实施例十二的服务器的方框示意图。如图16所示,本发明实施例的移动终端3000包括:接收模块31和删除模块32。其中,本发明实施例的移动终端3000为第二移动终端。FIG. 16 is a schematic block diagram of a server according to a twelfth embodiment of the present invention. As shown in FIG. 16, the mobile terminal 3000 according to the embodiment of the present invention includes a receiving module 31 and a deleting module 32. The mobile terminal 3000 in the embodiment of the present invention is a second mobile terminal.
其中,接收模块31用于接收服务器发送的删除指令,其中,删除指令包括目标设备的设备标识码,用于指示移动终端对目标设备的设备信息进行删除;删除模块32用于根据删除指令,删除存储在移动终端上的目标设备的设备信息。The receiving module 31 is configured to receive a delete instruction sent by the server, where the delete instruction includes a device identification code of the target device and is used to instruct the mobile terminal to delete the device information of the target device; the delete module 32 is used to delete the device information according to the delete instruction. Device information of the target device stored on the mobile terminal.
进一步地,接收模块31还用于:接收服务器发送用于询问是否允许被授权移动终端删除设备信息的询问消息;其中,询问消息是由服务器在接收到被授权移动终端发送的删除请求后生成的;删除请中携带目标设备的设备标识码,用于请求删除设备信息;删除模块32还用于:在允许被授权移动终端删除设备信息时,向服务器反馈移动终端的授权信息。Further, the receiving module 31 is further configured to: receive a query message sent by the server for asking whether an authorized mobile terminal is allowed to delete device information; wherein the query message is generated by the server after receiving a delete request sent by the authorized mobile terminal ; The delete request carries the device identification code of the target device, which is used to request the deletion of the device information; the deletion module 32 is further configured to: when the authorized mobile terminal is allowed to delete the device information, feedback the authorization information of the mobile terminal to the server.
进一步地,在删除存储在移动终端上的目标设备的设备信息之后,接收模块31还用于:向服务器发送删除成功指示消息Further, after deleting the device information of the target device stored on the mobile terminal, the receiving module 31 is further configured to: send a deletion success indication message to the server
本发明实施例还提供了一种设备信息删除系统,如图17所示,本发明实施例的设备信 息删除系统10000包括,服务器1000、第一移动终端1000和第二移动终端2000。An embodiment of the present invention further provides a device information deletion system. As shown in FIG. 17, the device information deletion system 10000 according to the embodiment of the present invention includes a server 1000, a first mobile terminal 1000, and a second mobile terminal 2000.
本发明实施例还提供了一种电子设备,包括存储器、处理器;其中,处理器通过读取存储器中存储的可执行程序代码来运行与可执行程序代码对应的程序,以用于实现设备信息删除方法(应用于服务器),或者设备信息删除方法(应用于第一移动终端),或者设备信息删除方法(应用于与第二移动终端)。An embodiment of the present invention further provides an electronic device including a memory and a processor. The processor reads the executable program code stored in the memory to run a program corresponding to the executable program code, so as to implement device information. A deletion method (applied to a server), or a device information deletion method (applied to a first mobile terminal), or a device information deletion method (applied to a second mobile terminal).
本发明实施例还提供了一种非临时性计算机可读存储介质,其上存储有计算机程序,该程序被处理器执行时实现设备信息删除方法(应用于服务器),或者设备信息删除方法(应用于第一移动终端)),或者设备信息删除方法(应用于与第二移动终端)。An embodiment of the present invention also provides a non-transitory computer-readable storage medium on which a computer program is stored. When the program is executed by a processor, a device information deletion method (applies to a server) or a device information deletion method (applies to To the first mobile terminal)), or a device information deletion method (applied to the second mobile terminal).
本领域内的技术人员应明白,本发明的实施例可提供为方法、系统、或计算机程序产品。因此,本发明可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本发明可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。Those skilled in the art should understand that the embodiments of the present invention may be provided as a method, a system, or a computer program product. Therefore, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Moreover, the present invention may take the form of a computer program product implemented on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, etc.) containing computer-usable program code.
本发明是参照根据本发明实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。The present invention is described with reference to flowcharts and / or block diagrams of methods, devices (systems), and computer program products according to embodiments of the present invention. It should be understood that each process and / or block in the flowcharts and / or block diagrams, and combinations of processes and / or blocks in the flowcharts and / or block diagrams can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general-purpose computer, special-purpose computer, embedded processor, or other programmable data processing device to produce a machine, so that instructions generated by the processor of the computer or other programmable data processing device may be used to Means for implementing the functions specified in one or more flowcharts and / or one or more blocks of the block diagrams.
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。These computer program instructions may also be stored in a computer-readable memory capable of directing a computer or other programmable data processing device to work in a specific manner such that the instructions stored in the computer-readable memory produce a manufactured article including an instruction device, the instructions The device implements the functions specified in one or more flowcharts and / or one or more blocks of the block diagram.
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。These computer program instructions can also be loaded onto a computer or other programmable data processing device, so that a series of steps can be performed on the computer or other programmable device to produce a computer-implemented process, which can be executed on the computer or other programmable device. The instructions provide steps for implementing the functions specified in one or more flowcharts and / or one or more blocks of the block diagrams.
应当注意的是,在权利要求中,不应将位于括号之间的任何参考符号构造成对权利要求的限制。单词“包含”不排除存在未列在权利要求中的部件或步骤。位于部件之前的单词“一”或“一个”不排除存在多个这样的部件。本发明可以借助于包括有若干不同部件的硬件 以及借助于适当编程的计算机来实现。在列举了若干装置的单元权利要求中,这些装置中的若干个可以是通过同一个硬件项来具体体现。单词第一、第二、以及第三等的使用不表示任何顺序。可将这些单词解释为名称。It should be noted that in the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps not listed in a claim. The word "a" or "an" preceding a part does not exclude the presence of a plurality of such parts. The invention may be implemented by means of hardware comprising several distinct parts, and by means of a suitably programmed computer. In the unit claim listing several devices, several of these devices may be embodied by the same hardware item. The use of the words first, second, and third does not imply any order. These words can be interpreted as names.
尽管已描述了本发明的优选实施例,但本领域内的技术人员一旦得知了基本创造性概念,则可对这些实施例作出另外的变更和修改。所以,所附权利要求意欲解释为包括优选实施例以及落入本发明范围的所有变更和修改。Although the preferred embodiments of the present invention have been described, those skilled in the art can make other changes and modifications to these embodiments once they know the basic inventive concepts. Therefore, the appended claims are intended to be construed to include the preferred embodiments and all changes and modifications that fall within the scope of the invention.
显然,本领域的技术人员可以对本发明进行各种改动和变型而不脱离本发Obviously, those skilled in the art can make various modifications and variations to the present invention without departing from the present invention.
明的精神和范围。这样,倘若本发明的这些修改和变型属于本发明权利要求及其等同技术的范围之内,则本发明也意图包含这些改动和变型在内。Ming spirit and scope. In this way, if these modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalent technologies, the present invention also intends to include these modifications and variations.

Claims (23)

  1. 一种设备信息删除方法,其特征在于,所述方法包括以下步骤:A method for deleting device information, wherein the method includes the following steps:
    接收第一移动终端发送的第一通知消息;其中,所述第一通知消息包括目标设备的设备标识码,;Receiving a first notification message sent by a first mobile terminal, where the first notification message includes a device identification code of a target device,
    根据所述目标设备的设备标识码,获取至少一个第二移动终端,向所述第二移动终端发送删除指令;所述删除指令用于指示所述第二移动终端对所述目标设备的设备信息进行删除。Obtaining at least one second mobile terminal according to the device identification code of the target device, and sending a delete instruction to the second mobile terminal; the delete instruction is used to instruct the second mobile terminal to device information of the target device Delete it.
  2. 根据权利要求1所述的方法,其特征在于,所述第一移动终端为被授权移动终端,所述第二移动终端为授权移动终端,其中,所述第二移动终端为所述目标设备的主控移动终端,用于向所述第一移动终端进行授权,使得所述第一移动终端获取所述目标设备的控制权限。The method according to claim 1, wherein the first mobile terminal is an authorized mobile terminal, the second mobile terminal is an authorized mobile terminal, and wherein the second mobile terminal is a device of the target device. The main control mobile terminal is configured to authorize the first mobile terminal, so that the first mobile terminal acquires the control right of the target device.
  3. 根据权利要求2所述的方法,其特征在于,所述接收第一移动终端发送的删除通知消息之前,还包括:The method according to claim 2, before the receiving the deletion notification message sent by the first mobile terminal, further comprising:
    获取允许所述第一移动终端删除所述设备信息的授权信息,并将所述授权信息反馈给所述第一移动终端。Obtain authorization information that allows the first mobile terminal to delete the device information, and feed back the authorization information to the first mobile terminal.
  4. 根据权利要求3所述的方法,其特征在于,所述获取允许所述第一移动终端删除所述设备信息的授权信息,包括:The method according to claim 3, wherein the obtaining authorization information that allows the first mobile terminal to delete the device information comprises:
    接收所述第一移动终端发送请求删除所述设备信息的删除请求;其中,所述删除请求中携带所述目标设备的设备标识码;Receiving a deletion request sent by the first mobile terminal to delete the device information, where the deletion request carries a device identification code of the target device;
    根据所述删除请求,向所述授权移动终端发送是否允许所述第一移动终端删除所述设备信息的询问消息;Sending a query message to the authorized mobile terminal whether the first mobile terminal is allowed to delete the device information according to the deletion request;
    接收所述授权移动终端在允许所述第一移动终端删除所述设备信息时反馈的授权信息。Receiving authorization information fed back by the authorized mobile terminal when allowing the first mobile terminal to delete the device information.
  5. 根据权利要求4所述的方法,其特征在于,所述根据所述删除请求,向所述授权移动终端发送是否允许所述第一移动终端删除所述设备信息的询问消息之前,还包括:The method according to claim 4, wherein before sending the query message to the authorized mobile terminal whether the first mobile terminal is allowed to delete the device information according to the deletion request, further comprising:
    从所述第二移动终端中,根据每个第二移动终端设备的属性信息,确定出所述目标设备的所述授权移动终端。From the second mobile terminal, the authorized mobile terminal of the target device is determined according to the attribute information of each second mobile terminal device.
  6. 根据权利要求3所述的方法,其特征在于,所述获取允许所述第一移动终端删除所述设备信息的授权信息,包括:The method according to claim 3, wherein the obtaining authorization information that allows the first mobile terminal to delete the device information comprises:
    接收所述第一移动终端发送请求删除所述设备信息的删除请求;其中,所述删除请求 中携带所述目标设备的设备标识码;Receiving a deletion request sent by the first mobile terminal to delete the device information; wherein the deletion request carries a device identification code of the target device;
    根据所述删除请求,向所述目标设备发送删除确认指令;其中,所述删除确认指令用于询问是否允许所述第一移动终端删除所述设备信息;Sending a deletion confirmation instruction to the target device according to the deletion request; wherein the deletion confirmation instruction is used to ask whether the first mobile terminal is allowed to delete the device information;
    接收所述目标设备在允许所述第一移动终端删除所述设备信息时反馈的所述授权信息。Receiving the authorization information fed back by the target device when the first mobile terminal is allowed to delete the device information.
  7. 根据权利要求1-6任一项所述的方法,其特征在于,所述根据所述目标设备的设备标识码,获取至少一个第二移动终端,向所述第二移动终端发送删除指令之后,还包括:The method according to any one of claims 1-6, wherein after acquiring at least one second mobile terminal according to a device identification code of the target device, and after sending a delete instruction to the second mobile terminal, Also includes:
    根据所述目标设备的设备标识码,获取至少一个第二移动终端;Obtaining at least one second mobile terminal according to the device identification code of the target device;
    针对每个第二移动终端,为所述第二移动终端设备生成删除所述设备信息的删除任务;Generating, for each second mobile terminal, a deletion task for deleting the device information for the second mobile terminal device;
    执行所述删除任务,向所述第二移动终端发送所述删除指令。Execute the deletion task, and send the deletion instruction to the second mobile terminal.
  8. 根据权利要求7所述的方法,其特征在于,所述向所述第二移动终端发送所述删除指令之后,还包括:The method according to claim 7, wherein after the sending the deletion instruction to the second mobile terminal, further comprising:
    接收所述第二移动终端反馈的删除成功指示消息,根据所述删除成功指示消息,清除所述第二移动终端的所述删除任务。Receiving the deletion success indication message fed back by the second mobile terminal, and clearing the deletion task of the second mobile terminal according to the deletion success indication message.
  9. 根据权利要求1所述的方法,其特征在于,所述第一通知消息,用于指示所述第一移动终端已成功删除了所述目标设备的设备信息。The method according to claim 1, wherein the first notification message is used to indicate that the first mobile terminal has successfully deleted device information of the target device.
  10. 根据权利要求1所述的设备信息删除方法,其特征在于,所述设备信息包括:使用痕迹信息和账户信息中的一个或多个组合。The method for deleting device information according to claim 1, wherein the device information comprises: one or more combinations of use trace information and account information.
  11. 根据权利要求10所述的设备信息删除方法,其特征在于,所述使用痕迹信息包括:设备标识码、用户操作信息、设备运行信息中的一个或多个组合。The method for deleting device information according to claim 10, wherein the use trace information comprises one or more combinations of a device identification code, user operation information, and device operation information.
  12. 一种设备信息删除方法,其特征在于,所述方法包括以下步骤:A method for deleting device information, wherein the method includes the following steps:
    探测用于对目标设备的设备信息进行删除的删除操作;Detect a delete operation for deleting the device information of the target device;
    根据所述删除操作,删除存储在移动终端上的所述目标设备的设备信息;Deleting device information of the target device stored on the mobile terminal according to the deleting operation;
    向服务器发送第一通知消息,其中,所述第一通知消息包括所述目标设备的设备标识码。Send a first notification message to the server, where the first notification message includes a device identification code of the target device.
  13. 根据权利要求12所述的方法,其特征在于,所述根据所述删除操作,删除存储在移动终端上的所述目标设备的设备信息之前,还包括:The method according to claim 12, wherein before the deleting the device information of the target device stored on the mobile terminal according to the deleting operation, further comprising:
    向所述服务器发送请求删除所述设备信息的删除请求;其中,所述删除请求中携带所述目标设备的设备标识码;Sending a delete request to the server to delete the device information; wherein the delete request carries a device identification code of the target device;
    接收所述服务器反馈的允许删除所述设备信息的授权信息。Receiving authorization information that is allowed by the server to delete the device information.
  14. 根据权利要求13所述的方法,其特征在于,所述授权信息是由所述目标设备或者 所述目标设备对应的授权移动终端在允许删除所述设备信息时发送的。The method according to claim 13, wherein the authorization information is sent by the target device or an authorized mobile terminal corresponding to the target device when the device information is allowed to be deleted.
  15. 一种设备信息删除方法,其特征在于,所述方法包括以下步骤:A method for deleting device information, wherein the method includes the following steps:
    接收服务器发送的删除指令,其中,所述删除指令包括目标设备的设备标识码,用于指示移动终端对所述目标设备的设备信息进行删除;Receiving a delete instruction sent by a server, wherein the delete instruction includes a device identification code of a target device, and is used to instruct a mobile terminal to delete device information of the target device;
    根据所述删除指令,删除存储在移动终端上的所述目标设备的设备信息。Delete the device information of the target device stored on the mobile terminal according to the delete instruction.
  16. 根据权利要求15所述的方法,其特征在于,所述接收服务器发送的删除指令之前,还包括:The method according to claim 15, wherein before the receiving the delete instruction sent by the server, further comprising:
    接收所述服务器发送用于询问是否允许被授权移动终端删除所述设备信息的询问消息;其中,所述询问消息是由所述服务器在接收到所述被授权移动终端发送的删除请求后生成的;所述删除请中携带所述目标设备的设备标识码,用于请求删除所述设备信息;Receiving an inquiry message sent by the server to ask whether an authorized mobile terminal is allowed to delete the device information; wherein the inquiry message is generated by the server after receiving a deletion request sent by the authorized mobile terminal ; The deletion request carries a device identification code of the target device, and is used to request deletion of the device information;
    在允许所述被授权移动终端删除所述设备信息时,向所述服务器反馈所述移动终端的授权信息。When the authorized mobile terminal is allowed to delete the device information, the authorization information of the mobile terminal is fed back to the server.
  17. 根据权利要求15所述的方法,其特征在于,所述删除存储在移动终端上的所述目标设备的设备信息之后,还包括:The method according to claim 15, wherein after deleting the device information of the target device stored on the mobile terminal, further comprising:
    向所述服务器发送删除成功指示消息。Sending a deletion success indication message to the server.
  18. 一种服务器,其特征在于,包括:A server is characterized in that it includes:
    接收模块,用于接收第一移动终端发送的第一通知消息;其中,所述第一通知消息包括目标设备的设备标识码,用于指示所述第一移动终端已成功删除了所述目标设备的设备信息;A receiving module, configured to receive a first notification message sent by a first mobile terminal; wherein the first notification message includes a device identification code of a target device, and is used to indicate that the first mobile terminal has successfully deleted the target device Device information
    发送模块,用于根据所述目标设备的设备标识码,获取至少一个第二移动终端,向所述第二移动终端发送删除指令;所述删除指令用于指示所述第二移动终端对所述目标设备的设备信息进行删除。A sending module, configured to obtain at least one second mobile terminal according to the device identification code of the target device, and send a delete instruction to the second mobile terminal; the delete instruction is used to instruct the second mobile terminal to delete the second mobile terminal The device information of the target device is deleted.
  19. 一种移动终端,其特征在于,包括:A mobile terminal, comprising:
    探测模块,用于探测用于对目标设备的设备信息进行删除的删除操作;A detection module, configured to detect a deletion operation for deleting device information of a target device;
    删除模块,用于根据所述删除操作,删除存储在移动终端上的所述目标设备的设备信息;A deleting module, configured to delete device information of the target device stored on the mobile terminal according to the deleting operation;
    发送模块,用于向服务器发送第一通知消息,其中,所述第一通知消息包括所述目标设备的设备标识码,用于指示所述第一移动终端已成功删除了所述目标设备的设备信息。A sending module, configured to send a first notification message to the server, wherein the first notification message includes a device identification code of the target device, and is used to indicate that the first mobile terminal has successfully deleted the device of the target device information.
  20. 一种移动终端,其特征在于,包括:A mobile terminal, comprising:
    接收模块,用于接收服务器发送的删除指令,其中,所述删除指令包括目标设备的设备标识码,用于指示移动终端对所述目标设备的设备信息进行删除;A receiving module, configured to receive a delete instruction sent by a server, wherein the delete instruction includes a device identification code of a target device, and is used to instruct a mobile terminal to delete device information of the target device;
    删除模块,用于根据所述删除指令,删除存储在移动终端上的所述目标设备的设备信息。The deleting module is configured to delete device information of the target device stored on the mobile terminal according to the deleting instruction.
  21. 一种设备信息删除系统,其特征在于,包括权利要求18所述的服务器、权利要求19所述的移动终端和权利要求20所述的移动终端。A device information deletion system, comprising a server according to claim 18, a mobile terminal according to claim 19, and a mobile terminal according to claim 20.
  22. 一种电子设备,其特征在于,包括存储器、处理器;An electronic device, comprising a memory and a processor;
    其中,所述处理器通过读取所述存储器中存储的可执行程序代码来运行与所述可执行程序代码对应的程序,以用于实现如权利要求1-11中任一所述的设备信息删除方法,或者如权利要求12-14中任一所述的设备信息删除方法,或者如权利要求15-17中任一所述的设备信息删除方法。Wherein, the processor runs a program corresponding to the executable program code by reading the executable program code stored in the memory, so as to implement the device information according to any one of claims 1-11. A deletion method, or a device information deletion method according to any one of claims 12 to 14, or a device information deletion method according to any one of claims 15 to 17.
  23. 一种非临时性计算机可读存储介质,其上存储有计算机程序,其特征在于,该程序被处理器执行时实现如权利要求1-11中任一所述的设备信息删除方法,或者如权利要求12-14中任一所述的设备信息删除方法,或者如权利要求15-17中任一所述的设备信息删除方法。A non-transitory computer-readable storage medium having stored thereon a computer program, characterized in that when the program is executed by a processor, the device information deletion method according to any one of claims 1-11 is implemented, or A method for deleting device information according to any one of claims 12-14, or a method for deleting device information according to any one of claims 15-17.
PCT/CN2018/097395 2018-05-25 2018-07-27 Device information deletion method, sever using same, and mobile terminal WO2019223101A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810515716.3A CN108848010A (en) 2018-05-25 2018-05-25 Facility information delet method and the server and mobile terminal for applying it
CN201810515716.3 2018-05-25

Publications (1)

Publication Number Publication Date
WO2019223101A1 true WO2019223101A1 (en) 2019-11-28

Family

ID=64213584

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/097395 WO2019223101A1 (en) 2018-05-25 2018-07-27 Device information deletion method, sever using same, and mobile terminal

Country Status (2)

Country Link
CN (1) CN108848010A (en)
WO (1) WO2019223101A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115484116A (en) * 2022-08-30 2022-12-16 海尔优家智能科技(北京)有限公司 Equipment data processing method and device, storage medium and electronic device

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111782606A (en) * 2020-07-06 2020-10-16 聚好看科技股份有限公司 Display device, server, and file management method

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130038800A1 (en) * 2010-10-04 2013-02-14 Ben Yoo Universal User Interface App and Server
CN104836791A (en) * 2015-03-30 2015-08-12 广东美的制冷设备有限公司 Terminal control authority sharing method and terminal control authority sharing device
CN106059869A (en) * 2016-07-26 2016-10-26 北京握奇智能科技有限公司 Internet of things smart home equipment safety control method and system
CN106357653A (en) * 2016-09-27 2017-01-25 深圳市欧瑞博电子有限公司 Control authority sharing method and system
CN106911561A (en) * 2017-02-15 2017-06-30 美的智慧家居科技有限公司 The sharing method of the control authority of home appliance, device and server
CN107135130A (en) * 2016-06-24 2017-09-05 九阳股份有限公司 A kind of intelligent appliance authority control method and intelligent appliance

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104580176B (en) * 2014-12-26 2018-09-21 深圳市海蕴新能源有限公司 Collaborative share method and system
CN105100190B (en) * 2015-05-21 2019-05-10 小米科技有限责任公司 The methods, devices and systems that the control planning of account and equipment is managed
CN105162668B (en) * 2015-09-17 2018-09-18 小米科技有限责任公司 Connect method and device for removing
CN106878120A (en) * 2017-03-14 2017-06-20 青岛海信电器股份有限公司 Device management method and device
CN107529169B (en) * 2017-08-21 2019-10-08 深圳市欧瑞博电子有限公司 Apparatus control method and device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130038800A1 (en) * 2010-10-04 2013-02-14 Ben Yoo Universal User Interface App and Server
CN104836791A (en) * 2015-03-30 2015-08-12 广东美的制冷设备有限公司 Terminal control authority sharing method and terminal control authority sharing device
CN107135130A (en) * 2016-06-24 2017-09-05 九阳股份有限公司 A kind of intelligent appliance authority control method and intelligent appliance
CN106059869A (en) * 2016-07-26 2016-10-26 北京握奇智能科技有限公司 Internet of things smart home equipment safety control method and system
CN106357653A (en) * 2016-09-27 2017-01-25 深圳市欧瑞博电子有限公司 Control authority sharing method and system
CN106911561A (en) * 2017-02-15 2017-06-30 美的智慧家居科技有限公司 The sharing method of the control authority of home appliance, device and server

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115484116A (en) * 2022-08-30 2022-12-16 海尔优家智能科技(北京)有限公司 Equipment data processing method and device, storage medium and electronic device
CN115484116B (en) * 2022-08-30 2024-04-19 海尔优家智能科技(北京)有限公司 Processing method and device of equipment data, storage medium and electronic device

Also Published As

Publication number Publication date
CN108848010A (en) 2018-11-20

Similar Documents

Publication Publication Date Title
TWI787383B (en) Device connection method, device and system
WO2019223100A1 (en) Device information deletion method and apparatus, household appliance, mobile terminal and server
JP6413015B2 (en) Method, apparatus and system for accessing a wireless network
JP2021099795A (en) Service processing method, device, and server
KR101642822B1 (en) Method, system, and apparatus for sharing application information
US10321280B2 (en) Remote control of a device via text message
CN105100190A (en) Methods, devices and system for managing control relation of account and device
WO2018161807A1 (en) User identity verification method and apparatus
CN104980399B (en) File transmission method, client and proxy server
CN103616860A (en) Method and device for remote control of household appliances
US20140019582A1 (en) Method for processing invitation information and service server, mobile communication terminal and computer-readable recording medium for performing the same
CN109474595B (en) Electronic equipment binding method, electronic equipment, mobile terminal and server
US11368463B2 (en) Method and device for sharing control rights of appliances, storage medium, and server
CN110209060B (en) Control method, control device, control equipment and computer storage medium
CN112533206A (en) Network distribution method and device, storage medium and electronic equipment
WO2017088548A1 (en) Communication method based on social identity, and server
WO2019223101A1 (en) Device information deletion method, sever using same, and mobile terminal
WO2020237548A1 (en) Resource subscription method, device and server, and computer storage medium
JP2019180227A (en) Notification method and notification system for battery reception
WO2017084456A1 (en) Wifi hotspot processing method, device and system
CN105100096A (en) Verification method and apparatus
CN114760112B (en) Wireless local area network-oriented intelligent home equipment networking method, system, equipment and storage medium
WO2022105365A1 (en) Device control method and system, electronic device, and storage medium
WO2021248963A1 (en) Home appliance, networking method therefor, control terminal, and computer storage medium
US10382607B2 (en) Switching TV channels using a mobile device and a set-top box

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18919619

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18919619

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 08/07/2021)

122 Ep: pct application non-entry in european phase

Ref document number: 18919619

Country of ref document: EP

Kind code of ref document: A1