WO2022022479A1 - 设备控制方法以及装置 - Google Patents

设备控制方法以及装置 Download PDF

Info

Publication number
WO2022022479A1
WO2022022479A1 PCT/CN2021/108532 CN2021108532W WO2022022479A1 WO 2022022479 A1 WO2022022479 A1 WO 2022022479A1 CN 2021108532 W CN2021108532 W CN 2021108532W WO 2022022479 A1 WO2022022479 A1 WO 2022022479A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
information data
controlled device
terminal device
user terminal
Prior art date
Application number
PCT/CN2021/108532
Other languages
English (en)
French (fr)
Inventor
杨桐
孙科
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2022022479A1 publication Critical patent/WO2022022479A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/422Input-only peripherals, i.e. input devices connected to specially adapted client devices, e.g. global positioning system [GPS]
    • H04N21/42204User interfaces specially adapted for controlling a client device through a remote control device; Remote control devices therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/422Input-only peripherals, i.e. input devices connected to specially adapted client devices, e.g. global positioning system [GPS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/475End-user interface for inputting end-user data, e.g. personal identification number [PIN], preference data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/475End-user interface for inputting end-user data, e.g. personal identification number [PIN], preference data
    • H04N21/4751End-user interface for inputting end-user data, e.g. personal identification number [PIN], preference data for defining user accounts, e.g. accounts for children

Definitions

  • the present application relates to the technical field of intelligent terminals, and in particular, to a device control method and apparatus.
  • input authentication information ⁇ verify authentication information.
  • input schemes for identity verification information mainly include keyboard input schemes (eg, user name/password input) and biometric identification schemes (eg, fingerprint recognition, voiceprint recognition, facial feature recognition, etc.).
  • biometric identification schemes eg, fingerprint recognition, voiceprint recognition, facial feature recognition, etc.
  • a necessary hardware condition is that the electronic device must have an input device (for example, a keyboard, a fingerprint identification device, a microphone, a camera, etc.) that can input the authentication information.
  • the lack of input devices will greatly increase the difficulty of user authentication and reduce the flexibility of application scenarios for user authentication.
  • the present application provides a new device control method and device.
  • the present application provides a device control method, the method is executed by a controlled device, and the method includes:
  • a user control operation including an identity verification operation is performed, and in the process of performing the user control operation, the identity verification operation is completed based on the user information data, wherein:
  • the user information data is data generated by the user terminal device according to the identity verification information of the current user of the user terminal device;
  • the user control operation is a subsequent operation of the current running operation of the controlled device when the user information data is received.
  • the user information data is data sent when the user terminal device points to the controlled device.
  • the user terminal device points to the controlled device based on a UWB pointing technology, and the user terminal device sends the user information data based on a UWB data connection.
  • the user terminal device when the user terminal device points to the controlled device, when the controlled device has been pointed to by another device other than the user terminal device, the user terminal device is directed to the controlled device.
  • the user terminal equipment feeds back prompt information that the equipment is in use.
  • the user information data is:
  • the user information data includes the identity verification information.
  • the user information data includes the user identity of the current user
  • the user information data is that after the user terminal device successfully verifies the identity verification information , the data generated by the user terminal device according to the user identity of the current user.
  • the performing a user control operation includes:
  • the identity of the current user is verified according to the user information data, and the controlled device is unlocked when the current user is a legitimate user.
  • the performing a user control operation includes:
  • the Users of other user accounts in the process of logging in the user account of the current user on the controlled device, when another user account has been logged in on the controlled device, the Users of other user accounts output account change prompt information, including:
  • the other user accounts are user accounts of other users other than the current user;
  • the account change prompt information is used to request the user of the other user account to confirm whether the controlled device is allowed to change the logged in user account.
  • the performing a user control operation includes:
  • the performing a user control operation includes:
  • the authentication operation corresponding to the current running operation is completed.
  • the identity verification information is fingerprint identification information.
  • the present application provides a device control method, the method is executed by a user terminal device, and the method includes:
  • the user information data is used to instruct the controlled device to perform a user control operation, and the user control operation is a subsequent operation of the current running operation of the controlled device when the user terminal device sends the user information data ;
  • the user information data is also used to complete the authentication operation required to be performed during the execution of the user control operation.
  • the present application provides a device control device, comprising:
  • An operation execution module which is used to make the controlled device perform a user control operation when the controlled device receives the user information data from the user terminal device, wherein:
  • the user information data is data generated by the user terminal device according to the identity verification information of the current user of the user terminal device;
  • the user control operation includes an authentication operation, and the user control operation is, when the user information data is received, a subsequent operation of the current running operation of the controlled device;
  • the operation execution module includes an identity verification submodule, and the identity verification submodule is configured to, during the execution of the user control operation, cause the controlled device to complete the identity verification operation based on the user information data.
  • the present application provides a device control device, comprising:
  • a user information data generation module which is used to generate user information data according to the identity verification information of the current user of the user terminal device
  • a data sending module which is used for sending the user information data to the controlled device, wherein:
  • the user information data is used to instruct the controlled device to perform a user control operation
  • the user information data is also used to complete the authentication operation required to be performed during the execution of the user control operation;
  • the user control operation is a subsequent operation of the current running operation of the controlled device when the user terminal device sends the user information data.
  • the present application provides an electronic device comprising a memory for storing computer program instructions and a processor for executing the program instructions, wherein, when the computer program instructions are executed by the processor, The electronic device is triggered to perform the method steps of the first aspect.
  • the present application provides an electronic device comprising a memory for storing computer program instructions and a processor for executing the program instructions, wherein when the computer program instructions are executed by the processor, The electronic device is triggered to perform the method steps of the second aspect.
  • the present application provides a computer-readable storage medium, where a computer program is stored in the computer-readable storage medium, and when it runs on a computer, causes the computer to execute the method of the embodiments of the present application.
  • the identity verification information collection function of the user terminal device can be used to assist the controlled device in realizing the user identity verification, thereby reducing the difficulty of realizing the user identity verification.
  • the controlled device when the controlled device receives the user information data, the controlled device decides the follow-up operation on its own and completes the user identity verification based on the user information data in the process of performing the follow-up operation, which greatly simplifies the process.
  • the control flow of the controlled device thereby improving the user experience of the controlled device.
  • Figure 1 is a schematic diagram of a scenario of logging into a computer system account
  • Fig. 2 shows the scene schematic diagram of user name/password input based on the virtual keyboard displayed on the screen
  • FIG. 3 is a schematic diagram of an application scenario according to an embodiment of the present application.
  • FIG. 4 shows a flow chart of device control in which the controlled device accepts the control of the user terminal device according to an embodiment of the present application
  • FIG. 5 shows a device control flow chart of a user terminal device controlling a controlled device according to an embodiment of the present application
  • FIG. 6 is a partial flowchart of a user terminal device controlling a controlled device according to an embodiment of the present application
  • FIG. 7 is a schematic diagram of an application scenario according to an embodiment of the present application.
  • FIG. 8 shows an execution flowchart according to an embodiment of the present application
  • FIG. 9 is a schematic diagram of an application scenario according to an embodiment of the present application.
  • FIG. 10 shows an execution flowchart according to an embodiment of the present application
  • FIG. 11 is a schematic diagram of an application scenario according to an embodiment of the present application.
  • FIG. 12 is a schematic diagram of an application scenario according to an embodiment of the present application.
  • FIG. 13 shows a partial execution flow chart according to an embodiment of the present application.
  • Controlled devices add many different types of input modules. For example, in the application scenario of smart TVs, input devices such as physical keyboards, fingerprint recognition devices, microphones, cameras, etc. are added to smart TVs, so that smart TVs support user name/password input, fingerprint recognition, voiceprint recognition, and facial feature recognition. There are multiple user authentication schemes, thereby reducing the difficulty of user authentication of smart TVs and improving the flexibility of user authentication of smart TVs.
  • a mobile phone In practical application scenarios, many user terminal devices are themselves integrated with various input modules.
  • a mobile phone generally integrates a touch screen input module, a fingerprint recognition module, a microphone and a camera. Therefore, if a data connection is established between the user terminal device integrated with the input module and the controlled device, the user terminal device is used to obtain the authentication information, and the user identity is verified on the controlled device based on the authentication information obtained by the user terminal device.
  • the controlled device Under the premise of not increasing the complexity of the internal structure of the controlled device and increasing the hardware cost of the controlled device, the controlled device can support more user authentication schemes.
  • the input module of the controlled device itself is not added, but the user terminal device that has a data connection with the controlled device is used to obtain the identity verification information, so that the controlled device is based on the identity verification information.
  • user authentication is applied in a variety of different application scenarios. For example, when unlocking the controlled device, the identity of the user of the controlled device needs to be verified; when logging in the current user account on the controlled device, the identity of the user of the controlled device needs to be verified; on the application of the controlled device When logging in to the current user account, the identity of the user of the controlled device needs to be verified; when making a payment operation on the controlled device, the identity of the user of the controlled device needs to be verified.
  • the operation process of the controlled device is as follows: the controlled device receives the operation instruction from the user; the controlled device executes the operation corresponding to the operation instruction; when the user authentication is required during the operation of the controlled device, the user is requested to enter the authentication information.
  • the authentication information is obtained based on the user terminal device, if after the user issues an operation instruction to the controlled device, if the controlled device requests authentication information from the user terminal device when authentication is required, the user , multiple data interactions between the user terminal device and the controlled device will make the entire control process very cumbersome and greatly affect the user's operating experience.
  • the control process among the user, the user terminal device, and the controlled device is simplified to improve the user experience.
  • the operation that the controlled device may perform next is associated with the current running operation of the controlled device. That is, the operation that the controlled device may perform next should be the subsequent operation of the current running operation of the controlled device.
  • the next operation performed by the controlled device is the subsequent operation of the current running operation of the controlled device, including the authentication operation.
  • the next operation of the controlled device should be to verify the user's identity, and when the verification is successful, unlock the controlled device. equipment.
  • the current running operation of the controlled device is to display the application selection interface, and the operation focus on the application selection interface is application A (for example, the selection box stays on application A)
  • the next operation performed by the controlled device should be to start application A, verify the user's identity, and log in to the user account on application A when the verification is successful.
  • the user only needs to send the identity verification information to the controlled device through the user terminal device, and after the controlled device receives the identity verification information, the controlled device performs the corresponding operation by itself and based on the received Authentication information for authentication. In this way, the control process of the controlled device is greatly simplified, and the user experience is improved.
  • FIG. 3 is a schematic diagram of an application scenario according to an embodiment of the present application.
  • the user A1 is the current user of the user terminal device 310 , and in an application scenario, the user A1 controls the controlled device 320 based on the following procedure.
  • the user A1 inputs the authentication information on the user terminal device 310, for example: the user A1 inputs the user name/password on the user terminal device 310; or, the user A1 presses his finger on the fingerprint identification window of the user terminal device 310; or, the user A inputs a voice instruction to the user terminal device 310; or, the user terminal device 310 collects the facial features of the user A1.
  • the user terminal device 310 generates user information data according to the identity verification information of the user A1 , and sends the user information data to the controlled device 320 .
  • the controlled device 320 Upon receiving the user information data from the user terminal device 310, the controlled device 320 starts to perform subsequent operations of the current running operation, and, in the process of performing the subsequent operations, completes the authentication operation based on the received user information data.
  • FIG. 4 is a flow chart of device control in which the controlled device accepts the control of the user terminal device according to an embodiment of the present application. As shown in FIG. 4 , in an embodiment of the present application, the controlled device 320 performs the following steps to accept the control of the user terminal device 310:
  • Step 400 judging whether the user information data from the user terminal device 310 is received, wherein the user information data is the data generated by the user terminal device 310 according to the identity verification information of the user A1;
  • step 410 is performed;
  • Step 410 Execute a user control operation including an identity verification operation, and in the process of executing the user control operation, complete the identity verification operation based on the user information data, wherein the user control operation is, when the user information data is received, the controlled device's A successor to the currently running operation.
  • FIG. 5 is a device control flowchart of a user terminal device controlling a controlled device according to an embodiment of the present application. As shown in FIG. 5, in an embodiment of the present application, the user terminal device 310 performs the following steps to control the controlled device 320:
  • Step 500 obtaining the identity verification information of user A1;
  • Step 510 generating user information data according to the identity verification information of user A1;
  • Step 520 sending the user information data to the controlled device 320, wherein:
  • the user information data is used to instruct the controlled device 320 to perform a user control operation, and the user control operation is the subsequent operation of the current running operation of the controlled device 320 when the user terminal device 310 sends the user information data;
  • the user information data is also used to complete the authentication operation that needs to be performed during the execution of the user-controlled operation.
  • the identity verification information collection function of the user terminal device can be used to assist the controlled device in realizing the user identity verification, thereby reducing the difficulty of realizing the user identity verification.
  • the controlled device when the controlled device receives the user information data, the controlled device decides the follow-up operation on its own and completes the user identity verification based on the user information data in the process of performing the follow-up operation, which greatly simplifies the process.
  • the control flow of the controlled device thereby improving the user experience of the controlled device.
  • the recipient of the user information data is determined by the direction of the user terminal device. Specifically, in an embodiment of the present application, the user terminal device only sends user information data to the controlled device to which it points. That is, the user information data is the data sent when the user terminal device points to the controlled device. As shown in FIG. 3 , the user terminal device 310 generates user information data and sends the user information data to the controlled device 320 only when it points to the controlled device 320 .
  • the pointing relationship between the user terminal device and the controlled device can be determined based on various methods. For example, identifying the motion state of the user terminal equipment through sensors (for example, through inertial measurement unit (Inertial Measurement Unit, IMU), geomagnetic measurement device, camera, infrared sensor, laser sensor, ultra-wide band (Ultra Wide Band, UWB) receiving device) , and after the motion state of the user terminal device is relatively stable, the sensor determines the orientation of the user terminal device itself and the positional relationship between the user terminal device and the current user or the controlled device.
  • sensors for example, through inertial measurement unit (Inertial Measurement Unit, IMU), geomagnetic measurement device, camera, infrared sensor, laser sensor, ultra-wide band (Ultra Wide Band, UWB) receiving device
  • the sensor determines the orientation of the user terminal device itself and the positional relationship between the user terminal device and the current user or the controlled device.
  • the ultra-wideband (Ultra Wide Band, UWB) technology is a wireless carrier communication technology, which does not use a sine carrier, but uses nanosecond non-sinusoidal narrow pulses to transmit data, so its The spectrum occupied is very wide.
  • UWB technology has the advantages of low system complexity, simple engineering, low cost, low power spectral density of transmitted signals, insensitivity to channel fading, low interception rate/high security, high data transmission speed, low power consumption, strong multipath resolution, and positioning.
  • High accuracy can provide several centimeters of positioning accuracy) and other advantages, especially suitable for high-speed wireless access in dense multi-path places such as indoors.
  • a data connection between the controlled device and the user terminal device is established based on the UWB technology, and when the controlled device is controlled In the process of controlling the device, the user terminal device points to the controlled device based on the UWB pointing technology.
  • a UWB data connection is established between the user terminal device 310 and the controlled device 320 .
  • the UWB data connection can be established when the user A1 points the user terminal device 310 to the controlled device 320 based on the UWB directivity technology, or the user A1 can point the user terminal device 310 to the controlled device 320 based on the UWB directivity technology.
  • the UWB data connection is pre-established before.
  • the user terminal device 310 obtains the identity verification information of the user A1, generates user information data according to the identity verification information of the user A, and bases the user information data on the The UWB data connection is sent to the controlled device 320 .
  • the controlled device 320 determines the subsequent operation to be performed in step 410 according to the current running operation and/or the pointing position of the user terminal device 310.
  • the controlled device 320 receives the user information data from the user terminal device 310 Then, start the application Y1, and log in the user account on the application Y1 based on the user information data.
  • the identity verification information used in the process of generating the user information data by the user terminal device 310 may be user name/password, user fingerprint information, user voiceprint information, user facial feature information, etc. One or a combination of various information for user authentication.
  • the identity verification information used in the process of generating the user information data by the user terminal device 310 is information obtained by using a biometric identification scheme, for example, user fingerprint information, user voiceprint information, user Facial feature information.
  • the identity verification information used in the user information data process generated by the user terminal device 310 is fingerprint identification information.
  • fingerprint identification is a common way of entering authentication information (for example, most mobile phones are integrated with fingerprint identification modules)
  • using fingerprint identification information as the authentication information used in the process of generating user information data can greatly reduce the Reduce the difficulty of the controlled device verifying the user's identity, improve the application scenario flexibility of the controlled device's user identity verification, and improve the user experience when the controlled device verifies the user's identity.
  • the identification accuracy rate of fingerprint identification is relatively high, the success rate and accuracy of user identity verification by the controlled device can be greatly ensured.
  • the user information data generated by the user terminal device 310 may be data in any format that can be used for application account login. For example, a pre-agreed key corresponding to the application account.
  • the identity verification information is directly used as the user information data.
  • the user information data generated by the user terminal device 310 includes identity verification information.
  • the user information data includes one or more of user name/password, user fingerprint information, user voiceprint information, and user facial feature information.
  • the user information data is data generated according to the identity verification information when the user terminal equipment does not verify the identity verification information.
  • the user terminal device 310 performs the following steps to generate user information data:
  • the identity verification information of user A1 is not verified, and user information data is directly generated according to the identity verification information of user A1.
  • the user identity of the current user needs to be verified. That is, the user information data is data generated according to the identity verification information after the user terminal device successfully verifies the identity verification information.
  • user authentication can be performed using the authentication information in the user information data. For example, at the controlled device 320, log in to the corresponding user account according to the user name/password in the user information data; or, at the controlled device 320, identify the user identity according to the user fingerprint information in the user information data, so as to determine the user Whether it is legal and/or log in to the user account corresponding to the user identity.
  • FIG. 6 shows a partial flowchart of a user terminal device controlling a controlled device according to an embodiment of the present application. As shown in FIG. 6, in an embodiment of the present application, the user terminal device 310 performs the following steps to generate user information data:
  • Step 610 obtain the identity verification information of user A1;
  • Step 620 performing identity verification on the user A1 according to the identity verification information, for example, verifying whether the user A1 entering the identity verification information is a legitimate user of the user terminal device 310 and/or the controlled device 320;
  • step 630 When the verification is successful, perform step 630;
  • Step 630 generating user information data according to the identity verification information
  • step 640 When the verification is successful, perform step 640;
  • Step 640 output the authentication failure prompt.
  • FIG. 7 is a schematic diagram of an application scenario according to an embodiment of the present application. As shown in FIG. 7 , the mobile phone 700 points to the smart TV 701 , and the user's finger records fingerprint information on the mobile phone 700 .
  • FIG. 8 is an execution flowchart according to an embodiment of the present application. In the application scenario shown in Figure 7, the following steps are performed as shown in Figure 8:
  • Step 810 the mobile phone 700 points to the smart TV 701;
  • Step 811 the mobile phone 700 obtains the fingerprint identification information of the user
  • Step 812 the mobile phone 700 performs legality verification on the user according to the user's fingerprint identification information
  • Step 820 the smart TV 701 feeds back to the mobile phone 700 whether there are other devices pointing to the smart TV 701;
  • Step 830 when no other device points to the smart TV 701, and the user passes the legality verification, the mobile phone 700 generates user information data including fingerprint identification information;
  • Step 831 the mobile phone 700 sends the user information data to the smart TV 701;
  • Step 840 the smart TV 701 confirms the follow-up operations of the current running operation, for example: judging whether the current interface has a status of available account login (login system account, login application account, etc.), or, according to the user fingerprint image and the device control orientation, and the device. Find the fingerprint control instruction corresponding to the fingerprint identification information from the database according to the location relationship of the person;
  • the smart TV 701 performs subsequent operations, and implements user identity verification based on the fingerprint identification information during the subsequent operations. For example, the smart TV 701 performs corresponding operations (opening applications, enabling functions) according to the fingerprint control instructions.
  • the subsequent controlled device 320 verifies the user information.
  • the controlled device 320 may directly call the user terminal device 310 to perform the authentication result of the authentication information of the user A1 during the authentication operation without performing the complete authentication operation.
  • the purpose of verifying the identity verification information of the user A1 by the user terminal device 310 is to verify whether the user A1 is a legitimate user of the user terminal device 310 . It is assumed that, in the current application scenario, the legal user of the user terminal device 310 is also the legal user of the controlled device 320 at the same time. Then, when the user terminal device 310 points to the controlled device 320, if the user A1 inputs the fingerprint information to the user terminal device 310, after the user terminal device 310 verifies that the user A1 is a legitimate user of the user terminal device 310 based on the fingerprint information input by the user A1 , the user terminal device 310 generates user information data and sends it to the controlled device 320 .
  • the controlled device 320 If the controlled device 320 is in the locked state at this time, and the subsequent operation is to unlock, after the controlled device 320 receives the user information data, the existence of the user information data can prove that the user A1 has passed the legality verification, so the controlled device 320 does not need to perform user legality verification again based on user information data, but can be directly unlocked.
  • the subsequent controlled device 320 verifies the user information.
  • the purpose of verifying the data is different, however, the process of the user terminal device 310 verifying the identity verification information of the user A1 partially overlaps with the subsequent process of verifying the user information data by the controlled device 320 .
  • the process of user authentication can be decomposed into: confirming the user's identity; confirming the user's authority according to the user's identity (for example, whether it is legal, or what kind of operation authority it has); or, judging whether There is a user account corresponding to the user identity, and the corresponding user account is logged in according to the user identity. Therefore, in an embodiment of the present application, in an application scenario in which the user terminal device 310 performs identity verification on the identity verification information of the user A1, when the user terminal device 310 performs legality verification on the identity verification information of the user A1 and the verification is successful , and generate user information data according to the user identity of the user A1 determined in the legality verification process.
  • the controlled device 320 when the controlled device 320 completes the user identity verification based on the user information data, it does not need to confirm the user identity again, but can directly call the user identity confirmation result in the user information data to complete the user identity verification. In this way, the data processing amount of the controlled device 320 can be effectively reduced, and the data processing pressure of the controlled device 320 can be reduced.
  • the user information data includes the user identity of the current user of the user terminal equipment, and the user information data is that after the user terminal equipment successfully verifies the identity verification information of the current user, the user terminal equipment according to the current user The data generated by the user ID of .
  • the user terminal device 310 confirms the identity of the user A1 according to the identity verification information of the user A1; according to the identity of the user A1, it is determined whether the user A1 is a legitimate user of the user terminal device 310 and/or the controlled device 320 User; when user A1 is a legitimate user of user terminal device 310 and/or controlled device 320, obtain the user identity of user A1 according to the identity of user A1; generate user information data according to the user identity of user A1.
  • the controlled device 320 can directly call the user identity of the user A1 in the user information data to complete the user identity verification.
  • the controlled device After the controlled device receives the user information data, it determines whether the user identity in the user information data is a registered user identity, and when the user identity in the user information data is The controlled device is unlocked when it is an enrolled user ID.
  • the controlled device logs in to the user account
  • the controlled device determines whether the user ID in the user information data is a registered user ID, and when the user ID in the user information data is registered.
  • the controlled device directly enters the user account corresponding to the user ID.
  • the controlled device before the controlled device enters the working state, the controlled device will be in a state of shutdown/locked/black screen. This requires the user to turn on and/or unlock the controlled device.
  • the current running operation of the controlled device is to lock the controlled device
  • the controlled device receives the user information data
  • the subsequent operation that the controlled device needs to perform next is the device unlocking operation.
  • the controlled device 320 verifies the identity of the user A1 according to the user information data, and when the user A1 is a legitimate user, the controlled device 320 is unlocked.
  • the controlled device may be a public device, that is, there are multiple different log-in user accounts on the controlled device.
  • the current operation of the controlled device is displayed on the user login interface, when the controlled device receives the user information data, the subsequent operation that the controlled device needs to perform next is the device login operation.
  • the controlled device 320 logs in the user account of the user A1 on the controlled device 320 based on the user information data.
  • the controlled device may be limited to be used by only a plurality of specific legal users.
  • the current operation of the controlled device is to lock the controlled device
  • the subsequent operation that the controlled device needs to perform next is to unlock the device and log in to the user account.
  • the controlled device 320 verifies the identity of the user A1 according to the user information data.
  • the controlled device 320 is unlocked; after the controlled device 320 is unlocked, the user logs in. User account of user A1.
  • FIG. 9 is a schematic diagram of an application scenario according to an embodiment of the present application.
  • Zhang San uses the mobile phone 900 to point to the smart TV, and simultaneously presses his finger on the fingerprint reader of the mobile phone 900 .
  • the mobile phone 900 After successfully verifying Zhang San's fingerprint identification information, the mobile phone 900 generates Zhang San's user information data, and sends Zhang San's user information data to the smart TV.
  • the smart TV wakes up the TV screen, and logs in to Zhang San's TV account system (from the state of 901 to the state of 902).
  • the controlled device is actually already under the control of other users. Therefore, in order to prevent the controlled device from being robbed of the control right by an illegal user, in an embodiment of the present application, in the process of logging in the user account of the current user on the controlled device, when another user account has been logged on the controlled device, the Users of other user accounts output account change prompt information, including:
  • Other user accounts are user accounts of other users than the current user;
  • the account change prompt information is used to request users of other user accounts to confirm whether to allow the controlled device to change the logged in user account.
  • step 410 in the process that the controlled device 320 logs in to the user account of user A1 based on the user information data of user A1, when the user account of user A2 has been logged in on the controlled device 320, Output account change prompt information to user A2, including:
  • the account change prompt information is used to request the user A2 to confirm whether the controlled device 320 is allowed to change the logged in user account.
  • FIG. 10 is an execution flowchart according to an embodiment of the present application. As shown in Figure 10:
  • Step 1000 in the locked state, identify the motion state of the user terminal device 310 through the sensor;
  • Step 1001 after the motion state of the user terminal device 310 is relatively stable, determine the orientation of the user terminal device 310 and the positional relationship with the user A1 or other devices through the sensor, and determine the controlled device 320 pointed by the user terminal device 310;
  • Step 1010 the user terminal device 310 obtains the fingerprint identification information of the user A1;
  • step 1020 the user terminal device 310 verifies whether the fingerprint identification information of the user A1 is valid. If the fingerprint identification information of the user A1 is valid, the user terminal device 310 generates user information data including the fingerprint identification information of the user A1 and sends the user information data to the recipient. control device 320;
  • Step 1050 the controlled device 320 determines whether the user accounts of other users have been logged in;
  • step 1360 When the controlled device 320 is not logged into the user accounts of other users, perform step 1360;
  • step 1351 is executed;
  • Step 1051 the controlled device 320 applies to the user A2 for authorization
  • Step 1052 the controlled device 320 determines whether the user A2 is authorized
  • step 1060 When user A2 authorizes, execute step 1060;
  • Step 1060 the controlled device 320 logs in the user account of the user A1 based on the fingerprint identification information of the user A1 in the user information data;
  • step 1061 is executed;
  • Step 1070 the controlled device 320 refuses to log in to the user account of the user A1.
  • FIG. 11 is a schematic diagram of an application scenario according to an embodiment of the present application.
  • the smart TV when the smart TV has logged into Zhang San's TV account system, the smart TV is shown as 1101 .
  • Li Si uses the mobile phone 1100 to point to the smart TV, and presses his finger on the fingerprint reader of the mobile phone 1100 at the same time. After successfully verifying the fingerprint identification information of Li Si, the mobile phone 1100 generates user information data of Li Si, and sends the user information data of Li Si to the smart TV. After receiving the user information data of Li Si, the smart TV displays on the screen: Li Si requests control (from 1101 to 1102); and outputs to Zhang San's mobile phone 1103: Li Si requests control. Ask Zhang San to confirm: let the smart TV accept Li Si's control, or let the smart TV refuse Li Si's control.
  • the controlled device 320 logs in the user account of the user A1 on the target application based on the user information data, wherein the target application is the focus application corresponding to the current running operation of the controlled device 320.
  • a default application preset by the controlled device or an application that satisfies a preset condition (for example, the most recently used application, or the most frequently used application) is used as the focus application.
  • the focus application is started, and after the focus application is started, the user account of the current user of the user terminal device is logged on the focus application based on the user information data.
  • FIG. 12 is a schematic diagram of an application scenario according to an embodiment of the present application.
  • the mobile phone 1400 points to the smart TV 1401 .
  • the application Y14 is in the focused state (selected by the system selection box, or designated by the mobile phone 1400).
  • the user A14 of the mobile phone 1400 enters the fingerprint information on the mobile phone 1400, and when the mobile phone 1400 successfully verifies the fingerprint identification information, user information data including the fingerprint identification information of the user A14 is generated.
  • the mobile phone 1400 sends the user information data to the smart TV 1401, the smart TV 1401 opens the application Y14, and logs in the user account of the user A14 on the application Y14 based on the fingerprint identification information in the user information data.
  • the application that is running in the application selection interface currently displayed by the controlled device is used as the focus application.
  • the controlled device receives the user information data, based on the user information data, the user account of the current user of the user terminal device is logged on the focus application.
  • the smart TV is currently running a video playback application, and the video playback application is currently logged out.
  • User Y15 uses the mobile phone to point to the smart TV, and the user Y15 records fingerprint information on the mobile phone.
  • user information data including the fingerprint identification information of the user Y15 is generated.
  • the mobile phone sends the user information data to the smart TV, and the smart TV logs in the user account of the user Y15 on the video playback application (the video playback application changes from the log-in state to the log-in state).
  • the smart TV is currently running a video playback application, and the video playback application is currently logged into the user account of user Y16.
  • User Y17 uses the mobile phone to point to the smart TV, and the user Y17 records fingerprint information on the mobile phone.
  • user information data including the fingerprint identification information of the user Y17 is generated.
  • the mobile phone sends the user information data to the smart TV, and the smart TV instructs the video playback application to log out of the user account of user Y16 and log in to the user account of user Y17 (the video playback application changes from user Y16 login to user Y17 login).
  • the login may fail.
  • the current user has not created a user account on the application, or the user account created by the current user on the application is not associated with the authentication information input by the current user on the user terminal device.
  • the controlled device logs in to the user account of the current user on the target application based on the user information data, if the login fails, the application interface of the target application in the unlogged state is entered.
  • FIG. 13 shows a partial execution flow chart according to an embodiment of the present application. As shown in Figure 13:
  • Step 1300 when the controlled device 320 receives the user information data of the user A1, open the target application;
  • Step 1310 the controlled device 320 determines whether the user account of user A1 exists on the target application
  • step 1620 is performed;
  • step 1630 When the user account of user A1 does not exist on the target application, perform step 1630;
  • Step 1320 log in the user account of user A1 on the target application, and display the application interface of the login state of user A1 of the target application;
  • Step 1330 displaying the application interface of the target application in the unlogged state.
  • the controlled device 320 completes the authentication operation corresponding to the current running operation based on the user information data.
  • the controlled device 320 performs a payment operation.
  • the user A1 controls the user terminal device 310 to point to the controlled device 320, and the user A1 records the fingerprint information on the user terminal device 310.
  • the user terminal device 310 sends the user information data including the fingerprint identification information of the user A1 to the controlled device 320 .
  • the controlled device 320 uses the fingerprint identification information of the user A1 in the user information data to perform payment verification.
  • the controlled device 320 needs to determine the user permission level during the process of playing the video (for example, confirm the video definition according to the user permission level).
  • the user A1 controls the user terminal device 310 to point to the controlled device 320 , and the user A1 records the fingerprint information on the user terminal device 310 .
  • the user terminal device 310 sends the user information data including the fingerprint identification information of the user A1 to the controlled device 320 .
  • the controlled device 320 uses the fingerprint identification information of the user A1 in the user information data to perform user identity verification to confirm the user authority level.
  • an embodiment of the present application further proposes a device control apparatus.
  • the device is set at the controlled device end, and the device includes:
  • An execution module which is used to make the controlled device perform a user control operation including an authentication operation when the controlled device receives the user information data from the user terminal device, wherein:
  • the user control operation is the follow-up operation of the current running operation of the controlled device when the controlled device receives the user information data
  • the user information data is data generated by the user terminal device according to the identity verification information of the current user of the user terminal device;
  • the execution module includes a verification sub-module, which is used to make the controlled device complete the identity verification operation in the user control operation based on the user information data during the process of the controlled device executing the user control operation.
  • an embodiment of the present application further proposes a device control apparatus.
  • the device is set at the user terminal equipment end, and the device includes:
  • a user information data generation module which is used to generate user information data according to the identity verification information of the current user of the user terminal device
  • a data sending module which is used to send user information data to the controlled device, wherein:
  • the user information data is used to instruct the controlled device to perform a user control operation, and the user control operation is the follow-up operation of the current running operation of the controlled device when the user terminal device sends the user information data;
  • the user information data is also used to complete the authentication operation that needs to be performed during the execution of the user-controlled operation.
  • PLD Programmable Logic Device
  • FPGA Field Programmable Gate Array
  • HDL Hardware Description Language
  • ABEL Advanced Boolean Expression Language
  • AHDL Altera Hardware Description Language
  • HDCal JHDL
  • Lava Lava
  • Lola MyHDL
  • PALASM RHDL
  • VHDL Very-High-Speed Integrated Circuit Hardware Description Language
  • Verilog Verilog
  • the controller may be implemented in any suitable manner, for example, the controller may take the form of eg a microprocessor or processor and a computer readable medium storing computer readable program code (eg software or firmware) executable by the (micro)processor , logic gates, switches, application specific integrated circuits (ASICs), programmable logic controllers and embedded microcontrollers, examples of controllers include but are not limited to the following microcontrollers: ARC 625D, Atmel AT91SAM, Microchip PIC18F26K20 and Silicon Labs C8051F320, the memory controller can also be implemented as part of the control logic of the memory.
  • the controller may take the form of eg a microprocessor or processor and a computer readable medium storing computer readable program code (eg software or firmware) executable by the (micro)processor , logic gates, switches, application specific integrated circuits (ASICs), programmable logic controllers and embedded microcontrollers
  • ASICs application specific integrated circuits
  • controllers include but are not limited to
  • the controller in addition to implementing the controller in the form of pure computer-readable program code, the controller can be implemented as logic gates, switches, application-specific integrated circuits, programmable logic controllers and embedded devices by logically programming the method steps.
  • the same function can be realized in the form of a microcontroller, etc. Therefore, such a controller can be regarded as a hardware component, and the devices included therein for realizing various functions can also be regarded as a structure within the hardware component. Or even, the means for implementing various functions can be regarded as both a software module implementing a method and a structure within a hardware component.
  • each module/unit for the convenience of description, when describing the device, functions are divided into various modules/units for description, and the division of each module/unit is only a logical function division. At the same time, the functions of each module/unit may be implemented in one or more software and/or hardware.
  • the apparatuses proposed in the embodiments of the present application may be fully or partially integrated into a physical entity during actual implementation, or may be physically separated.
  • these modules can all be implemented in the form of software calling through processing elements; they can also all be implemented in hardware; some modules can also be implemented in the form of software calling through processing elements, and some modules can be implemented in hardware.
  • the detection module may be a separately established processing element, or may be integrated in a certain chip of the electronic device.
  • the implementation of other modules is similar.
  • all or part of these modules can be integrated together, and can also be implemented independently.
  • each step of the above-mentioned method or each of the above-mentioned modules can be completed by an integrated logic circuit of hardware in the processor element or an instruction in the form of software.
  • the above modules may be one or more integrated circuits configured to implement the above methods, such as: one or more specific integrated circuits (Application Specific Integrated Circuit, ASIC), or, one or more digital signal processors ( Digital Singnal Processor, DSP), or, one or more Field Programmable Gate Array (Field Programmable Gate Array, FPGA), etc.
  • ASIC Application Specific Integrated Circuit
  • DSP Digital Singnal Processor
  • FPGA Field Programmable Gate Array
  • these modules can be integrated together and implemented in the form of an on-chip device (System-On-a-Chip, SOC).
  • An embodiment of the present application also proposes an electronic device, which is a controlled device, and the electronic device includes a memory for storing computer program instructions and a processor for executing the program instructions, wherein when the computer program instructions are executed When the processor is executed, the electronic device is triggered to execute the method steps shown in FIG. 4 , so as to realize the device function of the controlled device 320 shown in FIG. 3 .
  • An embodiment of the present application also proposes an electronic device, which is a user terminal device.
  • the electronic device includes a memory for storing computer program instructions and a processor for executing the program instructions, wherein when the computer program instructions are executed When the processor is executed, the electronic device is triggered to execute the method steps shown in FIG. 5 , so as to realize the device function of the user terminal device 310 shown in FIG. 3 .
  • the above-mentioned one or more computer programs are stored in the above-mentioned memory, and the above-mentioned one or more computer programs include instructions.
  • the above-mentioned instructions are executed by the above-mentioned device, the above-mentioned device is made to execute the application. The method steps described in the examples.
  • the processor of the electronic device may be an on-chip device SOC, and the processor may include a central processing unit (Central Processing Unit, CPU), and may further include other types of processors.
  • the processor of the electronic device may be a PWM control chip.
  • the involved processor may include, for example, a CPU, a DSP, a microcontroller, or a digital signal processor, and may also include a GPU, an embedded Neural-network Process Units (NPU, NPU) ) and an image signal processor (Image Signal Processing, ISP), the processor may also include necessary hardware accelerators or logic processing hardware circuits, such as ASICs, or one or more integrated circuits for controlling the execution of programs in the technical solution of the present application Wait. Furthermore, the processor may have the function of operating one or more software programs, which may be stored in a storage medium.
  • the memory of the electronic device may be a read-only memory (ROM), other types of static storage devices that can store static information and instructions, random access memory (random access memory) memory, RAM) or other types of dynamic storage devices that can store information and instructions, also can be electrically erasable programmable read-only memory (electrically erasable programmable read-only memory, EEPROM), compact disc read-only memory, CD-ROM) or other optical disk storage, optical disk storage (including compact disk, laser disk, optical disk, digital versatile disk, Blu-ray disk, etc.), magnetic disk storage medium or other magnetic storage device, or can also be used for portable or Any computer-readable medium that stores desired program code in the form of instructions or data structures and can be accessed by a computer.
  • ROM read-only memory
  • RAM random access memory
  • dynamic storage devices that can store information and instructions
  • EEPROM electrically erasable programmable read-only memory
  • CD-ROM compact disc read-only memory
  • optical disk storage including compact disk, laser disk, optical disk, digital versatile disk
  • a processor may be combined with a memory to form a processing device, which is more commonly an independent component.
  • the processor is used to execute program codes stored in the memory to implement the method described in the embodiment of the present application.
  • the memory can also be integrated in the processor, or be independent of the processor.
  • the device, device or module described in the embodiments of the present application may be specifically implemented by a computer chip or entity, or implemented by a product having a certain function.
  • the embodiments of the present application may be provided as a method, an apparatus, or a computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media having computer-usable program code embodied therein.
  • any function is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a computer-readable storage medium.
  • the technical solution of the present application can be embodied in the form of a software product in essence, or the part that contributes to the prior art or the part of the technical solution, and the computer software product is stored in a storage medium, including Several instructions are used to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the steps of the methods described in the various embodiments of the present application.
  • an embodiment of the present application further provides a computer-readable storage medium, where a computer program is stored in the computer-readable storage medium, and when it runs on a computer, enables the computer to execute the method provided by the embodiment of the present application.
  • An embodiment of the present application further provides a computer program product, where the computer program product includes a computer program that, when running on a computer, causes the computer to execute the method provided by the embodiment of the present application.
  • These computer program instructions may be provided to the processor of a general purpose computer, special purpose computer, embedded processor or other programmable data processing device to produce a machine such that the instructions executed by the processor of the computer or other programmable data processing device produce Means for implementing the functions specified in a flow or flow of a flowchart and/or a block or blocks of a block diagram.
  • These computer program instructions may also be stored in a computer-readable memory capable of directing a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory result in an article of manufacture comprising instruction means, the instructions
  • the apparatus implements the functions specified in the flow or flow of the flowcharts and/or the block or blocks of the block diagrams.
  • At least one of a, b, and c may represent: a, b, c, a and b, a and c, b and c or a and b and c, where a, b, c may be single, or Can be multiple.
  • the terms “comprising”, “comprising” or any other variations thereof are intended to cover non-exclusive inclusion, so that a process, method, commodity or device including a series of elements not only includes those elements, but also includes Other elements not expressly listed, or which are inherent to such a process, method, article of manufacture, or apparatus are also included.
  • an element qualified by the phrase “comprising a" does not preclude the presence of additional identical elements in the process, method, article of manufacture or device that includes the element.
  • the application may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer.
  • program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types.
  • the application may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network.
  • program modules may be located in both local and remote computer storage media including storage devices.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Child & Adolescent Psychology (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)

Abstract

本申请实施例提供一种设备控制方法和装置。方法包括:在接收到来自用户终端设备的用户信息数据时,执行包含身份验证操作的用户控制操作,在执行所述用户控制操作的过程中,基于所述用户信息数据完成所述身份验证操作,其中:所述用户信息数据为,所述用户终端设备根据所述用户终端设备的当前用户的身份验证信息所生成的数据;所述用户控制操作为,在接收到所述用户信息数据时,所述受控设备的当前运行操作的后续操作。根据本申请实施例的方法,可以利用用户终端设备的身份验证信息采集功能辅助受控设备实现用户身份验证,从而降低用户身份验证的实现难度、提高用户身份验证的应用场景灵活性、提升用户身份验证的用户体验。

Description

设备控制方法以及装置 技术领域
本申请涉及智能终端技术领域,特别涉及设备控制方法以及装置。
背景技术
在现有技术的应用场景中,在使用电子设备时,通常需要在电子设备上验证用户身份。例如,在解锁电子设备、登录电脑系统账号(如图1所示)、登录智能电视上视频应用的用户账号、登录平板电脑上社交应用的用户账号等的应用场景中,均需要验证用户身份。
验证用户身份的交互流程通常是:输入身份验证信息→验证身份验证信息。在现有技术中,身份验证信息的输入方案主要包含键盘输入方案(例如,用户名/密码输入)以及生物识别方案(例如,指纹识别、声纹识别、面部特征识别等)。为实现身份验证信息的输入,一个必要的硬件条件是电子设备必须具备可以录入身份验证信息的输入设备(例如,键盘、指纹识别装置、麦克风、摄像头等)。输入设备的缺失,会大大提高用户身份验证的难度,降低用户身份验证的应用场景灵活性。
例如,针对智能电视的应用场景,由于常见的智能电视并未集成指纹识别装置、麦克风以及摄像头。因此,用户很难通过指纹识别、或者声纹识别、或者面部识别的方式在智能电视上验证用户身份。而针对用户名/密码输入方案,由于常见的智能电视并未集成实体键盘,在基于用户名/密码输入方案验证用户身份时,用户只能通过遥控器,基于智能电视屏幕上展示的虚拟键盘进行用户名/密码输入(如图2所示),虚拟键盘的操作十分繁琐,用户体验很差。
因此,为了降低验证用户身份的难度,提高用户身份验证的应用场景灵活性,提高用户身份验证的用户体验,需要一种新的设备控制方案以实现用户身份验证。
发明内容
针对现有技术下由于输入设备的缺失而导致难以验证用户身份、用户身份验证的应用场景灵活性差以及用户身份验证的用户体验不佳的问题,本申请提供了新的设备控制方法以及装置。
本申请实施例采用下述技术方案:
第一方面,本申请提供一种设备控制方法,所述方法由受控设备执行,所述方法包括:
在接收到来自用户终端设备的用户信息数据时,执行包含身份验证操作的用户控制操作,在执行所述用户控制操作的过程中,基于所述用户信息数据完成所述身份验证操作,其中:
所述用户信息数据为,所述用户终端设备根据所述用户终端设备的当前用户的身份验证信息所生成的数据;
所述用户控制操作为,在接收到所述用户信息数据时,所述受控设备的当前运行操作 的后续操作。
在上述第一方面的一种可行的实现方式中,所述用户信息数据为,所述用户终端设备指向所述受控设备时所发送的数据。
在上述第一方面的一种可行的实现方式中,所述用户终端设备基于UWB指向技术指向所述受控设备,并且,所述用户终端设备基于UWB数据连接发送所述用户信息数据。
在上述第一方面的一种可行的实现方式中,在所述用户终端设备指向所述受控设备时,当所述受控设备已被所述用户终端设备以外的其他设备所指向时,向所述用户终端设备反馈设备使用中提示信息。
在上述第一方面的一种可行的实现方式中,所述用户信息数据为:
在所述用户终端设备未验证所述身份验证信息时,根据所述身份验证信息所生成的数据;
或者,
在所述用户终端设备验证所述身份验证信息成功后,根据所述身份验证信息所生成的数据。
在上述第一方面的一种可行的实现方式中,所述用户信息数据包含所述身份验证信息。
在上述第一方面的一种可行的实现方式中,所述用户信息数据包含所述当前用户的用户身份标识,所述用户信息数据为,在所述用户终端设备验证所述身份验证信息成功后,所述用户终端设备根据所述当前用户的用户身份标识所生成的数据。
在上述第一方面的一种可行的实现方式中,所述执行用户控制操作,包括:
根据所述用户信息数据验证所述当前用户的身份,当所述当前用户为合法用户时,所述受控设备解锁。
在上述第一方面的一种可行的实现方式中,所述执行用户控制操作,包括:
基于所述用户信息数据,在所述受控设备上登录所述当前用户的用户账号。
在上述第一方面的一种可行的实现方式中,在所述受控设备上登录所述当前用户的用户账号的过程中,当所述受控设备上已登录其他用户账号时,向所述其他用户账号的用户输出账号变更提示信息,其中:
所述其他用户账号为所述当前用户以外的其他用户的用户账号;
所述账号变更提示信息用于,请求所述其他用户账号的用户确认是否容许所述受控设备变更登录的用户帐号。
在上述第一方面的一种可行的实现方式中,所述执行用户控制操作,包括:
基于所述用户信息数据,登录所述当前用户在目标应用上的用户账号,其中,所述目标应用为所述当前运行操作对应的焦点应用。
在上述第一方面的一种可行的实现方式中,所述执行用户控制操作,包括:
基于所述用户信息数据,完成所述当前运行操作所对应的身份验证操作。
在上述第一方面的一种可行的实现方式中,所述身份验证信息为指纹识别信息。
第二方面,本申请提供一种设备控制方法,所述方法由用户终端设备执行,所述方法包括:
根据所述用户终端设备的当前用户的身份验证信息生成用户信息数据;
将所述用户信息数据发送到受控设备,其中:
所述用户信息数据用于指示所述受控设备执行用户控制操作,所述用户控制操作为,所述用户终端设备发送所述用户信息数据时,所述受控设备的当前运行操作的后续操作;
所述用户信息数据还用于,完成所述用户控制操作执行过程中所需执行的身份验证操作。
第三方面,本申请提供一种设备控制装置,包括:
操作执行模块,其用于在受控设备接收到来自用户终端设备的用户信息数据时,令所述受控设备执行用户控制操作,其中:
所述用户信息数据为,所述用户终端设备根据所述用户终端设备的当前用户的身份验证信息所生成的数据;
所述用户控制操作包含身份验证操作,所述用户控制操作为,在接收到所述用户信息数据时,所述受控设备的当前运行操作的后续操作;
所述操作执行模块包含身份验证子模块,所述身份验证子模块用于,在所述用户控制操作的执行过程中,令所述受控设备基于所述用户信息数据完成所述身份验证操作。
第四方面,本申请提供一种设备控制装置,包括:
用户信息数据生成模块,其用于根据用户终端设备的当前用户的身份验证信息生成用户信息数据;
数据发送模块,其用于将所述用户信息数据发送到受控设备,其中:
所述用户信息数据用于,指示所述受控设备执行用户控制操作;
所述用户信息数据还用于,完成所述用户控制操作执行过程中所需执行的身份验证操作;
所述用户控制操作为,所述用户终端设备发送所述用户信息数据时,所述受控设备的当前运行操作的后续操作。
第五方面,本申请提供了一种电子设备,所述电子设备包括用于存储计算机程序指令的存储器和用于执行程序指令的处理器,其中,当该计算机程序指令被该处理器执行时,触发所述电子设备执行如第一方面所述的方法步骤。
第六方面,本申请提供了一种电子设备,所述电子设备包括用于存储计算机程序指令的存储器和用于执行程序指令的处理器,其中,当该计算机程序指令被该处理器执行时,触发所述电子设备执行如第二方面所述的方法步骤。
第七方面,本申请提供了一种计算机可读存储介质,计算机可读存储介质中存储有计算机程序,当其在计算机上运行时,使得计算机执行本申请实施例的方法。
根据本申请实施例所提出的上述技术方案,至少可以实现下述技术效果:
根据本申请实施例的方法,可以在不增加受控设备的输入模块的前提下,利用用户终端设备的身份验证信息采集功能辅助受控设备实现用户身份验证,从而降低用户身份验证的实现难度、提高用户身份验证的应用场景灵活性、提升用户身份验证的用户体验;
进一步的,根据本申请实施例的方法,在受控设备接收到用户信息数据时,由受控设备自行决定后续操作并在执行后续操作的过程中基于用户信息数据完成用户身份验证,大大简化了受控设备的控制流程,从而提高了受控设备的用户体验。
附图说明
图1所示为登录电脑系统账号的场景示意图;
图2所示为基于屏幕上展示的虚拟键盘进行用户名/密码输入的场景示意图;
图3所示为根据本申请一实施例的应用场景示意图;
图4所示为根据本申请一实施例受控设备接受用户终端设备控制的设备控制流程图;
图5所示为根据本申请一实施例用户终端设备控制受控设备的设备控制流程图;
图6所示为根据本申请一实施例用户终端设备控制受控设备的部分流程图;
图7所示为根据本申请一实施例的应用场景示意图;
图8所示为根据本申请一实施例的执行流程图;
图9所示为根据本申请一实施例的应用场景示意图;
图10所示为根据本申请一实施例的执行流程图;
图11所示为根据本申请一实施例的应用场景示意图;
图12所示为根据本申请一实施例的应用场景示意图;
图13所示为根据本申请一实施例的部分执行流程图。
具体实施方式
为使本申请的目的、技术方案和优点更加清楚,下面将结合本申请具体实施例及相应的附图对本申请技术方案进行清楚、完整地描述。显然,所描述的实施例仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
本申请的实施方式部分使用的术语仅用于对本申请的具体实施例进行解释,而非旨在限定本申请。
针对现有技术下由于输入设备的缺失而导致难以验证用户身份、用户身份验证的应用场景灵活性差以及用户身份验证的用户体验不佳的问题,直接的解决方案之一是为需要验证用户身份的受控设备增添多种不同类型的输入模块。例如,在智能电视的应用场景中,为智能电视增添实体键盘、指纹识别装置、麦克风、摄像头等输入设备,以使得智能电视支持基于用户名/密码输入、指纹识别、声纹识别、面部特征识别的多种用户身份验证方案,从而降低智能电视的用户身份验证难度,提高智能电视的用户身份验证灵活性。
但是,为受控设备增添多种不同类型的输入模块,势必会增加受控设备内部结构的复杂程度,增加受控设备的硬件成本,不利于受控设备的应用推广。
而在实际应用场景中,很多用户终端设备本身集成有多种不同的输入模块,例如,手机上一般集成有触屏输入模块、指纹识别模块、麦克风以及摄像头。因此,如果在集成有输入模块的用户终端设备与受控设备间建立数据连接,使用用户终端设备获取身份验证信息,基于用户终端设备获取的身份验证信息在受控设备上验证用户身份,就可以在不增加受控设备内部结构的复杂程度,增加受控设备的硬件成本的前提下,使得受控设备支持更多种的用户身份验证方案。
因此,在本申请一实施例中,不增加受控设备自身的输入模块,而是使用与受控设备存在数据连接的用户终端设备来获取身份验证信息,从而在受控设备上基于身份验证信息实现用户身份验证。
进一步的,用户身份验证被应用在多种不同的应用场景中。例如,在解锁受控设备时,需要验证受控设备的使用者的身份;在受控设备上登录当前使用者账号时,需要验证受控设备的使用者的身份;在受控设备的应用上登录当前使用者账号时,需要验证受控设备的使用者的身份;在受控设备上进行支付操作时,需要验证受控设备的使用者的身份。
一般的,受控设备的运行流程为:受控设备接收来自用户的操作指令;受控设备运行操作指令对应的操作;当受控设备运行过程中需要进行用户身份验证时,请求用户输入身份验证信息。然而,在基于用户终端设备获取身份验证信息的应用场景中,如果在用户向受控设备下达操作指令后,在受控设备在需要进行身份验证时,再向用户终端设备请求身份验证信息,用户、用户终端设备、受控设备之间的多次数据交互就会使得整个控制流程十分繁琐,大大影响用户的操作体验。
因此,在本申请一实施例中,简化用户、用户终端设备、受控设备之间的控制流程以提高用户体验。具体的,在实际应用场景中,受控设备下一步可能会执行的操作与受控设备当前的运行操作是关联的。即,受控设备下一步可能会执行的操作应该为受控设备当前的运行操作的后续操作。在上述前提下,当用户输入身份验证信息时,就可以确定,受控设备下一步会执行的操作为,包含身份验证操作的,受控设备当前的运行操作的后续操作。
例如,当受控设备当前的运行操作为锁定受控设备时,如果用户输入身份验证信息,那么,受控设备下一步会执行的操作应该为,验证用户身份,当验证成功时,解锁受控设备。又例如,当受控设备当前的运行操作为展示应用选择界面,并且,应用选择界面上的操作焦点为应用A(例如,选择框停留在在应用A上)时,如果用户输入身份验证信息,那么,受控设备下一步会执行的操作应该为,启动应用A,验证用户身份,当验证成功时,在应用A上登录用户账户。
因此,在本申请一实施例中,用户只需通过用户终端设备向受控设备发送身份验证信息,在受控设备接收到身份验证信息后,受控设备自行执行对应的操作并基于接收到的身份验证信息进行身份验证。这样,就大大简化了受控设备的操控流程,提高了用户体验。
以下结合附图,详细说明本申请各实施例提供的技术方案。
图3所示为根据本申请一实施例的应用场景示意图。如图3所示,用户A1为用户终端设备310的当前用户,在一应用场景中,用户A1基于下述流程控制受控设备320。
用户A1在用户终端设备310上输入身份验证信息,例如:用户A1在用户终端设备310上输入用户名/密码;或者,用户A1将手指按在用户终端设备310的指纹识别窗口上;或者,用户A向用户终端设备310输入语音指令;或者,用户终端设备310采集用户A1的面部特征。
用户终端设备310根据用户A1的身份验证信息生成用户信息数据,并将用户信息数据发送到受控设备320。
在接收到来自用户终端设备310的用户信息数据时,受控设备320开始执行当前运行操作的后续操作,并且,在执行后续操作的过程中,基于接收到的用户信息数据完成身份验证操作。
图4所示为根据本申请一实施例受控设备接受用户终端设备控制的设备控制流程图。如图4所示,在本申请一实施例中,受控设备320执行下述步骤以接受用户终端设备310的控制:
步骤400,判断是否接收到来自用户终端设备310的用户信息数据,其中,用户信息数据为,用户终端设备310根据用户A1的身份验证信息所生成的数据;
当未接收到用户信息数据时,返回步骤400;
当接收到用户信息数据时,执行步骤410;
步骤410,执行包含身份验证操作的用户控制操作,在执行用户控制操作的过程中,基于用户信息数据完成身份验证操作,其中,用户控制操作为,在接收到用户信息数据时,受控设备的当前运行操作的后续操作。
图5所示为根据本申请一实施例用户终端设备控制受控设备的设备控制流程图。如图5所示,在本申请一实施例中,用户终端设备310执行下述步骤以控制受控设备320:
步骤500,获取用户A1的身份验证信息;
步骤510,根据用户A1的身份验证信息生成用户信息数据;
步骤520,将用户信息数据发送到受控设备320,其中:
用户信息数据用于指示受控设备320执行用户控制操作,用户控制操作为,用户终端设备310发送用户信息数据时,受控设备320的当前运行操作的后续操作;
用户信息数据还用于,完成用户控制操作执行过程中所需执行的身份验证操作。
根据本申请实施例的方法,可以在不增加受控设备的输入模块的前提下,利用用户终端设备的身份验证信息采集功能辅助受控设备实现用户身份验证,从而降低用户身份验证的实现难度、提高用户身份验证的应用场景灵活性、提升用户身份验证的用户体验。
进一步的,根据本申请实施例的方法,在受控设备接收到用户信息数据时,由受控设备自行决定后续操作并在执行后续操作的过程中基于用户信息数据完成用户身份验证,大大简化了受控设备的控制流程,从而提高了受控设备的用户体验。
进一步的,在实际应用场景中,用户身份验证存在很高的安全性要求。为确保用户终端设备不会向非法受控设备发送用户信息数据,在本申请一实施例,通过用户终端设备的指向来确定用户信息数据的接收方。具体的,在本申请一实施例中,用户终端设备仅向其指向的受控设备发送用户信息数据。即,用户信息数据为,用户终端设备指向受控设备时所发送的数据。如图3所示,用户终端设备310仅在指向受控设备320时,才会生成用户信息数据并向受控设备320发送用户信息数据。
具体的,在实际应用场景中,可以基于多种方式判断用户终端设备与受控设备间的指向关系。例如,通过传感器(例如,通过惯性测量器(Inertial Measurement Unit,IMU)、地磁测量器、摄像头、红外传感器、激光传感器、超宽带(Ultra Wide Band,UWB)接收设备)识别用户终端设备的运动状态,待用户终端设备的运动状态相对稳定后,通过传感器判断用户终端设备自身的朝向、用户终端设备与当前用户或受控设备间的位置关系。
进一步的,在现有技术中,超宽带(Ultra Wide Band,UWB)技术是一种无线载波通信技术,它不采用正弦载波,而是利用纳秒级的非正弦波窄脉冲传输数据,因此其所占的频谱范围很宽。UWB技术具有系统复杂度低,工程简单造价便宜,发射信号功率谱密度低,对信道衰落不敏感,截获率低/安全性高,数据传输速度高、功耗低、多径分辨能力强,定位精度高(能提供数厘米的定位精度)等优点,尤其适用于室内等密集多径场所的高速无线接入。
由于UWB技术即可以实现高效安全的数据传输,又可以实现指向判断,因此,在本 申请一实施例中,基于UWB技术建立受控设备与用户终端设备之间的数据连接,并且,在控制受控设备的过程中,用户终端设备基于UWB指向技术指向受控设备。
例如,如图3所示,在一应用场景中,用户终端设备310与受控设备320之间建立UWB数据连接。具体的,可以在用户A1基于UWB的指向性技术将用户终端设备310指向受控设备320时建立UWB数据连接,也可以在用户A1基于UWB的指向性技术将用户终端设备310指向受控设备320之前预先建立UWB数据连接。
在用户A1基于UWB的指向性技术将用户终端设备310指向受控设备320时,用户终端设备310获取用户A1的身份验证信息,根据用户A的身份验证信息生成用户信息数据,将用户信息数据基于UWB数据连接发送到受控设备320。
进一步的,在实际应用场景中,存在多个用户试图控制同一受控设备的情况。为了避免多个用户同时控制同一受控设备,从而导致控制混乱,在本申请一实施例中,在用户终端设备指向受控设备时,当受控设备已被用户终端设备以外的其他设备所指向时,向用户终端设备反馈设备使用中提示信息。
进一步的,在实际应用场景中,在用户终端设备指向受控设备时,用户终端设备所指向的具体位置也可以用于判断用户的控制意图。因此,在本申请一实施例中,在受控设备320执行步骤410之前,受控设备320根据当前运行操作和/或用户终端设备310的指向位置来确定步骤410中需要执行的后续操作。
例如,当受控设备320当前的运行操作为展示应用选择界面,并且,用户终端设备310指向应用选择界面上的某应用Y1时,受控设备320在接收到来自用户终端设备310的用户信息数据后,启动应用Y1,基于用户信息数据在应用Y1上登录用户账号。
进一步的,在本申请一实施例中,用户终端设备310生成用户信息数据过程中所采用的身份验证信息可以为用户名/密码、用户指纹信息、用户声纹信息、用户面部特征信息等可以用于用户身份验证的多种信息中的一种或几种的组合。
具体的,在实际应用场景中,针对基于用户名/密码输入的用户身份验证方案,由于用户名/密码需要键盘输入,输入过程繁琐。并且,还存在用户因为忘记密码导致无法登录,以及,密码容易外泄的问题。因此,优选的,在本申请一实施例中,用户终端设备310生成用户信息数据过程中所采用的身份验证信息为采用生物识别方案获取的信息,例如,用户指纹信息、用户声纹信息、用户面部特征信息。
进一步的,而针对基于面部特征识别的身份验证信息输入方案,需要限定用户头部姿势以录入面部图像,这就影响到身份验证信息获取应用场景的灵活性。并且,面部特征识别以及声纹识别,还存在识别错误率高的问题。因此,优选的,在本申请一实施例中,用户终端设备310生成的用户信息数据过程中所采用的身份验证信息为指纹识别信息。由于指纹识别是一种常见的身份验证信息录入方式(例如,大多数手机都集成有指纹识别模块),因此,采用指纹识别信息作为生成的用户信息数据过程中所采用的身份验证信息,可以大大降低受控设备验证用户身份的难度、提高受控设备用户身份验证的应用场景灵活性、提升受控设备验证用户身份时的用户体验。并且,由于指纹识别的识别准确率较高,因此,可以大大确保受控设备验证用户身份的成功率以及准确性。
进一步的,在实际应用场景中,用户终端设备310生成的用户信息数据可以为任意格式的、可以用于应用账号登录的数据。例如,事先约定的、对应应用账号的密钥。
由于身份验证信息本身就可以直接用于验证用户身份,因此,在本申请一实施例中,直接使用身份验证信息作为用户信息数据。具体的,在本申请一实施例中,用户终端设备310生成的用户信息数据包含身份验证信息。例如,用户信息数据包含用户名/密码、用户指纹信息、用户声纹信息以及用户面部特征信息中的一种或几种。
进一步的,为简化流程,降低用户终端设备的数据处理压力,在本申请一实施例中,用户信息数据为,在用户终端设备未验证身份验证信息时,根据身份验证信息所生成的数据。
具体的,在本申请一实施例中,用户终端设备310执行下述步骤以生成用户信息数据:
获取用户A1的身份验证信息;
不对用户A1的身份验证信息进行验证,直接根据用户A1的身份验证信息生成用户信息数据。
进一步的,为了提高应用账号登录的安全性,阻止非法用户登录,在本申请一实施例中,在生成用户信息数据之前,需要对当前用户的用户身份进行验证。即,用户信息数据为,在用户终端设备验证身份验证信息成功后,根据身份验证信息所生成的数据。这样,在受控设备处,就可以使用用户信息数据中的身份验证信息进行用户身份验证。例如,在受控设备320处,根据用户信息数据中的用户名/密码登录相应的用户账号;或者,在受控设备320处,根据用户信息数据中的用户指纹信息识别用户身份,从而判断用户是否合法和/或登录该用户身份对应的用户账号。
图6所示为根据本申请一实施例用户终端设备控制受控设备的部分流程图。如图6所示,在本申请一实施例中,用户终端设备310执行下述步骤以生成用户信息数据:
步骤610,获取用户A1的身份验证信息;
步骤620,根据身份验证信息对用户A1进行身份验证,例如,验证输入身份验证信息的用户A1是否为用户终端设备310和/或受控设备320的合法用户;
当验证成功时,执行步骤630;
步骤630,根据身份验证信息生成用户信息数据;
当验证成功时,执行步骤640;
步骤640,输出身份验证失败提示。
图7所示为根据本申请一实施例的应用场景示意图。如图7所示,手机700指向智能电视701,用户的手指在手机700上录入指纹信息。
图8所示为根据本申请一实施例的执行流程图。在图7所示的应用场景中,执行如图8所示的下述步骤:
步骤810,手机700指向智能电视701;
步骤811,手机700获取用户的指纹识别信息;
步骤812,手机700根据用户的指纹识别信息对用户进行合法性验证;
步骤820,智能电视701向手机700反馈是否有其他设备指向智能电视701;
步骤830,当没有其他设备指向智能电视701,并且,用户通过合法性验证时,手机700生成包含指纹识别信息的用户信息数据;
步骤831,手机700将用户信息数据发送到智能电视701;
步骤840,智能电视701确认当前运行操作的后续操作,例如:判断当前界面是否有可用账户登录的状态(登录系统账户、登录应用账户等),或者,根据用户指纹图像和设备控件朝向、与设备/人的位置关系从数据库中查找指纹识别信息对应的指纹控制指令;
步骤850,智能电视701执行后续操作,并在执行后续操作过程中基于指纹识别信息实现用户身份验证,例如,智能电视701根据指纹控制指令执行相应操作(打开应用、打开功能)。
进一步的,在用户终端设备310对用户A1的身份验证信息进行身份验证的应用场景中,当用户终端设备310对用户A1的身份验证信息进行身份验证的目的,与后续受控设备320对用户信息数据进行验证的目的相同时,受控设备320可以不用执行完整的身份验证操作,而是在身份验证操作中直接调用用户终端设备310对用户A1的身份验证信息进行身份验证的验证结果。
例如,用户终端设备310对用户A1的身份验证信息进行验证的目的是验证用户A1是否为用户终端设备310的合法用户。假设,在当前应用场景下,用户终端设备310的合法用户也同时就是受控设备320的合法用户。那么,在用户终端设备310指向受控设备320时,如果用户A1向用户终端设备310输入指纹信息,在用户终端设备310基于用户A1输入的指纹信息验证用户A1为用户终端设备310的合法用户后,用户终端设备310生成用户信息数据并发送到受控设备320。若此时受控设备320处于锁定状态,后续操作为解锁时,在受控设备320接收到用户信息数据后,由于用户信息数据的存在就可以证明用户A1通过了合法性验证,因此受控设备320无需基于用户信息数据再次进行用户合法性验证,而是可以直接解锁。
进一步的,在用户终端设备310对用户A1的身份验证信息进行身份验证的应用场景中,即使用户终端设备310对用户A1的身份验证信息进行身份验证的目的,与后续受控设备320对用户信息数据进行验证的目的不同,但是,用户终端设备310对用户A1的身份验证信息进行身份验证的过程,与后续受控设备320对用户信息数据进行验证的过程也存在一部分重合。
具体的,在大多数实际应用场景中,用户身份验证的过程可以分解为:确认用户身份;根据用户身份确认用户权限(例如,是否合法,或者,具备什么样的操作权限);或者,判断是否存在对应用户身份的用户账号,根据用户身份登录对应的用户账号。因此,在本申请一实施例中,在用户终端设备310对用户A1的身份验证信息进行身份验证的应用场景中,当用户终端设备310对用户A1的身份验证信息进行合法性验证并验证成功后,根据合法性验证过程中所确定的用户A1的用户身份生成用户信息数据。这样,受控设备320在基于用户信息数据完成用户身份验证时,就不需要再次确认用户身份,而是可以直接调用用户信息数据中的用户身份确认结果来完成用户身份验证。这样就可以有效减少受控设备320的数据处理量,降低受控设备320的数据处理压力。
因此,在本申请一实施例中,用户信息数据包含用户终端设备的当前用户的用户身份标识,用户信息数据为,在用户终端设备验证当前用户的身份验证信息成功后,用户终端设备根据当前用户的用户身份标识所生成的数据。
具体的,在本申请一实施例中,用户终端设备310根据用户A1的身份验证信息确认用户A1的身份;根据用户A1身份判断用户A1是否为用户终端设备310和/或受控设备 320的合法用户;当用户A1为用户终端设备310和/或受控设备320的合法用户时,根据用户A1身份获取用户A1的用户身份标识;根据用户A1的用户身份标识生成用户信息数据。
这样,受控设备320就可以直接调用用户信息数据中用户A1的用户身份标识来完成用户身份验证。
例如,在解锁受控设备的应用场景中,当受控设备接收到用户信息数据后,判断用户信息数据中的用户身份标识是否为已登记的用户身份标识,当用户信息数据中的用户身份标识为已登记的用户身份标识时,受控设备解锁。
又例如,在受控设备登录用户账号的应用场景中,当受控设备接收到用户信息数据后,判断用户信息数据中的用户身份标识是否为已登记的用户身份标识,当用户信息数据中的用户身份标识为已登记的用户身份标识时,受控设备直接进入用户身份标识所对应的用户账号。
具体的,在实际应用场景中,在受控设备进入工作状态前,受控设备会处于关机/锁定/黑屏的状态。这就需要用户开启和/或解锁受控设备。当受控设备当前的运行操作为锁定受控设备时,在受控设备接收到用户信息数据时,受控设备下一步需要执行的后续操作就为设备解锁操作。具体的,在步骤410的一种实现方式中,受控设备320根据用户信息数据验证用户A1的身份,当用户A1为合法用户时,受控设备320解锁。
具体的,在实际应用场景中,受控设备可以为公用设备,即,受控设备上存在多个不同的可登录用户账号。当受控设备当前的运行操作为用户登录界面展示时,在受控设备接收到用户信息数据时,受控设备下一步需要执行的后续操作就为设备登录操作。具体的,在步骤410的一种实现方式中,受控设备320基于用户信息数据,在受控设备320上登录用户A1的用户账号。
进一步的,在受控设备为公用设备的应用场景中,受控设备可以被限定为只有特定的多个合法用户可以使用。当受控设备当前的运行操作为锁定受控设备时,在受控设备接收到用户信息数据时,受控设备下一步需要执行的后续操作就为设备解锁并登录用户账号。具体的,在步骤410的一种实现方式中,受控设备320根据用户信息数据验证用户A1的身份,当用户A1为合法用户时,受控设备320解锁;在受控设备320解锁后,登录用户A1的用户账号。
图9所示为根据本申请一实施例的应用场景示意图。如图9所示,在智能电视处于锁屏/黑屏状态时如901所示,张三使用手机900指向智能电视,并同时将手指按压到手机900的指纹识别器上。手机900在验证张三的指纹识别信息成功后,生成张三的用户信息数据,并将张三的用户信息数据发送到智能电视。智能电视接收到张三的用户信息数据后唤醒电视屏幕,并登录到张三的电视账户系统(由901的状态变成902的状态)。
进一步的,考虑到在实际应用场景中,存在当用户试图控制受控设备时,该受控设备其实已经处于其他用户的控制之下的情况。因此,为避免受控设备被非法用户抢夺控制权,在本申请一实施例中,在受控设备上登录当前用户的用户账号的过程中,当受控设备上已登录其他用户账号时,向其他用户账号的用户输出账号变更提示信息,其中:
其他用户账号为当前用户以外的其他用户的用户账号;
账号变更提示信息用于,请求其他用户账号的用户确认是否容许受控设备变更登录的 用户帐号。
具体的,在步骤410的一种实现方式中,在受控设备320基于用户A1的用户信息数据登录用户A1的用户账号的过程中,当受控设备320上已登录用户A2的用户帐号时,向用户A2输出账号变更提示信息,其中:
账号变更提示信息用于,请求用户A2确认是否容许受控设备320变更登录的用户帐号。
图10所示为根据本申请一实施例的执行流程图。如图10所示:
步骤1000,在锁定状态下通过传感器识别用户终端设备310的运动状态;
步骤1001,待用户终端设备310运动状态相对稳定后,通过传感器判断用户终端设备310的朝向、与用户A1或其他设备的位置关系,确定用户终端设备310所指向的受控设备320;
步骤1010,用户终端设备310获取用户A1的指纹识别信息;
步骤1020,用户终端设备310验证用户A1的指纹识别信息是否有效,如用户A1的指纹识别信息有效,用户终端设备310生成包含用户A1的指纹识别信息的用户信息数据并将用户信息数据发送到受控设备320;
步骤1050,受控设备320判断是否已登录其他用户的用户账号;
当受控设备320未登录其他用户的用户账号时,执行步骤1360;
当受控设备320判断已登录用户A2的用户账号时,执行步骤1351;
步骤1051,受控设备320向用户A2申请授权;
步骤1052,受控设备320判断用户A2是否授权;
当用户A2授权时,执行步骤1060;
步骤1060,受控设备320基于用户信息数据中用户A1的指纹识别信息登录用户A1的用户账号;
当用户A2不授权时,执行步骤1061;
步骤1070,受控设备320拒绝登录用户A1的用户账号。
例如,图11所示为根据本申请一实施例的应用场景示意图。如图11所示,在智能电视已登录到张三的电视账户系统时,智能电视如1101所示。李四使用手机1100指向智能电视,并同时将手指按压到手机1100的指纹识别器上。手机1100在验证李四的指纹识别信息成功后,生成李四的用户信息数据,并将李四的用户信息数据发送到智能电视。智能电视接收到李四的用户信息数据后在屏幕上显示:李四请求控制(由1101变成1102);并且,向张三的手机1103输出:李四请求控制。请求张三确认:令智能电视接受李四的控制,或者,令智能电视拒绝李四的控制。
进一步,在实际应用场景中,当受控设备当前的运行操作为展示应用选择界面,并且,当应用选择界面上存在的焦点应用时(例如,选择框停留在某一应用上)时,如果用户输入身份验证信息,那么,受控设备下一步会执行的操作应该为,启动焦点应用,验证用户身份,当验证成功时,在焦点应用上登录用户账户。具体的,在步骤410的一种实现方式中,受控设备320基于用户信息数据,登录用户A1在目标应用上的用户账号,其中,目标应用为受控设备320当前运行操作对应的焦点应用。
具体的,在一应用场景中:
以受控设备当前展示的应用选择界面中被选定的应用为焦点应用;
或者,
以受控设备当前展示的应用选择界面中被用户终端设备指向的应用为焦点应用;
或者,
以受控设备预先设定的默认应用或满足预先设定条件的应用(例如,最近一次使用的应用,或者,使用频率最高的应用)为焦点应用。
在受控设备接收到用户信息数据时,启动该焦点应用,在焦点应用启动后,基于用户信息数据,在焦点应用上登录用户终端设备的当前用户的用户账号。
图12所示为根据本申请一实施例的应用场景示意图。如图12所示,手机1400指向智能电视1401。在智能电视1401当前展示的界面上,应用Y14处于获焦状态(被系统选择框选定,或者,被手机1400指定)。手机1400的用户A14在手机1400上录入指纹信息,当手机1400验证指纹识别信息成功时,生成包含用户A14的指纹识别信息的用户信息数据。手机1400将用户信息数据发送到智能电视1401,智能电视1401开启应用Y14,基于用户信息数据中的指纹识别信息在应用Y14上登录用户A14的用户帐号。
具体的,在一应用场景中,以受控设备当前展示的应用选择界面中正在运行的应用为焦点应用。在受控设备接收到用户信息数据时,基于用户信息数据,在焦点应用上登录用户终端设备的当前用户的用户账号。
例如,智能电视当前正在运行视频播放应用,视频播放应用当前处于未登录状态。用户Y15使用手机指向智能电视,并且,用户Y15使在手机上录入指纹信息。当手机验证指纹识别信息成功时,生成包含用户Y15使的指纹识别信息的用户信息数据。手机将用户信息数据发送到智能电视,智能电视在视频播放应用上登录用户Y15使的用户帐号(视频播放应用由未登录状态转为登录状态)。
又例如,智能电视当前正在运行视频播放应用,视频播放应用当前登录了用户Y16的用户帐号。用户Y17使用手机指向智能电视,并且,用户Y17在手机上录入指纹信息。当手机验证指纹识别信息成功时,生成包含用户Y17的指纹识别信息的用户信息数据。手机将用户信息数据发送到智能电视,智能电视令视频播放应用退出用户Y16的用户帐号,登录用户Y17的用户帐号(视频播放应用由用户Y16登录转为用户Y17登录)。
进一步的,在受控设备基于用户信息数据,在受控设备的应用上登录用户账号时,可能存在登录失败的情况。例如,当前用户并未在该应用上创建用户账号,或者,当前用户在该应用上创建的用户账号并未与当前用户输入到用户终端设备上的身份验证信息关联。针对上述情况,在本申请一实施例中,在受控设备基于用户信息数据,登录当前用户在目标应用上的用户账号时,如果登录失败,则进入目标应用的未登录状态的应用界面。
图13所示为根据本申请一实施例的部分执行流程图。如图13所示:
步骤1300,当受控设备320接收到用户A1的用户信息数据时,打开目标应用;
步骤1310,受控设备320判断目标应用上是否存在用户A1的用户账号;
当目标应用上存在用户A1的用户账号时,执行步骤1620;
当目标应用上不存在用户A1的用户账号时,执行步骤1630;
步骤1320,在目标应用上登录用户A1的用户账号,展示目标应用的用户A1登录状态的应用界面;
步骤1330,展示目标应用的未登录状态的应用界面。
进一步,在实际应用场景中,当受控设备当前的运行操作正对应身份验证操作时,如果用户输入身份验证信息,那么,受控设备下一步会执行的操作应该为,基于用户输入的身份验证信息完成当前的运行操作对应的身份验证操作。具体的,在步骤410的一种实现方式中,受控设备320基于用户信息数据,完成当前运行操作所对应的身份验证操作。
例如,在一应用场景中,受控设备320执行支付操作,在确认支付方账户时,用户A1控制用户终端设备310指向受控设备320,并且,用户A1在用户终端设备310上录入指纹信息。则此时,用户终端设备310向受控设备320发送包含用户A1的指纹识别信息的用户信息数据。受控设备320接收到用户信息数据后,使用用户信息数据中用户A1的指纹识别信息进行支付验证。
又例如,在一应用场景中,受控设备320在播放视频的过程中需要确定用户权限等级(例如,根据用户权限等级确认视频清晰度)。此时,用户A1控制用户终端设备310指向受控设备320,并且,用户A1在用户终端设备310上录入指纹信息。则此时,用户终端设备310向受控设备320发送包含用户A1的指纹识别信息的用户信息数据。受控设备320接收到用户信息数据后,使用用户信息数据中用户A1的指纹识别信息进行用户身份验证,以确认用户权限等级。
可以理解的是,上述实施例中的部分或全部步骤骤或操作仅是示例,本申请实施例还可以执行其它操作或者各种操作的变形。此外,各个步骤可以按照上述实施例呈现的不同的顺序来执行,并且有可能并非要执行上述实施例中的全部操作。
进一步的,基于本申请一实施例中提出的设备控制方法,本申请一实施例还提出了一种设备控制装置。该装置设置在受控设备端,装置包括:
执行模块,其用于在受控设备接收到来自用户终端设备的用户信息数据时,令受控设备执行包含身份验证操作的用户控制操作,其中:
用户控制操作为,在受控设备接收到用户信息数据时,受控设备的当前运行操作的后续操作;
用户信息数据为,用户终端设备根据用户终端设备的当前用户的身份验证信息所生成的数据;
所述执行模块包括验证子模块,其用于在受控设备执行用户控制操作的过程中,令受控设备基于用户信息数据完成用户控制操作中的身份验证操作。
进一步的,基于本申请一实施例中提出的设备控制方法,本申请一实施例还提出了一种设备控制装置。该装置设置在用户终端设备端,装置包括:
用户信息数据生成模块,其用于根据用户终端设备的当前用户的身份验证信息生成用户信息数据;
数据发送模块,其用于将用户信息数据发送到受控设备,其中:
用户信息数据用于指示受控设备执行用户控制操作,用户控制操作为,用户终端设备发送用户信息数据时,受控设备的当前运行操作的后续操作;
用户信息数据还用于,完成用户控制操作执行过程中所需执行的身份验证操作。
进一步的,在20世纪90年代,对于一个技术的改进可以很明显地区分是硬件上的改进(例如,对二极管、晶体管、开关等电路结构的改进)还是软件上的改进(对于方法流 程的改进)。然而,随着技术的发展,当今的很多方法流程的改进已经可以视为硬件电路结构的直接改进。设计人员几乎都通过将改进的方法流程编程到硬件电路中来得到相应的硬件电路结构。因此,不能说一个方法流程的改进就不能用硬件实体模块来实现。例如,可编程逻辑器件(Programmable Logic Device,PLD)(例如现场可编程门阵列(Field Programmable Gate Array,FPGA))就是这样一种集成电路,其逻辑功能由访问方对器件编程来确定。由设计人员自行编程来把一个数字装置“集成”在一片PLD上,而不需要请芯片制造厂商来设计和制作专用的集成电路芯片。而且,如今,取代手工地制作集成电路芯片,这种编程也多半改用“逻辑编译器(logic compiler)”软件来实现,它与程序开发撰写时所用的软件编译器相类似,而要编译之前的原始代码也得用特定的编程语言来撰写,此称之为硬件描述语言(Hardware Description Language,HDL),而HDL也并非仅有一种,而是有许多种,如ABEL(Advanced Boolean Expression Language)、AHDL(Altera Hardware Description Language)、Confluence、CUPL(Cornell University Programming Language)、HDCal、JHDL(Java Hardware Description Language)、Lava、Lola、MyHDL、PALASM、RHDL(Ruby Hardware Description Language)等,目前最普遍使用的是VHDL(Very-High-Speed Integrated Circuit Hardware Description Language)与Verilog。本领域技术人员也应该清楚,只需要将方法流程用上述几种硬件描述语言稍作逻辑编程并编程到集成电路中,就可以很容易得到实现该逻辑方法流程的硬件电路。
控制器可以按任何适当的方式实现,例如,控制器可以采取例如微处理器或处理器以及存储可由该(微)处理器执行的计算机可读程序代码(例如软件或固件)的计算机可读介质、逻辑门、开关、专用集成电路(Application Specific Integrated Circuit,ASIC)、可编程逻辑控制器和嵌入微控制器的形式,控制器的例子包括但不限于以下微控制器:ARC 625D、Atmel AT91SAM、Microchip PIC18F26K20以及Silicone Labs C8051F320,存储器控制器还可以被实现为存储器的控制逻辑的一部分。本领域技术人员也知道,除了以纯计算机可读程序代码方式实现控制器以外,完全可以通过将方法步骤进行逻辑编程来使得控制器以逻辑门、开关、专用集成电路、可编程逻辑控制器和嵌入微控制器等的形式来实现相同功能。因此这种控制器可以被认为是一种硬件部件,而对其内包括的用于实现各种功能的装置也可以视为硬件部件内的结构。或者甚至,可以将用于实现各种功能的装置视为既可以是实现方法的软件模块又可以是硬件部件内的结构。
在本申请实施例的描述中,为了描述的方便,描述装置时以功能分为各种模块/单元分别描述,各个模块/单元的划分仅仅是一种逻辑功能的划分,在实施本申请实施例时可以把各模块/单元的功能在同一个或多个软件和/或硬件中实现。
具体的,本申请实施例所提出的装置在实际实现时可以全部或部分集成到一个物理实体上,也可以物理上分开。且这些模块可以全部以软件通过处理元件调用的形式实现;也可以全部以硬件的形式实现;还可以部分模块以软件通过处理元件调用的形式实现,部分模块通过硬件的形式实现。例如,检测模块可以为单独设立的处理元件,也可以集成在电子设备的某一个芯片中实现。其它模块的实现与之类似。此外这些模块全部或部分可以集成在一起,也可以独立实现。在实现过程中,上述方法的各步骤或以上各个模块可以通过处理器元件中的硬件的集成逻辑电路或者软件形式的指令完成。
例如,以上这些模块可以是被配置成实施以上方法的一个或多个集成电路,例如: 一个或多个特定集成电路(Application Specific Integrated Circuit,ASIC),或,一个或多个数字信号处理器(Digital Singnal Processor,DSP),或,一个或者多个现场可编程门阵列(Field Programmable Gate Array,FPGA)等。再如,这些模块可以集成在一起,以片上装置(System-On-a-Chip,SOC)的形式实现。
本申请一实施例还提出了一种电子设备,该电子设备为受控设备,电子设备包括用于存储计算机程序指令的存储器和用于执行程序指令的处理器,其中,当该计算机程序指令被该处理器执行时,触发电子设备执行如图4所示的方法步骤,以实现如图3所示受控设备320的设备功能。
本申请一实施例还提出了一种电子设备,该电子设备为用户终端设备,电子设备包括用于存储计算机程序指令的存储器和用于执行程序指令的处理器,其中,当该计算机程序指令被该处理器执行时,触发电子设备执行如图5所示的方法步骤,以实现如图3所示用户终端设备310的设备功能。
具体的,在本申请一实施例中,上述一个或多个计算机程序被存储在上述存储器中,上述一个或多个计算机程序包括指令,当上述指令被上述设备执行时,使得上述设备执行本申请实施例所述的方法步骤。
具体的,在本申请一实施例中,电子设备的处理器可以是片上装置SOC,该处理器中可以包括中央处理器(Central Processing Unit,CPU),还可以进一步包括其他类型的处理器。具体的,在本申请一实施例中,电子设备的处理器可以是PWM控制芯片。
具体的,在本申请一实施例中,涉及的处理器可以例如包括CPU、DSP、微控制器或数字信号处理器,还可包括GPU、嵌入式神经网络处理器(Neural-network Process Units,NPU)和图像信号处理器(Image Signal Processing,ISP),该处理器还可包括必要的硬件加速器或逻辑处理硬件电路,如ASIC,或一个或多个用于控制本申请技术方案程序执行的集成电路等。此外,处理器可以具有操作一个或多个软件程序的功能,软件程序可以存储在存储介质中。
具体的,在本申请一实施例中,电子设备的存储器可以是只读存储器(read-only memory,ROM)、可存储静态信息和指令的其它类型的静态存储设备、随机存取存储器(random access memory,RAM)或可存储信息和指令的其它类型的动态存储设备,也可以是电可擦可编程只读存储器(electrically erasable programmable read-only memory,EEPROM)、只读光盘(compact disc read-only memory,CD-ROM)或其他光盘存储、光碟存储(包括压缩光碟、激光碟、光碟、数字通用光碟、蓝光光碟等)、磁盘存储介质或者其它磁存储设备,或者还可以是能够用于携带或存储具有指令或数据结构形式的期望的程序代码并能够由计算机存取的任何计算机可读介质。
具体的,在本申请一实施例中,处理器可以和存储器可以合成一个处理装置,更常见的是彼此独立的部件,处理器用于执行存储器中存储的程序代码来实现本申请实施例所述方法。具体实现时,该存储器也可以集成在处理器中,或者,独立于处理器。
进一步的,本申请实施例阐明的设备、装置或模块,具体可以由计算机芯片或实体实现,或者由具有某种功能的产品来实现。
本领域内的技术人员应明白,本申请实施例可提供为方法、装置、或计算机程序产品。因此,本发明可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的 实施例的形式。而且,本发明可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质上实施的计算机程序产品的形式。
在本申请所提供的几个实施例中,任一功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。
具体的,本申请一实施例中还提供一种计算机可读存储介质,该计算机可读存储介质中存储有计算机程序,当其在计算机上运行时,使得计算机执行本申请实施例提供的方法。
本申请一实施例还提供一种计算机程序产品,该计算机程序产品包括计算机程序,当其在计算机上运行时,使得计算机执行本申请实施例提供的方法。
本申请中的实施例描述是参照根据本申请实施例的方法、设备(装置)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
还需要说明的是,本申请实施例中,“至少一个”是指一个或者多个,“多个”是指两个或两个以上。“和/或”,描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示单独存在A、同时存在A和B、单独存在B的情况。其中A,B可以是单数或者复数。字符“/”一般表示前后关联对象是一种“或”的关系。“以下至少一项”及其类似表达,是指的这些项中的任意组合,包括单项或复数项的任意组合。例如,a,b和c中的至少一项可以表示:a,b,c,a和b,a和c,b和c或a和b和c,其中a,b,c可以是单个,也可以是多个。
本申请实施例中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排 除在包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。
本申请可以在由计算机执行的计算机可执行指令的一般上下文中描述,例如程序模块。一般地,程序模块包括执行特定任务或实现特定抽象数据类型的例程、程序、对象、组件、数据结构等等。也可以在分布式计算环境中实践本申请,在这些分布式计算环境中,由通过通信网络而被连接的远程处理设备来执行任务。在分布式计算环境中,程序模块可以位于包括存储设备在内的本地和远程计算机存储介质中。
本申请中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于装置实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。
本领域普通技术人员可以意识到,本申请实施例中描述的各单元及算法步骤,能够以电子硬件、计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的装置、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
以上所述,仅为本申请的具体实施方式,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请的保护范围之内。本申请的保护范围应以所述权利要求的保护范围为准。

Claims (16)

  1. 一种设备控制方法,其特征在于,所述方法由受控设备执行,所述方法包括:
    在接收到来自用户终端设备的用户信息数据时,执行包含身份验证操作的用户控制操作,在执行所述用户控制操作的过程中,基于所述用户信息数据完成所述身份验证操作,其中:
    所述用户信息数据为,所述用户终端设备根据所述用户终端设备的当前用户的身份验证信息所生成的数据;
    所述用户控制操作为,在接收到所述用户信息数据时,所述受控设备的当前运行操作的后续操作。
  2. 根据权利要求1所述的方法,其特征在于,所述用户信息数据为,所述用户终端设备指向所述受控设备时所发送的数据。
  3. 根据权利要求2所述的方法,其特征在于,所述用户终端设备基于UWB指向技术指向所述受控设备,并且,所述用户终端设备基于UWB数据连接发送所述用户信息数据。
  4. 根据权利要求2所述的方法,其特征在于,在所述用户终端设备指向所述受控设备时,当所述受控设备已被所述用户终端设备以外的其他设备所指向时,向所述用户终端设备反馈设备使用中提示信息。
  5. 根据权利要求1所述的方法,其特征在于,所述用户信息数据为:
    在所述用户终端设备未验证所述身份验证信息时,根据所述身份验证信息所生成的数据;
    或者,
    在所述用户终端设备验证所述身份验证信息成功后,根据所述身份验证信息所生成的数据。
  6. 根据权利要求1~5中任一项所述的方法,其特征在于,所述用户信息数据包含所述身份验证信息。
  7. 根据权利要求5所述的方法,其特征在于,所述用户信息数据包含所述当前用户的用户身份标识,所述用户信息数据为,在所述用户终端设备验证所述身份验证信息成功后,所述用户终端设备根据所述当前用户的用户身份标识所生成的数据。
  8. 根据权利要求1~5中任一项所述的方法,其特征在于,所述执行用户控制操作,包括:
    根据所述用户信息数据验证所述当前用户的身份,当所述当前用户为合法用户时,所述受控设备解锁。
  9. 根据权利要求1~5中任一项所述的方法,其特征在于,所述执行用户控制操作,包括:
    基于所述用户信息数据,在所述受控设备上登录所述当前用户的用户账号。
  10. 根据权利要求9所述的方法,其特征在于,在所述受控设备上登录所述当前用户的用户账号的过程中,当所述受控设备上已登录其他用户账号时,向所述其他用户账号的用户输出账号变更提示信息,其中:
    所述其他用户账号为所述当前用户以外的其他用户的用户账号;
    所述账号变更提示信息用于,请求所述其他用户账号的用户确认是否容许所述受控设 备变更登录的用户帐号。
  11. 根据权利要求1~5中任一项所述的方法,其特征在于,所述执行用户控制操作,包括:
    基于所述用户信息数据,登录所述当前用户在目标应用上的用户账号,其中,所述目标应用为所述当前运行操作对应的焦点应用。
  12. 根据权利要求1~5中任一项所述的方法,其特征在于,所述执行用户控制操作,包括:
    基于所述用户信息数据,完成所述当前运行操作所对应的身份验证操作。
  13. 根据权利要求1~5中任一项所述的方法,其特征在于,所述身份验证信息为指纹识别信息。
  14. 一种设备控制方法,其特征在于,所述方法由用户终端设备执行,所述方法包括:
    根据所述用户终端设备的当前用户的身份验证信息生成用户信息数据;
    将所述用户信息数据发送到受控设备,其中:
    所述用户信息数据用于指示所述受控设备执行用户控制操作,所述用户控制操作为,所述用户终端设备发送所述用户信息数据时,所述受控设备的当前运行操作的后续操作;
    所述用户信息数据还用于,完成所述用户控制操作执行过程中所需执行的身份验证操作。
  15. 一种设备控制装置,其特征在于,包括:
    操作执行模块,其用于在受控设备接收到来自用户终端设备的用户信息数据时,令所述受控设备执行用户控制操作,其中:
    所述用户信息数据为,所述用户终端设备根据所述用户终端设备的当前用户的身份验证信息所生成的数据;
    所述用户控制操作包含身份验证操作,所述用户控制操作为,在接收到所述用户信息数据时,所述受控设备的当前运行操作的后续操作;
    所述操作执行模块包含身份验证子模块,所述身份验证子模块用于,在所述用户控制操作的执行过程中,令所述受控设备基于所述用户信息数据完成所述身份验证操作。
  16. 一种设备控制装置,其特征在于,包括:
    用户信息数据生成模块,其用于根据用户终端设备的当前用户的身份验证信息生成用户信息数据;
    数据发送模块,其用于将所述用户信息数据发送到受控设备,其中:
    所述用户信息数据用于,指示所述受控设备执行用户控制操作;
    所述用户信息数据还用于,完成所述用户控制操作执行过程中所需执行的身份验证操作;
    所述用户控制操作为,所述用户终端设备发送所述用户信息数据时,所述受控设备的当前运行操作的后续操作。
PCT/CN2021/108532 2020-07-30 2021-07-27 设备控制方法以及装置 WO2022022479A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010748961.6A CN114071201A (zh) 2020-07-30 2020-07-30 设备控制方法以及装置
CN202010748961.6 2020-07-30

Publications (1)

Publication Number Publication Date
WO2022022479A1 true WO2022022479A1 (zh) 2022-02-03

Family

ID=80037549

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/108532 WO2022022479A1 (zh) 2020-07-30 2021-07-27 设备控制方法以及装置

Country Status (2)

Country Link
CN (1) CN114071201A (zh)
WO (1) WO2022022479A1 (zh)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104777756A (zh) * 2015-04-03 2015-07-15 佛山市顺德区美的电热电器制造有限公司 家用电器的控制方法和系统
CN105511287A (zh) * 2016-01-27 2016-04-20 珠海格力电器股份有限公司 智能家电控制方法和装置及系统
CN105681328A (zh) * 2016-02-26 2016-06-15 安徽华米信息科技有限公司 控制电子设备的方法、装置及电子设备
WO2017028390A1 (zh) * 2015-08-18 2017-02-23 宇龙计算机通信科技(深圳)有限公司 身份验证方法、终端和服务器
JP2018173798A (ja) * 2017-03-31 2018-11-08 大日本印刷株式会社 本人確認管理装置、本人確認管理方法、及びプログラム
CN109402941A (zh) * 2017-08-17 2019-03-01 青岛海尔洗衣机有限公司 一种洗衣机控制方法及洗衣系统

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108022102A (zh) * 2017-12-04 2018-05-11 阿里巴巴集团控股有限公司 一种身份验证方法、装置及设备
CN108183924A (zh) * 2018-03-01 2018-06-19 深圳市买买提信息科技有限公司 一种登录验证方法及终端设备
CN110378091B (zh) * 2019-07-24 2023-05-09 创新先进技术有限公司 一种身份验证方法、装置及设备

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104777756A (zh) * 2015-04-03 2015-07-15 佛山市顺德区美的电热电器制造有限公司 家用电器的控制方法和系统
WO2017028390A1 (zh) * 2015-08-18 2017-02-23 宇龙计算机通信科技(深圳)有限公司 身份验证方法、终端和服务器
CN105511287A (zh) * 2016-01-27 2016-04-20 珠海格力电器股份有限公司 智能家电控制方法和装置及系统
CN105681328A (zh) * 2016-02-26 2016-06-15 安徽华米信息科技有限公司 控制电子设备的方法、装置及电子设备
JP2018173798A (ja) * 2017-03-31 2018-11-08 大日本印刷株式会社 本人確認管理装置、本人確認管理方法、及びプログラム
CN109402941A (zh) * 2017-08-17 2019-03-01 青岛海尔洗衣机有限公司 一种洗衣机控制方法及洗衣系统

Also Published As

Publication number Publication date
CN114071201A (zh) 2022-02-18

Similar Documents

Publication Publication Date Title
US11330012B2 (en) System, method, and device of authenticating a user based on selfie image or selfie video
Ometov et al. Challenges of multi-factor authentication for securing advanced IoT applications
US10248815B2 (en) Contemporaneous gesture and keyboard for different levels of entry authentication
US10395018B2 (en) System, method, and device of detecting identity of a user and authenticating a user
US20200169550A1 (en) Methods and devices for authenticating smart card
JP5795381B2 (ja) パスワードにおいて装置動きを使う方法
US20210176066A1 (en) User identification proofing using a combination of user responses to system turing tests using biometric methods
US11928194B2 (en) Automated transparent login without saved credentials or passwords
US20210297258A1 (en) User as a password
US11457017B2 (en) System and method of determing persistent presence of an authorized user while performing an allowed operation on an allowed resource of the system under a certain context-sensitive restriction
US11934514B2 (en) Automated ID proofing using a random multitude of real-time behavioral biometric samplings
US11657140B2 (en) Device handoff identification proofing using behavioral analytics
KR20140054172A (ko) 디바이스에 관한 강화된 보안을 위해 다중-팩터 패스워드 또는 동적인 패스워드를 이용하기 위한 방법 및 장치
US20210297448A1 (en) Aggregated trust framework
US20210297455A1 (en) Bus for aggregated trust framework
WO2013040838A1 (zh) 一种验证密码的方法及应用该方法的移动终端
WO2019196655A1 (zh) 模式切换方法和装置、计算机可读存储介质、终端
US11916900B2 (en) Authorized remote control device gesture control methods and apparatus
WO2022022479A1 (zh) 设备控制方法以及装置
WO2022143136A1 (zh) 一种密码重置的方法、装置和电子设备
Papaioannou et al. Behavioral biometrics for mobile user authentication: benefits and limitations

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21850212

Country of ref document: EP

Kind code of ref document: A1