WO2022028333A1 - 一种自动控制方法、电子设备及计算机可读存储介质 - Google Patents

一种自动控制方法、电子设备及计算机可读存储介质 Download PDF

Info

Publication number
WO2022028333A1
WO2022028333A1 PCT/CN2021/109799 CN2021109799W WO2022028333A1 WO 2022028333 A1 WO2022028333 A1 WO 2022028333A1 CN 2021109799 W CN2021109799 W CN 2021109799W WO 2022028333 A1 WO2022028333 A1 WO 2022028333A1
Authority
WO
WIPO (PCT)
Prior art keywords
message
electronic device
antenna
mobile device
response
Prior art date
Application number
PCT/CN2021/109799
Other languages
English (en)
French (fr)
Inventor
时锐
薛清风
杨嘉辰
王纪睿
刘德
涂金辉
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN202011531298.0A external-priority patent/CN114079862B/zh
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP21854508.5A priority Critical patent/EP4184460A4/en
Priority to US18/040,574 priority patent/US20230283994A1/en
Publication of WO2022028333A1 publication Critical patent/WO2022028333A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/29Individual registration on entry or exit involving the use of a pass the pass containing active electronic elements, e.g. smartcards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/021Services related to particular areas, e.g. point of interest [POI] services, venue services or geofences
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00944Details of construction or manufacture
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72457User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to geographic location
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/04TPC
    • H04W52/18TPC being performed according to specific parameters
    • H04W52/28TPC being performed according to specific parameters using user profile, e.g. mobile speed, priority or network state, e.g. standby, idle or non transmission
    • H04W52/283Power depending on the position of the mobile
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00753Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys
    • G07C2009/00769Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/60Indexing scheme relating to groups G07C9/00174 - G07C9/00944
    • G07C2209/63Comprising locating means for detecting the position of the data carrier, i.e. within the vehicle or within a certain distance from the vehicle

Definitions

  • the present application relates to the field of control, and in particular, to an automatic control method, an electronic device, and a computer-readable storage medium.
  • the user When controlling an electronic device through a mobile device, the user often needs to browse a lot of content and perform multiple operations (for example, perform multiple operations on multiple interfaces) before the electronic device can be controlled to perform corresponding functions. In this way, the user operation is cumbersome, time-consuming, and inconvenient, which reduces the user experience. Especially for the elderly, children, disabled, patients and other people with weak operation ability or inconvenient operation, it is not conducive to their operation. How to shorten the overall time-consuming, simplify the operation for the convenience of users, and improve the user experience has become our demand.
  • the present application proposes an automatic control method, an electronic device and a computer-readable storage medium; so that the electronic device can automatically perform a specific function after initial setting, even without initial setting, thereby shortening the overall time-consuming , simplify the operation and improve the user experience.
  • an electronic device communicates wirelessly with the mobile device; the electronic device includes: a processor; a memory; a first antenna, the transmission distance of the first antenna is a first distance, and the first distance is greater than a preset safety distance; a second antenna, the second antenna The transmission distance is a second distance, and the second distance is less than or equal to a preset safety distance; and a computer program, wherein the computer program is stored in the memory, and when the computer program is executed by the processor, the electronic device is executed: through the first antenna, sending a first message in a first cycle; receiving a first response message from the mobile device; in response to the first response message, sending a second message in a second cycle through the second antenna; receiving a second response message from the mobile device; In response to the second response message, all or part of the specified function is performed.
  • the preset safe distance is the distance at which the holder of the mobile device can quickly control the electronic device.
  • the preset safe distance is the distance at which the user of the mobile device exchanges secret information with the electronic device through the mobile device. For example, 30cm, 20cm, 10cm, etc.
  • the user can easily and quickly make the electronic device perform all or part of a specific function at a distance far from the preset safety distance of the electronic device, thereby avoiding unsafe behavior and ensuring safety.
  • the user can identify which electronic device performs all or part of a specific function through which electronic device the mobile device held is close to. In this way, in the process that the user holds the mobile device and approaches the electronic device from far to near, the entire process does not need to be operated, and the electronic device can be easily and quickly made to perform all or part of a specific function. User experience and information security.
  • the electronic device further executes: after executing the part of the specific function, send a third message in a third cycle through the first antenna or the second antenna; the third message includes information that the part of the specific function is completed.
  • the electronic device further executes: after executing the part of the specific function, receiving a transmission message from the mobile device; in response to the transmission message, executing the remaining part of the specific function .
  • the electronic device further performs: after sending the third message in the third period through the first antenna or the second antenna, receiving the transmission message of the mobile device; In response to transmitting the message, the remainder of the specified function is performed.
  • the information that the partial execution of the specific function is completed includes the information that the electronic device is ready to execute the specific function.
  • the transmission message includes data related to the remainder of the electronic device performing the specified function.
  • the electronic device further performs: after performing all the specific functions, send the third message in the third cycle through the first antenna or the second antenna;
  • the third message includes information that the entire execution of the specific function is completed.
  • the electronic device further performs: before sending the first message in the first cycle through the first antenna, receiving a first setting message, where the first setting message includes at least one of identity information and password information of the mobile device; in response to the first setting message, storing the identity information and password information, identity information or password information in the electronic device, or in a third-party device associated with the electronic device .
  • the first response message includes identity information or password information of the mobile device; the electronic device further executes: after receiving the first response message of the mobile device, and In response to the first response message, the electronic device verifies the identity information or password information included in the first response message with the identity information stored in the electronic device or the third-party device through the second antenna before sending the second message in the second cycle Or the password information matches.
  • the second response message includes identity information or password information of the mobile device; after receiving the second response message of the mobile device, and in response to the second response message, before performing all or part of a specific function, the electronic device also performs: the electronic device verifies that the identity information or password information included in the second response message matches the identity information or password information stored in the electronic device or a third-party device.
  • the electronic device after receiving the second response message from the mobile device and before performing all or part of the specific function in response to the second response message, the electronic device further Execute: the electronic device receives the second response message within a preset time period.
  • the specific function includes at least one of a printing function, a screen projection function, a door opening function, an unlocking function, and a wireless routing device access function; At least two of the second period and the third period can be the same or different; the first antenna and the second antenna are different antennas; the preset safety distance can be set by the user according to needs.
  • an electronic device communicates wirelessly with the mobile device.
  • the electronic device includes: a processor; a memory; an antenna, the transmission distance of the antenna under the first transmission power is a first distance, and the first distance is greater than a preset safety distance; the transmission distance of the antenna under the second transmission power is the second distance , the second distance is less than or equal to the preset safety distance; the first transmission power is greater than the second transmission power; and a computer program, wherein the computer program is stored in the memory, when the computer program is executed by the processor, the electronic device is executed: through the first An antenna under a transmit power sends a first message in a first cycle; a first response message from the mobile device is received; in response to the first response message, an antenna under a second transmit power sends a second message in a second cycle ; receiving a second response message from the mobile device; performing all or part of a specific function in response to the second response message.
  • the technical effect of the second aspect is similar to the technical effect of the first
  • the electronic device further performs: after performing the part of the specific function, sending a third message in a third period through the antenna at the first transmit power or the antenna at the second transmit power; wherein the third message includes Information about the completion of the partial execution of a specific function.
  • the electronic device further performs: after sending the third message in the third period through the antenna under the first transmit power or the antenna under the second transmit power, A transport message from the mobile device is received; in response to the transport message, the remainder of the specified function is performed.
  • the electronic device further performs: after performing all of the specific functions, through the antenna under the first transmit power or the antenna under the second transmit power, use the third A third message is periodically sent; the third message includes information that all execution of the specific function is completed.
  • the electronic device further performs the following step: before sending the first message with the first cycle through the antenna under the first transmit power, receiving the first setting message , the first setting message includes at least one of the identity information and password information of the mobile device; in response to the first setting message, the identity information and password information, identity information or password information are stored in the electronic device, or stored in the electronic device with the electronic device.
  • the identity information and password information includes at least one of the identity information and password information of the mobile device
  • the identity information and password information, identity information or password information are stored in the electronic device, or stored in the electronic device with the electronic device.
  • Associated third-party devices are associated with the electronic device.
  • the first response message includes identity information or password information of the mobile device; the electronic device further executes: after receiving the first response message from the mobile device, and In response to the first response message, the electronic device verifies that the identity information or password information included in the first response message is compared with the identity information or password information stored in the electronic device or the third-party device before sending the second message in the second cycle through the antenna under the second transmission power. The identity information or password information in the match is passed.
  • performing a part of a specific function includes: displaying a specific interface.
  • a mobile device wirelessly communicates with the electronic device of the first aspect and any one of the implementations of the first aspect, the second aspect and any one of the implementations of the second aspect, the mobile device includes: a processor; a memory; and a computer program, wherein The computer program is stored on the memory, and when executed by the processor, causes the mobile device to execute: within a first distance of the electronic device, receiving a first message from the electronic device; in response to the first message, sending a first response message; within a second distance of the electronic device, receiving a second message of the electronic device; in response to the second message, sending a second response message; wherein the first distance is greater than a preset safety distance, and the second distance is less than or equal to Preset safe distance.
  • the mobile device after sending the second response message, the mobile device further performs: receiving a third message of the electronic device within the first distance of the electronic device; displaying or playing the third message in response to the third message associated information.
  • the mobile device after receiving the third message of the electronic device, the mobile device further executes: sending a transmission message; the first response message includes the identity information and password information of the mobile device at least one of.
  • the second response message includes at least one of identity information and password information of the mobile device.
  • the preset safety distance is the distance at which the holder of the mobile device can quickly control the electronic device; The distance between a mobile device and an electronic device to exchange secret information.
  • an automatic control method is provided.
  • the method is applied to electronic equipment.
  • the electronic device communicates wirelessly with the mobile device.
  • the electronic device includes: a processor; a memory; a first antenna, the transmission distance of the first antenna is a first distance, and the first distance is greater than a preset safety distance; a second antenna, the transmission distance of the second antenna is the second distance, the first distance The second distance is less than or equal to the preset safety distance.
  • the method includes: the electronic device sends a first message in a first cycle through a first antenna; the electronic device receives a first response message of the mobile device; in response to the first response message, the electronic device through the second antenna, in a second cycle A second message is sent; a second response message from the mobile device is received; in response to the second response message, the electronic device performs all or part of the specified function.
  • the method further includes: after the electronic device executes the part of the specific function, the electronic device sends a third message in a third cycle through the first antenna or the second antenna; the third message includes the part of the specific function that is completed. Information.
  • the method further includes: after the electronic device performs part of the specific function, the electronic device receives a transmission message from the mobile device; in response to the transmission message, the electronic device executes The remainder of the specific function.
  • the method further includes: after the electronic device sends the third message in a third period through the first antenna or the second antenna, the electronic device receives the mobile device The transmission message; in response to the transmission message, the electronic device performs the remainder of the specified function.
  • the information that the partial execution of the specific function is completed includes the information that the electronic device is ready to execute the specific function.
  • the method further includes: after the electronic device performs all the specific functions, the electronic device sends the third cycle through the first antenna or the second antenna in a third cycle message; the third message includes information that all execution of the specified function is completed.
  • the method further includes: before the electronic device sends the first message in the first cycle through the first antenna, the electronic device receives the first setting message, and the electronic device receives the first setting message.
  • a setting message includes at least one of the identity information and the password information of the mobile device; in response to the first setting message, the electronic device stores the identity information and password information, the identity information or the password information in the electronic device, or stores it in the electronic device Associated third-party devices.
  • the first response message includes identity information or password information of the mobile device; the method further includes: after the electronic device receives the first response message of the mobile device, And in response to the first response message, through the second antenna, before sending the second message with the second cycle, the electronic device verifies that the identity information or password information included in the first response message is different from the identity information or password information stored in the electronic device or the third-party device. The identity information or password information is matched and passed.
  • the second response message includes identity information or password information of the mobile device; after receiving the second response message of the mobile device, and in response to the second response message, before the electronic device performs all or part of the specific function, the method further includes: the electronic device verifies that the identity information or password information included in the second response message matches the identity information or password information stored in the electronic device or the third-party device pass through.
  • the The method further includes: the electronic device receives a second response message within a preset time period.
  • an automatic control method is provided.
  • the method is applied to electronic equipment.
  • the electronic device communicates wirelessly with the mobile device.
  • the electronic device includes: a processor; a memory; an antenna, the transmission distance of the antenna under the first transmission power is a first distance, and the first distance is greater than a preset safety distance; the transmission distance of the antenna under the second transmission power is the second distance , the second distance is less than or equal to the preset safe distance; the first transmit power is greater than the second transmit power.
  • the method includes: the electronic device transmits a first message with a first cycle through an antenna under a first transmit power; the electronic device receives a first response message of the mobile device; in response to the first response message, the electronic device transmits a first message by a second transmit power
  • the antenna under the mobile device sends the second message in the second cycle; the electronic device receives the second response message of the mobile device; in response to the second response message, the electronic device performs all or part of the specific function.
  • the method further includes: after the electronic device performs the part of the specific function, the electronic device transmits a third message in a third period through the antenna at the first transmit power or the antenna at the second transmit power.
  • the third message includes information that the partial execution of the specific function is completed.
  • the method further includes: sending the third message in a third period by the electronic device using the antenna under the first transmit power or the antenna under the second transmit power Thereafter, the electronic device receives the transmission message from the mobile device; in response to the transmission message, the electronic device performs the remainder of the specific function.
  • the method further includes: after performing all the specific functions, the electronic device uses the antenna under the first transmit power or the antenna under the second transmit power to The third message is sent in the third cycle.
  • the third message includes information that the entire execution of the specific function is completed.
  • the method further includes: before sending the first message in the first cycle through the antenna under the first transmit power, receiving the first setting message, the first A setting message includes at least one of identity information and password information of the mobile device; in response to the first setting message, the identity information and password information, the identity information or the password information are stored in the electronic device, or stored in an electronic device associated with the electronic device of third-party devices.
  • the first response message includes identity information or password information of the mobile device; the method further includes: after receiving the first response message of the mobile device, and In response to the first response message, the electronic device verifies that the identity information or password information included in the first response message is compared with the identity information or password information stored in the electronic device or the third-party device before sending the second message in the second cycle through the antenna under the second transmission power. The identity information or password information in the match is passed.
  • an automatic control method applies to mobile devices.
  • Mobile devices communicate wirelessly with electronic devices.
  • the mobile device includes: a processor; a memory.
  • the method includes: within a first distance of the electronic device, the mobile device receives a first message of the electronic device; in response to the first message, the mobile device sends a first response message; within a second distance of the electronic device, moving The device receives a second message from the electronic device; in response to the second message, the mobile device sends a second response message.
  • the method further includes: within a first distance of the electronic device, the mobile device receives a third message from the electronic device; in response to the third message, the mobile device displays or plays Information associated with the third message.
  • the method further includes: the mobile device sends a transmission message; the first response message includes the identity information of the mobile device and At least one of the password information.
  • the second response message is at least one item of identity information and password information of the mobile device.
  • a computer-readable storage medium includes a computer program that, when the computer program runs on an electronic device, causes the electronic device to perform any one of the fourth aspect and the fourth aspect, and any one of the fifth and fifth aspects.
  • a computer-readable storage medium includes a computer program that, when executed on a mobile device, causes the mobile device to perform the sixth aspect and the method of any one of the implementations of the sixth aspect.
  • a computer program product is provided.
  • the electronic device is caused to perform the method of the fourth aspect and any one of the implementations of the fourth aspect, the fifth aspect and any one of the implementations of the fifth aspect.
  • a computer program product is provided.
  • the mobile device is caused to perform the method of the sixth aspect and any one of the implementations of the sixth aspect.
  • an electronic device is provided.
  • the electronic device is located in the door or in the lock of the door, and the electronic device includes: a processor; a memory; a first antenna, the emission distance of the first antenna is a first distance, and the first distance is greater than a preset safety distance; a second antenna, The transmission distance of the second antenna is a second distance, and the second distance is less than or equal to a preset safety distance; and a computer program, wherein the computer program is stored in the memory, and when the computer program is executed by the processor, the electronic device is executed: through the first An antenna sends a first message with a first cycle; receives a first response message from the mobile device; in response to the first response message, sends a second message through a second antenna with a second cycle; receives a second message from the mobile device A response message; in response to the second response message, the electronic device controls the door or the lock to perform a specific function.
  • the preset safety distance is the distance at which the holder of the mobile device can quickly control the electronic device, door or lock.
  • the preset safety distance may be set to 30cm, 20cm, 10cm, and so on. In this way, the user can quickly control the door or the locked electronic device, or quickly control the door or lock within a preset safe distance from the electronic device, so as to avoid unsafe behaviors (such as illegal intrusion, theft, etc.) and ensure safety.
  • the electronic device uses the second antenna (for example, a weak antenna) to receive the second response message sent by the mobile device, and determines that the communication between the mobile device and the electronic device is The distance satisfies the set conditions; thus the electronic device controls the door or lock to perform a specific function.
  • the electronic device accurately determines the distance between it and the mobile device through the weak antenna. On the premise of ensuring safety, it can reduce or even avoid the delay of users entering and leaving, and improve the user experience.
  • the electronic device in response to the first response message, sending the second message through the second antenna with the second period; including: in response to the first response message, performing a first identity verification on the first response message; After the identity verification is passed, the second message is broadcast in the second cycle through the second antenna; before the first message is transmitted in the first cycle through the first antenna, the electronic device also performs: generating a first random number, according to the first random number. The number and the ID of the electronic device generate the first message.
  • the authentication of the mobile device is completed when the mobile device is far away from the electronic device; when the mobile device is relatively close to the electronic device, the door or lock Directly execute a specific function. While the user does not feel the whole process, it ensures safety and prevents illegal users from opening or unlocking the door.
  • the electronic device in response to the second response message, controls the door or the lock to perform a specific function; including: in response to the second response message, responding to the second response message Carry out the second identity verification; after the second identity verification is passed, the electronic device controls the door or the lock to perform a specific function; before sending the second message in the second cycle through the second antenna, the electronic device also performs: generating a second random number , and the second message is generated according to the second random number and the ID of the electronic device.
  • the identity verification of the mobile device is performed; and when the mobile device is closer to the electronic device, the authentication is performed again.
  • the door or lock performs a specific function; thus, while the user does not feel the whole process, the security is further ensured, and illegal users are prevented from opening or unlocking the door.
  • the first response message includes at least one of identity information and password information of the mobile device; after the electronic device controls the door or the lock to perform a specific function, The electronic device also sends a message that the execution of a specific function is completed to the mobile device. In this way, after the door or the lock completes the specific function, the mobile device will receive the corresponding completion result, which is convenient for the user to know.
  • the second response message includes at least one of identity information and password information of the mobile device; the second period is different from or the same as the first period.
  • the electronic device further performs: after the first identity verification fails, send the first message in the first cycle through the first antenna; or, in After the second identity verification fails, the second message is sent through the second antenna at the second cycle; or, after the second identity verification fails, the first message is sent through the first antenna at the first cycle.
  • the electronic device fails to authenticate the identity of the response message received from the mobile device, the electronic device resends the first message or the second message to obtain the corresponding message from the mobile device.
  • an opportunity for authentication can be provided again.
  • the first identity verification fails, broadcasting the first message through the first antenna in a first cycle, including: when the first identity verification fails After that, generate a first random number, generate a first message according to the first random number and the ID of the electronic device, and broadcast the first message in a first cycle through the first antenna; after the second identity verification fails, through the second antenna Broadcasting the second message in the second cycle includes: after the second identity verification fails, generating a second random number, generating a second message according to the second random number and the ID of the electronic device, and broadcasting the second message through the second antenna in a second cycle Two news. In this way, a cyclic process is provided; after the authentication fails, the corresponding steps are returned and executed cyclically.
  • At least one of the identity information and password information of the mobile device is preset, and the specific function is related to the identity information and password information of the mobile device.
  • At least one item is associated; specific functions include but are not limited to: door opening, unlocking.
  • the specific function can be preset by the user, and is not limited to one function, but can be multiple functions. For example, after pre-setting, when the mother is holding the mobile device to approach the door from far to near, the door will be opened automatically when the mother is not aware of it, and the voice prompt "Mom is back" will be played automatically. In this way, the user experience is greatly improved.
  • a twelfth aspect provides an electronic device.
  • the electronic device is located in the door or in the lock of the door.
  • the electronic device includes: a processor; a memory;
  • the transmission distance under the second transmission power is a second distance, and the second distance is less than or equal to a preset safety distance; the first transmission power is greater than the second transmission power; and a computer program, wherein the computer program is stored in the memory, when the computer program is
  • the processor executed, the electronic device is made to execute: send the first message in the first cycle through the antenna under the first transmit power; receive the first response message of the mobile device; in response to the first response message, transmit the first message through the second transmit power the lower antenna, sending a second message in a second cycle; receiving a second response message from the mobile device; in response to the second response message, the electronic device controls the door or the lock to perform a specific function.
  • sending the second message at the second cycle through the antenna under the second transmit power including: in response to the first response message, performing a first identity verification on the first response message ; after the first identity verification is passed, the second message is broadcast in the second cycle through the antenna under the second transmission power; before the first message is sent in the first cycle through the antenna under the first transmission power, the electronic device also Execute: generate a first random number, and generate a first message according to the first random number and the ID of the electronic device.
  • the electronic device in response to the second response message, controls the door or the lock to perform a specific function; including: in response to the second response message, responding to the second response message Carry out the second identity verification; after the second identity verification is passed, the electronic device controls the door or the lock to perform a specific function; before sending the second message in the second cycle through the antenna under the second transmit power, the electronic device also performs: generating The second random number, the second message is generated according to the second random number and the ID of the electronic device.
  • the first response message includes at least one of identity information and password information of the mobile device; after the electronic device controls the door or the lock to perform a specific function, The electronic device also sends a message that the execution of a specific function is completed to the mobile device.
  • the second response message includes at least one of identity information and password information of the mobile device; the second period is different or the same as the first period.
  • the electronic device further performs: after the first identity verification fails, send the first message in the first cycle through the antenna under the first transmit power ; Or, after the second identity verification fails, the second message is sent in the second cycle through the antenna under the second transmission power; or, after the second identity verification fails, through the antenna under the first transmission power, The first message is sent with the first cycle.
  • the first identity verification fails, broadcasting the first message in the first cycle through the antenna under the first transmit power, including: After the identity verification fails, the first random number is generated, the first message is generated according to the first random number and the ID of the electronic device, and the first message is broadcast in the first cycle through the antenna under the first transmission power; After the verification fails, broadcast a second message in a second cycle through the antenna under the second transmission power, including: after the second identity verification fails, generating a second random number, according to the second random number and the ID of the electronic device A second message is generated, and the second message is broadcast with a second period through the antenna at the second transmit power.
  • At least one of the identity information and password information of the mobile device is preset, and the specific function is the same as the identity information and password information of the mobile device.
  • At least one item is associated; specific functions include but are not limited to: door opening, unlocking.
  • the specific function can be preset by the user, and is not limited to one function, but can be multiple functions.
  • a thirteenth aspect provides a mobile device.
  • the mobile device wirelessly communicates with the electronic device of any one of the implementation manners of the eleventh aspect and the eleventh aspect, and any one of the implementation manner of the twelfth aspect and the twelfth aspect.
  • the mobile device includes: a processor; a memory; and a computer program, wherein the computer program is stored on the memory and, when executed by the processor, causes the mobile device to execute: within a first distance of the electronic device, receiving an a first message; in response to the first message, sending a first response message; within a second distance of the electronic device, receiving a second message from the electronic device; in response to the second message, sending a second response message; the first distance is greater than the preset safety distance, and the second distance is less than or equal to the preset safety distance.
  • the mobile device after sending the second response message, the mobile device further performs: within the first distance of the electronic device, receiving a third message from the electronic device; displaying or playing the third message in response to the third message Information associated with the message.
  • the mobile device after receiving the third message of the electronic device, the mobile device further performs: sending a transmission message; the first response message includes the identity information of the mobile device and the At least one of the password information.
  • the second response message includes at least one of identity information and password information of the mobile device.
  • the preset safety distance is the distance at which the holder of the mobile device can quickly control the electronic device; or, the preset safety distance is the distance of the mobile device. The distance at which a user interacts with an electronic device for secret information through a mobile device.
  • a fourteenth aspect provides an automatic control method.
  • the method is applied to electronic equipment.
  • the electronic device communicates wirelessly with the mobile device.
  • the electronic device includes: a processor; a memory; a first antenna, the transmission distance of the first antenna is a first distance, and the first distance is greater than a preset safety distance; a second antenna, the transmission distance of the second antenna is the second distance, the first distance The second distance is less than or equal to the preset safety distance.
  • the method includes: the electronic device sends a first message in a first cycle through a first antenna; the electronic device receives a first response message of the mobile device; in response to the first response message, the electronic device through the second antenna, in a second cycle A second message is sent; a second response message from the mobile device is received; in response to the second response message, the electronic device performs all or part of the specified function.
  • the method in response to the first response message, sending the second message at the second cycle through the second antenna; including: in response to the first response message, performing a first identity verification on the first response message; After the identity verification is passed, the second message is broadcast in the second cycle through the second antenna; before the first message is transmitted in the first cycle through the first antenna, the method further includes: generating a first random number, according to the first random number The number and the ID of the electronic device generate the first message.
  • the electronic device in response to the second response message, controls the door or the lock to perform a specific function; including: in response to the second response message, responding to the second response message performing second identity verification; after the second identity verification is passed, the electronic device controls the door or the lock to perform a specific function; before sending the second message in the second cycle through the second antenna, the method further includes: generating a second random number , and the second message is generated according to the second random number and the ID of the electronic device.
  • the first response message includes at least one of identity information and password information of the mobile device; after the electronic device controls the door or the lock to perform a specific function, The electronic device also sends a message that the execution of a specific function is completed to the mobile device.
  • the second response message includes at least one item of identity information and password information of the mobile device; the second period is different from or the same as the first period.
  • the method further includes: after the first identity verification fails, sending the first message in the first cycle through the first antenna; After the second identity verification fails, the second message is sent through the second antenna at the second cycle; or, after the second identity verification fails, the first message is sent through the first antenna at the first cycle.
  • the fourteenth aspect or any one of the implementation manners of the above fourteenth aspect, after the first identity verification fails, broadcasting the first message through the first antenna in a first cycle, including: when the first identity verification fails After that, generate a first random number, generate a first message according to the first random number and the ID of the electronic device, and broadcast the first message in a first cycle through the first antenna; after the second identity verification fails, through the second antenna Broadcasting the second message in the second cycle includes: after the second identity verification fails, generating a second random number, generating a second message according to the second random number and the ID of the electronic device, and broadcasting the second message through the second antenna in a second cycle Two news.
  • At least one of the identity information and password information of the mobile device is preset, and the specific function is the same as the identity information and password information of the mobile device.
  • At least one item is associated; specific functions include but are not limited to: door opening, unlocking.
  • a fifteenth aspect provides an automatic control method.
  • the method is applied to electronic equipment.
  • the electronics are located in the door or in the lock of the door.
  • the electronic device includes: a processor; a memory; an antenna, the transmission distance of the antenna under the first transmission power is a first distance, and the first distance is greater than a preset safety distance; the transmission distance of the antenna under the second transmission power is the second distance , the second distance is less than or equal to the preset safe distance; the first transmit power is greater than the second transmit power.
  • the method includes: sending a first message with a first cycle through an antenna under a first transmit power; receiving a first response message of the mobile device; in response to the first response message, sending a first message with a first cycle through an antenna under a second transmit power in response to the first response message
  • the second message is sent in two cycles; the second response message of the mobile device is received; in response to the second response message, the electronic device controls the door or the lock to perform a specific function.
  • the method in response to the first response message, sending the second message at the second cycle through the antenna under the second transmit power; including: in response to the first response message, performing a first identity verification on the first response message ; after the first identity verification is passed, the second message is broadcast in the second cycle through the antenna under the second transmission power; before the first message is transmitted in the first cycle through the antenna under the first transmission power, the method also The method includes: generating a first random number, and generating a first message according to the first random number and the ID of the electronic device.
  • the electronic device in response to the second response message, controls the door or the lock to perform a specific function; including: responding to the second response message, responding to the second response message performing a second identity verification; after the second identity verification is passed, the electronic device controls the door or the lock to perform a specific function; before sending the second message in the second cycle through the antenna under the second transmit power, the method further includes: generating The second random number, the second message is generated according to the second random number and the ID of the electronic device.
  • the first response message includes at least one of identity information and password information of the mobile device; after the electronic device controls the door or the lock to perform a specific function, The electronic device also sends a message that the execution of a specific function is completed to the mobile device.
  • the second response message includes at least one of identity information and password information of the mobile device; the second period is different or the same as the first period.
  • the method further includes: after the first identity verification fails, sending the first message in a first cycle through the antenna under the first transmit power ; Or, after the second identity verification fails, the second message is sent in the second cycle through the antenna under the second transmission power; or, after the second identity verification fails, through the antenna under the first transmission power, The first message is sent with the first cycle.
  • the first identity verification fails, broadcasting the first message in the first cycle through the antenna under the first transmit power, including: in the first After the identity verification fails, the first random number is generated, the first message is generated according to the first random number and the ID of the electronic device, and the first message is broadcast in the first cycle through the antenna under the first transmission power;
  • broadcast a second message in a second cycle through the antenna under the second transmission power including: after the second identity verification fails, generating a second random number, according to the second random number and the ID of the electronic device A second message is generated, and the second message is broadcast with a second period through the antenna at the second transmit power.
  • At least one of the identity information and password information of the mobile device is preset, and the specific function is the same as the identity information and password information of the mobile device.
  • At least one item is associated; specific functions include but are not limited to: door opening, unlocking.
  • the specific function can be preset by the user, and is not limited to one function, but can be multiple functions.
  • a sixteenth aspect provides an automatic control method.
  • the method applies to mobile devices.
  • the mobile device wirelessly communicates with the electronic device of any one of the implementation manners of the eleventh aspect and the eleventh aspect, and any one of the implementation manner of the twelfth aspect and the twelfth aspect.
  • the mobile device includes: a processor; a memory.
  • the method includes: within a first distance of the electronic device, receiving a first message of the electronic device; in response to the first message, sending a first response message; within a second distance of the electronic device, receiving a first message of the electronic device second message; in response to the second message, send a second response message; the first distance is greater than the preset safety distance, and the second distance is less than or equal to the preset safety distance.
  • the method further includes: receiving a third message from the electronic device within a first distance of the electronic device; and displaying or playing the third message in response to the third message Information associated with the message.
  • the method after receiving the third message of the electronic device, includes: sending a transmission message; the first response message includes the identity information and password of the mobile device at least one of the information.
  • the second response message includes at least one of identity information and password information of the mobile device.
  • the preset safety distance is the distance at which the holder of the mobile device can quickly control the electronic device; or, the preset safety distance is the distance of the mobile device. The distance at which a user interacts with an electronic device for secret information through a mobile device.
  • a seventeenth aspect provides a computer-readable storage medium.
  • the computer-readable storage medium includes a computer program that, when executed on an electronic device, causes the electronic device to perform the fourteenth aspect and any one of the implementations of the fourteenth aspect, the fifteenth aspect, and any of the fifteenth aspects A way to do it.
  • a computer-readable storage medium includes a computer program that, when executed on a mobile device, causes the mobile device to perform the sixteenth aspect and the method of any one of the implementations of the sixteenth aspect.
  • a nineteenth aspect provides a computer program product.
  • the computer program product runs on a computer
  • the computer is caused to execute the fourteenth aspect and any one of the implementation manners of the fourteenth aspect, the fifteenth aspect and any one of the implementation manners of the fifteenth aspect, or the sixteenth aspect A method of implementing any of the aspects and the sixteenth aspect.
  • a twentieth aspect provides a printing apparatus.
  • the printing device communicates wirelessly with the mobile device.
  • the printing device includes: a processor; a memory; a first antenna, the emission distance of the first antenna is a first distance, and the first distance is greater than a preset safety distance; a second antenna, the emission distance of the second antenna is the second distance, the The two distances are less than or equal to a preset safety distance; and a computer program, wherein the computer program is stored on the memory, and when the computer program is executed by the processor, the printing device is made to execute: through the first antenna, send the first message with the first cycle; receiving a first response message from the mobile device; in response to the first response message, sending a second message in a second cycle through the second antenna; receiving a second response message from the mobile device, where the second response message includes the file to be printed; In response to the second response message, the to-be-printed file is printed.
  • the preset safety distance is the distance at which the holder of the mobile device can quickly obtain the print file printed by the printing device.
  • the preset safety distance can be set to 50cm, 30cm, 20cm, and so on.
  • the preset safe distance is set to 50cm, the user can quickly obtain the print file at a distance of up to 50cm away from the printing device, avoid unsafe behavior (such as the printed file being stolen by others), and ensure that the printed file and the other security.
  • the user can identify which printing device the print file is on by using the mobile device held by the user to be close to which printing device.
  • the whole process only needs the user to select the file to be printed, and the printing can be completed conveniently and quickly without other operations, and it is easy for the user to identify the actual printing user.
  • the file printing device can quickly obtain the printed file, reduce the risk of theft and robbery of the printed file, reduce the overall time-consuming, improve the user experience, and ensure information security.
  • a twenty-first aspect provides a printing apparatus.
  • the printing device communicates wirelessly with the mobile device.
  • the printing device includes a display screen.
  • the printing device further includes: a processor; a memory; a first antenna, the emission distance of the first antenna is a first distance, and the first distance is greater than a preset safety distance; a second antenna, the emission distance of the second antenna is the second distance, The second distance is less than or equal to a preset safety distance; and a computer program, wherein the computer program is stored in the memory, and when the computer program is executed by the processor, the printing device is caused to perform the following steps: sending the first cycle through the first antenna.
  • a message a first response message from the mobile device is received; in response to the first response message, a second message is sent through the second antenna with a second cycle; a second response message from the mobile device is received; in response to the second response message , displaying a printing interface; receiving a message from the mobile device containing the file to be printed; and printing the file to be printed in response to the message.
  • the technical effect of the twenty-first aspect is similar to the technical effect of the twentieth aspect, and will not be repeated here.
  • the printing device before sending the first message in the first cycle through the first antenna, the printing device further executes: receiving the first setting message, where the first setting message includes the identity information or password information of the mobile device; responding to In the first setting message, the identity information or password information is stored in the printing device, or stored in a third-party device associated with the printing device.
  • the third-party device may be a server, specifically a cloud server.
  • the identity information or password information of the mobile device is set first, so that the printing device pre-stores the identity information or password information of the mobile device.
  • the pre-stored identity information or password information of the mobile device can be used for verification and identification.
  • the printing device before sending the first message in the first cycle through the first antenna, the printing device further executes: receiving the first setting message, the first A setting message includes the first password and the identity information or password information of the mobile device; after the password verification is correct, the identity information or password information is stored in the printing device, or in a third-party device associated with the printing device.
  • the identity information or password information of the mobile device can be stored on the printing device only after password verification.
  • This method can be used in companies, offices and other environments that are relatively closed or have high security requirements. Company internal personnel and office personnel complete the preset steps through passwords, and store the identity information or password information of their mobile devices in advance.
  • the printing device On the printing device, it is only allowed to be used by the internal staff of the company and the internal staff of the office, and cannot be used by visitors, etc. In the future when the mobile device uses the printing device, the internal personnel of the company and the office personnel can be verified and identified through the pre-stored identity information or password information of the mobile device.
  • the printing device before sending the first message in the first cycle through the first antenna, the printing device further executes: receiving the first setting message, the first A setting message includes a first password; after the password verification is correct, a first reply message is sent through the first antenna or the second antenna; a second setting message is received, and the second setting message includes the identity information or password information of the mobile device; In response to the second setup message, the identity information or password information is stored at the printing device, or at a third-party device associated with the printing device.
  • the third-party device includes a server. Further, the third-party device includes a cloud server.
  • a twenty-second aspect provides a printing apparatus.
  • the printing device communicates wirelessly with the mobile device; the printing device includes: a processor; a memory; an antenna, the transmission distance of the antenna under the first transmission power is a first distance, and the first distance is greater than a preset safety distance; the antenna is in the second transmission power The lower transmission distance is a second distance, and the second distance is less than or equal to a preset safety distance; the first transmission power is greater than the second transmission power; and a computer program, wherein the computer program is stored on the memory, when the computer program is executed by the processor.
  • the printing device executes: through the antenna under the first transmission power, send the first message in the first cycle; receive the first response message of the mobile device; in response to the first response message, through the antenna under the second transmission power, Sending a second message in a second cycle; receiving a second response message from the mobile device, where the second response message includes the file to be printed; and printing the file to be printed in response to the second response message.
  • a twenty-third aspect provides a printing apparatus.
  • the printing device communicates wirelessly with the mobile device.
  • the printing device includes a display screen.
  • the printing device further includes: a processor; a memory; an antenna, the transmission distance of the antenna under the first transmission power is a first distance, and the first distance is greater than a preset safety distance; the transmission distance of the antenna under the second transmission power is a second distance distance, the second distance is less than or equal to a preset safety distance; the first transmission power is greater than the second transmission power; and a computer program, wherein the computer program is stored in the memory, when the computer program is executed by the processor, the printing device is made to execute: by The antenna under the first transmit power sends the first message in the first cycle; receives the first response message of the mobile device; in response to the first response message, sends the second message in the second cycle through the antenna under the second transmit power message; receiving a second response message from the mobile device; displaying a print interface in response to the second response message; receiving a message from the
  • the printing device before sending the first message in the first cycle through the antenna under the first transmit power, the printing device further performs: receiving the first setting message, the first setting message including the identity information of the mobile device or Password information; in response to the first setup message, storing the identity information or password information in the printing device, or in a third-party device associated with the printing device.
  • the printing device before sending the first message in the first cycle through the antenna under the first transmit power, the printing device further executes: receiving the first message A setting message.
  • the first setting message includes the first password and the identity information or password information of the mobile device; after the password verification is correct, the identity information or password information is stored in the printing device, or in a third-party device associated with the printing device.
  • the printing device before sending the first message in the first cycle through the antenna under the first transmit power, the printing device further executes: receiving the first message Setting message, the first setting message includes the first password; after the password verification is correct, the first reply message is sent through the antenna under the first transmission power or the antenna under the second transmission power; after receiving the second setting message, the second The setting message includes identity information or password information of the mobile device; in response to the second setting message, the identity information or password information is stored in the printing device, or in a third-party device associated with the printing device.
  • a twenty-fourth aspect provides an automatic printing method, which is applied to a printing device.
  • the printing device communicates wirelessly with the mobile device.
  • the printing device includes: a processor; a memory; a first antenna, the emission distance of the first antenna is a first distance, and the first distance is greater than a preset safety distance; a second antenna, the emission distance of the second antenna is the second distance, the The second distance is less than or equal to the preset safety distance.
  • the method includes: sending a first message with a first cycle through a first antenna; receiving a first response message of a mobile device; in response to the first response message, sending a second message through a second antenna with a second cycle; receiving A second response message to the mobile device, where the second response message includes the file to be printed; in response to the second response message, the file to be printed is printed.
  • a twenty-fifth aspect provides an automatic printing method, which is applied to a printing device.
  • the printing device communicates wirelessly with the mobile device.
  • the printing device includes a display screen.
  • the printing device further includes: a processor; a memory; a first antenna, the emission distance of the first antenna is a first distance, and the first distance is greater than a preset safety distance; a second antenna, the emission distance of the second antenna is the second distance, The second distance is less than or equal to a preset safety distance.
  • the method includes: sending a first message with a first cycle through a first antenna; receiving a first response message of a mobile device; in response to the first response message, sending a second message through a second antenna with a second cycle; receiving a second response message to the mobile device; displaying a print interface in response to the second response message; receiving a message from the mobile device containing the file to be printed; and printing the file to be printed in response to the message.
  • the method before sending the first message with the first cycle through the first antenna, the method further includes: receiving a first setting message, where the first setting message includes identity information or password information of the mobile device; responding to In the first setting message, the identity information or password information is stored in the printing device, or stored in a third-party device associated with the printing device.
  • the method before sending the first message in the first cycle through the first antenna, the method further includes: receiving the first setting message, first A setting message includes the first password and the identity information or password information of the mobile device; after the password verification is correct, the identity information or password information is stored in the printing device, or in a third-party device associated with the printing device.
  • the method before sending the first message in the first cycle through the first antenna, the method further includes: receiving the first setting message, first A setting message includes a first password; after the password verification is correct, a first reply message is sent through the first antenna or the second antenna; a second setting message is received, and the second setting message includes the identity information or password information of the mobile device; In response to the second setup message, the identity information or password information is stored at the printing device, or at a third-party device associated with the printing device.
  • the third-party device includes a server. Further, the third-party device includes a cloud server.
  • a twenty-sixth aspect provides an automatic printing method, which is applied to a printing device.
  • the printing device communicates wirelessly with the mobile device; the printing device includes: a processor; a memory; an antenna, the transmission distance of the antenna under the first transmission power is a first distance, and the first distance is greater than a preset safety distance; the antenna is in the second transmission power The lower transmission distance is the second distance, and the second distance is less than or equal to the preset safety distance; the first transmission power is greater than the second transmission power.
  • the method further includes: sending a first message with a first cycle through an antenna under a first transmit power; receiving a first response message of the mobile device; in response to the first response message, sending a first message through an antenna under a second transmit power to The second message is sent in the second cycle; the second response message of the mobile device is received, and the second response message includes the file to be printed; and the file to be printed is printed in response to the second response message.
  • a twenty-sixth aspect provides an automatic printing method, which is applied to a printing device.
  • the printing device communicates wirelessly with the mobile device.
  • the printing device includes a display screen.
  • the printing device further includes: a processor; a memory; an antenna, the transmission distance of the antenna under the first transmission power is a first distance, and the first distance is greater than a preset safety distance; the transmission distance of the antenna under the second transmission power is a second distance distance, the second distance is less than or equal to the preset safe distance; the first transmit power is greater than the second transmit power.
  • the method further includes: sending a first message with a first cycle through an antenna under a first transmit power; receiving a first response message of the mobile device; in response to the first response message, sending a first message through an antenna under a second transmit power to The second message is sent in the second cycle; the second response message of the mobile device is received; the print interface is displayed in response to the second response message; the message containing the file to be printed from the mobile device is received; in response to the message, the to-be-printed file is printed document.
  • the method before sending the first message with the first cycle through the antenna at the first transmit power, the method further includes: receiving a first setting message, the first setting message including the identity information of the mobile device or Password information; in response to the first setup message, storing the identity information or password information in the printing device, or in a third-party device associated with the printing device.
  • the method before sending the first message in the first cycle through the antenna under the first transmit power, the method further includes: receiving the first message A setting message.
  • the first setting message includes the first password and the identity information or password information of the mobile device; after the password verification is correct, the identity information or password information is stored in the printing device, or in a third-party device associated with the printing device.
  • the method before sending the first message in the first cycle through the antenna under the first transmit power, the method further includes: receiving the first message Setting message, the first setting message includes the first password; after the password verification is correct, the first reply message is sent through the antenna under the first transmission power or the antenna under the second transmission power; after receiving the second setting message, the second The setting message includes identity information or password information of the mobile device; in response to the second setting message, the identity information or password information is stored in the printing device, or in a third-party device associated with the printing device.
  • a twenty-seventh aspect provides a computer-readable storage medium.
  • the computer-readable storage medium includes a computer program that, when the computer program runs on a printing device, causes the printing device to execute any one of the twenty-fourth aspect, the twenty-fifth aspect, and the twenty-fifth aspect. , or any one of the implementation manners of the twenty-sixth aspect and the twenty-sixth aspect.
  • a twenty-eighth aspect provides a computer program product.
  • the computer program product runs on a computer
  • the computer is made to execute the twenty-fourth aspect, any one of the implementation manners of the twenty-fifth aspect and the twenty-fifth aspect, or any of the twenty-sixth aspect and the twenty-sixth aspect. A way to do it.
  • a twenty-ninth aspect provides an electronic device.
  • the electronic device communicates wirelessly with the mobile device.
  • Electronic devices include displays or speakers.
  • the electronic device further includes: a processor; a memory; a first antenna, the transmission distance of the first antenna is a first distance, and the first distance is greater than a preset safety distance; a second antenna, the transmission distance of the second antenna is the second distance, The second distance is less than or equal to a preset safety distance; and a computer program, wherein the computer program is stored on the memory, and when the computer program is executed by the processor, the electronic device is made to execute: through the first antenna, send the first message in a first cycle ; Receive the first response message of the mobile device; in response to the first response message, send the second message with the second cycle through the second antenna; receive the second response message of the mobile device; in response to the second response message, according to Pre-set screencasting mode information corresponding to the mobile device, configure the screencasting reception mode of the electronic device; receive screencasting data of the mobile
  • the preset safe distance is the distance at which the user of the electronic device can exchange secret information in plaintext with the electronic device through the mobile device.
  • the preset safety distance may be 30 cm, 20 cm, 10 cm, and the like. Only when the mobile device is within a range of less than or equal to a preset safe distance from the electronic device, can the secret information sent by the electronic device be received. In this way, the security risk is reduced (for example, when the electronic device is located at a distance beyond the preset safe distance, the secret information will not be received by other devices), and the user of the mobile device can move the mobile device under the circumstance of surrounding security. The device is brought close to the electronic device within a preset safe distance, thereby improving security.
  • the electronic device uses the second antenna to receive the second response message sent by the mobile device, then it is determined that the distance between the mobile device and the electronic device satisfies the set condition; thus, to automatically cast the screen.
  • the user is greatly facilitated and the user experience is improved.
  • people with weak operation ability such as the elderly, children, and disabled people, they only need to hold the mobile device close to the electronic device, without complicated and cumbersome operations, and it is easy to learn and master.
  • the user can easily, conveniently, quickly and accurately realize the projection of the mobile device to the target electronic device by bringing the mobile device close to the target electronic device to be projected.
  • the mobile device may keep the screen-off state, the screen-locked but non-screen-off state, etc. all the time.
  • the electronic device receives the screen projection data of the mobile device through the wireless local area network; in response to the screen projection data, displays, plays, displays and plays the screen projection data; the electronic device perceives, Bluetooth or ZigBee execution: through the first antenna, send the first message in the first cycle; receive the first response message of the mobile device; in response to the first response message, through the second antenna, send the second message in the second cycle; A second response message of the mobile device is received; in response to the second response message, the screen projection reception mode of the electronic device is configured according to preset screen projection mode information corresponding to the mobile device.
  • the electronic device after configuring the screen projection receiving mode of the electronic device and before receiving the screen projection data of the mobile device, the electronic device further performs: receiving Wi-Fi P2P access request to the mobile device; in response to the Wi-Fi P2P access request, establish a Wi-Fi P2P connection with the mobile device.
  • the electronic device in response to the Wi-Fi P2P access request, establishing a Wi-Fi P2P connection with the mobile device; including: in response to the Wi-Fi P2P connection
  • the electronic device establishes a Wi-Fi P2P connection with the mobile device through the first antenna; before sending the first message in the first cycle through the first antenna, the electronic device also performs: according to the identification of the electronic device, randomly generate the first message a message.
  • the first response message includes identity information or password information of the mobile device; after receiving the first response message of the mobile device, and after the response Before sending the second message with the second cycle through the second antenna in the first response message, the electronic device further performs: switching to the second antenna; and randomly generating the second message according to the identifier of the electronic device.
  • the electronic device after receiving the first response message of the mobile device and before switching to the second antenna, the electronic device further performs: verifying the identity information or password information, and verify through identity information or password information.
  • the second response message includes the identity information or password information of the mobile device; the second response message of the mobile device is received; in response to the second response message, configure the screen projection reception mode of the electronic device according to the preset screen projection mode information corresponding to the mobile device; including: after receiving the second response message within the preset time period, verifying the identity information or password information; , configure the screen-casting reception mode of the electronic device according to the preset screen-casting mode information corresponding to the mobile device.
  • the electronic device after configuring the screen projection receiving mode of the electronic device, the electronic device further performs: switching to the first antenna; sending the first antenna through the first antenna Three messages, the third message contains information that the electronic device is ready.
  • the screen projection data includes at least one of screen recording data, audio data, and screen projection address; and in response to the screen projection data, displaying and playing , display and play screencast data; including: in response to screen recording data, displaying screen recording data; or, in response to audio data, playing audio data; or, in response to screen recording data and audio data, displaying screen recording data, and playing Audio data; or, in response to the screen projection address, obtain data from the screen projection address, and display, play, display and play.
  • the electronic device stores the password in advance, or the electronic device obtains the password in advance; Before the message, the electronic device also executes: receiving a first setting message, where the first setting message includes the first password; after the password verification is passed, sending a first reply message, where the first reply message includes screen projection mode information supported by the electronic device; The second setting message of the mobile device is received, and the second setting message includes the identity information or password information of the mobile device, and the screencasting mode information selected or set by the mobile device; Or the corresponding relationship of the screen projection mode information set, the identity information or password information of the mobile device, the screen projection mode information selected or set by the mobile device, and the corresponding relationship are stored on the electronic device.
  • a first reply message is sent, and the first reply message includes the screen projection mode information supported by the electronic device; including: verification Password, after the verification is passed, store the identity information; switch to the second antenna; send the first reply message in the fourth cycle through the second antenna, and the first reply message includes the screen projection mode information supported by the electronic device.
  • a first reply message is sent, where the first reply message includes screen projection mode information supported by the electronic device; including: in After the password verification is passed, a first reply message is sent in a fourth cycle through the first antenna, and the first reply message includes the screen projection mode information supported by the electronic device.
  • a first reply message is sent, and the first reply message includes the screen projection mode information supported by the electronic device; including: verification The password is switched to the second antenna after the verification is passed; the first reply message is sent in the fourth cycle through the second antenna, and the first reply message includes the screen projection mode information supported by the electronic device.
  • the electronic device after the electronic device is stored on the electronic device, the electronic device further executes: sending a second reply message through the first antenna, where the second reply message includes information that the setting of the electronic device is completed; or, switch to the first antenna; send a second reply message through the first antenna, and the second reply message includes the information that the setting of the electronic device is completed.
  • the wireless communication between the electronic device and the mobile device is performed through Wi-Fi sensing, Bluetooth or ZigBee.
  • a thirtieth aspect provides an electronic device.
  • the electronic device communicates wirelessly with the mobile device.
  • the electronic device includes a display screen or a speaker, and the electronic device further includes: a processor; a memory; an antenna, and the transmission distance of the antenna under the first transmission power is a first distance, and the first distance is greater than a preset safety distance;
  • the transmission distance under the power is a second distance, and the second distance is less than or equal to a preset safety distance; the first transmission power is greater than the second transmission power; and a computer program, wherein the computer program is stored on the memory, when the computer program is executed by the processor
  • the electronic device is made to perform: send the first message with the first cycle through the antenna under the first transmit power; receive the first response message of the mobile device; in response to the first response message, transmit the first message through the antenna under the second transmit power , send the second message in the second cycle; receive the second response message of the mobile device; in response to the second response message, configure the screen projection reception mode of the electronic
  • a thirty-first aspect provides an automatic screen projection method.
  • the method is applied to electronic equipment.
  • the electronic device communicates wirelessly with the mobile device.
  • Electronic devices include displays or speakers.
  • the electronic device further includes: a processor; a memory; a first antenna, the transmission distance of the first antenna is a first distance, and the first distance is greater than a preset safety distance; a second antenna, the transmission distance of the second antenna is the second distance, The second distance is less than or equal to a preset safety distance.
  • the method includes: sending a first message with a first cycle through a first antenna; receiving a first response message of a mobile device; in response to the first response message, sending a second message through a second antenna with a second cycle; receiving The second response message to the mobile device; in response to the second response message, configure the screen projection reception mode of the electronic device according to the preset screen projection mode information corresponding to the mobile device; receive the screen projection data of the mobile device; The screen projection data is displayed, played, displayed and played.
  • the electronic device receives the screen projection data of the mobile device through the wireless local area network; in response to the screen projection data, displays, plays, displays and plays the screen projection data; the electronic device perceives, Bluetooth or ZigBee execution: through the first antenna, send the first message in the first cycle; receive the first response message of the mobile device; in response to the first response message, through the second antenna, send the second message in the second cycle; A second response message of the mobile device is received; in response to the second response message, the screen projection reception mode of the electronic device is configured according to preset screen projection mode information corresponding to the mobile device.
  • the method further includes: receiving Wi-Fi P2P access request to the mobile device; in response to the Wi-Fi P2P access request, establish a Wi-Fi P2P connection with the mobile device.
  • the electronic device in response to the Wi-Fi P2P access request, establishing a Wi-Fi P2P connection with the mobile device; including: in response to the Wi-Fi P2P connection
  • the electronic device establishes a Wi-Fi P2P connection with the mobile device through the first antenna; before sending the first message in the first cycle through the first antenna, the electronic device also performs: according to the identification of the electronic device, randomly generate the first message a message.
  • the first response message includes identity information or password information of the mobile device; after receiving the first response message of the mobile device, and after the response Before the first response message is sent through the second antenna in a second period, the method further includes: switching to the second antenna; and randomly generating the second message according to the identification of the electronic device.
  • the method after receiving the first response message of the mobile device and before switching to the second antenna, the method further includes: verifying identity information or password information, and verify through identity information or password information.
  • the second response message includes identity information or password information of the mobile device; the second response message of the mobile device is received; in response to the second response message, configure the screen projection reception mode of the electronic device according to the preset screen projection mode information corresponding to the mobile device; including: after receiving the second response message within the preset time period, verifying the identity information or password information; , configure the screen-casting reception mode of the electronic device according to the preset screen-casting mode information corresponding to the mobile device.
  • the electronic device after configuring the screen projection receiving mode of the electronic device, the electronic device further performs: switching to the first antenna; sending the first antenna through the first antenna Three messages, the third message contains information that the electronic device is ready.
  • the screen projection data includes at least one of screen recording data, audio data, and screen projection address; and in response to the screen projection data, displaying and playing , display and play screencast data; including: in response to screen recording data, displaying screen recording data; or, in response to audio data, playing audio data; or, in response to screen recording data and audio data, displaying screen recording data, and playing Audio data; or, in response to the screen projection address, obtain data from the screen projection address, and display, play, display and play.
  • the electronic device stores the password in advance, or the electronic device obtains the password in advance; Before the message, the method further includes: receiving a first setting message, where the first setting message includes a first password; after the password verification is passed, sending a first reply message, where the first reply message includes screen projection mode information supported by the electronic device; The second setting message of the mobile device is received, and the second setting message includes the identity information or password information of the mobile device, and the screencasting mode information selected or set by the mobile device; Or the corresponding relationship of the screen projection mode information set, the identity information or password information of the mobile device, the screen projection mode information selected or set by the mobile device, and the corresponding relationship are stored on the electronic device.
  • a first reply message is sent, and the first reply message includes the screen projection mode information supported by the electronic device; including: verification Password, after the verification is passed, store the identity information; switch to the second antenna; send the first reply message in the fourth cycle through the second antenna, and the first reply message includes the screen projection mode information supported by the electronic device.
  • a first reply message is sent, where the first reply message includes screen projection mode information supported by the electronic device; including: in After the password verification is passed, a first reply message is sent in a fourth cycle through the first antenna, and the first reply message includes the screen projection mode information supported by the electronic device.
  • a first reply message is sent, and the first reply message includes the screen projection mode information supported by the electronic device; including: verification The password is switched to the second antenna after the verification is passed; the first reply message is sent in the fourth cycle through the second antenna, and the first reply message includes the screen projection mode information supported by the electronic device.
  • the electronic device after being stored on the electronic device, the electronic device further executes: sending a second reply message through the first antenna, where the second reply message includes information that the setting of the electronic device is completed; or, switch to the first antenna; send a second reply message through the first antenna, and the second reply message includes the information that the setting of the electronic device is completed.
  • the wireless communication between the electronic device and the mobile device is performed through Wi-Fi sensing, Bluetooth or ZigBee.
  • a thirty-second aspect provides an automatic screen projection method.
  • the method is applied to electronic equipment.
  • the electronic device communicates wirelessly with the mobile device.
  • the electronic device includes a display screen or a speaker, and the electronic device further includes: a processor; a memory; an antenna, and the transmission distance of the antenna under the first transmission power is a first distance, and the first distance is greater than a preset safety distance;
  • the transmission distance under the power is the second distance, and the second distance is less than or equal to the preset safety distance; the first transmission power is greater than the second transmission power.
  • the method includes: sending a first message with a first cycle through an antenna under a first transmit power; receiving a first response message of the mobile device; in response to the first response message, sending a first message with a first cycle through an antenna under a second transmit power in response to the first response message Send the second message in two cycles; receive the second response message of the mobile device; in response to the second response message, configure the screen projection reception mode of the electronic device according to the preset screen projection mode information corresponding to the mobile device; receive the mobile device The screen projection data; in response to the screen projection data, display, play, display and play the screen projection data.
  • a thirty-third aspect provides a computer-readable storage medium.
  • the computer-readable storage medium includes a computer program that, when the computer program runs on a printing device, causes the printing device to execute any one of the implementations of the thirty-first aspect and the thirty-first aspect, or the thirty-second aspect aspect method.
  • a thirty-fourth aspect provides a computer program product.
  • the computer program product runs on a computer, the computer is made to execute any one of the implementation manners of the thirty-first aspect and the thirty-first aspect, or the method of the thirty-second aspect.
  • a thirty-fifth aspect provides a wireless routing device.
  • the wireless routing device includes: a processor; a memory; a first antenna, the transmission distance of the first antenna is a first distance, and the first distance is greater than a preset safety distance; a second antenna, the transmission distance of the second antenna is the second distance, The second distance is less than or equal to a preset safety distance; and a computer program, wherein the computer program is stored in the memory, and when the computer program is executed by the processor, the wireless routing device is made to execute: through the first antenna, broadcast the first cycle with the first cycle.
  • a first response message of the mobile device is received; in response to the first response message, the second message is broadcast at a second cycle through the second antenna; a Wi-Fi access request from the mobile device is received; in response to the Wi-Fi In the access request, the wireless routing device and the mobile device complete Wi-Fi AP access; wherein, the first message includes the identification of the wireless routing device, and the second message includes the authentication information corresponding to the identification of the wireless routing device.
  • the guest's mobile device has not been connected to the wireless routing device in the host's home before, and the guest's mobile device displays multiple identical or similar wireless routing device IDs, guests only need to add their own
  • the mobile device can automatically access the wireless routing device through the Wi-Fi AP, and the guests do not need to do other operations, which greatly facilitates the guests and improves the user experience.
  • the elderly and children may be unclear or unfamiliar with how to surf the Internet.
  • the first response message includes the identification of the wireless routing device; after broadcasting the second message with the second period through the second antenna, before receiving the Wi-Fi access request of the mobile device, the wireless routing The device also performs: receiving the second response message of the mobile device; switching to the first antenna in response to the second response message; the second response message is used to indicate that the mobile device has received the authentication information; the wireless routing device completes the communication with the mobile device After the Wi-Fi AP is accessed, the wireless routing device also executes: sending a confirmation message to the mobile device; the confirmation message is used to instruct the wireless routing device and the mobile device to complete the Wi-Fi AP access.
  • the wireless routing device performs through Wi-Fi sensing, Bluetooth or ZigBee: through the first antenna, broadcasting the first message in the first cycle; receiving The first response message to the mobile device; in response to the first response message, through the second antenna, broadcast the second message with a second cycle; the wireless routing device performs through the Wi-Fi AP: receiving the Wi-Fi access of the mobile device Request; in response to the Wi-Fi access request, the wireless routing device and the mobile device complete Wi-Fi AP access.
  • the wireless routing device further performs through Wi-Fi awareness, Bluetooth or ZigBee: receiving a second response message from the mobile device; responding to the second In response to the message, switch to the first antenna; the wireless routing device also executes through Wi-Fi sensing, Bluetooth or ZigBee: sending a confirmation message to the mobile device; the confirmation message is used to instruct the wireless routing device and the mobile device to complete Wi-Fi AP access.
  • the wireless routing device After the wireless routing device turns on Wi-Fi awareness, Bluetooth or ZigBee, and through the first antenna, the first cycle is broadcasted. Before the message, the wireless routing device also executes: broadcasts Wi-Fi awareness, Bluetooth or ZigBee access services in a certain period; receives a subscription message from the mobile device; in response to the subscription message, the wireless routing device and the mobile device complete Wi-Fi awareness , Bluetooth or ZigBee access.
  • Wi-Fi awareness, Bluetooth or ZigBee of the wireless routing device is turned on after receiving a user input;
  • the identifier of the wireless routing device includes The SSID of the wireless routing device;
  • the first response message includes one of the top N SSIDs with the strongest signal strength in the Wi-Fi network signal scanned by the mobile device;
  • the second message includes the authentication information corresponding to the SSID of the wireless routing device and the unique identifier;
  • the N SSIDs include the SSID of the wireless routing device;
  • the second response message is used to indicate that the mobile device has received the authentication information and the unique identifier;
  • the first period is the same or different from the second period; wherein, N is greater than or equal to A positive integer of 1.
  • Wi-Fi awareness, Bluetooth or ZigBee of the wireless routing device is turned on after receiving a user input;
  • the identifier of the wireless routing device includes The SSID of the wireless routing device;
  • the first message also includes Wi-Fi sensing, Bluetooth or ZigBee access services;
  • the first response message includes an SSID with the strongest signal strength among the Wi-Fi network signals scanned by the mobile device;
  • the first response The message is also used to instruct the mobile device to subscribe to Wi-Fi awareness, Bluetooth or ZigBee access services;
  • the first period is the same or different from the second period;
  • the second response message is used to indicate that the mobile device has received authentication information.
  • a thirty-sixth aspect provides a wireless routing device.
  • the wireless routing device includes: a processor; a memory; an antenna, the transmission distance of the antenna under the first transmission power is a first distance, and the first distance is greater than a preset safety distance; the transmission distance of the antenna under the second transmission power is a second distance distance, the second distance is less than or equal to a preset safety distance; the first transmission power is greater than the second transmission power; and a computer program, wherein the computer program is stored in the memory, and when the computer program is executed by the processor, the wireless routing device is executed: The first message is broadcast in the first cycle through the antenna under the first transmit power; the first response message of the mobile device is received; in response to the first response message, the first message is broadcast in the second cycle through the antenna under the second transmit power Two messages; a Wi-Fi access request from the mobile device is received; in response to the Wi-Fi access request, the wireless routing device and the mobile device complete Wi-Fi access; the first message includes the identifier of the wireless routing device;
  • the first response message includes the identification of the wireless routing device; after the second message is broadcast at the second cycle through the antenna at the second transmit power, after the Wi-Fi access request from the mobile device is received Before, the wireless routing device also performs: receiving a second response message from the mobile device; switching the transmit power of the antenna to the first transmit power in response to the second response message; the second response message is used to indicate that the mobile device has received the authentication rights information.
  • a thirty-seventh aspect provides a mobile device.
  • the mobile device includes: a processor; a memory; and a computer program, wherein the computer program is stored on the memory, and when the computer program is executed by the processor, causes the mobile device to execute: within a first distance from a wireless routing device, receiving a wireless The first message of the routing device; in response to the first message, send the first response message to the M wireless routing devices where the top N identifiers with the strongest signal strength in the Wi-Fi network signals scanned by the mobile device are located; Within the second distance of the routing device, a second message from the wireless routing device is received; in response to the second message, a Wi-Fi access request is sent to the wireless routing device; a confirmation message from the wireless routing device is received; the first message includes wireless the identification of the routing device; the second message includes the identification of the wireless routing device and the authentication information corresponding to the identification; the confirmation message is used to instruct the mobile device and the wireless routing device to complete Wi-Fi AP access; the M wireless routing devices include the wireless
  • the mobile device performs through Wi-Fi sensing, Bluetooth or ZigBee: within a first distance from the wireless routing device, receiving a first message from the wireless routing device; in response to the first message, sending a message to the mobile device
  • the M wireless routing devices where the top N identifiers with the strongest signal strengths are located in the scanned Wi-Fi network signals send the first response message; within the second distance from the wireless routing device, receive the second response message from the wireless routing device. message; the mobile device executes through Wi-Fi AP communication: in response to the second message, sending a Wi-Fi access request to the wireless routing device; receiving a confirmation message from the wireless routing device.
  • Wi-Fi awareness, Bluetooth or ZigBee of the mobile device is turned on after receiving a user input; the first message includes the wireless routing device The first response message includes an SSID in the top N SSIDs with the strongest signal strength in the Wi-Fi network signal scanned by the mobile device; the second message includes the authentication information corresponding to the SSID of the wireless routing device; The first SSID includes the SSID of the wireless routing device; the second response message is used to indicate that the mobile device has received the authentication information.
  • Wi-Fi awareness, Bluetooth or ZigBee of the mobile device is turned on after receiving a user input;
  • the first message includes the wireless routing device SSID and Wi-Fi perception, Bluetooth or ZigBee access service;
  • the first response message includes the first SSID with the strongest signal strength in the Wi-Fi network signal scanned by the mobile device;
  • the first response message is also used to indicate the mobile device Subscribe to Wi-Fi awareness, Bluetooth or ZigBee access services;
  • the second message includes the authentication information corresponding to the first SSID; the second response message is used to indicate that the mobile device has received the authentication information; wherein, N and M are both equal to 1 .
  • a thirty-eighth aspect provides an automatic access method for a wireless routing device.
  • the method is applied to a wireless routing device.
  • the wireless routing device includes: a processor; a memory; a first antenna, the transmission distance of the first antenna is a first distance, and the first distance is greater than a preset safety distance; a second antenna, the transmission distance of the second antenna is the second distance, The second distance is less than or equal to a preset safety distance.
  • the method includes: broadcasting a first message with a first cycle through a first antenna; receiving a first response message of a mobile device; in response to the first response message, broadcasting a second message through a second antenna with a second cycle; receiving Wi-Fi access request to the mobile device; in response to the Wi-Fi access request, the wireless routing device and the mobile device complete Wi-Fi AP access; wherein the first message includes the identifier of the wireless routing device, and the second message includes Authentication information corresponding to the identification of the wireless routing device.
  • the first response message includes the identification of the wireless routing device; after broadcasting the second message with the second period through the second antenna, and before receiving the Wi-Fi access request from the mobile device, the method It also includes: receiving a second response message from the mobile device; switching to the first antenna in response to the second response message; the second response message is used to indicate that the mobile device has received the authentication information; the wireless routing device and the mobile device complete Wi-Fi -After the Fi AP is accessed, the wireless routing device also executes: sending a confirmation message to the mobile device; the confirmation message is used to instruct the wireless routing device and the mobile device to complete the Wi-Fi AP access.
  • the wireless routing device performs through Wi-Fi sensing, Bluetooth or ZigBee: through the first antenna, broadcasts the first message in the first cycle; receives The first response message to the mobile device; in response to the first response message, through the second antenna, broadcast the second message with a second cycle; the wireless routing device performs through the Wi-Fi AP: receiving the Wi-Fi access of the mobile device Request; in response to the Wi-Fi access request, the wireless routing device and the mobile device complete Wi-Fi AP access.
  • the wireless routing device further performs through Wi-Fi awareness, Bluetooth or ZigBee: receiving a second response message from the mobile device; responding to the second In response to the message, switch to the first antenna; the wireless routing device also executes through Wi-Fi sensing, Bluetooth or ZigBee: sending a confirmation message to the mobile device; the confirmation message is used to instruct the wireless routing device and the mobile device to complete Wi-Fi AP access.
  • the wireless routing device after the wireless routing device turns on Wi-Fi awareness, Bluetooth or ZigBee, and through the first antenna, broadcasts the first cycle Before the message, the wireless routing device also executes: broadcasts Wi-Fi awareness, Bluetooth or ZigBee access services in a certain period; receives a subscription message from the mobile device; in response to the subscription message, the wireless routing device and the mobile device complete Wi-Fi awareness , Bluetooth or ZigBee access.
  • the Wi-Fi awareness, Bluetooth or ZigBee of the wireless routing device is turned on after receiving a user input;
  • the identifier of the wireless routing device includes The SSID of the wireless routing device;
  • the first response message includes one of the top N SSIDs with the strongest signal strength in the Wi-Fi network signal scanned by the mobile device;
  • the second message includes the authentication information corresponding to the SSID of the wireless routing device and the unique identifier;
  • the N SSIDs include the SSID of the wireless routing device;
  • the second response message is used to indicate that the mobile device has received the authentication information and the unique identifier;
  • the first period is the same or different from the second period; wherein, N is greater than or equal to A positive integer of 1.
  • the Wi-Fi awareness, Bluetooth or ZigBee of the wireless routing device is turned on after receiving a user input;
  • the identifier of the wireless routing device includes The SSID of the wireless routing device;
  • the first message also includes Wi-Fi sensing, Bluetooth or ZigBee access services;
  • the first response message includes an SSID with the strongest signal strength among the Wi-Fi network signals scanned by the mobile device;
  • the first response The message is also used to instruct the mobile device to subscribe to Wi-Fi awareness, Bluetooth or ZigBee access services;
  • the first period is the same or different from the second period;
  • the second response message is used to indicate that the mobile device has received authentication information.
  • a thirty-ninth aspect provides an automatic access method for a wireless routing device.
  • the method is applied to a wireless routing device.
  • the wireless routing device includes: a processor; a memory; an antenna, the transmission distance of the antenna under the first transmission power is a first distance, and the first distance is greater than a preset safety distance; the transmission distance of the antenna under the second transmission power is a second distance distance, the second distance is less than or equal to the preset safe distance; the first transmit power is greater than the second transmit power.
  • the method includes: broadcasting a first message with a first period through an antenna under a first transmit power; receiving a first response message of a mobile device; in response to the first response message, broadcasting a first message with a first period through an antenna under a second transmit power in response to the first response message
  • the second message is broadcast in two cycles; the Wi-Fi access request of the mobile device is received; in response to the Wi-Fi access request, the wireless routing device and the mobile device complete Wi-Fi access; the first message includes the identification of the wireless routing device ;
  • the second message includes authentication information corresponding to the identifier of the wireless routing device.
  • the first response message includes the identification of the wireless routing device; after the second message is broadcast at the second cycle through the antenna under the second transmit power, after the Wi-Fi access request from the mobile device is received Before, the wireless routing device also performs: receiving a second response message from the mobile device; switching the transmit power of the antenna to the first transmit power in response to the second response message; the second response message is used to indicate that the mobile device has received the authentication rights information.
  • a computer-readable storage medium includes a computer program that, when the computer program runs on the wireless routing device, causes the wireless routing device to perform any one of the implementation manners of the thirty-eighth aspect and the thirty-eighth aspect, or the third A method for implementing any one of the nineteenth aspect and the thirty-ninth aspect.
  • a computer program product is provided.
  • the computer program product runs on the computer, the computer is made to execute any one of the implementation manners of the thirty-eighth aspect and the thirty-eighth aspect, or the method of any one of the implementation manners of the thirty-ninth aspect and the thirty-ninth aspect .
  • FIG. 1 is a schematic diagram of a scenario of an automatic control method provided by an embodiment of the present application.
  • FIG. 2 is a schematic diagram of a hardware structure of a mobile device according to an embodiment of the present application.
  • FIG. 3 is a schematic diagram of a hardware structure of an electronic device provided by an embodiment of the present application.
  • 4A is a schematic diagram of a principle of a wireless communication module and an antenna in an electronic device provided by an embodiment of the present application;
  • FIG. 4B is another schematic schematic diagram of a wireless communication module and an antenna in an electronic device provided by an embodiment of the present application;
  • 5A-5C are three schematic structural diagrams of a wireless communication module and an antenna in an electronic device provided by an embodiment of the present application;
  • FIG. 6 is a schematic diagram of two transmission distances of a wireless communication module and an antenna in an electronic device provided by an embodiment of the present application;
  • FIG. 7 is a schematic diagram of the overall steps of the automatic control method provided by the embodiment of the present application.
  • FIGS 8A-8H are schematic flowcharts of steps for setting identity information or password information in an automatic control method provided by an embodiment of the present application.
  • FIG. 9A-FIG. 9F are schematic flowcharts of all or part of the execution steps of the specific function of the electronic device, identification information or password information identification, and all or part of the execution steps of the specific function of the electronic device in the automatic control method provided by the embodiment of the present application;
  • FIG. 10 is a schematic diagram of a scenario of an implementation of the automatic control method provided by the embodiment of the present application.
  • 11-12 are schematic flowcharts of all execution steps of specific functions of an electronic device according to an embodiment of the automatic control method provided by the embodiments of the present application;
  • FIG. 13 is a schematic scene diagram of an implementation manner of an automatic control method provided by an embodiment of the present application.
  • 16 is a schematic flowchart of the identification information or password information identification and part of the execution steps of the specific functions of the electronic device according to an embodiment of the automatic control method provided by the embodiment of the present application;
  • 17A-17B are schematic flowcharts of execution steps of the remaining part of the specific function of an electronic device according to an embodiment of the automatic control method provided by the embodiment of the present application;
  • 18A-FIG. 18B are schematic flowcharts of all execution steps of identity information or password information identification and electronic device specific functions of one embodiment of the automatic control method provided by the embodiment of the present application;
  • FIG. 19 is a schematic scene diagram of an implementation manner of the automatic control method provided by the embodiment of the present application.
  • 20A-20E are schematic flowcharts of steps for setting identity information or password information in an embodiment of the automatic control method provided by the embodiment of the present application;
  • 21-22 are schematic flowcharts of partial execution steps of a specific function of an electronic device according to an embodiment of the automatic control method provided by the embodiment of the present application;
  • 23-24 are schematic flowcharts of partial execution steps of a specific function of an electronic device according to an embodiment of the automatic control method provided by the embodiment of the present application;
  • 25A-25D are schematic flowcharts of the remaining part of the execution steps of the specific function of an electronic device according to an embodiment of the automatic control method provided by the embodiment of the present application;
  • FIG. 26 is a schematic diagram of a scenario of an implementation manner of the automatic control method provided by the embodiment of the present application.
  • 27A-27F are schematic flowcharts of partial execution steps of a specific function of an electronic device according to an embodiment of the automatic control method provided by the embodiment of the present application;
  • 29 is a flowchart of a mobile device accessing a wireless routing device through Wi-Fi perception in an embodiment of the automatic control method provided by the embodiment of the present application;
  • FIG. 30 is a schematic structural diagram of a mobile device according to an embodiment of the present application.
  • FIG. 31 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
  • references in this specification to "one embodiment” or “some embodiments” and the like mean that a particular feature, structure, or characteristic described in connection with the embodiment is included in one or more embodiments of the present application.
  • appearances of the phrases “in one embodiment,” “in some embodiments,” “in other embodiments,” “in other embodiments,” etc. in various places in this specification are not necessarily All refer to the same embodiment, but mean “one or more but not all embodiments” unless specifically emphasized otherwise.
  • the terms “including”, “including”, “having” and their variants mean “including but not limited to” unless specifically emphasized otherwise.
  • the term “connected” includes both direct and indirect connections unless otherwise specified. "First” and “second” are only for descriptive purposes, and cannot be understood as indicating or implying relative importance or implying the number of indicated technical features.
  • words such as “exemplarily” or “for example” are used to represent examples, illustrations or illustrations. Any embodiment or design described in the embodiments of the present application as “exemplarily” or “such as” should not be construed as preferred or advantageous over other embodiments or designs. Rather, the use of words such as “exemplarily” or “such as” is intended to present the related concepts in a specific manner.
  • the present application proposes an automatic control method, an electronic device and a computer-readable storage medium; so that after initial setting, even without initial setting, the electronic device can automatically perform specific operations, shortening the overall time-consuming , simplify the operation and improve the user experience.
  • FIG. 1 is a schematic diagram of a scenario of an automatic control method provided by an embodiment of the present application.
  • the mobile device 100 communicates with the electronic device 200 in a wireless communication manner.
  • the electronic device 200 can operate in several modes.
  • the electronic device 200 broadcasts messages according to a certain period.
  • the mobile device 100 moves to a certain distance from the electronic device 200, the mobile device 100 receives the above message; the mobile device 100 sends a response message to the electronic device 200, and the electronic device 200 receives the response message; the electronic device 200 determines whether the mobile device 100 matches the electronic device 200 according to the response message and the preset matching relationship; if the two match, the mobile device 100 can control the electronic device 200 by wireless communication, Implement specific operations; or, the electronic device 200 further controls other mechanisms to implement specific operations. If the two do not match, the electronic device 200 continues to broadcast the message according to a certain period.
  • the electronic device 200 does not send messages, but only receives messages.
  • the mobile device 100 moves to a certain distance from the electronic device 200, the user makes the mobile device 100 send out a control message through input (such as voice input or trigger input) to the mobile device 100, and the control message includes identity information or password information; electronic After receiving the control message, the device 200 performs identity information verification or password information verification; after the verification is passed, the electronic device 200 performs a control operation corresponding to the control message, or the electronic device 200 further controls other mechanisms to implement specific operations.
  • Mobile devices in the embodiments of the present application include, but are not limited to, smart phones, smart earphones, tablet computers, wearable electronic devices with wireless communication functions (such as smart watches, smart bracelets, smart rings, smart glasses), and the like.
  • Exemplary embodiments of mobile devices include, but are not limited to, piggybacks Portable electronic devices with Windows, Linux, or other operating systems.
  • the above-mentioned mobile device may also be other portable electronic devices, such as a laptop computer (Laptop) and the like. It should also be understood that, in some other embodiments, the above-mentioned mobile device may not be a portable electronic device, but a desktop computer.
  • FIG. 2 shows a schematic diagram of a hardware structure of a mobile device 100 provided by an embodiment of the present application.
  • the mobile device 100 may include a processor 110 , an external memory interface 120 , an internal memory 121 , a universal serial bus (USB) interface 130 , a charging management module 140 , a power management module 141 , and a battery 142 , Antenna 1, Antenna 2, Mobile Communication Module 150, Wireless Communication Module 160, Audio Module 170, Speaker 170A, Receiver 170B, Microphone 170C, Headphone Interface 170D, Sensor Module 180, Key 190, Motor 191, Indicator 192, Camera 193 , a display screen 194, and a subscriber identification module (subscriber identification module, SIM) card interface 195 and the like.
  • SIM subscriber identification module
  • the sensor module 180 may include a pressure sensor 180A, a gyroscope sensor 180B, an air pressure sensor 180C, a magnetic sensor 180D, an acceleration sensor 180E, a distance sensor 180F, a proximity light sensor 180G, a fingerprint sensor 180H, a temperature sensor 180J, a touch sensor 180K, and ambient light. Sensor 180L, bone conduction sensor 180M, etc.
  • the structures illustrated in the embodiments of the present application do not constitute a specific limitation on the mobile device 100 .
  • the mobile device 100 may include more or less components than shown, or some components may be combined, or some components may be split, or different component arrangements.
  • the illustrated components may be implemented in hardware, software, or a combination of software and hardware.
  • the charging management module 140 is used to receive charging input from the charger.
  • the power management module 141 is used for connecting the battery 142 , the charging management module 140 and the processor 110 .
  • the wireless communication function of the mobile device 100 may be implemented by the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, the modulation and demodulation processor, the baseband processor, and the like.
  • Antenna 1 and Antenna 2 are used to transmit and receive electromagnetic wave signals.
  • Each antenna in mobile device 100 may be used to cover a single or multiple communication frequency bands. Different antennas can also be reused to improve antenna utilization.
  • the antenna 1 can be multiplexed as a diversity antenna of the wireless local area network. In other embodiments, the antenna may be used in conjunction with a tuning switch.
  • the mobile communication module 150 can provide wireless communication solutions including 2G/3G/4G/5G etc. applied on the mobile device 100 .
  • the mobile communication module 150 may include at least one filter, switch, power amplifier, low noise amplifier (LNA) and the like.
  • the mobile communication module 150 can receive electromagnetic waves from the antenna 1, filter and amplify the received electromagnetic waves, and transmit them to the modulation and demodulation processor for demodulation.
  • the mobile communication module 150 can also amplify the signal modulated by the modulation and demodulation processor, and then turn it into an electromagnetic wave for radiation through the antenna 1 .
  • at least part of the functional modules of the mobile communication module 150 may be provided in the processor 110 .
  • the modem processor may include a modulator and a demodulator.
  • the modulator is used to modulate the low frequency baseband signal to be sent into a medium and high frequency signal.
  • the demodulator is used to demodulate the received electromagnetic wave signal into a low frequency baseband signal. Then the demodulator transmits the demodulated low-frequency baseband signal to the baseband processor for processing.
  • the low frequency baseband signal is processed by the baseband processor and passed to the application processor.
  • the application processor outputs sound signals through audio devices (not limited to the speaker 170A, the receiver 170B, etc.), or displays images or videos through the display screen 194 .
  • the modem processor may be a stand-alone device.
  • the modem processor may be independent of the processor 110, and may be provided in the same device as the mobile communication module 150 or other functional modules.
  • the wireless communication module 160 can provide applications on the mobile device 100 including wireless local area networks (WLAN) (such as wireless fidelity (Wi-Fi) networks), bluetooth (BT), global navigation satellites Wireless communication solutions such as global navigation satellite system (GNSS), frequency modulation (FM), near field communication (NFC), and infrared technology (IR).
  • WLAN wireless local area networks
  • BT Bluetooth
  • GNSS global navigation satellite system
  • FM frequency modulation
  • NFC near field communication
  • IR infrared technology
  • the wireless communication module 160 may be one or more devices integrating at least one communication processing module.
  • the wireless communication module 160 receives electromagnetic waves via the antenna 2 , frequency modulates and filters the electromagnetic wave signals, and sends the processed signals to the processor 110 .
  • the wireless communication module 160 can also receive the signal to be sent from the processor 110 , perform frequency modulation on it, amplify it, and convert it into electromagnetic waves for radiation through the antenna 2 .
  • the antenna 1 of the mobile device 100 is coupled to the mobile communication module 150, and the antenna 2 is coupled to the wireless communication module 160, so that the mobile device 100 can communicate with the network and other devices through wireless communication technology.
  • the wireless communication technology may include global system for mobile communications (GSM), general packet radio service (GPRS), code division multiple access (CDMA), broadband Code Division Multiple Access (WCDMA), Time Division Code Division Multiple Access (TD-SCDMA), Long Term Evolution (LTE), BT, GNSS, WLAN, NFC , FM, and/or IR technology, etc.
  • the GNSS may include global positioning system (global positioning system, GPS), global navigation satellite system (global navigation satellite system, GLONASS), Beidou navigation satellite system (beidou navigation satellite system, BDS), quasi-zenith satellite system (quasi -zenith satellite system, QZSS) and/or satellite based augmentation systems (SBAS).
  • global positioning system global positioning system, GPS
  • global navigation satellite system global navigation satellite system, GLONASS
  • Beidou navigation satellite system beidou navigation satellite system, BDS
  • quasi-zenith satellite system quadsi -zenith satellite system, QZSS
  • SBAS satellite based augmentation systems
  • the mobile device 100 can realize the shooting function through an ISP, a camera 193, a video codec, a GPU, a display screen 194, an application processor, and the like.
  • the external memory interface 120 can be used to connect an external memory card, such as a Micro SD card, to expand the storage capacity of the mobile device 100 .
  • the external memory card communicates with the processor 110 through the external memory interface 120 to realize the data storage function. For example to save files like music, video etc in external memory card.
  • the mobile device 100 may implement audio functions through an audio module 170, a speaker 170A, a receiver 170B, a microphone 170C, an earphone interface 170D, an application processor, and the like. Such as music playback, recording, etc.
  • FIG. 3 shows a schematic diagram of a hardware structure of an electronic device 200 provided by an embodiment of the present application.
  • the electronic device 200 may include a processor 210, an external memory interface 220, an internal memory 221, a universal serial bus (USB) interface 230, a charge management module 240, a power management module 241, a battery 242, an antenna 3, an antenna 4 , the wireless communication module 250, the sensor module 260, etc.
  • a processor 210 may include a processor 210, an external memory interface 220, an internal memory 221, a universal serial bus (USB) interface 230, a charge management module 240, a power management module 241, a battery 242, an antenna 3, an antenna 4 , the wireless communication module 250, the sensor module 260, etc.
  • USB universal serial bus
  • the structures illustrated in the embodiments of the present application do not constitute a specific limitation on the electronic device 200 .
  • the electronic device 200 may include more or less components than shown, or combine some components, or separate some components, or arrange different components.
  • the illustrated components may be implemented in hardware, software, or a combination of software and hardware.
  • the electronic device 200 may be a printing device; the printing device may further include a printing function module 270 (not shown in the figure); the printing function module 270 may implement at least one of operations such as printing, copying, and faxing.
  • Processor 210 may include one or more processing units.
  • the processor 210 may include an application processor (application processor, AP), a modem processor, a graphics processor (graphics processing unit, GPU), an image signal processor (image signal processor, ISP), a controller, a video Codec, digital signal processor (digital signal processor, DSP), baseband processor, and/or neural-network processing unit (neural-network processing unit, NPU), etc.
  • application processor application processor
  • AP application processor
  • modem processor graphics processor
  • image signal processor image signal processor
  • ISP image signal processor
  • controller a video Codec
  • digital signal processor digital signal processor
  • DSP digital signal processor
  • baseband processor baseband processor
  • neural-network processing unit neural-network processing unit
  • NPU neural-network processing unit
  • different processing units may be independent components, or may be integrated in one or more processors.
  • electronic device 200 may also include one or more processors 210 .
  • the controller can generate an operation control signal according to the instruction operation code and
  • the processor 210 may include one or more interfaces.
  • the interface may include inter-integrated circuit (I2C) interface, inter-integrated circuit sound (I2S) interface, pulse code modulation (pulse code modulation, PCM) interface, universal asynchronous receiver (universal asynchronous receiver) /transmitter, UART) interface, mobile industry processor interface (MIPI), general-purpose input/output (GPIO) interface, SIM card interface, and/or USB interface, etc.
  • the USB interface 230 is an interface that conforms to the USB standard specification, and may specifically be a Mini USB interface, a Micro USB interface, a USB Type C interface, and the like.
  • the USB interface 230 can be used to connect a charger to charge the electronic device 200, and can also be used to transmit data between the electronic device 200 and peripheral devices.
  • the interface connection relationship between the modules illustrated in the embodiments of the present application is only a schematic illustration, and does not constitute a structural limitation of the electronic device 200 .
  • the electronic device 200 may also adopt different interface connection manners in the foregoing embodiments, or a combination of multiple interface connection manners.
  • the charging management module 240 is used to receive charging input from the charger.
  • the charger may be a wireless charger or a wired charger.
  • the charging management module 240 may receive charging input from the wired charger through the USB interface 230 .
  • the charging management module 240 may receive wireless charging input through the wireless charging coil of the electronic device 200 . While the charging management module 240 charges the battery 242 , the power management module 241 can also supply power to the electronic device.
  • the power management module 241 is used to connect the battery 242 , the charging management module 240 and the processor 210 .
  • the power management module 241 receives input from the battery 242 and/or the charging management module 240, and supplies power to the processor 210, the internal memory 221, the external memory interface 220, the wireless communication module 250, and the like.
  • the power management module 241 can also be used to monitor parameters such as battery capacity, battery cycle times, battery health status (leakage, impedance).
  • the power management module 241 may also be provided in the processor 210 .
  • the power management module 241 and the charging management module 240 may also be provided in the same device.
  • the wireless communication function of the electronic device 200 may be implemented by the antenna 3 , the antenna 4 , the wireless communication module 250 and the like.
  • the wireless communication module 250 may provide wireless communication solutions including Wi-Fi, Bluetooth (BT), and wireless data transmission modules (eg, 433MHz, 868MHz, 915MHz) applied to the electronic device 200 .
  • the wireless communication module 250 may be one or more devices integrating at least one communication processing module.
  • the wireless communication module 250 receives the electromagnetic wave via the antenna 3 or the antenna 4 , filters and frequency modulates the electromagnetic wave signal, and sends the processed signal to the processor 210 .
  • the wireless communication module 250 can also receive the signal to be sent from the processor 210 , perform frequency modulation on it, amplify it, and then convert it into electromagnetic waves and radiate it out through the antenna 3 or the antenna 4 .
  • the electronic device 200 may send a broadcast message through a wireless communication module, and the broadcast message may carry the device identification or product identification of the electronic device 200 for a second device around to discover the electronic device 200 .
  • the electronic device 200 may also receive a message sent by the second device through the wireless communication module.
  • the external memory interface 220 can be used to connect an external memory card, such as a Micro SD card, to expand the storage capacity of the electronic device 200.
  • the external memory card communicates with the processor 210 through the external memory interface 220 to realize the data storage function. For example to save files like music, video etc in external memory card.
  • Internal memory 221 may be used to store one or more computer programs including instructions.
  • the processor 210 may execute the above-mentioned instructions stored in the internal memory 221, thereby causing the electronic device 200 to execute the automatic unlocking method, various applications and data processing provided in some embodiments of the present application.
  • the internal memory 221 may include a code storage area and a data storage area. Among them, the code storage area can store the operating system.
  • the data storage area may store data and the like created during the use of the electronic device 200 .
  • the internal memory 221 may include high-speed random access memory, and may also include non-volatile memory, such as one or more magnetic disk storage components, flash memory components, universal flash storage (UFS), and the like.
  • the processor 210 may cause the electronic device 200 to execute the instructions provided in the embodiments of the present application by executing the instructions stored in the internal memory 221 and/or the instructions stored in the memory provided in the processor 210 . Methods of automatic control, and other applications and data processing.
  • the electronic device 200 includes, but is not limited to, a tablet computer, a desktop computer, a portable electronic device (such as a laptop computer, Laptop), a smart TV (such as a smart screen), a car computer, a smart speaker, an augmented reality (Augmented reality, AR) device, Virtual reality (VR) devices, other smart devices with displays, and other smart devices with speakers, etc.
  • exemplary embodiments of electronic devices include, but are not limited to, onboard Portable or non-portable electronic devices with Linux or other operating systems.
  • the wireless communication methods between the mobile device and the electronic device include but are not limited to BLE, Wi-Fi aware and other methods.
  • the wireless communication methods such as BLE and Wi-Fi aware are based on the interaction of the computer network media access control (medium access control, MAC) layer, also known as the data link layer protocol extension, and do not need to involve the upper layer of the MAC layer.
  • MAC computer network media access control
  • BLE is an ultra-low-power short-range wireless communication scheme for electronic devices launched by the Bluetooth Special Interest Group in 2016, which can communicate through the MAC layer.
  • Wi-Fi Aware Wi-Fi neighborhood aware network, Wi-Fi neighbor discovery network, NAN for short
  • Wi-Fi neighbor discovery network NAN for short
  • Wi-Fi Mesh communication technology which can bypass network infrastructure. (such as an access point (AP) or a cellular network), to achieve one-to-one, one-to-many or many-to-many connection communication between devices, and communication can also be achieved through the MAC layer.
  • the mobile device 100 can specifically communicate with the electronic device 200 through wireless communication methods such as BLE and Wi-Fi aware. It should be noted that this wireless communication method is different from the common Wi-Fi connection or Bluetooth connection.
  • wireless communication methods such as BLE and Wi-Fi aware can directly realize data interaction at the MAC layer of the computer network by sending beacon frames, without involving the network layer higher than the MAC layer in the computer network. data interaction.
  • the inter-device communication realized by wireless communication methods such as BLE and Wi-Fi aware can not only improve the communication efficiency (the mobile device 100 does not need to complete steps such as Wi-Fi or Bluetooth connection with the electronic device 200, user identity login verification, etc., no need to involve It can also improve the security of data interaction (data transmission at the MAC layer).
  • FIG. 4A shows a principle structure of a wireless communication module and an antenna in an electronic device provided by an embodiment of the present application.
  • the electronic device 200 may include a processor 210 , a wireless communication module 250 , an antenna 3 and an antenna 4 .
  • the antenna 3 (such as a strong antenna) and the antenna 4 (such as a weak antenna) are used for transmitting and receiving electromagnetic waves.
  • the wireless communication module 250 converts the electromagnetic wave received from the antenna 3 or the antenna 4 into a signal, and sends the signal to the processor 210 for processing; or the wireless communication module 250 receives the signal to be sent from the processor 210, via a strong antenna Or weak antennas turn into electromagnetic waves and radiate out.
  • the first transmission distance (such as 10 meters, 5 meters, etc., which can be set by the user) of the signal transmitted by the strong antenna is greater than the second transmission distance of the signal transmitted by the weak antenna (such as 0.2 meters, 0.3 meters, etc., specifically can be set by the user).
  • the second transmission distance of the signal transmitted by the weak antenna is less than or equal to the preset safety distance; wherein, the preset safety distance is the distance for the user of the electronic device 200 to exchange secret information with the electronic device 200 through the mobile device 100 .
  • the preset safe distance is a safe distance for the user of the electronic device 200 to exchange secret information with the electronic device 200 through the mobile device 100 .
  • the preset safety distance may be 50cm, 40cm, 30cm, 20cm, etc.; in this way, only when the mobile device 100 is within a range of less than or equal to the preset safety distance from the electronic device 200 can it receive the information sent by the electronic device 200.
  • the processor 210 may control the switching of strong antennas and weak antennas.
  • the mobile device 100 receives the signal sent by the electronic device 200 only when the distance between the mobile device 100 and the electronic device 200 is less than the first transmission distance; when the electronic device 200 adopts a weak antenna, Only when the distance between the mobile device 100 and the electronic device 200 is smaller than the second transmission distance, the mobile device receives the signal sent by the electronic device 200 .
  • the first emission distance is greater than the preset safety distance; the second emission distance is smaller than or equal to the preset safety distance.
  • the first transmission distance and the second transmission distance may be referred to as a first distance and a second distance, respectively.
  • FIG. 4B shows another principle structure of a wireless communication module and an antenna in an electronic device provided by an embodiment of the present application.
  • the electronic device 200 may include a processor 210 , a wireless communication module 250 and an antenna 3 ; wherein the wireless communication module 250 includes a wireless module 251 and a variable impedance circuit module 252 .
  • Antenna 3 is used to transmit and receive wireless signals.
  • the variable impedance circuit module 252 may be a circuit composed of variable impedance, an integrated circuit, or the like.
  • the processor 210 controls and adjusts the resistance value of the variable impedance circuit module 252 to adjust the power applied to the antenna 3, thereby controlling the transmission distance of the antenna 3 when transmitting wireless signals.
  • the transmission power of the antenna 3 is the first transmission power, and the distance at which the wireless signal is transmitted by the antenna 3 is the first transmission distance (to achieve a strong antenna). function); when the resistance value of the variable impedance circuit module 252 is the second resistance value, the transmission power of the antenna 3 is the second transmission power, and the distance at which the antenna 3 transmits the wireless signal is the second transmission distance (to realize the function of the weak antenna) ).
  • the first transmit power is greater than the second transmit power; the first transmit distance is greater than a preset safe distance, and the second transmit distance is less than or equal to the preset safe distance.
  • the first transmission distance and the second transmission distance may be referred to as a first distance and a second distance, respectively.
  • FIG. 4B other descriptions about the processor 210 and the wireless communication module 250 are the same as those in the example corresponding to FIG. 4A , and are not repeated here.
  • the principle structures illustrated in one example corresponding to FIG. 4A and another example corresponding to FIG. 4B do not constitute specific limitations on the wireless communication module and the antenna in the electronic device 200 .
  • the structure of the wireless communication module and the antenna in the electronic device 200 may include more or less components than those shown in the figure, or combine some components, or separate some components, or arrange different components .
  • the illustrated components may be implemented in hardware, software, or a combination of software and hardware.
  • the above-mentioned strong antenna and weak antenna may share a part of the wiring, for example, as described in the embodiments shown in FIGS. 5A-5C .
  • Figures 5A-5C illustrate three implementations of the weak antenna in Figure 4A.
  • the strong antenna and the weak antenna may share a part of the wiring.
  • the strong antenna and the weak antenna in the electronic device in the embodiment of the present application can be switched by a radio frequency switch.
  • both the weak antenna and the radio frequency switch (the weak antenna shown in the dashed box in FIG. 5A-FIG. 5C) can be placed in the shielding case or the weak antenna can be placed in the chip.
  • the purpose of the weak antenna in the embodiment of the present application is to reduce the transmission distance as much as possible.
  • the principle of constructing a weak antenna can be:
  • weak antenna The specific implementation of weak antenna can be used:
  • the above-mentioned shortening of the antenna means that the weak antenna is shorter than the strong antenna.
  • the structures of the three weak antennas are shown in FIGS. 5A to 5C , and the weak antennas are shown as the structures in the dotted boxes in FIGS. 5A to 5C .
  • the structures of the strong antennas in FIGS. 5A to 5C are all connected to a filter circuit (eg, a ⁇ -type circuit), a matching circuit (eg, a ⁇ -type circuit) and a matching circuit through radio frequency input/output (RFIO) pins.
  • External antenna body eg, the antenna body may be a length of metal trace).
  • the weak antenna a shown in the dashed box in FIG.
  • the weak antenna b shown in the dashed box in FIG. 5B , and the weak antenna c shown in the dashed box in FIG. 5C have different lengths, but are shorter than the strong antennas.
  • the function of the filter circuit is to prevent interference, and the matching circuit is used to match the strong antenna.
  • the weak antenna a may be located in the shield.
  • the weak antenna a may include the RFIO pin of the Wi-Fi chip in the shield and the first switch of the two switches (the first switch is not connected to any device).
  • the weak antenna a may also include a trace between the RFIO pin and the first switch.
  • the two-way switch refers to the switch between the trace or RFIO pin and the filter circuit. Through the two-way switch, the trace or RFIO pin can be connected or disconnected from the filter circuit.
  • the first switch is the switch shown in FIG. 5A that is connected to the RFIO pin or trace and disconnected from the filter circuit. It should be understood that the two-way switch in the embodiment of the present application may be a single-pole double-throw switch.
  • the weak antenna b may be located in the shielding case.
  • the weak antenna b may include the RFIO pin of the Wi-Fi chip in the shield, the first switch of the two switches (the first switch is connected to a resistor), and a matching device.
  • the weak antenna b may also include a first trace between the RFIO pin and the first switch.
  • the weak antenna b may also include a second trace between the matching device and the ground.
  • the matching device can be a resistor. Part of the electromagnetic wave radiation can be converted into heat energy and consumed by grounding the resistance, thereby reducing the radiation efficiency of the weak antenna b.
  • the two-way switch refers to the switch between the RFIO pin or the first wiring and the resistor and filter circuit. Through this switch, the RFIO pin or the first wiring can be connected to the resistor and disconnected from the filter circuit. On, or the RFIO pin or the first trace can be disconnected from the resistor and connected to the filter circuit.
  • the first switch is a switch connected to the matching device and disconnected from the filter circuit among the two switches.
  • the weak antenna c may be located in the shielding case.
  • the filter circuit matched by the chip is followed by a matching device (for example, a resistor) to the ground.
  • the weak antenna c may include the RFIO pin of the Wi-Fi chip in the shield, the filter circuit, the first switch of the two switches (the first switch is connected to a resistor), and a matching device (eg, a resistor).
  • the weak antenna c may also include a first trace between the RFIO pin and the filter circuit.
  • the weak antenna c may further include a second trace between the filter circuit and the matching device.
  • the two-way switch refers to the switch between the filter circuit inside the shield, the matching device, and the matching circuit outside the shield.
  • the first switch is a switch used to connect the filter circuit and the matching device in the shield.
  • the above-mentioned strong antennas in FIGS. 5A to 5B may include RFIO pins, the second switch of the two switches, a filter circuit, a matching circuit, and an antenna body externally connected to the matching circuit.
  • the strong antenna in FIGS. 5A to 5B may also include a trace between the RFIO pin and the second switch of the two switches.
  • the second switch is a switch used to connect the RFIO pin and the filter circuit.
  • the above-mentioned strong antenna in FIG. 5C may include an RFIO pin, a filter circuit, a second switch of the two switches, a matching circuit, and an antenna body connected outside the matching circuit.
  • the strong antenna in Figure 5C can also include traces between the RFIO pins and the filter circuit.
  • the second switch is a switch used to connect the filter circuit inside the shield and the matching circuit outside the shield.
  • the wireless communication module 250 shown in FIG. 4A may be a Wi-Fi chip, or may be a Wi-Fi chip and its matching circuit.
  • the wireless module 251 shown in FIG. 4B may be a Wi-Fi chip, and the wireless communication module 250 shown in FIG. 4B may be a Wi-Fi chip and its matching circuit.
  • the above different weak antenna structures, together with the different transmit power (Tx power) settings of the Wi-Fi chip, can meet different ultra-short-range communication requirements (for example, from 10cm to 2m).
  • Table 1 shows the communication distances of several different weak antenna structures with different transmit powers.
  • the difference between the maximum transmit power and the minimum transmit power of the antenna is correlated. If the minimum transmit power of the electronic equipment is reduced very low, the maximum transmit power will also be reduced, so that the distance requirement during normal operation cannot be met. Since different electronic devices have different structures and different safety performance requirements for electronic devices, manufacturers of electronic devices can use different weak antenna structures and transmit powers to ensure the communication distance of electronic devices. Exemplarily, for different electronic device manufacturers, the thickness of the electronic device casing may be different, so under the condition of the same weak antenna structure and the same transmit power, the communication distance at which the electronic device can be discovered may also be different.
  • the user can set the transmit power for the three weak antennas (weak antenna a, weak antenna b and weak antenna c) according to Table 1, and adjust the transmit power according to the test results, so that the weak antenna can reach the corresponding distance when transmitting.
  • the electronic device adopts a strong antenna, if the distance between the electronic device (located at the center of the circle shown in Figure 6) and other devices (such as mobile devices) is less than the first distance (such as the mobile device is located at position 1 shown in Figure 6), The electronic device can communicate with other devices (such as mobile devices); when the electronic device adopts a weak antenna, if the distance between the electronic device (located at the center of the circle shown in Figure 6) and other devices (such as mobile devices) is smaller than the second distance ( If the mobile device is in position 2) as shown in Figure 6, the electronic device can communicate with other devices, such as mobile devices.
  • the method includes a step of setting identity information or password information, a step of identifying the identity information or password information, and a step of executing all or part of specific functions of the electronic device.
  • the method may further include the steps of executing the remaining parts of the specific functions of the electronic device (indicated by the dashed box in (a) of FIG. 7 ).
  • the setting of identity information or password information, the identification of identity information or password information, the execution of all or part of the specific functions of the electronic device, and the execution of the remaining parts of the specific functions of the electronic device are only illustrative examples.
  • the method only includes the steps of setting the identity information or password information, identifying the identity information or the password information, and performing all or part of the specific functions of the electronic device.
  • the method may further include the steps of executing the remaining parts of the specific functions of the electronic device (shown by the dashed box in (b) of FIG. 7 ).
  • the setting of identity information or password information, the identification of identity information or password information, and the execution of all or part of the specific functions of the electronic device, and the execution of the remaining parts of the specific functions of the electronic device are only illustrative examples.
  • the method only includes all or part of the execution steps of the specific functions of the electronic device.
  • the method may further include steps for performing the remaining parts of the specific functions of the electronic device (shown by the dashed box in (c) of FIG. 7 ). Wherein, all or part of the specific functions of the electronic device are executed, and the rest of the specific functions of the electronic device are executed for illustrative examples only.
  • steps with the same names have the same contents.
  • the content of "the remainder of the electronic device-specific function execution" is the same in FIG. 7(a), FIG. 7(b), and FIG. 7(c).
  • 8A-8H are schematic flowcharts of steps for setting identity information or password information in an automatic control method provided by an embodiment of the present application. 8A-8H show the flow of the steps of setting the identity information or password information under different embodiments. The detailed description will be given below with reference to FIGS. 8A-8H .
  • the step of setting identity information or password information in the automatic control method may include:
  • the mobile device receives the identity information or password information setting instruction input by the user.
  • the user can set through the mobile device; specifically, the user enters the identity information or password information on the mobile device to set the instruction.
  • the user may touch a button on an interface of the mobile device for input, or the user may input by voice, and so on.
  • the identity information may be an identifier that can uniquely identify the mobile device, such as a device ID and a MAC address of the mobile device, which is not limited here. Understandably, the identity information is used to complete the identity information setting.
  • the password information may be input password information received by the mobile device.
  • the mobile device sends a first setting message, where the first setting message includes identity information or password information.
  • the sending may be in the form of broadcasting, or it may be sent in a directional manner to the electronic device (for example, an icon or other logo of the electronic device is displayed on an interface of the mobile device, and by touching the icon or other logo, you can sent to the electronic device).
  • the first setting message may be a message encrypted with a preset key (such as a public key); or may be a message (plain text) encrypted without a preset key (such as a public key).
  • a preset key such as a public key
  • a message (plain text) encrypted without a preset key such as a public key
  • the electronic device receives the first setting message through the first antenna, acquires identity information or password information, and completes the setting.
  • the electronic device receives the first setting message (plain text) through the first antenna (such as a strong antenna), and then obtains the identity information or password information of the mobile device from the first setting message, and converts the identity information or password information to the mobile device. Save it locally or in a third-party device (eg, cloud server) associated with the electronic device to complete the setting.
  • a third-party device eg, cloud server
  • the electronic device receives the encrypted first setting message through a first antenna (such as a strong antenna), and decrypts the encrypted first setting message by using a preset key (such as a private key), and then decrypts the encrypted first setting message.
  • a first antenna such as a strong antenna
  • a preset key such as a private key
  • the identity information or password information of the mobile device is obtained from the first setting message of the mobile device, and the identity information or password information is saved locally or in a third-party device (eg, a cloud server) associated with the electronic device, and the setting is completed.
  • a third-party device eg, a cloud server
  • the electronic device may store the acquired identity information or password information in a preset storage table (the storage table may be located on the electronic device or on a third-party device associated with the electronic device), which The storage table can be thought of as a trust list.
  • the mobile device corresponding to the identity information or password information of the storage table can control the electronic device to perform all or part of a specific function; or, control the electronic device, so that the electronic device further controls other institutions to perform all or part of the specific function.
  • the electronic device sends a first reply message through the first antenna, where the first reply message includes setting completion information.
  • a first reply message is sent to the mobile device through the first antenna to inform the mobile device that the electronic device has completed the setting of the identity information or password information of the mobile device.
  • the mobile device within the transmission distance of the first antenna, the mobile device receives the first reply message.
  • the mobile device receives the first reply message while the mobile device is within transmission distance of the first antenna (eg, a strong antenna).
  • the first antenna eg, a strong antenna
  • the transmission distance of the first antenna can be 10m, 8m, 5m, etc., which can be set and adjusted independently by the user in advance according to needs.
  • the mobile device displays the information that the setting is completed and/or plays the voice that the setting is completed.
  • the mobile device may pop up on the display screen a message box showing that the setting is complete; and/or play a voice of "setting is complete”; it is used to prompt the user that the setting has been completed.
  • S804a, S805a, and S806a are optional steps, not required steps. Exemplarily, this embodiment may include S804a, but not S805a-S806a; this embodiment may also not include S804a-S806a.
  • one-time encryption or multiple encryption can be used to encrypt the identity information sent by the mobile device in the process of setting the identity information, so as to improve the security of the identity information during the transmission process.
  • FIG. 8B is a schematic flowchart of the steps of setting identity information or password information in the automatic control method.
  • the step of setting identity information or password information in the automatic control method may include:
  • the mobile device receives the identity information or password information setting instruction input by the user.
  • the user can set through the mobile device; specifically, the user enters the identity information or password information on the mobile device to set the instruction.
  • the user may touch a button on an interface of the mobile device for input, or the user may input by voice, and so on.
  • the identity information may be an identifier that can uniquely identify the mobile device, such as a device ID and a MAC address of the mobile device, which is not limited here. Understandably, the identity information is used to complete the identity information setting.
  • the password information may be input password information received by the mobile device.
  • the mobile device sends a first setting message to the electronic device, where the first setting message includes a first password.
  • the first password may be an initial password.
  • the initial password may specifically be the initial password set by the electronic device when it leaves the factory.
  • the initial password can be printed on a paper or card that is attached to the packaging of the electronic device.
  • the initial password is preset in a memory inside the electronic device, and the initial password can be acquired through a specific operation on the electronic device. Understandably, after the user obtains the initial password, the mobile device used by the user has the "authority" to set the identity information with the electronic device, so as to ensure the security of the identity information setting.
  • the mobile device sends the initial password to the electronic device through Wi-Fi Aware, Bluetooth or ZigBee.
  • the user can modify the password; subsequently, other mobile devices need to set the identity information or password information, and the modified password can be used.
  • the first password may not be the initial password.
  • the first setting message may include the unique identity of the mobile device.
  • the electronic device receives the first setting message through the first antenna, obtains the first password, and verifies the first password.
  • the first antenna may be a strong antenna.
  • the electronic device sends a first reply message through the first antenna, where the first reply message includes information that the first password verification is passed.
  • the first reply message may further include the unique identifier of the mobile device.
  • the electronic device broadcasts the first reply message at a certain period through the first antenna; or, the electronic device sends the first reply message to the mobile device (through the unique identification of the mobile device) at a certain period through the first antenna.
  • the mobile device within the transmission distance of the first antenna, the mobile device receives the first reply message, and obtains the information that the first password verification is passed.
  • the mobile device sends second setting information to the electronic device, where the second setting information includes identity information or password information.
  • the specific content of S806b may refer to the specific content of S802a, which will not be repeated here.
  • the electronic device receives the second setting message through the first antenna, acquires the identity information or password information, and completes the setting.
  • the specific content of S807b may refer to the specific content of S803a, which will not be repeated here.
  • the electronic device sends a second reply message through the first antenna, where the second reply message includes information that the setting is completed.
  • the specific content of S808b may refer to the specific content of S804a, which will not be repeated here.
  • the mobile device receives the second reply message.
  • the specific content of S809b may refer to the specific content of S805a, which will not be repeated here.
  • the mobile device displays the information that the setting is completed and/or plays the voice that the setting is completed.
  • the specific content of S810b may refer to the specific content of S806a, which will not be repeated here.
  • FIG. 8C is a schematic flowchart of the steps of setting identity information or password information in the automatic control method.
  • the step of setting identity information or password information in the automatic control method may include:
  • S801c-S803c same as S801a-S803a, please refer to S801a-S803a;
  • the first antenna may be a strong antenna.
  • the second antenna may be a weak antenna.
  • the transmission distance of a weak antenna is smaller than that of a strong antenna.
  • the transmission distance of a strong antenna is 5 meters, and the transmission distance of a weak antenna is 0.3 meters.
  • the emission distance of the weak antenna is a safe distance.
  • the transmission distance of the weak antenna can be pre-adjusted by the user according to the needs.
  • the electronic device switches to the second antenna. Understandably, generally in the identity information setting process, the step of transmitting identity information requires higher security, so the switching of the second antenna can be set after the verification of the first password is passed.
  • the switching of the second antenna is not limited to after the verification of the first password is passed, and the process of setting the identity information can also be completed in the state of the second antenna.
  • the switching timing of the two antennas FIG. 8C shows only one exemplary flow.
  • the electronic device sends a first reply message through the second antenna, where the first reply message includes information that the first password verification is passed.
  • the electronic device broadcasts the first reply message at a certain period through the second antenna; or, the electronic device sends the first reply message to the mobile device (for example, through the unique identification of the mobile device) at a certain period through the second antenna. Reply message.
  • the mobile device within the transmission distance of the second antenna, the mobile device receives the first reply message, and obtains the information that the first password verification is passed.
  • the transmission distance of the second antenna is short, which is a safe distance.
  • the emission distance can be set in the range of 50cm, 30cm, 20cm, 10cm and so on. The specific can be set and adjusted independently by the user in advance according to the needs.
  • the mobile device needs to be close to the electronic device, and within the transmission distance of the second antenna, it can receive the information that the verification of the first password of the electronic device has passed. Communication within the transmission distance of the second antenna can improve the security of data transmission.
  • S807c same as S806b, please refer to S806b;
  • S808c Receive the second setting message through the second antenna, acquire identity information or password information, and complete the setting.
  • S808c and S803a are the same, and the only difference is the reception through the second antenna or the reception through the first antenna. For details, see S803a.
  • the electronic device switches to the first antenna.
  • S810c-S812c same as S808b-S810b respectively, please refer to S808b-S810b.
  • FIG. 8D is a schematic flowchart of the steps of setting identity information or password information in the automatic control method.
  • the step of setting identity information or password information in the automatic control method may include:
  • the mobile device receives the identity information setting instruction input by the user.
  • the user can perform the setting through the mobile device; specifically, the user enters the identity information setting instruction on the mobile device.
  • the user may touch a button on an interface of the mobile device to input, or the user may input by voice.
  • the mobile device sends a first setting message, where the first setting message includes a first password and identity information or password information of the mobile device.
  • the mobile device may send the first setting message by broadcasting; or, the mobile device may send the first setting message to the electronic device.
  • the mobile device may send the first setting message to the electronic device.
  • an icon or other identification of the electronic device is displayed on an interface of the mobile device, and by touching the icon or other identification, a first setting message can be sent to the electronic device.
  • the identity information may be an identifier that can uniquely identify the mobile device, such as a device ID and a MAC address of the mobile device, which is not limited herein. Understandably, the identity information is used to complete the identity information setting.
  • the password information may be password information received by the mobile device.
  • the electronic device receives the first setting message through the first antenna, obtains the first password and identity information or password information, and verifies the first password.
  • the electronic device receives the first setting message through a first antenna (such as a strong antenna), then obtains the first password from the first setting message, and verifies the first password.
  • a first antenna such as a strong antenna
  • the electronic device may also obtain the identity information of the mobile device from the first setting message, for subsequently saving the identity information locally on the electronic device or on a third-party device (eg, a cloud server) associated with the electronic device.
  • a third-party device eg, a cloud server
  • the electronic device receives the encrypted first setting message through a first antenna (such as a strong antenna), and decrypts the encrypted first setting message by using a preset key (such as a private key), and then decrypts the encrypted first setting message.
  • a preset key such as a private key
  • the first password is obtained from the first setting message of , and the first password is verified.
  • the electronic device can also obtain the identity information of the mobile device from the decrypted first setting message, which is used to subsequently save the identity information locally in the electronic device, or in a third-party device (for example, a cloud device) associated with the electronic device. server).
  • a third-party device for example, a cloud device
  • the first antenna may be a strong antenna.
  • the electronic device may store the acquired identity information or password information in a preset storage table (the storage table may be located on the electronic device or on a third-party device associated with the electronic device), which The storage table can be thought of as a trust list.
  • the mobile device corresponding to the identity information or password information in the storage table can control the electronic device to perform all or part of a specific function; or, control the electronic device so that the electronic device can further control other institutions to perform all or part of a specific function.
  • S805d-S807d same as S804a-S806a respectively, please refer to S804a-S806a.
  • FIG. 8E is a schematic flowchart of a step of setting identity information or password information in an automatic control method.
  • the step of setting identity information or password information in the automatic control method may include:
  • the user can perform the setting through the mobile device; specifically, the user enters the identity information setting instruction on the mobile device.
  • the user may touch a button on an interface of the mobile device to input, or the user may input by voice.
  • the mobile device sends a first setting message, where the first setting message includes a first password and identity information of the mobile device.
  • the mobile device may send the first setting message by broadcasting; or, the mobile device may send the first setting message to the electronic device.
  • the mobile device may send the first setting message to the electronic device.
  • an icon or other identification of the electronic device is displayed on an interface of the mobile device, and by touching the icon or other identification, a first setting message can be sent to the electronic device.
  • the identity information may be an identifier (or called an identity unique identifier) that can uniquely identify the mobile device, such as the device ID and MAC address of the mobile device, which is not limited herein. Understandably, the identity information is used to complete the identity information setting.
  • the first antenna may be a strong antenna.
  • the electronic device may store the acquired identity information in a preset storage table (the storage table may be located on the electronic device or on a third-party device associated with the electronic device), and switch to the second antenna.
  • a preset storage table the storage table may be located on the electronic device or on a third-party device associated with the electronic device
  • the electronic device sends a first reply message through the second antenna, where the first reply message includes the information that the first password verification is passed;
  • the electronic device broadcasts the first reply message at a certain period through the second antenna; or, the electronic device sends the first reply message to the mobile device (for example, through the unique identification of the mobile device) at a certain period through the second antenna. Reply message.
  • the mobile device receives the first reply message
  • the mobile device receives the password information input by the user
  • the password information may include, but is not limited to, at least one of letters, Chinese characters, punctuation marks, and the like.
  • letters are case-sensitive.
  • the mobile device sends a second setting message to the electronic device, where the second setting message includes password information;
  • the electronic device receives the second setting message, obtains the password information corresponding to the identity information, and completes the setting;
  • the electronic device may store the password information in the above-mentioned preset storage table in a manner corresponding to the identity information.
  • the storage table stores identity information and password information. Through the identity information, the code information corresponding to the identity information can be found.
  • the electronic device switches to the first antenna.
  • S811e-S813e They are the same as S810c-S812c respectively. Please refer to the description of S810c-S812c, which will not be repeated here.
  • FIG. 8F is a schematic flowchart of the steps of setting identity information or password information in the automatic control method.
  • the step of setting identity information or password information in the automatic control method may include:
  • S801f-S803f the same as S801e-S803e respectively, please refer to the description of S801e-S803e, and will not be repeated here;
  • the first antenna may be a strong antenna.
  • the electronic device randomly generates password information, stores identity information and password information, and switches to the second antenna;
  • the password information is stored in a preset storage table in a manner corresponding to the identity information.
  • the storage table may be located on the electronic device, or on a third-party device associated with the electronic device. In this way, the storage table stores identity information and password information. Through the identity information, the password information corresponding to the identity information can be found. Furthermore, the electronic device switches to the second antenna.
  • the electronic device sends a first reply message through the second antenna, where the first reply message includes password information;
  • the electronic device broadcasts the first reply message at a certain period through the second antenna; or, the electronic device sends the first reply message to the mobile device (for example, through the unique identification of the mobile device) at a certain period through the second antenna. Reply message.
  • the mobile device within the transmission distance of the second antenna, the mobile device receives the first reply message, and obtains the password information;
  • the mobile device When the mobile device is located within the transmission distance of the second antenna (such as a weak antenna), the mobile device receives the first reply message and acquires the password information.
  • the transmission distance of the second antenna may be 50cm, 30cm, 10cm, etc., which can be independently set and adjusted by the user in advance according to needs.
  • the mobile device sends a second setting message to the electronic device, where the second setting message includes information that the setting is completed;
  • the second setting message in S807f may also not include the information that the setting is completed, but include the information that the password information has been obtained by the mobile device.
  • the electronic device receives the second setting message, and displays the information that the setting is completed and/or plays the voice that the setting is completed;
  • FIG. 8G is a schematic flowchart of the steps of setting identity information or password information in the automatic control method.
  • the step of setting identity information or password information in the automatic control method may include:
  • S801g-S804g the same as S801e-S804e respectively, please refer to the description of S801e-S804e, and will not be repeated here;
  • the electronic device sends a first reply message through the second antenna, where the first reply message includes a reminder message for reminding the mobile device to send the encrypted password;
  • the encryption password is used to encrypt the dynamic encryption key, so that the dynamic encryption key generated by the electronic device can be securely transmitted to the mobile device.
  • the mobile device can decrypt the transmitted cryptographic information using the dynamic encryption key.
  • the mobile device within the transmission distance of the second antenna, the mobile device receives the first reply message, and acquires the reminder message.
  • the mobile device when the mobile device is located within the transmission distance of the second antenna of the electronic device, such as within 30 cm, the mobile device can receive the first reply message.
  • an input interface for allowing the user to input the encryption password may be displayed on the display screen of the mobile device, and/or the user may be reminded to input the encryption password by means of voice or the like.
  • the mobile device receives the encrypted password input by the user.
  • the mobile device After the user enters the encrypted password on the mobile device, the mobile device receives the encrypted password.
  • the mobile device sends a second setting message to the electronic device, where the second setting message includes an encrypted password.
  • the second setting message may be encrypted with a preset key; after receiving the second setting message, the electronic device may use the preset key to decrypt. In this way, security can be enhanced.
  • the electronic device receives the second setting message, obtains the encryption password, randomly generates a dynamic encryption key, encrypts the dynamic encryption key with the encryption password, and obtains the encrypted dynamic encryption key.
  • the dynamic encryption key can be used to encrypt key information such as password information, public-private key pair, and the like.
  • key information such as password information, public-private key pair, and the like.
  • the electronic device Before sending the dynamic encryption key to the mobile device, the electronic device needs to encrypt the dynamic encryption key with the encryption password sent by the mobile device, so as to improve the transmission security of the dynamic encryption key.
  • the electronic device sends a second reply message through the second antenna, where the second reply message includes the encrypted dynamic encryption key;
  • the electronic device broadcasts the second reply message at a certain period through the second antenna; or, the electronic device sends the second reply message to the mobile device (for example, through the unique identification of the mobile device) at a certain period through the second antenna. Reply message.
  • the mobile device When the mobile device is located within the transmission distance of the second antenna (such as a weak antenna), the mobile device receives the second reply message, obtains the encrypted dynamic encryption key, and decrypts it using the encryption password, thereby obtaining the dynamic encryption key.
  • the transmission distance of the second antenna may be 50cm, 30cm, 10cm, etc., which can be independently set and adjusted by the user in advance according to needs.
  • the mobile device sends a third setting message to the electronic device, where the third setting message includes information that the mobile device has obtained the dynamic encryption key;
  • the electronic device receives the third setting message, randomly generates a public-private key pair and password information, stores the password information corresponding to the identity information, and encrypts the public key and the password information using a dynamic encryption key;
  • the electronic device sends a third reply message through the second antenna, and the third reply message includes the encrypted public key and password information;
  • the electronic device broadcasts the third reply message at a certain period through the second antenna; or, the electronic device sends the third reply message to the mobile device (for example, through the unique identification of the mobile device) at a certain period through the second antenna. Reply message.
  • the mobile device receives the third reply message, obtains the encrypted public key and password information, decrypts with the dynamic encryption key, and obtains the public key and password information;
  • the mobile device displays a message that the password information setting is completed, and/or plays a voice that the password information setting is completed;
  • S816g is not a necessary step; in an embodiment, the step of setting identity information or password information in the automatic control method may not include S816g.
  • the mobile device sends a fourth setting message to the electronic device, where the fourth setting message includes information that the setting is completed;
  • the fourth setting message in S817g may also not include the information that the setting is completed, but include the information that the password information has been obtained by the mobile device.
  • the electronic device displays a message that the password information setting is completed, and/or plays a voice that the password information setting is completed;
  • FIG. 8H is a schematic flowchart of the steps of setting identity information or password information in the automatic control method.
  • the step of setting identity information or password information in the automatic control method may include:
  • S801h-S803h the same as S801c-S803c respectively, please refer to the description of S801c-S803c, and will not be repeated here;
  • the first antenna may be a strong antenna.
  • the electronic device switches the transmit power of the first antenna to the second transmit power.
  • the electronic device switches the transmit power of the first antenna to the second transmit power.
  • the transmission distance of the first antenna under the second transmission power is less than or equal to the preset safety distance; the transmission distance of the first antenna under the first transmission power is greater than the preset safety distance.
  • the transmission distance of the first antenna under the second transmission power is 0.3 meters, and the transmission distance of the first antenna under the first transmission power is 10 meters.
  • the preset safety distance can be preset by the user; for example, it is set to 0.4 meters or 0.3 meters.
  • the first transmit power and the second transmit power can be adjusted and set by the user.
  • the electronic device sends a first reply message through the first antenna under the second transmit power, where the first reply message includes information that the first password verification is passed.
  • the electronic device sends the first reply message to the mobile device through the first antenna under the second transmit power; specifically, sends the first reply message to the mobile device through the unique identifier of the mobile device.
  • the electronic device broadcasts the first reply message at a certain period through the first antenna under the second transmission power.
  • the mobile device receives the first reply message.
  • the mobile device If the mobile device is located outside the transmission distance of the first antenna under the second transmission power, the mobile device cannot receive the first reply message.
  • the mobile device approaches the electronic device from far and near.
  • the mobile device moves within the transmission distance of the first antenna under the second transmission power, the mobile device receives the encrypted first reply message, and obtains the decrypted first reply message through decryption.
  • the above encryption method and decryption method are only set in the mobile device 100 and the electronic device 200 . Even if other devices receive it, they cannot decrypt it.
  • S807h-S808h They are the same as S807c-S808c respectively. Please refer to the description of S807c-S808c, which will not be repeated here.
  • the electronic device switches the transmit power of the first antenna to the first transmit power.
  • the electronic device After completing the setting, the electronic device switches the transmit power of the first antenna to the first transmit power in order to facilitate subsequent communication.
  • the electronic device sends a second reply message through the first antenna under the first transmit power, where the second reply message includes information that the setting is completed.
  • the electronic device sends a second reply message to the mobile device through the first antenna under the first transmit power; the second reply message includes information that the setting is completed.
  • the second reply message is used to inform the mobile device that the electronic device has been set up.
  • the electronic device sends the second reply message by broadcasting through the first antenna under the first transmission power; or, the electronic device sends the second reply message directionally to the mobile device through the first antenna under the first transmission power. mode, sending a second reply message.
  • the mobile device receives the second reply message.
  • the transmission distance of the first antenna under the first transmission power can be 10 meters, 8 meters, 15 meters, etc.
  • the user can adjust and set the first transmission power according to their own needs, so that the transmission distance of the first antenna under the first transmission power Then the setting is completed.
  • the transmission distance of the first antenna under the first transmission power is greater than the preset safety distance.
  • the preset safety distance is also set for users to adjust according to their needs.
  • S812h the same as S812c, please refer to the description of S812c, and will not be repeated here.
  • the communication between the mobile device and the electronic device in the above steps of FIG. 8A-FIG. 8H may be through Wi-Fi awareness (Wi-Fi aware), low energy Bluetooth (bluetooth low energy, BLE) or ZigBee (One of the wireless communication technologies such as Zifeng); and only one of the wireless communication technologies such as Wi-Fi aware, BLE or ZigBee is used in the whole process.
  • Wi-Fi awareness Wi-Fi aware
  • low energy Bluetooth blue low energy, BLE
  • ZigBee One of the wireless communication technologies such as Zifeng
  • Zifeng ZigBee
  • 9A-9F are schematic flowcharts of all or part of the execution steps of specific functions of electronic equipment, identification of identity information or password information, and all or part of execution steps of specific functions of electronic equipment in the automatic control method provided by the embodiments of the present application.
  • 9A-9F show the flow of identification information or password information identification steps under different embodiments. A detailed description is given below with reference to FIGS. 9A-9F .
  • the identification information or password information identification and all or part of the execution steps of the specific functions of the electronic device in the automatic control method may include:
  • the electronic device generates a first random number, and generates a first notification message according to the first random number and the ID of the electronic device.
  • the electronic device generates a first notification message according to the generated first random number and the ID of the electronic device itself. In one implementation, the electronic device encrypts the generated first notification message.
  • the electronic device periodically sends the first notification message through the first antenna.
  • the electronic device periodically broadcasts the first notification message according to a first period (for example, 5s, 20s, etc., which can be specifically set by the user).
  • the transmission distance of the strong antenna is the first distance (for example, 5 meters, 10 meters, etc., which can be specifically set by the user).
  • the first notification message may be received if the mobile device moves within a first distance from the electronic device.
  • the electronic device periodically broadcasts the encrypted first notification message according to a first period (eg, 5s, 20s, etc., which may be set by the user) through a strong antenna.
  • a first period eg, 5s, 20s, etc., which may be set by the user
  • the electronic device periodically sends a first notification message (unencrypted, plaintext) or an encrypted first notification message to the mobile device according to a first cycle through a strong antenna through the pre-acquired identity, address, etc. of the mobile device.
  • a notification message (encrypted, ciphertext).
  • the mobile device receives the first notification message within the transmission distance of the first antenna.
  • the mobile device when the mobile device is located outside the transmission distance of the strong antenna, the first notification message cannot be received.
  • the mobile device approaches the electronic device from far and near.
  • the mobile device receives the first notification message, and the mobile device acquires the ID of the electronic device according to the first notification message.
  • the mobile device when the mobile device moves within the transmission distance of the strong antenna, the mobile device receives the encrypted first notification message, and obtains the first notification message through decryption. The mobile device acquires the ID of the electronic device according to the first notification message.
  • the mobile device can receive the first notification message broadcast and sent by the electronic device. During this process, the user does not need to do anything with the mobile device.
  • the mobile device sends a first response message to the electronic device, where the first response message includes identity information or password information of the mobile device.
  • the identity information or password information of the mobile device in the first response message is encrypted information.
  • the identity information or password information may be encrypted by using a preset key.
  • the identity information or password information of the mobile device in the first response message is unencrypted information.
  • the identity information of the mobile device may be a unique identifier such as a MAC address and an ID of the mobile device.
  • the password information of the mobile device may be pre-stored password information; for example, in the step of setting the identity information or the password information, the received password information input by the user.
  • the electronic device receives the first response message through the first antenna, acquires the identity information or password information, and performs verification.
  • the encrypted identity information or password information can be decrypted by using a preset key.
  • the electronic device after receiving the encrypted identity information or password information, the electronic device obtains the identity information or password information through decryption.
  • the electronic device verifies the identity information or password information, which can prevent unauthorized mobile devices from being controlled. If it is verified that the identity information or the password information is correct, S906a is executed to switch to the second antenna. If it is verified that the identity information or the password information is incorrect, execute S901a.
  • FIG. 9A shows the way of verifying the identity information or the password information separately, those skilled in the art can understand that the way of verifying the identity information and the password information together is also protected by the present application. within the range.
  • the second antenna is a weak antenna; the electronic device switches to the weak antenna.
  • the transmission distance of a weak antenna is smaller than that of a strong antenna.
  • the transmission distance of a strong antenna is 5 meters, and the transmission distance of a weak antenna is 0.3 meters.
  • the emission distance of the weak antenna is a safe distance. The transmission distance of the weak antenna can be adjusted by the user.
  • the electronic device generates a second random number, and generates a second notification message according to the second random number and the ID of the electronic device.
  • the electronic device encrypts the generated second notification message.
  • the electronic device periodically sends a second notification message through the second antenna.
  • the electronic device periodically broadcasts the second notification message according to a second period (for example, 1s, 500ms, etc., which can be specifically set by the user).
  • the transmission distance of the weak antenna is the second distance (for example, 0.3 meters, 0.2 meters, etc., which can be specifically set by the user).
  • the second notification message may be received if the mobile device moves within a second distance from the electronic device.
  • the electronic device periodically sends a second notification message (unencrypted, plaintext) or an encrypted first notification message to the mobile device according to the second cycle through the pre-acquired identity, address, etc. of the mobile device, through the weak antenna.
  • Two notification messages (encrypted, ciphertext).
  • the second period may be less than, greater than or equal to the first period.
  • the sending may be sent in a broadcasting manner, or may be sent in a manner of directional sending to a specific device.
  • the mobile device receives a second notification message within the transmission distance of the second antenna.
  • the second notification message cannot be received.
  • the mobile device approaches the electronic device from far and near; when the mobile device moves within the transmission distance of the weak antenna, the mobile device receives the second notification message.
  • the user carries the mobile device, and the verification of the mobile device is completed within the transmission distance of the first antenna; , the mobile device receives the second notification message.
  • the mobile device sends a second response message to the electronic device.
  • the electronic device receives the second response message.
  • the electronic device when the electronic device receives the second response message, it can determine that the mobile device is within the transmission distance of its weak antenna, that is, determine that the distance between the mobile device and the mobile device satisfies the set condition. For example, if the transmission distance of the weak antenna is 0.3 meters, and the electronic device receives the second response message, it can be determined that the distance between the mobile device and the mobile device is less than or equal to 0.3 meters.
  • first prompt information may be sent to prompt the user to bring the mobile device close to the electronic device.
  • the electronic device performs all or part of a specific function, and switches to the first antenna.
  • the electronic device performs all or part of the specific function, or through other mechanisms or systems, performs all or part of the specific function and switches to the first antenna.
  • the electronic device may display a specific interface for informing that the part of the specific function has been executed. For example, if the electronic device is a printing device, when the part of the printing function is executed, the electronic device displays a printing interface to inform the part that the printing function has been executed; for the remaining part, the user needs to send the file to be printed through the mobile device. The execution is complete.
  • S913a Send a third notification message to the mobile device, where the third notification message includes execution completion information.
  • the electronic device is an intelligent door lock
  • the specific function is an automatic door opening function
  • the door is automatically opened after all the automatic door opening functions are executed, including the automatic door opening function.
  • the partial execution of the specific function is completed, including the completion of the preparation of the specific function.
  • the electronic device is a printing device
  • the specific function is an automatic printing function
  • the partial execution of the automatic printing function is completed, including the automatic display of the printing interface, that is, the printing function is ready.
  • the information on completion of execution includes information on completion of all execution of a specific function, or information on completion of partial execution of a specific function; information on completion of partial execution of a specific function includes information on completion of preparation of a specific function.
  • information that the partial execution of the printing function is completed includes the information that the printing function is ready.
  • the electronic device after performing all or part of the specific function, sends a third notification message to the mobile device, where the third notification message includes information that the execution is completed.
  • the electronic device after performing all or part of the specific function, the electronic device periodically sends a third notification message to the mobile device in a third cycle.
  • the third period may be greater than, equal to or less than the second period or the first period.
  • the mobile device within the transmission distance of the first antenna, the mobile device receives the third notification message, and obtains the information that the execution is completed;
  • the mobile device displays a message of completion of execution and/or plays a voice of completion of execution.
  • the identity of the mobile device is first verified, and after verifying the identity of the mobile device as the master identity or the identity of the manager, the electronic device switches to the second antenna; After receiving the response message of the mobile device within the distance, execute all or part of the preset specific function, or control other mechanisms or systems to execute all or part of the preset specific function.
  • S913a-S915a in the example of FIG. 9A is optional.
  • all or part of the steps of identifying the identity information or password information and executing the specific functions of the electronic device in the automatic control method may not include: S913a-S915a.
  • all or part of the steps of identifying the identity information or password information and executing the specific functions of the electronic device in the automatic control method may not include: S914a-S915a.
  • all or part of the steps of performing identity information or password information identification and specific functions of the electronic device in the automatic control method may not include: S915a.
  • the electronic device authenticates the mobile device; after the verification is passed, The mobile device carried by the user continues to approach the electronic device, and when the mobile device is located within the transmission distance of the second antenna (eg, 30 cm), the electronic device automatically performs all or part of the specific functions.
  • the electronic device automatically performs a specific function the user does not need to perform any operation throughout the process. From the perspective of user experience, the user only needs to carry the mobile device to approach the electronic device from far and near; the user does not feel the whole process, and the experience is better.
  • the electronic device automatically executes a part of a specific function the user only needs to operate the remaining part of the specific function, which saves tedious operations in some links and improves the user experience.
  • all or part of the steps of performing identity information or password information identification and electronic device specific functions in the automatic control method may include:
  • S901b-S909b same as S901a-S909a respectively, please refer to the description of S901a-S909a;
  • the mobile device sends a second response message to the electronic device, where the second response message includes identity information or password information of the mobile device;
  • the electronic device receives the second response message through the second antenna, obtains the identity information or password information, and performs verification;
  • S912b-S915b the same as S912a-S915a respectively, please refer to the description of S912a-S915a, and will not be repeated here;
  • the identity of the mobile device is first verified, and after verifying the identity of the mobile device as the master identity or the identity of the manager, the electronic device switches to the second antenna; Within the distance, verify the identity of the mobile device again, and after re-verifying the identity of the mobile device as the master or manager, execute all or part of the preset specific functions, or control other institutions or systems to execute preset functions. All or part of a specific function. In this way, the mobile device is authenticated twice under the strong antenna and the weak antenna, which can further improve the security.
  • S913b-S915b in the example of FIG. 9B is optional.
  • the identification information or password information identification and all or part of the execution steps of the specific functions of the electronic device in the automatic control method may not include: S913b-S915b.
  • all or part of the steps of performing identity information or password information identification and specific functions of the electronic device in the automatic control method may not include: S914b-S915b.
  • all or part of the steps of identifying the identity information or password information and executing the specific functions of the electronic device in the automatic control method may not include: S915b.
  • the electronic device authenticates the mobile device; after the verification is passed, The mobile device carried by the user continues to approach the electronic device, and when the mobile device is located within the transmission distance of the second antenna (such as 30cm), the electronic device authenticates the mobile device again; all or part of the function.
  • the electronic device performs a specific function automatically, the user does not need to do anything in the whole process. From the perspective of user experience, the user only needs to carry the mobile device to approach the electronic device from far and near; the user does not feel the whole process, and the experience is better. In the case where the electronic device automatically executes a part of a specific function, the user only needs to operate the remaining part of the specific function, which saves tedious operations in some links and improves the user experience.
  • all or part of the steps of performing identity information or password information identification and electronic device specific functions in the automatic control method may include:
  • S901c-S903c They are the same as S901b-S903b, please refer to the description of S901b-S903b, and will not be repeated here;
  • the mobile device sends a first response message to the electronic device
  • the electronic device receives the first response message through the first antenna, and the electronic device switches to the second antenna.
  • the electronic device After the electronic device passes through the first antenna and receives the first response message, the electronic device switches to the second antenna.
  • S906c-S914c same as S907b-S915b respectively, please refer to the description of S907b-S915b;
  • FIG. 9C In the specific function execution flow shown in FIG. 9C , compared with FIG. 9A , the steps of the flow are adjusted, and the step of sending a response message from the mobile device according to the request is placed first, and after the electronic device receives the response message , the electronic device switches to the second antenna.
  • the verification steps originally completed in the first antenna in FIG. 9A are completed in the second antenna, and after the authentication of the identity of the mobile device is successful, all or part of the specific functions are controlled to be executed.
  • FIG. 9C provides another specific process that can be implemented. Sending sensitive information such as identity information or password information of the mobile device within the transmission distance of the second antenna can ensure the security of the above sensitive information transmission.
  • S912c-S914c in the example of FIG. 9C is optional.
  • all or part of the steps of identifying identity information or password information and performing specific functions of the electronic device in the automatic control method may not include: S912c-S914c.
  • all or part of the steps of identifying the identity information or password information and executing the specific functions of the electronic device in the automatic control method may not include: S913c-S914c.
  • all or part of the steps of performing identity information or password information identification and specific functions of the electronic device in the automatic control method may not include: S914c.
  • the electronic device switches to the second antenna when the mobile device is within the transmission distance of the first antenna (eg 10m); the mobile device carried by the user continues Close to the electronic device, when the mobile device is within the transmitting distance of the second antenna (eg 30cm), the electronic device authenticates the mobile device; after passing the above authentication, the electronic device automatically performs all or part of specific functions.
  • the electronic device automatically performs a specific function
  • the user does not need to perform any operation throughout the process. From the perspective of user experience, the user only needs to carry the mobile device to approach the electronic device from far and near; the user does not feel the whole process, and the experience is better.
  • the electronic device automatically executes a part of a specific function the user only needs to operate the remaining part of the specific function, which saves tedious operations in some links and improves the user experience.
  • the identification information or password information identification and all or part of the execution steps of the specific functions of the electronic device in the automatic control method may include:
  • S901d-S903d same as S901b-S903b respectively, please refer to the description of S901b-S903b.
  • the mobile device sends a first response message to the electronic device, where the first response message includes identity information of the mobile device;
  • the identity information of the mobile device in the first response message is encrypted information.
  • the identity information may be encrypted by using a preset key.
  • the identity information of the mobile device in the first response message is unencrypted information.
  • the electronic device receives the first response message through the first antenna, acquires the identity information, and performs verification.
  • the encrypted identity information can be decrypted by using a preset key. After decryption, verify.
  • the electronic device after receiving the encrypted identity information, the electronic device obtains the identity information through decryption.
  • the electronic device verifies the identity information, which can prevent unauthorized mobile devices from being controlled. If it is verified that the identity information is correct, S906d is executed to switch to the second antenna. If it is verified that the identity information is incorrect, execute S901d.
  • the electronic device switches to the second antenna.
  • the private key is the private key in the public-private key pair randomly generated by the electronic device in S813g of FIG. 8G .
  • the dynamic encryption key here is randomly generated in S907d, not the dynamic encryption key randomly generated in S809g of FIG. 8G; that is, in S907d, a new dynamic encryption key is randomly generated again.
  • S908d-S909d same as S908b-S909b respectively, please refer to the description of S908b-S909b.
  • the mobile device uses the public key to decrypt the second notification message, obtains the dynamic encryption key, and uses the dynamic encryption key to encrypt the password information;
  • the private key is the public key in the public-private key pair randomly generated by the electronic device in S813g of FIG. 8G .
  • the mobile device sends a second response message to the electronic device, where the second response message includes encrypted password information;
  • the electronic device receives the second response message through the second antenna, obtains the encrypted password information, decrypts using the dynamic encryption key, obtains the password information, and verifies the password information;
  • S913d-S916d same as S912b-S915b respectively, please refer to the description of S912b-S915b.
  • the specific function execution flow shown in FIG. 9D uses a randomly generated dynamic
  • the encryption key encrypts the password information, which further improves the security during transmission.
  • the electronic device authenticates the mobile device; after the verification is passed, The mobile device carried by the user continues to be close to the electronic device.
  • the electronic device authenticates the mobile device again; All or part of the functions; and for the second authentication, the data related to the transmission between the mobile device and the electronic device before the second authentication is encrypted, which further improves the security.
  • the electronic device automatically performs a specific function, the user does not need to perform any operation throughout the process.
  • the user From the perspective of user experience, the user only needs to carry the mobile device to approach the electronic device from far and near; the user does not feel the whole process, and the experience is better.
  • the electronic device automatically executes a part of a specific function
  • the user only needs to operate the remaining part of the specific function, which saves tedious operations in some links and improves the user experience.
  • all or part of the steps of performing identity information or password information identification and electronic device specific functions in the automatic control method may include:
  • S901e same as S901a, please refer to the description of S901a;
  • the electronic device periodically sends the first notification message through the first antenna under the first transmit power
  • the transmit power of the first antenna includes at least the first transmit power and the second transmit power.
  • the first transmit power is greater than the second transmit power.
  • the transmission distance of the first antenna is the first transmission distance; under the second transmission power, the transmission distance of the second antenna is the second transmission distance.
  • the first launch distance is greater than the preset safety distance, and the second launch distance is less than or equal to the preset safety distance.
  • the preset security distance is the distance at which the mobile device and the electronic device can securely exchange secret information in plaintext.
  • the preset safety distance may be 50cm, 40cm, 30cm, 20cm, and the like. In this way, only when the mobile device is within a range of less than or equal to a preset safe distance from the electronic device, can the secret information sent by the electronic device be received. In this way, the security risk is reduced (for example, the secret information will not be received by other devices at a distance of more than 50cm from the electronic device), and the user of the mobile device can move the mobile device close to the electronic device under the circumstance of surrounding security. within the preset safe distance of the device, thereby improving safety.
  • the preset safety distance can be set or adjusted by the user according to the user's needs.
  • the electronic device periodically sends the first notification message according to a first period (for example, 5s, 20s, etc., which can be specifically set by the user) by using the first antenna under the first transmit power.
  • the first transmission distance may be referred to as a first distance (for example, 5 meters, 10 meters, etc., which can be specifically set by the user).
  • the first notification message may be received if the mobile device moves within a first distance from the electronic device.
  • the electronic device periodically sends the encrypted first notification message according to a first period (eg, 5s, 20s, etc., which can be specifically set by the user) through the first antenna under the first transmit power.
  • a first period eg, 5s, 20s, etc., which can be specifically set by the user
  • the electronic device periodically sends a first notification message (unencrypted, plaintext) or encrypted first notification message (encrypted, ciphertext).
  • the mobile device receives the first notification message
  • the transmission distance of the first antenna under the first transmission power is the first transmission distance.
  • the mobile device when the mobile device is located outside the first transmission distance, the first notification message cannot be received.
  • the mobile device approaches the electronic device from far and near.
  • the mobile device receives the first notification message, and the mobile device acquires the ID of the electronic device according to the first notification message.
  • the mobile device when the mobile device moves within the first transmission distance, the mobile device receives the encrypted first notification message, and obtains the first notification message through decryption. The mobile device acquires the ID of the electronic device according to the first notification message.
  • the mobile device may receive the first notification message broadcast and sent by the electronic device. During this process, the user does not need to do anything with the mobile device.
  • S904e-S905e same as S904a-S905a respectively, please refer to the description of S904a-S905a;
  • S907e same as S907a, please refer to the description of S907a;
  • the electronic device periodically sends the second notification message according to a second period (for example, 1s, 500ms, etc., which can be specifically set by the user) through the first antenna under the second transmit power.
  • the second transmission distance may be referred to as the second distance (for example, 0.3 meters, 0.2 meters, etc., which can be specifically set by the user).
  • the second notification message may be received if the mobile device moves within a second distance from the electronic device.
  • the electronic device periodically sends a second notification message (unencrypted, plaintext) or the encrypted second notification message (encrypted, ciphertext).
  • the mobile device receives the second notification message
  • the mobile device approaches the electronic device from far and near; when the mobile device is outside the second transmission distance, the second notification message cannot be received; when the mobile device moves within the second transmission distance, the mobile device receives the notification message.
  • the second notification message is the first notification message.
  • S910e same as S910a, please refer to the description of S910a;
  • the electronic device since the electronic device sends the second notification message for the first time, if the second response message is not received within the preset time period, S901e is executed; if the second response message is received within the preset time period, S912e is executed ;
  • the timing starting point of the preset duration may be the time when the transmit power of the first antenna is just switched to the second transmit power in S906e, or the time when the second notification message is just generated in S907e It can also be the starting point for other timings.
  • the time point after the starting point of timing listed above is delayed by a certain period of time may also be used as the starting point of timing for the preset period of time. For example, when S907e just generates the second notification message, the time point that is delayed by 1 s is the timing starting point of the preset duration. This application does not limit the timing starting point of the preset duration.
  • the electronic device may issue a prompt message for prompting the user to move the mobile device close to the electronic device.
  • the electronic device displays a prompt message "Please bring the mobile device close to the electronic device” through the display screen.
  • the electronic device emits a voice "Please bring the mobile device close to the electronic device” through the speaker.
  • the other preset duration is smaller than the preset duration.
  • the electronic device when the electronic device receives the second response message within the preset time period, it is not required that the electronic device still waits for the preset time period to expire after receiving the second response message.
  • the preset duration is 5 seconds, and when the electronic device receives the second response message when the timing reaches 1 second from the starting point of the timing, the condition is satisfied, S912e is executed, and the remaining 4 seconds are not waited.
  • the electronic device performs all or part of the specific function, or performs all or part of the specific function through other mechanisms or systems, and switches the transmit power of the first antenna to the first transmit power.
  • the electronic device may display a specific interface for informing that the part of the specific function has been executed. For example, if the electronic device is a printing device, after the part of the printing function is executed, the electronic device displays a printing interface to inform the part that the printing function has been executed; for the remaining part, the user needs to send the file to be printed through the mobile device. The execution is complete.
  • the mobile device sends a third notification message to the mobile device through the first antenna under the first transmit power, where the third notification message includes execution completion information;
  • the mobile device within the transmission distance of the first antenna under the first transmission power, the mobile device receives the third notification message, and obtains the information that the execution is completed;
  • the mobile device displays a message of completion of execution and/or plays the voice of completion of execution;
  • the identity of the mobile device is first verified, and after verifying the identity of the mobile device as the master identity or the identity of the manager, the transmit power of the first antenna is switched to the second transmit power; then , within a preset period of time, after the electronic device receives the second response message from the mobile device, it executes all or part of the preset specific function, or controls other mechanisms or systems to execute all or part of the preset specific function; and switch the transmit power of the first antenna to the first transmit power.
  • S913e-S915e in the example of FIG. 9E is optional.
  • all or part of the steps of identifying the identity information or password information and executing the specific functions of the electronic device in the automatic control method may not include: S913e-S915e.
  • all or part of the steps of identifying the identity information or password information and executing the specific functions of the electronic device in the automatic control method may not include: S914e-S915e.
  • all or part of the steps of performing identity information or password information identification and specific functions of the electronic device in the automatic control method may not include: S915e.
  • the electronic device authenticates the mobile device; after the verification is passed, The mobile device carried by the user continues to approach the electronic device, and within a preset time period, the mobile device is located within the transmission distance of the second antenna (eg, 30 cm), and the electronic device automatically performs all or part of the specific function.
  • the electronic device automatically performs a specific function the user does not need to perform any operation throughout the process. From the perspective of user experience, the user only needs to carry the mobile device to approach the electronic device from far and near; the user does not feel the whole process, and the experience is better.
  • the electronic device automatically executes a part of a specific function the user only needs to operate the remaining part of the specific function, which saves tedious operations in some links and improves the user experience.
  • the identification information or password information identification and all or part of the execution steps of the specific functions of the electronic device in the automatic control method can include:
  • S901f-S910f same as S901a-S910a respectively, please refer to the description of S901a-S910a;
  • S912f-S915f The same as S912a-S915a respectively, please refer to the description of S912a-S915a.
  • the identity of the mobile device is first verified, and after verifying the identity of the mobile device as the master identity or the identity of the manager, the electronic device switches to the second antenna; After receiving the second response message from the mobile device, the electronic device executes all or part of the preset specific functions, or controls other mechanisms or systems to execute all or part of the preset specific functions; and switches to the first antenna.
  • S913f-S915f in the example of FIG. 9F is optional.
  • all or part of the steps of identifying the identity information or password information and executing the specific functions of the electronic device in the automatic control method may not include: S913f-S915f.
  • all or part of the steps of performing identity information or password information identification and electronic device specific functions in the automatic control method may not include: S914f-S915f.
  • all or part of the steps of performing identity information or password information identification and specific functions of the electronic device in the automatic control method may not include: S915f.
  • the electronic device authenticates the mobile device; after the verification is passed, The mobile device carried by the user continues to approach the electronic device, and within a preset time period, the mobile device is located within the transmission distance of the second antenna (eg, 30 cm), and the electronic device automatically performs all or part of the specific function.
  • the electronic device automatically performs a specific function the user does not need to perform any operation throughout the process. From the perspective of user experience, the user only needs to carry the mobile device to approach the electronic device from far and near; the user does not feel the whole process, and the experience is better.
  • the electronic device automatically executes a part of a specific function the user only needs to operate the remaining part of the specific function, which saves tedious operations in some links and improves the user experience.
  • Scenario 1 in an environment with certain security requirements, such as a home or a specific office environment, in order for the door to automatically perform specific operations such as opening the door, the user's identity needs to be verified first, and the door can be opened only after the verification is passed. In this way, although the security is guaranteed, the user needs to cooperate to perform certain operations, such as pressing the fingerprint. This leads to cumbersome operations for the user, and also causes a certain delay for the user to enter and exit. How to reduce or even avoid the delay of users entering and leaving under the premise of ensuring security has become our demand.
  • Scenario 2 when printing a file on a mobile device, the user needs to select the print option on the mobile device first, and after the mobile device displays the searched name of the printing device that can be used for printing, the user then selects the printing device to be used for printing. , and sometimes even further selections, such as buttons with similar functions such as confirmation, can complete the printing operation on the mobile device.
  • the mobile device may display the names of multiple similar or identical printing devices, and the user needs to browse them one by one to identify them.
  • the name of the printing device may be long and difficult to identify, and the user needs to identify it carefully.
  • the user may need to identify one by one which device is the device that actually prints the user file. In this way, the user spends more energy, the identification takes a long time, and the user experience is poor. Especially for the elderly, children, disabled, patients and other people with weak operation ability, it is not conducive to their operation.
  • Scenario 3 when casting a screen on a mobile device, the user needs to enable the screen casting function on the mobile device first, and then after the mobile device displays the searched name of the electronic device that can cast the screen, the user then selects the electronic device to cast the screen. , sometimes even further selecting the screencasting mode, and even clicking buttons with similar functions such as connect, select or confirm, etc., to achieve screencasting.
  • This process results in cumbersome operations for the user.
  • the names of multiple similar or identical electronic devices may be displayed, and the user needs to browse them one by one to identify them.
  • the name of the electronic device may be long and difficult to confirm, and the user needs to distinguish it carefully before confirming it.
  • the Wi-Fi selection interface may display multiple service set identifiers (SSIDs) with similar or identical names.
  • SSIDs service set identifiers
  • the user needs to browse the identification one by one. If you select it, you can access the wireless routing device only after you enter the correct password on the interface displayed after selection. In this way, the user spends more energy, takes a long time to distinguish and recognize, the operation is cumbersome, and the user experience is poor. In addition, it is not conducive to the operation of the elderly, children, disabled people, patients and other people with weak operation ability. How to reduce the user's energy consumption, shorten the overall time-consuming, simplify the operation to facilitate the user, and improve the user experience, has become our demand.
  • the present application proposes a control method, an electronic device and a computer-readable storage medium; so that specific operations can be automatically performed after the initial setting by the user, and under the premise of ensuring security, the user can be reduced or even avoided.
  • the delay of entry and exit improves the user experience.
  • FIG. 10 is a schematic scene diagram of an implementation manner of the automatic control method provided by the embodiment of the present application. Those skilled in the art will understand that FIG. 10 is a specific scene diagram of FIG. 1 . As shown in FIG. 10 , the mobile device 100 wirelessly communicates with the electronic device 200 within a certain distance from the electronic device 200 located on the interior or exterior surface of furniture such as the door 300 . The electronic device 200 can operate in several modes.
  • the electronic device 200 broadcasts messages according to a certain period.
  • the mobile device 100 moves to a certain distance from the electronic device 200, the mobile device 100 receives the above message; the mobile device 100 sends a response message to the electronic device 200, and the electronic device 200 receives the response message; the electronic device 200 determines whether the mobile device 100 matches the electronic device 200 according to the response message and the preset matching relationship; if the two match, the mobile device 100 can control the electronic device 200 by wireless communication, In turn, furniture such as door 300 is controlled to achieve specific operations. If the two do not match, the electronic device 200 continues to broadcast the message according to a certain period.
  • the electronic device 200 does not send messages, but only receives messages.
  • the mobile device 100 moves to a certain distance from the electronic device 200, the user makes the mobile device 100 send out a control message through input (such as voice input or trigger input) to the mobile device 100, and the control message includes the identity information; the electronic device 200 receives After the control message is received, the identity verification is performed; after the verification is passed, the electronic device 200 controls the door to perform the door control operation corresponding to the control signal.
  • a control message such as voice input or trigger input
  • the position of the electronic device 200 on the door 300 is only a schematic example, and is not intended to be limiting.
  • the electronic device 200 can be placed anywhere on the door 300 .
  • the above specific operations include but are not limited to opening, closing, unlocking, locking, and the like.
  • locking means locking.
  • the above-mentioned specific operation includes opening the door and issuing a specific bell, specific sound or specific prompt, for example, when opening the door, a voice prompt "Dad is back" or "Mom is back" is also issued.
  • the above father or mother is only an example, and the corresponding voice is issued according to the user's identity; for example, it is recognized that the father's mobile phone is approaching the door from far to near.
  • the present application is suitable for the scenario where the user holds the mobile device to go home, and the scenario where the user leaves home.
  • the positioning algorithm it is also possible to identify whether the user's mobile device is located outside the door or inside the door; when located outside the door, execute the above or the following method; when located in the door, still execute the above or the following method. , but the corresponding speech is adjusted to something like "Dad is out” or "Mom is out”.
  • an arbitration mechanism or priority can also be set. For example, if there is a family member outside the door approaching the door from far to near, and there is another family member inside the door moving away from the door from near to far, according to the result of the ruling or according to the level of priority, the door is opened, unlocked, or kept open, In the unlocked state, avoid closing and locking the door.
  • a locking function can also be set on the side of the user's mobile device, so that after the user activates the locking function through input, the mobile device cannot execute the corresponding method. Therefore, after the user returns home with the mobile device, specifically after entering the door, the locking function can be activated to prevent the user from holding the mobile device to the door and not wanting to go out, but being mistaken by the electronic device for going out, and then automatically opening the door , the situation of automatic unlocking.
  • other furniture such as windows, or other appliances such as refrigerators can also replace the doors.
  • the above-mentioned electronic devices are arranged on the outer surface or inside of the refrigerator door.
  • the electronic device 200 may also be located within the lock.
  • the lock can be used on any furniture.
  • Figures 2-9F and their corresponding contents are also applicable to the embodiment of scenario 1 .
  • the embodiment of scenario 1 also includes FIGS. 11-12 .
  • the last four steps in FIG. 9A-FIG. 9D and FIG. 9F can be replaced by the steps in FIG. 11 ; the last four steps in FIG. 9E can be replaced by the steps in FIG. 12 .
  • FIG. 11-12 are schematic flowcharts of all execution steps of a specific function of an electronic device according to an embodiment of the automatic control method provided by the embodiment of the present application.
  • S1112-S1115 can replace S912a-S915a in Fig. 9A, can replace S912b-S915b in Fig. 9B, can replace S911c-S914c in Fig. 9C, can replace S913d-S916d in Fig. 9D, can replace the figure S912f-S915f in 9F.
  • S1212-S1215 can replace S912e-S915e in Fig. 9E.
  • all the steps of executing a specific function of the electronic device may include:
  • the electronic device can directly control the door or lock to perform a specific function; or, the electronic device can control other mechanisms or systems, through other mechanisms or systems, control the door or lock to perform a specific function; and switch to the first antenna.
  • the electronic device sends a third notification message to the mobile device;
  • the mobile device within the transmission distance of the first antenna, the mobile device receives the third notification message, and obtains the execution completion message;
  • the mobile device displays a message that the execution is completed and/or plays the voice that the execution is completed.
  • S1113-S1115 are also optional steps, not required steps.
  • all the execution steps of the specific functions of the electronic device in FIG. 11 include S1112-S1113, but do not include S1114-S1115.
  • all the steps of executing a specific function of the electronic device may include:
  • the electronic device can directly control the door or the lock to perform a specific function; or, the electronic device can control other mechanisms or systems, and through other mechanisms or systems, control the door or the lock to perform a specific function; and switch the transmit power of the first antenna. to the first transmit power.
  • the electronic device sends a third notification message to the mobile device;
  • the mobile device within the transmission distance of the first antenna under the first transmission power, the mobile device receives the third notification message, and obtains the execution completion message;
  • the mobile device displays a message of completion of execution and/or plays the voice of completion of execution.
  • S1213-S1215 are also optional steps, not required steps.
  • all the execution steps of the specific functions of the electronic device in FIG. 12 include S1212-S1213, but do not include S1214-S1215.
  • the specific functions include, but are not limited to, opening, closing, unlocking, locking, and the like.
  • the above-mentioned specific functions include opening doors and making specific sounds. Specifically, a voice prompt can be issued while opening the door.
  • the electronic device verifies the identity information or password information, which can prevent unauthorized mobile devices from controlling the door or lock.
  • an implementation scenario may be: a user brings a mobile device home and approaches the door from far to near. When the user walks to a position 30 cm away from the door, the door automatically performs operations such as unlocking or opening the door. The user does not feel the whole process, and does not need the user to perform any action.
  • the first two steps in FIGS. 9A-9F may be omitted; for example, for FIG. 9A, S901a and S902a of FIG. 9A may be omitted.
  • the third step in FIGS. 9A-9F (eg, S903a in FIG. 9A ) may be replaced with: the mobile device receives a user input. In this way, the user can take the initiative to initiate the control of a specific function, and through a user input, actively trigger the door or lock control process.
  • the communication in the above control method can use wireless communication methods such as Wi-Fi Aware, BLE, and Zigbee to realize unlocking, and the wireless communication method is not limited here.
  • the wireless communication method adopts a communication method that can realize information transmission at the MAC layer. Compared with the traditional Wi-Fi connection and Bluetooth connection, it consumes lower power and is more secure in data transmission.
  • a control method is implemented by using the switching of the strong antenna and the weak antenna.
  • the first communication is established with the electronic device; the electronic device then switches to the weak antenna; then when the mobile device is within the transmission distance of the weak antenna, the electronic device and the mobile device conduct a second communication. Secondary communication, the electronic device performs a specific function such as opening or unlocking the door, or the electronic device controls the door or lock to perform a specific function such as opening or unlocking the door.
  • the delay of the user's entry and exit can be reduced or even avoided, and the user experience can be improved; the user does not feel the whole process, and after bringing the mobile device close to the electronic device, the door or lock where the electronic device is located will automatically perform operations such as opening or unlocking .
  • the present application proposes an automatic printing method, a printing device and a computer-readable storage medium, so that after the initial setting by the user, subsequent printing can be completed conveniently and quickly, the overall time-consuming is less, and the operation is simplified, The efficiency is improved, it is easy for the user to identify the printing device that actually prints the user's file, the user experience is improved, and the information security is ensured.
  • FIG. 13 is a schematic scene diagram of an implementation (automatic printing method) of the automatic control method provided by the embodiment of the present application. Those skilled in the art will understand that FIG. 13 is a specific scene diagram of FIG. 1 .
  • the mobile device 100 communicates with the printing device 200 in a wireless communication manner.
  • the printing device 200 has a printing function module 270, which can realize at least one of functions such as printing, copying, and faxing.
  • the mobile device 100 can send the file to be printed on the mobile device 100 to the printing device 200 for printing through wireless communication with the printing device 200 .
  • Printing apparatus 200 can operate in several modes.
  • the printing device 200 broadcasts a message according to a certain period, and the mobile device 100 receives the above message when it moves to a certain distance from the printing device 200; the mobile device 100 sends a response message to the printing device 200, and the printing device 200 receives the message.
  • the mobile device 100 sends the to-be-printed file on it to the printing device 200 for printing, and the printing device 200 returns a print completion message to the mobile device 100 to complete the printing process.
  • the mobile device 100 broadcasts a message according to a certain period, and when the mobile device 100 moves within a certain distance from the printing device 200, the printing device 200 receives the above message; information; the mobile device 100 receives the above-mentioned information of the printing device 200 leading to approach the printer, and after the mobile device 100 is further close to the printing device 200 and reaches the preset distance, the mobile device 100 sends the to-be-printed file to the printing device 200 for printing, The printing device 200 returns a print completion message to the mobile device 100 to complete the printing process.
  • the printing device 200 does not send messages, but only receives messages.
  • the user makes the mobile device 100 send a message through input (such as voice input or trigger input) to the mobile device 100; the printing device 200 sends a response message to the mobile device 100, and the mobile device The device 100 receives the response message; the response message instructs the mobile device 100 to approach the printing device 200; after the mobile device 100 gets closer to the printing device 200 and reaches a preset distance, the mobile device 100 sends the file to be printed on it to Printing is performed on the printing device 200 , and the printing device 200 returns a print completion message to the mobile device 100 to complete the printing process.
  • the above printing device 200 is only a schematic example, and may also be a copying device, a faxing device, etc., or a composite device integrating at least two functions of printing, copying, and faxing.
  • FIGS. 2-9F and their corresponding contents are also applicable to the embodiment of scenario 2.
  • the embodiment of scenario 2 also includes FIGS. 14-18B .
  • the last four steps in FIGS. 9A-9D and FIG. 9F can be replaced by the steps in FIG. 14 ; the last four steps in FIG. 9E can be replaced by the steps in FIG. 15 .
  • the embodiment of scenario 2 also provides the identification information or password information shown in FIG. 16 and the partial execution steps of the specific functions of the electronic device. After the steps shown in FIGS. 14-16 are performed, the steps shown in FIG. 17A or FIG. 17B may also be performed.
  • the embodiment of scenario 2 also provides all the steps for performing the identification information or password information identification and the specific functions of the electronic device shown in FIG. 18A or FIG. 18B . Below, a detailed description will be given with reference to FIGS. 11-18B .
  • S1412-S1415 can replace S912a-S915a in Fig. 9A, can replace S912b-S915b in Fig. 9B, can replace S911c-S914c in Fig. 9C, can replace S913d-S916d in Fig. 9D, can replace the figure S912f-S915f in 9F.
  • S1512-S1515 can replace S912e-S915e in Fig. 9E.
  • the partial execution steps of the specific functions of the electronic device may include:
  • the printing device may be in a low-power state such as a lock screen state, a sleep state, or other states before, or the printing device displays other interfaces such as a non-printing interface, after verification such as S911a and before 912b and the verification is correct.
  • the printing device After the verification before 911c and the verification is correct, the verification before 913d and the verification is correct, after the judgment of 911f receives the second response message within the preset time period, the printing device automatically, immediately and directly displays the printing interface.
  • the printing interface is only a schematic example, and other functional interfaces such as a copying interface and a faxing interface can also replace the above-mentioned printing interface.
  • the printing apparatus switches the antenna from the second antenna to the first antenna. In this way, the user only needs to bring the mobile device close to the printing device, and the printing device can automatically display the printing interface and switch to the first antenna, and the user does not need any additional operation in the whole process.
  • the printing device sends a third notification message to the mobile device through the first antenna, where the third notification message includes information that the printing device is ready; it is used to inform the mobile device that the printing device is ready. , waiting to receive the data to be printed.
  • the printing device sends a third notification message in a broadcast manner through the first antenna, and the third notification message includes information that the printing device is ready; it is used to inform the mobile device that the printing device is ready. , waiting to receive the data to be printed.
  • the mobile device within the transmission distance of the first antenna, the mobile device receives the third notification message, and obtains the message that the printing is ready;
  • the mobile device after receiving the third notification message, the mobile device no longer provides any prompt information to the user. That is, there may be no subsequent S1415.
  • the mobile device displays a message that the printing is ready and/or plays a voice that the printing is ready.
  • the mobile device receives the third notification message sent by the printing device, displays the text of the third notification message on the display screen, and/or plays the voice of the third notification message through the speaker.
  • the mobile device displays the text "printing device is ready” on the display screen, and/or plays the voice "printing device is ready”.
  • the mobile device may not display the text of the third notification message, and/or not play the voice of the third notification message, but notify the user in other ways.
  • the mobile device vibrating, flashing light, displaying a specific pattern, lighting a specific signal light, etc. can be used to inform the user that the mobile device has received the third notification message.
  • the transmission distance of the second antenna is taken as an example of 30 cm.
  • the user only needs to bring the mobile device close to the printing device, and does not need to keep the mobile device close to the printing device (for example, the distance between the mobile device and the printing device is less than 30cm). That is to say, exemplarily (taking FIG. 9A as an example), after S909a, the mobile device can be far away from the printing device without being within the transmission distance of the second antenna of the printing device until S915a; when the mobile device is far away from the printing device (For example, after the distance between the mobile device and the printing device is greater than 30cm), S910a-S915a can also be executed.
  • S1413-S1415 are also optional steps, not required steps.
  • the partial execution steps of the specific functions of the electronic device in FIG. 14 include S1412-S1413, but do not include S1414-S1415.
  • the mobile device executes S1701a shown in FIG. 17A, and starts the process shown in FIG. 17A.
  • S1701a shown in FIG. 17A may be executed to start the process shown in FIG. 17A.
  • the communication between the mobile device and the printing device in the above steps is carried out through a wireless communication technology such as Wi-Fi aware (Wi-Fi perception), BLE (Bluetooth Low Energy) or ZigBee (Purple Peak). and only one of the wireless communication technologies such as Wi-Fi aware, BLE or ZigBee is used in the whole process.
  • Wi-Fi aware Wi-Fi perception
  • BLE Bluetooth Low Energy
  • ZigBee ZigBee
  • the partial execution steps of the specific functions of the electronic device may include:
  • the printing device sends a third notification message to the mobile device through the first antenna under the first transmit power, and the third notification message includes information that the printing device is ready; used to inform the mobile device , the printing device is ready and waiting to receive the data to be printed.
  • the printing device sends a third notification message in a broadcast manner through the first antenna, and the third notification message includes information that the printing device is ready; it is used to inform the mobile device that the printing device is ready. , waiting to receive the data to be printed.
  • the mobile device within the transmission distance of the first antenna under the first transmission power, the mobile device receives the third notification message, and obtains the message that the printing device is ready;
  • the mobile device after receiving the third notification message, the mobile device no longer provides any prompt information to the user. That is, there may be no subsequent S1515.
  • the mobile device displays a message that the printing device is ready and/or plays a voice that the printing device is ready.
  • the mobile device receives the third notification message sent by the printing device, displays the text of the third notification message on the display screen, and/or plays the voice of the third notification message through the speaker.
  • the mobile device displays the text "printing device is ready” on the display screen, and/or plays the voice "printing device is ready”.
  • the mobile device may not display the text of the third notification message, and/or not play the voice of the third notification message, but notify the user in other ways.
  • the mobile device vibrating, flashing light, displaying a specific pattern, lighting a specific signal light, etc. can be used to inform the user that the mobile device has received the third notification message.
  • S1513-S1515 are also optional steps, not required steps.
  • the partial execution steps of the specific functions of the electronic device in FIG. 15 include S1512-S1513, but do not include S1514-S1515.
  • the mobile device executes S1701b shown in FIG. 17B, and starts the process shown in FIG. 17B.
  • S1701b shown in FIG. 17B may be executed to start the process shown in FIG. 17B .
  • the communication between the mobile device and the printing device in the above steps is carried out through a wireless communication technology such as Wi-Fi aware (Wi-Fi perception), BLE (Bluetooth Low Energy) or ZigBee (Purple Peak). and only one of the wireless communication technologies such as Wi-Fi aware, BLE or ZigBee is used in the whole process.
  • Wi-Fi aware Wi-Fi perception
  • BLE Bluetooth Low Energy
  • ZigBee ZigBee
  • the identification information or password information of the electronic device and the partial execution steps of the specific functions of the electronic device may include:
  • S1601-S1606 same as S901a-S906a respectively, please refer to the description of S901a-S906a;
  • the second notification message can be encrypted by the private key on the side of the printing device; in this way, the encrypted second notification message can be periodically broadcasted or sent to the mobile device through the second antenna in the future.
  • the mobile device within the transmission distance of the second antenna, the mobile device receives the message, and then the mobile device decrypts it using the public key on the mobile device side to obtain the second notification message, and thus obtain the dynamic encryption key.
  • the mobile device receives the encrypted second notification message within the transmission distance of the second antenna, they cannot obtain the second notification because they cannot be decrypted. message, so the dynamic encryption key cannot be obtained.
  • the private key is the private key in the public-private key pair randomly generated by the electronic device (specifically, in the embodiment of scenario 2, the electronic device is the printing device) in S813g of FIG. 8G .
  • the public key is the public key in the public-private key pair randomly generated by the electronic device in S813g of FIG. 8G .
  • the second antenna is a weak antenna.
  • the printing device periodically sends the second notification message according to the second period (for example, 1s, 500ms, etc., which can be specifically set by the user) through the weak antenna.
  • the transmission distance of the weak antenna is the second distance (for example, 0.3 meters, 0.2 meters, etc., which can be specifically set by the user).
  • the second notification message may be received if the mobile device moves within a second distance from the printing device.
  • the second period may be less than, greater than or equal to the first period.
  • the sending may be sent in a broadcasting manner, or may be sent in a manner of directional sending to a specific device.
  • the mobile device within the transmission distance of the second antenna, the mobile device receives the second notification message, and obtains the dynamic encryption key and the ID of the printing device;
  • the second notification message cannot be received.
  • the mobile device approaches the printing device from far and near.
  • the mobile device receives the second notification message, thereby acquiring the dynamic encryption key and the ID of the printing device.
  • S1610-S1615 The same as S911a-S915a respectively, please refer to the description of S911a-S915a.
  • the mobile device and the printing device can follow the flow shown in FIG. 17A and FIG. 17B , the mobile device sends the data to be printed to the printing device, and the printing device prints after receiving the data to be printed.
  • the printing function execution steps in the automatic printing method of the embodiment of the present application may include:
  • the mobile device receives a user's selection input of one or more files; the input may be touch input or voice input.
  • the mobile device in response to the above input of selecting a file, sends a transmission message to the printing device, where the transmission message includes the selected file for sending the selected file to the printing device.
  • the printing device after receiving the transmission message, the printing device obtains and prints the file.
  • the printing device After the printing device receives the transmission message, it obtains the file and prints it.
  • the printing function execution steps in the automatic printing method of the embodiment of the present application may include:
  • the mobile device receives an input of selecting a file, and encrypts the file by using a dynamic encryption key.
  • the mobile device receives a user's selection input of one or more files; the input may be touch input or voice input. After receiving the above input, the mobile device encrypts the file using the dynamic encryption key. Alternatively, a password preset on the mobile device side can also be used for encryption.
  • the mobile device sends a transmission message to the printing device, where the transmission message includes the encrypted file.
  • the mobile device sends a transmission message to the printing device, where the transmission message includes the encrypted selected one or more files for sending the encrypted files to the printing device.
  • the printing device decrypts the encrypted file using the dynamic encryption key, obtains the decrypted file, and prints the file.
  • the printing device After receiving the encrypted transmission message, the printing device obtains the encrypted file, decrypts it using the dynamic encryption key, obtains the file, and prints it. Alternatively, decryption can also be performed using a password preset on the printing device side.
  • FIG. 17A and FIG. 17B is only a schematic example of the mobile device sending data to be printed to the printing device.
  • Other related processes for transmitting the data to be printed from the mobile device to the printing device are all within the protection scope of this application.
  • An application scenario of the embodiments of the present application may be: a user holds a mobile device from far to near to a printing room or a printing corner, and there are multiple printing devices in the printing room or printing corner.
  • the user since the user holds the mobile device only close to the printing device 3, not close to the printing device Device 1 and Printing Device 2.
  • the mobile device only receives the second notification message sent by the printing device 3 , and only sends the second response message to the printing device 3 .
  • the printing device 3 displays the printing interface, and then the user selects and inputs the data to be printed.
  • the mobile device sends a message containing the selected data to be printed to the printing device 3, and the printing device 3 prints after receiving it.
  • the data to be printed In this scenario, the user only needs to move the mobile device close to the printing device from far to near, and the near printing device can automatically display the printing interface without other operations.
  • the print data is automatically transmitted to the above-mentioned printing device, and is automatically printed by the above-mentioned printing device.
  • the print data is automatically transmitted to the above-mentioned printing device, and is automatically printed by the above-mentioned printing device.
  • FIG. 18A is a schematic flowchart of the steps of identifying the identity information or password information and executing the printing function in the automatic printing method.
  • the method can include:
  • S1801a-S1809a the same as S1601-S1609 respectively, please refer to the description of S1601-S1609;
  • S1810a same as S1701b, please refer to the description of S1701b;
  • the mobile device sends a second response message to the printing device, where the second response message includes the encrypted file;
  • the second response message may further include the ID of the mobile device.
  • the ID of the mobile device may be the unique ID of the mobile device.
  • an ID that uniquely identifies a mobile device such as a MAC address, an IP address, and the like.
  • S1812a same as S1611, please refer to the description of S1611;
  • S1813a decrypt the encrypted file using the dynamic encryption key, obtain the decrypted file, and print the file;
  • the printing device After receiving the second response message within the preset time period, the printing device obtains the encrypted file, decrypts it using the dynamic encryption key, obtains the file, and prints the file. Alternatively, decryption can also be performed using a key preset on the printing device side.
  • S1814a same as S1613, please refer to the description of S1613;
  • the printing device sends a third notification message through the first antenna to notify the printing status
  • the printing device sends a third notification message to the mobile device through the first antenna; it is used to inform the mobile device of the printing status, such as printing completed or printing.
  • the printing device sends a third notification message in a broadcast manner through the first antenna; it is used to inform the mobile device of the printing status, such as printing completed or printing.
  • S1816a same as S1615, please refer to the description of S1615;
  • the mobile device displays the message of the printing state and/or plays the voice of the printing state
  • the mobile device receives the third notification message sent by the printing device, displays the text of the third notification message on the display screen, and/or plays the voice of the third notification message through the speaker.
  • the mobile device displays the text of "printing complete” on the display screen, and/or plays the voice of "printing complete”.
  • the mobile device may not display the text of the third notification message, and/or not play the voice of the third notification message, but notify the user in other ways.
  • the mobile device vibrating, flashing light, displaying a specific pattern, lighting a specific signal light, etc. can be used to inform the user that the mobile device has received the third notification message.
  • the transmission distance of the second antenna is taken as an example of 30 cm.
  • the user only needs to bring the mobile device close to the printing device, and does not need to keep the mobile device close to the printing device (for example, the distance between the mobile device and the printing device is less than 30 cm). That is to say, after S1809a, the mobile device can be far away from the printing device without being within the emission distance of the second antenna of the printing device until S1817a; when the mobile device is far away from the printing device (for example, the distance between the mobile device and the printing device is greater than 30cm) ), S1810a-S1817a can also be executed.
  • S1815a-S1817a are not required steps.
  • the identity information or password information identification and printing function execution steps provided in the embodiments of this application may not include S1815a-S1817a; or may only include at least one of S1815a-S1817a, for example, only include S1815a-S1816a, but not S1817a.
  • the communication between the mobile device and the printing device in the above steps is carried out through one of wireless communication technologies such as Wi-Fi aware, BLE or ZigBee; and only Wi-Fi aware, BLE or ZigBee are used throughout the whole process.
  • wireless communication technologies such as Wi-Fi aware, BLE or ZigBee; and only Wi-Fi aware, BLE or ZigBee are used throughout the whole process.
  • One of the wireless communication technologies One of the wireless communication technologies.
  • FIGS. 9A-9F, FIGS. 14-15 can also be modified or transformed with reference to S1810a, S1811a, S1813a, S1815a, S1817a, etc. in FIG. 18A .
  • Fig. 9E Taking the relevant embodiment of Fig. 9E as an example, for example, after S909e in Fig.
  • S1801b-S1803b same as S1801a-S1802a respectively, please refer to the description of S1801a-S1803a;
  • the mobile device sends a first response message to the printing device
  • the first response message may include identity information or password information of the mobile device; or may not include the identity information or password information of the mobile device;
  • the printing device receives the first response message through the first antenna, and switches to the second antenna;
  • S1806b-S1815b Same as S1807a-S1817a, please refer to the description of S1807a-S1817a.
  • the process shown in FIG. 18B no longer includes the process of verifying the identity information or password information of the electronic device by the printing device.
  • the transmission distance of the second antenna is taken as an example of 30 cm.
  • the user only needs to bring the mobile device close to the printing device, and does not need to keep the mobile device close to the printing device (for example, the distance between the mobile device and the printing device is less than 30 cm). That is to say, after S1808b, the mobile device can be far away from the printing device without being within the transmission distance of the second antenna of the printing device until S1815b; when the mobile device is far away from the printing device (for example, the distance between the mobile device and the printing device is greater than 30cm) ), S1809b-S1815b can also be executed.
  • steps S1813b-S1815b are not required.
  • S1813b-S1815b may not be included; or at least one of S1813b-S1815b may be included, for example, only S1813b-S1814b, but not S1815b may be included.
  • the communication between the mobile device and the printing device in the above steps is carried out through one of wireless communication technologies such as Wi-Fi aware, BLE or ZigBee; and only Wi-Fi aware, BLE or ZigBee are used throughout the whole process.
  • wireless communication technologies such as Wi-Fi aware, BLE or ZigBee; and only Wi-Fi aware, BLE or ZigBee are used throughout the whole process.
  • One of the wireless communication technologies One of the wireless communication technologies.
  • FIGS. 9A-9F, FIGS. 14-15 can also be modified or transformed with reference to S1809b, S1810b, S1812b, S1813b, S1815b, etc. in FIG. 18B .
  • the process of removing the transmission of identity information or password information and verifying whether it is correct can also be made; taking the relevant embodiment of FIG. 9F as an example, for example, S907f in FIG. 9F is replaced with "generate a second notification message, and the second notification message includes the ID and random number of the printing device.
  • a mobile device that has not gone through the step of setting identity information or password information can also use the printing device through the above embodiment; since there is no need to go through the step of setting identity information or password information, the automatic printing method of the above embodiment also does not need to include identity information or password information.
  • the password information identification process automatic printing can be realized directly by executing the steps of the printing function.
  • An application scenario of the embodiments of the present application may be: a user holds a mobile device from far to near to a printing room or a printing corner, and there are multiple printing devices in the printing room or printing corner.
  • a user holds a mobile device from far to near to a printing room or a printing corner, and there are multiple printing devices in the printing room or printing corner.
  • the user since the user holds the mobile device, it is only close to the printing device 3 to a distance from the printing device 3.
  • the mobile device When it is within 30cm (not close to printing device 1 and printing device 2), the mobile device only receives the second notification message sent by printing device 3, and according to the data to be printed selected by the user, only sends data to printing device 3 containing the data to be printed. the second response message. After that, the printing device 3 automatically prints the to-be-printed data after receiving it.
  • the user only needs to move the mobile device close to the printing device from far and near, select the data to be printed, and then the printing of the data to be printed can be completed without other operations. In the whole process, only the user needs to select the data to be printed, and other operations are not required; for the user, the operation is very convenient. Especially for the elderly, children, disabled, patients and other people with weak or difficult operation ability, it is more convenient.
  • the embodiments of the present application provide an automatic printing method, a printing device, and a computer-readable storage medium, which can conveniently and quickly complete printing, reduce overall time-consuming, simplify operations, improve efficiency, and facilitate users to identify the printing of user files that actually print. equipment to enhance the user experience.
  • the automatic printing methods provided in the embodiments of the present application are applicable to printing devices and mobile devices.
  • the present application proposes an automatic screen projection method, an electronic device and a computer-readable storage medium, so that after the initial setting by the user, the subsequent screen projection can be conveniently and quickly, the overall time-consuming is less, and the operation is simplified. Improve efficiency and enhance user experience.
  • FIG. 19 is a schematic diagram of a scenario of an automatic screen projection method provided by an embodiment of the present application.
  • the mobile device 100 approaches the electronic device 200 from far and near.
  • the above-mentioned "from far to near” does not strictly require the mobile device 100 to be closer to the electronic device 200 after each movement; it is just an overall view that the mobile device 100 moves from a place far from the electronic device 200 to a place closer to the electronic device 200.
  • the place of the electronic device 200 in the process of moving, there may be the following situations: after a certain movement or several times, the mobile device 100 is farther away from the electronic device 200 than the last time.
  • the mobile device 100 communicates with the electronic device 200 in a wireless communication manner.
  • the mobile device 100 may be used to project a screen to the electronic device 200 ; the electronic device 200 may receive screen projection data including but not limited to the mobile device 100 .
  • the electronic device 200 has a larger display screen than the mobile device 100 .
  • the electronic device 200 has a smaller display screen than the mobile device 100 .
  • the electronic device 200 can operate in several modes.
  • the electronic device 200 does not transmit a signal.
  • the user makes the mobile device 100 send a screen projection message through input (such as voice input or touch input) to the mobile device 100, and the screen projection message includes the identity information and the screen projection message.
  • the electronic device 200 After receiving the screencasting message, the electronic device 200 performs identity verification; after the verification is passed, according to the identity and the preset correspondence between the identity and the screencasting mode information, the electronic device 200 configures the screencasting corresponding to the identity Receive mode, and display the above screen projection data; after the electronic device 200 receives an input, the electronic device 200 stops displaying the screen projection data and exits the screen projection process.
  • the input may be input from the mobile device 100, or input from the user or other devices (eg, the user's voice input to the electronic device 200, or the user's input to the electronic device 200 through a remote control, etc.).
  • the screen projection mode information includes, but is not limited to, the push mode projection screen such as the digital living network alliance (DLNA) protocol, the airplay push protocol, and the lelink protocol, and mirror images such as mirror mode miracast, airplay mirror, and lelink mirror mode projection.
  • the identity information may be an identifier that can uniquely identify the mobile device, such as a device ID and a MAC address of the mobile device, which is not limited herein.
  • the electronic device 200 sends a message according to a certain period, and the mobile device 100 receives the above message when it moves within a certain distance from the electronic device 200; the mobile device 100 sends a response message to the electronic device 200, and the electronic device 200 receives the message.
  • the electronic device 200 configures the corresponding screen projection reception mode according to the response message and the preset correspondence, and sends a notification message to the mobile device 100 to notify that the preparation is complete; after receiving the notification message, the mobile device 100, A Wi-Fi P2P connection is established with the electronic device 200; after that, the mobile device 100 sends screen projection data to the electronic device 200; after the electronic device 200 receives the above screen projection data, it displays the screen projection data; after the electronic device 200 receives an input , the electronic device 200 terminates displaying the screen projection data, and exits the screen projection process.
  • the input may be input from the mobile device 100, or input from the user or other devices (eg, the user's voice input to the electronic device 200, or the user's input to the electronic device 200 through a remote control, etc.).
  • the above-mentioned sending can be broadcast, or can be sent to the target device.
  • a locking function can be set on the side of the user's mobile device; so that after the user activates the locking function (such as activation by voice input, activation by touch input), the mobile device cannot perform the automatic locking provided by the embodiment of the present application. screen method. Therefore, after the user holds the mobile device 100 close to the electronic device 200, the mobile device 100 and the electronic device 200 will not execute the above-mentioned automatic screen projection method. Therefore, when the user does not want to project the screen, but just happens to carry the mobile device 100 close to the electronic device 200, the mobile device 100 and the electronic device 200 mistakenly think that the screen is to be projected, and then the screen is projected.
  • the locking function such as activation by voice input, activation by touch input
  • an arbitration mechanism or priority can also be set. For example, when both mobile device A and mobile device B approach the electronic device 200 from far and near, the electronic device 200 obtains the decision result or priority according to the set decision mechanism and priority. After that, according to the decision result or the priority, the electronic device 200 preferentially executes the screen projection of the mobile device with the highest decision result or priority. For example, if the adjudication result or the priority level reveals that mobile device A has priority over mobile device B, the screencasting of mobile device A is performed first; after the screencasting of mobile device A is completed, the screencasting of mobile device B is performed.
  • FIGS. 2-9F and their corresponding contents are also applicable to the embodiment of scenario 3.
  • the embodiment of Scenario 3 also includes Figures 20A-25D.
  • 20A to 20E are schematic flowcharts of steps for setting identity information or password information in the automatic screen projection method provided by the embodiments of the present application. Those skilled in the art will understand that the process shown in FIGS. 20A to 20E is a specific application of the process shown in FIGS. 8A to 8H in the automatic screen projection method.
  • Figures 20A-20E show the flow of the steps of setting identity information or password information under different embodiments. The detailed description will be given below with reference to FIGS. 20A-20E.
  • the steps of setting the identity information or password information of the automatic screen projection method may include:
  • the mobile device receives the identity information setting instruction or the password information setting instruction input by the user;
  • the user can set it through a mobile device. Specifically, the user inputs the identity information setting instruction or the password information setting instruction on the mobile device. For example, the user can input by touch or voice on an interface of the mobile device.
  • the mobile device receives the identity information setting instruction and the password information setting instruction input by the user.
  • the user when the user needs to reset, the user inputs the identity information setting instruction or the password information setting instruction in the mobile device again; at this time, the mobile device executes S2001a.
  • the mobile device sends a first setting message, where the first setting message includes a first password.
  • the sending may be sent by broadcasting, or may be sent by directional sending to the electronic device.
  • the surface of the electronic device may be affixed with a two-dimensional code, or the surface of the electronic device may be printed with a two-dimensional code.
  • the mobile device obtains the identification of the electronic device by scanning the two-dimensional code. Further, the two-dimensional code can be scanned through the scanning function provided by the mobile device; at this time, the mobile device will prompt to download the APP supporting the electronic device first. After downloading and installing the APP, and after registering and logging in, scanning the QR code through the APP, the mobile device can obtain the identity of the QR code.
  • the two-dimensional code can also be scanned through an APP that is matched with the electronic device. After the mobile device logs into the APP and scans the two-dimensional code, the mobile device can obtain the identification of the two-dimensional code.
  • the identifier of the electronic device may be a unique identifier of the electronic device.
  • the unique identifier of the electronic device is a MAC address, an IP address (after accessing the network), and the like.
  • the first password may be an initial password.
  • the initial password may be a password set by the electronic device when it leaves the factory.
  • the initial password can be printed on a paper or card that is attached to the packaging of the electronic device.
  • the initial password can be preset in a memory inside the electronic device, and the initial password can be acquired through a specific operation on the electronic device.
  • the initial password may be a password obtained from a salesperson after the user purchases the electronic device.
  • the initial password may be the password obtained through the APP or through the received password text message after the user purchases the electronic device, registers and logs in through a specific website, or after registering and logging in through the APP supporting the electronic device.
  • the initial password can only be used for the first time, after which it expires.
  • the initial password may be valid for a certain date, such as one month.
  • the initial password may be valid for a certain number of uses, such as 100 times.
  • the mobile device has the "authority" to perform identity information setting with the electronic device, so as to ensure the security of the identity information setting.
  • the mobile device can obtain not only the identification of the two-dimensional code, but also the first password.
  • the first password may be a random password. That is, the first password is randomly generated every time.
  • the mobile device can install the APP supporting the electronic device, register and log in, and input the ID of the electronic device or scan the QR code of the electronic device (also to obtain the device information of the electronic device, the device information includes the electronic device. ID), obtain a random password from the APP.
  • the electronic device also obtains the random password. Therefore, the electronic device can verify whether the random password obtained from the mobile device is the same as the random password obtained by the electronic device from the server, that is, the verification step after S2003a. That is to say, after receiving the input of relevant information from the mobile device on the APP, the server will generate a random password, and send the random password to the mobile device and the electronic device respectively.
  • the electronic device can subsequently verify the random password with the random password sent from the mobile device to determine whether to perform the subsequent steps.
  • the mobile device when the mobile device generates a random password for the first time, it needs to input the above-mentioned relevant information, and send the random password to the electronic device for verification; after that, the electronic device will record the device information (also called identity information) of the mobile device, In this way, the mobile device does not need to repeat the above process in the future. That is, the above operation is only required for the first time, and the above operation is not required in the future.
  • the mobile device may send the initial password to the electronic device through Wi-Fi Aware.
  • the first setup message is encrypted.
  • the mobile device sends the encrypted first setting message by broadcasting, or the mobile device sends the encrypted first setting message to the electronic device.
  • the first setting message may be sent periodically with a certain period.
  • the electronic device receives the first setting message through the first antenna, obtains the first password, and verifies the first password.
  • step S2004a If the first password verification is correct, go to step S2004a; otherwise, return to continue to execute step S2003a.
  • the first antenna can be a strong antenna, and its transmission distance is greater than that of the second antenna (weak antenna).
  • the electronic device can receive the first setting message at the first antenna, and verify the obtained first password to confirm whether the mobile device sending the first password has the "authority" to set the identity information of the electronic device.
  • the electronic device sends a first reply message through the first antenna, where the first reply message includes screen projection mode information supported by the electronic device.
  • the electronic device After the first password verification is correct, the electronic device returns the screen projection mode information supported by the electronic device to the mobile device through the first reply message.
  • the first reply message further includes device information of the electronic device.
  • the mobile device receives the first reply message, and acquires screen projection mode information supported by the electronic device.
  • the mobile device If the mobile device is located outside the transmission distance of the first antenna, the mobile device cannot receive the first reply message.
  • the mobile device approaches the electronic device from far and near.
  • the mobile device receives the encrypted first reply message, and obtains the first reply message through decryption.
  • the mobile device acquires the screen projection mode information supported by the electronic device.
  • the mobile device may also acquire device information of the electronic device according to the first reply message.
  • the above encryption method and decryption method are only set in the mobile device 100 and the electronic device 200 . Even if other devices receive it, they cannot decrypt it.
  • the mobile device receives user input, and the user input is used to select or set screen projection mode information.
  • a corresponding interface can be displayed on the mobile device side, and the interface can display the screen projection mode information supported by the electronic device.
  • the interface may also display device information of the electronic device.
  • the user selects a default screencasting mode from among them according to the screencasting mode information, or sets multiple screencasting modes in priority order (for example, when selecting screencasting modes A and B, screencasting mode A takes precedence over screencasting mode B; When screencasting mode A fails to respond within the preset time period, perform screencasting mode B).
  • the user input may be one user input or multiple user inputs.
  • the mobile device sends a second setting message to the electronic device, where the second setting message includes identity information or password information, and selected or set screen projection mode information.
  • the mobile device sends a second setting message including its own identity information or set password information to the electronic device.
  • the second setting message further includes screen projection mode information selected or set by the user.
  • the password information may be randomly generated by the mobile device, or input by a user of the mobile device, or randomly generated by the mobile device according to the user's input.
  • the identity information may be an identifier that can uniquely identify the mobile device, such as a device ID and a MAC address of the mobile device, which is not limited herein.
  • the electronic device receives the second setting message, obtains identity information or password information, and selected or set screen projection mode information, and completes the setting.
  • the electronic device receives the second setting message, and obtains, from the second setting message, the identity information of the mobile device or the password information set by the mobile device, as well as the screencasting mode information selected or set by the mobile device, according to the identity information or password information and selection Or set the screen projection mode information, make settings, and complete the settings.
  • the electronic device may store the acquired identity information and screen projection mode information in the memory of the electronic device.
  • the memory of the electronic device stores a table, and the table stores identity information and corresponding screen projection mode information.
  • the electronic device informs the user of the mobile device that the electronic device has been Setup is complete.
  • the electronic device sends a second reply message through the first antenna, where the second reply message includes setting completion information.
  • the electronic device sends a second reply message including setting completion information to the mobile device through the first antenna; it is used to inform the mobile device that the electronic device has completed the setting.
  • the mobile device within the transmission distance of the first antenna, the mobile device receives the second reply message, and obtains the information that the setting is completed;
  • the mobile device displays the information that the setting is completed and/or plays the voice that the setting is completed.
  • the mobile device displays the information that the setting is completed and/or plays the voice that the setting is completed; it is used to inform the user of the mobile device that the step of setting the identity information or password information has been completed.
  • the mobile device may not display the information that the setting is completed and/or play the voice that the setting is completed, but notify the user in other ways. For example, at least one of the mobile device vibrating, flashing light, displaying a specific pattern, lighting a specific signal light, etc., can be used to inform the user.
  • S2009a-S2011a are not required but optional steps. That is, in some embodiments, the step of setting the identity information or password information may include at least one of S2009a-S2011a, or may not include S2009a-S2011a.
  • the communication between the mobile device and the electronic device in the above steps is carried out through wireless communication technologies such as Wi-Fi aware, BLE or ZigBee; and only wireless communication technologies such as Wi-Fi awareness, BLE or ZigBee are used. a kind of.
  • the second antenna may be used throughout the communication between the mobile device and the electronic device.
  • one-time encryption or multiple encryption methods can be used to encrypt the message transmitted between the mobile device and the electronic device. , to improve security.
  • both the identity information or the password information in FIG. 20A may be replaced with the identity information and the password information.
  • a process of setting steps of identity information and password information in an automatic screen projection method is provided. Since the flow of each step in FIG. 20A is similar, it will not be described one by one here. In the flow shown in this embodiment, the order of each step can be adjusted according to needs.
  • the steps of setting the identity information or password information of the automatic screen projection method may include:
  • S2001b-S2003b same as S2001a-S2003a respectively, please refer to the description of S2001a-S2003a;
  • the electronic device switches to the second antenna.
  • the second antenna is a weak antenna.
  • the transmission distance of a weak antenna is smaller than that of a strong antenna.
  • the transmission distance of a strong antenna is 10 meters, and the transmission distance of a weak antenna is 0.3 meters.
  • the electronic device periodically sends a first reply message through the second antenna, where the first reply message includes screen projection mode information supported by the electronic device.
  • the first reply message further includes device information of the electronic device.
  • the first reply message is sent in a first cycle.
  • the mobile device within the transmission distance of the second antenna, the mobile device receives the first reply message, and acquires screen projection mode information supported by the electronic device.
  • the mobile device If the mobile device is located outside the transmission distance of the second antenna, the mobile device cannot receive the first reply message.
  • the mobile device approaches the electronic device from far and near.
  • the mobile device receives the encrypted first reply message, and obtains the first reply message through decryption.
  • the mobile device acquires the screen projection mode information supported by the electronic device.
  • the mobile device may also acquire device information of the electronic device according to the first reply message.
  • the above encryption method and decryption method are only set in the mobile device 100 and the electronic device 200 . Even if other devices receive it, they cannot decrypt it.
  • S2007b-S2008b same as S2007a-S2008a respectively, please refer to the description of S806a-S808a.
  • the electronic device receives the second setting message, obtains identity information or password information, and selected or set screen projection mode information, completes the setting, and switches to the first antenna.
  • S2009b includes all the content of S2008a, and also includes the content of switching to the first antenna; subsequent electronic devices send and receive through the first antenna.
  • S2010b-S2012b same as S2009a-S2011a respectively, please refer to the description of S2009a-S2011a.
  • the communication between the mobile device and the electronic device in the above steps is carried out through wireless communication technologies such as Wi-Fi aware, BLE or ZigBee; and only wireless communication technologies such as Wi-Fi awareness, BLE or ZigBee are used. a kind of.
  • the steps of setting the identity information or password information of the automatic screen projection method may include:
  • the mobile device receives the password information setting instruction input by the user.
  • the user can set it through a mobile device. Specifically, the user inputs the password information setting instruction on the mobile device. For example, the user can input by touch or voice on an interface of the mobile device.
  • the user inputs the password information setting instruction on the mobile device again; at this time, the mobile device executes S2001c.
  • the mobile device sends a first setting message, where the first setting message includes a first password and identity information of the mobile device.
  • the first setting message includes the identity information of the mobile device in addition to the first password.
  • the electronic device receives the first setting message through the first antenna, obtains the first password, and verifies the first password.
  • the electronic device not only obtains the first password, but also the identity information of the mobile device from the first setting message.
  • step S2004c If the first password verification is correct, go to step S2004c; otherwise, return to go to step S2003c.
  • S2004c store the identity information, and switch to the second antenna.
  • the electronic device stores the acquired identity information, which may be stored locally or on a third-party device (eg, a cloud server) associated with the electronic device, and switches from the first antenna to the second antenna.
  • a third-party device eg, a cloud server
  • S2005c-S2008c are the same as S2005b-S2008b respectively, please refer to the description of S2005b-S2008b.
  • the electronic device receives the second setting message, acquires the password information, and the selected or set screen projection mode information, completes the setting, and switches to the first antenna.
  • the electronic device receives the second setting message, and obtains, from the second setting message, the password information set by the mobile device, and the screencasting mode information selected or set by the mobile device, and performs according to the password information and the selected or set screencasting mode information. set up and complete the setup.
  • the electronic device informs the user of the mobile device that the electronic device has been Setup is complete.
  • S2010c-S2012c they are the same as S2010b-S2012b respectively, please refer to the description of S2010b-S2020b.
  • the communication between the mobile device and the electronic device in the above steps is carried out through wireless communication technologies such as Wi-Fi aware, BLE or ZigBee; and only wireless communication technologies such as Wi-Fi awareness, BLE or ZigBee are used. a kind of.
  • the steps of setting the identity information or password information of the automatic screen projection method may include:
  • S2001d-S2003d are the same as S2001c-S2003c, please refer to the description of S2001c-S2003c.
  • step S2004d If the first password verification is correct, go to step S2004d; otherwise, return to continue to execute step S2003d.
  • the electronic device stores identity information, and randomly generates password information.
  • the electronic device stores the acquired identity information, which may be stored locally or on a third-party device (eg, a cloud server) associated with the electronic device, and randomly generates password information.
  • a third-party device eg, a cloud server
  • the electronic device switches to the second antenna.
  • the electronic device periodically sends a first reply message through the second antenna, where the first reply message includes password information and screen projection mode information supported by the electronic device;
  • the first reply message also includes password information.
  • the mobile device within the transmission distance of the second antenna, the mobile device receives the first reply message, and obtains password information and screen projection mode information supported by the electronic device.
  • the mobile device If the mobile device is located outside the transmission distance of the second antenna, the mobile device cannot receive the first reply message.
  • the mobile device approaches the electronic device from far and near.
  • the mobile device receives the encrypted first reply message, and obtains the first reply message through decryption.
  • the mobile device acquires the screen projection mode information supported by the electronic device.
  • the mobile device may also acquire device information of the electronic device according to the first reply message.
  • the above encryption method and decryption method are only set in the mobile device 100 and the electronic device 200 . Even if other devices receive it, they cannot decrypt it.
  • a corresponding interface can be displayed on the mobile device side, and the interface can display the screen projection mode information supported by the electronic device.
  • the interface may also display device information of the electronic device.
  • the user selects a default screencasting mode from among them according to the screencasting mode information, or sets multiple screencasting modes in priority order (for example, when selecting screencasting modes A and B, screencasting mode A takes precedence over screencasting mode B; When screencasting mode A fails to respond within the preset time period, perform screencasting mode B).
  • the user input may be input by one user, or may be input by multiple users.
  • the mobile device sends a second setting message to the electronic device, where the second setting message includes the selected or set screen projection mode information.
  • the electronic device receives the second setting message, acquires the selected or set screen projection mode information, and completes the setting.
  • the electronic device switches to the first antenna.
  • S2012d-S2014d the same as S2010c-S2012c respectively, please refer to the description of S2010c-S2012c.
  • the communication between the mobile device and the electronic device in the above steps is carried out through wireless communication technologies such as Wi-Fi aware, BLE or ZigBee; and only wireless communication technologies such as Wi-Fi awareness, BLE or ZigBee are used. a kind of.
  • the steps of setting the identity information or password information of the automatic screen projection method may include:
  • S2001e-S2003e they are the same as S2001b-S2003b respectively, please refer to the description of S2001b-S2003b.
  • step S2004e If the first password verification is correct, go to step S2004e; otherwise, return to go to step S2003e.
  • the electronic device switches the transmit power of the first antenna to the second transmit power.
  • the electronic device switches the transmit power of the first antenna to the second transmit power.
  • the transmission distance of the first antenna under the second transmission power is less than or equal to the preset safety distance; the transmission distance of the first antenna under the first transmission power is greater than the preset safety distance.
  • the transmission distance of the first antenna under the second transmission power is 0.3 meters, and the transmission distance of the first antenna under the first transmission power is 10 meters.
  • the preset safety distance can be preset by the user.
  • the preset safe distance may be 0.3 meters.
  • the first transmit power and the second transmit power can be adjusted and set by the user.
  • the electronic device periodically sends a first reply message through the first antenna under the second transmit power, where the first reply message includes screen projection mode information supported by the electronic device.
  • the first reply message further includes device information of the electronic device.
  • the first reply message is sent in a first cycle.
  • the mobile device within the transmission distance of the first antenna under the second transmission power, the mobile device receives the first reply message, and obtains the screen projection mode information supported by the electronic device.
  • the mobile device If the mobile device is located outside the transmission distance of the first antenna under the second transmission power, the mobile device cannot receive the first reply message.
  • the mobile device approaches the electronic device from far and near.
  • the mobile device receives the encrypted first reply message, and obtains the first reply message through decryption.
  • the mobile device acquires the screen projection mode information supported by the electronic device.
  • the mobile device may also acquire device information of the electronic device according to the first reply message.
  • the above encryption method and decryption method are only set in the mobile device 100 and the electronic device 200 . Even if other devices receive it, they cannot decrypt it.
  • S2007e-S2008e the same as S2007b-S2008b respectively, please refer to the description of S2007b-S2008b.
  • the second setting message is received, the identity information or password information, and the selected or set screen projection mode information are obtained, the setting is completed, and the transmit power of the first antenna is switched to the first transmit power.
  • the transmit power of the first antenna is switched to the first transmit power.
  • the electronic device After completing the setting, the electronic device switches the transmit power of the first antenna to the first transmit power in order to facilitate subsequent communication.
  • the electronic device sends a second reply message including setting completion information to the mobile device through the first antenna under the first transmit power; it is used to inform the mobile device that the electronic device has completed the setting.
  • the mobile device within the transmission distance of the first antenna under the first transmission power, the mobile device receives the second reply message, and obtains the information that the setting is completed;
  • the communication between the mobile device and the electronic device in the above steps is carried out through wireless communication technologies such as Wi-Fi aware, BLE or ZigBee; and only wireless communication technologies such as Wi-Fi awareness, BLE or ZigBee are used. a kind of.
  • the switching mechanism of the first antenna and the second antenna in the related embodiments of FIG. 20C and FIG. 20D can also be analogous to FIG. 20E, and correspondingly modified to the first antenna under the first transmit power and the second antenna under the second transmit power Antenna switching mechanism. Moreover, it is also within the protection scope of the present application. It will not be expanded here.
  • the embodiment of scenario 3 also includes FIG. 21-FIG. 22 . Specifically, the last four steps in FIGS. 9A-9D and FIG. 9F can be replaced by the steps in FIG. 21 ; the last four steps in FIG. 9E can be replaced by the steps in FIG. 22 .
  • the embodiment of scenario 3 also provides the identification information or password information identification and part of the execution steps of the specific functions of the electronic device shown in FIGS. 23-24 . After the steps shown in FIGS. 21-24 are performed, the steps shown in FIGS. 25A-25D may also be performed. Hereinafter, a detailed description will be given with reference to FIGS. 21-25D .
  • S2112-S2115 can replace S912a-S915a in Fig. 9A, can replace S912b-S915b in Fig. 9B, can replace S911c-S914c in Fig. 9C, can replace S913d-S916d in Fig. 9D, can replace the figure S912f-S915f in 9F.
  • S2212-S2215 can replace S912e-S915e in Fig. 9E.
  • the partial execution steps of the specific functions of the electronic device may include:
  • the electronic device configures the screen-casting receiving mode according to the screen-casting mode information corresponding to the preset identity information or password information, and switches to the first antenna.
  • the electronic device receives the second response message, or the electronic device receives the second response message within a preset time period, the electronic device can determine that the mobile device is located within the transmission distance of the second antenna of the electronic device The distance between the devices meets the set conditions.
  • the electronic device can configure the screen projection receiving mode of the electronic device according to the screen projection mode information corresponding to the identity information or password information of the mobile device previously set; and switch to the first antenna. In this way, the user only needs to bring the mobile device close to the electronic device, so that the electronic device can automatically configure the corresponding screen projection reception mode, and the user does not feel the whole process.
  • the electronic device sends a third notification message, where the third notification message includes information that the electronic device is ready.
  • the electronic device sends a third notification message to the mobile device through the first antenna, where the third notification message includes preparation completion information; it is used to inform the mobile device that the electronic device has been prepared and is waiting to receive screen projection data.
  • the third notification message includes preparation completion information; it is used to inform the mobile device that the electronic device has been prepared and is waiting to receive screen projection data.
  • the electronic device broadcasts a third notification message through the first antenna, where the third notification message includes preparation completion information; it is used to inform the electronic device that preparation is complete and is waiting to receive screen projection data.
  • the electronic device located within the transmission distance of the first antenna can receive the third notification message, and can send screen projection data to the electronic device.
  • the mobile device receives the third notification message, and obtains the information that the preparation is completed.
  • the mobile device displays the prepared message and/or plays the prepared voice.
  • the mobile device after receiving the third notification message, does not provide any prompt information to the user. That is, the flow shown in FIG. 21 may not include S2115.
  • the mobile device receives the third notification message sent by the electronic device, displays the text of the third notification message on the display screen, and/or plays the voice of the third notification message through the speaker.
  • the mobile device displays the text "The electronic device has been configured” on the display screen, and/or plays the voice "The electronic device has been configured”.
  • the mobile device may not display the text of the third notification message, and/or not play the voice of the third notification message, but notify the user in other ways. For example, at least one of the mobile device vibrating, flashing light, displaying a specific pattern, lighting a specific signal light, etc. may be used to notify the user that the mobile device receives the third notification message.
  • 30cm is taken as an example for the transmission distance of the second antenna.
  • the user only needs to bring the mobile device close to the electronic device, and does not need to keep the mobile device close to the electronic device (for example, the distance between the mobile device and the electronic device is less than 30 cm).
  • the mobile device can be far away from the electronic device without being within the transmission distance of the second antenna of the electronic device until S2115; when the mobile device is far away from the electronic device (such as moving After the distance between the device and the electronic device is greater than 30cm), S910a-S911a and S2112-S2115 can also be executed.
  • steps S2113-S2115 are not required.
  • the mobile device delays for a certain period of time after S910a, and then executes S2501a shown in FIG. 25A to start the process shown in FIG. 25A; or, the mobile device delays for a certain period of time after S910a, and then executes S2501b shown in FIG. 25B , start the process shown in FIG. 25B ; or, after S910a, the mobile device delays for a certain period of time, and then executes S2501c shown in FIG. 25C to start the process shown in FIG. 25C .
  • the mobile device delays for a certain period of time, and then executes S2501d shown in FIG. 25D to start the process shown in FIG. 25D.
  • An alternative to the process shown in FIG. 25D can also be performed according to the above process; that is, after S910a, the process is performed after a delay for a certain period of time.
  • the partial execution steps of the specific functions of the electronic device may include:
  • the electronic device configures the screen-casting receiving mode according to the screen-casting mode information corresponding to the preset identity information or password information, and switches the transmit power of the first antenna to the first transmit power.
  • the electronic device sends a third notification message to the mobile device through the first antenna under the first transmit power, where the third notification message includes the information that the preparation is completed;
  • the electronic device sends a third notification message to the mobile device through the first antenna under the first transmit power; it is used to inform the mobile device that the electronic device is ready and waiting to receive screen projection data.
  • the mobile device within the transmission distance of the first antenna under the first transmission power, the mobile device receives the third notification message, and obtains the prepared information
  • S2215 Same as S2115, please refer to the description of S2115.
  • 30cm is taken as an example for the transmission distance of the second antenna.
  • the user only needs to bring the mobile device close to the electronic device, and does not need to keep the mobile device close to the electronic device (for example, the distance between the mobile device and the electronic device is less than 30 cm).
  • the mobile device can be far away from the electronic device without being within the transmission distance of the second antenna of the electronic device until S2215; when the mobile device is far away from the electronic device (such as moving After the distance between the device and the electronic device is greater than 30cm), S910e-S911e and S2212-S2215 can also be executed.
  • steps S2213-S2215 are not required.
  • the mobile device delays for a certain period of time, and then executes S2501a shown in FIG. 25A to start the process shown in FIG. 25A; or, the mobile device delays for a certain period of time after S910e, and then executes S2501b shown in FIG. 25B , start the process shown in FIG. 25B ; or, after S910e, the mobile device delays for a certain period of time, and then executes S2501c shown in FIG. 25C to start the process shown in FIG. 25C .
  • the mobile device delays for a certain period of time, and then executes S2501d shown in FIG. 25D to start the process shown in FIG. 25D.
  • An alternative to the process shown in FIG. 25D can also be performed according to the above process; that is, after S910e, the process is performed after a delay for a certain period of time.
  • the mobile device and the electronic device can follow the process shown in FIG. 25A , FIG. 25B or FIG. 25C , so that the mobile device and the electronic device establish a Wi-Fi P2P channel, and use the Wi-Fi P2P channel to send a message to the electronic device.
  • screen data or screen projection address (such as URL).
  • both the mobile device and the electronic device no longer use one of the wireless communication technologies such as Wi-Fi perception, Bluetooth, ZigBee, etc., but use Wi-Fi Fi P2P communication to establish a Wi-Fi P2P channel.
  • the wireless routing device no longer uses the second antenna, and may use the first antenna or a third antenna other than the first antenna and the second antenna.
  • the corresponding screen projection function execution steps in the automatic screen projection method according to the embodiment of the present application may include:
  • the mobile device sends a Wi-Fi P2P access request to the electronic device.
  • the Wi-Fi P2P access request includes a Wi-Fi P2P access password.
  • the Wi-Fi P2P access request does not include a Wi-Fi P2P access password.
  • the number of verifications is recorded as 1, and after waiting for a predetermined period of time, the verification is performed again; if the verification is incorrect again, the number of verifications is increased by 1. This cycle is repeated, and if the verification is still incorrect after the number of verifications reaches the preset number of verifications, the verification is stopped.
  • the verification is performed again after waiting for a predetermined period of time; if the verification is incorrect again, a message is sent to the mobile device to inform the mobile device that the Wi-Fi P2P password is incorrect; or, The electronic device informs that the Wi-Fi P2P password is incorrect through voice output or message display.
  • a password is not required when the mobile device sends a Wi-Fi P2P access request to the electronic device. That is to say, when the electronic device receives the Wi-Fi P2P access request from the mobile device, it establishes a connection without a password verification process. Therefore, in some embodiments, there is no S2502a.
  • the electronic device sends a confirmation message to the mobile device to confirm that the Wi-Fi P2P connection is established.
  • the mobile device receives the confirmation message sent by the electronic device.
  • the Wi-Fi P2P connection channel is established.
  • the mobile device sends a transmission message to the electronic device, where the transmission message includes screen recording data.
  • the mobile device When the screencasting mode information of the electronic device corresponding to the identity information or password information of the mobile device is the mirroring screencasting mode, the mobile device adopts the mirroring screencasting mode such as the mirroring mode miracast, airplay mirroring, lelink mirroring, etc., to send the screen recording to the electronic device. data. That is, the mobile device continuously records the screen, obtains the screen recording data, and sends the screen recording data to the electronic device at the same time.
  • the mirroring screencasting mode such as the mirroring mode miracast, airplay mirroring, lelink mirroring, etc.
  • the electronic device receives the transmission message, acquires screen recording data, and displays the screen recording data.
  • the screen recording data here may be at least one of various display elements such as video, audio, image, text, and animation.
  • the interface displayed by the electronic device is consistent with the interface displayed by the mobile device.
  • the present application also provides another embodiment.
  • the corresponding screen projection function execution steps in the automatic screen projection method according to the embodiment of the present application may include:
  • S2501b-S2503b are the same as S2501a-S2503a respectively, please refer to the description of S2501a-S2503a.
  • the mobile device sends a transmission message to the electronic device, where the transmission message includes a screen projection address.
  • the mobile device adopts the push screencast mode such as the DLNA protocol, the airplay push protocol, and the lelink protocol to send the screencast to the electronic device. address.
  • the screen projection address may be preset by the user, or may be set by the user on the spot.
  • the electronic device receives the transmission message, obtains the screen projection address, and obtains and displays or plays the screen projection address from the screen projection address.
  • the electronic device After receiving the transmission message, the electronic device obtains the screen projection address, obtains corresponding data from the screen projection address, and displays or plays the data. For example, after receiving a video address, the electronic device plays the video corresponding to the video address.
  • the corresponding screen projection function execution steps in the automatic screen projection method according to the embodiment of the present application may include a combination of the two manners shown in FIG. 25A and FIG. 25B .
  • the corresponding screen projection function execution steps in the automatic screen projection method according to the embodiment of the present application may include:
  • S2501c-S2503c they are the same as S2501b-S2503b respectively, please refer to the description of S2501b-S2503b.
  • the mobile device sends a transmission message to the electronic device, where the transmission message includes screen recording data or a screen projection address.
  • the mobile device When the screencasting mode information of the electronic device corresponding to the identity information or password information of the mobile device is the mirroring screencasting mode, the mobile device adopts the mirroring screencasting mode such as the mirroring mode miracast, airplay mirroring, lelink mirroring, etc., to send the screen recording to the electronic device. data. That is, the mobile device continuously records the screen, obtains the screen recording data, and sends the screen recording data to the electronic device at the same time.
  • the mirroring screencasting mode such as the mirroring mode miracast, airplay mirroring, lelink mirroring, etc.
  • the mobile device adopts the push screencast mode such as the DLNA protocol, the airplay push protocol, and the lelink protocol to send the screencast to the electronic device. address.
  • the electronic device determines whether the transmission message includes a screen projection address.
  • the electronic device after acquiring the screen projection address, acquires and displays or plays from the screen projection address.
  • the electronic device After acquiring the screen projection address, the electronic device acquires corresponding data from the screen projection address, and displays or plays the data. For example, after receiving a video address, the electronic device plays the video corresponding to the video address.
  • the electronic device displays the screen recording data.
  • the screen recording data here may be at least one of various display elements such as video, audio, image, text, and animation.
  • the interface displayed by the electronic device is consistent with the interface displayed by the mobile device.
  • the electronic device makes an independent judgment according to whether the mobile device sends the screencasting address or the screencasting data, and displays the screencasting data when it is judged to be the screencasting data; when it is judged to be the screencasting address , obtain data from the screen projection address and display or play the data.
  • the Wi-Fi P2P connection shown in Figures 25A-25C is only an example.
  • the mobile device can negotiate the screen projection mode with the electronic device connected to the wireless local area network through the wireless local area network (or screen projection protocol), the specific process can be shown in Figure 25D.
  • the mobile device and the electronic device are connected via an electronic device such as a routing device, instead of establishing a P2P network connection.
  • 2501d-S2504d in FIG. 25D are respectively the same as S2504c-S2507c in FIG. 25C ; details are not repeated here.
  • FIG. 25D is only a schematic example.
  • S2501d in FIG. 25D can also be replaced with “send screen recording data to the electronic device”, correspondingly, S2502d and S2504d can also be removed, and only S2503d is retained.
  • S2501d in FIG. 25D can also be replaced with “send screen projection address to the electronic device”, correspondingly, S2502d and S2503d can also be removed, and only S2504d is retained. That is to say, after the process shown in FIG. 21 or FIG. 22 , the processes shown in FIGS. 25A to 25D may be executed, and an alternative process to the process shown in FIG. 25D may also be executed.
  • the present application also provides the embodiment shown in FIG. 23 or FIG. 24 .
  • screen projection can also be realized without going through the steps of setting identity information or password information.
  • a guest from home does not need to go through the steps of setting identity information or password information, and can directly use the process shown in Figure 23 or Figure 24, and the subsequent processes in Figures 25A-25D, to implement the screen projection function.
  • the partial execution steps of the specific functions of the electronic device may include:
  • the first user input may be touch input, voice input or other input.
  • the first user input may be multiple inputs, or may be one input. In the case of multiple inputs, part of the multiple inputs is touch input, and part is voice input.
  • the mobile device sends a first notification message, where the first notification message is used to obtain screen projection mode information supported by the electronic device;
  • the mobile device In response to the first user input, the mobile device sends a first notification message
  • the mobile device periodically sends the first notification message with a certain period.
  • the electronic device receives the first notification message through the first antenna, and switches to the second antenna;
  • the electronic device After the electronic device receives the first notification message through the first antenna, the electronic device switches to the second antenna.
  • the electronic device periodically sends a first response message through the second antenna, where the first response message includes screen projection mode information supported by the electronic device;
  • the first response message further includes device information of the electronic device.
  • the device information of the electronic device includes, but is not limited to, the ID, MAC address and other information of the electronic device.
  • the electronic device periodically sends the first response message in another cycle.
  • the other period may be greater than, equal to or less than the period in S2302.
  • the electronic device periodically sends an encrypted first response message through the second antenna, where the first response message includes screen projection mode information supported by the electronic device; encryption can be performed by using a preset key.
  • the mobile device within the transmission distance of the second antenna, the mobile device receives the first response message, and obtains screen projection mode information supported by the electronic device;
  • the mobile device If the mobile device is located outside the transmission distance of the second antenna, the mobile device cannot receive the first response message.
  • the mobile device approaches the electronic device from far and near.
  • the mobile device receives the encrypted first response message, and obtains the first response message through decryption.
  • the mobile device obtains, according to the first response message, screen projection mode information supported by the electronic device.
  • the mobile device may also acquire device information of the electronic device according to the first response message.
  • Decryption can be done with a pre-set key. The above encryption method and decryption method are only set in the mobile device 100 and the electronic device 200 . Even if other devices receive it, they cannot decrypt it.
  • the second user input may be touch input, voice input or other input.
  • the second user input may be multiple inputs, or may be one input. In the case of multiple inputs, part of the multiple inputs is touch input, and part is voice input.
  • the user selects or sets a screen projection mode from the screen projection mode information supported by the electronic device through the second user input.
  • the mobile device sends a second notification message to the electronic device, where the second notification message includes the selected or set screen projection mode information;
  • the mobile device In response to the second user input, the mobile device sends a second notification message to the electronic device;
  • the second notification message may be encrypted before being sent to the electronic device
  • the mobile device sends a second notification message to the electronic device according to device information of the electronic device (eg, the ID or MAC address of the electronic device, etc.).
  • device information of the electronic device eg, the ID or MAC address of the electronic device, etc.
  • the mobile device sends the encrypted second notification message in a broadcast manner. Since only mobile devices and electronic devices are preconfigured with encryption methods and decryption methods, even if other devices receive them, they cannot be decrypted.
  • the electronic device receives the second notification message, obtains the selected or set screen projection mode information, configures the screen projection reception mode, and switches to the first antenna;
  • the electronic device obtains the screen projection mode information selected or set by the mobile device side according to the received second notification message, configures the screen projection mode of the electronic device according to the screen projection mode information, and switches to the first antenna.
  • the electronic device receives the encrypted second notification message, and after decryption, obtains the screen projection mode information selected or set by the mobile device side, configures it, and switches to the first antenna.
  • the electronic device sends a second response message to the mobile device through the first antenna, where the second response message includes prepared information;
  • the electronic device sends a second response message to the mobile device through the first antenna, and the second response message includes preparation completion information; it is used to inform the mobile device that the electronic device has been prepared.
  • the mobile device within the transmission distance of the first antenna of the electronic device, the mobile device receives the second response message, and obtains the prepared information
  • the mobile device displays the prepared information and/or plays the prepared voice.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Environmental & Geological Engineering (AREA)
  • Human Computer Interaction (AREA)
  • Manufacturing & Machinery (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请涉及电子设备、自动控制方法。电子设备包括:处理器;存储器;第一天线,第一天线的发射距离为第一距离,第一距离大于预设的安全距离;第二天线,第二天线的发射距离为第二距离,第二距离小于等于预设的安全距离;及存储在存储器上的计算机程序,当计算机程序被处理器执行时,使得电子设备执行:通过第一天线,以第一周期发送第一消息;接收到移动设备的第一响应消息;响应于第一响应消息,通过第二天线,以第二周期发送第二消息;接收到移动设备的第二响应消息;响应于第二响应消息,执行特定功能的全部或部分。本申请能够经过初次设置甚至无需设置,自动执行特定功能的全部或部分,简化操作,缩短整体耗时,提升用户体验。

Description

一种自动控制方法、电子设备及计算机可读存储介质
本申请要求在2020年8月18日提交中国国家知识产权局、申请号为202010832309.2的中国专利申请的优先权,发明名称为“一种门控制方法、电子设备及计算机可读存储介质”的中国专利申请的优先权,要求在2020年9月29日提交中国国家知识产权局、申请号为202011052009.9的中国专利申请的优先权,发明名称为“一种自动投屏方法、电子设备及计算机可读存储介质”的中国专利申请的优先权,要求在2020年11月13日提交中国国家知识产权局、申请号为202011273151.6的中国专利申请的优先权,发明名称为“一种自动打印方法、打印设备及计算机可读存储介质”的中国专利申请的优先权,要求在2020年8月5日提交中国国家知识产权局、申请号为202010779855.4的中国专利申请的优先权,发明名称为“一种无线路由设备接入方法及无线路由设备”的中国专利申请的优先权,要求在2020年12月22日提交中国国家知识产权局、申请号为202011531298.0的中国专利申请的优先权,发明名称为“一种自动控制方法、电子设备及计算机可读存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及控制领域,尤其涉及一种自动控制方法、电子设备及计算机可读存储介质。
背景技术
在通过移动设备对电子设备进行控制时,往往需要用户浏览较多内容,进行多次操作(比如,在多个界面下进行多次操作),才能控制电子设备执行相应功能。如此,导致用户操作繁琐,耗时较长,不够便捷,降低了用户体验。尤其对于老人、孩子、残疾人、病人等操作能力较弱或操作不便的人群来说,不利于其操作。如何缩短整体耗时,简化操作以方便用户,提升用户体验,成为我们的需求。
发明内容
为了解决上述技术问题,本申请提出了一种自动控制方法、电子设备及计算机可读存储介质;使得在经过初次设置后,甚至无需初次设置,电子设备即可自动执行特定功能,缩短整体耗时,简化操作,提升用户体验。
第一方面,提供一种电子设备。该电子设备与移动设备无线通信;电子设备包括:处理器;存储器;第一天线,第一天线的发射距离为第一距离,第一距离 大于预设的安全距离;第二天线,第二天线的发射距离为第二距离,第二距离小于等于预设的安全距离;以及计算机程序,其中计算机程序存储在存储器上,当计算机程序被处理器执行时,使得电子设备执行:通过第一天线,以第一周期发送第一消息;接收到移动设备的第一响应消息;响应于第一响应消息,通过第二天线,以第二周期发送第二消息;接收到移动设备的第二响应消息;响应于第二响应消息,执行特定功能的全部或部分。其中,预设的安全距离为移动设备的持有者能迅速控制电子设备的距离。或者,预设的安全距离为移动设备的用户通过移动设备与电子设备交互秘密信息的距离。比如,30cm、20cm、10cm等。这样用户在距离电子设备预设的安全距离远的距离,就能够方便快捷地使得电子设备执行特定功能的全部或部分,避免不安全行为,保证安全。另外,在有多个电子设备时,用户可以通过持有的移动设备靠近哪个电子设备,识别出哪个电子设备执行特定功能的全部或部分。这样,在用户持有移动设备,由远及近地靠近电子设备的过程中,整个过程无需操作,即可方便快捷地使得电子设备执行特定功能的全部或部分,整体耗时较少,提升了用户体验,保证信息安全。
根据第一方面,电子设备还执行:在执行完特定功能的部分之后,通过第一天线或第二天线,以第三周期发送第三消息;第三消息包括特定功能的部分执行完成的信息。
根据第一方面,或者以上第一方面的任意一种实现方式,电子设备还执行:在执行完特定功能的部分之后,接收到移动设备的传输消息;响应于传输消息,执行特定功能的剩余部分。
根据第一方面,或者以上第一方面的任意一种实现方式,电子设备还执行:在通过第一天线或第二天线,以第三周期发送第三消息之后,接收到移动设备的传输消息;响应于传输消息,执行特定功能的剩余部分。
根据第一方面,或者以上第一方面的任意一种实现方式,特定功能的部分执行完成的信息,包括电子设备有关特定功能的执行准备完毕的信息。
根据第一方面,或者以上第一方面的任意一种实现方式,传输消息包括与电子设备执行特定功能的剩余部分相关的数据。
根据第一方面,或者以上第一方面的任意一种实现方式,电子设备还执行:在执行完特定功能的全部之后,通过第一天线或第二天线,以第三周期发送第三消息;第三消息包括特定功能的全部执行完成的信息。
根据第一方面,或者以上第一方面的任意一种实现方式,电子设备还执行:在通过第一天线,以第一周期发送第一消息之前,接收到第一设置消息,第一设置消息包括移动设备的身份信息和密码信息中的至少一项;响应于第一设置消息,将身份信息和密码信息、身份信息或密码信息存储在电子设备,或者存储在与电子设备相关联的第三方设备。
根据第一方面,或者以上第一方面的任意一种实现方式,第一响应消息包括移动设备的身份信息或密码信息;电子设备还执行:在接收到移动设备的第一响应消息之后,以及在响应于第一响应消息,通过第二天线,以第二周期发送第二 消息之前,电子设备验证第一响应消息包括的身份信息或密码信息,与存储在电子设备或第三方设备中的身份信息或密码信息匹配通过。
根据第一方面,或者以上第一方面的任意一种实现方式,第二响应消息包括移动设备的身份信息或密码信息;在接收到移动设备的第二响应消息之后,以及在响应于第二响应消息,执行特定功能的全部或部分之前,电子设备还执行:电子设备验证第二响应消息包括的身份信息或密码信息,与存储在电子设备或第三方设备中的身份信息或密码信息匹配通过。
根据第一方面,或者以上第一方面的任意一种实现方式,在接收到移动设备的第二响应消息之后,以及在响应于第二响应消息,执行特定功能的全部或部分之前,电子设备还执行:电子设备在预设时长内接收到第二响应消息。
根据第一方面,或者以上第一方面的任意一种实现方式,特定功能包括打印功能、投屏功能、开门功能、开锁功能和无线路由设备接入功能中的至少一种;第一周期、第二周期和第三周期中的至少两者可相同,也可不同;第一天线和第二天线为不同的天线;预设的安全距离可由用户根据需要自行设定。
第二方面,提供一种电子设备。电子设备与移动设备无线通信。电子设备包括:处理器;存储器;天线,天线在第一发射功率下的发射距离为第一距离,第一距离大于预设的安全距离;天线在第二发射功率下的发射距离为第二距离,第二距离小于等于预设的安全距离;第一发射功率大于第二发射功率;以及计算机程序,其中计算机程序存储在存储器上,当计算机程序被处理器执行时,使得电子设备执行:通过第一发射功率下的天线,以第一周期发送第一消息;接收到移动设备的第一响应消息;响应于第一响应消息,通过第二发射功率下的天线,以第二周期发送第二消息;接收到移动设备的第二响应消息;响应于第二响应消息,执行特定功能的全部或部分。第二方面的技术效果与第一方面的技术效果类似,此处不再赘述。
根据第二方面,电子设备还执行:在执行特定功能的部分之后,通过第一发射功率下的天线或第二发射功率下的天线,以第三周期发送第三消息;其中,第三消息包括特定功能的部分执行完成的信息。
根据第二方面,或者以上第二方面的任意一种实现方式,电子设备还执行:在通过第一发射功率下的天线或第二发射功率下的天线,以第三周期发送第三消息之后,接收到移动设备的传输消息;响应于传输消息,执行特定功能的剩余部分。
根据第二方面,或者以上第二方面的任意一种实现方式,电子设备还执行:在执行特定功能的全部之后,通过第一发射功率下的天线或第二发射功率下的天线,以第三周期发送第三消息;第三消息包括特定功能的全部执行完成的信息。
根据第二方面,或者以上第二方面的任意一种实现方式,电子设备还执行以下步骤:在通过第一发射功率下的天线,以第一周期发送第一消息之前,接收到第一设置消息,第一设置消息包括移动设备的身份信息和密码信息中的至少一项;响应于第一设置消息,将身份信息和密码信息、身份信息或密码信息存储在电子 设备,或者存储在与电子设备相关联的第三方设备。
根据第二方面,或者以上第二方面的任意一种实现方式,第一响应消息包括移动设备的身份信息或密码信息;电子设备还执行:在接收到移动设备的第一响应消息之后,以及在响应于第一响应消息,通过第二发射功率下的天线,以第二周期发送第二消息之前,电子设备验证第一响应消息包括的身份信息或密码信息,与存储在电子设备或第三方设备中的身份信息或密码信息匹配通过。
根据第二方面,或者以上第二方面的任意一种实现方式,执行特定功能的部分,包括:显示特定界面。
第三方面,提供一种移动设备。移动设备与第一方面及第一方面的任意一种实现方式、第二方面及第二方面的任意一种实现方式的电子设备无线通信,移动设备包括:处理器;存储器;以及计算机程序,其中计算机程序存储在存储器上,当计算机程序被处理器执行时,使得移动设备执行:在位于电子设备的第一距离内,接收到电子设备的第一消息;响应于第一消息,发送第一响应消息;在位于电子设备的第二距离内,接收到电子设备的第二消息;响应于第二消息,发送第二响应消息;其中,第一距离大于预设的安全距离,第二距离小于等于预设的安全距离。
根据第三方面,在发送第二响应消息之后,移动设备还执行:在位于电子设备的第一距离内,接收到电子设备的第三消息;响应于第三消息,显示或播放与第三消息关联的信息。
根据第三方面,或者以上第三方面的任意一种实现方式,在接收到电子设备的第三消息之后,移动设备还执行:发送传输消息;第一响应消息包括移动设备的身份信息和密码信息中的至少一项。
根据第三方面,或者以上第三方面的任意一种实现方式,第二响应消息包括移动设备的身份信息和密码信息中的至少一项。
根据第三方面,或者以上第三方面的任意一种实现方式,预设的安全距离为移动设备的持有者能迅速控制电子设备的距离;或者,预设的安全距离为移动设备的用户通过移动设备与电子设备交互秘密信息的距离。
第四方面,提供一种自动控制方法。该方法应用于电子设备。电子设备与移动设备无线通信。电子设备包括:处理器;存储器;第一天线,第一天线的发射距离为第一距离,第一距离大于预设的安全距离;第二天线,第二天线的发射距离为第二距离,第二距离小于等于预设的安全距离。该方法包括:电子设备通过第一天线,以第一周期发送第一消息;电子设备接收到移动设备的第一响应消息;响应于第一响应消息,电子设备通过第二天线,以第二周期发送第二消息;接收到移动设备的第二响应消息;响应于第二响应消息,电子设备执行特定功能的全部或部分。
根据第四方面,该方法还包括:在电子设备执行特定功能的部分之后,电子设备通过第一天线或第二天线,以第三周期发送第三消息;第三消息包括特定功能的部分执行完成的信息。
根据第四方面,或者以上第四方面的任意一种实现方式,该方法还包括:在电子设备执行特定功能的部分之后,电子设备接收到移动设备的传输消息;响应于传输消息,电子设备执行特定功能的剩余部分。
根据第四方面,或者以上第四方面的任意一种实现方式,该方法还包括:在电子设备通过第一天线或第二天线,以第三周期发送第三消息之后,电子设备接收到移动设备的传输消息;响应于传输消息,电子设备执行特定功能的剩余部分。
根据第四方面,或者以上第四方面的任意一种实现方式,特定功能的部分执行完成的信息,包括电子设备有关特定功能的执行准备完毕的信息。
根据第四方面,或者以上第四方面的任意一种实现方式,该方法还包括:在电子设备执行特定功能的全部之后,电子设备通过第一天线或第二天线,以第三周期发送第三消息;第三消息包括特定功能的全部执行完成的信息。
根据第四方面,或者以上第四方面的任意一种实现方式,该方法还包括:在电子设备通过第一天线,以第一周期发送第一消息之前,电子设备接收到第一设置消息,第一设置消息包括移动设备的身份信息和密码信息中的至少一项;响应于第一设置消息,电子设备将身份信息和密码信息、身份信息或密码信息存储在电子设备,或者存储在与电子设备相关联的第三方设备。
根据第四方面,或者以上第四方面的任意一种实现方式,第一响应消息包括移动设备的身份信息或密码信息;该方法还包括:在电子设备接收到移动设备的第一响应消息之后,以及在响应于第一响应消息,通过第二天线,以第二周期发送第二消息之前,电子设备验证第一响应消息包括的身份信息或密码信息,与存储在电子设备或第三方设备中的身份信息或密码信息匹配通过。
根据第四方面,或者以上第四方面的任意一种实现方式,第二响应消息包括移动设备的身份信息或密码信息;在接收到移动设备的第二响应消息之后,以及在响应于第二响应消息,电子设备执行特定功能的全部或部分之前,该方法还包括:电子设备验证第二响应消息包括的身份信息或密码信息,与存储在电子设备或第三方设备中的身份信息或密码信息匹配通过。
根据第四方面,或者以上第四方面的任意一种实现方式,在接收到移动设备的第二响应消息之后,以及在响应于第二响应消息,电子设备执行特定功能的全部或部分之前,该方法还包括:电子设备在预设时长内接收到第二响应消息。
第五方面,提供一种自动控制方法。该方法应用于电子设备。电子设备与移动设备无线通信。电子设备包括:处理器;存储器;天线,天线在第一发射功率下的发射距离为第一距离,第一距离大于预设的安全距离;天线在第二发射功率下的发射距离为第二距离,第二距离小于等于预设的安全距离;第一发射功率大于第二发射功率。该方法包括:电子设备通过第一发射功率下的天线,以第一周期发送第一消息;电子设备接收到移动设备的第一响应消息;响应于第一响应消息,电子设备通过第二发射功率下的天线,以第二周期发送第二消息;电子设备接收到移动设备的第二响应消息;响应于第二响应消息,电子设备执行特定功能的全部或部分。
根据第五方面,该方法还包括:在电子设备执行特定功能的部分之后,电子设备通过第一发射功率下的天线或第二发射功率下的天线,以第三周期发送第三消息。第三消息包括特定功能的部分执行完成的信息。
根据第五方面,或者以上第五方面的任意一种实现方式,该方法还包括:在电子设备通过第一发射功率下的天线或第二发射功率下的天线,以第三周期发送第三消息之后,电子设备接收到移动设备的传输消息;响应于传输消息,电子设备执行特定功能的剩余部分。
根据第五方面,或者以上第五方面的任意一种实现方式,该方法还包括:在执行特定功能的全部之后,电子设备通过第一发射功率下的天线或第二发射功率下的天线,以第三周期发送第三消息。第三消息包括特定功能的全部执行完成的信息。
根据第五方面,或者以上第五方面的任意一种实现方式,该方法还包括:在通过第一发射功率下的天线,以第一周期发送第一消息之前,接收到第一设置消息,第一设置消息包括移动设备的身份信息和密码信息中的至少一项;响应于第一设置消息,将身份信息和密码信息、身份信息或密码信息存储在电子设备,或者存储在与电子设备相关联的第三方设备。
根据第五方面,或者以上第五方面的任意一种实现方式,第一响应消息包括移动设备的身份信息或密码信息;该方法还包括:在接收到移动设备的第一响应消息之后,以及在响应于第一响应消息,通过第二发射功率下的天线,以第二周期发送第二消息之前,电子设备验证第一响应消息包括的身份信息或密码信息,与存储在电子设备或第三方设备中的身份信息或密码信息匹配通过。
第六方面,提供一种自动控制方法。该方法应用于移动设备。移动设备与电子设备无线通信。移动设备包括:处理器;存储器。该方法包括:在位于电子设备的第一距离内,移动设备接收到电子设备的第一消息;响应于第一消息,移动设备发送第一响应消息;在位于电子设备的第二距离内,移动设备接收到电子设备的第二消息;响应于第二消息,移动设备发送第二响应消息。
根据第六方面,在发送第二响应消息之后,该方法还包括:在位于电子设备的第一距离内,移动设备接收到电子设备的第三消息;响应于第三消息,移动设备显示或播放与第三消息关联的信息。
根据第六方面,或者以上第六方面的任意一种实现方式,在接收到电子设备的第三消息之后,该方法还包括:移动设备发送传输消息;第一响应消息包括移动设备的身份信息和密码信息中的至少一项。
根据第六方面,或者以上第六方面的任意一种实现方式,第二响应消息为移动设备的身份信息和密码信息中的至少一项。
第七方面,提供一种计算机可读存储介质。计算机可读存储介质包括计算机程序,当计算机程序在电子设备上运行时,使得电子设备执行第四方面及第四方面的任意一种实现方式、第五方面及第五方面的任意一种实现方式的方法。
第八方面,提供一种计算机可读存储介质。计算机可读存储介质包括计算机 程序,当计算机程序在移动设备上运行时,使得移动设备执行第六方面及第六方面的任意一种实现方式的方法。
第九方面,提供一种计算机程序产品。当计算机程序产品在电子设备上运行时,使得电子设备执行第四方面及第四方面的任意一种实现方式、第五方面及第五方面的任意一种实现方式的方法。
第十方面,提供一种计算机程序产品。当计算机程序产品在移动设备上运行时,使得移动设备执行第六方面及第六方面的任意一种实现方式的方法。
第十一方面,提供一种电子设备。电子设备位于门内或位于门的锁内,电子设备包括:处理器;存储器;第一天线,第一天线的发射距离为第一距离,第一距离大于预设的安全距离;第二天线,第二天线的发射距离为第二距离,第二距离小于等于预设的安全距离;以及计算机程序,其中计算机程序存储在存储器上,当计算机程序被处理器执行时,使得电子设备执行:通过第一天线,以第一周期发送第一消息;接收到移动设备的第一响应消息;响应于第一响应消息,通过第二天线,以第二周期发送第二消息;接收到移动设备的第二响应消息;响应于第二响应消息,电子设备控制门或所述锁执行特定功能。其中,预设的安全距离为移动设备的持有者能够迅速控制电子设备、门或锁的距离。比如,预设的安全距离可设为30cm、20cm、10cm等。这样用户在距离电子设备预设的安全距离内,能够快速地控制门或锁上的电子设备,或者迅速地控制门或锁,避免不安全行为(如非法入侵、偷盗等行为),保证安全。这样,在移动设备由远及近地靠近电子设备的过程中,电子设备使用第二天线(比如,弱天线)接收到移动设备发送的第二响应消息,则确定移动设备与电子设备之间的距离满足设定条件;从而电子设备控制门或锁执行特定功能。电子设备通过弱天线精准确定其与移动设备之间的距离,在保证安全性的前提下,减少甚至避免用户进出的耽搁,提升用户体验。
根据第十一方面,响应于第一响应消息,通过第二天线,以第二周期发送第二消息;包括:响应于第一响应消息,对第一响应消息进行第一身份验证;在第一身份验证通过后,通过第二天线,以第二周期广播第二消息;在通过第一天线,以第一周期发送第一消息之前,电子设备还执行:生成第一随机数,根据第一随机数和电子设备的ID生成第一消息。这样,在移动设备由远及近地靠近电子设备的过程中,就使得在移动设备距离电子设备较远时,就完成移动设备的身份验证;在移动设备距离电子设备较近时,门或锁直接执行特定功能。在用户全程无感的同时,保证了安全性,避免非法用户开门或开锁。
根据第十一方面,或者以上第十一方面的任意一种实现方式,响应于第二响应消息,电子设备控制门或锁执行特定功能;包括:响应于第二响应消息,对第二响应消息进行第二身份验证;在第二身份验证通过后,电子设备控制门或锁执行特定功能;在通过第二天线,以第二周期发送第二消息之前,电子设备还执行:生成第二随机数,根据第二随机数和电子设备的ID生成所述第二消息。这样,在移动设备由远及近地靠近电子设备的过程中,就使得在移动设备距离电子设备 较远时,就进行移动设备的身份验证;并且在移动设备距离电子设备较近时,再次进行移动设备的身份验证,在两次身份验证都通过后,门或锁执行特定功能;从而在用户全程无感的同时,进一步保证了安全性,避免非法用户开门或开锁。
根据第十一方面,或者以上第十一方面的任意一种实现方式,第一响应消息包括移动设备的身份信息和密码信息中的至少一项;在电子设备控制门或锁执行特定功能之后,电子设备还向移动设备发送特定功能执行完成的消息。这样,就使得在门或锁执行完特定功能后,移动设备会收到相应的完成结果情况,进而方便用户获悉。
根据第十一方面,或者以上第十一方面的任意一种实现方式,第二响应消息包括移动设备的身份信息和密码信息中的至少一项;第二周期与第一周期不同或相同。
根据第十一方面,或者以上第十一方面的任意一种实现方式,电子设备还执行:在第一身份验证不通过后,通过第一天线,以第一周期发送第一消息;或者,在第二身份验证不通过后,通过第二天线,以第二周期发送第二消息;或者,在第二身份验证不通过后,通过第一天线,以第一周期发送第一消息。这样,如果电子设备对从移动设备接收到的响应消息验证身份不通过后,重新发送第一消息或第二消息,以从移动设备获取相应消息。从而,可以再提供身份验证的机会。
根据第十一方面,或者以上第十一方面的任意一种实现方式,在第一身份验证不通过后,通过第一天线以第一周期广播第一消息,包括:在第一身份验证不通过后,生成第一随机数,根据第一随机数和电子设备的ID生成第一消息,通过第一天线以第一周期广播第一消息;在第二身份验证不通过后,通过第二天线以第二周期广播第二消息,包括:在第二身份验证不通过后,生成第二随机数,根据第二随机数和电子设备的ID生成第二消息,通过第二天线以第二周期广播第二消息。这样,就提供了一种循环流程;使得在身份验证不通过后,回到相应的步骤,循环执行。
根据第十一方面,或者以上第十一方面的任意一种实现方式,移动设备的身份信息和密码信息中的至少一项为预先设置的,特定功能与移动设备的身份信息和密码信息中的至少一项相关联;特定功能包括但不限于:开门、开锁。这样,特定功能可由用户预先设置好,且不限于一种功能,可以为多种功能。比如,在经过预先设定后,在妈妈持有移动设备由远及近地靠近家门的过程中,在妈妈无感的情况下,自动开门,并自动播放语音提示“妈妈回来了”。如此,用户体验得到极大提升。
第十二方面,提供一种电子设备。电子设备位于门内或位于门的锁内,电子设备包括:处理器;存储器;天线,天线在第一发射功率下的发射距离为第一距离,第一距离大于预设的安全距离;天线在第二发射功率下的发射距离为第二距离,第二距离小于等于预设的安全距离;第一发射功率大于第二发射功率;以及计算机程序,其中计算机程序存储在存储器上,当计算机程序被处理器执行时,使得电子设备执行:通过第一发射功率下的天线,以第一周期发送第一消息;接 收到移动设备的第一响应消息;响应于第一响应消息,通过第二发射功率下的天线,以第二周期发送第二消息;接收到移动设备的第二响应消息;响应于第二响应消息,电子设备控制门或锁执行特定功能。
根据第十二方面,响应于第一响应消息,通过第二发射功率下的天线,以第二周期发送第二消息;包括:响应于第一响应消息,对第一响应消息进行第一身份验证;在第一身份验证通过后,通过第二发射功率下的天线,以第二周期广播第二消息;在通过第一发射功率下的天线,以第一周期发送第一消息之前,电子设备还执行:生成第一随机数,根据第一随机数和电子设备的ID生成第一消息。
根据第十二方面,或者以上第十二方面的任意一种实现方式,响应于第二响应消息,电子设备控制门或锁执行特定功能;包括:响应于第二响应消息,对第二响应消息进行第二身份验证;在第二身份验证通过后,电子设备控制门或锁执行特定功能;在通过第二发射功率下的天线,以第二周期发送第二消息之前,电子设备还执行:生成第二随机数,根据第二随机数和电子设备的ID生成第二消息。
根据第十二方面,或者以上第十二方面的任意一种实现方式,第一响应消息包括移动设备的身份信息和密码信息中的至少一项;在电子设备控制门或锁执行特定功能之后,电子设备还向移动设备发送特定功能执行完成的消息。
根据第十二方面,或者以上第十二方面的任意一种实现方式,第二响应消息包括移动设备的身份信息和密码信息中的至少一项;第二周期与第一周期不同或相同。
根据第十二方面,或者以上第十二方面的任意一种实现方式,电子设备还执行:在第一身份验证不通过后,通过第一发射功率下的天线,以第一周期发送第一消息;或者,在第二身份验证不通过后,通过第二发射功率下的天线,以第二周期发送第二消息;或者,在第二身份验证不通过后,通过第一发射功率下的天线,以第一周期发送第一消息。
根据第十二方面,或者以上第十二方面的任意一种实现方式,在第一身份验证不通过后,通过第一发射功率下的天线,以第一周期广播第一消息,包括:在第一身份验证不通过后,生成第一随机数,根据第一随机数和电子设备的ID生成第一消息,通过第一发射功率下的天线,以第一周期广播第一消息;在第二身份验证不通过后,通过第二发射功率下的天线,以第二周期广播第二消息,包括:在第二身份验证不通过后,生成第二随机数,根据第二随机数和电子设备的ID生成第二消息,通过第二发射功率下的天线,以第二周期广播第二消息。
根据第十二方面,或者以上第十二方面的任意一种实现方式,移动设备的身份信息和密码信息中的至少一项为预先设置的,特定功能与移动设备的身份信息和密码信息中的至少一项相关联;特定功能包括但不限于:开门、开锁。特定功能可由用户预先设置好,且不限于一种功能,可以为多种功能。
第十三方面,提供一种移动设备。移动设备与第十一方面及第十一方面的任意一种实现方式、第十二方面及第十二方面的任意一种实现方式的电子设备无线 通信。移动设备包括:处理器;存储器;以及计算机程序,其中计算机程序存储在存储器上,当计算机程序被处理器执行时,使得移动设备执行:在位于电子设备的第一距离内,接收到电子设备的第一消息;响应于第一消息,发送第一响应消息;在位于电子设备的第二距离内,接收到电子设备的第二消息;响应于第二消息,发送第二响应消息;第一距离大于预设的安全距离,第二距离小于等于预设的安全距离。
根据第十三方面,在发送第二响应消息之后,移动设备还执行:在位于电子设备的第一距离内,接收到电子设备的第三消息;响应于第三消息,显示或播放与第三消息关联的信息。
根据第十三方面,或者以上第十三方面的任意一种实现方式,在接收到电子设备的第三消息之后,移动设备还执行:发送传输消息;第一响应消息包括移动设备的身份信息和密码信息中的至少一项。
根据第十三方面,或者以上第十三方面的任意一种实现方式,第二响应消息包括移动设备的身份信息和密码信息中的至少一项。
根据第十三方面,或者以上第十三方面的任意一种实现方式,预设的安全距离为移动设备的持有者能迅速控制电子设备的距离;或者,预设的安全距离为移动设备的用户通过移动设备与电子设备交互秘密信息的距离。
第十四方面,提供一种自动控制方法。该方法应用于电子设备。电子设备与移动设备无线通信。电子设备包括:处理器;存储器;第一天线,第一天线的发射距离为第一距离,第一距离大于预设的安全距离;第二天线,第二天线的发射距离为第二距离,第二距离小于等于预设的安全距离。该方法包括:电子设备通过第一天线,以第一周期发送第一消息;电子设备接收到移动设备的第一响应消息;响应于第一响应消息,电子设备通过第二天线,以第二周期发送第二消息;接收到移动设备的第二响应消息;响应于第二响应消息,电子设备执行特定功能的全部或部分。
根据第十四方面,响应于第一响应消息,通过第二天线,以第二周期发送第二消息;包括:响应于第一响应消息,对第一响应消息进行第一身份验证;在第一身份验证通过后,通过第二天线,以第二周期广播第二消息;在通过第一天线,以第一周期发送第一消息之前,该方法还包括:生成第一随机数,根据第一随机数和电子设备的ID生成第一消息。
根据第十四方面,或者以上第十四方面的任意一种实现方式,响应于第二响应消息,电子设备控制门或锁执行特定功能;包括:响应于第二响应消息,对第二响应消息进行第二身份验证;在第二身份验证通过后,电子设备控制门或锁执行特定功能;在通过第二天线,以第二周期发送第二消息之前,该方法还包括:生成第二随机数,根据第二随机数和电子设备的ID生成所述第二消息。
根据第十四方面,或者以上第十四方面的任意一种实现方式,第一响应消息包括移动设备的身份信息和密码信息中的至少一项;在电子设备控制门或锁执行特定功能之后,电子设备还向移动设备发送特定功能执行完成的消息。
根据第十四方面,或者以上第十四方面的任意一种实现方式,第二响应消息包括移动设备的身份信息和密码信息中的至少一项;第二周期与第一周期不同或相同。
根据第十四方面,或者以上第十四方面的任意一种实现方式,该方法还包括:在第一身份验证不通过后,通过第一天线,以第一周期发送第一消息;或者,在第二身份验证不通过后,通过第二天线,以第二周期发送第二消息;或者,在第二身份验证不通过后,通过第一天线,以第一周期发送第一消息。
根据第十四方面,或者以上第十四方面的任意一种实现方式,在第一身份验证不通过后,通过第一天线以第一周期广播第一消息,包括:在第一身份验证不通过后,生成第一随机数,根据第一随机数和电子设备的ID生成第一消息,通过第一天线以第一周期广播第一消息;在第二身份验证不通过后,通过第二天线以第二周期广播第二消息,包括:在第二身份验证不通过后,生成第二随机数,根据第二随机数和电子设备的ID生成第二消息,通过第二天线以第二周期广播第二消息。
根据第十四方面,或者以上第十四方面的任意一种实现方式,移动设备的身份信息和密码信息中的至少一项为预先设置的,特定功能与移动设备的身份信息和密码信息中的至少一项相关联;特定功能包括但不限于:开门、开锁。
第十五方面,提供一种自动控制方法。该方法应用于电子设备。电子设备位于门内或位于门的锁内。电子设备包括:处理器;存储器;天线,天线在第一发射功率下的发射距离为第一距离,第一距离大于预设的安全距离;天线在第二发射功率下的发射距离为第二距离,第二距离小于等于预设的安全距离;第一发射功率大于第二发射功率。该方法包括:通过第一发射功率下的天线,以第一周期发送第一消息;接收到移动设备的第一响应消息;响应于第一响应消息,通过第二发射功率下的天线,以第二周期发送第二消息;接收到移动设备的第二响应消息;响应于第二响应消息,电子设备控制门或锁执行特定功能。
根据第十五方面,响应于第一响应消息,通过第二发射功率下的天线,以第二周期发送第二消息;包括:响应于第一响应消息,对第一响应消息进行第一身份验证;在第一身份验证通过后,通过第二发射功率下的天线,以第二周期广播第二消息;在通过第一发射功率下的天线,以第一周期发送第一消息之前,该方法还包括:生成第一随机数,根据第一随机数和电子设备的ID生成第一消息。
根据第十五方面,或者以上第十五方面的任意一种实现方式,响应于第二响应消息,电子设备控制门或锁执行特定功能;包括:响应于第二响应消息,对第二响应消息进行第二身份验证;在第二身份验证通过后,电子设备控制门或锁执行特定功能;在通过第二发射功率下的天线,以第二周期发送第二消息之前,该方法还包括:生成第二随机数,根据第二随机数和电子设备的ID生成第二消息。
根据第十五方面,或者以上第十五方面的任意一种实现方式,第一响应消息包括移动设备的身份信息和密码信息中的至少一项;在电子设备控制门或锁执行特定功能之后,电子设备还向移动设备发送特定功能执行完成的消息。
根据第十五方面,或者以上第十五方面的任意一种实现方式,第二响应消息包括移动设备的身份信息和密码信息中的至少一项;第二周期与第一周期不同或相同。
根据第十五方面,或者以上第十五方面的任意一种实现方式,该方法还包括:在第一身份验证不通过后,通过第一发射功率下的天线,以第一周期发送第一消息;或者,在第二身份验证不通过后,通过第二发射功率下的天线,以第二周期发送第二消息;或者,在第二身份验证不通过后,通过第一发射功率下的天线,以第一周期发送第一消息。
根据第十五方面,或者以上第十五方面的任意一种实现方式,在第一身份验证不通过后,通过第一发射功率下的天线,以第一周期广播第一消息,包括:在第一身份验证不通过后,生成第一随机数,根据第一随机数和电子设备的ID生成第一消息,通过第一发射功率下的天线,以第一周期广播第一消息;在第二身份验证不通过后,通过第二发射功率下的天线,以第二周期广播第二消息,包括:在第二身份验证不通过后,生成第二随机数,根据第二随机数和电子设备的ID生成第二消息,通过第二发射功率下的天线,以第二周期广播第二消息。
根据第十五方面,或者以上第十五方面的任意一种实现方式,移动设备的身份信息和密码信息中的至少一项为预先设置的,特定功能与移动设备的身份信息和密码信息中的至少一项相关联;特定功能包括但不限于:开门、开锁。特定功能可由用户预先设置好,且不限于一种功能,可以为多种功能。
第十六方面,提供一种自动控制方法。该方法应用于移动设备。移动设备与第十一方面及第十一方面的任意一种实现方式、第十二方面及第十二方面的任意一种实现方式的电子设备无线通信。移动设备包括:处理器;存储器。该方法包括:在位于电子设备的第一距离内,接收到电子设备的第一消息;响应于第一消息,发送第一响应消息;在位于电子设备的第二距离内,接收到电子设备的第二消息;响应于第二消息,发送第二响应消息;第一距离大于预设的安全距离,第二距离小于等于预设的安全距离。
根据第十六方面,在发送第二响应消息之后,该方法还包括:在位于电子设备的第一距离内,接收到电子设备的第三消息;响应于第三消息,显示或播放与第三消息关联的信息。
根据第十六方面,或者以上第十六方面的任意一种实现方式,在接收到电子设备的第三消息之后,该方法包括:发送传输消息;第一响应消息包括移动设备的身份信息和密码信息中的至少一项。
根据第十六方面,或者以上第十六方面的任意一种实现方式,第二响应消息包括移动设备的身份信息和密码信息中的至少一项。
根据第十六方面,或者以上第十六方面的任意一种实现方式,预设的安全距离为移动设备的持有者能迅速控制电子设备的距离;或者,预设的安全距离为移动设备的用户通过移动设备与电子设备交互秘密信息的距离。
第十七方面,提供一种计算机可读存储介质。计算机可读存储介质包括计算 机程序,当计算机程序在电子设备上运行时,使得电子设备执行第十四方面以及第十四方面中任意一种实现方式、第十五方面以及第十五方面中任意一种实现方式的方法。
第十八方面,提供一种计算机可读存储介质。计算机可读存储介质包括计算机程序,当计算机程序在移动设备上运行时,使得移动设备执行第十六方面以及第十六方面中任意一种实现方式的方法。
第十九方面,提供一种计算机程序产品。当该计算机程序产品在计算机上运行时,使得计算机执行第十四方面以及第十四方面中任意一种实现方式、第十五方面以及第十五方面中任意一种实现方式,或者第十六方面以及第十六方面中任意一种实现方式的方法。
第二十方面,提供一种打印设备。打印设备与移动设备无线通信。打印设备包括:处理器;存储器;第一天线,第一天线的发射距离为第一距离,第一距离大于预设的安全距离;第二天线,第二天线的发射距离为第二距离,第二距离小于等于预设的安全距离;以及计算机程序,其中计算机程序存储在存储器上,当计算机程序被处理器执行时,使得打印设备执行:通过第一天线,以第一周期发送第一消息;接收到移动设备的第一响应消息;响应于第一响应消息,通过第二天线,以第二周期发送第二消息;接收到移动设备的第二响应消息,第二响应消息包括待打印文件;响应于第二响应消息,打印待打印文件。其中,预设的安全距离为移动设备的持有者能够迅速获取打印设备打印出的打印文件的距离。比如,预设的安全距离可设为50cm、30cm、20cm等。在预设的安全距离设为50cm时,用户在距离打印设备最多50cm远的距离,就能够快速地获取打印文件,避免不安全行为(如打印出来的文件被别人盗抢),保证打印文件及其他方面的安全。另外,在打印室或打印角有多台打印设备时,用户可以通过持有的移动设备靠近哪台打印设备,识别出打印文件在哪台打印设备上。这样,在用户持有移动设备,由远及近地靠近打印设备的过程中,整个过程仅需用户选择待打印文件,无需其他操作,即可方便快捷地完成打印,易于用户识别出实际打印用户文件的打印设备,快速获取打印文件,降低打印文件被盗抢的风险,整体耗时较少,提升了用户体验,保证信息安全。
第二十一方面,提供一种打印设备。打印设备与移动设备无线通信。打印设备包括显示屏。打印设备还包括:处理器;存储器;第一天线,第一天线的发射距离为第一距离,第一距离大于预设的安全距离;第二天线,第二天线的发射距离为第二距离,第二距离小于等于预设的安全距离;以及计算机程序,其中计算机程序存储在存储器上,当计算机程序被处理器执行时,使得打印设备执行以下步骤:通过第一天线,以第一周期发送第一消息;接收到移动设备的第一响应消息;响应于第一响应消息,通过第二天线,以第二周期发送第二消息;接收到移动设备的第二响应消息;响应于第二响应消息,显示打印界面;接收到移动设备的包含待打印文件的消息;响应于所述消息,打印待打印文件。第二十一方面的技术效果与第二十方面的技术效果类似,此处不再赘述。
根据第二十一方面,在通过第一天线,以第一周期发送第一消息之前,打印设备还执行:接收到第一设置消息,第一设置消息包括移动设备的身份信息或密码信息;响应于第一设置消息,将身份信息或密码信息存储在打印设备,或者存储在打印设备关联的第三方设备。其中,第三方设备可为服务器,具体可为云服务器。这样,在使用打印设备之前,先进行移动设备的身份信息或密码信息的设置,使得打印设备预先存储有移动设备的身份信息或密码信息。在以后移动设备使用打印设备中,可以通过预先存储的移动设备的身份信息或密码信息进行验证识别。
根据第二十一方面,或者以上第二十一方面的任意一种实现方式,在通过第一天线,以第一周期发送第一消息之前,打印设备还执行:接收到第一设置消息,第一设置消息包括第一密码和移动设备的身份信息或密码信息;在密码验证正确后,将身份信息或密码信息存储在打印设备,或者存储在打印设备关联的第三方设备。这样,在使用打印设备之前的预先设置的步骤中,需要通过密码验证,才能将移动设备的身份信息或密码信息存储在打印设备上。该方式可以应用在公司内部、办公室等较为封闭或者对安全性要求较高的环境,公司内部人员、办公室内部人员通过密码完成预先设置的步骤,预先将其移动设备的身份信息或密码信息存储在打印设备上,只允许公司内部人员、办公室内部人员使用,访客人员等无法使用。在以后移动设备使用打印设备中,公司内部人员、办公室内部人员可以通过预先存储的移动设备的身份信息或密码信息进行验证识别。
根据第二十一方面,或者以上第二十一方面的任意一种实现方式,在通过第一天线,以第一周期发送第一消息之前,打印设备还执行:接收到第一设置消息,第一设置消息包括第一密码;在密码验证正确后,通过第一天线或第二天线,发送第一回复消息;接收到第二设置消息,第二设置消息包括移动设备的身份信息或密码信息;响应于第二设置消息,将身份信息或密码信息存储在打印设备,或者存储在打印设备关联的第三方设备。
根据第二十一方面,或者以上第二十一方面的任意一种实现方式,第三方设备包括服务器。进一步地,第三方设备包括云服务器。
第二十二方面,提供一种打印设备。打印设备与移动设备无线通信;打印设备包括:处理器;存储器;天线,天线在第一发射功率下的发射距离为第一距离,第一距离大于预设的安全距离;天线在第二发射功率下的发射距离为第二距离,第二距离小于等于预设的安全距离;第一发射功率大于第二发射功率;以及计算机程序,其中计算机程序存储在存储器上,当计算机程序被处理器执行时,使得打印设备执行:通过第一发射功率下的天线,以第一周期发送第一消息;接收到移动设备的第一响应消息;响应于第一响应消息,通过第二发射功率下的天线,以第二周期发送第二消息;接收到移动设备的第二响应消息,第二响应消息包括待打印文件;响应于第二响应消息,打印待打印文件。
第二十三方面,提供一种打印设备。打印设备与移动设备无线通信。打印设备包括显示屏。打印设备还包括:处理器;存储器;天线,天线在第一发射功率 下的发射距离为第一距离,第一距离大于预设的安全距离;天线在第二发射功率下的发射距离为第二距离,第二距离小于等于预设的安全距离;第一发射功率大于第二发射功率;以及计算机程序,其中计算机程序存储在存储器上,当计算机程序被处理器执行时,使得打印设备执行:通过第一发射功率下的天线,以第一周期发送第一消息;接收到移动设备的第一响应消息;响应于第一响应消息,通过第二发射功率下的天线,以第二周期发送第二消息;接收到移动设备的第二响应消息;响应于第二响应消息,显示打印界面;接收到移动设备的包含待打印文件的消息;响应于所述消息,打印待打印文件。
根据第二十三方面,在通过第一发射功率下的天线,以第一周期发送第一消息之前,打印设备还执行:接收到第一设置消息,第一设置消息包括移动设备的身份信息或密码信息;响应于第一设置消息,将身份信息或密码信息存储在打印设备,或者存储在打印设备关联的第三方设备。
根据第二十三方面,或者以上第二十三方面的任意一种实现方式,在通过第一发射功率下的天线,以第一周期发送第一消息之前,打印设备还执行:接收到第一设置消息,第一设置消息包括第一密码和移动设备的身份信息或密码信息;在密码验证正确后,将身份信息或密码信息存储在打印设备,或者存储在打印设备关联的第三方设备。
根据第二十三方面,或者以上第二十三方面的任意一种实现方式,在通过第一发射功率下的天线,以第一周期发送第一消息之前,打印设备还执行:接收到第一设置消息,第一设置消息包括第一密码;在密码验证正确后,通过第一发射功率下的天线或第二发射功率下的天线,发送第一回复消息;接收到第二设置消息,第二设置消息包括移动设备的身份信息或密码信息;响应于第二设置消息,将身份信息或密码信息存储在打印设备,或者存储在打印设备关联的第三方设备。
第二十四方面,提供一种自动打印方法,应用于打印设备。打印设备与移动设备无线通信。打印设备包括:处理器;存储器;第一天线,第一天线的发射距离为第一距离,第一距离大于预设的安全距离;第二天线,第二天线的发射距离为第二距离,第二距离小于等于预设的安全距离。该方法包括:通过第一天线,以第一周期发送第一消息;接收到移动设备的第一响应消息;响应于第一响应消息,通过第二天线,以第二周期发送第二消息;接收到移动设备的第二响应消息,第二响应消息包括待打印文件;响应于第二响应消息,打印待打印文件。
第二十五方面,提供一种自动打印方法,应用于打印设备。打印设备与移动设备无线通信。打印设备包括显示屏。打印设备还包括:处理器;存储器;第一天线,第一天线的发射距离为第一距离,第一距离大于预设的安全距离;第二天线,第二天线的发射距离为第二距离,第二距离小于等于预设的安全距离。该方法包括:通过第一天线,以第一周期发送第一消息;接收到移动设备的第一响应消息;响应于第一响应消息,通过第二天线,以第二周期发送第二消息;接收到移动设备的第二响应消息;响应于第二响应消息,显示打印界面;接收到移动设备的包含待打印文件的消息;响应于所述消息,打印待打印文件。
根据第二十五方面,在通过第一天线,以第一周期发送第一消息之前,该方法还包括:接收到第一设置消息,第一设置消息包括移动设备的身份信息或密码信息;响应于第一设置消息,将身份信息或密码信息存储在打印设备,或者存储在打印设备关联的第三方设备。
根据第二十五方面,或者以上第二十五方面的任意一种实现方式,在通过第一天线,以第一周期发送第一消息之前,该方法还包括:接收到第一设置消息,第一设置消息包括第一密码和移动设备的身份信息或密码信息;在密码验证正确后,将身份信息或密码信息存储在打印设备,或者存储在打印设备关联的第三方设备。
根据第二十五方面,或者以上第二十五方面的任意一种实现方式,在通过第一天线,以第一周期发送第一消息之前,该方法还包括:接收到第一设置消息,第一设置消息包括第一密码;在密码验证正确后,通过第一天线或第二天线,发送第一回复消息;接收到第二设置消息,第二设置消息包括移动设备的身份信息或密码信息;响应于第二设置消息,将身份信息或密码信息存储在打印设备,或者存储在打印设备关联的第三方设备。
根据第二十五方面,或者以上第二十五方面的任意一种实现方式,第三方设备包括服务器。进一步地,第三方设备包括云服务器。
第二十六方面,提供一种自动打印方法,应用于打印设备。打印设备与移动设备无线通信;打印设备包括:处理器;存储器;天线,天线在第一发射功率下的发射距离为第一距离,第一距离大于预设的安全距离;天线在第二发射功率下的发射距离为第二距离,第二距离小于等于预设的安全距离;第一发射功率大于第二发射功率。该方法还包括:通过第一发射功率下的天线,以第一周期发送第一消息;接收到移动设备的第一响应消息;响应于第一响应消息,通过第二发射功率下的天线,以第二周期发送第二消息;接收到移动设备的第二响应消息,第二响应消息包括待打印文件;响应于第二响应消息,打印待打印文件。
第二十六方面,提供一种自动打印方法,应用于打印设备。打印设备与移动设备无线通信。打印设备包括显示屏。打印设备还包括:处理器;存储器;天线,天线在第一发射功率下的发射距离为第一距离,第一距离大于预设的安全距离;天线在第二发射功率下的发射距离为第二距离,第二距离小于等于预设的安全距离;第一发射功率大于第二发射功率。该方法还包括:通过第一发射功率下的天线,以第一周期发送第一消息;接收到移动设备的第一响应消息;响应于第一响应消息,通过第二发射功率下的天线,以第二周期发送第二消息;接收到移动设备的第二响应消息;响应于第二响应消息,显示打印界面;接收到移动设备的包含待打印文件的消息;响应于所述消息,打印待打印文件。
根据第二十六方面,在通过第一发射功率下的天线,以第一周期发送第一消息之前,该方法还包括:接收到第一设置消息,第一设置消息包括移动设备的身份信息或密码信息;响应于第一设置消息,将身份信息或密码信息存储在打印设备,或者存储在打印设备关联的第三方设备。
根据第二十六方面,或者以上第二十六方面的任意一种实现方式,在通过第一发射功率下的天线,以第一周期发送第一消息之前,该方法还包括:接收到第一设置消息,第一设置消息包括第一密码和移动设备的身份信息或密码信息;在密码验证正确后,将身份信息或密码信息存储在打印设备,或者存储在打印设备关联的第三方设备。
根据第二十六方面,或者以上第二十六方面的任意一种实现方式,在通过第一发射功率下的天线,以第一周期发送第一消息之前,该方法还包括:接收到第一设置消息,第一设置消息包括第一密码;在密码验证正确后,通过第一发射功率下的天线或第二发射功率下的天线,发送第一回复消息;接收到第二设置消息,第二设置消息包括移动设备的身份信息或密码信息;响应于第二设置消息,将身份信息或密码信息存储在打印设备,或者存储在打印设备关联的第三方设备。
第二十七方面,提供一种计算机可读存储介质。该计算机可读存储介质包括计算机程序,当所述计算机程序在打印设备上运行时,使得所述打印设备执行第二十四方面,第二十五方面及第二十五方面任意一种实现方式,或第二十六方面及第二十六方面任意一种实现方式的方法。
第二十八方面,提供一种计算机程序产品。当该计算机程序产品在计算机上运行时,使得计算机执行第二十四方面,第二十五方面及第二十五方面任意一种实现方式,或第二十六方面及第二十六方面任意一种实现方式的方法。
第二十九方面,提供一种电子设备。电子设备与移动设备无线通信。电子设备包括显示屏或扬声器。电子设备还包括:处理器;存储器;第一天线,第一天线的发射距离为第一距离,第一距离大于预设的安全距离;第二天线,第二天线的发射距离为第二距离,第二距离小于等于预设的安全距离;以及计算机程序,其中计算机程序存储在存储器上,当计算机程序被处理器执行时,使得电子设备执行:通过第一天线,以第一周期发送第一消息;接收到移动设备的第一响应消息;响应于第一响应消息,通过第二天线,以第二周期发送第二消息;接收到移动设备的第二响应消息;响应于第二响应消息,按照预先设置的移动设备对应的投屏模式信息,配置电子设备的投屏接收模式;接收到移动设备的投屏数据;响应于所述投屏数据,显示、播放、显示且播放所述投屏数据。其中,预设的安全距离为电子设备的用户通过移动设备与电子设备可以以明文形式交互秘密信息的距离。比如,预设的安全距离可为30cm、20cm、10cm等。只有移动设备位于与电子设备小于等于预设的安全距离的范围内时,才能够接收到电子设备发送的秘密信息。这样,降低了安全风险(比如,在位于电子设备的预设的安全距离以外的距离时,该秘密信息不会被其他设备接收到),移动设备的用户可在周边安全的情形下,将移动设备靠近至电子设备的预设的安全距离内,从而提高了安全性。这样,在移动设备由远及近地靠近电子设备的过程中,电子设备使用第二天线接收到移动设备发送的第二响应消息,则确定移动设备与其之间的距离满足设定条件;从而,即可自动投屏。这样,极大地方便了用户,提升了用户体验。尤其对于老人、孩子、残疾人等操作能力较弱的人,只需其持移动设备靠近一下 电子设备即可,无需复杂繁琐的操作,易于学习掌握。另外,在存在多个可投屏的电子设备的情况下,用户可以通过将移动设备靠近所要投屏的目标电子设备,即可轻松、方便、快速、准确地实现移动设备向目标电子设备的投屏。并且,即使用户的移动设备没有显示多个相同或相近的电子设备标识,也提供了一种新的便捷方式,能够轻松地自动投屏。在上述整个过程中,移动设备可以一直保持息屏状态、锁屏但不息屏状态等。
根据第二十九方面,电子设备通过无线局域网接收到移动设备的投屏数据;响应于所述投屏数据,显示、播放、显示且播放所述投屏数据;电子设备通过Wi-Fi感知、蓝牙或ZigBee执行:通过第一天线,以第一周期发送第一消息;接收到移动设备的第一响应消息;响应于第一响应消息,通过第二天线,以第二周期发送第二消息;接收到移动设备的第二响应消息;响应于第二响应消息,按照预先设置的移动设备对应的投屏模式信息,配置电子设备的投屏接收模式。
根据第二十九方面,或者以上第二十九方面的任意一种实现方式,在配置电子设备的投屏接收模式之后,以及在接收到移动设备的投屏数据之前,电子设备还执行:接收到移动设备的Wi-Fi P2P接入请求;响应于Wi-Fi P2P接入请求,与移动设备建立Wi-Fi P2P连接。
根据第二十九方面,或者以上第二十九方面的任意一种实现方式,响应于Wi-Fi P2P接入请求,与移动设备建立Wi-Fi P2P连接;包括:响应于Wi-Fi P2P接入请求,电子设备通过第一天线,与移动设备建立Wi-Fi P2P连接;在通过第一天线,以第一周期发送第一消息之前,电子设备还执行:根据电子设备的标识,随机生成第一消息。
根据第二十九方面,或者以上第二十九方面的任意一种实现方式,第一响应消息包括移动设备的身份信息或密码信息;在接收到移动设备的第一响应消息之后,以及在响应于第一响应消息,通过第二天线,以第二周期发送第二消息之前,电子设备还执行:切换至第二天线;根据电子设备的标识,随机生成第二消息。
根据第二十九方面,或者以上第二十九方面的任意一种实现方式,在接收到移动设备的第一响应消息之后,以及在切换至第二天线之前,电子设备还执行:验证身份信息或密码信息,并且验证通过身份信息或密码信息。
根据第二十九方面,或者以上第二十九方面的任意一种实现方式,第二响应消息包括移动设备的身份信息或密码信息;接收到移动设备的第二响应消息;响应于第二响应消息,按照预先设置的移动设备对应的投屏模式信息,配置电子设备的投屏接收模式;包括:在预设时长内接收到第二响应消息之后,验证身份信息或密码信息;在验证通过后,按照预先设置的移动设备对应的投屏模式信息,配置电子设备的投屏接收模式。
根据第二十九方面,或者以上第二十九方面的任意一种实现方式,在配置电子设备的投屏接收模式之后,电子设备还执行:切换至第一天线;通过第一天线,发送第三消息,第三消息包含电子设备准备完毕的信息。
根据第二十九方面,或者以上第二十九方面的任意一种实现方式,投屏数据 包括录屏数据、音频数据和投屏地址中的至少一项;响应于投屏数据,显示、播放、显示且播放投屏数据;包括:响应于录屏数据,显示录屏数据;或者,响应于音频数据,播放音频数据;或者,响应于录屏数据和音频数据,显示录屏数据,且播放音频数据;或者,响应于投屏地址,从投屏地址处获取到数据,并显示、播放、显示且播放。
根据第二十九方面,或者以上第二十九方面的任意一种实现方式,电子设备预先存储有密码,或者,电子设备预先获取到密码;在通过第一天线,以第一周期发送第一消息之前,电子设备还执行:接收到第一设置消息,第一设置消息包括第一密码;在密码验证通过后,发送第一回复消息,第一回复消息包括电子设备支持的投屏模式信息;接收到移动设备的第二设置消息,第二设置消息包括移动设备的身份信息或密码信息,以及移动设备选择或设置的投屏模式信息;按照移动设备的身份信息或密码信息,与移动设备选择或设置的投屏模式信息的对应关系,将移动设备的身份信息或密码信息、移动设备选择或设置的投屏模式信息以及对应关系,存储在电子设备上。
根据第二十九方面,或者以上第二十九方面的任意一种实现方式,在密码验证通过后,发送第一回复消息,第一回复消息包括电子设备支持的投屏模式信息;包括:验证密码,在验证通过后,存储身份信息;切换至第二天线;通过第二天线,以第四周期发送第一回复消息,第一回复消息包括电子设备支持的投屏模式信息。
根据第二十九方面,或者以上第二十九方面的任意一种实现方式,在密码验证通过后,发送第一回复消息,第一回复消息包括电子设备支持的投屏模式信息;包括:在密码验证通过后,通过第一天线,以第四周期发送第一回复消息,第一回复消息包括电子设备支持的投屏模式信息。
根据第二十九方面,或者以上第二十九方面的任意一种实现方式,在密码验证通过后,发送第一回复消息,第一回复消息包括电子设备支持的投屏模式信息;包括:验证密码,在验证通过后,切换至第二天线;通过第二天线,以第四周期发送第一回复消息,第一回复消息包括电子设备支持的投屏模式信息。
根据第二十九方面,或者以上第二十九方面的任意一种实现方式,在存储在电子设备上之后,电子设备还执行:通过第一天线,发送第二回复消息,第二回复消息包括电子设备设置完成的信息;或者,切换至第一天线;通过第一天线,发送第二回复消息,第二回复消息包括电子设备设置完成的信息。
根据第二十九方面,或者以上第二十九方面的任意一种实现方式,电子设备与移动设备之间的无线通信都是通过Wi-Fi感知、蓝牙或ZigBee执行的。
第三十方面,提供一种电子设备。电子设备与移动设备无线通信。电子设备包括显示屏或扬声器,电子设备还包括:处理器;存储器;天线,天线在第一发射功率下的发射距离为第一距离,第一距离大于预设的安全距离;天线在第二发射功率下的发射距离为第二距离,第二距离小于等于预设的安全距离;第一发射功率大于第二发射功率;以及计算机程序,其中计算机程序存储在存储器上,当 计算机程序被处理器执行时,使得电子设备执行:通过第一发射功率下的天线,以第一周期发送第一消息;接收到移动设备的第一响应消息;响应于第一响应消息,通过第二发射功率下的天线,以第二周期发送第二消息;接收到移动设备的第二响应消息;响应于第二响应消息,按照预先设置的移动设备对应的投屏模式信息,配置电子设备的投屏接收模式;接收到移动设备的投屏数据;响应于投屏数据,显示、播放、显示且播放投屏数据。
第三十一方面,提供自动投屏方法。该方法应用于电子设备。电子设备与移动设备无线通信。电子设备包括显示屏或扬声器。电子设备还包括:处理器;存储器;第一天线,第一天线的发射距离为第一距离,第一距离大于预设的安全距离;第二天线,第二天线的发射距离为第二距离,第二距离小于等于预设的安全距离。该方法包括:通过第一天线,以第一周期发送第一消息;接收到移动设备的第一响应消息;响应于第一响应消息,通过第二天线,以第二周期发送第二消息;接收到移动设备的第二响应消息;响应于第二响应消息,按照预先设置的移动设备对应的投屏模式信息,配置电子设备的投屏接收模式;接收到移动设备的投屏数据;响应于所述投屏数据,显示、播放、显示且播放所述投屏数据。
根据第三十一方面,电子设备通过无线局域网接收到移动设备的投屏数据;响应于所述投屏数据,显示、播放、显示且播放所述投屏数据;电子设备通过Wi-Fi感知、蓝牙或ZigBee执行:通过第一天线,以第一周期发送第一消息;接收到移动设备的第一响应消息;响应于第一响应消息,通过第二天线,以第二周期发送第二消息;接收到移动设备的第二响应消息;响应于第二响应消息,按照预先设置的移动设备对应的投屏模式信息,配置电子设备的投屏接收模式。
根据第三十一方面,或者以上第三十一方面的任意一种实现方式,在配置电子设备的投屏接收模式之后,以及在接收到移动设备的投屏数据之前,该方法还包括:接收到移动设备的Wi-Fi P2P接入请求;响应于Wi-Fi P2P接入请求,与移动设备建立Wi-Fi P2P连接。
根据第三十一方面,或者以上第三十一方面的任意一种实现方式,响应于Wi-Fi P2P接入请求,与移动设备建立Wi-Fi P2P连接;包括:响应于Wi-Fi P2P接入请求,电子设备通过第一天线,与移动设备建立Wi-Fi P2P连接;在通过第一天线,以第一周期发送第一消息之前,电子设备还执行:根据电子设备的标识,随机生成第一消息。
根据第三十一方面,或者以上第三十一方面的任意一种实现方式,第一响应消息包括移动设备的身份信息或密码信息;在接收到移动设备的第一响应消息之后,以及在响应于第一响应消息,通过第二天线,以第二周期发送第二消息之前,该方法还包括:切换至第二天线;根据电子设备的标识,随机生成第二消息。
根据第三十一方面,或者以上第三十一方面的任意一种实现方式,在接收到移动设备的第一响应消息之后,以及在切换至第二天线之前,该方法还包括:验证身份信息或密码信息,并且验证通过身份信息或密码信息。
根据第三十一方面,或者以上第三十一方面的任意一种实现方式,第二响应 消息包括移动设备的身份信息或密码信息;接收到移动设备的第二响应消息;响应于第二响应消息,按照预先设置的移动设备对应的投屏模式信息,配置电子设备的投屏接收模式;包括:在预设时长内接收到第二响应消息之后,验证身份信息或密码信息;在验证通过后,按照预先设置的移动设备对应的投屏模式信息,配置电子设备的投屏接收模式。
根据第三十一方面,或者以上第三十一方面的任意一种实现方式,在配置电子设备的投屏接收模式之后,电子设备还执行:切换至第一天线;通过第一天线,发送第三消息,第三消息包含电子设备准备完毕的信息。
根据第三十一方面,或者以上第三十一方面的任意一种实现方式,投屏数据包括录屏数据、音频数据和投屏地址中的至少一项;响应于投屏数据,显示、播放、显示且播放投屏数据;包括:响应于录屏数据,显示录屏数据;或者,响应于音频数据,播放音频数据;或者,响应于录屏数据和音频数据,显示录屏数据,且播放音频数据;或者,响应于投屏地址,从投屏地址处获取到数据,并显示、播放、显示且播放。
根据第三十一方面,或者以上第三十一方面的任意一种实现方式,电子设备预先存储有密码,或者,电子设备预先获取到密码;在通过第一天线,以第一周期发送第一消息之前,该方法还包括:接收到第一设置消息,第一设置消息包括第一密码;在密码验证通过后,发送第一回复消息,第一回复消息包括电子设备支持的投屏模式信息;接收到移动设备的第二设置消息,第二设置消息包括移动设备的身份信息或密码信息,以及移动设备选择或设置的投屏模式信息;按照移动设备的身份信息或密码信息,与移动设备选择或设置的投屏模式信息的对应关系,将移动设备的身份信息或密码信息、移动设备选择或设置的投屏模式信息以及对应关系,存储在电子设备上。
根据第三十一方面,或者以上第三十一方面的任意一种实现方式,在密码验证通过后,发送第一回复消息,第一回复消息包括电子设备支持的投屏模式信息;包括:验证密码,在验证通过后,存储身份信息;切换至第二天线;通过第二天线,以第四周期发送第一回复消息,第一回复消息包括电子设备支持的投屏模式信息。
根据第三十一方面,或者以上第三十一方面的任意一种实现方式,在密码验证通过后,发送第一回复消息,第一回复消息包括电子设备支持的投屏模式信息;包括:在密码验证通过后,通过第一天线,以第四周期发送第一回复消息,第一回复消息包括电子设备支持的投屏模式信息。
根据第三十一方面,或者以上第三十一方面的任意一种实现方式,在密码验证通过后,发送第一回复消息,第一回复消息包括电子设备支持的投屏模式信息;包括:验证密码,在验证通过后,切换至第二天线;通过第二天线,以第四周期发送第一回复消息,第一回复消息包括电子设备支持的投屏模式信息。
根据第三十一方面,或者以上第三十一方面的任意一种实现方式,在存储在电子设备上之后,电子设备还执行:通过第一天线,发送第二回复消息,第二回 复消息包括电子设备设置完成的信息;或者,切换至第一天线;通过第一天线,发送第二回复消息,第二回复消息包括电子设备设置完成的信息。
根据第三十一方面,或者以上第三十一方面的任意一种实现方式,电子设备与移动设备之间的无线通信都是通过Wi-Fi感知、蓝牙或ZigBee执行的。
第三十二方面,提供自动投屏方法。该方法应用于电子设备。电子设备与移动设备无线通信。电子设备包括显示屏或扬声器,电子设备还包括:处理器;存储器;天线,天线在第一发射功率下的发射距离为第一距离,第一距离大于预设的安全距离;天线在第二发射功率下的发射距离为第二距离,第二距离小于等于预设的安全距离;第一发射功率大于第二发射功率。该方法包括:通过第一发射功率下的天线,以第一周期发送第一消息;接收到移动设备的第一响应消息;响应于第一响应消息,通过第二发射功率下的天线,以第二周期发送第二消息;接收到移动设备的第二响应消息;响应于第二响应消息,按照预先设置的移动设备对应的投屏模式信息,配置电子设备的投屏接收模式;接收到移动设备的投屏数据;响应于投屏数据,显示、播放、显示且播放投屏数据。
第三十三方面,提供一种计算机可读存储介质。该计算机可读存储介质包括计算机程序,当所述计算机程序在打印设备上运行时,使得所述打印设备执行第三十一方面及第三十一方面任意一种实现方式,或第三十二方面的方法。
第三十四方面,提供一种计算机程序产品。当该计算机程序产品在计算机上运行时,使得计算机执行执行第三十一方面及第三十一方面任意一种实现方式,或第三十二方面的方法。
第三十五方面,提供一种无线路由设备。无线路由设备包括:处理器;存储器;第一天线,第一天线的发射距离为第一距离,第一距离大于预设的安全距离;第二天线,第二天线的发射距离为第二距离,第二距离小于等于预设的安全距离;以及计算机程序,其中计算机程序存储在存储器上,当计算机程序被处理器执行时,使得无线路由设备执行:通过第一天线,以第一周期广播第一消息;接收到移动设备的第一响应消息;响应于第一响应消息,通过第二天线,以第二周期广播第二消息;接收到移动设备的Wi-Fi接入请求;响应于Wi-Fi接入请求,无线路由设备与移动设备完成Wi-Fi AP接入;其中,第一消息包括无线路由设备的标识,第二消息包括无线路由设备的标识对应的鉴权信息。这样,对于客人首次来到主人家中做客,客人的移动设备之前未接入过主人家中的无线路由设备,客人的移动设备显示多个相同或相近的无线路由设备标识的场景,客人只需将自己的移动设备移动至主人家中的无线路由设备的第二距离内,就可自动地通过Wi-Fi AP接入无线路由设备,客人无需再做其他操作,极大地方便了客人,提升了用户体验。尤其在客人为老人、孩子等操作能力较弱的人时;或者,在主人家中只有老人、孩子招待客人时,此时老人、孩子可能对如何上网的操作不清楚或不熟悉,这时只需告知客人拿着移动设备靠近一下主人家中的无线路由设备即可。另外,即使客人的移动设备没有显示多个相同或相近的无线路由设备标识,也提供了一种新的便捷方式,能够轻松接入Wi-Fi网络,进而上网。
根据第三十五方面,第一响应消息包括无线路由设备的标识;在通过第二天线,以第二周期广播第二消息之后,在接收到移动设备的Wi-Fi接入请求之前,无线路由设备还执行:接收到移动设备的第二响应消息;响应于第二响应消息,切换至第一天线;第二响应消息用于指示移动设备已经接收到鉴权信息;无线路由设备与移动设备完成Wi-Fi AP接入之后,无线路由设备还执行:向移动设备发送确认消息;确认消息用于指示无线路由设备与移动设备完成Wi-Fi AP接入。
根据第三十五方面,或者以上第三十五方面的任意一种实现方式,无线路由设备通过Wi-Fi感知、蓝牙或ZigBee执行:通过第一天线,以第一周期广播第一消息;接收到移动设备的第一响应消息;响应于第一响应消息,通过第二天线,以第二周期广播第二消息;无线路由设备通过Wi-Fi AP执行:接收到移动设备的Wi-Fi接入请求;响应于Wi-Fi接入请求,无线路由设备与移动设备完成Wi-Fi AP接入。
根据第三十五方面,或者以上第三十五方面的任意一种实现方式,无线路由设备还通过Wi-Fi感知、蓝牙或ZigBee执行:接收到移动设备的第二响应消息;响应于第二响应消息,切换至第一天线;无线路由设备还通过Wi-Fi感知、蓝牙或ZigBee执行:向移动设备发送确认消息;确认消息用于指示无线路由设备与移动设备完成Wi-Fi AP接入。
根据第三十五方面,或者以上第三十五方面的任意一种实现方式,在无线路由设备打开Wi-Fi感知、蓝牙或ZigBee之后,且在通过第一天线,以第一周期广播第一消息之前,无线路由设备还执行:以一定周期,广播Wi-Fi感知、蓝牙或ZigBee接入服务;接收到移动设备的订阅消息;响应于订阅消息,无线路由设备与移动设备完成Wi-Fi感知、蓝牙或ZigBee接入。
根据第三十五方面,或者以上第三十五方面的任意一种实现方式,无线路由设备的Wi-Fi感知、蓝牙或ZigBee是在接收到一个用户输入后开启的;无线路由设备的标识包括无线路由设备的SSID;第一响应消息包括移动设备扫描到的Wi-Fi网络信号中信号强度最强的前N个SSID中的一个SSID;第二消息包括无线路由设备的SSID对应的鉴权信息和唯一标识;N个SSID包括无线路由设备的SSID;第二响应消息用于指示移动设备已接收到鉴权信息和唯一标识;第一周期与第二周期相同或不同;其中,N为大于等于1的正整数。
根据第三十五方面,或者以上第三十五方面的任意一种实现方式,无线路由设备的Wi-Fi感知、蓝牙或ZigBee是在接收到一个用户输入后开启的;无线路由设备的标识包括无线路由设备的SSID;第一消息还包括Wi-Fi感知、蓝牙或ZigBee接入服务;第一响应消息包括移动设备扫描到的Wi-Fi网络信号中信号强度最强的一个SSID;第一响应消息还用于指示移动设备订阅Wi-Fi感知、蓝牙或ZigBee接入服务;第一周期与第二周期相同或不同;第二响应消息用于指示移动设备已接收到鉴权信息。
第三十六方面,提供一种无线路由设备。无线路由设备包括:处理器;存储器;天线,天线在第一发射功率下的发射距离为第一距离,第一距离大于预设的 安全距离;天线在第二发射功率下的发射距离为第二距离,第二距离小于等于预设的安全距离;第一发射功率大于第二发射功率;以及计算机程序,其中计算机程序存储在存储器上,当计算机程序被处理器执行时,使得无线路由设备执行:通过第一发射功率下的天线,以第一周期广播第一消息;接收到移动设备的第一响应消息;响应于第一响应消息,通过第二发射功率下的天线,以第二周期广播第二消息;接收到移动设备的Wi-Fi接入请求;响应于Wi-Fi接入请求,无线路由设备与移动设备完成Wi-Fi接入;第一消息包括无线路由设备的标识;第二消息包括无线路由设备的标识对应的鉴权信息。
根据第三十六方面,第一响应消息包括无线路由设备的标识;在通过第二发射功率下的天线,以第二周期广播第二消息之后,在接收到移动设备的Wi-Fi接入请求之前,无线路由设备还执行:接收到移动设备的第二响应消息;响应于第二响应消息,将天线的发射功率切换至第一发射功率;第二响应消息用于指示移动设备已经接收到鉴权信息。
第三十七方面,提供一种移动设备。移动设备包括:处理器;存储器;以及计算机程序,其中计算机程序存储在存储器上,当计算机程序被处理器执行时,使得移动设备执行:在距一个无线路由设备的第一距离内,接收到无线路由设备的第一消息;响应于第一消息,向移动设备扫描到的Wi-Fi网络信号中信号强度最强的前N个标识所在的M个无线路由设备发送第一响应消息;在距无线路由设备的第二距离内,接收到无线路由设备的第二消息;响应于第二消息,向无线路由设备发送Wi-Fi接入请求;接收到无线路由设备的确认消息;第一消息包括无线路由设备的标识;第二消息包括无线路由设备的标识和标识对应的鉴权信息;确认消息用于指示移动设备与无线路由设备完成Wi-Fi AP接入;M个无线路由设备包括无线路由设备;M和N为大于等于1的正整数,且M小于等于N;第二距离小于第一距离,第二距离小于等于预设的安全距离。
根据第三十七方面,移动设备通过Wi-Fi感知、蓝牙或ZigBee执行:在距无线路由设备的第一距离内,接收到无线路由设备的第一消息;响应于第一消息,向移动设备扫描到的Wi-Fi网络信号中信号强度最强的前N个标识所在的M个无线路由设备发送第一响应消息;在距无线路由设备的第二距离内,接收到无线路由设备的第二消息;移动设备通过Wi-Fi AP通信方式执行:响应于第二消息,向无线路由设备发送Wi-Fi接入请求;接收到无线路由设备的确认消息。
根据第三十七方面,或者以上第三十七方面的任意一种实现方式,移动设备的Wi-Fi感知、蓝牙或ZigBee是在接收到一个用户输入后开启的;第一消息包括无线路由设备的SSID;第一响应消息包括移动设备扫描到的Wi-Fi网络信号中信号强度最强的前N个SSID中的一个SSID;第二消息包括无线路由设备的SSID对应的鉴权信息;前N个SSID包括无线路由设备的SSID;第二响应消息用于指示移动设备已经接收到鉴权信息。
根据第三十七方面,或者以上第三十七方面的任意一种实现方式,移动设备的Wi-Fi感知、蓝牙或ZigBee是在接收到一个用户输入后开启的;第一消息包 括无线路由设备的SSID和Wi-Fi感知、蓝牙或ZigBee接入服务;第一响应消息包括移动设备扫描到的Wi-Fi网络信号中信号强度最强的第一SSID;第一响应消息还用于指示移动设备订阅Wi-Fi感知、蓝牙或ZigBee接入服务;第二消息包括第一SSID对应的鉴权信息;第二响应消息用于指示移动设备已经接收到鉴权信息;其中,N和M均等于1。
第三十八方面,提供一种无线路由设备自动接入方法。该方法应用于无线路由设备。无线路由设备包括:处理器;存储器;第一天线,第一天线的发射距离为第一距离,第一距离大于预设的安全距离;第二天线,第二天线的发射距离为第二距离,第二距离小于等于预设的安全距离。该方法包括:通过第一天线,以第一周期广播第一消息;接收到移动设备的第一响应消息;响应于第一响应消息,通过第二天线,以第二周期广播第二消息;接收到移动设备的Wi-Fi接入请求;响应于Wi-Fi接入请求,无线路由设备与移动设备完成Wi-Fi AP接入;其中,第一消息包括无线路由设备的标识,第二消息包括无线路由设备的标识对应的鉴权信息。
根据第三十八方面,第一响应消息包括无线路由设备的标识;在通过第二天线,以第二周期广播第二消息之后,在接收到移动设备的Wi-Fi接入请求之前,该方法还包括:接收到移动设备的第二响应消息;响应于第二响应消息,切换至第一天线;第二响应消息用于指示移动设备已经接收到鉴权信息;无线路由设备与移动设备完成Wi-Fi AP接入之后,无线路由设备还执行:向移动设备发送确认消息;确认消息用于指示无线路由设备与移动设备完成Wi-Fi AP接入。
根据第三十八方面,或者以上第三十八方面的任意一种实现方式,无线路由设备通过Wi-Fi感知、蓝牙或ZigBee执行:通过第一天线,以第一周期广播第一消息;接收到移动设备的第一响应消息;响应于第一响应消息,通过第二天线,以第二周期广播第二消息;无线路由设备通过Wi-Fi AP执行:接收到移动设备的Wi-Fi接入请求;响应于Wi-Fi接入请求,无线路由设备与移动设备完成Wi-Fi AP接入。
根据第三十八方面,或者以上第三十八方面的任意一种实现方式,无线路由设备还通过Wi-Fi感知、蓝牙或ZigBee执行:接收到移动设备的第二响应消息;响应于第二响应消息,切换至第一天线;无线路由设备还通过Wi-Fi感知、蓝牙或ZigBee执行:向移动设备发送确认消息;确认消息用于指示无线路由设备与移动设备完成Wi-Fi AP接入。
根据第三十八方面,或者以上第三十八方面的任意一种实现方式,在无线路由设备打开Wi-Fi感知、蓝牙或ZigBee之后,且在通过第一天线,以第一周期广播第一消息之前,无线路由设备还执行:以一定周期,广播Wi-Fi感知、蓝牙或ZigBee接入服务;接收到移动设备的订阅消息;响应于订阅消息,无线路由设备与移动设备完成Wi-Fi感知、蓝牙或ZigBee接入。
根据第三十八方面,或者以上第三十八方面的任意一种实现方式,无线路由设备的Wi-Fi感知、蓝牙或ZigBee是在接收到一个用户输入后开启的;无线路 由设备的标识包括无线路由设备的SSID;第一响应消息包括移动设备扫描到的Wi-Fi网络信号中信号强度最强的前N个SSID中的一个SSID;第二消息包括无线路由设备的SSID对应的鉴权信息和唯一标识;N个SSID包括无线路由设备的SSID;第二响应消息用于指示移动设备已接收到鉴权信息和唯一标识;第一周期与第二周期相同或不同;其中,N为大于等于1的正整数。
根据第三十八方面,或者以上第三十八方面的任意一种实现方式,无线路由设备的Wi-Fi感知、蓝牙或ZigBee是在接收到一个用户输入后开启的;无线路由设备的标识包括无线路由设备的SSID;第一消息还包括Wi-Fi感知、蓝牙或ZigBee接入服务;第一响应消息包括移动设备扫描到的Wi-Fi网络信号中信号强度最强的一个SSID;第一响应消息还用于指示移动设备订阅Wi-Fi感知、蓝牙或ZigBee接入服务;第一周期与第二周期相同或不同;第二响应消息用于指示移动设备已接收到鉴权信息。
第三十九方面,提供一种无线路由设备自动接入方法。该方法应用于无线路由设备。无线路由设备包括:处理器;存储器;天线,天线在第一发射功率下的发射距离为第一距离,第一距离大于预设的安全距离;天线在第二发射功率下的发射距离为第二距离,第二距离小于等于预设的安全距离;第一发射功率大于第二发射功率。该方法包括:通过第一发射功率下的天线,以第一周期广播第一消息;接收到移动设备的第一响应消息;响应于第一响应消息,通过第二发射功率下的天线,以第二周期广播第二消息;接收到移动设备的Wi-Fi接入请求;响应于Wi-Fi接入请求,无线路由设备与移动设备完成Wi-Fi接入;第一消息包括无线路由设备的标识;第二消息包括无线路由设备的标识对应的鉴权信息。
根据第三十九方面,第一响应消息包括无线路由设备的标识;在通过第二发射功率下的天线,以第二周期广播第二消息之后,在接收到移动设备的Wi-Fi接入请求之前,无线路由设备还执行:接收到移动设备的第二响应消息;响应于第二响应消息,将天线的发射功率切换至第一发射功率;第二响应消息用于指示移动设备已经接收到鉴权信息。
第四十方面,提供一种计算机可读存储介质。该计算机可读存储介质包括计算机程序,当所述计算机程序在无线路由设备上运行时,使得所述无线路由设备执行第三十八方面及第三十八方面任意一种实现方式,或第三十九方面及第三十九方面任意一种实现方式的方法。
第四十一方面,提供一种计算机程序产品。当该计算机程序产品在计算机上运行时,使得计算机执行第三十八方面及第三十八方面任意一种实现方式,或第三十九方面及第三十九方面任意一种实现方式的方法。
附图说明
为了更清楚地说明本申请实施例的技术方案,下面将对实施例中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根 据这些附图获得其它的附图。
图1为本申请实施例提供的自动控制方法的场景示意图;
图2为本申请实施例提供的移动设备的硬件结构的示意图;
图3为本申请实施例提供的电子设备的硬件结构的示意图;
图4A为本申请实施例提供的电子设备中的无线通信模块及天线的一种原理示意图;
图4B为本申请实施例提供的电子设备中的无线通信模块及天线的另一种原理示意图;
图5A-图5C为本申请实施例提供的电子设备中的无线通信模块及天线的三种结构示意图;
图6为本申请实施例提供的电子设备中的无线通信模块及天线的两种发射距离的示意图;
图7为本申请实施例提供的自动控制方法的整体步骤的示意图;
图8A-图8H为本申请实施例提供的自动控制方法中身份信息或密码信息设置步骤的流程示意图;
图9A-图9F为本申请实施例提供的自动控制方法中电子设备特定功能的全部或部分执行步骤、身份信息或密码信息识别及电子设备特定功能的全部或部分执行步骤的流程示意图;
图10为本申请实施例提供的自动控制方法的一种实施方式的场景示意图;
图11-图12为本申请实施例提供的自动控制方法中一种实施方式的电子设备特定功能的全部执行步骤的流程示意图;
图13为本申请实施例提供的自动控制方法的一种实施方式的场景示意图;
图14-图15为本申请实施例提供的自动控制方法中一种实施方式的电子设备特定功能的部分执行步骤的流程示意图;
图16为本申请实施例提供的自动控制方法中一种实施方式的身份信息或密码信息识别及电子设备特定功能的部分执行步骤的流程示意图;
图17A-图17B为本申请实施例提供的自动控制方法中一种实施方式的电子设备特定功能的剩余部分执行步骤的流程示意图;
图18A-图18B为本申请实施例提供的自动控制方法中一种实施方式的身份信息或密码信息识别及电子设备特定功能的全部执行步骤的流程示意图;
图19为本申请实施例提供的自动控制方法的一种实施方式的场景示意图;
图20A-图20E为本申请实施例提供的自动控制方法中一种实施方式的身份信息或密码信息设置步骤的流程示意图;
图21-图22为本申请实施例提供的自动控制方法中一种实施方式的电子设备特定功能的部分执行步骤的流程示意图;
图23-图24为本申请实施例提供的自动控制方法中一种实施方式的电子设备特定功能的部分执行步骤的流程示意图;
图25A-图25D为本申请实施例提供的自动控制方法中一种实施方式的电子 设备特定功能的剩余部分执行步骤的流程示意图;
图26为本申请实施例提供的自动控制方法的一种实施方式的场景示意图;
图27A-图27F为本申请实施例提供的自动控制方法中一种实施方式的电子设备特定功能的部分执行步骤的流程示意图;
图28为本申请实施例提供的自动控制方法中一种实施方式的电子设备特定功能的剩余部分执行步骤的流程示意图;
图29为本申请实施例提供的自动控制方法中一种实施方式的移动设备通过Wi-Fi感知接入无线路由设备的流程图;
图30为本申请实施例提供的一种移动设备的结构示意图。
图31为本申请实施例提供的一种电子设备的结构示意图。
具体实施方式
下面结合本申请实施例中的附图,对本申请实施例中的技术方案进行描述。其中,在本申请实施例的描述中,以下实施例中所使用的术语只是为了描述特定实施例的目的,而并非旨在作为对本申请的限制。如在本申请的说明书和所附权利要求书中所使用的那样,单数表达形式“一个”、“一种”、“所述”、“上述”、“该”和“这一”旨在也包括例如“一个或多个”这种表达形式,除非其上下文中明确地有相反指示。还应当理解,在本申请以下各实施例中,“至少一个”、“一个或多个”是指一个或两个以上(包含两个)。术语“和/或”,用于描述关联对象的关联关系,表示可以存在三种关系;例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B的情况,其中A、B可以是单数或者复数。字符“/”一般表示前后关联对象是一种“或”的关系。
在本说明书中描述的参考“一个实施例”或“一些实施例”等意味着在本申请的一个或多个实施例中包括结合该实施例描述的特定特征、结构或特点。由此,在本说明书中的不同之处出现的语句“在一个实施例中”、“在一些实施例中”、“在其他一些实施例中”、“在另外一些实施例中”等不是必然都参考相同的实施例,而是意味着“一个或多个但不是所有的实施例”,除非是以其他方式另外特别强调。术语“包括”、“包含”、“具有”及它们的变形都意味着“包括但不限于”,除非是以其他方式另外特别强调。术语“连接”包括直接连接和间接连接,除非另外说明。“第一”、“第二”仅用于描述目的,而不能理解为指示或暗示相对重要性或者隐含指明所指示的技术特征的数量。
在本申请实施例中,“示例性地”或者“例如”等词用于表示作例子、例证或说明。本申请实施例中被描述为“示例性地”或者“例如”的任何实施例或设计方案不应被解释为比其它实施例或设计方案更优选或更具优势。确切而言,使用“示例性地”或者“例如”等词旨在以具体方式呈现相关概念。
在许多领域,对电子设备进行特定功能的控制,往往需要用户浏览较多内容,进行多次操作(比如,在多个界面下进行多次操作),导致用户操作繁琐,耗时较长,不够便捷,降低了用户体验。尤其对于老人、孩子、残疾人、病人等操作 能力较弱或操作不便的人群来说,不利于其操作。如何缩短整体耗时,简化操作以方便用户,提升用户体验,成为我们的需求。
为了解决上述技术问题,本申请提出了一种自动控制方法、电子设备及计算机可读存储介质;使得在经过初次设置后,甚至无需初次设置,电子设备即可自动执行特定操作,缩短整体耗时,简化操作,提升用户体验。
图1为本申请实施例提供的自动控制方法的场景示意图。如图1所示,在距电子设备200一定距离内,移动设备100以无线通信方式与电子设备200通信。电子设备200可工作于数种模式。
在一种模式下,电子设备200按照一定周期广播消息,移动设备100在移动至距电子设备200一定距离内,移动设备100接收到上述消息;移动设备100向电子设备200发送响应消息,电子设备200接收到该响应消息;电子设备200根据该响应消息以及预先设置的匹配关系,确定移动设备100是否与电子设备200匹配;若两者匹配,则移动设备100可以无线通信方式控制电子设备200,实现特定操作;或者,电子设备200进一步控制其他机构,实现特定操作。若两者不匹配,则电子设备200继续按照一定周期广播消息。
在另一种模式下,电子设备200不发送消息,只接收消息。在移动设备100移动至距电子设备200一定距离内,用户通过对移动设备100的输入(如语音输入或触发输入),使得移动设备100发出控制消息,该控制消息包含身份信息或密码信息;电子设备200接收到该控制消息后,进行身份信息验证或密码信息验证;在验证通过后,电子设备200执行与该控制消息相对应的控制操作,或者电子设备200进一步控制其他机构,实现特定操作。
本申请实施例的移动设备包括但不限于智能手机、智能耳机、平板电脑、具备无线通讯功能的可穿戴电子设备(如智能手表、智能手环、智能戒指、智能眼镜)等。移动设备的示例性实施例包括但不限于搭载
Figure PCTCN2021109799-appb-000001
Windows、Linux或者其它操作系统的便携式电子设备。上述移动设备也可为其它便携式电子设备,诸如膝上型计算机(Laptop)等。还应当理解的是,在其他一些实施例中,上述移动设备也可以不是便携式电子设备,而是台式计算机。
示例性地,图2示出了本申请实施例提供的移动设备100的硬件结构示意图。如图2所示,移动设备100可以包括处理器110,外部存储器接口120,内部存储器121,通用串行总线(universal serial bus,USB)接口130,充电管理模块140,电源管理模块141,电池142,天线1,天线2,移动通信模块150,无线通信模块160,音频模块170,扬声器170A,受话器170B,麦克风170C,耳机接口170D,传感器模块180,按键190,马达191,指示器192,摄像头193,显示屏194,以及用户标识模块(subscriber identification module,SIM)卡接口195等。其中传感器模块180可以包括压力传感器180A,陀螺仪传感器180B,气压传感器180C,磁传感器180D,加速度传感器180E,距离传感器180F,接近光传感器180G,指纹传感器180H,温度传感器180J,触摸传感器180K,环境光传感器180L,骨传导传感器180M等。
可以理解的是,本申请实施例示意的结构并不构成对移动设备100的具体限定。在本申请另一些实施例中,移动设备100可以包括比图示更多或更少的部件,或者组合某些部件,或者拆分某些部件,或者不同的部件布置。图示的部件可以以硬件,软件或软件和硬件的组合实现。
充电管理模块140用于从充电器接收充电输入。电源管理模块141用于连接电池142,充电管理模块140与处理器110。移动设备100的无线通信功能可以通过天线1,天线2,移动通信模块150,无线通信模块160,调制解调处理器以及基带处理器等实现。
天线1和天线2用于发射和接收电磁波信号。移动设备100中的每个天线可用于覆盖单个或多个通信频带。不同的天线还可以复用,以提高天线的利用率。例如:可以将天线1复用为无线局域网的分集天线。在另外一些实施例中,天线可以和调谐开关结合使用。
移动通信模块150可以提供应用在移动设备100上的包括2G/3G/4G/5G等无线通信的解决方案。移动通信模块150可以包括至少一个滤波器,开关,功率放大器,低噪声放大器(low noise amplifier,LNA)等。移动通信模块150可以由天线1接收电磁波,并对接收的电磁波进行滤波,放大等处理,传送至调制解调处理器进行解调。移动通信模块150还可以对经调制解调处理器调制后的信号放大,经天线1转为电磁波辐射出去。在一些实施例中,移动通信模块150的至少部分功能模块可以被设置于处理器110中。
调制解调处理器可以包括调制器和解调器。其中,调制器用于将待发送的低频基带信号调制成中高频信号。解调器用于将接收的电磁波信号解调为低频基带信号。随后解调器将解调得到的低频基带信号传送至基带处理器处理。低频基带信号经基带处理器处理后,被传递给应用处理器。应用处理器通过音频设备(不限于扬声器170A,受话器170B等)输出声音信号,或通过显示屏194显示图像或视频。在一些实施例中,调制解调处理器可以是独立的器件。在另一些实施例中,调制解调处理器可以独立于处理器110,与移动通信模块150或其他功能模块设置在同一个器件中。
无线通信模块160可以提供应用在移动设备100上的包括无线局域网(wireless local area networks,WLAN)(如无线保真(wireless fidelity,Wi-Fi)网络),蓝牙(bluetooth,BT),全球导航卫星系统(global navigation satellite system,GNSS),调频(frequency modulation,FM),近距离无线通信技术(near field communication,NFC),红外技术(infrared,IR)等无线通信的解决方案。无线通信模块160可以是集成至少一个通信处理模块的一个或多个器件。无线通信模块160经由天线2接收电磁波,将电磁波信号调频以及滤波处理,将处理后的信号发送到处理器110。无线通信模块160还可以从处理器110接收待发送的信号,对其进行调频,放大,经天线2转为电磁波辐射出去。
在一些实施例中,移动设备100的天线1和移动通信模块150耦合,天线2和无线通信模块160耦合,使得移动设备100可以通过无线通信技术与网络以及 其他设备通信。所述无线通信技术可以包括全球移动通讯系统(global system for mobile communications,GSM),通用分组无线服务(general packet radio service,GPRS),码分多址接入(code division multiple access,CDMA),宽带码分多址(wideband code division multiple access,WCDMA),时分码分多址(time-division code division multiple access,TD-SCDMA),长期演进(long term evolution,LTE),BT,GNSS,WLAN,NFC,FM,和/或IR技术等。所述GNSS可以包括全球卫星定位系统(global positioning system,GPS),全球导航卫星系统(global navigation satellite system,GLONASS),北斗卫星导航系统(beidou navigation satellite system,BDS),准天顶卫星系统(quasi-zenith satellite system,QZSS)和/或星基增强系统(satellite based augmentation systems,SBAS)。
移动设备100可以通过ISP,摄像头193,视频编解码器,GPU,显示屏194以及应用处理器等实现拍摄功能。
外部存储器接口120可以用于连接外部存储卡,例如Micro SD卡,实现扩展移动设备100的存储能力。外部存储卡通过外部存储器接口120与处理器110通信,实现数据存储功能。例如将音乐,视频等文件保存在外部存储卡中。
移动设备100可以通过音频模块170,扬声器170A,受话器170B,麦克风170C,耳机接口170D,以及应用处理器等实现音频功能。例如音乐播放,录音等。
示例性地,图3示出了本申请实施例提供的电子设备200的硬件结构示意图。电子设备200可包括处理器210,外部存储器接口220,内部存储器221,通用串行总线(universal serial bus,USB)接口230,充电管理模块240,电源管理模块241,电池242,天线3,天线4,无线通信模块250,传感器模块260等。
可以理解的是,本申请实施例示意的结构并不构成对电子设备200的具体限定。在本申请另一些实施例中,电子设备200可以包括比图示更多或更少的部件,或者组合某些部件,或者拆分某些部件,或者不同的部件布置。图示的部件可以以硬件,软件或软件和硬件的组合实现。比如,电子设备200可以为打印设备;打印设备还可以包括打印功能模块270(图中未示出);该打印功能模块270可以实现如打印、复印和传真等操作中的至少一种操作。
处理器210可以包括一个或多个处理单元。例如:处理器210可以包括应用处理器(application processor,AP),调制解调处理器,图形处理器(graphics processing unit,GPU),图像信号处理器(image signal processor,ISP),控制器,视频编解码器,数字信号处理器(digital signal processor,DSP),基带处理器,和/或神经网络处理器(neural-network processing unit,NPU)等。其中,不同的处理单元可以是独立的部件,也可以集成在一个或多个处理器中。在一些实施例中,电子设备200也可以包括一个或多个处理器210。其中,控制器可以根据指令操作码和时序信号,产生操作控制信号,完成取指令和执行指令的控制。
在一些实施例中,处理器210可以包括一个或多个接口。接口可以包括集成电路间(inter-integrated circuit,I2C)接口,集成电路间音频(integrated circuit sound, I2S)接口,脉冲编码调制(pulse code modulation,PCM)接口,通用异步收发传输器(universal asynchronous receiver/transmitter,UART)接口,移动产业处理器接口(mobile industry processor interface,MIPI),通用输入输出(general-purpose input/output,GPIO)接口,SIM卡接口,和/或USB接口等。其中,USB接口230是符合USB标准规范的接口,具体可以是Mini USB接口,Micro USB接口,USB Type C接口等。USB接口230可以用于连接充电器为电子设备200充电,也可以用于电子设备200与外围设备之间传输数据。
可以理解的是,本申请实施例示意的各模块间的接口连接关系,只是示意性说明,并不构成对电子设备200的结构限定。在本申请另一些实施例中,电子设备200也可以采用上述实施例中不同的接口连接方式,或多种接口连接方式的组合。
充电管理模块240用于从充电器接收充电输入。其中,充电器可以是无线充电器,也可以是有线充电器。在一些有线充电的实施例中,充电管理模块240可以通过USB接口230接收有线充电器的充电输入。在一些无线充电的实施例中,充电管理模块240可以通过电子设备200的无线充电线圈接收无线充电输入。充电管理模块240为电池242充电的同时,还可以通过电源管理模块241为电子设备供电。
电源管理模块241用于连接电池242,充电管理模块240与处理器210。电源管理模块241接收电池242和/或充电管理模块240的输入,为处理器210,内部存储器221,外部存储器接口220和无线通信模块250等供电。电源管理模块241还可以用于监测电池容量,电池循环次数,电池健康状态(漏电,阻抗)等参数。在其他一些实施例中,电源管理模块241也可以设置于处理器210中。在另一些实施例中,电源管理模块241和充电管理模块240也可以设置于同一个器件中。
电子设备200的无线通信功能可以通过天线3,天线4以及无线通信模块250等实现。
无线通信模块250可以提供应用在电子设备200上的包括Wi-Fi,蓝牙(bluetooth,BT),无线数传模块(例如,433MHz,868MHz,915MHz)等无线通信的解决方案。无线通信模块250可以是集成至少一个通信处理模块的一个或多个器件。无线通信模块250经由天线3或者天线4接收电磁波,将电磁波信号滤波以及调频处理,将处理后的信号发送到处理器210。无线通信模块250还可以从处理器210接收待发送的信号,对其进行调频,放大,经天线3或者天线4转为电磁波辐射出去。
本申请实施例中,电子设备200可以通过无线通信模块发送广播消息,广播消息中可以携带电子设备200的设备标识或者产品标识,用于周围的第二设备发现该电子设备200。电子设备200还可以通过无线通信模块接收第二设备发送的消息。
外部存储器接口220可以用于连接外部存储卡,例如Micro SD卡,实现扩 展电子设备200的存储能力。外部存储卡通过外部存储器接口220与处理器210通信,实现数据存储功能。例如将音乐,视频等文件保存在外部存储卡中。
内部存储器221可以用于存储一个或多个计算机程序,该一个或多个计算机程序包括指令。处理器210可以通过运行存储在内部存储器221的上述指令,从而使得电子设备200执行本申请一些实施例中所提供的自动开锁的方法,以及各种应用以及数据处理等。内部存储器221可以包括代码存储区和数据存储区。其中,代码存储区可存储操作系统。数据存储区可存储电子设备200使用过程中所创建的数据等。此外,内部存储器221可以包括高速随机存取存储器,还可以包括非易失性存储器,例如一个或多个磁盘存储部件,闪存部件,通用闪存存储器(universal flash storage,UFS)等。在一些实施例中,处理器210可以通过运行存储在内部存储器221的指令,和/或存储在设置于处理器210中的存储器的指令,来使得电子设备200执行本申请实施例中所提供的自动控制方法,以及其他应用及数据处理。
电子设备200包括但不限于平板电脑、台式计算机、便携式电子设备(如膝上型计算机,Laptop)、智能电视(如智慧屏)、车载电脑、智能音箱、增强现实(augmented reality,AR)设备、虚拟现实(virtual reality,VR)设备、其他带有显示屏的智能设备、以及其他带有扬声器的智能设备等。电子设备的示例性实施例包括但不限于搭载
Figure PCTCN2021109799-appb-000002
Linux或者其它操作系统的便携式或非便携式的电子设备。
本申请实施例中,移动设备与电子设备之间的无线通信方式包括但不限于BLE、Wi-Fi aware等方式。其中,该如BLE、Wi-Fi aware等无线通信方式是基于计算机网络媒体访问控制(medium access control,MAC)层,又称为数据链路层协议扩展进行的交互,无需涉及到MAC层的上层网络通信,在数据链路层便可完整的实现数据交互。其中,BLE是由蓝牙特别兴趣小组于2016年推出的一种超低功耗的用于电子设备的近距离无线通信方案,可通过MAC层实现通信。Wi-Fi Aware(Wi-Fi neighborhood aware network,Wi-Fi邻居发现网络,简称NAN)是一种新型的低功耗点对点互连互通的Wi-Fi Mesh通信技术,该技术能够绕开网络基础设施(如接入点(access point,AP)或蜂窝网),实现一对一、一对多或多对多的设备间的连接通信,同样可通过MAC层实现通信。如图4所示,移动设备100具体可通过BLE、Wi-Fi aware等无线通信方式与电子设备200完成通信。需要说明的是,该种无线通信方式区别于常见的Wi-Fi连接或蓝牙连接。具体地,如BLE、Wi-Fi aware等的无线通信方式可通过发送信标帧的方式,直接在计算机网络的MAC层实现数据交互,而无需涉及到计算机网络中比MAC层更上层的网络层的数据交互。通过BLE、Wi-Fi aware等无线通信方式实现的设备间通信,不仅能够提高通信效率(移动设备100无需与电子设备200完成如Wi-Fi或蓝牙的连接、用户身份登录验证等步骤,不用涉及到上层网络的网络协议等内容),还能够提高数据交互的安全性(MAC层的数据传输)。
在一种示例中,图4A示出了本申请实施例提供的电子设备中的无线通信 模块及天线的一种原理结构。如图4A所示,电子设备200可以包括处理器210,无线通信模块250,天线3和天线4。
其中,天线3(比如强天线)和天线4(比如弱天线)用于发射和接收电磁波。进一步的,无线通信模块250将从天线3或天线4接收的电磁波转换为信号,并将信号发送至处理器210进行处理;或者无线通信模块250从处理器210接收待发送的信号,经由强天线或弱天线转为电磁波辐射出去。本申请实施例中,强天线发射信号的第一发射距离(比如10米、5米等,具体可由用户设定)大于弱天线发射信号的第二发射距离(比如0.2米、0.3米等,具体可由用户设定)。弱天线发射信号的第二发射距离小于或等于预设的安全距离;其中,预设的安全距离为电子设备200的用户通过移动设备100与电子设备200交换秘密信息的距离。在一种实例中,预设的安全距离为电子设备200的用户通过移动设备100与电子设备200交换秘密信息的安全距离。比如预设的安全距离可为50cm、40cm、30cm、20cm等;如此,则只有移动设备100位于与电子设备200小于等于预设的安全距离的范围内时,才能够接收到电子设备200发送的秘密信息;这样,降低了安全风险(比如,在距电子设备200的50cm以外,该秘密信息不会被其他设备接收到),移动设备100的用户可在周边安全的情形下,才将移动设备100靠近至电子设备200的预设的安全距离内,从而提高了安全性。在一些实施例中,处理器210可控制强天线与弱天线的切换。当电子设备200采用强天线时,只有在移动设备100与电子设备200之间的距离小于第一发射距离,移动设备100才接收到电子设备200发送的信号;当电子设备200采用弱天线时,只有在移动设备100与电子设备200之间的距离小于第二发射距离,移动设备才接收到电子设备200发送的信号。其中,第一发射距离大于预设的安全距离;第二发射距离小于或等于预设的安全距离。在一些实施例中,第一发射距离和第二发射距离可分别称为第一距离和第二距离。
在另一种示例中,图4B示出了本申请实施例提供的电子设备中的无线通信模块及天线的另一种原理结构。如图4B所示,电子设备200可以包括处理器210,无线通信模块250和天线3;其中,无线通信模块250包括无线模块251和可变阻抗电路模块252。天线3用于发射和接收无线信号。可变阻抗电路模块252可为由可变阻抗组成的电路或者集成线路等。处理器210通过控制调整可变阻抗电路模块252的阻值,调节加载于天线3的功率,从而控制天线3发射无线信号时的发射距离。示例性的,可变阻抗电路模块252的阻值为第一阻值时,天线3的发射功率为第一发射功率,此时天线3发射无线信号的距离为第一发射距离(实现强天线的功能);可变阻抗电路模块252的阻值为第二阻值时,天线3的发射功率为第二发射功率,此时天线3发射无线信号的距离为第二发射距离(实现弱天线的功能)。其中,第一发射功率大于第二发射功率;第一发射距离大于预设的安全距离,第二发射距离小于或等于预设的安全距离。在一些实施例中,第一发射距离和第二发射距离可分别称为第一距离和第二距离。在图4B对应的另一种示例中,有关 处理器210、无线通信模块250的其他说明,与图4A对应的一种示例中的相关描述相同,此处不再赘述。
可以理解的是,图4A对应的一种示例和图4B对应的另一种示例中示意的原理结构并不构成对电子设备200中的无线通信模块及天线的具体限定。在另一些实施例中,电子设备200中的无线通信模块及天线的结构可以包括比图示更多或更少的部件,或者组合某些部件,或者拆分某些部件,或者不同的部件布置。图示的部件可以以硬件,软件或软件和硬件的组合实现。
在一些实施例中,上述强天线和弱天线可以共用一部分走线,例如图5A-图5C所示实施例中的描述。
示例性地,图5A-图5C示出了图4A中弱天线的三种实现方式。如图5A-图5C所示,强天线和弱天线可以共用一部分走线。
本申请实施例中电子设备中的强天线和弱天线可以通过射频开关进行切换。物理上可以将弱天线与射频开关(如图5A-图5C中虚线框中所示为弱天线)都置于屏蔽罩内或者将弱天线置于芯片内。
本申请实施例中的弱天线的目的就是要尽可能减小发射距离。构造弱天线的原理可以是:
(1)减小天线长度,从而减小辐射到空气中的电磁波;
(2)减小辐射效率,通过电阻将一部分的电磁波辐射转化为热能消耗掉;
(3)降低回波损耗,将部分射频能量反射回芯片内部等。
弱天线具体的实现可以采用:
(i)将天线变短;
(ii)将真天线路径中某点断开,或者在该点通过电阻、电感或者电容接地;
(iii)使用屏蔽罩等。
应理解,上述弱天线具体的实现(i)和(ii)可以在PCB板上或者芯片内部实现。
还应理解,上述屏蔽罩的作用是为了削弱辐射。
还应理解,上述将天线变短是指弱天线相比于强天线来说,弱天线更短。图5A至图5C所示的三种弱天线的结构,弱天线如图5A至图5C的虚线框中的结构所示。图5A至图5C中强天线的结构都是通过射频输入输出(radio frequency input/output,RFIO)引脚连接滤波电路(例如,π型电路)、匹配电路(例如,π型电路)以及匹配电路外的天线体(例如,该天线体可以是一段金属走线)。图5A中虚线框所示的弱天线a、图5B中虚线框所示的弱天线b以及图5C中虚线框所示的弱天线c的长度不同,但是相比于强天线都更短。滤波电路的作用是防止干扰,匹配电路是用来与强天线匹配。
示例性的,如图5A所示,弱天线a可以位于屏蔽罩内。其中,弱天线a可以包括屏蔽罩内Wi-Fi芯片的RFIO引脚和两路开关中的第一路开关(第一路开关不连接任何器件)。有时,弱天线a还可包括在RFIO引脚和第一路开关之间的走线。其中,两路开关指的是走线或RFIO引脚与滤波电路之间的开关。通过 该两路开关可以将走线或RFIO引脚,与滤波电路连通或者断开。所述第一路开关为图5A所示的与RFIO引脚或走线相连、且与滤波电路之间断开的开关。应理解,本申请实施例中的两路开关可以是单刀双掷开关。
示例性的,如图5B所示,弱天线b可以位于屏蔽罩内。其中,弱天线b可以包括屏蔽罩内Wi-Fi芯片的RFIO引脚、两路开关的第一路开关(第一路开关连接电阻)和匹配器件。有时,弱天线b还可包括在RFIO引脚和第一路开关之间的第一走线。有时,弱天线b还可包括匹配器件与地之间的第二走线。匹配器件可以为电阻。通过电阻接地可以将一部分的电磁波辐射转化为热能消耗掉,从而减小了弱天线b的辐射效率。其中,所述两路开关指的是RFIO引脚或第一走线与电阻、滤波电路之间的开关,通过该开关,可以将RFIO引脚或第一走线与电阻相连、与滤波电路断开,或者可以将RFIO引脚或第一走线与电阻断开、而与滤波电路相连通。所述的第一路开关为所述两路开关中与匹配器件相连、且与滤波电路断开的开关。
示例性的,如图5C所示,弱天线c可以位于屏蔽罩内。其中,经由芯片匹配的滤波电路后接匹配器件(例如,电阻)到地。弱天线c可以包括屏蔽罩内Wi-Fi芯片的RFIO引脚、滤波电路、两路开关的第一路开关(第一路开关连接电阻)和匹配器件(比如,电阻)。有时,弱天线c还可以包括RFIO引脚与滤波电路之间的第一走线。有时,弱天线c还可以包括滤波电路与匹配器件之间的第二走线。通过匹配器件(比如,电阻)接地可以将一部分的电磁波辐射转化为热能消耗掉,从而减小了弱天线c的辐射效率。其中,所述两路开关指的是屏蔽罩内的滤波电路与匹配器件、屏蔽罩外的匹配电路之间的开关。通过该两路开关,可以将屏蔽罩内的滤波电路与匹配器件相连、与屏蔽罩外的匹配电路断开;或者,可以将屏蔽罩内的滤波电路与匹配器件断开、而与屏蔽罩外的匹配电路相连通。所述的第一路开关为用于连接屏蔽罩内的滤波电路与匹配器件的开关。
应理解,上述图5A至图5B中的强天线可以包括RFIO引脚、两路开关中的第二路开关,滤波电路、匹配电路以及匹配电路外连接的天线体。有时,图5A至图5B中的强天线还可以包括RFIO引脚与所述两路开关中的第二路开关之间的走线。所述第二路开关为用于连接RFIO引脚与滤波电路的开关。
上述图5C中的强天线可以包括RFIO引脚、滤波电路、两路开关中的第二路开关、匹配电路以及匹配电路外连接的天线体。有时,图5C中的强天线还可以包括RFIO引脚与滤波电路之间的走线。所述第二路开关为用于连接屏蔽罩内的滤波电路与屏蔽罩外的匹配电路的开关。
应理解,图4A所示的无线通信模块250可以是Wi-Fi芯片,也可以是Wi-Fi芯片及与其匹配的电路。图4B所示的无线模块251可以是Wi-Fi芯片,图4B所示的无线通信模块250可以是Wi-Fi芯片及与其匹配的电路。
以上不同的弱天线结构配合Wi-Fi芯片的不同发射功率(Tx power)的设置,可以达到不同的超短距通讯的要求(例如,从10cm到2m)。
示例性的,表1示出了几种不同的弱天线结构配合不同发射功率的通讯距离。
表1
Figure PCTCN2021109799-appb-000003
由于芯片内物理器件的特性,天线最大发射功率和最小发射功率之差是相关联的。如果把电子设备的最小发射功率降得很低,则最大发射功率也会被降低,这样就不满足正常工作时的距离要求。由于不同的电子设备的结构不同以及对电子设备的安全性能要求不同,所以电子设备的生产厂商可以采用不同的弱天线结构以及发射功率来保证电子设备的通讯距离。示例性的,对于不同的电子设备生产厂商,其电子设备外壳的厚度可能不同,那么在弱天线结构相同以及发射功率相同的情况下,电子设备能够被发现的通讯距离也可能不同。不同的电子设备生产厂商可以根据其电子设备本身的结构,配合弱天线的结构以及一定的发射功率,从而结合测试,得出电子设备被发现的安全距离。用户可根据表1,对三种弱天线(弱天线a、弱天线b和弱天线c)设置发射功率,并结合测试结果,调整发射功率,使得弱天线在发射时达到对应的距离。
结合上述示例,以第一距离是5米,第二距离是0.3米为例。当电子设备采用强天线时,如果电子设备(位于图6所示的圆心)与其他设备(如移动设备)之间的距离小于第一距离(如移动设备位于图6所示的位置1),电子设备可与其他设备(如移动设备)通信;当电子设备采用弱天线时,如果电子设备(位于图6所示的圆心)与其他设备(如移动设备)之间的距离小于第二距离(如移动设备位于图6所示的位置2),电子设备可与其他设备(如移动设备)通信。
示例性地,如图7的(a)所示,该方法包括身份信息或密码信息设置步骤,身份信息或密码信息识别步骤,以及电子设备特定功能的全部或部分执行步骤。可选地,该方法还可包括电子设备特定功能的剩余部分执行步骤(图7的(a)中虚线框所示)。其中,身份信息或密码信息设置,身份信息或密码信息识别,电子设备特定功能的全部或部分执行,电子设备特定功能的剩余部分执行仅为示意性举例。
如图7的(b)所示,该方法只包括身份信息或密码信息设置步骤,身份信息或密码信息识别及电子设备特定功能的全部或部分执行步骤。可选地,该方法还可包括电子设备特定功能的剩余部分执行步骤(图7的(b)中虚线框所示)。其中,身份信息或密码信息设置,身份信息或密码信息识别及电子设备特定功能的全部或部分执行,电子设备特定功能的剩余部分执行仅为示意性举例。
如图7的(c)所示,该方法只包括电子设备特定功能的全部或部分执行步骤。可选地,该方法还可包括电子设备特定功能的剩余部分执行步骤(图7的(c)中虚线框所示)。其中,电子设备特定功能的全部或部分执行,电子设备特定功 能的剩余部分执行仅为示意性举例。
其中,图7的(a)、图7的(b)和图7的(c)中,名称相同的步骤,内容也相同。比如,“电子设备特定功能的剩余部分执行”在图7的(a)、图7的(b)和图7的(c)中的内容相同。
下面结合附图,对本申请实施例提供的自动控制方法中的各步骤进行详细介绍。
图8A-图8H为本申请实施例提供的自动控制方法中身份信息或密码信息设置步骤的流程示意图。其中,图8A-图8H示出了不同实施例下的身份信息或密码信息设置步骤的流程。以下结合图8A-图8H详细说明。
如图8A所示,自动控制方法中身份信息或密码信息设置步骤,可以包括:
S801a、移动设备接收到用户输入的身份信息或密码信息设置指示。
用户在初始设置时,可通过移动设备进行设置;具体为用户在移动设备输入身份信息或密码信息设置指示。比如用户可在移动设备的一个界面上触摸一个按钮来输入,或者用户通过语音来输入等。
其中,该身份信息可以是移动设备的设备ID、MAC地址等可唯一识别移动设备的标识,此处不作限定。可以理解地,该身份信息用于完成身份信息设置。密码信息可以为移动设备接收到的输入的密码信息。
S802a、移动设备发送第一设置消息,第一设置消息包括身份信息或密码信息。
其中,所述发送可以为广播的方式发送,也可以为向电子设备定向的方式发送(比如,移动设备的一个界面上显示有电子设备的图标或其他标识,通过触摸该图标或其他标识,可向电子设备定向的方式发送)。
可选地,第一设置消息可以是经过预先设置的密钥(比如公钥)加密后的消息;也可以是没有经过预先设置的密钥(比如公钥)加密后的消息(明文)。
S803a、电子设备通过第一天线接收到第一设置消息,获取到身份信息或密码信息,完成设置。
可选地,电子设备通过第一天线(比如强天线)接收到第一设置消息(明文),之后从该第一设置消息中获取到移动设备的身份信息或密码信息,将身份信息或密码信息保存在本地或与电子设备关联的第三方设备(比如,云服务器),完成设置。
可选地,电子设备通过第一天线(比如强天线)接收到加密后的第一设置消息,通过预先设置的密钥(比如私钥)对加密后的第一设置消息进行解密,从解密后的第一设置消息中获取到移动设备的身份信息或密码信息,将身份信息或密码信息保存在本地或与电子设备关联的第三方设备(比如,云服务器),完成设置。
在一种实施方式中,电子设备可将获取到的身份信息或密码信息存储在预设的存储表中(该存储表可位于电子设备上,或与电子设备关联的第三方设备上),该存储表可被认为是一份信任名单。该存储表的身份信息或密码信息对应的移动 设备,可控制电子设备执行特定功能的全部或部分;或者,控制电子设备,使得电子设备进而控制其他机构,执行特定功能的全部或部分。
S804a、电子设备通过第一天线,发送第一回复消息,第一回复消息包括设置完成信息。
在电子设备完成设置后,通过第一天线,向移动设备发送第一回复消息,用于告知移动设备,电子设备已经完成移动设备的身份信息或密码信息的设置。
S805a、在第一天线的发射距离内,移动设备接收到第一回复消息。
在移动设备位于第一天线(比如强天线)的发射距离内,移动设备接收到第一回复消息。
第一天线的发射距离可为10m、8m、5m等,具体可由用户根据需要,预先地自主设置和调整。
S806a、移动设备显示设置完成的信息和/或播放设置完成的语音。
具体地,移动设备可在显示屏上弹出显示设置完成的消息框;和/或,播放“设置已完成”的语音;用于提示用户设置已完成。
需要说明的是,S804a、S805a和S806a为可选的步骤,并非必需的步骤。示例性地,本实施例可包括S804a,而不包括S805a-S806a;本实施例也可不包括S804a-S806a。
进一步地,若对信息传输的安全有要求,可在身份信息设置过程中采用一次加密或多次加密的方式对诸如移动设备发送的身份信息进行加密,提高身份信息在传输过程中的安全性。
图8B为自动控制方法中身份信息或密码信息设置步骤的一种流程示意图。如图8B所示,自动控制方法中身份信息或密码信息设置步骤,可以包括:
S801b、移动设备接收到用户输入的身份信息或密码信息设置指示。
用户在初始设置时,可通过移动设备进行设置;具体为用户在移动设备输入身份信息或密码信息设置指示。比如用户可在移动设备的一个界面上触摸一个按钮来输入,或者用户通过语音来输入等。
其中,该身份信息可以是移动设备的设备ID、MAC地址等可唯一识别移动设备的标识,此处不作限定。可以理解地,该身份信息用于完成身份信息设置。密码信息可以为移动设备接收到的输入的密码信息。
S802b、移动设备向电子设备发送第一设置消息,第一设置消息包括第一密码。
示例性地,该第一密码可为初始密码。该初始密码具体可以为电子设备在出厂时设置的初始密码。该初始密码可印刷在纸张或卡片上,该纸张或卡片附在电子设备的包装中。或者,该初始密码预设在电子设备内部的存储器中,通过对电子设备的特定操作,可获取到该初始密码。可以理解地,当用户获取到该初始密码后,用户使用的移动设备才有“权限”与电子设备进行身份信息设置,以保证身份信息设置的安全性。
可选地,移动设备在用户输入初始密码后,通过Wi-Fi Aware、蓝牙或者ZigBee发送初始密码到电子设备。在初始密码使用后,用户可以修改密码;后续,其他的移动设备要进行身份信息或密码信息设置,通过修改后的密码即可。
示例性地,该第一密码也可不为初始密码。
可选地,第一设置消息可以包括移动设备的身份唯一标识。
S803b、电子设备通过第一天线接收到第一设置消息,获取到第一密码,并对第一密码进行验证。
若第一密码验证正确,执行步骤S804b;否则,返回继续执行步骤S803b。其中,该第一天线可以为强天线。
S804b、电子设备通过第一天线,发送第一回复消息,第一回复消息包括第一密码验证通过的信息。
可选地,第一回复消息还可以包括移动设备的身份唯一标识。
可选地,电子设备通过第一天线,以一定周期广播第一回复消息;或者,电子设备通过第一天线,以一定周期向移动设备(通过移动设备的身份唯一标识)发送第一回复消息。
S805b、在第一天线的发射距离内,移动设备接收到第一回复消息,获取到第一密码验证通过的信息。
S806b、移动设备向电子设备发送第二设置信息,第二设置消息包括身份信息或密码信息。
其中,S806b的具体内容可参考S802a的具体内容,此处不再赘述。
S807b、电子设备通过第一天线接收到第二设置消息,获取到身份信息或密码信息,完成设置。
其中,S807b的具体内容可参考S803a的具体内容,此处不再赘述。
S808b、电子设备通过第一天线,发送第二回复消息,第二回复消息包括设置完成的信息。
其中,S808b的具体内容可参考S804a的具体内容,此处不再赘述。
S809b、在第一天线的发射距离内,移动设备接收到第二回复消息。
其中,S809b的具体内容可参考S805a的具体内容,此处不再赘述。
S810b、移动设备显示设置完成的信息和/或播放设置完成的语音。
其中,S810b的具体内容可参考S806a的具体内容,此处不再赘述。
需要说明的是,在没有特别强调以及不出现矛盾的情况下,图8B示出的各步骤的展开内容均与图8A示出的相应步骤的展开内容相同或相类似。此处不再赘述。
图8C为自动控制方法中身份信息或密码信息设置步骤的一种流程示意图。如图8C所示,自动控制方法中身份信息或密码信息设置步骤,可以包括:
S801c-S803c:分别与S801a-S803a相同,请参见S801a-S803a;
若第一密码验证正确,执行步骤S804c;否则,继续执行步骤S803c。其中, 该第一天线可以为强天线。
S804c、电子设备切换至第二天线。
在一种实现方式中,第二天线可为弱天线。弱天线的发射距离小于强天线的发射距离。比如,强天线的发射距离为5米,弱天线的发射距离为0.3米。弱天线的发射距离为安全距离。弱天线的发射距离可由用户根据需要,预先调整设置。
在图8C的流程中,电子设备在验证移动设备发送的第一密码正确后,切换至第二天线。可以理解地,一般在身份信息设置流程中,传输身份信息的步骤对安全性的要求更高,因此第二天线的切换可设置在第一密码的验证通过后。
在另一种可实施方式中,第二天线的切换并不限定在第一密码的验证通过后,该身份信息设置的流程亦可全程在第二天线的状态下完成,在此并不限定第二天线的切换时机。图8C仅示出一种示例性的流程。
S805c、电子设备通过第二天线,发送第一回复消息,第一回复消息包括第一密码验证通过的信息。
可选地,电子设备通过第二天线,以一定周期广播第一回复消息;或者,电子设备通过第二天线,以一定周期向移动设备(比如,通过移动设备的身份唯一标识),发送第一回复消息。
S806c、在第二天线的发射距离内,移动设备接收到第一回复消息,获取到第一密码验证通过的信息。
可以理解地,第二天线的发射距离较短,为安全距离。该发射距离可设置为50cm、30cm、20cm、10cm等范围。具体可由用户根据需要,预先自主设置和调整。此时,移动设备需靠近电子设备,在位于第二天线的发射距离内,可接收到电子设备第一密码的验证已通过的信息。在该第二天线的发射距离内通信,能够提高数据传输的安全。
S807c:与S806b相同,请参见S806b;
S808c、通过第二天线,接收到第二设置消息,获取到身份信息或密码信息,完成设置。
S808c与S803a的具体内容相同,仅是通过第二天线接收还是通过第一天线接收的区别。有关具体内容,请参见S803a。
S809c、切换至第一天线。
具体地,在电子设备完成设置后,电子设备切换至第一天线。
S810c-S812c:分别与S808b-S810b相同,请参见S808b-S810b。
需要说明的是,在没有特别强调以及不出现矛盾的情况下,图8C示出的各步骤的展开内容均与图8A-图8B示出的相应步骤的展开内容相同或相类似。此处不再赘述。
图8D为自动控制方法中身份信息或密码信息设置步骤的一种流程示意图。如图8D所示,自动控制方法中身份信息或密码信息设置步骤,可以包括:
S801d、移动设备接收到用户输入的身份信息设置指示。
用户在初始设置时,可通过移动设备进行设置;具体为用户在移动设备输入身份信息设置指示。比如用户可在移动设备的一个界面,触摸一个按钮来输入,或者用户通过语音来输入等。
S802d、移动设备发送第一设置消息,第一设置消息包括第一密码和移动设备的身份信息或密码信息。
可选地,移动设备可以通过广播的方式,发送第一设置消息;或者,移动设备可以向电子设备发送第一设置消息。比如,移动设备的一个界面上显示有电子设备的图标或其他标识,通过触摸该图标或其他标识,可向电子设备定发送第一设置消息。
其中,该身份信息可以是移动设备的设备ID、MAC地址等可唯一识别移动设备的标识,在此不做限定。可以理解地,该身份信息用于完成身份信息设置。该密码信息可以为移动设备接收到的密码信息。
S803d、电子设备通过第一天线接收到第一设置消息,获取到第一密码和身份信息或密码信息,并对第一密码进行验证。
可选地,电子设备通过第一天线(比如强天线)接收到第一设置消息,之后从该第一设置消息中获取到第一密码,并对第一密码进行验证。
进一步地,电子设备还可从第一设置消息中获取到移动设备的身份信息,用于后续将身份信息保存在电子设备本地,或与电子设备关联的第三方设备(比如,云服务器)上。
可选地,电子设备通过第一天线(比如强天线)接收到加密后的第一设置消息,通过预先设置的密钥(比如私钥)对加密后的第一设置消息进行解密,从解密后的第一设置消息中获取到第一密码,并对第一密码进行验证。
进一步地,电子设备还可从解密后的第一设置消息中,获取到移动设备的身份信息,用于后续将身份信息保存在电子设备本地,或与电子设备关联的第三方设备(比如,云服务器)上。
若第一密码验证正确,执行步骤S804d;否则,继续执行步骤S803d。其中,该第一天线可以为强天线。
S804d、存储身份信息或密码信息,完成设置。
在一种实施方式中,电子设备可将获取到的身份信息或密码信息存储在预设的存储表中(该存储表可位于电子设备上,或与电子设备关联的第三方设备上),该存储表可被认为是一份信任名单。该存储表的身份信息或密码信息对应的移动设备,可控制电子设备执行特定功能的全部或部分;或者,控制电子设备,使得电子设备进而控制其他机构,执行特定功能的全部或部分。
S805d-S807d:分别与S804a-S806a相同,请参见S804a-S806a。
需要说明的是,在没有特别强调以及不出现矛盾的情况下,图8D示出的各步骤的展开内容均与图8A-图8C示出的相应步骤的展开内容相同或相类似。此处不再赘述。
图8E为自动控制方法中身份信息或密码信息设置步骤的一种流程示意图。如图8E所示,自动控制方法中身份信息或密码信息设置步骤,可以包括:
S801e、接收到用户输入的密码信息设置指示;
用户在初始设置时,可通过移动设备进行设置;具体为用户在移动设备输入身份信息设置指示。比如用户可在移动设备的一个界面,触摸一个按钮来输入,或者用户通过语音来输入等。
S802e、移动设备发送第一设置消息,第一设置消息包括第一密码和移动设备的身份信息。
可选地,移动设备可以通过广播的方式,发送第一设置消息;或者,移动设备可以向电子设备发送第一设置消息。比如,移动设备的一个界面上显示有电子设备的图标或其他标识,通过触摸该图标或其他标识,可向电子设备定发送第一设置消息。
其中,该身份信息可以是移动设备的设备ID、MAC地址等可唯一识别移动设备的标识(或称为身份唯一标识),在此不做限定。可以理解地,该身份信息用于完成身份信息设置。
S803e、通过第一天线,接收到第一设置消息,获取到第一密码和身份信息,并对第一密码进行验证;
若第一密码验证正确,执行步骤S804e;否则,继续执行步骤S803e。其中,该第一天线可以为强天线。
S804e、存储所述身份信息,并切换至第二天线;
示例性地,电子设备可将获取到的身份信息存储在预设的存储表中(该存储表可位于电子设备上,或与电子设备关联的第三方设备上),并切换至第二天线。
S805e、电子设备通过第二天线,发送第一回复消息,第一回复消息包括第一密码验证通过的信息;
可选地,电子设备通过第二天线,以一定周期广播第一回复消息;或者,电子设备通过第二天线,以一定周期向移动设备(比如,通过移动设备的身份唯一标识),发送第一回复消息。
S806e、在位于第二天线的发射距离内,移动设备接收到第一回复消息;
S807e、移动设备接收到用户输入的密码信息;
示例性地,该密码信息可以包括但不限于:字母、汉字、标点符号等中的至少一项。可选地,字母可区分大小写。
S808e、移动设备向电子设备发送第二设置消息,第二设置消息包括密码信息;
S809e、电子设备接收到第二设置消息,获取到与所述身份信息对应的密码信息,完成设置;
具体地,电子设备可将密码信息,以与身份信息对应的方式,存储在上述预设的存储表中。这样,存储表就存储有身份信息和密码信息。通过身份信息,可查找到与该身份信息对应的码信息。
S810e、电子设备切换至第一天线。
S811e-S813e:分别与S810c-S812c相同,请参见S810c-S812c的描述,此处不再赘述。
需要说明的是,在没有特别强调以及不出现矛盾的情况下,图8E示出的各步骤的展开内容均与图8A-图8D示出的相应步骤的展开内容相同或相类似。此处不再赘述。
图8F为自动控制方法中身份信息或密码信息设置步骤的一种流程示意图。如图8F所示,自动控制方法中身份信息或密码信息设置步骤,可以包括:
S801f-S803f:分别与S801e-S803e相同,请参见S801e-S803e的描述,此处不再赘述;
若第一密码验证正确,执行步骤S804f;否则,继续执行步骤S803f。其中,该第一天线可以为强天线。
S804f、电子设备随机生成密码信息,存储身份信息和密码信息,并切换至第二天线;
示例性地,电子设备随机生成密码信息后,将密码信息,以与该身份信息相对应的方式,存储在预设的存储表中。该存储表可位于电子设备上,或与电子设备关联的第三方设备上。这样,存储表就存储有身份信息和密码信息。通过身份信息,可查找到与该身份信息对应的密码信息。此外,电子设备切换至第二天线。
S805f、电子设备通过第二天线,发送第一回复消息,第一回复消息包括密码信息;
可选地,电子设备通过第二天线,以一定周期广播第一回复消息;或者,电子设备通过第二天线,以一定周期向移动设备(比如,通过移动设备的身份唯一标识),发送第一回复消息。
S806f、在位于第二天线的发射距离内,移动设备接收到第一回复消息,获取到该密码信息;
在移动设备位于第二天线(比如弱天线)的发射距离内,移动设备接收到第一回复消息,获取到该密码信息。第二天线的发射距离可为50cm、30cm、10cm等,具体可由用户根据需要,预先地自主设置和调整。
S807f、移动设备向电子设备发送第二设置消息,第二设置消息包括设置完成的信息;
可替换地,S807f中的第二设置消息也可不包括设置完成的信息,而是包括移动设备已获取到密码信息的信息。
S808f、电子设备接收到第二设置消息,显示设置完成的信息和/或播放设置完成的语音;
S809f、电子设备切换至第一天线。
需要说明的是,在没有特别强调以及不出现矛盾的情况下,图8F示出的各 步骤的展开内容均与图8A-图8E示出的相应步骤的展开内容相同或相类似。此处不再赘述。
图8G为自动控制方法中身份信息或密码信息设置步骤的一种流程示意图。如图8G所示,自动控制方法中身份信息或密码信息设置步骤,可以包括:
S801g-S804g:分别与S801e-S804e相同,请参见S801e-S804e的描述,此处不再赘述;
S805g、电子设备通过第二天线,发送第一回复消息,第一回复消息包括提醒移动设备发送加密密码的提醒消息;
其中,加密密码用于加密动态加密密钥,使得电子设备生成的动态加密密钥能够安全地传输至移动设备。移动设备可利用该动态加密密钥对传输来的密码信息进行解密。
S806g、在位于第二天线的发射距离内,移动设备接收到第一回复消息,获取到该提醒消息。
在一种实施方式中,当移动设备位于电子设备第二天线的发射距离内,如30cm内时,移动设备可接收到第一回复消息。具体地,可在移动设备的显示屏上显示让用户输入加密密码的输入界面,和/或采用语音等方式提醒用户输入加密密码。
S807g、移动设备接收到用户输入的加密密码。
用户在移动设备输入加密密码后,移动设备接收到该加密密码。
S808g、移动设备向电子设备发送第二设置消息,第二设置消息包括加密密码。
可选地,第二设置消息可经过预设的密钥加密;电子设备在接收到第二设置消息后,可采用预设的密钥解密。这样,可以增强安全性。
S809g、电子设备接收到第二设置消息,获取到加密密码,随机生成动态加密密钥,使用加密密码加密动态加密密钥,获得加密后的动态加密密钥。
可以理解地,动态加密密钥可用于加密如密码信息、公私钥对等关键信息。电子设备在将动态加密密钥发送给移动设备之前,需利用移动设备发送的加密密码对动态加密密钥进行加密,以提高动态加密密钥的传输安全。
S810g、电子设备通过第二天线,发送第二回复消息,第二回复消息包括加密后的动态加密密钥;
可选地,电子设备通过第二天线,以一定周期广播第二回复消息;或者,电子设备通过第二天线,以一定周期向移动设备(比如,通过移动设备的身份唯一标识),发送第二回复消息。
S811g、在位于第二天线的发射距离内,接收到第二回复消息,获取到加密后的动态加密密钥,使用加密密码解密,获取到动态加密密钥;
在移动设备位于第二天线(比如弱天线)的发射距离内,移动设备接收到第二回复消息,获取到加密后的动态加密密钥,使用加密密码解密,从而获取到动 态加密密钥。第二天线的发射距离可为50cm、30cm、10cm等,具体可由用户根据需要,预先地自主设置和调整。
S812g、移动设备向电子设备发送第三设置消息,第三设置消息包括移动设备已经获取到动态加密密钥的信息;
S813g、电子设备接收到第三设置消息,随机生成公私钥对和密码信息,存储与身份信息对应的密码信息,使用动态加密密钥对公钥和密码信息加密;
S814g、电子设备通过第二天线,发送第三回复消息,第三回复消息包括加密后的公钥和密码信息;
可选地,电子设备通过第二天线,以一定周期广播第三回复消息;或者,电子设备通过第二天线,以一定周期向移动设备(比如,通过移动设备的身份唯一标识),发送第三回复消息。
S815g、移动设备接收到第三回复消息,获取到加密后的公钥和密码信息,使用动态加密密钥解密,获取到公钥和密码信息;
S816g、移动设备显示密码信息设置完成的消息,和/或播放密码信息设置完成的语音;
示例性地,S816g并不是必需的步骤;在一种实施例中,自动控制方法中身份信息或密码信息设置步骤,可以不包括S816g。
S817g、移动设备向电子设备发送第四设置消息,第四设置消息包括设置完成的信息;
可替换地,S817g中的第四设置消息也可不包括设置完成的信息,而是包括移动设备已获取到密码信息的信息。
S818g、电子设备显示密码信息设置完成的消息,和/或播放密码信息设置完成的语音;
S819g、电子设备切换至第一天线。
需要说明的是,在没有特别强调以及不出现矛盾的情况下,图8F示出的各步骤的展开内容均与图8A-图8F示出的相应步骤的展开内容相同或相类似。此处不再赘述。
图8H为自动控制方法中身份信息或密码信息设置步骤的一种流程示意图。如图8H所示,自动控制方法中身份信息或密码信息设置步骤,可以包括:
S801h-S803h:分别与S801c-S803c相同,请参见S801c-S803c的描述,此处不再赘述;
若第一密码验证正确,执行步骤S804h;否则,继续执行步骤S803h。其中,该第一天线可以为强天线。
S804h、电子设备将第一天线的发射功率切换至第二发射功率。
在第一密码验证正确后,电子设备将第一天线的发射功率切换至第二发射功率。在一种实施方式中,第二发射功率下的第一天线的发射距离,小于或等于预设的安全距离;第一发射功率下的第一天线的发射距离,大于预设的安全距离。 比如,第二发射功率下的第一天线的发射距离为0.3米,第一发射功率下的第一天线的发射距离为10米。预设的安全距离可由用户预先设置;比如设置为0.4米或0.3米等。第一发射功率和第二发射功率可由用户自行调整设置。
S805h、电子设备通过第二发射功率下的第一天线,发送第一回复消息,第一回复消息包括第一密码验证通过的信息。
可选地,电子设备通过第二发射功率下的第一天线,向移动设备发送第一回复消息;具体是通过移动设备的身份唯一标识,向移动设备发送第一回复消息。
可选地,电子设备通过第二发射功率下的第一天线,以一定周期广播第一回复消息。
S806h、在第二发射功率下的第一天线的发射距离内,移动设备接收到第一回复消息。
若移动设备位于第二发射功率下的第一天线的发射距离之外,则移动设备接收不到该第一回复消息。
在一种示例中,移动设备由远及近地靠近电子设备。当移动设备移动至第二发射功率下的第一天线的发射距离内,移动设备接收到加密后的第一回复消息,经过解密获取到解密后的第一回复消息。上述加密方式和解密方式只在移动设备100和电子设备200设置。其他的设备即使接收到,也无法解密。
S807h-S808h:分别与S807c-S808c相同,请参见S807c-S808c的描述,此处不再赘述。
S809h、电子设备将所述第一天线的发射功率切换至第一发射功率。
电子设备在完成设置后,为了便于后续的通信,将第一天线的发射功率切换至第一发射功率。
S810h、电子设备通过第一发射功率下的第一天线,发送第二回复消息,第二回复消息包括设置完成的信息。
可选地,电子设备通过第一发射功率下的第一天线,向移动设备发送第二回复消息;第二回复消息包括设置完成的信息。第二回复消息用于告知移动设备,电子设备已经设置完成。
可选地,电子设备通过第一发射功率下的第一天线,通过广播的方式,发送第二回复消息;或者,电子设备通过第一发射功率下的第一天线,以向移动设备定向发送的方式,发送第二回复消息。
S811h、在第一发射功率下的第一天线的发射距离内,移动设备接收到第二回复消息。
若移动设备位于第一发射功率下的第一天线的发射距离之外,则移动设备接收不到该第二回复消息。第一发射功率下的第一天线的发射距离可以为10米、8米、15米等,具体可由用户根据需要自行调整设置第一发射功率,从而第一发射功率下的第一天线的发射距离也就随之设置完成。第一发射功率下的第一天线的发射距离大于预设的安全距离。预设的安全距离也为用户根据需要自行调整设置。
S812h:与S812c相同,请参见S812c的描述,此处不再赘述。
需要说明的是,在没有特别强调以及不出现矛盾的情况下,图8H示出的各步骤的展开内容均与图8C示出的相应步骤的展开内容相同或相类似。此处不再赘述。
需要说明的是,图8A-图8H的上述步骤中移动设备与电子设备之间的通信可以是通过Wi-Fi感知(Wi-Fi aware),低功耗蓝牙(bluetooth low energy,BLE)或ZigBee(紫峰)等无线通信技术中的一种;且全程只采用Wi-Fi aware,BLE或ZigBee等无线通信技术中的一种。
图9A-图9F为本申请实施例提供的自动控制方法中电子设备特定功能的全部或部分执行步骤、身份信息或密码信息识别及电子设备特定功能的全部或部分执行步骤的流程示意图。其中,图9A-图9F示出了不同实施例下的身份信息或密码信息识别步骤的流程。以下结合图9A-图9F详细说明。
如图9A所示,自动控制方法中身份信息或密码信息识别及电子设备特定功能的全部或部分执行步骤,可以包括:
S901a、电子设备生成第一随机数,根据第一随机数和电子设备的ID生成第一通知消息。
电子设备根据生成的第一随机数,以及电子设备自身的ID生成第一通知消息。在一种实现方式中,电子设备对生成的第一通知消息加密。
S902a、电子设备通过第一天线,周期性地发送第一通知消息。
示例性地,电子设备通过强天线,按照第一周期(比如5s、20s等,具体可由用户设定),周期性地广播第一通知消息。强天线的发射距离为第一距离(比如5米、10米等,具体可由用户设定)。如果移动设备移动至距电子设备第一距离内,就可接收到该第一通知消息。
在一种实现方式中,电子设备通过强天线,按照第一周期(比如5s、20s等,具体可由用户设定),周期性地广播加密后的第一通知消息。
示例性地,电子设备通过预先获取的移动设备的身份标识、地址等,通过强天线,按照第一周期,周期性地向移动设备发送第一通知消息(未加密,明文)或加密后的第一通知消息(加密过,密文)。
S903a、在位于第一天线的发射距离内,移动设备接收到第一通知消息。
示例性地,移动设备位于强天线的发射距离之外时,接收不到该第一通知消息。在一种示例中,移动设备由远及近地靠近电子设备。当移动设备移动至强天线的发射距离内,移动设备接收到第一通知消息,移动设备根据第一通知消息获取到电子设备的ID。
在一种实施方式中,当移动设备移动至强天线的发射距离内,移动设备接收到加密的第一通知消息,经过解密获取第一通知消息。移动设备根据第一通知消息获取到电子设备的ID。
比如,在用户的移动设备进入到第一天线的发射距离内,移动设备可接收到 由电子设备广播发送的第一通知消息。在该过程中,无需用户对移动设备做任何操作。
S904a、移动设备向电子设备发送第一响应消息,第一响应消息包括移动设备的身份信息或密码信息。
示例性地,第一响应消息中的移动设备的身份信息或密码信息为经过加密后的信息。具体地,可通过预先设置的密钥对所述身份信息或密码信息进行加密。
示例性地,第一响应消息中的移动设备的身份信息或密码信息为没有经过加密的信息。
示例性地,移动设备的身份信息可为移动设备的MAC地址、ID等唯一标识。
示例性地,移动设备的密码信息可为预先存储的密码信息;比如,在身份信息或密码信息的设置步骤中,接收到的用户输入的密码信息。
S905a、电子设备通过第一天线接收到第一响应消息,获取到所述身份信息或密码信息,并进行验证。
示例性地,可通过预先设置的密钥对加密后的身份信息或密码信息,进行解密。
若身份信息或密码信息验证正确,执行S906a;否则,执行S901a。
在一种实现方式中,电子设备接收到加密的身份信息或密码信息后,经解密,获取到该身份信息或密码信息。电子设备对身份信息或密码信息进行验证,可以避免未授权的移动设备进行控制。如果验证该身份信息或密码信息正确,则执行S906a,切换至第二天线。如果验证该身份信息或密码信息不正确,执行S901a。
示例性地,虽然图9A示出了单独对身份信息或密码信息进行验证的方式,但本领域技术人员可理解的是,对身份信息和密码信息共同进行验证的方式,也在本申请的保护范围之内。
S906a、电子设备切换至第二天线。
示例性地,第二天线为弱天线;电子设备切换至弱天线。弱天线的发射距离小于强天线的发射距离。比如,强天线的发射距离为5米,弱天线的发射距离为0.3米。弱天线的发射距离为安全距离。弱天线的发射距离可由用户调整设置。
S907a、电子设备生成第二随机数,根据第二随机数和电子设备的ID生成第二通知消息。
示例性地,电子设备对生成的第二通知消息加密。
S908a、电子设备通过第二天线,周期性地发送第二通知消息。
示例性地,电子设备通过弱天线,按照第二周期(比如1s、500ms等,具体可由用户设定)周期性地广播第二通知消息。弱天线的发射距离为第二距离(比如0.3米、0.2米等,具体可由用户设定)。如果移动设备移动至距电子设备第二距离内,就可接收到该第二通知消息。
示例性地,电子设备通过预先获取的移动设备的身份标识、地址等,通过弱天线,按照第二周期,周期性地向移动设备发送第二通知消息(未加密,明文)或加密后的第二通知消息(加密过,密文)。
可选地,第二周期可小于、大于或等于第一周期。
可选地,所述发送可以通过广播的方式发送,也可以通过向特定设备定向发送的方式发送。
S909a、在位于第二天线的发射距离内,移动设备接收到第二通知消息。
移动设备位于弱天线的发射距离之外时,接收不到该第二通知消息。
在一种示例中,移动设备由远及近地靠近电子设备;当移动设备移动至弱天线的发射距离内,移动设备接收到第二通知消息。
在一种具体实现方式中,用户携带移动设备,在进入第一天线的发射距离内即完成移动设备的验证;然后,当用户携带移动设备继续走向电子设备,在进入第二天线的发射距离内,移动设备接收到该第二通知消息。
S910a、移动设备向电子设备发送第二响应消息。
S911a、电子设备接收到第二响应消息。
示例性地,电子设备接收到第二响应消息,则可以确定移动设备位于其弱天线发射距离之内,即确定移动设备与其之间的距离满足设定条件。比如,弱天线发射距离为0.3米,电子设备接收到第二响应消息,则可以确定移动设备与其之间的距离小于或者等于0.3米。
可选地,电子设备发送第二通知消息后,如果在预设时长内未接收到第二响应消息,可以发出第一提示信息,用于提示用户将移动设备靠近电子设备。
S912a、电子设备执行特定功能的全部或部分,并切换至第一天线。
电子设备执行特定功能的全部或部分,或者通过其他机构或系统,执行特定功能的全部或部分,并切换至第一天线。
示例性地,在特定功能的部分执行完成后,电子设备可以显示特定界面,用于告知已经执行完成特定功能的部分。比如,电子设备为打印设备,在打印功能的部分执行完成,电子设备显示打印界面,用于告知已经执行完成打印功能的部分;而剩余部分,则需要用户通过移动设备发送来待打印文件,才能执行完成。
S913a、向移动设备发送第三通知消息,第三通知消息包括执行完成的信息。
示例性地,特定功能的全部执行完成,包括特定功能全部执行完毕。比如,电子设备为智能门锁,特定功能为自动开门功能;自动开门功能的全部执行完成,包括自动开门功能执行完毕,即自动地开了门。
示例性地,特定功能的部分执行完成,包括特定功能的准备完毕。比如,电子设备为打印设备,特定功能为自动打印功能;自动打印功能的部分执行完成,包括自动地显示打印界面,即打印功能准备完毕。
示例性地,执行完成的信息,包括特定功能的全部执行完成的信息,或特定功能的部分执行完成的信息;特定功能的部分执行完成的信息,包括特定功能准备完毕的信息。比如,打印功能的部分执行完成的信息,包括打印功能准备完毕的信息。
可选地,在执行完特定功能的全部或部分后,电子设备向移动设备发送第三通知消息,第三通知消息包括执行完成的信息。
可选地,在执行完特定功能的全部或部分后,电子设备以第三周期,周期性地向移动设备发送第三通知消息。
第三周期可大于、等于或小于第二周期或第一周期。
S914a、在位于第一天线的发射距离内,移动设备接收到第三通知消息,获取到执行完成的信息;
S915a、移动设备显示执行完成的消息和/或播放执行完成的语音。
在图9A所示的特定功能执行流程中,首先对移动设备的身份进行验证,在验证移动设备的身份为主人身份或管理人员身份后,电子设备切换至第二天线;在第二天线的发射距离内接收到该移动设备的响应消息后,执行预设的特定功能的全部或部分,或者控制其他机构或系统,执行预设的特定功能的全部或部分。
需要说明的是,图9A示例中的S913a-S915a中的至少一个是可选的。比如,在一种实施例中,自动控制方法中身份信息或密码信息识别及电子设备特定功能的全部或部分执行步骤,可以不包括:S913a-S915a。或者,在一种实施例中,自动控制方法中身份信息或密码信息识别及电子设备特定功能的全部或部分执行步骤,可以不包括:S914a-S915a。或者,在一种实施例中,自动控制方法中身份信息或密码信息识别及电子设备特定功能的全部或部分执行步骤,可以不包括:S915a。
这样,在用户携带的移动设备由远及近地靠近电子设备的过程中,在移动设备位于第一天线的发射距离内(如10m),电子设备对移动设备进行身份验证;在验证通过后,用户携带的移动设备继续靠近电子设备,在移动设备位于第二天线的发射距离内(如30cm),电子设备自动执行特定功能的全部或部分。对于电子设备自动执行特定功能的全部的情况,用户全程无需任何操作。从用户的体验角度看,用户只需携带移动设备由远及近地靠近电子设备即可;用户全程无感,体验较好。对于电子设备自动执行特定功能的部分的情况,用户只需对特定功能的剩余部分,进行操作即可,也省却了部分环节的繁琐操作,提升了用户体验。
如图9B所示,自动控制方法中身份信息或密码信息识别及电子设备特定功能的全部或部分执行步骤,可以包括:
S901b-S909b:分别与S901a-S909a相同,请参见S901a-S909a的描述;
S910b、移动设备向电子设备发送第二响应消息,第二响应消息包括移动设备的身份信息或密码信息;
S911b、电子设备通过第二天线接收到第二响应消息,获取到身份信息或密码信息,并进行验证;
若验证正确,则执行S912b;若验证不正确,则执行S907b;
在一种可替换的实施例中,若验证不正确,则执行S901b;
S912b-S915b:分别与S912a-S915a相同,请参见S912a-S915a的描述,此处不再赘述;
在图9B所示的特定功能执行流程中,首先对移动设备的身份进行验证,在 验证移动设备的身份为主人身份或管理人员身份后,电子设备切换至第二天线;在第二天线的发射距离内,再次对移动设备的身份进行验证,在再次验证移动设备的身份为主人身份或管理人员身份后,执行预设的特定功能的全部或部分,或者控制其他机构或系统,执行预设的特定功能的全部或部分。这样,分别在强天线和弱天线下对移动设备进行两次身份验证,可进一步提高安全性。
需要说明的是,图9B示例中的S913b-S915b中的至少一个是可选的。比如,在一种实施例中,自动控制方法中身份信息或密码信息识别及电子设备特定功能的全部或部分执行步骤,可以不包括:S913b-S915b。或者,在一种实施例中,自动控制方法中身份信息或密码信息识别及电子设备特定功能的全部或部分执行步骤,可以不包括:S914b-S915b。或者,在一种实施例中,自动控制方法中身份信息或密码信息识别及电子设备特定功能的全部或部分执行步骤,可以不包括:S915b。
需要说明的是,在没有特别强调以及不出现矛盾的情况下,图9B示出的各步骤的展开内容均与图9A示出的相应步骤的展开内容相同或相类似。此处不再赘述。
这样,在用户携带的移动设备由远及近地靠近电子设备的过程中,在移动设备位于第一天线的发射距离内(如10m),电子设备对移动设备进行身份验证;在验证通过后,用户携带的移动设备继续靠近电子设备,在移动设备位于第二天线的发射距离内(如30cm),电子设备再次对移动设备进行身份验证;在上述两次通过身份验证后,电子设备自动执行特定功能的全部或部分。对于电子设备自动执行特定功能的全部的情况,用户全程无需任何操作。从用户的体验角度看,用户只需携带移动设备由远及近地靠近电子设备即可;用户全程无感,体验较好。对于电子设备自动执行特定功能的部分的情况,用户只需对特定功能的剩余部分,进行操作即可,也省却了部分环节的繁琐操作,提升了用户体验。
如图9C所示,自动控制方法中身份信息或密码信息识别及电子设备特定功能的全部或部分执行步骤,可以包括:
S901c-S903c:分别与S901b-S903b相同,请参见S901b-S903b的描述,此处不再赘述;
S904c、移动设备向电子设备发送第一响应消息;
S905c、电子设备通过第一天线,接收到第一响应消息,电子设备切换至第二天线。
在电子设备通过第一天线,接收到第一响应消息后,电子设备切换至第二天线。
S906c-S914c:分别与S907b-S915b相同,请参见S907b-S915b的描述;
在图9C所示的特定功能执行流程中,与图9A相比,对流程的步骤进行了调整,将移动设备根据请求发出响应消息的步骤放在了前面,并在电子设备接收到响应消息后,电子设备切换至第二天线。将图9A中原先第一天线内完成的验 证步骤放在第二天线内完成,并在验证移动设备的身份成功后控制执行特定功能的全部或部分。可以理解地,图9C提供了又一种可实现的具体流程,在第二天线发射距离内发送移动设备的身份信息或密码信息等敏感信息,能够保证上述敏感信息传输的安全性。
需要说明的是,图9C示例中的S912c-S914c中的至少一个是可选的。比如,在一种实施例中,自动控制方法中身份信息或密码信息识别及电子设备特定功能的全部或部分执行步骤,可以不包括:S912c-S914c。或者,在一种实施例中,自动控制方法中身份信息或密码信息识别及电子设备特定功能的全部或部分执行步骤,可以不包括:S913c-S914c。或者,在一种实施例中,自动控制方法中身份信息或密码信息识别及电子设备特定功能的全部或部分执行步骤,可以不包括:S914c。
需要说明的是,在没有特别强调以及不出现矛盾的情况下,图9C示出的各步骤的展开内容均与图9A、图9B示出的相应步骤的展开内容相同或相类似。此处不再赘述。
这样,在用户携带的移动设备由远及近地靠近电子设备的过程中,在移动设备位于第一天线的发射距离内(如10m),电子设备切换至第二天线;用户携带的移动设备继续靠近电子设备,在移动设备位于第二天线的发射距离内(如30cm),电子设备对移动设备进行身份验证;在上述通过身份验证后,电子设备自动执行特定功能的全部或部分。对于电子设备自动执行特定功能的全部的情况,用户全程无需任何操作。从用户的体验角度看,用户只需携带移动设备由远及近地靠近电子设备即可;用户全程无感,体验较好。对于电子设备自动执行特定功能的部分的情况,用户只需对特定功能的剩余部分,进行操作即可,也省却了部分环节的繁琐操作,提升了用户体验。
如图9D所示,自动控制方法中身份信息或密码信息识别及电子设备特定功能的全部或部分执行步骤,可以包括:
S901d-S903d:分别与S901b-S903b相同,请参见S901b-S903b的描述。
S904d、移动设备向电子设备发送第一响应消息,第一响应消息包括移动设备的身份信息;
示例性地,第一响应消息中的移动设备的身份信息为经过加密后的信息。具体地,可通过预先设置的密钥对所述身份信息进行加密。
示例性地,第一响应消息中的移动设备的身份信息为没有经过加密的信息。
S905d、电子设备通过第一天线接收到第一响应消息,获取到身份信息,并进行验证。
若身份信息验证正确,执行S906d;否则,执行S901d。
示例性地,可通过预先设置的密钥对加密后的身份信息,进行解密。解密后,进行验证。
在一种实现方式中,电子设备接收到加密的身份信息后,经解密,获取到该 身份信息。电子设备对身份信息进行验证,可以避免未授权的移动设备进行控制。如果验证该身份信息正确,则执行S906d,切换至第二天线。如果验证该身份信息不正确,执行S901d。
S906d、电子设备切换至第二天线。
S907d、随机生成动态加密密钥,使用私钥加密动态加密密钥,得到第二通知消息;
其中,私钥为在图8G的S813g中电子设备随机生成的公私钥对中的私钥。
示例性地,此处的动态加密密钥是在S907d中随机生成的,并不是图8G的S809g中随机生成的动态加密密钥;即在S907d中,重新随机生成了新的动态加密密钥。
S908d-S909d:分别与S908b-S909b相同,请参见S908b-S909b的描述。
S910d、移动设备使用公钥解密第二通知消息,获取到动态加密密钥,使用动态加密密钥对密码信息加密;
其中,私钥为在图8G的S813g中电子设备随机生成的公私钥对中的公钥。
S911d、移动设备向电子设备发送第二响应消息,第二响应消息包括加密后的密码信息;
S912d、电子设备通过第二天线接收到第二响应消息,获取到加密后的密码信息,使用动态加密密钥进行解密,获取到密码信息,对密码信息进行验证;
若验证正确,则执行S913d;若验证不正确,则执行S907d;
S913d-S916d:分别与S912b-S915b相同,请参见S912b-S915b的描述。
图9D所示的特定功能执行流程,与图9B所示的示例相比,在移动设备使用第二天线进行通信的过程中,也即在执行特定功能的全部或部分之前,使用随机生成的动态加密密钥对密码信息进行了加密,使得传输过程中的安全性进一步提高。
需要说明的是,在没有特别强调以及不出现矛盾的情况下,图9D示出的各步骤的展开内容均与图9A-图9C示出的相应步骤的展开内容相同或相类似。此处不再赘述。
这样,在用户携带的移动设备由远及近地靠近电子设备的过程中,在移动设备位于第一天线的发射距离内(如10m),电子设备对移动设备进行身份验证;在验证通过后,用户携带的移动设备继续靠近电子设备,在移动设备位于第二天线的发射距离内(如30cm),电子设备再次对移动设备进行身份验证;在上述两次通过身份验证后,电子设备自动执行特定功能的全部或部分;且对于第二次身份验证,第二次身份验证前在移动设备与电子设备之间有关传输的数据,都是经过加密的,进一步提高了安全性。对于电子设备自动执行特定功能的全部的情况,用户全程无需任何操作。从用户的体验角度看,用户只需携带移动设备由远及近地靠近电子设备即可;用户全程无感,体验较好。对于电子设备自动执行特定功能的部分的情况,用户只需对特定功能的剩余部分,进行操作即可,也省却了部分环节的繁琐操作,提升了用户体验。
如图9E所示,自动控制方法中身份信息或密码信息识别及电子设备特定功能的全部或部分执行步骤,可以包括:
S901e:与S901a相同,请参见S901a的描述;
S902e、电子设备通过第一发射功率下的第一天线,周期性地发送第一通知消息;
其中,第一天线的发射功率至少包括第一发射功率和第二发射功率。第一发射功率大于第二发射功率。在第一发射功率下,第一天线的发射距离为第一发射距离;在第二发射功率下,第二天线的发射距离为第二发射距离。第一发射距离大于预设的安全距离,第二发射距离小于或等于预设的安全距离。
预设的安全距离为移动设备与电子设备可以以明文形式,安全地交互秘密信息的距离。比如,预设的安全距离可为50cm、40cm、30cm、20cm等。这样,只有移动设备位于与电子设备小于等于预设的安全距离的范围内时,才能够接收到电子设备发送的秘密信息。这样,降低了安全风险(比如,在位于电子设备的50cm以外的距离范围,该秘密信息不会被其他设备接收到),移动设备的用户可在周边安全的情形下,将移动设备靠近至电子设备的预设的安全距离内,从而提高了安全性。预设的安全距离可以根据用户的需要,由用户自行设置或调整。
示例性地,电子设备通过通过第一发射功率下的第一天线,按照第一周期(比如5s、20s等,具体可由用户设定),周期性地发送第一通知消息。第一发射距离可被称为第一距离(比如5米、10米等,具体可由用户设定)。如果移动设备移动至距电子设备第一距离内,就可接收到该第一通知消息。
示例性地,电子设备通过第一发射功率下的第一天线,按照第一周期(比如5s、20s等,具体可由用户设定),周期性地发送加密后的第一通知消息。
示例性地,电子设备通过预先获取的移动设备的身份标识、地址等,通过第一发射功率下的第一天线,按照第一周期,周期性地向移动设备发送第一通知消息(未加密,明文)或加密后的第一通知消息(加密过,密文)。
S903e、在第一发射功率下的第一天线的发射距离内,移动设备接收到第一通知消息;
第一发射功率下的第一天线的发射距离,即为第一发射距离。
示例性地,移动设备位于第一发射距离之外时,接收不到该第一通知消息。在一种示例中,移动设备由远及近地靠近电子设备。当移动设备移动至第一发射距离内,移动设备接收到第一通知消息,移动设备根据第一通知消息获取到电子设备的ID。
在一种实施方式中,当移动设备移动至第一发射距离内,移动设备接收到加密的第一通知消息,经过解密获取第一通知消息。移动设备根据第一通知消息获取到电子设备的ID。
比如,在用户的移动设备进入到第一发射距离内,移动设备可接收到由电子设备广播发送的第一通知消息。在该过程中,无需用户对移动设备做任何操作。
S904e-S905e:分别与S904a-S905a相同,请参见S904a-S905a的描述;
若验证正确,则执行S906e;若验证不正确,则执行S901e;
S906e、将第一天线的发射功率切换至第二发射功率;
S907e:与S907a相同,请参见S907a的描述;
S908e、通过第二发射功率下的第一天线,周期性地发送第二通知消息;
示例性地,电子设备通过第二发射功率下的第一天线,按照第二周期(比如1s、500ms等,具体可由用户设定)周期性地发送第二通知消息。第二发射距离可被称为第二距离(比如0.3米、0.2米等,具体可由用户设定)。如果移动设备移动至距电子设备的第二距离内,就可接收到该第二通知消息。
示例性地,电子设备通过预先获取的移动设备的身份标识、地址等,通过第二发射功率下的第一天线,按照第二周期,周期性地向移动设备发送第二通知消息(未加密,明文)或加密后的第二通知消息(加密过,密文)。
S909e、在第二发射功率下的第一天线的发射距离内,移动设备接收到第二通知消息;
示例性地,移动设备由远及近地靠近电子设备;移动设备位于第二发射距离之外时,接收不到该第二通知消息;当移动设备移动至第二发射距离内,移动设备接收到第二通知消息。
S910e:与S910a相同,请参见S910a的描述;
S911e、是否在预设时长内接收到第二响应消息;
在一种实施方式中,电子设备自首次发送第二通知消息起,如果在预设时长内未接收到第二响应消息,执行S901e;如果在预设时长内接收到第二响应消息,执行S912e;
在一种实施方式中,所述预设时长的计时起点,可以为S906e中第一天线的发射功率刚切换至第二发射功率的时间点,也可以为907e中刚生成第二通知消息的时间点,还可以为其他的计时起点。另外,上述列举的计时起点延后一定时长后的时间点,也可作为所述预设时长的计时起点。比如,在S907e刚生成第二通知消息时再延时1s的时间点,为所述预设时长的计时起点。有关所述预设时长的计时起点,本申请不做限制。
可选地,自所述预设时长的计时起点起,如果电子设备在另一预设时长内未接收到第二响应消息,电子设备可发出提示信息,用于提示用户将移动设备靠近电子设备。比如,电子设备通过显示屏显示提示信息“请将移动设备靠近电子设备”。再比如,电子设备通过扬声器发出语音“请将移动设备靠近电子设备”。其中,所述另一预设时长小于所述预设时长。
需要说明的是,电子设备在预设时长内接收到第二响应消息,并不要求电子设备在接收到第二响应消息后,仍等待预设时长到时。比如,预设时长为5秒,在从计时起点开始计时达到1秒的时候,电子设备接收到第二响应消息,则满足是的条件,执行S912e,不再等待剩余的4秒。
S912e、执行特定功能的全部或部分,并将第一天线的发射功率切换至 第一发射功率;
电子设备执行特定功能的全部或部分,或者通过其他机构或系统,执行特定功能的全部或部分,并将第一天线的发射功率切换至第一发射功率。
示例性地,在特定功能的部分执行完成后,电子设备可以显示特定界面,用于告知已经执行完成特定功能的部分。比如,电子设备为打印设备,在打印功能的部分执行完成,电子设备显示打印界面,用于告知已经执行完成打印功能的部分;而剩余部分,则需要用户通过移动设备发送来待打印文件,才能执行完成。
S913e、移动设备通过第一发射功率下的第一天线,向移动设备发送第三通知消息,第三通知消息包括执行完成的信息;
S914e、在位于第一发射功率下的第一天线的发射距离内,移动设备接收到第三通知消息,获取到执行完成的信息;
S915e、移动设备显示执行完成的消息和/或播放执行完成的语音;
在图9E所示的特定功能执行流程中,首先对移动设备的身份进行验证,在验证移动设备的身份为主人身份或管理人员身份后,第一天线的发射功率切换至第二发射功率;之后,在预设时长内,电子设备接收到该移动设备的第二响应消息后,执行预设的特定功能的全部或部分,或者控制其他机构或系统,执行预设的特定功能的全部或部分;并将第一天线的发射功率切换至第一发射功率。
需要说明的是,图9E示例中的S913e-S915e中的至少一个是可选的。比如,在一种实施例中,自动控制方法中身份信息或密码信息识别及电子设备特定功能的全部或部分执行步骤,可以不包括:S913e-S915e。或者,在一种实施例中,自动控制方法中身份信息或密码信息识别及电子设备特定功能的全部或部分执行步骤,可以不包括:S914e-S915e。或者,在一种实施例中,自动控制方法中身份信息或密码信息识别及电子设备特定功能的全部或部分执行步骤,可以不包括:S915e。
需要说明的是,在没有特别强调以及不出现矛盾的情况下,图9E示出的各步骤的展开内容均与图9A示出的相应步骤的展开内容相同或相类似。此处不再赘述。
这样,在用户携带的移动设备由远及近地靠近电子设备的过程中,在移动设备位于第一天线的发射距离内(如10m),电子设备对移动设备进行身份验证;在验证通过后,用户携带的移动设备继续靠近电子设备,在预设时长内,移动设备位于第二天线的发射距离内(如30cm),电子设备自动执行特定功能的全部或部分。对于电子设备自动执行特定功能的全部的情况,用户全程无需任何操作。从用户的体验角度看,用户只需携带移动设备由远及近地靠近电子设备即可;用户全程无感,体验较好。对于电子设备自动执行特定功能的部分的情况,用户只需对特定功能的剩余部分,进行操作即可,也省却了部分环节的繁琐操作,提升了用户体验。
如图9F所示,自动控制方法中身份信息或密码信息识别及电子设备特定功 能的全部或部分执行步骤,可以包括:
S901f-S910f:分别与S901a-S910a相同,请参见S901a-S910a的描述;
S911f、是否在预设时长内接收到第二响应消息;
若在预设时长内接收到第二响应消息,则执行S912f;若没有在预设时长内接收到第二响应消息,则执行S901f;
S912f-S915f:分别与S912a-S915a相同,请参见S912a-S915a的描述。
在图9F所示的特定功能执行流程中,首先对移动设备的身份进行验证,在验证移动设备的身份为主人身份或管理人员身份后,电子设备切换至第二天线;之后,在预设时长内,电子设备接收到该移动设备的第二响应消息后,执行预设的特定功能的全部或部分,或者控制其他机构或系统,执行预设的特定功能的全部或部分;并切换至第一天线。
需要说明的是,图9F示例中的S913f-S915f中的至少一个是可选的。比如,在一种实施例中,自动控制方法中身份信息或密码信息识别及电子设备特定功能的全部或部分执行步骤,可以不包括:S913f-S915f。或者,在一种实施例中,自动控制方法中身份信息或密码信息识别及电子设备特定功能的全部或部分执行步骤,可以不包括:S914f-S915f。或者,在一种实施例中,自动控制方法中身份信息或密码信息识别及电子设备特定功能的全部或部分执行步骤,可以不包括:S915f。
需要说明的是,在没有特别强调以及不出现矛盾的情况下,图9F示出的各步骤的展开内容均与图9A示出的相应步骤的展开内容相同或相类似。此处不再赘述。
这样,在用户携带的移动设备由远及近地靠近电子设备的过程中,在移动设备位于第一天线的发射距离内(如10m),电子设备对移动设备进行身份验证;在验证通过后,用户携带的移动设备继续靠近电子设备,在预设时长内,移动设备位于第二天线的发射距离内(如30cm),电子设备自动执行特定功能的全部或部分。对于电子设备自动执行特定功能的全部的情况,用户全程无需任何操作。从用户的体验角度看,用户只需携带移动设备由远及近地靠近电子设备即可;用户全程无感,体验较好。对于电子设备自动执行特定功能的部分的情况,用户只需对特定功能的剩余部分,进行操作即可,也省却了部分环节的繁琐操作,提升了用户体验。
需要说明的是,本申请提供的上述各个实施方式、实施例的全部或部分技术特征可以任意地、相互地结合使用。
为了更为完整具体地阐明相关技术方案,下面结合场景1、场景2、场景3和场景4,来进一步阐述。
场景1,在对安全性存在一定要求的环境下,比如家居或特定的办公环境,要让门自动地执行诸如开门等的特定操作,需要先验证用户身份,验证通过后才能开门。这样,虽然保证了安全性,但需要用户配合执行一定的操作,比如按压 指纹等。这导致用户操作繁琐,同时也使得用户进出受到一定的耽搁。如何在保证安全性的前提下,减小甚至避免用户进出的耽搁,成为我们的需求。
场景2,在移动设备打印文件时,用户需要先在移动设备上选择打印选项,之后在移动设备显示搜索到的可用于打印的打印设备的名称后,用户再从中选择要用于打印的打印设备的名称,有时甚至还要再进一步选择,比如确认等类似功能的按钮后,才能完成移动设备上的打印操作。此外,还可能需要在打印设备上进行多次操作,比如先触摸使得移动设备显示主页面,然后再逐步触摸,使得移动设备显示打印界面。该过程导致用户操作繁琐。另外,在移动设备上的操作中,移动设备可能显示多个相近或相同的打印设备的名称,用户需要逐一浏览才能识别。或者,打印设备的名称可能较长,不易确认,用户需要仔细辨别才能确认。此外,在同一地点有多台具有打印功能的打印设备同时打印后,用户可能需要逐个识别出哪一台设备为实际打印用户文件的设备。这样,导致用户花费较多精力,识别耗时较长,用户体验较差。尤其对于老人、孩子、残疾人、病人等操作能力较弱的人来说,不利于其操作。并且,从移动设备完成打印操作到用户去打印设备上获取打印文件,需要一定时长,这可能会导致打印文件被他人盗抢,或者打印文件的内容被他人获悉,不利于信息安全。因此,如何缩短整体耗时,简化操作以方便用户,提升用户体验,保证信息安全,成为我们的需求。
场景3,在移动设备投屏时,用户需要先在移动设备上打开投屏功能,之后在移动设备显示搜索到的可投屏的电子设备的名称后,用户再从中选择要投屏的电子设备的名称,有时甚至还要再进一步选择投屏模式,甚至之后还要再点击诸如连接、选择或确认等类似功能的按钮后,才能实现投屏。该过程导致用户操作繁琐。另外,可能显示多个相近或相同的电子设备的名称,用户需要逐一浏览才能识别。或者,电子设备的名称可能较长,不易确认,用户需要仔细辨别才能确认。这样,导致用户花费较多精力,识别耗时较长,用户体验较差。尤其对于老人、孩子、残疾人等操作能力较弱的人来说,不利于其操作。如何缩短整体耗时,简化操作以方便用户,提升用户体验,成为我们的需求。
场景4,在移动设备首次接入无线路由设备时,Wi-Fi选择界面可能会显示多个名称相近或相同的服务集标识(service set identifier,SSID),用户需要逐一浏览识别,在浏览识别后选中,在选中后显示的界面上输入正确密码后,才能接入无线路由设备。如此,导致用户花费较多精力,分辨识别耗时较长,操作繁琐,用户体验较差。另外,对于老人、孩子、残疾人、病人等操作能力较弱的人来说,不利于其操作。如何减少用户精力的占用,缩短整体耗时,简化操作以方便用户,提升用户体验,成为我们的需求。
下面分别以上述场景1-场景4为例,阐述相关技术方案。
对于场景1,本申请提出了一种控制方法、电子设备及计算机可读存储介质;使得在经过用户的初次设置后,即可自动执行特定操作,在保证安全性的前提下,减少甚至避免用户进出的耽搁,提升用户体验。
图10为本申请实施例提供的自动控制方法的一种实施方式的场景示意图。本领域技术人员明了,图10是图1的一种具体场景图。如图10所示,在距电子设备200一定距离内,移动设备100以无线通信方式与电子设备200通信,电子设备200位于诸如门300的家具内部或外表面上。电子设备200可工作于数种模式。
在一种模式下,电子设备200按照一定周期广播消息,移动设备100在移动至距电子设备200一定距离内,移动设备100接收到上述消息;移动设备100向电子设备200发送响应消息,电子设备200接收到该响应消息;电子设备200根据该响应消息以及预先设置的匹配关系,确定移动设备100是否与电子设备200匹配;若两者匹配,则移动设备100可以无线通信方式控制电子设备200,进而控制诸如门300的家具,实现特定操作。若两者不匹配,则电子设备200继续按照一定周期广播消息。
在另一种模式下,电子设备200不发送消息,只接收消息。在移动设备100移动至距电子设备200一定距离内,用户通过对移动设备100的输入(如语音输入或触发输入),使得移动设备100发出控制消息,该控制消息包含身份信息;电子设备200接收到该控制消息后,进行身份验证;在验证通过后,电子设备200控制门执行与该控制信号相对应的门控制操作。
另外,电子设备200在门300上的位置仅为示意性举例,并非用于限制。门300上的任意位置均可放置电子设备200。进一步地,上述特定操作包括但不限于开门、关门、开锁、上锁等。其中,上锁即为锁上。比如,上述特定操作包括开门和发出特定铃声、特定声音或特定提示,比如在开门的同时,还发出语音提示“爸爸回来了”或“妈妈回来了”。上述爸爸或妈妈仅为举例,具体根据用户身份来发出相应的语音;比如,识别到爸爸的手机由远及近地靠近家门。本申请适合于用户持有移动设备回家的场景,以及离家的场景。
进一步地,还可根据定位算法,识别出用户的移动设备位于门外还是门内;在位于门外时,执行上述或下述的方法;在位于门内时,仍然执行上述或下述的方法,只不过相应的语音调整为诸如“爸爸出去了”或“妈妈出去了”。
进一步地,在门外有家人由远及近地靠近门,仍执行上述或下述的方法,此时的特定功能为开门、开锁。
进一步地,在门内有家人由近及远地远离门,仍执行上述或下述的方法;只不过,此时的特定功能为关门、关锁。
进一步地,还可设置裁决机制或优先级。比如,在门外有家人由远及近地靠近门,以及门内有另一家人由近及远地远离门,根据裁决结果或根据优先级的高低,执行开门、开锁,或者保持开门状态、开锁状态,避免关门、上锁。
可选地,还可在用户的移动设备侧设定锁定功能;使得在用户通过输入激活该锁定功能后,该移动设备不能执行对应的方法。从而,在用户持有移动设备回到家里后,具体为进入家门后,可激活该锁定功能,避免用户持有该移动设备至门口,不想出门,却被电子设备误认为要出门,进而自动开门、自动开锁的情形。
可选地,其他家具诸如窗,或者其他家电诸如冰箱也可替代上述门。比如,在冰箱门的外表面或内部设置上述电子设备。
可选地,电子设备200也可位于锁内。该锁可用于任意家具。
图2-图9F及其对应的内容也适用于场景1的实施例。除了图2-图9F及其对应的内容以外,场景1的实施例还包括图11-图12。具体来说,图9A-图9D和图9F中的最后4个步骤,可以替换为图11的步骤;图9E中的最后4个步骤,可以替换为图12的步骤。
图11-图12为本申请实施例提供的自动控制方法中一种实施方式的电子设备特定功能的全部执行步骤的流程示意图。图11中,S1112-S1115可替换图9A中的S912a-S915a,可替换图9B中的S912b-S915b,可替换图9C中的S911c-S914c,可替换图9D中的S913d-S916d,可替换图9F中的S912f-S915f。图12中,S1212-S1215可替换图9E中的S912e-S915e。
如图11所示,电子设备特定功能的全部执行步骤,可以包括:
S1112、控制门或锁执行特定功能,并切换至第一天线;
示例性地,电子设备可以直接控制门或锁执行特定功能;或者,电子设备可以控制其他机构或系统,通过其他机构或系统,控制门或锁执行特定功能;并切换至第一天线。
S1113、向移动设备发送第三通知消息,第三通知消息包括执行完成的信息;
示例性地,在门或锁执行完特定功能后,电子设备向移动设备发送第三通知消息;
S1114、在位于第一天线的发射距离内,移动设备接收到第三通知消息,获取到执行完成的消息;
S1115、移动设备显示执行完成的消息和/或播放执行完成的语音。
另外,S1113-S1115也为可选步骤,并非必需步骤。比如,图11中的电子设备特定功能的全部执行步骤,包括S1112-S1113,不包括S1114-S1115。
如图12所示,电子设备特定功能的全部执行步骤,可以包括:
S1212、控制门或锁执行特定功能,并将第一天线的发射功率切换至第一发射功率;
示例性地,电子设备可以直接控制门或锁执行特定功能;或者,电子设备可以控制其他机构或系统,通过其他机构或系统,控制门或锁执行特定功能;并将第一天线的发射功率切换至第一发射功率。
S1213、通过第一发射功率下的第一天线,向移动设备发送第三通知消息,第三通知消息包括执行完成的信息;
示例性地,在门或锁执行完特定功能后,电子设备向移动设备发送第三通知消息;
S1214、在第一发射功率下的第一天线的发射距离内,移动设备接收到第三通知消息,获取到执行完成的消息;
S1215、移动设备显示执行完成的消息和/或播放执行完成的语音。
另外,S1213-S1215也为可选步骤,并非必需步骤。比如,图12中的电子设备特定功能的全部执行步骤,包括S1212-S1213,不包括S1214-S1215。
其中,特定功能包括但不限于开门、关门、开锁、上锁等。比如,上述特定功能包括开门和发出特定声音。具体来说,可以在开门的同时,还发出语音提示。
在场景1的示例中,图9A-9F中,电子设备对身份信息或密码信息进行验证,可以避免未授权的移动设备控制门或锁。
这样,在经过图9A-图9F最后4个步骤,被图11-图12的步骤替换后,就提供了几种实现门控制执行特定功能的实施例,这些实施例中执行的具体逻辑、具体步骤可能存在差别。但对于用户来说,其操作体验基本上是一样的。具体地,一种实现场景可以为:用户携带移动设备回家中,由远及近地靠近家门,当用户走到距离门30cm的位置时,门就自动执行如开锁或开门的操作。用户在该过程全程无感,无需用户执行任何操作。
可替换地,图9A-图9F中的前两个步骤可略去;比如,对于图9A而言,图9A的S901a和S902a可省略。并且,图9A-图9F中的第三个步骤(比如,图9A中的S903a)可被替换为:移动设备接收到一个用户输入。这样,用户可采取主动发起的方式实现特定功能的控制,通过一个用户输入,主动触发门或锁控制的流程。
以上控制方法中的通信可采用如Wi-Fi Aware、BLE和Zigbee等无线通信的方式实现开锁,在此不对无线通信的方式作限定。其中,该无线通信的方式采用可在MAC层实现信息传输的通信方式,相比于传统的Wi-Fi连接和蓝牙连接,其消耗的功率更低,且数据传输方面也更安全。
本申请实施例中,利用强天线和弱天线两个天线的切换,实现了一种控制方法。移动设备在靠近强天线的发射距离内,便与电子设备建立了初次通信;电子设备随之切换到弱天线;然后在移动设备位于弱天线的发射距离内时,电子设备与移动设备进行第二次通信,电子设备执行诸如开门或开锁的特定功能,或者,电子设备控制门或锁执行诸如开门或开锁的特定功能。在实现该控制方法中,能够减少甚至避免用户进出的耽搁,提升用户体验;用户全程无感,在携带移动设备靠近电子设备后,电子设备所在的门或锁便自动执行如开门或开锁的操作。
需要说明的是,本申请提供的上述各个实施方式、实施例的全部或部分技术特征可以任意地、相互地结合使用。
对于场景2,本申请提出了一种自动打印方法、打印设备及计算机可读存储介质;使得在经过用户的初次设置后,后续能够方便快速地完成打印,整体耗时较少,操作得到简化,效率得到提高,易于用户识别出实际打印用户文件的打印设备,提升用户体验,保证信息安全。
图13为本申请实施例提供的自动控制方法的一种实施方式(自动打印方法) 的场景示意图。本领域技术人员明了,图13是图1的一种具体场景图。如图13所示,在距打印设备200一定距离内,移动设备100以无线通信方式与打印设备200通信。其中,打印设备200具有打印功能模块270,能够实现打印、复印和传真等功能中的至少一种。移动设备100可通过与打印设备200的无线通信,将移动设备100上的待打印文件发送至打印设备200上打印。打印设备200可工作于数种模式。
在一种模式下,打印设备200按照一定周期广播消息,移动设备100在移动至距打印设备200一定距离内,接收到上述消息;移动设备100向打印设备200发送响应消息,打印设备200接收到该响应消息;打印设备200根据该响应消息发送引导靠近打印机的信息;移动设备100接收到上述打印设备200的引导靠近打印机的信息,在移动设备100进一步靠近打印设备200并达到预设距离内后,移动设备100将其上的待打印文件发送至打印设备200上打印,打印设备200向移动设备100返回打印完成的消息,完成打印流程。
在又一种模式下,移动设备100按照一定周期广播消息,移动设备100在移动至距打印设备200一定距离内,打印设备200接收到上述消息;打印设备200向移动设备100发送引导靠近打印机的信息;移动设备100接收到上述打印设备200的引导靠近打印机的信息,在移动设备100进一步靠近打印设备200并达到预设距离内后,移动设备100将待打印文件发送到打印设备200进行打印,打印设备200返回打印完成的消息给移动设备100,完成打印流程。
在另一种模式下,打印设备200不发送消息,只接收消息。在移动设备100移动至距打印设备200一定距离内,用户通过对移动设备100的输入(如语音输入或触发输入),使得移动设备100发出消息;打印设备200向移动设备100发送响应消息,移动设备100接收到该响应消息;该响应消息指示引导移动设备100靠近打印设备200;在移动设备100进一步靠近打印设备200并达到预设距离内后,移动设备100将其上的待打印文件发送至打印设备200上打印,打印设备200向移动设备100返回打印完成的消息,完成打印流程。
可以理解地,上述打印设备200仅为示意性举例,还可以为复印设备、传真设备等,还可以为集成打印、复印和传真等功能中的至少两项功能于一体的复合设备。
图2-图9F及其对应的内容也适用于场景2的实施例。除了图2-图9F及其对应的内容以外,场景2的实施例还包括图14-图18B。具体来说,图9A-图9D和图9F中的最后4个步骤,可以替换为图14的步骤;图9E中的最后4个步骤,可以替换为图15的步骤。此外,场景2的实施例还提供了图16所示的身份信息或密码信息识别及电子设备特定功能的部分执行步骤。在执行完图14-图16所示的步骤后,还可以执行图17A或图17B示出的步骤。此外,场景2的实施例还提供了图18A或图18B所示的身份信息或密码信息识别及电子设备特定功能的全部执行步骤。下面,结合图11-图18B,进行具体阐述。
图14-图15为本申请实施例提供的自动控制方法中一种实施方式的电子设 备特定功能的部分执行步骤的流程示意图。图14中,S1412-S1415可替换图9A中的S912a-S915a,可替换图9B中的S912b-S915b,可替换图9C中的S911c-S914c,可替换图9D中的S913d-S916d,可替换图9F中的S912f-S915f。图15中,S1512-S1515可替换图9E中的S912e-S915e。
如图14所示,电子设备特定功能的部分执行步骤,可以包括:
S1412、显示打印界面,并切换至第一天线;
可选地,打印设备之前可能处于锁屏状态、睡眠状态等低功耗状态,或者其他状态,或者打印设备显示诸如非打印界面的其他界面,在诸如S911a之后、912b之前的验证且验证正确后、911c之前的验证且验证正确后、913d之前的验证且验证正确后、911f的判断在预设时长内接收到第二响应消息后,打印设备自动地、立刻地、直接地显示打印界面。打印界面只是示意性地举例,复印界面、传真界面等其他功能界面也可替换上述打印界面。此外,打印设备将天线从第二天线切换至第一天线。这样,用户只需将移动设备靠近打印设备,即可使得打印设备自动显示打印界面,并切换至第一天线,用户全程无需额外操作。
S1413、向移动设备发送第三通知消息,第三通知消息包括打印准备完毕的信息;
可选地,在显示打印界面后,打印设备通过第一天线,向移动设备发送包括第三通知消息,第三通知消息包括打印设备准备完毕的信息;用于告知移动设备,打印设备已经准备完毕,等待接收待打印数据。
可选地,在显示打印界面后,打印设备通过第一天线,以广播的方式发送第三通知消息,第三通知消息包括打印设备准备完毕的信息;用于告知移动设备,打印设备已经准备完毕,等待接收待打印数据。
S1414、在位于第一天线的发射距离内,移动设备接收到第三通知消息,获取到打印准备完毕的消息;
可选地,移动设备接收到第三通知消息后,不再给用户提供任何提示信息。即可以没有后续的S1415。
S1415、移动设备显示打印准备完毕的消息和/或播放打印准备完毕的语音。
可选地,移动设备接收到打印设备发送的第三通知消息,在显示屏显示第三通知消息的文字,和/或,通过扬声器播放第三通知消息的语音。示例性的,移动设备接收到打印设备发送的第三通知消息后,在显示屏显示“打印设备已准备完毕”的文字,和/或,播放“打印设备已准备完毕”的语音。
可替换地,在S1415中,即移动设备可以不显示第三通知消息的文字,和/或,不播放第三通知消息的语音,而通过其他方式向用户告知。比如,移动设备振动,闪烁发光,显示特定图案,亮起特定信号灯等中的至少一项都可用于告知用户,移动设备接收到第三通知消息。
这样,用户可以通过移动设备直观地感受到打印设备已经准备完毕。
为了便于说明,以第二天线的发射距离为30cm为例说明。用户仅需将移动设备靠近一下打印设备即可,无需将移动设备一直靠近打印设备(比如移动设备 距打印设备的距离小于30cm)。也就是说,示例性地(以图9A为例),在S909a后,移动设备即可远离打印设备,而无需一直在打印设备的第二天线的发射距离内直至S915a;在移动设备远离打印设备(比如移动设备距离打印设备的距离大于30cm)后,也可执行S910a-S915a。
可选地,S1413-S1415也为可选步骤,并非必需步骤。比如,图14中的电子设备特定功能的部分执行步骤,包括S1412-S1413,不包括S1414-S1415。比如,移动设备在S910a后,执行图17A所示的S1701a,启动图17A所示流程。可选地,也可以在S1415后,执行图17A所示的S1701a,启动图17A所示流程。
需要说明的是,上述步骤中移动设备与打印设备之间的通信均是通过Wi-Fi aware(Wi-Fi感知),BLE(低功耗蓝牙)或ZigBee(紫峰)等无线通信技术的一种进行的;且全程只采用Wi-Fi aware,BLE或ZigBee等无线通信技术中的一种。
如图15所示,电子设备特定功能的部分执行步骤,可以包括:
S1512、显示打印界面,并将第一天线的发射功率切换至第一发射功率;
S1513、在通过第一发射功率下的第一天线,向移动设备发送第三通知消息,第三通知消息包括打印设备准备完毕的信息;
可选地,在显示打印界面后,打印设备通过第一发射功率下的第一天线,向移动设备发送包括第三通知消息,第三通知消息包括打印设备准备完毕的信息;用于告知移动设备,打印设备已经准备完毕,等待接收待打印数据。
可选地,在显示打印界面后,打印设备通过第一天线,以广播的方式发送第三通知消息,第三通知消息包括打印设备准备完毕的信息;用于告知移动设备,打印设备已经准备完毕,等待接收待打印数据。
S1514、在第一发射功率下的第一天线的发射距离内,移动设备接收到第三通知消息,获取到打印设备准备完毕的消息;
可选地,移动设备接收到第三通知消息后,不再给用户提供任何提示信息。即可以没有后续的S1515。
S1515、移动设备显示打印设备准备完毕的消息和/或播放打印设备准备完毕的语音。
可选地,移动设备接收到打印设备发送的第三通知消息,在显示屏显示第三通知消息的文字,和/或,通过扬声器播放第三通知消息的语音。示例性的,移动设备接收到打印设备发送的第三通知消息后,在显示屏显示“打印设备已准备完毕”的文字,和/或,播放“打印设备已准备完毕”的语音。
可替换地,在S1515中,即移动设备可以不显示第三通知消息的文字,和/或,不播放第三通知消息的语音,而通过其他方式向用户告知。比如,移动设备振动,闪烁发光,显示特定图案,亮起特定信号灯等中的至少一项都可用于告知用户,移动设备接收到第三通知消息。
这样,用户可以通过移动设备直观地感受到打印设备已经准备完毕。
另外,S1513-S1515也为可选步骤,并非必需步骤。比如,图15中的电子设备特定功能的部分执行步骤,包括S1512-S1513,不包括S1514-S1515。比如,移动设备在S910e后,执行图17B所示的S1701b,启动图17B所示流程。可选地,也可以在S1515后,执行图17B所示的S1701b,启动图17B所示流程。
需要说明的是,上述步骤中移动设备与打印设备之间的通信均是通过Wi-Fi aware(Wi-Fi感知),BLE(低功耗蓝牙)或ZigBee(紫峰)等无线通信技术的一种进行的;且全程只采用Wi-Fi aware,BLE或ZigBee等无线通信技术中的一种。
如图16所示,电子设备的身份信息或密码信息识别及电子设备特定功能的部分执行步骤,可以包括:
S1601-S1606:分别与S901a-S906a相同,请参见S901a-S906a的描述;
S1607、生成第二通知消息,第二通知消息包括打印设备的ID和随机生成的动态加密密钥;
可选地,可以先通过打印设备侧的私钥对所述第二通知消息进行加密;这样,以后通过第二天线,周期性地广播,或者向移动设备定向发送,加密后的第二通知消息;这样,在第二天线的发射距离内,移动设备接收到该消息,然后移动设备使用移动设备侧的公钥对其解密,获取到第二通知消息,也就获取到了动态加密密钥。而对于移动设备以外的其他设备(没有预置有公钥),则即使其他设备在第二天线的发射距离内接收到加密后的第二通知消息,由于无法解密,也无法获取到第二通知消息,从而也就无法获取到动态加密密钥。
其中,私钥为在图8G的S813g中电子设备(具体到场景2的实施例中,电子设备即为打印设备)随机生成的公私钥对中的私钥。公钥为图8G的S813g中电子设备随机生成的公私钥对中的公钥。
S1608、通过第二天线,周期性地发送第二通知消息;
在一种实施方式中,第二天线为弱天线。打印设备通过弱天线,按照第二周期(比如1s、500ms等,具体可由用户设定)周期性地发送第二通知消息。弱天线的发射距离为第二距离(比如0.3米、0.2米等,具体可由用户设定)。如果移动设备移动至距打印设备第二距离内,就可接收到该第二通知消息。
可选地,第二周期可小于、大于或等于第一周期。
可选地,所述发送可以通过广播的方式发送,也可以通过向特定设备定向发送的方式发送。
S1609、在第二天线的发射距离内,移动设备接收到第二通知消息,获取到动态加密密钥和打印设备的ID;
移动设备位于第二天线(比如弱天线)的发射距离之外时,接收不到该第二通知消息。
在一种示例中,移动设备由远及近地靠近打印设备。当移动设备移动至第二天线的发射距离内,移动设备接收到第二通知消息,从而获取到动态加密密钥和 打印设备的ID。
S1610-S1615:分别与S911a-S915a相同,请参见S911a-S915a的描述。
接下来,移动设备和打印设备就可按照图17A、图17B所示的流程,移动设备向打印设备发送待打印数据,打印设备接收到待打印数据后进行打印。
如图17A所示,本申请实施例的自动打印方法中打印功能执行步骤可以包括:
S1701a、接收到一个选择文件的输入。
具体地,移动设备接收到用户对一个或多个文件的选择输入;该输入可以为触摸输入、语音输入。
S1702a、向打印设备发送传输消息,传输消息包括文件。
具体地,响应于上述选择文件的输入,移动设备向打印设备发送传输消息,传输消息包括所选择的文件,用于将所选择的文件发送给打印设备。
S1703a、打印设备接收到传输消息后,获取到该文件并打印。
在打印设备接收到传输消息后,从中获取到该文件,并进行打印。
如图17B所示,本申请实施例的自动打印方法中打印功能执行步骤可以包括:
S1701b、移动设备接收到一个选择文件的输入,使用动态加密密钥对文件进行加密。
具体地,移动设备接收到用户对一个或多个文件的选择输入;该输入可以为触摸输入、语音输入。在接收到上述输入后,移动设备使用动态加密密钥对文件进行加密。可替换地,也可采用预先设置在移动设备侧的密码进行加密。
S1702b、移动设备向打印设备发送传输消息,传输消息包括加密后的文件。
移动设备向打印设备发送传输消息,传输消息包括加密后的所选择的一个或多个文件,用于将加密后的文件发送给打印设备。
S1703b、打印设备接收到传输消息后,使用动态加密密钥解密加密后的文件,获取到解密后的文件,打印该文件。
打印设备在接收到加密后的传输消息后,获取到加密后的文件,然后使用动态加密密钥进行解密,获取到该文件,并进行打印。可替换地,也可以采用预先设置在打印设备侧的密码进行解密。
需要说明的是图17A、图17B所示的流程仅是移动设备向打印设备发送待打印数据的一种示意性举例。其他相关的用于移动设备向打印设备传输待打印数据的流程,均在本申请的保护范围之内。
本申请实施例的一种应用场景可以为:用户手持移动设备由远及近地走向打印室或打印角,打印室或打印角有多台打印设备。为了便于说明,以打印室或打印角有打印设备1、打印设备2和打印设备3为例,移动设备与打印设备1、打印设备2和打印设备3都相距10m以内时,打印设备1、打印 设备2和打印设备3都切换至第二天线,或者都将第一天线的发射功率切换至第一天线的第二发射功率,之后,由于用户手持移动设备只靠近打印设备3,而不靠近打印设备1和打印设备2。所以,移动设备只接收到打印设备3发送的第二通知消息,并只向打印设备3发送第二响应消息。之后,也就只有打印设备3显示打印界面,然后用户对待打印数据进行选择输入,响应于该输入,移动设备向打印设备3发送包含所选择的待打印数据的消息,打印设备3接收到后打印该待打印数据。在该场景中,用户只需将移动设备由远及近地靠近打印设备即可,即可实现所靠近的打印设备自动显示打印界面,无需其他操作。之后,基于用户选择的待打印数据,自动传输该打印数据给上述打印设备,并由上述打印设备自动打印。对于用户而言,操作起来非常方便。尤其对于老人、孩子、残疾人等操作能力较弱的人而言,更加方便。
下面结合图7,对身份信息或密码信息识别及打印功能执行步骤进行详细介绍。具体来说,结合图18A-图18B,对图7中的身份信息或密码信息识别及打印功能执行步骤进行详细介绍。
图18A为自动打印方法中身份信息或密码信息识别及打印功能执行步骤的一种流程示意图。该方法,可以包括:
S1801a-S1809a:分别与S1601-S1609相同,可参见S1601-S1609的描述;
S1810a:与S1701b相同,可参见S1701b的描述;
S1811a、移动设备向打印设备发送第二响应消息,第二响应消息包括加密后的文件;
可选地,第二响应消息还可包括移动设备的ID。所述移动设备的ID可为所述移动设备的唯一ID。比如,MAC地址、IP地址等唯一标识移动设备的ID。
S1812a:与S1611相同,可参见S1611的描述;
S1813a:使用动态加密密钥解密加密后的文件,获取到解密后的文件,打印该文件;
打印设备在预设时长内接收到第二响应消息后,获取到加密后的文件,然后使用动态加密密钥进行解密,获取到该文件,并进行打印。可替换地,也可以采用预先设置在打印设备侧的密钥进行解密。
S1814a:与S1613相同,可参见S1613的描述;
S1815a、打印设备通过第一天线,发送第三通知消息,用于告知打印状态;
可选地,打印设备通过第一天线,向移动设备发送包括第三通知消息;用于告知移动设备打印状态,比如打印完成、打印中。
可选地,打印设备通过第一天线,以广播的方式发送第三通知消息;用于告知移动设备打印状态,比如打印完成、打印中。
S1816a:与S1615相同,可参见S1615的描述;
S1817a、移动设备显示打印状态的消息和/或播放打印状态的语音;
可选地,移动设备接收到打印设备发送的第三通知消息,在显示屏显示第三通知消息的文字,和/或,通过扬声器播放第三通知消息的语音。示例性的,移 动设备接收到打印设备发送的第三通知消息后,在显示屏显示“打印完成”的文字,和/或,播放“打印完成”的语音。
可替换地,在S1817a中,即移动设备可以不显示第三通知消息的文字,和/或,不播放第三通知消息的语音,而通过其他方式向用户告知。比如,移动设备振动,闪烁发光,显示特定图案,亮起特定信号灯等中的至少一项都可用于告知用户,移动设备接收到第三通知消息。
为了便于说明,以第二天线的发射距离为30cm为例说明。用户仅需将移动设备靠近一下打印设备即可,无需将移动设备一直靠近打印设备(比如移动设备距打印设备的距离小于30cm)。也就是说,在S1809a后,移动设备即可远离打印设备,而无需一直在打印设备的第二天线的发射距离内直至S1817a;在移动设备远离打印设备(比如移动设备距离打印设备的距离大于30cm)后,也可执行S1810a-S1817a。
可选地,S1815a-S1817a并非必需的步骤。本申请实施例提供的身份信息或密码信息识别及打印功能执行步骤中,可以不包含S1815a-S1817a;也可以只包含S1815a-S1817a中的至少一个,比如只包含S1815a-S1816a,不包含S1817a。
需要说明的是,上述步骤中移动设备与打印设备之间的通信均是通过Wi-Fi aware,BLE或ZigBee等无线通信技术的一种进行的;且全程只采用Wi-Fi aware,BLE或ZigBee等无线通信技术中的一种。
类似地,图9A-图9F、图14-图15等相关实施例,也可参照图18A中的S1810a、S1811a、S1813a、S1815a、S1817a等,进行相应修改或变换。以图9E的相关实施例为例,比如,在图9E的S909e之后,S910e之前,增加“接收到一个选择文件的输入”;S910e中增加“第二响应消息包括所选择的文件”;S912e被替换为“获取到文件并打印,并将第一天线的发射功率切换至第一发射功率”;S913e被替换为“通过第一发射功率下的第一天线,发送第三通知消息,用于告知打印状态”;S915e被替换为“移动设备显示打印状态的消息和/或播放打印状态的语音”等。并且,上述图9A-图9F、图14-图15等相关实施例进行相应修改或变换后的技术方案也在本申请的保护范围之内。此处不再一一展开。
需要说明的是,本申请提供的上述各个实施方式、实施例的全部或部分技术特征可以任意地、相互地结合使用。
下面结合图18B,对图7中的身份信息或密码信息识别及打印功能执行步骤进行详细介绍。
S1801b-S1803b:分别与S1801a-S1802a相同,可参见S1801a-S1803a的描述;
S1804b、移动设备向打印设备发送第一响应消息;
可选地,所述第一响应消息可包括移动设备的身份信息或密码信息;也可不包括移动设备的身份信息或密码信息;
S1805b、打印设备通过第一天线接收到第一响应消息,切换至第二天线;
S1806b-S1815b:与S1807a-S1817a相同,可参见S1807a-S1817a的描述。
整体来说,图18B所示的流程与图18A所示流程相比,不再包含打印设备对电子设备的身份信息或密码信息进行验证的过程。
为了便于说明,以第二天线的发射距离为30cm为例说明。用户仅需将移动设备靠近一下打印设备即可,无需将移动设备一直靠近打印设备(比如移动设备距打印设备的距离小于30cm)。也就是说,在S1808b后,移动设备即可远离打印设备,而无需一直在打印设备的第二天线的发射距离内直至S1815b;在移动设备远离打印设备(比如移动设备距离打印设备的距离大于30cm)后,也可执行S1809b-S1815b。
可选地,S1813b-S1815b并非必需的步骤。本申请实施例提供的身份信息或密码信息识别及打印功能执行步骤中,可以不包含S1813b-S1815b;也可以只包含S1813b-S1815b中的至少一个,比如只包含S1813b-S1814b,不包含S1815b。
需要说明的是,上述步骤中移动设备与打印设备之间的通信均是通过Wi-Fi aware,BLE或ZigBee等无线通信技术的一种进行的;且全程只采用Wi-Fi aware,BLE或ZigBee等无线通信技术中的一种。
类似地,图9A-图9F、图14-图15等相关实施例,也可参照图18B中的S1809b、S1810b、S1812b、S1813b、S1815b等,进行相应修改或变换。比如,去除身份信息或密码信息的传输、验证是否正确的过程。进一步地,还可以进行如下的修改或变化;以图9F的相关实施例为例,比如,在图9F的S907f被替换为“生成第二通知消息,第二通知消息包括打印设备的ID和随机生成的动态加密密钥”;在S909f之后,S910f之前,增加“接收到一个选择文件的输入,使用动态加密密钥对文件进行加密”;S910f中增加“第二响应消息包括加密后的文件”;S912f被替换为“使用动态加密密钥解密加密后的文件,获取到解密后的文件,打印该文件,切换至第一天线”;S913f被替换为“通过第一天线,发送第三通知消息,第三通知消息包括打印状态的信息”;S915f被替换为“移动设备显示打印状态的消息和/或播放打印状态的语音”等。并且,上述图9A-图9F、图14-图15等相关实施例进行相应修改或变换后的技术方案也在本申请的保护范围之内。此处不再一一展开。
这样,没有经过身份信息或密码信息设置步骤的移动设备也可通过上述实施例使用打印设备;由于无需经过身份信息或密码信息设置步骤,上述实施例的自动打印方法也就无需再包含身份信息或密码信息识别过程,直接通过打印功能执行步骤即可实现自动打印。
本申请实施例的一种应用场景可以为:用户手持移动设备由远及近地走向打印室或打印角,打印室或打印角有多台打印设备。为了便于说明,以打印室或打印角有打印设备1、打印设备2和打印设备3为例,移动设备与打印设备1、打印设备2和打印设备3都相距10m以内时,打印设备1、打印设备2和打印设备3都切换至第二天线,或者都将第一天线的发射功率切换至第一天线的第二发射功率,之后,由于用户手持移动设备只靠近打印设备 3至距离打印设备3的30cm以内时(而不靠近打印设备1和打印设备2),移动设备只接收到打印设备3发送的第二通知消息,根据用户选择的待打印数据,只向打印设备3发送包含待打印数据的第二响应消息。之后,打印设备3接收到后,自动打印该待打印数据。在该场景中,用户只需将移动设备由远及近地靠近打印设备,选择待打印数据,即可完成待打印数据的打印,无需其他操作。整个过程中,只需用户选择待打印数据,其他都不需要用户操作;对于用户而言,操作起来非常方便。尤其对于老人、孩子、残疾人、病人等操作能力较弱或不易操作的人而言,更加方便。
本申请实施例提供了一种自动打印方法、打印设备及计算机可读存储介质,能够方便快速地完成打印,整体耗时较少,简化操作,提高效率,易于用户识别出实际打印用户文件的打印设备,提升用户体验。本申请实施例提供的自动打印方法适用于打印设备和移动设备。
需要说明的是,本申请提供的上述各个实施方式、实施例的全部或部分技术特征可以任意地、相互地结合使用。
对于场景3,本申请提出了一种自动投屏方法、电子设备及计算机可读存储介质;使得在经过用户的初次设置后,后续能够方便快速地投屏,整体耗时较少,简化操作,提高效率,提升用户体验。
图19为本申请实施例提供的自动投屏方法的场景示意图。本领域技术人员明了,图19是图1的一种具体场景图。如图19所示,移动设备100由远及近地靠近电子设备200。上述的“由远及近”,并不严格要求移动设备100在每次移动后均要距离电子设备200更近;只是从整体上看,移动设备100从远离电子设备200的地方,移动至靠近电子设备200的地方;在移动的过程中,可以存在如下情形:某一次或某几次移动后,移动设备100距离电子设备200较上一次而言更远。
在距电子设备200一定距离内,移动设备100以无线通信方式与电子设备200通信。其中,移动设备100可用于向电子设备200投屏;电子设备200可接收包括但不限于移动设备100的投屏数据。在一些实施例中,电子设备200与移动设备100相比,其具有更大的显示屏幕。在另一些实施例中,电子设备200与移动设备100相比,其具有更小的显示屏幕。电子设备200可工作于数种模式。
在一种模式下,电子设备200并不发送信号。在移动设备100移动至距电子设备200一定距离内,用户通过对移动设备100的输入(如语音输入或触摸输入),使得移动设备100发出投屏消息,该投屏消息包含身份信息和投屏数据;电子设备200接收到该投屏消息后,进行身份验证;在验证通过后,根据该身份以及预先设置的该身份与投屏模式信息的对应关系,电子设备200配置该身份对应的投屏接收模式,并显示上述投屏数据;在电子设备200接收到一个输入后,电子设备200终止显示投屏数据,退出投屏流程。其中,该输入可为来自移动设备100的输入,也可为来自用户或其他设备的输入(如用户对电子设备200的语音输入, 或用户通过遥控器对电子设备200的输入等)。其中,投屏模式信息包括但不限于诸如数字生活网络联盟(digital living network alliance,DLNA)协议、airplay推送协议、lelink协议的推送模式投屏,以及诸如镜像模式miracast、airplay镜像、lelink镜像的镜像模式投屏。该身份信息可以是移动设备的设备ID、MAC地址等可唯一识别移动设备的标识,在此不做限定。
在另一种模式下,电子设备200按照一定周期发送消息,移动设备100在移动至距电子设备200一定距离内,接收到上述消息;移动设备100向电子设备200发送响应消息,电子设备200接收到该响应消息;电子设备200根据该响应消息以及预先设置的对应关系,配置对应的投屏接收模式,并向移动设备100发送告知消息,告知准备完毕;移动设备100接收到上述告知消息后,与电子设备200建立Wi-Fi P2P连接;之后,移动设备100向电子设备200发送投屏数据;电子设备200接收到上述投屏数据后,显示投屏数据;在电子设备200接收到一个输入后,电子设备200终止显示投屏数据,退出投屏流程。其中,该输入可为来自移动设备100的输入,也可为来自用户或其他设备的输入(如用户对电子设备200的语音输入,或用户通过遥控器对电子设备200的输入等)。上述的发送可以为广播,也可以为向目标设备发送。
可选地,可在用户的移动设备侧设定锁定功能;使得在用户激活该锁定功能(如通过语音输入激活、通过触摸输入激活)后,该移动设备不能执行本申请实施例提供的自动投屏方法。从而,在用户持有移动设备100靠近电子设备200后,移动设备100与电子设备200不会执行上述自动投屏方法。从而,避免在用户不想投屏时,只是碰巧携带移动设备100靠近电子设备200时,却被移动设备100和电子设备200误认为要投屏,进而投屏的情形。
可选地,还可设置裁决机制或优先级。比如,在移动设备A和移动设备B都由远及近的靠近电子设备200时,根据设置的裁决机制和优先级,电子设备200得出裁决结果或优先级的高低。之后,根据裁决结果或优先级的高低,电子设备200优先执行裁决结果优先或优先级高的移动设备的投屏。比如,若裁决结果或优先级的高低,揭示移动设备A优先于移动设备B,则优先执行移动设备A的投屏;在移动设备A的投屏结束后,再执行移动设备B的投屏。
进一步地,也可只执行裁决结果优先或优先级高的移动设备的投屏。比如,只执行优先级高的移动设备A的投屏;在移动设备A的投屏结束后,不再执行移动设备B的投屏;除非在移动设备A的投屏结束后,移动设备B再次由远及近地靠近电子设备200。
图2-图9F及其对应的内容也适用于场景3的实施例。除了图2-图9F及其对应的内容以外,场景3的实施例还包括图20A-图25D。其中,图20A-图20E为本申请实施例提供的自动投屏方法中身份信息或密码信息设置步骤的流程示意图。本领域技术人员明了,图20A-图20E所示流程为图8A-图8H所示流程在自动投屏方法中的一种具体应用。图20A-图20E示出了不同实施例下的身份信息或密码信息设置步骤的流程。以下结合图20A-图20E详细说明。
如图20A所示,该自动投屏方法的身份信息或密码信息设置步骤,可以包括:
S2001a、移动设备接收到用户输入的身份信息设置指示或密码信息设置指示;
用户在初始设置时,可通过移动设备进行设置。具体为,用户在移动设备输入身份信息设置指示或密码信息设置指示。比如用户可在移动设备的一个界面上,通过触摸或语音来输入等。
可替换地,移动设备接收到用户输入的身份信息设置指示和密码信息设置指示。
可选地,在用户需要重新设置时,用户再次在移动设备输入身份信息设置指示或密码信息设置指示;此时,移动设备执行S2001a。
S2002a、移动设备发送第一设置消息,所述第一设置消息包括第一密码。
所述发送可以通过广播的方式发送,也可以通过向电子设备定向发送的方式发送。
示例性地,该电子设备表面可贴有二维码,或者该电子设备表面可印刷有二维码。移动设备通过对该二维码进行扫描,获取到该电子设备的标识。进一步地,可通过移动设备自带的扫描功能对该二维码进行扫描;此时,移动设备会提示先下载该电子设备配套的APP。在下载、安装该APP,并且在注册和登录后,通过该APP扫描该二维码,移动设备可获得该二维码的标识。
可替换地,也可通过该电子设备配套的APP来对该二维码进行扫描。在移动设备登录该APP之后,并且对该二维码扫描完成后,移动设备即可获取到该二维码的标识。
进一步地,该电子设备的标识可为该电子设备的唯一标识。比如,该电子设备的唯一标识为MAC地址、IP地址(在接入网络后)等。
第一密码可以为初始密码。该初始密码具体可以是电子设备在出厂时设置的密码。该初始密码可印刷在纸张或卡片上,该纸张或卡片附在电子设备的包装中。或者,该初始密码可预设在电子设备内部的存储器中,通过对电子设备的特定操作可获取该初始密码。或者,该初始密码可为在用户购买电子设备后,从销售人员获取的密码。或者,该初始密码可为在用户购买电子设备后,通过特定网址注册并登录后,或通过该电子设备配套的APP注册并登录后,通过该APP或通过接收到的密码短信获取的密码。
在一种示例中,初始密码仅可用于第一次使用中,之后即失效。在一种示例中,初始密码可在一定日期内有效,比如一个月。在一种示例中,初始密码可在一定的使用次数内有效,比如100次。
可以理解地,当用户的移动设备获取到该初始密码后,该移动设备才有“权限”与电子设备进行身份信息设置,以保证身份信息设置的安全性。
可选地,在移动设备登录该APP之后,并且对该二维码扫描完成后,移动设备不仅可获取到该二维码的标识,还可获取到第一密码。
所述第一密码可以为随机密码。即第一密码每次都随机生成。移动设备可在安装该电子设备配套的APP,注册登录,并输入该电子设备的ID或扫描该电子设备的二维码(也是为了获取该电子设备的设备信息,该设备信息包括该电子设备的ID)后,从该APP获取到随机密码。同时,该电子设备也会获取到该随机密码。从而,电子设备可以验证从移动设备获取到的随机密码,与电子设备从服务器获取到的随机密码是否相同,即S2003a后的验证步骤。也就是说,服务器在接收到移动设备在APP上的相关信息输入后,会生成随机密码,并将该随机密码分别发送给移动设备和电子设备。电子设备可在后续将该随机密码与移动设备发送来的随机密码验证,来确定是否执行后续步骤。
需要说明的是,移动设备首次生成随机密码时,需要输入上述相关信息,并将随机密码发送给电子设备验证;之后,电子设备会记录该移动设备的设备信息(也可称为身份信息),这样在以后,移动设备就无需再重复上述过程。即只有首次需要上述操作,以后就无需上述操作。
在一种实施方式中,移动设备可在用户输入初始密码后,通过Wi-Fi Aware发送初始密码到电子设备。
可选地,第一设置消息是经过加密的。移动设备通过广播的方式发送加密后的第一设置消息,或者移动设备向电子设备发送加密后的第一设置消息。
可选地,可以以一定的周期来周期性地发送第一设置消息。
S2003a、电子设备通过第一天线接收到第一设置消息,获取到第一密码,并对第一密码进行验证。
若第一密码验证正确,执行步骤S2004a;否则,返回继续执行步骤S2003a。
在一种实施方式中,该第一天线可为强天线,其发射距离大于第二天线(弱天线)的发射距离。
电子设备可在第一天线接收到第一设置消息,并对获取到的第一密码进行验证,以确认发送第一密码的移动设备是否有“权限”对电子设备进行身份信息设置。
S2004a、电子设备通过第一天线,发送第一回复消息,第一回复消息包括电子设备支持的投屏模式信息。
在第一密码验证正确后,电子设备通过第一回复消息,向移动设备回复电子设备支持的投屏模式信息。
可选地,第一回复消息还包括电子设备的设备信息。
S2005a、在第一天线的发射距离内,移动设备接收到第一回复消息,获取到电子设备支持的投屏模式信息。
若移动设备位于第一天线的发射距离之外,则移动设备接收不到该第一回复消息。
在一种示例中,移动设备由远及近地靠近电子设备。当移动设备移动至第一天线的发射距离内,移动设备接收到加密后的第一回复消息,经过解密获取到第一回复消息。移动设备根据第一回复消息,获取到电子设备支持的投屏模式信息。 可选地,移动设备根据第一回复消息,还可获取到电子设备的设备信息。上述加密方式和解密方式只在移动设备100和电子设备200设置。其他的设备即使接收到,也无法解密。
S2006a、移动设备接收到用户输入,用户输入用于选择或设置投屏模式信息。
移动设备侧可显示相应的界面,该界面可显示电子设备支持的投屏模式信息。该界面还可显示电子设备的设备信息。用户根据投屏模式信息,从中选择一种默认的投屏模式,或者从中设置优先顺序的多个投屏模式(比如,选择投屏模式A和B,投屏模式A优先于投屏模式B;在投屏模式A在预设时长内无法响应时,执行投屏模式B)。
可选地,用户输入可以为一个用户输入,也可以为多个用户输入。
S2007a、移动设备向电子设备发送第二设置消息,第二设置消息包括身份信息或密码信息,以及选择或设置的投屏模式信息。
移动设备向电子设备发送包含自身的身份信息或设置的密码信息在内的第二设置消息。该第二设置消息还包括用户选择或设置的投屏模式信息。可选地,密码信息可为移动设备随机生成的,也可为移动设备的用户输入的,还可为移动设备根据用户输入随机生成的。
该身份信息可以是移动设备的设备ID、MAC地址等可唯一识别移动设备的标识,在此不做限定。
S2008a、电子设备接收到该第二设置消息,获取到身份信息或密码信息,以及选择或设置的投屏模式信息,完成设置。
电子设备接收到第二设置消息,从第二设置消息中获取到移动设备的身份信息或移动设备设置的密码信息,以及移动设备选择或设置的投屏模式信息,按照身份信息或密码信息和选择或设置的投屏模式信息,进行设置,并完成设置。电子设备可将获取到的身份信息和投屏模式信息存储在电子设备的存储器中。在一种实施方式中,电子设备的存储器存储有一份表格,该表格存储有身份信息及其对应的投屏模式信息。
可选地,在完成设置后,电子设备通过显示设置完成的信息,播放设置完成的语音,闪烁发光,显示特定图案,亮起特定信号灯等中的至少一项告知移动设备的用户,电子设备已经设置完成。
S2009a、电子设备通过第一天线,发送第二回复消息,第二回复消息包括设置完成信息。
电子设备通过第一天线,向移动设备发送包括设置完成信息在内的第二回复消息;用于告知移动设备,电子设备已经完成设置。
S2010a、在第一天线的发射距离内,移动设备接收到第二回复消息,获取到设置完成的信息;
S2011a、移动设备显示设置完成的信息和/或播放设置完成的语音。
移动设备显示设置完成的信息和/或播放设置完成的语音;用于告知移动设备的用户,身份信息或密码信息设置步骤已经完成。
可替换地,在S2011a中,移动设备可以不显示设置完成的信息和/或播放设置完成的语音,而通过其他方式向用户告知。比如,移动设备振动,闪烁发光,显示特定图案,亮起特定信号灯等中的至少一项都可用于告知用户。
需要说明的是,S2009a-S2011a并非是必需的,而是可选的步骤。也就是说,在有些实施例中,身份信息或密码信息设置步骤可以包括S2009a-S2011a中的至少一个,也可以不包括S2009a-S2011a。
需要说明的是,上述步骤中移动设备与电子设备之间的通信均是通过Wi-Fi aware,BLE或ZigBee等无线通信技术进行的;且只采用Wi-Fi aware,BLE或ZigBee等无线通信技术中的一种。
可替代地,图20A的身份信息或密码信息设置流程,可以全程采用第二天线实现移动设备与电子设备之间的通信。
进一步地,若对信息传输的安全有要求,可在图20A所示的身份信息或密码信息设置流程中,采用一次加密或多次加密的方式,对移动设备与电子设备之间传输的消息加密,提高安全性。
可替换地,图20A中身份信息或密码信息都可被替换为身份信息和密码信息。这样,就提供了一种自动投屏方法中身份信息和密码信息设置步骤的流程。由于与图20A中各步骤的流程类似,此处不再一一展开陈述。本实施方式所示的流程,可根据需要,自行调整各步骤的顺序。
如图20B所示,该自动投屏方法的身份信息或密码信息设置步骤,可以包括:
S2001b-S2003b:分别与S2001a-S2003a相同,可参见S2001a-S2003a的描述;
S2004b、电子设备切换至第二天线。
在第一密码验证正确后,电子设备切换至第二天线。在一种实施方式中,第二天线为弱天线。弱天线的发射距离小于强天线的发射距离。比如,强天线的发射距离为10米,弱天线的发射距离为0.3米。
S2005b、电子设备通过第二天线,周期性地发送第一回复消息,第一回复消息包括电子设备支持的投屏模式信息。
可选地,第一回复消息还包括电子设备的设备信息。
在一种实施方式中,以第一周期来发送第一回复消息。
S2006b、在第二天线的发射距离内,移动设备接收到第一回复消息,获取到电子设备支持的投屏模式信息。
若移动设备位于第二天线的发射距离之外,则移动设备接收不到该第一回复消息。
在一种示例中,移动设备由远及近地靠近电子设备。当移动设备移动至第二天线的发射距离内,移动设备接收到加密后的第一回复消息,经过解密获取到第一回复消息。移动设备根据第一回复消息,获取到电子设备支持的投屏模式信息。 可选地,移动设备根据第一回复消息,还可获取到电子设备的设备信息。上述加密方式和解密方式只在移动设备100和电子设备200设置。其他的设备即使接收到,也无法解密。
S2007b-S2008b:分别与S2007a-S2008a相同,可参见S806a-S808a的描述。
S2009b、电子设备接收到第二设置消息,获取到身份信息或密码信息,以及选择或设置的投屏模式信息,完成设置,并切换至第一天线。
S2009b包括S2008a的全部内容,此外还包括切换至第一天线的内容;后续电子设备通过第一天线发送和接收。
S2010b-S2012b:分别与S2009a-S2011a相同,可参见S2009a-S2011a的描述。
需要说明的是,上述步骤中移动设备与电子设备之间的通信均是通过Wi-Fi aware,BLE或ZigBee等无线通信技术进行的;且只采用Wi-Fi aware,BLE或ZigBee等无线通信技术中的一种。
需要强调的是,在没有特别说明的情况下,图20B所示的实施例的相关内容均与图20A所示的实施例的相关内容相同。此处不再赘述。
如图20C所示,该自动投屏方法的身份信息或密码信息设置步骤,可以包括:
S2001c、移动设备接收到用户输入的密码信息设置指示。
用户在初始设置时,可通过移动设备进行设置。具体为,用户在移动设备输入密码信息设置指示。比如用户可在移动设备的一个界面上,通过触摸或语音来输入等。
可选地,在用户需要重新设置时,用户再次在移动设备输入密码信息设置指示;此时,移动设备执行S2001c。
S2002c、移动设备发送第一设置消息,第一设置消息包括第一密码、移动设备的身份信息。
与S2002b不同的是,在S2002c中,第一设置消息除了包括第一密码,还包括移动设备的身份信息。
S2003c、电子设备通过第一天线接收到第一设置消息,获取到第一密码,并对第一密码进行验证。
与S2003b不同的是,在S2003c中,电子设备从第一设置消息中,除了获取到第一密码,还获取到移动设备的身份信息。
若第一密码验证正确,执行步骤S2004c;否则,返回继续执行步骤S2003c。
S2004c、存储身份信息,并切换至第二天线。
电子设备将获取到的身份信息存储起来,可存储在本地或存储在电子设备关联的第三方设备(比如,云服务器)上,并从第一天线切换至第二天线。
S2005c-S2008c;分别与S2005b-S2008b相同,可参见S2005b-S2008b的描述。
S2009c、电子设备接收到第二设置消息,获取到密码信息,以及选择或设置 的投屏模式信息,完成设置,并切换至第一天线。
电子设备接收到第二设置消息,从第二设置消息中获取到移动设备设置的密码信息,以及移动设备选择或设置的投屏模式信息,按照密码信息和选择或设置的投屏模式信息,进行设置,并完成设置。
可选地,在完成设置后,电子设备通过显示设置完成的信息,播放设置完成的语音,闪烁发光,显示特定图案,亮起特定信号灯等中的至少一项告知移动设备的用户,电子设备已经设置完成。
S2010c-S2012c:分别与S2010b-S2012b相同,可参见S2010b-S2020b的描述。
需要说明的是,上述步骤中移动设备与电子设备之间的通信均是通过Wi-Fi aware,BLE或ZigBee等无线通信技术进行的;且只采用Wi-Fi aware,BLE或ZigBee等无线通信技术中的一种。
需要强调的是,在没有特别说明的情况下,图20C所示的实施例的相关内容均与图20B所示的实施例的相关内容相同。此处不再赘述。
如图20D所示,该自动投屏方法的身份信息或密码信息设置步骤,可以包括:
S2001d-S2003d:S2001d-S2003d与S2001c-S2003c相同,可参见S2001c-S2003c的描述。
若第一密码验证正确,执行步骤S2004d;否则,返回继续执行步骤S2003d。
S2004d、电子设备存储身份信息,并随机生成密码信息。
电子设备将获取到的身份信息存储起来,可存储在本地或存储在电子设备关联的第三方设备(比如,云服务器)上,并随机生成密码信息。
S2005d、电子设备切换至第二天线。
S2006d:电子设备通过第二天线,周期性地发送第一回复消息,第一回复消息包括密码信息、电子设备支持的投屏模式信息;
与S2005c不同的是,在S2006d中,第一回复消息还包括密码信息。
S2007d、在第二天线的发射距离内,移动设备接收到第一回复消息,获取到密码信息、电子设备支持的投屏模式信息。
若移动设备位于第二天线的发射距离之外,则移动设备接收不到该第一回复消息。
在一种示例中,移动设备由远及近地靠近电子设备。当移动设备移动至第二天线的发射距离内,移动设备接收到加密后的第一回复消息,经过解密获取到第一回复消息。移动设备根据第一回复消息,获取到电子设备支持的投屏模式信息。可选地,移动设备根据第一回复消息,还可获取到电子设备的设备信息。上述加密方式和解密方式只在移动设备100和电子设备200设置。其他的设备即使接收到,也无法解密。
S2008d、接收到用于选择或设置投屏模式信息的用户输入。
移动设备侧可显示相应的界面,该界面可显示电子设备支持的投屏模式信息。该界面还可显示电子设备的设备信息。用户根据投屏模式信息,从中选择一种默认的投屏模式,或者从中设置优先顺序的多个投屏模式(比如,选择投屏模式A和B,投屏模式A优先于投屏模式B;在投屏模式A在预设时长内无法响应时,执行投屏模式B)。
其中,用户输入可以为一个用户输入,也可以为多个用户输入。
S2009d、移动设备向电子设备发送第二设置消息,第二设置消息包括选择或设置的投屏模式信息。
S2010d、电子设备接收到第二设置消息,获取到选择或设置的投屏模式信息,完成设置。
S2011d、电子设备切换至第一天线。
S2012d-S2014d:分别与S2010c-S2012c相同,可参见S2010c-S2012c的描述。
需要说明的是,上述步骤中移动设备与电子设备之间的通信均是通过Wi-Fi aware,BLE或ZigBee等无线通信技术进行的;且只采用Wi-Fi aware,BLE或ZigBee等无线通信技术中的一种。
需要强调的是,在没有特别说明的情况下,图20D所示的实施例的相关内容均与图20C所示的实施例的相关内容相同。此处不再赘述。
本申请各实施例的各步骤的全部或部分均可自由组合。
如图20E所示,该自动投屏方法的身份信息或密码信息设置步骤,可以包括:
S2001e-S2003e:分别与S2001b-S2003b相同,可参见S2001b-S2003b的描述。
若第一密码验证正确,执行步骤S2004e;否则,返回继续执行步骤S2003e。
S2004e、电子设备将第一天线的发射功率切换至第二发射功率。
在第一密码验证正确后,电子设备将第一天线的发射功率切换至第二发射功率。在一种实施方式中,第二发射功率下的第一天线的发射距离,小于或等于预设的安全距离;第一发射功率下的第一天线的发射距离,大于预设的安全距离。比如,第二发射功率下的第一天线的发射距离为0.3米,第一发射功率下的第一天线的发射距离为10米。预设的安全距离可由用户预先设置。比如,预设的安全距离可为0.3米。第一发射功率和第二发射功率可由用户自行调整设置。
S2005e、电子设备通过第二发射功率下的第一天线,周期性地发送第一回复消息,第一回复消息包括电子设备支持的投屏模式信息。
可选地,第一回复消息还包括电子设备的设备信息。
在一种实施方式中,以第一周期来发送第一回复消息。
S2006e、在第二发射功率下的第一天线的发射距离内,移动设备接收到第一 回复消息,获取到电子设备支持的投屏模式信息。
若移动设备位于第二发射功率下的第一天线的发射距离之外,则移动设备接收不到该第一回复消息。
在一种示例中,移动设备由远及近地靠近电子设备。当移动设备移动至第二发射功率下的第一天线的发射距离内,移动设备接收到加密后的第一回复消息,经过解密获取到第一回复消息。移动设备根据第一回复消息,获取到电子设备支持的投屏模式信息。可选地,移动设备根据第一回复消息,还可获取到电子设备的设备信息。上述加密方式和解密方式只在移动设备100和电子设备200设置。其他的设备即使接收到,也无法解密。
S2007e-S2008e:分别与S2007b-S2008b相同,可参见S2007b-S2008b的描述。
S2009e、接收到第二设置消息,获取到身份信息或密码信息,以及选择或设置的投屏模式信息,完成设置,并将第一天线的发射功率切换至第一发射功率。
与S2009b不同的是,S2009e中是将第一天线的发射功率切换至第一发射功率。
电子设备在完成设置后,为了便于后续的通信,将第一天线的发射功率切换至第一发射功率。
S2010e、通过第一发射功率下的第一天线,向移动设备发送第二回复消息,第二回复消息包括设置完成的信息。
电子设备通过第一发射功率下的第一天线,向移动设备发送包括设置完成信息在内的第二回复消息;用于告知移动设备,电子设备已经完成设置。
S2011e、在第一发射功率下的第一天线的发射距离内,移动设备接收到第二回复消息,获取到设置完成的信息;
S2012e:与S2012b相同,可参见S2012b的描述。
需要说明的是,上述步骤中移动设备与电子设备之间的通信均是通过Wi-Fi aware,BLE或ZigBee等无线通信技术进行的;且只采用Wi-Fi aware,BLE或ZigBee等无线通信技术中的一种。
需要强调的是,在没有特别说明的情况下,图20E所示的实施例的相关内容均与图20B所示的实施例的相关内容相同。此处不再赘述。
类似地,图20C、图20D相关实施例中第一天线和第二天线的切换机制,也可类比图20E,相应修改为第一发射功率下的第一天线和第二发射功率下的第二天线的切换机制。并且,也在本申请的保护范围之内。此处不再一一展开。
另外,场景3的实施例还包括图21-图22。具体来说,图9A-图9D和图9F中的最后4个步骤,可以替换为图21的步骤;图9E中的最后4个步骤,可以替换为图22的步骤。此外,场景3的实施例还提供了图23-图24所示的身份信息或密码信息识别及电子设备特定功能的部分执行步骤。在执行完图21-图24所示的步骤后,还可以执行图25A-图25D示出的步骤。下面,结合图21-图25D, 进行具体阐述。
图21-图22为本申请实施例提供的自动控制方法中一种实施方式的电子设备特定功能的部分执行步骤的流程示意图。图21中,S2112-S2115可替换图9A中的S912a-S915a,可替换图9B中的S912b-S915b,可替换图9C中的S911c-S914c,可替换图9D中的S913d-S916d,可替换图9F中的S912f-S915f。图22中,S2212-S2215可替换图9E中的S912e-S915e。
如图21所示,电子设备特定功能的部分执行步骤,可以包括:
S2112、电子设备按照预先设置的身份信息或密码信息对应的投屏模式信息,配置投屏接收模式,并切换至第一天线。
电子设备接收到第二响应消息,或者电子设备在预设时长内接收到第二响应消息,则电子设备可以确定移动设备位于电子设备的第二天线的发射距离之内,即确定移动设备与电子设备之间的距离满足设定条件。以第二天线为弱天线为例。比如,弱天线发射距离为0.3米,电子设备接收到第二响应消息,则可以确定移动设备与电子设备之间的距离小于或者等于0.3米。此时,电子设备可按照之前设置的该移动设备的身份信息或密码信息对应的投屏模式信息,配置电子设备的投屏接收模式;并切换至第一天线。这样,用户只需将移动设备靠近电子设备,即可使得电子设备自动配置对应的投屏接收模式,用户全程无感。
S2113、电子设备发送第三通知消息,第三通知消息包括电子设备准备完毕的信息。
可选地,电子设备通过第一天线,向移动设备发送第三通知消息,第三通知消息包括准备完毕的信息;用于告知移动设备,电子设备已经准备完毕,等待接收投屏数据。
可选地,电子设备通过第一天线,广播第三通知消息,第三通知消息包括准备完毕的信息;用于告知电子设备已经准备完毕,等待接收投屏数据。这样,位于第一天线的发射距离内的任何设备(包括但不限于前述的移动设备),都可接收到第三通知消息,且都可以向电子设备发送投屏数据。
S2114、在位于第一天线的发射距离内,移动设备接收到第三通知消息,获取到准备完毕的信息。
S2115、移动设备显示准备完毕的消息和/或播放准备完毕的语音。
可选地,移动设备接收到第三通知消息后,不给用户提供任何提示信息。即图21所示的流程可以不包括S2115。
可选地,移动设备接收到电子设备发送的第三通知消息,在显示屏显示第三通知消息的文字,和/或,通过扬声器播放第三通知消息的语音。示例性的,移动设备接收到电子设备发送的第三通知消息后,在显示屏显示“电子设备已配置完成”的文字,和/或,播放“电子设备已配置完成”的语音。
可替换地,在S2115中,移动设备可以不显示第三通知消息的文字,和/或,不播放第三通知消息的语音,而通过其他方式向用户告知。比如,移动设备振动,闪烁发光,显示特定图案,亮起特定信号灯等中的至少一项都可用于告知用户, 移动设备接收到第三通知消息。
这样,用户可以通过移动设备直观地感受到电子设备已经配置好投屏接收模式。
为了便于说明,以30cm为第二天线的发射距离为例说明。用户仅需将移动设备靠近一下电子设备即可,无需将移动设备一直靠近电子设备(比如移动设备距电子设备的距离小于30cm)。以图9A和图21所示流程为例,在S909a后,移动设备即可远离电子设备,而无需一直在电子设备的第二天线的发射距离内直至S2115;在移动设备远离电子设备(比如移动设备距离电子设备的距离大于30cm)后,也可执行S910a-S911a和S2112-S2115。
可选地,S2113-S2115并非必需的步骤。比如,移动设备在S910a后,延时一定时长,之后执行图25A所示的S2501a,启动图25A所示流程;或者,移动设备在S910a后,延时一定时长,之后执行图25B所示的S2501b,启动图25B所示流程;或者,移动设备在S910a后,延时一定时长,之后执行图25C所示的S2501c,启动图25C所示流程。或者,移动设备在S910a后,延时一定时长,之后执行图25D所示的S2501d,启动图25D所示的流程。图25D所示流程的替代方式,也可按照上述的流程执行;即在S910a后,延时一定时长后执行。
如图22所示,电子设备特定功能的部分执行步骤,可以包括:
S2212、电子设备按照预先设置的身份信息或密码信息对应的投屏模式信息,配置投屏接收模式,并第一天线的发射功率切换至第一发射功率。
与S2112不同的是,S2212中是将第一天线的发射功率切换至第一发射功率,其余内容均与S2112相同。
S2213、电子设备通过第一发射功率下的第一天线,向移动设备发送第三通知消息,第三通知消息包括准备完毕的信息;
电子设备通过第一发射功率下的第一天线,向移动设备发送包括第三通知消息;用于告知移动设备,电子设备已经准备完毕,等待接收投屏数据。
S2214、在位于第一发射功率下的第一天线的发射距离内,移动设备接收到第三通知消息,获取到准备完毕的信息;
S2215:与S2115相同,可参见S2115的描述。
为了便于说明,以30cm为第二天线的发射距离为例说明。用户仅需将移动设备靠近一下电子设备即可,无需将移动设备一直靠近电子设备(比如移动设备距电子设备的距离小于30cm)。以图9E和图22所示流程为例,在S909e后,移动设备即可远离电子设备,而无需一直在电子设备的第二天线的发射距离内直至S2215;在移动设备远离电子设备(比如移动设备距离电子设备的距离大于30cm)后,也可执行S910e-S911e和S2212-S2215。
可选地,S2213-S2215并非必需的步骤。比如,移动设备在S910e后,延时一定时长,之后执行图25A所示的S2501a,启动图25A所示流程;或者,移动设备在S910e后,延时一定时长,之后执行图25B所示的S2501b,启动图25B 所示流程;或者,移动设备在S910e后,延时一定时长,之后执行图25C所示的S2501c,启动图25C所示流程。或者,移动设备在S910e后,延时一定时长,之后执行图25D所示的S2501d,启动图25D所示的流程。图25D所示流程的替代方式,也可按照上述的流程执行;即在S910e后,延时一定时长后执行。
接下来,移动设备和电子设备就可按照图25A、图25B或图25C所示的流程,使得移动设备与电子设备建立Wi-Fi P2P通道,并利用该Wi-Fi P2P通道向电子设备发送投屏数据或投屏地址(如URL)。
在介绍图25A、图25B或图25C所示的流程之前,移动设备和电子设备双方不再使用Wi-Fi感知、蓝牙、ZigBee等无线通信技术中的一种无线通信技术,而是使用Wi-Fi P2P通信来建立Wi-Fi P2P通道。此时,在天线的使用上,无线路由设备不再使用第二天线,可以使用第一天线,也可以使用第一天线和第二天线之外的第三天线。
如图25A所示,本申请实施例的自动投屏方法中对应的投屏功能执行步骤可以包括:
S2501a、移动设备向电子设备发送Wi-Fi P2P接入请求。
在一种示例中,所述Wi-Fi P2P接入请求包含Wi-Fi P2P接入密码。
在一种示例中,所述Wi-Fi P2P接入请求不包含Wi-Fi P2P接入密码。
S2502a、电子设备验证是否正确。
若验证正确,则执行S2503a。
在一种实施方式中,若验证不正确,记录验证次数为1,并在等待一预定时长后,再次验证;若再次验证不正确,则验证次数加1。如此循环,若验证次数达到预设验证次数后,仍验证不正确,则停止验证。
在另外一种实施方式中,若验证不正确,则在等待一预定时长后,再次验证;若再次验证不正确,则向移动设备发送一个消息,告知移动设备Wi-Fi P2P密码错误;或者,电子设备通过语音输出或消息显示的方式,告知Wi-Fi P2P密码错误。
在有些实施例中,移动设备向电子设备发送Wi-Fi P2P接入请求时,无需密码。也就是说,电子设备接收到移动设备的Wi-Fi P2P接入请求,就建立连接,没有密码验证的过程。因此,在有些实施例中,没有S2502a。
S2503a、电子设备向移动设备发送确认消息,确认Wi-Fi P2P建立连接。
移动设备接收到电子设备发送的确认消息。Wi-Fi P2P连接通道建立完毕。
需要说明的是,上述的S2501a-S2503a只是一种示意性说明。在移动设备与电子设备的Wi-Fi P2P通道建立过程中,可能存在多次类似上述S2501a-S2503a的循环过程。只是,移动设备向电子设备发送的消息,以及电子设备向移动设备发送的消息有所替换或变化。此处不再一一展开。
S2504a、移动设备向电子设备发送传输消息,传输消息包括录屏数据。
在移动设备的身份信息或密码信息对应的电子设备的投屏模式信息为镜像 投屏模式时,移动设备采用诸如镜像模式miracast、airplay镜像、lelink镜像等镜像投屏模式,向电子设备发送录屏数据。即移动设备不断录屏,获取到录屏数据,同时将录屏数据发送给电子设备。
S2505a、电子设备接收到传输消息,获取到录屏数据,显示录屏数据。
此处的录屏数据可以为视频、音频、图像、文本、动画等各种显示元素中的至少一项。此时,电子设备显示的界面与移动设备显示的界面一致。
此外,本申请还提供了另外一种实施方式。如图25B所示,本申请实施例的自动投屏方法中对应的投屏功能执行步骤可以包括:
S2501b-S2503b:分别与S2501a-S2503a相同,可参见S2501a-S2503a的描述。
S2504b、移动设备向电子设备发送传输消息,传输消息包括投屏地址。
在移动设备的身份信息或密码信息对应的电子设备的投屏模式信息为推送投屏模式时,移动设备采用诸如DLNA协议、airplay推送协议、lelink协议的推送投屏模式,向电子设备发送投屏地址。
所述投屏地址可由用户预先设置,也可由用户当场设置。
S2505b、电子设备接收到传输消息,获取到投屏地址,从所述投屏地址处获取并显示或播放。
电子设备接收到传输消息后,获取到投屏地址,从所述投屏地址处获取到相应的数据,并显示或播放所述数据。比如,电子设备接收到一个视频地址后,播放该视频地址对应的视频。
需要强调的是,在没有特别说明的情况下,图25B所示的实施例的相关内容均与图25A所示的实施例的相关内容相同。此处不再赘述。
在有些实施方式中,本申请实施例的自动投屏方法中对应的投屏功能执行步骤可以包括图25A和图25B两种方式相结合的方式。如图25C所示,本申请实施例的自动投屏方法中对应的投屏功能执行步骤可以包括:
S2501c-S2503c:分别与S2501b-S2503b相同,可参见S2501b-S2503b的描述。
S2504c、移动设备向电子设备发送传输消息,传输消息包括录屏数据或投屏地址。
在移动设备的身份信息或密码信息对应的电子设备的投屏模式信息为镜像投屏模式时,移动设备采用诸如镜像模式miracast、airplay镜像、lelink镜像等镜像投屏模式,向电子设备发送录屏数据。即移动设备不断录屏,获取到录屏数据,同时将录屏数据发送给电子设备。
在移动设备的身份信息或密码信息对应的电子设备的投屏模式信息为推送投屏模式时,移动设备采用诸如DLNA协议、airplay推送协议、lelink协议的推送投屏模式,向电子设备发送投屏地址。
S2505c、电子设备判断传输消息是否包括投屏地址。
在电子设备判断传输消息包括投屏地址后,执行S2506c;否则,执行S2507c。
S2506c、电子设备获取到投屏地址后,从所述投屏地址处获取并显示或播放。
电子设备获取到投屏地址后,从所述投屏地址处获取到相应的数据,并显示或播放所述数据。比如,电子设备接收到一个视频地址后,播放该视频地址对应的视频。
S2507c、电子设备获取到录屏数据后,显示录屏数据。
此处的录屏数据可以为视频、音频、图像、文本、动画等各种显示元素中的至少一项。此时,电子设备显示的界面与移动设备显示的界面一致。
需要强调的是,在没有特别说明的情况下,图25C所示的实施例的相关内容均与图25A和图25B所示的实施例的相关内容相同。此处不再赘述。在图25C所示的实施例中,电子设备根据移动设备发送的是投屏地址还是录屏数据,自主判断,并在判断为录屏数据时,显示录屏数据;在判断为投屏地址时,从所述投屏地址处获取数据并显示或播放数据。
需要说明的是,图25A-25C所示的Wi-Fi P2P连接仅是一种示例。在移动设备和电子设备都接入无线局域网时(比如,移动设备和电子设备都通过Wi-Fi接入无线局域网),移动设备可通过该无线局域网向连接该无线局域网的电子设备协商投屏模式(或投屏协议),具体流程可如图25D所示。在图25D的2501d以前,移动设备与电子设备通过诸如路由设备的电子设备,进行了网络连接,而不是建立了P2P的网络连接。图25D中的2501d-S2504d,分别与图25C中的S2504c-S2507c相同;此处不再赘述。
当然,图25D也只是一种示意性举例。在一种实施方式中,图25D中的S2501d也可被替代为“向电子设备发送录屏数据”,相应地,S2502d和S2504d也可去除,只保留S2503d。在另一种实施方式中,图25D中的S2501d也可被替代为“向电子设备发送投屏地址”,相应地,S2502d和S2503d也可去除,只保留S2504d。也就是说,在图21或图22所示的流程后,可以执行图25A-图25D所示的流程,也可执行图25D所示流程的替代流程。
另外,本申请还提供了如图23或图24所示的实施例。这样,就不需要经过身份信息或密码信息设置步骤,也可以实现投屏。比如,家里来的客人,并不需要经过身份信息或密码信息的设置步骤,可以直接利用图23或图24所示的流程,以及后续图25A-图25D的流程,实现投屏功能。
如图23所示,电子设备特定功能的部分执行步骤,可以包括:
S2301、接收到第一用户输入;
具体地,第一用户输入可以为触摸输入、语音输入或者其他的输入。
第一用户输入可以为多个输入,也可以为一个输入。对于多个输入的情况,多个输入的部分为触摸输入,部分为语音输入等。
S2302、移动设备发送第一通知消息,第一通知消息用于获取电子设备支持的投屏模式信息;
响应于第一用户输入,移动设备发送第一通知消息;
可选地,移动设备以一定周期,周期性地发送第一通知消息。
S2303、电子设备通过第一天线接收到第一通知消息,切换至第二天线;
在电子设备通过第一天线接收到第一通知消息后,电子设备切换至第二天线。
S2304、电子设备通过第二天线,周期性地发送第一响应消息,第一响应消息包括电子设备支持的投屏模式信息;
可选地,第一响应消息还包括电子设备的设备信息。电子设备的设备信息包括但不限于电子设备的ID、MAC地址等信息。
示例性地,在S2304中,电子设备以另一周期,周期性地发送第一响应消息。所述另一周期,可以大于、等于或小于S2302中的周期。
可替换地,电子设备通过第二天线,周期性地发送加密后的第一响应消息,第一响应消息包括电子设备支持的投屏模式信息;加密可通过预先设置的密钥进行。
S2305、在第二天线的发射距离内,移动设备接收到第一响应消息,获取到电子设备支持的投屏模式信息;
若移动设备位于第二天线的发射距离之外,则移动设备接收不到该第一响应消息。
在一种示例中,移动设备由远及近地靠近电子设备。当移动设备移动至第二天线的发射距离内,移动设备接收到加密后的第一响应消息,经过解密获取到第一响应消息。移动设备根据第一响应消息,获取到电子设备支持的投屏模式信息。可选地,移动设备根据第一响应消息,还可获取到电子设备的设备信息。解密可通过预先设置的密钥进行。上述加密方式和解密方式只在移动设备100和电子设备200设置。其他的设备即使接收到,也无法解密。
S2306、接收到第二用户输入,第二用户输入用于选择或设置一个投屏模式;
具体地,第二用户输入可以为触摸输入、语音输入或者其他的输入。
第二用户输入可以为多个输入,也可以为一个输入。对于多个输入的情况,多个输入的部分为触摸输入,部分为语音输入等。
比如,用户通过第二用户输入,从电子设备支持的投屏模式信息中,选择或设置一个投屏模式。
S2307、移动设备向电子设备发送第二通知消息,第二通知消息包括选择或设置的投屏模式信息;
响应于第二用户输入,移动设备向电子设备发送第二通知消息;
可选地,第二通知消息可以经过加密后,再向电子设备发送;
可选地,根据电子设备的设备信息(比如,电子设备的ID或MAC地址等),移动设备向电子设备发送第二通知消息。
可替换地,移动设备以广播的方式,发送加密后的第二通知消息。由于只有移动设备和电子设备预先配置有加密方式和解密方式,故即使其他设备接收到,也无法解密。
S2308、电子设备接收到第二通知消息,获取到选择或设置的投屏模式信息,配置投屏接收模式,并切换至第一天线;
电子设备根据接收到的第二通知消息,从中获取到移动设备侧选择或设置的投屏模式信息,按照该投屏模式信息,配置电子设备的投屏模式,并切换至第一天线。
可选地,电子设备接收到加密后的第二通知消息,经过解密,从中获取到移动设备侧选择或设置的投屏模式信息,进行配置,并切换至第一天线。
S2309、电子设备通过第一天线,向移动设备发送第二响应消息,第二响应消息包括准备完毕的信息;
电子设备通过第一天线,向移动设备发送包括第二响应消息,第二响应消息包括准备完毕的信息;用于告知移动设备,电子设备已经准备完毕。
S2310、在电子设备的第一天线的发射距离内,移动设备接收到第二响应消息,获取到准备完毕的信息;
S2311、移动设备显示准备完毕的信息和/或播放准备完毕的语音。
可选地,移动设备接收到第二响应消息后,不给用户提供任何提示信息。
可选地,移动设备接收到电子设备发送的第二响应消息,在显示屏显示第二响应消息的文字,和/或,通过扬声器播放第二响应消息的语音。示例性的,移动设备接收到电子设备发送的第二响应消息后,在显示屏显示“电子设备已准备完毕”的文字,和/或,播放“电子设备已准备完毕”的语音。
可替换地,在S2311中,移动设备可以不显示第二响应消息的文字,和/或,不播放第二响应消息的语音,而通过其他方式向用户告知。比如,移动设备振动,闪烁发光,显示特定图案,亮起特定信号灯等中的至少一项都可用于告知用户,移动设备接收到第三通知消息。
这样,用户可以通过移动设备直观地感受到电子设备已经配置好投屏接收模式。
需要说明的是,S2309-S2311并非是必需的,而是可选的步骤。也就是说,在有些实施例中,电子设备特定功能的部分执行步骤可以包括S2309-S2311中的至少一个,也可以不包括S2310-S2311。
需要说明的是,上述步骤中移动设备与电子设备之间的通信均是通过Wi-Fi aware,BLE或ZigBee等无线通信技术进行的;且只采用Wi-Fi aware,BLE或ZigBee等无线通信技术中的一种。
图24所示的电子设备特定功能的部分执行步骤的流程,与图23所示的 电子设备特定功能的部分执行步骤的流程基本相同;不同之处仅在于:图23中是第一天线与第二天线之间的切换,而在图24中是第一天线的第一发射功率与第一天线的第二发射功率之间的切换。图24的有关展开内容,请参见图23的展开内容以及本申请的前述相关内容;此处不再赘述。
在执行完图23或图24的流程后,可以执行图25A-图25D的流程,从而实现投屏。
本申请实施例的一种应用场景可以为:用户手持移动设备欲向多个具有投屏功能的电子设备中的一个电子设备进行投屏。为了便于说明,以移动设备向电子设备1、电子设备2和电子设备3中的电子设备3投屏为例说明。在移动设备与电子设备1、电子设备2和电子设备3都相距30cm以内时,电子设备1、电子设备2和电子设备3都切换至第二天线。之后,由于用户手持移动设备只靠近电子设备3,而不靠近电子设备1和电子设备2。所以,移动设备只接收到电子设备3发送的第二通知消息,并只向电子设备3发送第二响应消息。相应地,只有电子设备3按照移动设备的身份信息或密码信息对应的投屏模式信息,配置投屏接收模式。并且,只有电子设备3在切换至第一天线后,与移动设备建立Wi-Fi P2P连接,之后接收移动设备发送的录屏数据或投屏地址,进行显示。在该场景中,对于镜像投屏模式而言,用户只需将移动设备由远及近地靠近电子设备即可,即可实现镜像投屏,无需其他操作。对于推送投屏模式而言,在用户预先设置好投屏地址后,用户只需将移动设备由远及近地靠近电子设备即可,即可实现推送投屏,也无需其他操作。对于用户而言,操作起来非常方便。尤其对于老人、孩子、残疾人等操作能力较弱的人而言,更加方便。
本申请实施例提供了一种自动投屏方法、电子设备及计算机可读存储介质,能够方便快速地投屏,整体耗时较少,简化操作,提高效率,提升用户体验。本申请实施例提供的自动投屏方法适用于以下的电子设备和移动设备。
另外,在上述的流程中,为了保证消息传输的安全,只要涉及非第二天线(即非弱天线)发送的消息,及移动设备发送的消息,都可以采用加密的方式,在将明文数据加密后,发送消息(即密文数据);或者,部分涉及关键消息的步骤采用加密的方式,在将明文数据加密后,发送消息(即密文数据)。电子设备接收到上述消息后,通过解密的方式,获取到明文数据。加密和解密所需要的密钥可以为预先设置的密钥,也可以为双方协商出的密钥。本方案中,只要涉及非第二天线(即非弱天线)发送的消息,及移动设备发送的消息的全部或部分,采用的上述加密、解密方式,也可以应用在本申请的其他的场景或实施例中,即本申请的其他技术方案也可以采用上述方式。比如,第一设置消息、第二设置消息等。
另外,在一种实施方式中,电子设备可以在电子设备的显示屏上显示一个6位PIN码(该6位PIN码可随着时间变化而变化,比如2分钟为一个6位PIN码,2分钟后自动换为另一个6位PIN码,如此变化,每个6位PIN码均为随机 的),然后用户可在移动设备上输入电子设备上显示的6位PIN码。或者,电子设备的显示屏和移动设备同时显示一个数字,要求用户确认是否相等;在用户确认相等之后,电子设备会存储一个信任列表1,移动设备都会存入一个信任列表2;并且电子设备和移动设备双方会协商出一个对称秘钥。信任列表1包括由移动设备的MAC地址等生成的通用唯一识别码(universally unique identifier,UUID)和双方协商出来的对称秘钥。信任列表2包括由电子设备的MAC地址等生成的通用唯一识别码(universally unique identifier,UUID)和双方协商出来的对称秘钥。信任列表1中的UUID和信任列表2中的UUID不同。信任列表1中的对称秘钥和信任列表2中的对称秘钥相同。在一种示例中,MAC地址可以看作是UUID。以后投屏时,直接根据对方的MAC地址,使用信任列表中的对称秘钥生成的会话秘钥来加密请求、响应,比如传输数据。本实施方式也可用在本申请的其他的场景或实施例中,即本申请的其他技术方案也可以采用本实施方式。
需要说明的是,本申请各实施例中各步骤的全部或部分均可自由任意地组合。自由任意组合后的技术方案也在本申请的范围之内。
对于场景4,本申请提出了一种无线路由设备自动接入方法、无线路由设备及计算机可读存储介质;使得在经过用户的初次设置后,后续能够方便快速地接入无线路由设备,整体耗时较少,简化操作,提高效率,提升用户体验。
图26为本申请实施例提供的无线路由设备自动接入方法的场景示意图。本领域技术人员明了,图26是图1的一种具体场景图。图1中的电子设备200即为图26中的无线路由设备200。如图26所示,移动设备100由远及近地靠近无线路由设备200、300和400(三个无线路由设备仅为示意性举例;无线路由设备的数量可以更多,也可以更少)。移动设备100未通过Wi-Fi AP接入至无线路由设备200、300和400中的任意一个。移动设备100在较远的地方时,未扫描到无线路由设备200、300和400中的任意一个;移动设备100在较近的地方时,扫描到无线路由设备200、300和400。移动设备100从所述较远的地方逐步地移动至所述较近的地方。上述的“从所述较远的地方逐步地移动至所述较近的地方”,并不严格要求每次移动后移动设备均要距离无线路由设备更近,只是从整体上看,移动设备从远离无线路由设备的地方,移动至靠近无线路由设备的地方即可,中间可以存在移动后移动设备均要距离无线路由设备更远的情形。
无线路由设备200的周围有无线路由设备300和400。其中,无线路由设备300和400不是必需的。在有些情形下,可以仅有移动设备100和无线路由设备200,没有无线路由设备300和400。无线路由设备200以及可能的无线路由设备300和400可位于家、办公室、商场或学校等各种场所中。为了简便起见,以移动设备100与无线路由设备200(无线路由设备200周围无其他无线路由设备)为例,阐述不同模式下两者的首次通信建立过程。
在一种模式下,无线路由设备200按照一定周期广播消息帧,移动设备100在移动至距无线路由设备200一定距离内,移动设备100接收到上述消息帧;移动设备100向无线路由设备200发送请求消息;在无线路由设备200接收到该请求消息后,无线路由设备200向移动设备100发送标识和鉴权信息;在移动设备100接收到无线路由设备200发送的标识和鉴权信息后,移动设备100通过该标识和鉴权信息,接入至无线路由设备200的Wi-Fi网络,从而可以上网。
在另一种模式下,在移动设备100移动至距无线路由设备200一定距离内,用户通过对移动设备100的输入(如语音输入或触摸输入),使得移动设备100发出请求消息;在无线路由设备200接收到该请求消息后,无线路由设备200向移动设备100发送标识和鉴权信息;在移动设备100接收到无线路由设备200发送的标识和鉴权信息后,移动设备100通过该标识和鉴权信息,接入至无线路由设备200的Wi-Fi网络,从而可以上网。
在再一种模式下,在移动设备100移动至无线路由设备200一定距离内,移动设备100扫描到无线路由设备200的标识,用户通过对该标识输入(如语音输入或触摸输入)预先获悉的密码,使得移动设备100发出请求消息;在无线路由设备200接收到该请求消息后,无线路由设备200进行验证;在无线路由设备200验证通过后,移动设备100接入至无线路由设备200的Wi-Fi网络,从而可以上网。
其中,在上述的三种模式下,上述各消息(如消息帧、请求消息、标识、鉴权信息等消息)的广播、发送等可通过Wi-Fi感知、蓝牙或者ZigBee等无线通讯技术来实现。本申请的蓝牙包括蓝牙低功耗(bluetooth low energy,BLE)。标识可为SSID、基本服务集识别码(basic service set identifier,BSSID)、无线路由设备的MAC地址等。
鉴权信息包括但不限于安全模式。本申请的安全模式包括但不限于不加密、有线等效保密(wired equivalent privacy,WEP)、Wi-Fi访问保护2-预共享密钥模式(wi-fi protected access 2-pre-shared key,WPA2-PSK)、Wi-Fi访问保护/Wi-Fi访问保护2-预共享密钥模式(wi-fi protected access/wi-fi protected access 2-pre-shared key,WPA/WPA2-PSK)等。
本申请实施例的无线路由设备包括无线路由器,也包括起到无线路由器功能的无线路由设备。比如可开启无线热点功能的移动设备,此时该移动设备即为无线路由设备。
在移动设备首次连接无线路由设备时,移动设备的Wi-Fi选择界面可能会显示多个名称相近或相同的SSID,比如HUAWEI-M6LWHQ、HUAWEI-M8LQHW、HUAWEI-ML6WQH、HUAWEI-M6LQWH、HUAWEI-M8LWHQ、HUAWEI-M8LWQH等。由于SSID的名称相近甚至可能相同,用户不易区分识别,需要仔细地逐一浏览识别,导致用户耗费较多精力,用户感觉较累。另外,在用户浏览识别确定,比如确定为 HUAWEI-M8LWQH,并在选中HUAWEI-M8LWQH后显示的界面上输入正确密码后,才能接入无线路由设备。如此,导致用户花费较多精力,分辨识别耗时较长,操作繁琐,用户体验较差。另外,对于老人、孩子、残疾人等操作能力较弱的人群来说,不利于其操作。比如,老人由于年龄较大,手指触摸不灵敏,眼睛视力减弱,记忆力降低等,无法正确输入密码,用户体验较差。即使只有一个无线路由设备,没有其他的无线路由设备,也需要用户在移动设备的多个界面上分别点击,并输入连接密码,同样存在操作繁琐的问题。这种繁琐的操作对于老人或孩子等操作能力较弱的人群来说,尤为不便。因此,提出场景4的实施例所在的技术方案。
图2-图9F及其对应的内容也适用于场景4的实施例。除了图2-图9F及其对应的内容以外,场景4的实施例还包括图27A-图29。其中,图27A-图27F为本申请实施例提供的无线路由设备自动接入方法中,无线路由设备接入功能的部分执行步骤的流程示意图。图28为本申请实施例提供的无线路由设备自动接入方法中,无线路由设备接入功能的剩余部分执行步骤的流程示意图。图29为本申请实施例提供的无线路由设备自动接入方法中,移动设备通过Wi-Fi感知接入无线路由设备的流程图。
本领域技术人员明了,图27A-图27F所示流程为图9A-图9F所示流程在无线路由设备自动接入方法中的一种具体应用。图27A-图27F示出了不同实施例下的无线路由设备接入功能的部分执行步骤的流程。以下结合图27A-图27F详细说明。
本申请实施例提供的无线路由设备接入方法,涉及移动设备和无线路由设备。其中,移动设备和无线路由设备均已至少开启Wi-Fi感知、蓝牙和ZigBee等通信功能中的至少一个,且移动设备和无线路由设备都开启相同的通信功能,比如移动设备和无线路由设备都开启Wi-Fi感知通信功能;移动设备未通过Wi-Fi AP接入至无线路由设备;移动设备由远及近地移动至无线路由设备的附近;上述的由远及近为大体上的由远及近,并不严格要求每次移动后移动设备均要距离无线路由设备更近,只是从整体上看,移动设备从远离无线路由设备的地方,移动至靠近无线路由设备的地方即可。在上述的前提下,如图27A所示,该自动投屏方法的身份信息或密码信息设置步骤,可以包括:
S2701a、无线路由设备切换至第一天线,生成第一通知消息,第一通知消息包括无线路由设备的标识。
示例性地,无线路由设备的标识包括无线路由设备的SSID和BSSID中的至少一个。BSSID是标识该SSID的MAC地址,具有唯一性。通过BSSID,可以唯一识别无线路由设备的SSID。第一通知消息还可包括其他信息,本申请不作限定。
在一种实现方式中,第一天线为强天线。
可选地,第一通知消息以明文形式广播。
S2702a、无线路由设备通过第一天线,以第一周期广播第一通知消息。
在一种示例中,无线路由设备通过强天线,按照第一周期(比如2s、5s等,具体可由用户设定)周期性地广播第一通知消息。强天线的发射距离为第一距离(比如5米、10米等,具体可由用户设定)。如果移动设备移动至距无线路由设备的第一距离内,就可接收到该第一通知消息。
S2703a、在位于第一天线的发射距离内,移动设备接收到第一通知消息,获取到所述标识。
移动设备位于强天线的发射距离之外时,接收不到该第一通知消息。在一种示例中,移动设备由远及近地靠近无线路由设备。当移动设备移动至强天线的发射距离内,移动设备接收到第一通知消息,并根据第一通知消息获取所述SSID。进一步地,移动设备还可根据第一通知消息获取到BSSID,甚至其他信息。
在一种场景下,客人首次到主人家中做客,客人由远及近地进入主人家中。客人的移动设备起初在主人家门口附近,此时客人的移动设备位于主人家中无线路由设备的第一距离内;这时客人的移动设备接收到第一通知消息,并根据第一通知消息获取到主人家中无线路由设备的SSID;进一步地,还可获取到BSSID,甚至其他信息。
S2704a、移动设备是否已连接Wi-Fi网络。
判断移动设备是否已连接Wi-Fi网络,主要是为了适应一些场景。比如,客人为主人的邻居,客人的移动设备连接有客人家中的无线路由设备,客人持有移动设备首次进入主人家后,客人的移动设备仍然连接着客人家中的无线路由设备。这种场景下,无需进一步将客人的移动设备所连接的客人家中的无线路由设备,切换至主人家中的无线路由设备。基于这样的考虑,先判断一下移动设备是否已连接有Wi-Fi网络。
若移动设备已连接Wi-Fi网络,执行S2705a;若移动设备未连接Wi-Fi网络,则执行S2706a。
可选地,S2704a不是必需步骤;在有些情形下,自动投屏方法的身份信息或密码信息设置步骤,可以不包含S2704a-S2705a;而是在S2703a后,直接执行S2706a。
S2705a、不作处理。
在移动设备已连接有Wi-Fi网络的情况下,无须对移动设备处理,即不作处理即可。
S2706a、按照信号强度由强到弱排序,选取前N个标识,N为预设的正整数。
在移动设备未连接有Wi-Fi网络的情况下,移动设备将扫描到的标识,按照信号强度由强到弱排序,选取前N个标识,N为预设的正整数,如N为1、3或5。比如,扫描到的标识的个数M为10,预设的N为1,在按照信号强度由强到弱排序后,选取第一个标识。
这种选取是考虑到,一般来说,距离移动设备越近的无线路由设备的标识的信号强度越强,距离移动设备越远的无线路由设备的标识的信号强度越弱。不过, 一个无线路由设备距离移动设备虽然不是最近的,但也很近,此时有可能会出现很近的无线路由设备的信号强度最强,而最近的无线路由设备的信号强度却非最强。比如,无线路由设备200距离移动设备100最近,无线路由设备300距离移动设备100次近,但移动设备扫描到的无线路由设备300的标识的信号强度却最强。因此,优选地,将N预设为大于1的正整数。N由用户预先设置。
另外,在扫描到的标识的个数M小于N的情况下,选取所有的标识。比如,预设的N为5,而此时扫描到的标识的个数M为3,则选取3个标识。
需要说明的是,在另外一种实施方式中,S2704a-S2705a不是必需的;也就是说,在无线路由设备接入方法的另外一种实施方式中,该方法可以不包括S2704a-S2705a;在执行完步骤S2703a后,执行步骤S2706a。这样,在执行步骤S2706a时,不再设置“在移动设备未已连接Wi-Fi网络”这一前提。
有关信号强度的计算,可根据接收信号强度指示(received signal strength indication,RSSI)来计算。有关RSSI的计算方式,为本领域的常用计算方式,此处不再展开。
S2707a、向前N个标识中每一个标识所在的无线路由设备发送第一响应消息,第一响应消息包括前N个标识中的一个标识。
移动设备在选取前N个标识之后,向前N个标识中每一个标识所在的无线路由设备发送第一响应消息,即向前N个标识中所在的M个无线路由设备发送第一响应消息;第一响应消息包括前N个标识中的一个标识。M为大于等于1,且小于等于N的正整数(M小于N,是因为可能出现前N个标识中的两个以上标识位于同一路由设备上)。比如,N为3,M为3。因此,在选取前3个标识(标识1、标识2、标识3)之后,移动设备向前3个标识中的每个标识所在的无线路由设备发送第一响应消息,共计发送3个第一响应消息。比如标识1对应无线路由设备200,标识2对应无线路由设备300,标识3对应无线路由设备400。移动设备100分别向无线路由设备200、300和400发送一个第一响应消息,在发送给无线路由设备200的第一响应消息包括标识1,在发送给无线路由设备300的第一响应消息包括标识2,在发送给无线路由设备400的第一响应消息包括标识3。
再比如,N为1。在选取信号强度最强的1个标识之后,移动设备向该标识所在的无线路由设备发送第一响应消息,第一响应消息包括该标识。此时,该标识所在的无线路由设备可认为是客人到主人家中做客场景中,主人家中的无线路由设备。
需要说明的是,同S2706a所述,在扫描到的标识的个数K小于N的情况下,S2707a中“前N个标识”被替换为“所有的标识”。
前N个标识以外的标识所在的无线路由设备,在一定时长内未收到第一响应消息,则退出该方法的流程,恢复正常运转。若一个无线路由设备提供多个标识,比如两个标识;但其中一个标识位于前N个标识的范围内,另外一个标识位于前N个标识以外的范围内,则该无线路由设备继续该方法,并不退出该方 法。
S2708a、在接收到第一响应消息后,无线路由设备切换至第二天线。
无线路由设备在接收到第一响应消息后,切换至第二天线。前N个标识或所有的标识所在的无线路由设备都会在接收到第一响应消息后,切换至第二天线。其中,在S2706a中,移动设备扫描到的标识的个数M小于N的情况下,“前N个标识”被替换为“所有的标识”。下述步骤中“所有的标识”均在同样的情况下,后续不再阐述。
在一种实现方式中,无线路由设备切换至弱天线。弱天线的发射距离小于强天线的发射距离。比如,强天线的发射距离为10米,弱天线的发射距离为0.3米。
S2709a、无线路由设备生成第二通知消息,第二通知消息包括所述无线路由设备的一个标识对应的鉴权信息和唯一标识。
前N个标识或所有的标识所在的无线路由设备都生成第二通知消息,每一个第二通知消息都包括所述每一个标识对应的鉴权信息和唯一标识。在一种实施方式中,标识可为SSID,唯一标识可为BSSID。以N为3,SSID1对应无线路由设备200,SSID2对应无线路由设备300,SSID3对应无线路由设备400为例,举例说明。无线路由设备200、300和400都生成第二通知消息;无线路由设备200生成的第二通知消息包括SSID1对应的鉴权信息1和唯一标识BSSID1;无线路由设备300生成的第二通知消息包括SSID2对应的鉴权信息2和唯一标识BSSID2;无线路由设备400生成的第二通知消息包括SSID3对应的鉴权信息3和唯一标识BSSID3。
S2710a、无线路由设备通过第二天线,以第二周期广播第二通知消息。
在一种示例中,无线路由设备通过弱天线,按照第二周期(比如1s、500ms等,具体可由用户设定)周期性广播第二通知消息。弱天线的发射距离为第二距离(比如0.3米、0.2米等,具体可由用户设定)。如果移动设备移动至距无线路由设备第二距离内,就可接收到该第二通知消息。
可选地,第二周期与第一周期之间的关系,也可相同、不同(如大于、小于)。
S2711a、在位于第二天线的发射距离内,移动设备接收到第二通知消息,获取到鉴权信息和唯一标识。
移动设备位于弱天线的发射距离之外时,接收不到该第二通知消息。
在一种示例中,移动设备由远及近地靠近无线路由设备;当移动设备移动至弱天线的发射距离内,移动设备接收到第二通知消息;并根据第二通知消息,获取到鉴权信息和唯一标识。
S2712a、向所述唯一标识所在的无线路由设备发送第一响应消息,所述第一响应消息用于指示移动设备已接收到鉴权信息和唯一标识。
S2713a、无线路由设备在预设时长内是否接收到所述第一响应消息。
在一种实施方式中,无线路由设备自首次广播第二通知消息起,如果在预设时长内未接收到第一响应消息,执行S2701a;如果在预设时长内接收到第一响 应消息,执行S2714a;
可选地,无线路由设备自首次广播第二通知消息起,如果在另一预设时长内未接收到第一响应消息,可以发出第一提示信息,用于提示用户将移动设备靠近无线路由设备。比如,无线路由设备通过显示屏显示提示信息“请将移动设备靠近无线路由设备”。再比如,无线路由设备通过扬声器或喇叭发出语音提示信息“请将移动设备靠近无线路由设备”。其中,所述另一预设时长小于所述预设时长。
S2714a、在接收到所述第一响应消息后,切换至第一天线。
无线路由设备接收到所述第一响应消息,则可以确定移动设备位于无线路由设备的弱天线发射距离之内,即确定移动设备与无线路由设备之间的距离满足设定条件。比如,弱天线发射距离为0.3米,无线路由设备接收到第一响应消息,则可以确定移动设备与无线路由设备之间的距离小于或者等于0.3米。
可选地,S2712a-S2714a并非必需的步骤;比如,在S2711a之后,直接开始执行图28的S2801,并按图28所示的流程步骤执行。
这样,移动设备就获取到了无线路由设备的标识、唯一标识和鉴权信息后,比如,SSID的密码、BSSID和安全模式;无线路由设备也就获悉到移动设备已经获取到无线路由设备的标识、唯一标识和鉴权信息等信息。从而,移动设备和无线路由设备已经具备通过Wi-Fi AP接入的条件了。
图27A所示的方法,可以应用在客人首次来主人家做客,客人的移动设备在主人家中扫描到的多个SSID中包含了名称相同的SSID的场景,比如扫描到的SSID列表中有两个SSID相同。
在图27A所示的流程中,移动设备和无线路由设备之间的广播、通信等可通过Wi-Fi感知、蓝牙、ZigBee等无线通信技术实现。
本领域技术人员应当理解的是,无线路由设备在运行本申请实施例的无线路由设备接入方法时,是采用时分复用的方式,即一部分时间片用于执行本申请实施例的无线路由设备接入方法,另一部分时间片用于正常的Wi-Fi AP上网。这样,该无线路由设备既可使得已经连接该无线路由设备的移动设备正常上网,又可使得新的移动设备按照本申请实施例的方法自动连接上该无线路由设备。时间片划分按照本申请实施例的无线路由设备接入方法所占比例较少,正常的Wi-Fi AP上网所占比例较多的规则划分。
进一步地,还可在使用第二天线发送的步骤开始执行时,进行计时,在计时时长达到预设值t1时,暂停执行上述使用第二天线发送的步骤,转而使用第一天线使已连接的移动设备正常地Wi-Fi AP上网,并重新计时;在计时时长达到另一预设值t2时,转而使用第二天线执行上述使用第二天线发送的步骤,并重新计时;在计时时长达到预设值t1时,暂停执行上述使用第二天线发送的步骤,转而使用第一天线使已连接的移动设备正常地Wi-Fi AP上网,并重新计时;如此循环。举例说明,t1+t2为1秒时,t1可为0.2秒。当然,t1+t2为1秒,t1为0.2秒,仅为示意性举例,其他的数值也在本申请的范围之内。
在另外的实施方式中,唯一标识可以不需要。本申请实施例提供一种无线路由设备接入方法,该方法涉及移动设备和无线路由设备,其中,移动设备和无线路由设备均已至少开启Wi-Fi感知、蓝牙和ZigBee等通信功能中的至少一个,且移动设备和无线路由设备都开启相同的通信功能,比如移动设备和无线路由设备都开启Wi-Fi感知通信功能;移动设备未通过Wi-Fi AP接入至无线路由设备;移动设备由远及近地移动至无线路由设备的附近;上述的由远及近为大体上的由远及近,并不严格要求每次移动后移动设备均要距离无线路由设备更近,只是从整体上看,移动设备从远离无线路由设备的地方,移动至靠近无线路由设备的地方即可。在上述的前提下,如图27B所示,该方法可以包括:
S2701b-S2708b:分别与S2701a-S2708a相同,可参见S2701a-S2708a的描述。
S2709b、无线路由设备生成第二通知消息,第二通知消息包括所述无线路由设备的一个标识对应的鉴权信息。
前N个标识或所有的标识所在的无线路由设备都生成第二通知消息,每一个第二通知消息都包括所述每一个标识对应的鉴权信息。在一种实施方式中,标识可为SSID。以N为3,SSID1对应无线路由设备200,SSID2对应无线路由设备300,SSID3对应无线路由设备400为例,举例说明。无线路由设备200、300和400都生成第二通知消息;无线路由设备200生成的第二通知消息包括SSID1对应的鉴权信息1;无线路由设备300生成的第二通知消息包括SSID2对应的鉴权信息2;无线路由设备400生成的第二通知消息包括SSID3对应的鉴权信息3。
在另一种实施方式中,标识可为BSSID。
S2710b:与S2710a相同,可参见S2710a的描述。
S2711b、在位于第二天线的发射距离内,移动设备接收到第二通知消息,获取到鉴权信息。
移动设备位于弱天线的发射距离之外时,接收不到该第二通知消息。
在一种示例中,移动设备由远及近地靠近无线路由设备;当移动设备移动至弱天线的发射距离内,移动设备接收到第二通知消息;并根据第二通知消息,获取到鉴权信息。
S2712b、向所述标识所在的无线路由设备发送第一响应消息,所述第一响应消息用于指示移动设备已接收到鉴权信息。
S2713b-S2714b:分别与S2713a-S2714a相同;可参见S2713a-S2714a的描述。
可选地,S2712b-S2714b并非必需的步骤;比如,在S2711b之后,直接开始执行图28的S2801,并按图28所示的流程步骤执行。
这样,移动设备就获取到了无线路由设备的标识和鉴权信息;无线路由设备也就获悉到移动设备已经获取到无线路由设备的标识和鉴权信息等信息。从而,移动设备和无线路由设备已经具备通过Wi-Fi AP接入的条件了。
图27B所示的方法,可以应用在客人首次来主人家做客,客人的移动设备在主人家中扫描到的多个SSID中包含了名称相似的SSID但没有名称相同的SSID的场景,比如扫描到的SSID列表中有三个名称相似的SSID。
在图27B所示的流程中,移动设备和无线路由设备之间的广播、通信等可通过Wi-Fi感知、蓝牙、ZigBee等无线通信技术实现。
图27B所示的实施例中未阐述部分均与图27A所示的实施例中相关内容相同,此处不再赘述。
在另外的实施方式中,第二通知消息无需广播发送。本申请实施例提供一种无线路由设备接入方法,该方法涉及移动设备和无线路由设备,其中,移动设备和无线路由设备均已至少开启Wi-Fi感知、蓝牙和ZigBee等通信功能中的至少一个,且移动设备和无线路由设备都开启相同的通信功能,比如移动设备和无线路由设备都开启Wi-Fi感知通信功能;移动设备未通过Wi-Fi AP接入至无线路由设备;移动设备由远及近地移动至无线路由设备的附近;上述的由远及近为大体上的由远及近,并不严格要求每次移动后移动设备均要距离无线路由设备更近,只是从整体上看,移动设备从远离无线路由设备的地方,移动至靠近无线路由设备的地方即可。在上述的前提下,如图27C所示,该方法可以包括:
S2701c-S2706c:分别与S2701b-S2706b相同,可参见S2701b-S2706b的描述。
S2707c、向前N个标识中每一个标识所在的无线路由设备发送第一响应消息,第一响应消息包括前N个标识中的一个标识和移动设备标识。
移动设备在选取前N个标识之后,向前N个标识中每一个标识所在的无线路由设备发送第一响应消息,即向前N个标识中所在的M个无线路由设备发送第一响应消息,第一响应消息包括前N个标识中的一个标识。M为大于等于1,且小于等于N的正整数。比如,N为3;在选取前3个标识(标识1、标识2、标识3)之后,移动设备向前3个标识中的每个标识所在的无线路由设备发送第一响应消息,共计发送3个第一响应消息;比如标识1对应无线路由设备200,标识2对应无线路由设备300,标识3对应无线路由设备400。移动设备100分别向无线路由设备200、300和400发送一个第一响应消息,在发送给无线路由设备200的第一响应消息包括标识1,在发送给无线路由设备300的第一响应消息包括标识2,在发送给无线路由设备400的第一响应消息包括标识3。
再比如,N为1;在选取信号强度最强的1个标识之后,移动设备向该标识所在的无线路由设备发送第一响应消息,第一响应消息包括该标识和移动设备标识。此时,该标识所在的无线路由设备可认为是客人到主人家中做客场景中,主人家中的无线路由设备。
需要说明的是,在扫描到的标识的个数K小于N的情况下,S607”中“前N个标识”被替换为“所有的标识”。
前N个标识以外的标识所在的无线路由设备,在一定时长内未收到第一响 应消息,则退出该方法的流程,恢复正常运转。若有无线路由设备提供多个标识,比如两个标识,但其中一个位于前N个标识的范围内,另外的标识位于前N个标识以外范围内,则该无线路由设备继续该方法,并不退出该方法。
在一种实施方式中,移动设备标识可为移动设备的唯一标识;比如,国际移动设备识别码(international mobile equipment identity,IMEI),MAC地址、序列号SN等。
S2708c:与S2708b相同,可参见S2708b的描述。
S2709c、无线路由设备生成第二通知消息,第二通知消息包括所述无线路由设备的一个标识对应的鉴权信息。
前N个标识或所有的标识所在的无线路由设备都生成第二通知消息,每一个第二通知消息都包括所述每一个标识对应的鉴权信息。在一种实施方式中,标识可为SSID。以N为3,SSID1对应无线路由设备200,SSID2对应无线路由设备300,SSID3对应无线路由设备400为例,举例说明。无线路由设备200、300和400都生成第二通知消息;无线路由设备200生成的第二通知消息包括SSID1对应的鉴权信息1;无线路由设备300生成的第二通知消息包括SSID2对应的鉴权信息2;无线路由设备400生成的第二通知消息包括SSID3对应的鉴权信息3。
在另一种实施方式中,标识可为BSSID。
在一种实施方式中,第二通知消息还包含移动设备标识。
S2710c、通过第二天线,以第二周期向移动设备发送第二通知消息。
在一种实施方式中,通过移动设备标识来向移动设备发送第二通知消息。
可选地,第二周期与第一周期之间的关系,也可相同、不同(如大于、小于)。
S2711c-S2714c:分别与S2711b-S2714b相同;可参见S2711b-S2714b的描述。
可选地,S2712c-S2714c并非必需的步骤;比如,在S2711c之后,直接开始执行图28的S2801,并按图28所示的流程步骤执行。
这样,移动设备就获取到了无线路由设备的标识和鉴权信息;无线路由设备也就获悉到移动设备已经获取到无线路由设备的标识和鉴权信息等信息。从而,移动设备和无线路由设备已经具备通过Wi-Fi AP接入的条件了。
图27C所示的方法,可以应用在客人首次来主人家做客,客人的移动设备在主人家中扫描到的多个SSID中包含了名称相似的SSID但没有名称相同的SSID的场景,比如扫描到的SSID列表中有三个名称相似的SSID。
在图27C所示的流程中,移动设备和无线路由设备之间的广播、通信等可通过Wi-Fi感知、蓝牙、ZigBee等无线通信技术实现。
图27C所示的实施例中未阐述部分均与图27B所示的实施例中相关内容相同,此处不再赘述。
接下来,移动设备和无线路由设备就可按照图28所示的流程,使得移动设备通过Wi-Fi AP接入至无线路由设备了。
在介绍图28所示的流程之前,移动设备和无线路由设备双方不再使用Wi-Fi感知、蓝牙、ZigBee等,而是使用Wi-Fi通信来接入所选择的SSID。此时,在天线的使用上,无线路由设备不再使用第二天线,可使用第一天线和第二天线之外的第三天线,也可使用第一天线。
如图28所示,本申请实施例的无线路由设备接入方法中接入所选择的SSID步骤可包括:
S2801、移动设备向无线路由设备发送Wi-Fi接入请求。
S2802、无线路由设备验证是否正确。
若验证正确,则执行S2803。
在一种实施方式中,若验证不正确,记录验证次数为1,并在等待一预定时长后,再次验证;若再次验证不同过,则验证次数加1。如此循环,若验证次数达到预设验证次数后,仍验证不正确,则停止验证。
在另外一种实施方式中,若验证不正确,则在等待一预定时长后,再次验证;若再次验证不正确,则向移动设备发送一个消息,告知移动设备密码错误;或者,无线路由设备通过语音输出或消息显示的方式,告知移动设备密码错误。
S2803、无线路由设备向移动设备发送确认消息,用于指示Wi-Fi接入请求验证成功。
移动设备就可接收到无线路由设备发送的确认消息。这样,移动设备就通过Wi-Fi AP接入至无线路由设备,更具体地,移动设备就通过Wi-Fi AP接入至无线路由设备的SSID,也即移动设备接入了所选择的SSID。之后,移动设备就可通过该无线路由设备上网了。
另外,在移动设备和无线路由设备执行图27A所示的流程之前,移动设备和无线路由设备均已至少开启Wi-Fi感知、蓝牙和ZigBee等通信功能中的至少一个,且移动设备和无线路由设备都开启相同的通信功能,比如移动设备和无线路由设备都开启Wi-Fi感知通信功能。下面以Wi-Fi感知为例,阐述移动设备和无线路由设备开启Wi-Fi感知通信模块的一种实现方式。
可选地,S2803并非必需的步骤;在有些实施方式中,该方法可以没有S2803。
在图27A-图27C之前,以Wi-Fi感知为例,结合图29,阐述移动设备通过Wi-Fi感知接入至无线路由设备的流程。
如图29所示,无线路由设备接入方法中移动设备通过Wi-Fi感知接入至无线路由设备的流程,可包括:
S2901、在接收到一个用户输入后,移动设备打开Wi-Fi感知。
具体地,可在Wi-Fi设置界面下,接收到用户对Wi-Fi感知打开按钮的触摸输入,响应于所述触摸输入,移动设备打开Wi-Fi感知。
在一种实施方式中,可在移动设备的任何界面下(包括锁屏但不息屏,锁屏后息屏等),接收到用户对移动设备的语音输入,响应于所述语音输入,移动设备打开Wi-Fi感知。
S2902、在接收到一个用户输入后,无线路由设备打开Wi-Fi感知。
在一种实施方式中,无线路由设备接收到无线路由设备的按键被按下的输入,响应于所述按键被按下的输入,无线路由设备打开Wi-Fi感知。对于华为的无线路由设备而言,所述按键可为智联键,也可为其他按键。
在另外的一种实施方式中,无线路由设备接收到用户对无线路由设备的语音输入,响应于所述语音输入,无线路由设备打开Wi-Fi感知。
S2903、无线路由设备以一定周期,广播Wi-Fi感知接入服务。
无线路由设备按照一定周期(比如1s,5s等),通过广播形式,发布Wi-Fi感知接入服务。其中,一定周期可由用户预先设置。所述Wi-Fi感知接入服务还包括无线路由设备的唯一标识。
在一种实施方式中,Wi-Fi感知接入服务还包括无线路由设备的MAC地址。
需要说明的是,S2901和S2902的顺序可互换;两者没有严格的顺序限制。甚至,S2901也可在S2903之后。
S2904、在接收到Wi-Fi感知接入服务后,移动设备订阅所述Wi-Fi感知接入服务。
移动设备在接收到无线路由设备发送的Wi-Fi感知接入服务后,自动订阅该Wi-Fi感知接入服务。
在一种实施方式中,移动设备在接收到无线路由设备发送的Wi-Fi感知接入服务后,提醒用户是否订阅所述Wi-Fi感知接入服务。用户触摸同意订阅,或者语音输入同意订阅或类似词语后,移动设备才订阅所述Wi-Fi感知接入服务。
S2905、移动设备向无线路由设备发送订阅消息,用于指示移动设备订阅所述Wi-Fi感知接入服务。
所述订阅消息还包括移动设备的唯一标识。
在一种实施方式中,所述订阅消息还包括移动设备的MAC地址,用于告知无线路由设备哪个移动设备订阅了所述Wi-Fi感知接入服务。
在一种实施方式中,若在预设时长内,无线路由设备未收到所述订阅消息,则无线路由设备退出该流程。预设时长可由用户预先设置。
在一种实施方式中,若在预设时长内,无线路由设备未收到所述订阅消息,则无线路由设备记录次数1;并在预定时长内,无线路由设备仍未收到所述订阅消息,则验证次数加1。如此循环,在验证次数达到预设验证次数后,无线路由设备仍未收到所述订阅消息,则无线路由设备退出该流程。预设时长可由用户预先设置。
S2906、无线路由设备在接收到所述订阅消息后,移动设备通过Wi-Fi感知接入至无线路由设备。
在移动设备通过Wi-Fi感知接入至无线路由设备之后,移动设备与无线路由设备就可执行图27A、图27B或图27C所示的方法了。
本领域技术人员应当理解的是,移动设备和无线路由设备开启蓝牙通信功能、ZigBee通信功能或其他类似的通信功能的实现方式,与上述移动设备和无线路 由设备开启Wi-Fi感知通信模块的实现方式相类似,此处不再赘述。
本申请实施例还提供一种无线路由设备接入方法,该方法涉及移动设备和无线路由设备,其中,移动设备和无线路由设备均已至少开启Wi-Fi感知、蓝牙和ZigBee等通信模块中的至少一个,且移动设备和无线路由设备都开启相同的通信模块,比如移动设备和无线路由设备都开启Wi-Fi感知通信模块;移动设备通过Wi-Fi AP接入至无线路由设备;移动设备由远及近地移动至无线路由设备的附近;上述的由远及近为大体上的由远及近,并不严格要求每次移动后移动设备均要距离无线路由设备更近,只是从整体上看,移动设备从远离无线路由设备的地方,移动至靠近无线路由设备的地方即可。在上述的前提下,如图27D所示,该方法可以包括:
S2701d-S2708d:分别与S2701a-S2708a相同,可参见S2701a-S2708a的描述。
S2709d、无线路由设备生成第二通知消息,并随机生成动态加密密钥,第二通知消息包括所述动态加密密钥和所述无线路由设备的标识对应的唯一标识。
示例性地,标识可为SSID,唯一标识可为BSSID。
前N个标识或所有的标识所在的无线路由设备都生成第二通知消息,以及随机生成动态加密密钥,每一个第二通知消息都包括所述每一个标识对应的一个标识。以N为3,SSID1对应无线路由设备200,SSID2对应无线路由设备300,SSID3对应无线路由设备400为例,举例说明。无线路由设备200、300和400都生成第二通知消息;无线路由设备200生成的第二通知消息包括SSID1对应的一个BSSID1;无线路由设备300生成的第二通知消息包括SSID2对应的一个BSSID2;无线路由设备400生成的第二通知消息包括SSID3对应的一个BSSID3。
S2710d、无线路由设备通过第二天线,以第二周期广播第二通知消息。
在一种示例中,无线路由设备通过弱天线,按照第二周期(比如1s、500ms等,具体可由用户设定)周期性广播第二通知消息。弱天线的发射距离为第二距离(比如0.3米、0.2米等,具体可由用户设定)。如果移动设备移动至距无线路由设备第二距离内,就可接收到该第二通知消息。
可选地,第二周期可与第一周期相同,也可与第一周期不同;比如,第二周期大于第一周期,第二周期小于第一周期。
S2711d、在位于第二天线的发射距离内,移动设备接收到第二通知消息,获取到所述动态加密密钥和所述唯一标识。
移动设备位于弱天线的发射距离之外时,接收不到该第二通知消息。
在一种示例中,移动设备由远及近地靠近无线路由设备;当移动设备移动至弱天线的发射距离内,移动设备接收到第二通知消息;并根据第二通知消息,获取到所述动态加密密钥和所述唯一标识。
S2712d、向所述唯一标识所在的无线路由设备发送第一响应消息,所述第一响应消息用于指示移动设备已接收到动态加密密钥。
S2713d、无线路由设备在预设时长内是否接收到所述第一响应消息。
在一种实施方式中,无线路由设备自首次广播第二通知消息起,如果在预设时长内未接收到第一响应消息,执行S2701d;如果在预设时长内接收到第一响应消息,执行S2714d;
可选地,无线路由设备自首次广播第二通知消息起,如果在另一预设时长内未接收到第一响应消息,可以发出第一提示信息,用于提示用户将移动设备靠近无线路由设备。比如,无线路由设备通过显示屏显示提示信息“请将移动设备靠近无线路由设备”。再比如,无线路由设备通过扬声器或喇叭发出语音提示信息“请将移动设备靠近无线路由设备”。其中,所述另一预设时长小于所述预设时长。
S2714d、无线路由设备使用动态加密密钥加密所述唯一标识对应的鉴权信息,得到密文;生成第三通知消息,第三通知消息包括所述密文。
在一种实施方式中,无线路由设备使用动态加密密钥加密所述BSSID对应的鉴权信息,得到密文;无线路由设备生成包括所述密文的第三通知消息。
在一种示例中,鉴权信息包括密码和安全模式。在一种实施方式中,无线路由设备使用动态加密密钥只加密所述密码,得到密文;无线路由设备生成包括所述密文和安全模式的第三通知消息。
S2715d、无线路由设备通过第二天线,以第三周期广播第三通知消息。
在一种示例中,无线路由设备通过弱天线,按照第三周期(比如500ms、300ms等,具体可由用户设定)周期性广播第三通知消息。弱天线的发射距离为第二距离(比如0.3米、0.2米等,具体可由用户设定)。如果移动设备移动至或保持在距无线路由设备第二距离内,就可接收到该第二通知消息。
可选地,第三周期可与第二周期相同,也可与第二周期不同;比如,第三周期大于第二周期,或第三周期小于第二周期。
同理,第三周期与第一周期之间的关系,也可相同、不同(如大于、小于)。
S2716d、在位于第二天线的发射距离内,移动设备接收到第三通知消息,使用所述动态加密密钥解析,获取到所述鉴权信息。
移动设备位于弱天线的发射距离之外时,接收不到该第三通知消息。
在一种示例中,移动设备由远及近地靠近无线路由设备;当移动设备移动至或保持在弱天线的发射距离内,移动设备接收到第三通知消息;并根据第三通知消息,使用所述动态加密密钥解析,获取到所述鉴权信息。
S2717d、向所述唯一标识所在的无线路由设备发送第二响应消息,所述第二响应消息用于指示移动设备已接收到并解析出所述鉴权信息。
S2718d、在接收到所述第二响应消息后,切换至第一天线。
无线路由设备接收到所述第二响应消息,则可以确定移动设备位于无线路由设备的弱天线发射距离之内,即确定移动设备与无线路由设备之间的距离满足设定条件。比如,弱天线发射距离为0.3米,无线路由设备接收到第二响应消息,则可以确定移动设备与无线路由设备之间的距离小于或者等于0.3米。
这样,移动设备就获取到了无线路由设备的标识、唯一标识和鉴权信息;无线路由设备也就获悉到移动设备已经获取到无线路由设备的标识、唯一标识和鉴权信息等信息。从而,移动设备和无线路由设备已经具备通过Wi-Fi AP接入的条件了。
图27D所示的方法,可以应用在客人首次来主人家做客,客人的移动设备在主人家中扫描到的多个SSID中包含了名称相同的SSID的场景,比如扫描到的SSID列表中有两个SSID相同。
在图27D所示的流程中,移动设备和无线路由设备之间的广播、通信等可通过Wi-Fi感知、蓝牙、ZigBee等无线通信技术实现。
图27D所示的实施例中未阐述部分均与图27A所示的实施例中相关内容相同,此处不再赘述。
接下来,移动设备和无线路由设备就可按照图28所示的流程,使得移动设备通过Wi-Fi AP接入至无线路由设备了。有关图28所示的流程,前文已经详细阐述,此处不再赘述。
另外,在移动设备和无线路由设备执行图27D所示的流程之前,移动设备和无线路由设备均已至少开启Wi-Fi感知、蓝牙和ZigBee等通信功能中的至少一个,且移动设备和无线路由设备都开启相同的通信功能,比如移动设备和无线路由设备都开启Wi-Fi感知通信功能。有关移动设备和无线路由设备开启Wi-Fi感知通信功能的一种实现方式请参见图28及前文针对图28的阐述。此处不再赘述。
本领域技术人员应当理解的是,移动设备和无线路由设备开启蓝牙通信功能、ZigBee通信功能或其他类似通信功能的实现方式,与上述移动设备和无线路由设备开启Wi-Fi感知通信功能的实现方式相类似,此处不再赘述。
本申请实施例还提供一种无线路由设备接入方法,该方法涉及移动设备和无线路由设备,其中,移动设备未通过Wi-Fi AP接入至无线路由设备;移动设备由远及近地移动至无线路由设备的附近;上述的由远及近为大体上的由远及近,并不严格要求每次移动后移动设备均要距离无线路由设备更近,只是从整体上看,移动设备从远离无线路由设备的地方,移动至靠近无线路由设备的地方即可。在上述的前提下,以Wi-Fi感知为例,阐述图8所示的无线路由设备接入方法的流程步骤。如图27E所示,该方法可以包括:
S2700e、在接收到一个用户输入后,移动设备打开Wi-Fi感知。
具体地,可在Wi-Fi设置界面下,接收到用户对Wi-Fi感知打开按钮的触摸输入,响应于所述触摸输入,移动设备打开Wi-Fi感知。
在一种实施方式中,可在移动设备的任何界面下(包括息屏),接收到用户对移动设备的语音输入,响应于所述语音输入,移动设备打开Wi-Fi感知。
S2701e、在接收到一个用户输入后,无线路由设备打开Wi-Fi感知;无线路由设备切换至第一天线,生成第一通知消息,第一通知消息包括Wi-Fi感知接入 服务和无线路由设备的标识。
在一种实施方式中,无线路由设备接收到无线路由设备的按键被按下的输入,响应于所述按键被按下的输入,无线路由设备打开Wi-Fi感知。对于华为的无线路由设备而言,所述按键可为智联键,也可为其他按键。在另外的一种实施方式中,无线路由设备接收到用户对无线路由设备的语音输入,响应于所述语音输入,无线路由设备打开Wi-Fi感知。
无线路由设备切换至第一天线,生成第一通知消息,第一通知消息包括Wi-Fi感知接入服务和无线路由设备的标识。在一种实施方式中,Wi-Fi感知接入服务还包括无线路由设备的MAC地址。第一通知消息还可包括BSSID等其他信息,本申请不作限定。
在一种实现方式中,第一通知消息以明文形式广播。
S2702e、无线路由设备通过第一天线,以第一周期广播第一通知消息。
在一种示例中,无线路由设备通过强天线,按照第一周期(比如2s、5s等,具体可由用户设定)周期性广播第一通知消息。强天线的发射距离为第一距离(比如5米、10米等,具体可由用户设定)。如果移动设备移动至距无线路由设备的第一距离内,就可接收到该第一响应消息。
需要说明的是,S2700e和S2701e的顺序可互换;两者没有严格的顺序限制。甚至,S2700e也可在S2702e之后。
S2703e、在位于第一天线的发射距离内,移动设备接收到第一通知消息,获取到所述标识。
移动设备位于强天线的发射距离之外时,接收不到该第一通知消息。在一种示例中,移动设备由远及近地靠近无线路由设备。当移动设备移动至强天线的发射距离内,移动设备接收到第一通知消息,并根据第一通知消息获取所述标识。进一步地,移动设备还可根据第一通知消息获取到无线路由设备的MAC地址,甚至其他信息。
在一种场景下,客人来主人家中做客,客人由远及近地进入主人家中,客人的移动设备起始在主人家门口附近,此时位于主人家中无线路由设备的第一距离内,这时客人的移动设备接收到第一通知消息,并根据第一通知消息获取到主人家中无线路由设备的标识;进一步地,还可获取到无线路由设备的MAC地址,甚至其他信息。
S2704e-S2705e:分别与S2703a-S2704a相同,请参见S2703a-S2704a的描述。
S2706e、按照信号强度由强到弱排序,选取信号强度最强的第一标识,移动设备订阅第一标识发布的Wi-Fi感知接入服务。
在一种实例中,标识包括SSID;第一标识包括第一SSID。
在一种实施方式中,移动设备可能获取到多个信号,移动设备按照信号强度由强到弱排序,自动选取信号强度最强的一个标识为第一标识,并自动订阅第一标识发布的Wi-Fi感知接入服务。若移动设备只获取到一个信号,则自动选取该信号的标识为第一标识,并自动订阅第一标识发布的Wi-Fi感知接入服务。
在一种实施方式中,移动设备在按照信号强度由强到弱排序后,默认选取信号强度最强的第一标识,并提醒用户是否订阅第一标识发布的Wi-Fi感知接入服务。用户触摸同意订阅,或者语音输入同意订阅或类似词语后,移动设备才订阅第一标识发布的Wi-Fi感知接入服务。
S2707e、向所述第一标识所在的无线路由设备发送第一响应消息,第一响应消息指示移动设备已订阅所述Wi-Fi感知接入服务。
在移动设备订阅第一标识发布的Wi-Fi感知接入服务后,移动设备自动向所述第一标识所在的无线路由设备发送第一响应消息,第一响应消息指示移动设备订阅所述Wi-Fi感知接入服务。
在一种实施方式中,若在预设时长内,无线路由设备未收到第一响应消息,则无线路由设备退出该流程。预设时长可由用户预先设置。
在一种实施方式中,若在预设时长内,无线路由设备未收到第一响应消息,则无线路由设备记录次数1;并在预定时长内,无线路由设备仍未收到所述第一响应消息,则验证次数加1。如此循环,在验证次数达到预设验证次数后,无线路由设备仍未收到所述第一响应消息,则无线路由设备退出该流程。预设时长可由用户预先设置。
在一种示例中,第一响应消息包括移动设备标识。在一种实施方式中,移动设备标识可为移动设备的唯一标识;比如,国际移动设备识别码(international mobile equipment identity,IMEI),MAC地址、序列号SN等。
S2708e、在接收到第一响应消息后,切换至第二天线。
第一标识所在的无线路由设备在接收到第一响应消息后,切换至第二天线。
在一种实现方式中,无线路由设备切换至弱天线。弱天线的发射距离小于强天线的发射距离。比如,强天线的发射距离为10米,弱天线的发射距离为0.3米。
S2709e、生成第二通知消息,第二通知消息包括所述第一标识对应的鉴权信息。
第一标识所在的无线路由设备生成第二通知消息,第二通知消息包括第一标识对应的鉴权信息。比如,第一标识所在的无线路由设备为无线路由设备200。无线路由设备200生成第二通知消息;无线路由设备200生成的第二通知消息包括第一标识对应的鉴权信息。
在一种实施方式中,鉴权信息包括密码和安全模式。
在一种示例中,第二通知消息还包括移动设备标识。
S2710e、通过第二天线,以第二周期广播第二通知消息。
在一种示例中,第一标识所在的无线路由设备通过弱天线,按照第二周期(比如1s、500ms等,具体可由用户设定)周期性广播第二通知消息。弱天线的发射距离为第二距离(比如0.3米、0.2米等,具体可由用户设定)。如果移动设备移动至距第一标识所在的无线路由设备第二距离内,就可接收到该第二通知消息。
可选地,第二周期与第一周期之间的关系,也可相同、不同(如大于、小于)。
可替换地,S2710e可被替换为S2710c。
S2711e、在位于第二天线的发射距离内,移动设备接收到第二通知消息,获取到所述鉴权信息。
移动设备位于弱天线的发射距离之外时,接收不到该第二通知消息。
在一种示例中,移动设备由远及近地靠近第一标识所在的无线路由设备;当移动设备移动至弱天线的发射距离内,移动设备接收到第二通知消息;并根据第二通知消息,获取到一个密码和安全模式。
S2712e、向所述第一标识所在的无线路由设备发送第一响应消息,所述第一响应消息用于指示移动设备已接收到所述鉴权信息。
S2713e、无线路由设备在预设时长内是否接收到所述第一响应消息。
在一种实施方式中,无线路由设备自首次广播第二通知消息起,如果在预设时长内未接收到第一响应消息,执行S2701e;如果在预设时长内接收到第一响应消息,执行S2714e;
可选地,无线路由设备自首次广播第二通知消息起,如果在另一预设时长内未接收到第一响应消息,可以发出第一提示信息,用于提示用户将移动设备靠近无线路由设备。比如,无线路由设备通过显示屏显示提示信息“请将移动设备靠近无线路由设备”。再比如,无线路由设备通过扬声器或喇叭发出语音提示信息“请将移动设备靠近无线路由设备”。其中,所述另一预设时长小于所述预设时长。
可选地,S2713e不是必需的。在有些实施方式中,可以不包括S2713e。
S2714e、在接收到所述第一响应消息后,切换至第一天线。
第一标识所在的无线路由设备接收到所述第一响应消息,则可以确定移动设备位于无线路由设备的弱天线发射距离之内,即确定移动设备与无线路由设备之间的距离满足设定条件。比如,弱天线发射距离为0.3米,无线路由设备接收到第一响应消息,则可以确定移动设备与无线路由设备之间的距离小于或者等于0.3米。
这样,移动设备就获取到了第一标识的鉴权信息;第一标识所在的无线路由设备也就获悉到移动设备已经获取到第一标识的鉴权信息等信息。从而,移动设备和第一标识所在的无线路由设备已经具备通过Wi-Fi AP接入的条件了。而其他的无线路由设备(非第一标识所在的无线路由设备)由于在S2707e之后就无法接收到第一响应消息,从而也就无法接收到所述第一响应消息。
图27E所示的方法,可以应用在客人首次来主人家做客,客人的移动设备在主人家中扫描到多个名称相似的SSID的场景。
在图27E所示的流程中,移动设备和无线路由设备之间的广播、通信等可通过Wi-Fi感知、蓝牙、ZigBee等无线通信技术实现。
图27E所示的实施例中未阐述部分与图27A所示的实施例、图27B所示的实施例或图27D所示的实施例中相关内容相同,此处不再赘述。
接下来,移动设备和第一标识所在的无线路由设备就可按照图28所示的流 程,使得移动设备通过Wi-Fi AP接入至无线路由设备了。有关图28所示的流程,前文已经详细阐述,此处不再赘述。
图27F所示的电子设备特定功能的部分执行步骤的流程,与图27A所示的电子设备特定功能的部分执行步骤的流程基本相同;不同之处仅在于:图27A中是第一天线与第二天线之间的切换,而在图27F中是第一天线的第一发射功率与第一天线的第二发射功率之间的切换。图27F的有关展开内容,请参见图27A的展开内容以及本申请的前述相关内容;此处不再赘述。
类似地,图27B-图27E相关实施例中第一天线和第二天线的切换机制,也可类比图27F,相应修改为第一发射功率下的第一天线和第二发射功率下的第二天线的切换机制。并且,也在本申请的保护范围之内。此处不再一一展开。
在执行完图27F的流程后,可以执行图28的流程,从而实现无线路由设备的自动接入。
需要说明的是,本申请各实施例中各步骤的全部或部分均可自由任意地组合。自由任意组合后的技术方案也在本申请的范围之内。
以具体例子说明,客人首次来到主人家中做客。客人的移动设备(智能手机、智能手环、智能手表、平板电脑、笔记本电脑等)想连接主人家无线路由器的Wi-Fi网络,客人只需将自己的移动设备置于主人家无线路由器的安全距离以内即可(比如,30cm以内,20cm以内,具体可由主人预设设置),客人的移动设备自动连接上主人家无线路由器的Wi-Fi网络。
可以理解的是,上述无线路由设备为了实现上述功能,其包括了执行各个功能相应的硬件结构和/或软件模块。本领域技术人员应该很容易意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,本申请实施例能够以硬件或硬件和计算机软件的结合形式来实现。某个功能究竟以硬件还是计算机软件驱动硬件的方式来执行,取决于技术方案的特定应用和设计约束条件。本领域技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请实施例的范围。
需要说明的是,本申请中各个场景的不同实施例的任意部分,均可以自由任意地组合。自由任意组合后的技术方案,也在本申请的范围之内。
需要说明的是,上述的场景1-场景4或上述的实施例仅为本申请为了更为形象具体地阐明本申请的发明构思所举出的示例,并非用于限制本申请的范围。其他的场景或其他的实施例,只要体现本申请的发明构思,也在本申请的保护范围之内。本申请的发明构思也可用于其他的场景或其他的实施例。其他类似的场景有很多。比如,移动设备一碰PC/笔记本可以传文件;移动设备一碰网络附加存储(network-attached storage,NAS)开始自动备份;移动设备一碰考勤机自动打卡;移动设备一碰闸机自动开闸;移动设备一碰车站售票机自动购买车票;移动设备一碰音箱自动传音;移动设备在景区一碰导游设备,导游设备自动播放导游 视频或音频;移动设备在商场或商店一碰导购设备,导购设备自动播放商家、商品介绍;移动设备一碰笔记本,笔记本自动解锁等。
本申请实施例提供的自动控制方法,可以应用于如下的移动设备和电子设备上。
图30为本申请提供的一种移动设备3000的结构示意图。示例的,移动设备3000包括至少一个处理器3010、存储器3020和显示屏3030。其中,处理器3010与存储器3020和显示屏3030耦合。本申请实施例中的耦合可以是通信连接,可以是电性,或其它的形式。具体地,存储器3020用于存储程序指令。显示屏3030用于显示用户界面。处理器3010用于调用存储器3020中存储的程序指令,使得移动设备3000执行本申请实施例提供的自动控制方法中由移动设备所执行的方法或步骤。相关特征可以参照上文,此处不再赘述。
在一些实施例中,在显示屏具有触摸功能时,显示屏又称为触摸显示屏。在触摸显示屏上的操作可以通过虚拟按键实现。在显示屏不具有触摸功能时,显示屏又称为非触摸显示屏。在非触摸显示屏上的操作可以通过物理按键实现。
本申请提供一种包含计算机程序的计算机程序产品,当所述计算机程序产品在移动设备上运行时,使得所述移动设备执行本申请实施例提供的自动控制方法中由移动设备所执行的步骤。
本申请提供一种计算机可读存储介质,包括计算机程序,当所述计算机程序在移动设备上运行时,使得所述移动设备执行本申请实施例提供的自动控制方法中由移动设备所执行的步骤。
所属领域的技术人员可以清楚地了解到本申请实施例可以用硬件实现,或硬件与软件的方式实现。当使用硬件与软件实现,可以将上述功能存储在计算机可读介质中。基于这样的理解,本申请实施例的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)或处理器执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:快闪存储器、移动硬盘、只读存储器、随机存取存储器、磁碟或者光盘等各种可以存储程序代码的介质。
图31为本申请提供的一种电子设备3100的结构示意图。示例的,电子设备3100包括至少一个处理器3110、存储器3120和显示屏3130。其中,处理器3110与存储器3120和显示屏3130耦合。本申请实施例中的耦合可以是通信连接,可以是电性,或其它的形式。具体地,存储器3120用于存储程序指令。显示屏3130用于显示用户界面。处理器3110用于调用存储器3120中存储的程序指令,使得电子设备3100执行本申请实施例提供的自动控制方法中由电子设备所执行的步骤。相关特征可以参照上文,此处不再赘述。可选地,电子设备3100可以不包 含显示屏3130,而包含扬声器(图中未示出);可选地,电子设备3100可以既包含显示屏3130,又包含扬声器(图中未示出)。
在一些实施例中,在显示屏具有触摸功能时,显示屏又称为触摸显示屏。在触摸显示屏上的操作可以通过虚拟按键实现。在显示屏不具有触摸功能时,显示屏又称为非触摸显示屏。在非触摸显示屏上的操作可以通过物理按键实现。
本申请提供一种包含计算机程序的计算机程序产品,当所述计算机程序产品在电子设备上运行时,使得所述电子设备执行本申请实施例提供的自动投屏方法中由电子设备所执行的步骤。
本申请提供一种计算机可读存储介质,包括计算机程序,当所述计算机程序在电子设备上运行时,使得所述电子设备执行本申请实施例提供的自动控制方法中由电子设备所执行的步骤。
所属领域的技术人员可以清楚地了解到本申请实施例可以用硬件实现,或硬件与软件的方式实现。当使用硬件与软件实现,可以将上述功能存储在计算机可读介质中。基于这样的理解,本申请实施例的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)或处理器执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:快闪存储器、移动硬盘、只读存储器、随机存取存储器、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述,仅为本申请实施例的具体实施方式,但本申请实施例的保护范围并不局限于此,任何在本申请实施例揭露的技术范围内的变化或替换,都应涵盖在本申请实施例的保护范围之内。

Claims (94)

  1. 一种电子设备,所述电子设备与移动设备无线通信;其特征在于,所述电子设备包括:
    处理器;
    存储器;
    第一天线,所述第一天线的发射距离为第一距离,所述第一距离大于预设的安全距离;
    第二天线,所述第二天线的发射距离为第二距离,所述第二距离小于等于预设的安全距离;
    以及计算机程序,其中所述计算机程序存储在所述存储器上,当所述计算机程序被所述处理器执行时,使得所述电子设备执行以下步骤:
    通过所述第一天线,以第一周期发送第一消息;
    接收到所述移动设备的第一响应消息;
    响应于所述第一响应消息,通过所述第二天线,以第二周期发送第二消息;
    接收到所述移动设备的第二响应消息;
    响应于所述第二响应消息,执行特定功能的全部或部分。
  2. 根据权利要求1所述的电子设备,其特征在于,所述电子设备还执行以下步骤:
    在执行完特定功能的部分之后,通过所述第一天线或所述第二天线,以第三周期发送第三消息;其中,所述第三消息包括所述特定功能的部分执行完成的信息。
  3. 根据权利要求1所述的电子设备,其特征在于,所述电子设备还执行以下步骤:
    在执行完特定功能的部分之后,接收到所述移动设备的传输消息;
    响应于所述传输消息,执行所述特定功能的剩余部分。
  4. 根据权利要求2所述的电子设备,其特征在于,所述电子设备还执行以下步骤:
    在通过所述第一天线或所述第二天线,以第三周期发送第三消息之后,接收到所述移动设备的传输消息;
    响应于所述传输消息,执行所述特定功能的剩余部分。
  5. 根据权利要求2所述的电子设备,其特征在于,所述特定功能的部分执行完成的信息,包括所述电子设备有关所述特定功能的执行准备完毕的信息。
  6. 根据权利要求3或4所述的电子设备,其特征在于,所述传输消息包括与所述电子设备执行所述特定功能的剩余部分相关的数据。
  7. 根据权利要求1所述的电子设备,其特征在于,所述电子设备还执行以下步骤:
    在执行完特定功能的全部之后,通过所述第一天线或所述第二天线,以第三周期发送第三消息;
    所述第三消息包括所述特定功能的全部执行完成的信息。
  8. 根据权利要求1-7中任意一项所述的电子设备,其特征在于,所述电子设备还执行以下步骤:
    在通过所述第一天线,以第一周期发送第一消息之前,接收到第一设置消息,所述第一设置消息包括所述移动设备的身份信息和密码信息中的至少一项;
    响应于所述第一设置消息,将所述身份信息和所述密码信息、所述身份信息或所述密码信息存储在所述电子设备,或者存储在与所述电子设备相关联的第三方设备。
  9. 根据权利要求8所述的电子设备,其特征在于,所述第一响应消息包括所述移动设备的身份信息或密码信息;所述电子设备还执行以下步骤:
    在接收到所述移动设备的第一响应消息之后,以及在响应于所述第一响应消息,通过所述第二天线,以第二周期发送第二消息之前,所述电子设备验证所述第一响应消息包括的所述身份信息或所述密码信息,与所述存储在所述电子设备或所述第三方设备中的所述身份信息或所述密码信息匹配通过。
  10. 根据权利要求9所述的电子设备,其特征在于,所述第二响应消息包括所述移动设备的身份信息或密码信息;在接收到所述移动设备的第二响应消息之后,以及在响应于所述第二响应消息,执行特定功能的全部或部分之前,所述电子设备还执行以下步骤:
    所述电子设备验证所述第二响应消息包括的所述身份信息或所述密码信息,与所述存储在所述电子设备或所述第三方设备中的所述身份信息或所述密码信息匹配通过。
  11. 根据权利要求9所述的电子设备,其特征在于,在接收到所述移动设备的第二响应消息之后,以及在响应于所述第二响应消息,执行特定功能的全部或部分之前,所述电子设备还执行以下步骤:
    所述电子设备在预设时长内接收到所述第二响应消息。
  12. 根据权利要求1-11中任意一项所述的电子设备,其特征在于,
    所述特定功能包括打印功能、投屏功能、开门功能、开锁功能和无线路由设备接入功能中的至少一种;所述第一周期、所述第二周期和所述第三周期中的至少两者相同或不同;第一天线和第二天线为不同的天线;预设的安全距离可由用户根据需要自行设定。
  13. 一种电子设备,所述电子设备与移动设备无线通信;其特征在于,所述电子设备包括:
    处理器;
    存储器;
    天线,所述天线在第一发射功率下的发射距离为第一距离,所述第一距离大于预设的安全距离;所述天线在第二发射功率下的发射距离为第二距离,所述第二距离小于等于预设的安全距离;所述第一发射功率大于所述第二发射功率;
    以及计算机程序,其中所述计算机程序存储在所述存储器上,当所述计算机 程序被所述处理器执行时,使得所述电子设备执行以下步骤:
    通过所述第一发射功率下的所述天线,以第一周期发送第一消息;
    接收到所述移动设备的第一响应消息;
    响应于所述第一响应消息,通过所述第二发射功率下的所述天线,以第二周期发送第二消息;
    接收到所述移动设备的第二响应消息;
    响应于所述第二响应消息,执行特定功能的全部或部分。
  14. 根据权利要求13所述的电子设备,其特征在于,所述电子设备还执行以下步骤:
    在执行特定功能的部分之后,通过所述第一发射功率下的所述天线或所述第二发射功率下的所述天线,以第三周期发送第三消息;其中,所述第三消息包括所述特定功能的部分执行完成的信息。
  15. 根据权利要求14所述的电子设备,其特征在于,所述电子设备还执行以下步骤:
    在通过所述第一发射功率下的所述天线或所述第二发射功率下的所述天线,以第三周期发送第三消息之后,接收到所述移动设备的传输消息;
    响应于所述传输消息,执行所述特定功能的剩余部分。
  16. 根据权利要求13所述的电子设备,其特征在于,所述电子设备还执行以下步骤:
    在执行特定功能的全部之后,通过所述第一发射功率下的所述天线或所述第二发射功率下的所述天线,以第三周期发送第三消息;
    所述第三消息包括所述特定功能的全部的执行完成的信息。
  17. 根据权利要求13-16中任意一项所述的电子设备,其特征在于,所述电子设备还执行以下步骤:
    在通过所述第一发射功率下的所述天线,以第一周期发送第一消息之前,接收到第一设置消息,所述第一设置消息包括所述移动设备的身份信息和密码信息中的至少一项;
    响应于所述第一设置消息,将所述身份信息和所述密码信息、所述身份信息或所述密码信息存储在所述电子设备,或者存储在与所述电子设备相关联的第三方设备。
  18. 根据权利要求17所述的电子设备,其特征在于,所述第一响应消息包括所述移动设备的身份信息或密码信息;所述电子设备还执行以下步骤:
    在接收到所述移动设备的第一响应消息之后,以及在响应于所述第一响应消息,通过所述第二发射功率下的所述天线,以第二周期发送第二消息之前,所述电子设备验证所述第一响应消息包括的所述身份信息或所述密码信息,与所述存储在所述电子设备或所述第三方设备中的所述身份信息或所述密码信息匹配通过。
  19. 根据权利要求13-18中的任意一项所述的电子设备,其特征在于,所述 执行特定功能的部分,包括:显示特定界面。
  20. 一种移动设备,所述移动设备与权利要求1-19中任意一项所述的电子设备无线通信,其特征在于,所述移动设备包括:
    处理器;
    存储器;
    以及计算机程序,其中所述计算机程序存储在所述存储器上,当所述计算机程序被所述处理器执行时,使得所述移动设备执行以下步骤:
    在位于所述电子设备的第一距离内,接收到所述电子设备的所述第一消息;
    响应于所述第一消息,发送第一响应消息;
    在位于所述电子设备的第二距离内,接收到所述电子设备的所述第二消息;
    响应于所述第二消息,发送第二响应消息;
    其中,所述第一距离大于预设的安全距离,所述第二距离小于等于所述预设的安全距离。
  21. 根据权利要求20所述的移动设备,其特征在于,在发送所述第二响应消息之后,所述移动设备还执行:
    在位于所述电子设备的第一距离内,接收到所述电子设备的第三消息;
    响应于所述第三消息,显示或播放与所述第三消息关联的信息。
  22. 根据权利要求21所述的移动设备,其特征在于,在接收到所述电子设备的第三消息之后,所述移动设备还执行:发送传输消息;其中,所述第一响应消息包括所述移动设备的身份信息和密码信息中的至少一项。
  23. 根据权利要求20-22中任意一项所述的移动设备,其特征在于,所述第二响应消息包括所述移动设备的身份信息和密码信息中的至少一项。
  24. 根据权利要求20-23中任意一项所述的移动设备,其特征在于,预设的安全距离为移动设备的持有者能迅速控制电子设备的距离;或者,预设的安全距离为移动设备的用户通过移动设备与电子设备交互秘密信息的距离。
  25. 一种自动控制方法,所述方法应用于电子设备,所述电子设备与移动设备无线通信;其特征在于,所述电子设备包括:处理器;存储器;第一天线,所述第一天线的发射距离为第一距离,所述第一距离大于预设的安全距离;第二天线,所述第二天线的发射距离为第二距离,所述第二距离小于等于预设的安全距离;所述方法包括:
    所述电子设备通过所述第一天线,以第一周期发送第一消息;
    所述电子设备接收到所述移动设备的第一响应消息;
    响应于所述第一响应消息,所述电子设备通过所述第二天线,以第二周期发送第二消息;
    接收到所述移动设备的第二响应消息;
    响应于所述第二响应消息,所述电子设备执行特定功能的全部或部分。
  26. 根据权利要求25所述的方法,其特征在于,所述方法还包括:
    在所述电子设备执行特定功能的部分之后,所述电子设备通过所述第一天线 或所述第二天线,以第三周期发送第三消息;其中,所述第三消息包括所述特定功能的部分执行完成的信息。
  27. 根据权利要求25所述的方法,其特征在于,所述方法还包括:
    在所述电子设备执行特定功能的部分之后,所述电子设备接收到所述移动设备的传输消息;
    响应于所述传输消息,所述电子设备执行所述特定功能的剩余部分。
  28. 根据权利要求26所述的方法,其特征在于,所述方法还包括:
    在所述电子设备通过所述第一天线或所述第二天线,以第三周期发送第三消息之后,所述电子设备接收到所述移动设备的传输消息;
    响应于所述传输消息,所述电子设备执行所述特定功能的剩余部分。
  29. 根据权利要求26所述的方法,其特征在于,所述特定功能的部分执行完成的信息,包括所述电子设备有关所述特定功能的执行准备完毕的信息。
  30. 根据权利要求26所述的方法,其特征在于,所述方法还包括:
    在所述电子设备执行特定功能的全部之后,所述电子设备通过所述第一天线或所述第二天线,以第三周期发送第三消息;其中,所述第三消息包括所述特定功能的全部执行完成的信息。
  31. 根据权利要求25-30中任意一项所述的方法,其特征在于,所述方法还包括:
    在所述电子设备通过所述第一天线,以第一周期发送第一消息之前,所述电子设备接收到第一设置消息,所述第一设置消息包括所述移动设备的身份信息和密码信息中的至少一项;
    响应于所述第一设置消息,所述电子设备将所述身份信息和所述密码信息、所述身份信息或所述密码信息存储在所述电子设备,或者存储在与所述电子设备相关联的第三方设备。
  32. 根据权利要求31所述的方法,其特征在于,所述第一响应消息包括所述移动设备的身份信息或密码信息;所述方法还包括:
    在所述电子设备接收到所述移动设备的第一响应消息之后,以及在响应于所述第一响应消息,通过所述第二天线,以第二周期发送第二消息之前,所述电子设备验证所述第一响应消息包括的所述身份信息或所述密码信息,与所述存储在所述电子设备或所述第三方设备中的所述身份信息或所述密码信息匹配通过。
  33. 根据权利要求31或32所述的方法,其特征在于,所述第二响应消息包括所述移动设备的身份信息或密码信息;在接收到所述移动设备的第二响应消息之后,以及在响应于所述第二响应消息,所述电子设备执行特定功能的全部或部分之前,所述方法还包括:
    所述电子设备验证所述第二响应消息包括的所述身份信息或所述密码信息,与所述存储在所述电子设备或所述第三方设备中的所述身份信息或所述密码信息匹配通过。
  34. 根据权利要求31或32所述的方法,其特征在于,在接收到所述移动设 备的第二响应消息之后,以及在响应于所述第二响应消息,所述电子设备执行特定功能的全部或部分之前,所述方法还包括:
    所述电子设备在预设时长内接收到所述第二响应消息。
  35. 一种自动控制方法,所述方法应用于电子设备,所述电子设备与移动设备无线通信;其特征在于,所述电子设备包括:处理器;存储器;天线,所述天线在第一发射功率下的发射距离为第一距离,所述第一距离大于预设的安全距离;所述天线在第二发射功率下的发射距离为第二距离,所述第二距离小于等于预设的安全距离;所述第一发射功率大于所述第二发射功率;所述方法包括:
    所述电子设备通过所述第一发射功率下的所述天线,以第一周期发送第一消息;
    所述电子设备接收到所述移动设备的第一响应消息;
    响应于所述第一响应消息,所述电子设备通过所述第二发射功率下的所述天线,以第二周期发送第二消息;
    所述电子设备接收到所述移动设备的第二响应消息;
    响应于所述第二响应消息,所述电子设备执行特定功能的全部或部分。
  36. 根据权利要求35所述的方法,其特征在于,所述方法还包括:
    在所述电子设备执行特定功能的部分之后,所述电子设备通过所述第一发射功率下的所述天线或所述第二发射功率下的所述天线,以第三周期发送第三消息;其中,所述第三消息包括所述特定功能的部分执行完成的信息。
  37. 根据权利要求36所述的方法,其特征在于,所述方法还包括:
    在所述电子设备通过所述第一发射功率下的所述天线或所述第二发射功率下的所述天线,以第三周期发送第三消息之后,所述电子设备接收到所述移动设备的传输消息;
    响应于所述传输消息,所述电子设备执行所述特定功能的剩余部分。
  38. 根据权利要求35所述的方法,其特征在于,所述方法还包括:
    在执行特定功能的全部之后,所述电子设备通过所述第一发射功率下的所述天线或所述第二发射功率下的所述天线,以第三周期发送第三消息;其中,所述第三消息包括所述特定功能的全部的执行完成的信息。
  39. 根据权利要求35-38中任意一项所述的方法,其特征在于,所述方法还包括:
    在通过所述第一发射功率下的所述天线,以第一周期发送第一消息之前,接收到第一设置消息,所述第一设置消息包括所述移动设备的身份信息和密码信息中的至少一项;
    响应于所述第一设置消息,将所述身份信息和所述密码信息、所述身份信息或所述密码信息存储在所述电子设备,或者存储在与所述电子设备相关联的第三方设备。
  40. 根据权利要求39所述的方法,其特征在于,所述第一响应消息包括所述移动设备的身份信息或密码信息;所述方法还包括:在接收到所述移动设备的 第一响应消息之后,以及在响应于所述第一响应消息,通过所述第二发射功率下的所述天线,以第二周期发送第二消息之前,所述电子设备验证所述第一响应消息包括的所述身份信息或所述密码信息,与所述存储在所述电子设备或所述第三方设备中的所述身份信息或所述密码信息匹配通过。
  41. 一种自动控制方法,所述方法应用于移动设备,所述移动设备与电子设备无线通信;其特征在于,所述移动设备包括:处理器;存储器;所述方法包括:
    在位于所述电子设备的第一距离内,所述移动设备接收到所述电子设备的所述第一消息;
    响应于所述第一消息,所述移动设备发送第一响应消息;
    在位于所述电子设备的第二距离内,所述移动设备接收到所述电子设备的所述第二消息;
    响应于所述第二消息,所述移动设备发送第二响应消息。
  42. 根据权利要求41所述的方法,其特征在于,在发送所述第二响应消息之后,所述方法还包括:
    在位于所述电子设备的第一距离内,所述移动设备接收到所述电子设备的第三消息;
    响应于所述第三消息,所述移动设备显示或播放与所述第三消息关联的信息。
  43. 根据权利要求42所述的方法,其特征在于,在接收到所述电子设备的第三消息之后,所述方法还包括:所述移动设备发送传输消息;其中,所述第一响应消息包括所述移动设备的身份信息和密码信息中的至少一项。
  44. 根据权利要求41-43中任意一项所述的方法,其特征在于,所述第二响应消息包括所述移动设备的身份信息和密码信息中的至少一项。
  45. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质包括计算机程序,当所述计算机程序在电子设备上运行时,使得所述电子设备执行如权利要求25-40中任意一项所述的方法。
  46. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质包括计算机程序,当所述计算机程序在移动设备上运行时,使得所述移动设备执行如权利要求41-44中任意一项所述的方法。
  47. 一种计算机程序产品,其特征在于,所述计算机程序产品在计算机上运行时,使得所述计算机执行如权利要求25-40中任意一项所述的方法。
  48. 一种计算机程序产品,其特征在于,所述计算机程序产品在计算机上运行时,使得所述计算机执行如权利要求41-44中任意一项所述的方法。
  49. 一种电子设备,所述电子设备位于门内或位于门的锁内,其特征在于,所述电子设备包括:
    处理器;
    存储器;
    第一天线,所述第一天线的发射距离为第一距离,所述第一距离大于预设的安全距离;
    第二天线,所述第二天线的发射距离为第二距离,所述第二距离小于等于预设的安全距离;
    以及计算机程序,其中所述计算机程序存储在所述存储器上,当所述计算机程序被所述处理器执行时,使得所述电子设备执行以下步骤:
    通过所述第一天线,以第一周期发送第一消息;
    接收到所述移动设备的第一响应消息;
    响应于所述第一响应消息,通过所述第二天线,以第二周期发送第二消息;
    接收到所述移动设备的第二响应消息;
    响应于所述第二响应消息,所述电子设备控制所述门或所述锁执行特定功能。
  50. 根据权利要求49所述的电子设备,其特征在于,
    所述响应于所述第一响应消息,通过所述第二天线,以第二周期发送第二消息;包括:
    响应于所述第一响应消息,对所述第一响应消息进行第一身份验证;
    在所述第一身份验证通过后,通过第二天线,以第二周期广播第二消息;
    在所述通过所述第一天线,以第一周期发送第一消息之前,所述电子设备还执行:生成第一随机数,根据所述第一随机数和所述电子设备的ID生成所述第一消息。
  51. 根据权利要求49或50所述的电子设备,其特征在于,
    所述响应于所述第二响应消息,所述电子设备控制所述门或所述锁执行特定功能;包括:
    响应于所述第二响应消息,对所述第二响应消息进行第二身份验证;
    在所述第二身份验证通过后,所述电子设备控制所述门或所述锁执行特定功能;
    在所述通过所述第二天线,以第二周期发送第二消息之前,所述电子设备还执行:生成第二随机数,根据所述第二随机数和所述电子设备的ID生成所述第二消息。
  52. 根据权利要求49-51中任意一项所述的电子设备,其特征在于,
    所述第一响应消息包括所述移动设备的身份信息和密码信息中的至少一项;
    在所述电子设备控制所述门或所述锁执行特定功能之后,所述电子设备还向所述移动设备发送所述特定功能执行完成的消息。
  53. 根据权利要求49-52中任意一项所述的电子设备,其特征在于,所述第二响应消息包括所述移动设备的身份信息和密码信息中的至少一项;所述第二周期与所述第一周期不同或相同。
  54. 根据权利要求51-53中任意一项所述的电子设备,其特征在于,所述电子设备还执行:
    在所述第一身份验证不通过后,通过第一天线,以第一周期发送第一消息;或者,
    在所述第二身份验证不通过后,通过第二天线,以第二周期发送第二消息; 或者,
    在所述第二身份验证不通过后,通过第一天线,以第一周期发送第一消息。
  55. 根据权利要求54所述的电子设备,其特征在于,
    所述移动设备的身份信息和密码信息中的至少一项为预先设置的,所述特定功能与所述移动设备的身份信息和密码信息中的至少一项相关联;所述特定功能包括但不限于:开门、开锁。
  56. 一种电子设备,所述电子设备位于门内或位于门的锁内,其特征在于,所述电子设备包括:
    处理器;
    存储器;
    天线,所述天线在第一发射功率下的发射距离为第一距离,所述第一距离大于预设的安全距离;所述天线在第二发射功率下的发射距离为第二距离,所述第二距离小于等于预设的安全距离;所述第一发射功率大于所述第二发射功率;
    以及计算机程序,其中所述计算机程序存储在所述存储器上,当所述计算机程序被所述处理器执行时,使得所述电子设备执行以下步骤:
    通过所述第一发射功率下的所述天线,以第一周期发送第一消息;
    接收到所述移动设备的第一响应消息;
    响应于所述第一响应消息,通过所述第二发射功率下的所述天线,以第二周期发送第二消息;
    接收到所述移动设备的第二响应消息;
    响应于所述第二响应消息,所述电子设备控制所述门或所述锁执行特定功能。
  57. 根据权利要求56所述的电子设备,其特征在于,
    所述响应于所述第一响应消息,通过所述第二发射功率下的所述天线,以第二周期发送第二消息;包括:
    响应于所述第一响应消息,对所述第一响应消息进行第一身份验证;
    在所述第一身份验证通过后,通过所述第二发射功率下的所述天线,以第二周期广播第二消息;
    在所述通过所述第一发射功率下的所述天线,以第一周期发送第一消息之前,所述电子设备还执行:生成第一随机数,根据所述第一随机数和所述电子设备的ID生成所述第一消息。
  58. 根据权利要求56或57所述的电子设备,其特征在于,
    所述响应于所述第二响应消息,所述电子设备控制所述门或所述锁执行特定功能;包括:
    响应于所述第二响应消息,对所述第二响应消息进行第二身份验证;
    在所述第二身份验证通过后,所述电子设备控制所述门或所述锁执行特定功能;
    在所述通过所述第二发射功率下的所述天线,以第二周期发送第二消息之前,所述电子设备还执行:生成第二随机数,根据所述第二随机数和所述电子设备的 ID生成所述第二消息。
  59. 一种打印设备,所述打印设备与移动设备无线通信;其特征在于,所述打印设备包括:
    处理器;
    存储器;
    第一天线,所述第一天线的发射距离为第一距离,所述第一距离大于预设的安全距离;
    第二天线,所述第二天线的发射距离为第二距离,所述第二距离小于等于预设的安全距离;
    以及计算机程序,其中所述计算机程序存储在所述存储器上,当所述计算机程序被所述处理器执行时,使得所述打印设备执行以下步骤:
    通过所述第一天线,以第一周期发送第一消息;
    接收到所述移动设备的第一响应消息;
    响应于所述第一响应消息,通过所述第二天线,以第二周期发送第二消息;
    接收到所述移动设备的第二响应消息,所述第二响应消息包括待打印文件;
    响应于所述第二响应消息,打印所述待打印文件。
  60. 一种打印设备,所述打印设备与移动设备无线通信;所述打印设备包括显示屏;其特征在于,所述打印设备还包括:
    处理器;
    存储器;
    第一天线,所述第一天线的发射距离为第一距离,所述第一距离大于预设的安全距离;
    第二天线,所述第二天线的发射距离为第二距离,所述第二距离小于等于预设的安全距离;
    以及计算机程序,其中所述计算机程序存储在所述存储器上,当所述计算机程序被所述处理器执行时,使得所述打印设备执行以下步骤:
    通过所述第一天线,以第一周期发送第一消息;
    接收到所述移动设备的第一响应消息;
    响应于所述第一响应消息,通过所述第二天线,以第二周期发送第二消息;
    接收到所述移动设备的第二响应消息;
    响应于所述第二响应消息,显示打印界面;
    接收到所述移动设备的包含待打印文件的消息;
    响应于所述消息,打印所述待打印文件。
  61. 根据权利要求60所述的打印设备,其特征在于,在通过所述第一天线,以第一周期发送第一消息之前,所述打印设备还执行以下步骤:
    接收到第一设置消息,所述第一设置消息包括移动设备的身份信息或密码信息;
    响应于所述第一设置消息,将所述身份信息或所述密码信息存储在所述打印 设备,或者存储在所述打印设备关联的第三方设备。
  62. 根据权利要求60所述的打印设备,其特征在于,在通过所述第一天线,以第一周期发送第一消息之前,所述打印设备还执行以下步骤:
    接收到第一设置消息,所述第一设置消息包括第一密码和移动设备的身份信息或密码信息;
    在所述密码验证正确后,将所述身份信息或所述密码信息存储在所述打印设备,或者存储在所述打印设备关联的第三方设备。
  63. 根据权利要求61所述的打印设备,其特征在于,在通过所述第一天线,以第一周期发送第一消息之前,所述打印设备还执行以下步骤:
    接收到第一设置消息,所述第一设置消息包括第一密码;
    在所述密码验证正确后,通过所述第一天线或所述第二天线,发送第一回复消息;
    接收到第二设置消息,所述第二设置消息包括移动设备的身份信息或密码信息;
    响应于所述第二设置消息,将所述身份信息或所述密码信息存储在所述打印设备,或者存储在所述打印设备关联的第三方设备。
  64. 一种打印设备,所述打印设备与移动设备无线通信;其特征在于,所述打印设备包括:
    处理器;
    存储器;
    天线,所述天线在第一发射功率下的发射距离为第一距离,所述第一距离大于预设的安全距离;所述天线在第二发射功率下的发射距离为第二距离,所述第二距离小于等于预设的安全距离;所述第一发射功率大于所述第二发射功率;
    以及计算机程序,其中所述计算机程序存储在所述存储器上,当所述计算机程序被所述处理器执行时,使得所述打印设备执行以下步骤:
    通过所述第一发射功率下的所述天线,以第一周期发送第一消息;
    接收到所述移动设备的第一响应消息;
    响应于所述第一响应消息,通过所述第二发射功率下的所述天线,以第二周期发送第二消息;
    接收到所述移动设备的第二响应消息,所述第二响应消息包括待打印文件;
    响应于所述第二响应消息,打印所述待打印文件。
  65. 一种打印设备,所述打印设备与移动设备无线通信;所述打印设备包括显示屏;其特征在于,所述打印设备还包括:
    处理器;
    存储器;
    天线,所述天线在第一发射功率下的发射距离为第一距离,所述第一距离大于预设的安全距离;所述天线在第二发射功率下的发射距离为第二距离,所述第二距离小于等于预设的安全距离;所述第一发射功率大于所述第二发射功率;
    以及计算机程序,其中所述计算机程序存储在所述存储器上,当所述计算机程序被所述处理器执行时,使得所述打印设备执行以下步骤:
    通过所述第一发射功率下的所述天线,以第一周期发送第一消息;
    接收到所述移动设备的第一响应消息;
    响应于所述第一响应消息,通过所述第二发射功率下的所述天线,以第二周期发送第二消息;
    接收到所述移动设备的第二响应消息;
    响应于所述第二响应消息,显示打印界面;
    接收到所述移动设备的包含待打印文件的消息;
    响应于所述消息,打印所述待打印文件。
  66. 一种电子设备,所述电子设备与移动设备无线通信;所述电子设备包括显示屏或扬声器,其特征在于,所述电子设备还包括:
    处理器;
    存储器;
    第一天线,所述第一天线的发射距离为第一距离,所述第一距离大于预设的安全距离;
    第二天线,所述第二天线的发射距离为第二距离,所述第二距离小于等于预设的安全距离;
    以及计算机程序,其中所述计算机程序存储在所述存储器上,当所述计算机程序被所述处理器执行时,使得所述电子设备执行以下步骤:
    通过所述第一天线,以第一周期发送第一消息;
    接收到所述移动设备的第一响应消息;
    响应于所述第一响应消息,通过所述第二天线,以第二周期发送第二消息;
    接收到所述移动设备的第二响应消息;
    响应于所述第二响应消息,按照预先设置的所述移动设备对应的投屏模式信息,配置所述电子设备的投屏接收模式;
    接收到所述移动设备的投屏数据;
    响应于所述投屏数据,显示、播放、显示且播放所述投屏数据。
  67. 根据权利要求66所述的电子设备,其特征在于,
    所述电子设备通过无线局域网接收到所述移动设备的投屏数据;
    响应于所述投屏数据,显示、播放、显示且播放所述投屏数据;
    所述电子设备通过Wi-Fi感知、蓝牙或ZigBee执行以下步骤:
    通过所述第一天线,以第一周期发送第一消息;
    接收到所述移动设备的第一响应消息;
    响应于所述第一响应消息,通过所述第二天线,以第二周期发送第二消息;
    接收到所述移动设备的第二响应消息;
    响应于所述第二响应消息,按照预先设置的所述移动设备对应的投屏模 式信息,配置所述电子设备的投屏接收模式。
  68. 根据权利要求66所述的电子设备,其特征在于,
    在配置所述电子设备的投屏接收模式之后,以及在接收到所述移动设备的投屏数据之前,所述电子设备还执行如下步骤:
    接收到所述移动设备的Wi-Fi P2P接入请求;
    响应于所述Wi-Fi P2P接入请求,与所述移动设备建立Wi-Fi P2P连接。
  69. 根据权利要求68所述的电子设备,其特征在于,
    所述响应于所述Wi-Fi P2P接入请求,与所述移动设备建立Wi-Fi P2P连接;包括:
    响应于所述Wi-Fi P2P接入请求,所述电子设备通过第一天线,与所述移动设备建立Wi-Fi P2P连接;
    在通过所述第一天线,以第一周期发送第一消息之前,所述电子设备还执行以下步骤:
    根据所述电子设备的标识,随机生成第一消息。
  70. 根据权利要求67或68所述的电子设备,其特征在于,
    所述第一响应消息包括所述移动设备的身份信息或密码信息;
    在接收到所述移动设备的第一响应消息之后,以及在响应于所述第一响应消息,通过所述第二天线,以第二周期发送第二消息之前,所述电子设备还执行以下步骤:
    切换至所述第二天线;
    根据所述电子设备的标识,随机生成第二消息。
  71. 根据权利要求70所述的电子设备,其特征在于,
    在接收到所述移动设备的第一响应消息之后,以及在切换至所述第二天线之前,所述电子设备还执行以下步骤:
    验证所述身份信息或所述密码信息,并且验证通过所述身份信息或所述密码信息。
  72. 根据权利要求69-71中任意一项所述的电子设备,其特征在于,
    所述第二响应消息包括所述移动设备的身份信息或密码信息;
    所述接收到所述移动设备的第二响应消息;响应于所述第二响应消息,按照预先设置的所述移动设备对应的投屏模式信息,配置所述电子设备的投屏接收模式;包括:
    在预设时长内接收到所述第二响应消息之后,验证所述身份信息或所述密码信息;
    在验证通过后,按照预先设置的所述移动设备对应的投屏模式信息,配置所述电子设备的投屏接收模式。
  73. 根据权利要求72所述的电子设备,其特征在于,在所述配置所述电子设备的投屏接收模式之后,所述电子设备还执行以下步骤:
    切换至第一天线;
    通过所述第一天线,发送第三消息,所述第三消息包含所述电子设备准备完毕的信息。
  74. 根据权利要求66-73中任意一项所述的电子设备,其特征在于,所述投屏数据包括录屏数据、音频数据和投屏地址中的至少一项;
    所述响应于所述投屏数据,显示、播放、显示且播放所述投屏数据;包括:
    响应于所述录屏数据,显示所述录屏数据;或者,
    响应于所述音频数据,播放所述音频数据;或者,
    响应于所述录屏数据和所述音频数据,显示所述录屏数据,且播放所述音频数据;或者,
    响应于所述投屏地址,从所述投屏地址处获取到数据,并显示、播放、显示且播放。
  75. 根据权利要求66-74中任意一项所述的电子设备,其特征在于,
    所述电子设备预先存储有密码,或者,所述电子设备预先获取到密码;
    在通过所述第一天线,以第一周期发送第一消息之前,所述电子设备还执行以下步骤:
    接收到所述第一设置消息,所述第一设置消息包括第一密码;
    在所述密码验证通过后,发送第一回复消息,所述第一回复消息包括所述电子设备支持的投屏模式信息;
    接收到所述移动设备的第二设置消息,所述第二设置消息包括所述移动设备的身份信息或密码信息,以及所述移动设备选择或设置的投屏模式信息;
    按照所述移动设备的身份信息或密码信息,与所述移动设备选择或设置的投屏模式信息的对应关系,将所述移动设备的身份信息或密码信息、所述移动设备选择或设置的投屏模式信息以及所述对应关系,存储在所述电子设备上。
  76. 根据权利要求75所述的电子设备,其特征在于,在所述密码验证通过后,发送第一回复消息,所述第一回复消息包括所述电子设备支持的投屏模式信息;包括:
    验证所述密码,在验证通过后,存储所述身份信息;
    切换至所述第二天线;
    通过所述第二天线,以第四周期发送所述第一回复消息,所述第一回复消息包括所述电子设备支持的投屏模式信息。
  77. 根据权利要求75所述的电子设备,其特征在于,在所述密码验证通过后,发送第一回复消息,所述第一回复消息包括所述电子设备支持的投屏模式信息;包括:
    在所述密码验证通过后,通过所述第一天线,以第四周期发送第一回复消息,所述第一回复消息包括所述电子设备支持的投屏模式信息。
  78. 根据权利要求75所述的电子设备,其特征在于,在所述密码验证通过后,发送第一回复消息,所述第一回复消息包括所述电子设备支持的投屏模式信息;包括:
    验证所述密码,在验证通过后,切换至所述第二天线;
    通过所述第二天线,以第四周期发送所述第一回复消息,所述第一回复消息包括所述电子设备支持的投屏模式信息。
  79. 根据权利要求75-78中任意一项所述的电子设备,其特征在于,在所述存储在所述电子设备上之后,所述电子设备还执行以下步骤:
    通过所述第一天线,发送第二回复消息,所述第二回复消息包括所述电子设备设置完成的信息;或者,
    切换至所述第一天线;通过所述第一天线,发送第二回复消息,所述第二回复消息包括所述电子设备设置完成的信息。
  80. 根据权利要求65和66-79中任意一项所述的电子设备,其特征在于,所述电子设备与所述移动设备之间的无线通信都是通过Wi-Fi感知、蓝牙或ZigBee执行的。
  81. 一种电子设备,所述电子设备与移动设备无线通信;所述电子设备包括显示屏或扬声器,其特征在于,所述电子设备还包括:
    处理器;
    存储器;
    天线,所述天线在第一发射功率下的发射距离为第一距离,所述第一距离大于预设的安全距离;所述天线在第二发射功率下的发射距离为第二距离,所述第二距离小于等于预设的安全距离;所述第一发射功率大于所述第二发射功率;
    以及计算机程序,其中所述计算机程序存储在所述存储器上,当所述计算机程序被所述处理器执行时,使得所述电子设备执行以下步骤:
    通过所述第一发射功率下的所述天线,以第一周期发送第一消息;
    接收到所述移动设备的第一响应消息;
    响应于所述第一响应消息,通过所述第二发射功率下的所述天线,以第二周期发送第二消息;
    接收到所述移动设备的第二响应消息;
    响应于所述第二响应消息,按照预先设置的所述移动设备对应的投屏模式信息,配置所述电子设备的投屏接收模式;
    接收到所述移动设备的投屏数据;
    响应于所述投屏数据,显示、播放、显示且播放所述投屏数据。
  82. 一种无线路由设备,其特征在于,所述无线路由设备包括:
    处理器;
    存储器;
    第一天线,所述第一天线的发射距离为第一距离,所述第一距离大于预设的安全距离;
    第二天线,所述第二天线的发射距离为第二距离,所述第二距离小于等于预设的安全距离;
    以及计算机程序,其中所述计算机程序存储在所述存储器上,当所述计算机 程序被所述处理器执行时,使得所述无线路由设备执行以下步骤:
    通过第一天线,以第一周期广播第一消息;
    接收到所述移动设备的第一响应消息;
    响应于所述第一响应消息,通过第二天线,以第二周期广播第二消息;
    接收到所述移动设备的Wi-Fi接入请求;
    响应于所述Wi-Fi接入请求,所述无线路由设备与所述移动设备完成Wi-Fi AP接入;
    其中,所述第一消息包括所述无线路由设备的标识,所述第二消息包括无线路由设备的标识对应的鉴权信息。
  83. 根据权利要求82所述的无线路由设备,其特征在于,
    所述第一响应消息包括所述无线路由设备的标识;
    在所述通过第二天线,以第二周期广播第二消息之后,在接收到所述移动设备的Wi-Fi接入请求之前,所述无线路由设备还执行以下步骤:
    接收到所述移动设备的第二响应消息;
    响应于所述第二响应消息,切换至第一天线;
    其中,所述第二响应消息用于指示所述移动设备已经接收到所述鉴权信息;
    所述无线路由设备与所述移动设备完成Wi-Fi AP接入之后,所述无线路由设备还执行:
    向所述移动设备发送确认消息;所述确认消息用于指示所述无线路由设备与所述移动设备完成Wi-Fi AP接入。
  84. 根据权利要求82或83所述的无线路由设备,其特征在于,
    所述无线路由设备通过Wi-Fi感知、蓝牙或ZigBee执行以下步骤:
    通过第一天线,以第一周期广播第一消息;
    接收到所述移动设备的第一响应消息;
    响应于所述第一响应消息,通过第二天线,以第二周期广播第二消息;
    所述无线路由设备通过Wi-Fi AP执行以下步骤:
    接收到所述移动设备的Wi-Fi接入请求;
    响应于所述Wi-Fi接入请求,所述无线路由设备与所述移动设备完成Wi-Fi AP接入。
  85. 根据权利要求84所述的无线路由设备,其特征在于,
    所述无线路由设备还通过Wi-Fi感知、蓝牙或ZigBee执行以下步骤:
    接收到所述移动设备的第二响应消息;
    响应于所述第二响应消息,切换至第一天线;
    所述无线路由设备还通过Wi-Fi感知、蓝牙或ZigBee执行以下步骤:
    向所述移动设备发送确认消息;所述确认消息用于指示所述无线路由设备与所述移动设备完成Wi-Fi AP接入。
  86. 根据权利要求82-85中任意一项所述的无线路由设备,其特征在于,在所述无线路由设备打开Wi-Fi感知、蓝牙或ZigBee之后,且在通过第一 天线,以第一周期广播第一消息之前,所述无线路由设备还执行以下步骤:
    以一定周期,广播Wi-Fi感知、蓝牙或ZigBee接入服务;
    接收到所述移动设备的订阅消息;
    响应于所述订阅消息,所述无线路由设备与所述移动设备完成Wi-Fi感知、蓝牙或ZigBee接入。
  87. 根据权利要求82-86中任意一项所述的无线路由设备,其特征在于,
    所述无线路由设备的Wi-Fi感知、蓝牙或ZigBee是在接收到一个用户输入后开启的;
    所述无线路由设备的标识包括所述无线路由设备的SSID;
    所述第一响应消息包括移动设备扫描到的Wi-Fi网络信号中信号强度最强的前N个SSID中的一个SSID;
    所述第二消息包括所述无线路由设备的SSID对应的鉴权信息和唯一标识;所述N个SSID包括所述无线路由设备的SSID;
    所述第二响应消息用于指示所述移动设备已接收到所述鉴权信息和所述唯一标识;
    所述第一周期与所述第二周期相同或不同;
    其中,N为大于等于1的正整数。
  88. 根据权利要求82-85中任意一项所述的无线路由设备,其特征在于,
    所述无线路由设备的Wi-Fi感知、蓝牙或ZigBee是在接收到一个用户输入后开启的;
    所述无线路由设备的标识包括所述无线路由设备的SSID;
    所述第一消息还包括所述Wi-Fi感知、蓝牙或ZigBee接入服务;
    所述第一响应消息包括所述移动设备扫描到的Wi-Fi网络信号中信号强度最强的一个SSID;
    所述第一响应消息还用于指示移动设备订阅所述Wi-Fi感知、蓝牙或ZigBee接入服务;
    所述第一周期与所述第二周期相同或不同;
    所述第二响应消息用于指示所述移动设备已接收到所述鉴权信息。
  89. 一种无线路由设备,其特征在于,所述无线路由设备包括:
    处理器;
    存储器;
    天线,所述天线在第一发射功率下的发射距离为第一距离,所述第一距离大于预设的安全距离,所述天线在第二发射功率下的发射距离为第二距离,所述第二距离小于等于预设的安全距离,所述第一发射功率大于所述第二发射功率;
    以及计算机程序,其中所述计算机程序存储在所述存储器上,当所述计算机程序被所述处理器执行时,使得所述无线路由设备执行以下步骤:
    通过所述第一发射功率下的所述天线,以第一周期广播第一消息;
    接收到所述移动设备的第一响应消息;
    响应于所述第一响应消息,通过所述第二发射功率下的所述天线,以第二周期广播第二消息;
    接收到所述移动设备的Wi-Fi接入请求;
    响应于所述Wi-Fi接入请求,所述无线路由设备与所述移动设备完成Wi-Fi接入;
    其中,所述第一消息包括所述无线路由设备的标识;所述第二消息包括无线路由设备的标识对应的鉴权信息。
  90. 根据权利要求89所述的无线路由设备,其特征在于,
    所述第一响应消息包括所述无线路由设备的标识;
    在通过所述第二发射功率下的所述天线,以第二周期广播第二消息之后,在接收到所述移动设备的Wi-Fi接入请求之前,所述无线路由设备还执行以下步骤:
    接收到所述移动设备的第二响应消息;
    响应于所述第二响应消息,将所述天线的发射功率切换至所述第一发射功率;
    其中,所述第二响应消息用于指示所述移动设备已经接收到所述鉴权信息。
  91. 一种移动设备,其特征在于,所述移动设备包括:
    处理器;
    存储器;
    以及计算机程序,其中所述计算机程序存储在所述存储器上,当所述计算机程序被所述处理器执行时,使得所述移动设备执行以下步骤:
    在距一个无线路由设备的第一距离内,接收到所述无线路由设备的第一消息;
    响应于所述第一消息,向移动设备扫描到的Wi-Fi网络信号中信号强度最强的前N个标识所在的M个无线路由设备发送第一响应消息;
    在距所述无线路由设备的第二距离内,接收到所述无线路由设备的第二消息;
    响应于所述第二消息,向所述无线路由设备发送Wi-Fi接入请求;
    接收到所述无线路由设备的确认消息;
    其中,所述第一消息包括所述无线路由设备的标识;所述第二消息包括所述无线路由设备的标识和所述标识对应的鉴权信息;所述确认消息用于指示所述移动设备与所述无线路由设备完成Wi-Fi AP接入;所述M个无线路由设备包括所述无线路由设备;M和N为大于等于1的正整数,且M小于等于N;所述第二距离小于所述第一距离,所述第二距离小于等于预设的安全距离。
  92. 根据权利要求91所述的移动设备,其特征在于,
    所述移动设备通过Wi-Fi感知、蓝牙或ZigBee执行以下步骤:
    在距所述无线路由设备的第一距离内,接收到所述无线路由设备的第一消息;
    响应于所述第一消息,向移动设备扫描到的Wi-Fi网络信号中信号强度最强的前N个标识所在的M个无线路由设备发送第一响应消息;
    在距所述无线路由设备的第二距离内,接收到所述无线路由设备的第二 消息;
    所述移动设备通过Wi-Fi AP通信方式执行以下步骤:
    响应于所述第二消息,向所述无线路由设备发送Wi-Fi接入请求;
    接收到所述无线路由设备的确认消息。
  93. 根据权利要求91或92所述的移动设备,其特征在于,
    所述移动设备的Wi-Fi感知、蓝牙或ZigBee是在接收到一个用户输入后开启的;
    所述第一消息包括所述无线路由设备的SSID;
    所述第一响应消息包括移动设备扫描到的Wi-Fi网络信号中信号强度最强的前N个SSID中的一个SSID;
    所述第二消息包括所述无线路由设备的SSID对应的鉴权信息;所述前N个SSID包括所述无线路由设备的SSID;
    所述第二响应消息用于指示所述移动设备已经接收到所述鉴权信息。
  94. 根据权利要求91或92所述的移动设备,其特征在于,
    所述移动设备的Wi-Fi感知、蓝牙或ZigBee是在接收到一个用户输入后开启的;
    所述第一消息包括所述无线路由设备的SSID和所述Wi-Fi感知、蓝牙或ZigBee接入服务;
    所述第一响应消息包括移动设备扫描到的Wi-Fi网络信号中信号强度最强的第一SSID;
    所述第一响应消息还用于指示移动设备订阅所述Wi-Fi感知、蓝牙或ZigBee接入服务;
    所述第二消息包括第一SSID对应的鉴权信息;
    所述第二响应消息用于指示所述移动设备已经接收到所述鉴权信息;
    其中,N和M均等于1。
PCT/CN2021/109799 2020-08-05 2021-07-30 一种自动控制方法、电子设备及计算机可读存储介质 WO2022028333A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP21854508.5A EP4184460A4 (en) 2020-08-05 2021-07-30 AUTOMATIC CONTROL METHOD AND ELECTRONIC DEVICE AND COMPUTER READABLE STORAGE MEDIUM
US18/040,574 US20230283994A1 (en) 2020-08-05 2021-07-30 Automatic Control Method, Electronic Device, and Computer-Readable Storage Medium

Applications Claiming Priority (10)

Application Number Priority Date Filing Date Title
CN202010779855.4 2020-08-05
CN202010779855.4 2020-08-05
CN202010832309 2020-08-18
CN202010832309.2 2020-08-18
CN202011052009.9 2020-09-29
CN202011052009 2020-09-29
CN202011273151 2020-11-13
CN202011273151.6 2020-11-13
CN202011531298.0 2020-12-22
CN202011531298.0A CN114079862B (zh) 2020-08-05 2020-12-22 一种自动控制方法、电子设备及计算机可读存储介质

Publications (1)

Publication Number Publication Date
WO2022028333A1 true WO2022028333A1 (zh) 2022-02-10

Family

ID=80116983

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/109799 WO2022028333A1 (zh) 2020-08-05 2021-07-30 一种自动控制方法、电子设备及计算机可读存储介质

Country Status (4)

Country Link
US (1) US20230283994A1 (zh)
EP (1) EP4184460A4 (zh)
CN (1) CN116634362A (zh)
WO (1) WO2022028333A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114285682A (zh) * 2020-09-17 2022-04-05 华为技术有限公司 一种家居设备的控制方法及设备

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2144384A1 (en) * 2008-07-08 2010-01-13 Fujitsu Limited Mobile station and base station
CN104144415A (zh) * 2014-07-10 2014-11-12 深圳市螺光科技有限公司 连接WiFi接入点的方法和移动通信终端
CN105765403A (zh) * 2013-12-24 2016-07-13 英特尔公司 用于估算移动设备的位置的装置、系统和方法
CN106869561A (zh) * 2017-04-05 2017-06-20 北京云闪科技有限公司 一种智能车位锁、用户终端、中央服务器及控制系统
CN109219043A (zh) * 2017-07-05 2019-01-15 阿里巴巴集团控股有限公司 一种网络接入方法及设备
CN109993868A (zh) * 2019-04-01 2019-07-09 胡渐佳 一种智能门锁无线开锁方法

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7683757B2 (en) * 2005-10-18 2010-03-23 Lear Corporation Multi-antenna system and method for remotely controlling a function
JP6111169B2 (ja) * 2013-08-26 2017-04-05 本田技研工業株式会社 スマートエントリシステム
FR3025641B1 (fr) * 2014-09-08 2016-12-23 Valeo Comfort & Driving Assistance Procede de detection d'un identifiant pour le demarrage d'un vehicule automobile
WO2017144345A1 (de) * 2016-02-26 2017-08-31 Huf Hülsbeck & Fürst Gmbh & Co. Kg Verfahren für eine aktivierung mindestens einer sicherheitsfunktion eines sicherheitssystems eines fahrzeuges

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2144384A1 (en) * 2008-07-08 2010-01-13 Fujitsu Limited Mobile station and base station
CN105765403A (zh) * 2013-12-24 2016-07-13 英特尔公司 用于估算移动设备的位置的装置、系统和方法
CN104144415A (zh) * 2014-07-10 2014-11-12 深圳市螺光科技有限公司 连接WiFi接入点的方法和移动通信终端
CN106869561A (zh) * 2017-04-05 2017-06-20 北京云闪科技有限公司 一种智能车位锁、用户终端、中央服务器及控制系统
CN109219043A (zh) * 2017-07-05 2019-01-15 阿里巴巴集团控股有限公司 一种网络接入方法及设备
CN109993868A (zh) * 2019-04-01 2019-07-09 胡渐佳 一种智能门锁无线开锁方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP4184460A4

Also Published As

Publication number Publication date
CN116634362A (zh) 2023-08-22
EP4184460A1 (en) 2023-05-24
US20230283994A1 (en) 2023-09-07
EP4184460A4 (en) 2024-03-27

Similar Documents

Publication Publication Date Title
CN113163379B (zh) 一种发现及配网的方法和电子设备
US11979251B2 (en) Home device control method and device
TWI449449B (zh) 用於一無線網路中之裝置及其相關聯方法與非暫態電腦可讀媒體
US9357385B2 (en) Configuration of a new enrollee device for use in a communication network
CN114079862B (zh) 一种自动控制方法、电子设备及计算机可读存储介质
KR101830940B1 (ko) Wifi 설정 포팅
US8654679B2 (en) Communication apparatus, control method thereof, and computer program
WO2014029100A1 (zh) 无线局域网络设备的配置方法、相关设备及系统
WO2020042119A1 (zh) 一种消息传输方法及设备
CN112153721B (zh) 一种无线路由设备接入方法及无线路由设备
WO2016173190A1 (zh) 信息提供方法和装置
WO2021093855A1 (zh) 一种移动设备管理方法及设备
WO2022143031A1 (zh) 一种身份认证方法、电子设备及计算机可读存储介质
WO2021104448A1 (zh) 一种密钥信息的同步方法、系统及设备
CN111466108A (zh) 用于自动安全远程访问本地网络的系统
US20220174493A1 (en) Systems for automatic secured remote access to a local network
CN114697929A (zh) 连接建立方法及电子设备
CN110637470A (zh) 用于验证用户意图以及安全配置计算设备的技术
WO2022028333A1 (zh) 一种自动控制方法、电子设备及计算机可读存储介质
US20210243599A1 (en) User authentication method through bluetooth device and device therefor
WO2022042170A1 (zh) 一种IoT设备及其授权方法
WO2022161071A1 (zh) 一种群组成员或好友的添加方法、电子设备
WO2023202631A1 (zh) 签约方法、装置、通信设备、物联网设备及网元
CN112235794B (zh) 一种带加密芯片wapi模块和传输方法
WO2024067446A1 (zh) 设备发现方法、相关装置及系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21854508

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2021854508

Country of ref document: EP

Effective date: 20230217

NENP Non-entry into the national phase

Ref country code: DE