WO2022111728A1 - 一种获取设备控制权的方法与通信系统 - Google Patents

一种获取设备控制权的方法与通信系统 Download PDF

Info

Publication number
WO2022111728A1
WO2022111728A1 PCT/CN2021/134426 CN2021134426W WO2022111728A1 WO 2022111728 A1 WO2022111728 A1 WO 2022111728A1 CN 2021134426 W CN2021134426 W CN 2021134426W WO 2022111728 A1 WO2022111728 A1 WO 2022111728A1
Authority
WO
WIPO (PCT)
Prior art keywords
instruction
cloud
key
owner
control
Prior art date
Application number
PCT/CN2021/134426
Other languages
English (en)
French (fr)
Inventor
晏国淇
时锐
王斌
赵昕
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP21897228.9A priority Critical patent/EP4243349A4/en
Priority to US18/255,059 priority patent/US20240007851A1/en
Publication of WO2022111728A1 publication Critical patent/WO2022111728A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/037Protecting confidentiality, e.g. by encryption of the control plane, e.g. signalling traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2816Controlling appliance services of a home automation network by calling their functionalities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/0482Interaction with lists of selectable items, e.g. menus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • G06F3/04847Interaction techniques to control parameter settings, e.g. interaction with sliders or dials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • GPHYSICS
    • G08SIGNALLING
    • G08CTRANSMISSION SYSTEMS FOR MEASURED VALUES, CONTROL OR SIMILAR SIGNALS
    • G08C17/00Arrangements for transmitting signals characterised by the use of a wireless electrical link
    • G08C17/02Arrangements for transmitting signals characterised by the use of a wireless electrical link using a radio link
    • GPHYSICS
    • G08SIGNALLING
    • G08CTRANSMISSION SYSTEMS FOR MEASURED VALUES, CONTROL OR SIMILAR SIGNALS
    • G08C23/00Non-electrical signal transmission systems, e.g. optical systems
    • G08C23/04Non-electrical signal transmission systems, e.g. optical systems using light waves, e.g. infrared
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y40/00IoT characterised by the purpose of the information processing
    • G16Y40/30Control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2816Controlling appliance services of a home automation network by calling their functionalities
    • H04L12/282Controlling appliance services of a home automation network by calling their functionalities based on user interaction within the home
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2816Controlling appliance services of a home automation network by calling their functionalities
    • H04L12/2821Avoiding conflicts related to the use of home appliances
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • H04L67/125Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72412User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories using two-way short-range wireless interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/047Key management, e.g. using generic bootstrapping architecture [GBA] without using a trusted network node as an anchor
    • H04W12/0471Key exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/33Services specially adapted for particular environments, situations or purposes for indoor environments, e.g. buildings
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L2012/284Home automation networks characterised by the type of medium used
    • H04L2012/2841Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L2012/2847Home automation networks characterised by the type of home appliance used
    • H04L2012/2849Audio/video appliances
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/08Protocols specially adapted for terminal emulation, e.g. Telnet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72442User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality for playing music files

Definitions

  • the present application relates to the field of terminal technologies, and in particular, to a method and a communication system for acquiring control rights of a device.
  • IoT Internet of things
  • various types of IoT devices have entered thousands of households, for example, various home appliances.
  • the user's mobile terminal eg, mobile phone
  • the user's mobile terminal can control the device.
  • multiple users may use the same device, for example, there are multiple family members, and multiple family members need to use a certain home appliance, so how to manage the control rights of the device is worth considering.
  • the purpose of the present application is to provide a method and a communication system for acquiring the control right of the device, which is helpful for conveniently acquiring the control right of the device.
  • a method for acquiring control rights of a device is provided.
  • the method can be applied to a system including a first device and a second device.
  • the method includes: the first device detects that the second device is close to the first device. A device; the first device sends a first key to the second device; the second device uses the first key to encrypt a control instruction after receiving the first key; the The control command is used to control the first device; the second device sends the encrypted control command to the first device; the first device decrypts the encrypted control command to obtain the control command and Execute the control instruction.
  • the first key of the first device can be obtained, and then the control right of the first device can be obtained based on the first key.
  • This method of obtaining control over the device is more convenient. For example, if the first device is a home device and the second device is a mobile terminal (such as a mobile phone), when the user wants to control the home device, he only needs to bring the mobile phone close to the home device to obtain the control right of the home device. Convenience and high user experience.
  • the method further includes: displaying first prompt information on the second device, where the first prompt information is used to prompt whether to apply for the temporary control right of the first device; the When the second device receives the confirmation instruction, it sends a first application to the first device, where the first application is used to instruct the second device to apply for the temporary control right of the first device; the first device Sending the first key to the second device includes: when the first device receives the first application from the second device, sending the first key to the second device.
  • the first device when the first device detects that the second device is close to the first device, it can automatically send the first key to the first device.
  • the first device when the first device detects that the second device is close, it temporarily does not send the first key to the second device, and sends the first key to the second device after receiving the first application from the second device. key.
  • it is possible to prevent the key from being sent by mistake, for example, to prevent the user from carrying the second device close to the first device unintentionally, resulting in obtaining the temporary control right of the first device, so as to better protect the first device.
  • the first key has a validity period, and when the validity period exceeds the validity period, the first key is invalid; wherein the validity period is preset, or set by the user, or, according to The type of the first device is determined; wherein, the validity periods of the first keys generated by different types of first devices are different.
  • the key can be prevented from taking effect for a long time, and the security is improved, because the probability of the key being stolen for a long time is high and the security is low.
  • the method further includes: when a preset condition is met, the temporary control right of the second device over the first device is terminated; wherein, the preset condition includes at least one of the following kind:
  • the usage duration of the first key exceeds the validity period; or,
  • a preset time period starts from the moment when the second device receives the first key.
  • the first device detects that a third device is approaching the first device; or,
  • An operation for terminating the temporary control right of the second device over the first device is detected on the first device; or,
  • the first device receives an instruction from the owner of the first device, where the owner is a device that can control the first device through the cloud; the instruction is used to instruct the termination of the second device to the first device. temporary control of a device; or,
  • the first device detects that the distance between the second device and the first device is greater than a second preset distance.
  • the second device when the second device is close to the first device, the acquired control right over the first device does not always take effect, and when the above preset conditions are met, the control right is terminated. In this way, the security of the first device can be improved, and the second device can be prevented from grasping the control right of the first device for a long time.
  • the system further includes a fourth device, where the fourth device is the owner of the first device, and the owner is a device that can control the first device through the cloud; Before a device sends the first key to the second device, it further includes:
  • the first device sends a confirmation request to the fourth device; the confirmation request is used to confirm whether the second device is allowed to acquire the temporary control right of the first device;
  • the first device sends the first key to the second device, including:
  • the first device When the first device receives the consent instruction from the fourth device, it sends the first key to the second device.
  • the first device when the first device detects that the second device is approaching, it can request confirmation from the owner of the first device, and when receiving the owner's consent instruction, send the first key to the second device.
  • This method of sending the key to the second device requires the owner's consent, which can better protect the first device and has higher security.
  • the first device sends a confirmation request to the fourth device, including:
  • the cloud determines that the owner of the first device is the fourth device according to the mapping relationship between the device and the owner;
  • the cloud sends the confirmation request to the fourth device.
  • the cloud side records the owner of the device.
  • the first device requests the owner's confirmation, it can be realized through the cloud.
  • This method of sending the key to the second device requires the owner's consent, which is more secure.
  • the method further includes: generating, by the first device, an authentication-free duration and/or an authentication-free number of times; after the temporary control right of the second device over the first device is terminated , when the first device detects that the second device approaches the first device again, and determines that the authentication-free time period has not exceeded, and/or, when the cumulative number of times of approaching the second device does not exceed the authentication-free times, exempt from the Confirm with the fourth device.
  • the first device can generate the authentication-free duration and/or the authentication-free times, so as to avoid frequently requesting its owner for confirmation.
  • sending the first key to the second device includes: the first device receives an instruction from the fourth device. After the fourth device agrees to the instruction, when the first device detects that the second device approaches the first device again, it sends the first key to the second device.
  • the first device when the first device detects that the second device is approaching, it requests the owner to confirm, and after the owner agrees, if the first device detects that the second device is approaching again, it sends the key to the second device. This can avoid mis-sending of keys and improve security.
  • the method further includes: determining, by the second device, a function in the first device that supports the temporary control right; the control instruction sent by the second device to the first device is used for Controlling a function in the first device that supports temporary control rights; wherein the function is a preset function in the first device, or a function specified by a user, or a function in the first device that has nothing to do with user privacy .
  • the second device obtains the temporary control right of the first device, but the functions of the first device that can be controlled are limited, and the functions of the first device that support the temporary control right can be controlled, but other functions cannot be controlled.
  • related functions in the first device for example, functions related to user privacy
  • the first device can be better protected.
  • the method further includes: displaying second prompt information on the second device, where the second prompt information is used to prompt whether to apply for permanent control of the first device;
  • the second device When the second device receives the confirmation instruction, it sends a third application to the first device, where the third application is used to instruct the second device to apply for permanent control over the first device;
  • the cloud records that the second device is the owner of the first device, so that the second device can control the first device through the cloud.
  • the second device can also apply to become the owner of the first device.
  • the second device can control the first device through the cloud.
  • the cloud in response to the received third application, the cloud records that the second device is the owner of the first device, including:
  • the cloud determines that the owner of the first device is a fourth device
  • the cloud sends a confirmation request to the fourth device; the confirmation request is used to indicate whether the second device is approved to obtain the permanent control right of the first device;
  • the cloud When the cloud receives the consent instruction, it is recorded that the owner of the first device is updated from the fourth device to the second device.
  • the cloud can request the confirmation of the fourth device.
  • the owner of the device is updated to the second device, so that the second device can control the first device through the cloud. This method requires the confirmation of the original owner to be more secure.
  • the system further includes a fourth device, where the fourth device is the owner of the first device, and the owner is a device that can control the first device through the cloud; the method Also includes:
  • a first operation is received on the fourth device, where the first operation is used to instruct to turn on the short-range communication function or the ultra-short-range communication function of the first device;
  • the fourth device in response to the first operation, sends to the first device an instruction for instructing the first device to turn on the short-range communication function or the ultra-short-range communication function;
  • the first device enables the short-range communication function or the ultra-short-range communication function in response to the received instruction.
  • the owner of the first device may control to enable or disable the short-range communication function or the ultra-short-range communication function of the first device.
  • the short-range communication function or the ultra-short-range communication function of the first device is enabled, if the second device also enables the short-range communication function or the ultra-short-range communication function, when the second device is close to the first device, the first device can be obtained. temporary control. This method controlled by the owner is more secure.
  • the first device sends the first key to the second device, including:
  • the first device sends the first key to the second device using NFC or WIFI Aware.
  • NFC or WIFI Aware is only an example here, and other short-range communication technologies or ultra-short-range communication technologies are also possible, which are not limited in the embodiments of the present application.
  • the first device detects that the second device is close to the first device, including:
  • the first device detects that the distance between the second device and the first device is less than a first threshold; and/or,
  • the first device detects that the signal strength of the second device is greater than a second threshold.
  • the first device can judge whether the second device is close to the first device according to the distance or signal strength, and this short-range information exchange method is more secure.
  • the first threshold is a value in the range of 0 cm to 30 cm; the second threshold is a value in the range of -5dbm to -150dbm.
  • the first device is a household device
  • the second device is a mobile terminal
  • the control instruction is used to control the household device to be turned on, off, or to adjust operating parameters
  • the Household equipment includes: one or more of televisions, speakers, game consoles, lighting equipment, cleaning equipment or cooking equipment.
  • the control instructions can be to turn on or off, play a song XXX, switch to the next song, and so on.
  • the first device is an office device
  • the second device is a mobile terminal
  • the control instruction is used to control the opening, closing or adjustment of operating parameters of the office device
  • the Office equipment includes one or more of projectors, printers, copiers or PCs.
  • the control command can turn on or off the printer, start printing, stop printing, suspend printing, and so on.
  • a method for acquiring control rights of a device which is applied to a first device, and the method includes:
  • the first device detects that the second device is proximate to the first device
  • the first device receives the encrypted control instruction from the second device
  • the first device decrypts the encrypted control instruction to obtain the control instruction and executes the control instruction.
  • the first device sends the first key to the second device, including:
  • the first device When the first device receives the first application from the second device, it sends the first key to the second device.
  • the first key has a validity period, and when the validity period exceeds the validity period, the first key is invalid; wherein the validity period is preset, or set by the user, or, according to The type of the first device is determined; wherein, the validity periods of the first keys generated by different types of first devices are different.
  • the method further includes: when a preset condition is met, terminating the temporary control right of the second device over the first device; wherein the preset condition includes at least one of the following kind:
  • the usage duration of the first key exceeds the validity period; or,
  • a preset time period starts from the moment when the second device receives the first key.
  • the first device detects that a third device is approaching the first device; or,
  • An operation for terminating the temporary control right of the second device over the first device is detected on the first device; or,
  • the first device receives an instruction from the owner of the first device, where the owner is a device that can control the first device through the cloud; the instruction is used to instruct the termination of the second device to the first device. temporary control of a device; or,
  • the first device detects that the distance between the second device and the first device is greater than a second preset distance.
  • the method before the first device sends the first key to the second device, the method further includes:
  • the first device sends a confirmation request to the fourth device;
  • the confirmation request is used to confirm whether the second device is allowed to obtain the temporary control right of the first device;
  • the fourth device is the first device's owner, the owner is a device that can control the first device through the cloud;
  • the first device sends the first key to the second device, including:
  • the first device When the first device receives the consent instruction from the fourth device, it sends the first key to the second device.
  • the first device sends a confirmation request to the fourth device, including:
  • the first device sends a second application to the cloud, where the second application is used to instruct the second device to apply for the temporary control right of the first device; so that the cloud responds to the received
  • the owner of the first device is determined as the fourth device according to the mapping relationship between the device and the owner, and the confirmation request is sent to the fourth device.
  • the method further includes: generating, by the first device, an authentication-free duration and/or an authentication-free number of times; after the temporary control right of the second device over the first device is terminated , when the first device detects that the second device approaches the first device again, and determines that the authentication-free time period has not exceeded, and/or, when the cumulative number of times of approaching the second device does not exceed the authentication-free times, exempt from the Confirm with the fourth device.
  • sending the first key to the second device includes:
  • the first device After the first device receives the consent instruction from the fourth device, when the first device detects that the second device approaches the first device again, it sends a first password to the second device. key.
  • the method further includes: determining, by the first device, a function that supports the temporary control right in the first device; when the control instruction sent by the second device to the first device is used Execute the control instruction when controlling the function that supports the temporary control right in the first device;
  • the function is a preset function in the first device, or a function specified by a user, or a function in the first device that has nothing to do with user privacy.
  • the method further includes:
  • the first device receives a third application from the second device, where the third application is used to instruct the second device to apply for permanent control over the first device;
  • the first device sends the third application to the cloud, so that the cloud records the second device as the owner of the first device in response to the received third application, so that the first device is The second device can control the first device through the cloud.
  • the method further includes:
  • the first device receives an instruction from the fourth device; the instruction is used to instruct the first device to turn on the short-range communication function or the ultra-short-range communication function; the fourth device is the owner of the first device , the owner is a device that can control the first device through the cloud;
  • the first device In response to the received instruction, the first device enables a short-range communication function or an ultra-short-range communication function.
  • the first device sends the first key to the second device, including:
  • the first device sends the first key to the second device using NFC or WIFI Aware.
  • the first device detects that the second device is close to the first device, including:
  • the first device detects that the distance between the second device and the first device is less than a first threshold; and/or,
  • the first device detects that the signal strength of the second device is greater than a second threshold.
  • the first threshold is a value in the range of 0 cm to 30 cm; the second threshold is a value in the range of -5dbm to -150dbm.
  • the first device is a household device
  • the second device is a mobile terminal
  • the control instruction is used to control the household device to be turned on, off, or to adjust operating parameters
  • the Household equipment includes: one or more of televisions, speakers, game consoles, lighting equipment, cleaning equipment, or cooking equipment; or,
  • the first device is an office device
  • the second device is a mobile terminal
  • the control instruction is used to control the opening, closing or adjustment of operating parameters of the office device
  • the office device includes: a projector, a printer , one or more of a copier or a PC.
  • a method for acquiring control rights of a device is also provided, which is applied to a second device, and the method includes:
  • the second device detects proximity to the first device
  • the second device receives the first key from the first device
  • the second device uses the first key to encrypt a control instruction; the control instruction is used to control the first device;
  • the second device sends the encrypted control instruction to the first device.
  • the method before the second device receives the first key from the first device, the method further includes:
  • the second device When the second device receives the confirmation instruction, it sends a first application to the first device, where the first application is used to instruct the second device to apply for the temporary control right of the first device;
  • the first key has a validity period, and when the validity period exceeds the validity period, the first key is invalid; wherein the validity period is preset, or set by the user, or, according to The type of the first device is determined; wherein, the validity periods of the first keys generated by different types of first devices are different.
  • the method further includes: when a preset condition is met, terminating the temporary control right of the second device over the first device; wherein the preset condition includes at least one of the following kind:
  • the usage duration of the first key exceeds the validity period; or,
  • a preset time period starts from the moment when the second device receives the first key.
  • An operation for terminating the temporary control right of the first device by the second device is detected on the second device; or,
  • the second device detects that the distance between the second device and the first device is greater than a second preset distance.
  • the method further includes:
  • the second device determines the function that supports the temporary control right in the first device; the control instruction sent by the second device to the first device is used to control the function that supports the temporary control right in the first device;
  • the function is a preset function in the first device, or a function specified by a user, or a function in the first device that has nothing to do with user privacy.
  • the method further includes:
  • second prompt information is displayed on the second device, and the second prompt information is used to prompt whether to apply for the permanent control right of the first device;
  • the second device When the second device receives the confirmation instruction, it sends a third application to the first device, where the third application is used to instruct the second device to apply for permanent control over the first device;
  • the first device applies to the cloud for the second device to be the owner of the first device.
  • the second device receives the first key from the first device, including:
  • a first key is received from the first device using NFC or WIFI Aware.
  • the second device detects proximity to the first device, including:
  • the distance between the second device and the first device is less than a first threshold
  • the signal strength of the second device is detected to be greater than a second threshold.
  • the first threshold is a value in the range of 0 cm to 30 cm; the second threshold is a value in the range of -5dbm to -150dbm.
  • the first device is a home device
  • the second device is a mobile terminal
  • the control instruction is used to control the home device to be turned on, off, or to adjust operating parameters
  • the The household equipment includes: one or more of televisions, speakers, game consoles, lighting equipment, cleaning equipment or cooking equipment; or, the first equipment is office equipment, the second equipment is a mobile terminal, and the The control instructions are used to control the opening, closing or adjustment of operating parameters of the office equipment; wherein, the office equipment includes one or more of a projector, a printer, a copier or a PC.
  • a method for acquiring control rights of a device which is applied to a fourth device, and the method includes:
  • the fourth device applies to become the owner of the first device in the cloud; the owner is used to indicate a device that can control the first device through the cloud;
  • the fourth device receives a confirmation request from the first device; the confirmation request is used to confirm whether the second device is approved to obtain the control right of the first device;
  • the fourth device When the fourth device detects the confirmation operation, it sends an consent instruction to the first device, where the consent instruction is used to instruct the second device to obtain the control right of the first device.
  • the method further includes: receiving a first operation on the fourth device, where the first operation is used to instruct to turn on the short-range communication function or ultra-short-range communication of the first device Function;
  • the fourth device in response to the first operation, sends to the first device an instruction for instructing the first device to turn on the short-range communication function or the ultra-short-range communication function;
  • the first device enables the short-range communication function or the ultra-short-range communication function in response to the received instruction.
  • the fourth device may be a mobile terminal, such as a mobile phone, a tablet computer, a wristband, a watch, and the like
  • the first device may be a home device, an office device, and the like.
  • a method for acquiring control rights of a device is also provided, which is applied to the cloud, and the method includes:
  • the cloud determines that the owner of the first device is the fourth device according to the mapping relationship between the device and the owner; the owner is used to indicate a device that can control the first device through the cloud;
  • the cloud sends a confirmation request to the fourth device; the confirmation request is used to indicate whether the second device is allowed to obtain the control right of the first device;
  • the cloud When the cloud receives the consent instruction from the fourth device, the cloud sends the consent instruction to the first device, where the consent instruction is used to instruct the second device to obtain the control right of the first device.
  • the method when the application is used to instruct the second device to apply for being the owner of the first device, the method further includes:
  • the cloud records that the owner of the first device is updated from the fourth device to the second device.
  • a communication system including: a first device and a second device;
  • the first device includes: one or more processors, a memory, and one or more programs; wherein, the one or more programs are stored in the memory, the one or more programs Including an instruction, when the instruction is executed by the first device, the first device is caused to perform the following steps:
  • the second device comprising: one or more processors, a memory, and one or more programs; wherein the one or more programs are stored in the memory, the one or more programs comprising instructions , when the instruction is executed by the second device, the second device is caused to perform the following steps:
  • the control instruction is used to control the first device
  • the first device When the first device executes, the first device further executes the step of: decrypting the encrypted control instruction to obtain the control instruction and executing the control instruction.
  • the second device when the instruction is executed by the second device, the second device is caused to further perform the steps:
  • first prompt information is used to prompt whether to apply for the temporary control right of the first device
  • the first device When the instruction is executed by the first device, the first device is caused to specifically execute the steps:
  • the first key is sent to the second device.
  • the first key has a validity period, and when the validity period exceeds the validity period, the first key is invalid; wherein the validity period is preset, or set by the user, or, according to The type of the first device is determined; wherein, the validity periods of the first keys generated by different types of first devices are different.
  • the first device when the instruction is executed by the first device, the first device is caused to further perform the step of: when a preset condition is satisfied, terminating the second device's response to the first device Temporary control rights; wherein, the preset conditions include at least one of the following:
  • the usage duration of the first key exceeds the validity period; or,
  • a preset time period starts from the moment when the second device receives the first key.
  • the first device detects that a third device is approaching the first device; or,
  • An operation for terminating the temporary control right of the second device over the first device is detected on the first device; or,
  • the first device receives an instruction from the owner of the first device, where the owner is a device that can control the first device through the cloud; the instruction is used to instruct the termination of the second device to the first device. temporary control of a device; or,
  • the first device detects that the distance between the second device and the first device is greater than a second preset distance.
  • the communication system further includes a fourth device and a cloud, where the fourth device is an owner of the first device, and the owner is an owner who can control the first device through the cloud. device; when the instruction is executed by the first device, the first device is caused to specifically perform the steps: sending a confirmation request to the fourth device; the confirmation request is used to confirm whether the second device agrees to acquire temporary control of the first device;
  • the first key is sent to the second device upon receipt of the consent instruction from the fourth device.
  • the first device when the instruction is executed by the first device, the first device is caused to specifically perform the step of: sending a second application to the cloud, where the second application is used to instruct the The second device applies for the temporary control right of the first device;
  • the cloud includes: one or more processors, memory, and one or more programs; wherein, the one or more programs are stored in the memory, and the one or more programs include instructions, when When the instruction is executed by the cloud, the cloud is caused to perform the following steps:
  • the cloud determines that the owner of the first device is the fourth device according to the mapping relationship between the device and the owner;
  • the confirmation request is sent to the fourth device.
  • the first device when the instruction is executed by the first device, the first device is caused to further perform the step of: generating an authentication-free duration and/or the number of times of authentication-free;
  • the first device detects that the second device approaches the first device again, it is determined that the authentication-free time period is not exceeded, and/or , when the cumulative number of times of approaching the second device does not exceed the number of times of exemption from authentication, the confirmation from the fourth device is exempted.
  • the first device when the instruction is executed by the first device, the first device is caused to specifically execute the step: after receiving the consent instruction from the fourth device, when the first device When it is detected that the second device approaches the first device again, a first key is sent to the second device.
  • the second device when the instruction is executed by the second device, the second device is caused to further perform the steps:
  • the control instruction sent by the second device to the first device is used to control the function of the first device that supports the temporary control right;
  • the function is a preset function in the first device, or a function specified by a user, or a function in the first device that has nothing to do with user privacy.
  • system further includes a cloud
  • the second device When the instruction is executed by the second device, the second device is caused to further perform the steps:
  • the second prompt information is displayed on the second device, and the second prompt information is used to prompt whether to apply for the permanent control right of the first device;
  • the second device When the second device receives the confirmation instruction, it sends a third application to the first device, where the third application is used to instruct the second device to apply for permanent control over the first device;
  • the first device When the instruction is executed by the first device, the first device is caused to further execute the step: the first device sends the third application to the cloud;
  • the cloud includes: one or more processors, memory, and one or more programs; wherein, the one or more programs are stored in the memory, and the one or more programs include instructions, when When the instruction is executed by the cloud, the cloud is caused to perform the following steps:
  • the cloud when the instruction is executed by the cloud, the cloud is caused to specifically execute the steps:
  • the cloud determines that the owner of the first device is a fourth device
  • the cloud sends a confirmation request to the fourth device; the confirmation request is used to indicate whether the second device is approved to obtain the permanent control right of the first device;
  • the cloud When the cloud receives the consent instruction, it is recorded that the owner of the first device is updated from the fourth device to the second device.
  • the system further includes a fourth device, where the fourth device is the owner of the first device, and the owner is a device that can control the first device through the cloud;
  • the fourth device includes: one or more processors, a memory, and one or more programs; wherein the one or more programs are stored in the memory, the one or more programs comprising instructions , when the instruction is executed by the fourth device, causing the fourth device to perform the following steps:
  • a first operation is received on the fourth device, where the first operation is used to instruct to turn on the short-range communication function or the short-range communication function of the first device;
  • the fourth device in response to the first operation, sends to the first device an instruction for instructing the first device to turn on the short-range communication function or the short-range communication function;
  • the first device When the instruction is executed by the first device, the first device is caused to perform the following step: in response to the received instruction, enable a short-range communication function or a short-range communication function.
  • the first device when the instruction is executed by the first device, the first device is caused to specifically execute the steps:
  • the first device sends the first key to the second device using NFC or WIFI Aware.
  • the first device when the instruction is executed by the first device, the first device is caused to specifically execute the steps:
  • the first device detects that the distance between the second device and the first device is less than a first threshold; and/or,
  • the first device detects that the signal strength of the second device is greater than a second threshold.
  • the first threshold is a value in the range of 0 cm to 30 cm; the second threshold is a value in the range of -5dbm to -150dbm.
  • the first device is a home device
  • the second device is a mobile terminal
  • the control instruction is used to control the home device to be turned on, off, or to adjust operating parameters
  • the Household equipment includes: one or more of televisions, speakers, game consoles, lighting equipment, cleaning equipment, or cooking equipment; or,
  • the first device is an office device
  • the second device is a mobile terminal
  • the control instruction is used to control the opening, closing or adjustment of operating parameters of the office device
  • the office device includes: a projector, a printer , one or more of a copier or a PC.
  • an embodiment of the present application further provides an electronic device, comprising: one or more processors, a memory, and one or more programs; wherein, the one or more programs are stored in the memory , the one or more programs include instructions that, when executed by the electronic device, cause the electronic device to perform the method provided in any one of the second to fifth aspects above.
  • an embodiment of the present application further provides an electronic device, the electronic device includes modules/units for executing the methods provided in any one of the second to fifth aspects; these modules/units may be implemented by hardware, The corresponding software implementation can also be executed by hardware.
  • an embodiment of the present application further provides a chip, which is coupled to a memory in an electronic device and used to call a computer program stored in the memory and execute any one of the first to fifth aspects of the embodiments of the present application.
  • the technical solution provided by the aspect; "coupled" in the embodiments of the present application means that two components are directly or indirectly combined with each other.
  • an embodiment of the present application further provides a computer-readable storage medium, where the computer-readable storage medium includes a computer program, and when the computer program runs on a computer, causes the computer to execute the above-mentioned first to sixth aspects.
  • an embodiment of the present application further provides a program product, including instructions, when the instructions are run on a computer, the computer is made to execute the technology provided in any one of the first to fifth aspects above Program.
  • embodiments of the present application further provide a graphical user interface on an electronic device, where the electronic device has a display screen, one or more memories, and one or more processors, the one or more processing
  • the computer is configured to execute one or more computer programs stored in the one or more memories, and the graphical user interface includes the information displayed when the electronic device executes the technical solutions provided in any one of the second aspect to the fifth aspect.
  • GUI graphical user interface
  • FIG. 1A is a schematic diagram of a hardware structure of an electronic device according to an embodiment of the present application.
  • FIG. 1B is a schematic diagram of a software structure of an electronic device provided by an embodiment of the present application.
  • FIG. 2 is a schematic diagram of a communication system provided by an embodiment of the present application.
  • FIG. 3 is a schematic diagram of an application scenario provided by an embodiment of the present application.
  • 4A is a schematic flowchart of a second device becoming the owner of the first device according to an embodiment of the present application
  • 4B to 4D are schematic diagrams of a GUI of a second device provided by an embodiment of the application.
  • 5A is a schematic flowchart of a method for acquiring a device control right provided by an embodiment of the present application
  • 5B is a schematic diagram of a GUI of a second device provided by an embodiment of the present application.
  • 5C is a schematic diagram of another communication system provided by an embodiment of the present application.
  • 5D is a schematic diagram of a third device approaching the first device according to an embodiment of the present application.
  • 6A is a schematic diagram of another process of a method for acquiring a device control right provided by an embodiment of the present application.
  • 6B is a schematic diagram of GUIs of a second device and a third device provided by an embodiment of the application.
  • 6C is a schematic diagram of a GUI of a second device provided by an embodiment of the present application.
  • FIG. 7A is a schematic diagram of still another process of a method for acquiring a device control right provided by an embodiment of the present application.
  • FIGS. 7B to 7C are schematic diagrams of GUIs of a third device provided by an embodiment of the application.
  • FIG. 8 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
  • multiple applications may be installed in an electronic device.
  • camera application For example, camera application, SMS application, MMS application, image application, various mailbox applications, WeChat (WeChat), Tencent chat software (QQ), WhatsApp Messenger, Line, photo sharing (instagram), Kakao Talk, or DingTalk etc.
  • the applications mentioned below can be applications that have been installed when the electronic device leaves the factory, or applications that are downloaded from the network or acquired from other electronic devices by the user during the use of the electronic device (for example, applications sent by other electronic devices) .
  • the following mainly takes Huawei Smart Life application as an example to introduce, but for other types of applications, this solution is also applicable.
  • short-distance communication is a communication technology whose communication distance is less than a first threshold
  • ultra-short-distance communication is, for example, a communication technology whose communication distance is less than a second threshold, wherein the second threshold is less than the first threshold, for example, the second threshold may be 0cm to Any value in the range of 30cm; eg, 30cm, 20cm, 10cm, 5cm, 4cm, 3cm, 2cm, 1cm, etc.
  • the first threshold value can be any value in the range of 30cm to 10m, such as 10m, 8m, 5m, 3m, 1m, etc. It should be noted that the value here is only an example, not a Specific definition of the second threshold.
  • ultra-short-range communication supports shorter communication distances.
  • an exemplary scenario is that the first device is close to the second device to implement communication between the first device and the second device.
  • the "closeness" here can be understood as the two devices are in contact, or basically in contact (for example, the two devices are very close), in a word, the distance between the two devices is very short, for example, within the range of 0cm to 5cm.
  • the method for acquiring the control right of a device provided in this application can be applied to short-range communication or ultra-short-range communication.
  • This article mainly introduces ultra-short-range communication as an example. Since the communication distance supported by ultra-short-range communication technology is very short, the probability of information being stolen is low, and the security is high.
  • Wi-Fi Aware technology is responsible for the perception and discovery part of Wi-Fi technology, which can help Wi-Fi devices perceive surrounding services, such as surrounding devices, and then realize the communication between two devices in close proximity through Wi-Fi Aware.
  • Peer to Peer (P2P) message interaction is responsible for the perception and discovery part of Wi-Fi technology, which can help Wi-Fi devices perceive surrounding services, such as surrounding devices, and then realize the communication between two devices in close proximity through Wi-Fi Aware.
  • P2P Peer to Peer
  • WIFI-Aware can sense surrounding devices, it can realize various functions, such as sensing nearby people and establishing connections, then adding friends, playing the same game, etc.; or, discovering surrounding devices, realizing photo sharing or location sharing, and more; or securely send files to a printer without access to a network (such as cellular or wireless), and more.
  • a network such as cellular or wireless
  • ultra-short-range communication technologies that may appear in the future can also be applied to this solution.
  • ultra-short-range communication may also be supported in the future, which may also be applicable to this solution.
  • the temporary control right can be obtained based on the ultra-short-range communication technology.
  • the mobile phone obtains temporary control of the speaker through ultra-short-range communication technology (such as NFC or Wi-Fi Aware).
  • ultra-short-range communication technology such as NFC or Wi-Fi Aware.
  • the temporary control right becomes invalid. , you can gain temporary control again.
  • the temporary control right can also be acquired through the short-range communication technology, which is not limited in the embodiment of the present application. This paper mainly takes the use of ultra-distance communication technology to obtain temporary control rights as an example, and the specific implementation process will be introduced later.
  • the first device can control the second device through the cloud.
  • the first device needs to register as the owner of the second device in the cloud.
  • the cloud will record that the owner of the second device is the first device, so that the first device can control the second device through the cloud.
  • this control method is relatively long-term. Unless the first terminal cancels becoming the owner of the second terminal, the cloud records that when the first device is no longer the owner of the second device, the first device can no longer pass through the cloud. Control the second device.
  • this article refers to this control method through the cloud as permanent control or long-term control, etc.
  • “permanent” or “long-term” does not mean “from beginning to end” , “forever”, etc., but means that the second device can control the first device through the cloud during the period when the cloud side records that the second device is the owner of the first device.
  • At least one refers to one or more, and “multiple” refers to two or more.
  • And/or which describes the relationship of the associated objects, indicates that there can be three kinds of relationships, for example, A and/or B, it can indicate that A exists alone, A and B exist at the same time, and B exists alone, where A, B can be singular or plural.
  • the character “/” generally indicates that the associated objects are an “or” relationship.
  • At least one item(s) below” or similar expressions thereof refer to any combination of these items, including any combination of single item(s) or plural items(s).
  • At least one (a) of a, b, or c may represent: a, b, c, a and b, a and c, b and c, or, a and b and c, where a, b ,c can be single or multiple.
  • ordinal numbers such as “first” and “second” mentioned in the embodiments of the present application are used to distinguish multiple objects, and are not used to limit the size, content, order, and timing of multiple objects , priority or importance, etc.
  • the first device, the second device, and the third device are only used to distinguish different devices, but do not indicate differences in the priority or importance of these devices.
  • the method for acquiring device control rights provided by the embodiments of the present application can be applied to electronic devices.
  • the following describes electronic devices, a graphical user interface (GUI) for such electronic devices, and methods for using such electronic devices example.
  • the electronic device may be a portable electronic device, such as a mobile phone, a PAD, a portable computer, a wearable device with a wireless communication function (such as a smart watch, smart glasses, smart bracelet, or smart helmet, etc.), or in-vehicle equipment, etc.
  • portable electronic devices include, but are not limited to, carry-on Or portable electronic devices with other operating systems.
  • the above-mentioned electronic device may not be a portable device, for example, it may also be a desktop computer, such as a PC, or may also be a device such as a television.
  • FIG. 1A shows a schematic structural diagram of an electronic device 100 .
  • the illustrated electronic device 100 is only an example and that the electronic device 100 may have more or fewer components than those shown, two or more components may be combined, or may have different Parts configuration.
  • the various components shown in the figures may be implemented in hardware, software, or a combination of hardware and software, including one or more signal processing and/or application specific integrated circuits.
  • the electronic device 100 may include a processor 110, an external memory interface 120, an internal memory 121, a universal serial bus (USB) interface 130, a charge management module 140, a power management module 141, a battery 142, an antenna 1, Antenna 2, Mobile Communication Module 150, Wireless Communication Module 160, Audio Module 170, Speaker 170A, Receiver 170B, Microphone 170C, Headphone Jack 170D, Sensor Module 180, Key 190, Motor 191, Indicator 192, Camera 193, Display screen 194, and a subscriber identification module (subscriber identification module, SIM) card interface 195 and the like.
  • SIM subscriber identification module
  • the sensor module 180 may include a pressure sensor 180A, a gyroscope sensor 180B, an air pressure sensor 180C, a magnetic sensor 180D, an acceleration sensor 180E, a distance sensor 180F, a proximity light sensor 180G, a fingerprint sensor 180H, a temperature sensor 180J, a touch sensor 180K, and ambient light. Sensor 180L, bone conduction sensor 180M, etc.
  • the processor 110 may include one or more processing units, for example, the processor 110 may include an application processor (application processor, AP), a modem processor, a graphics processor (graphics processing unit, GPU), an image signal processor (image signal processor, ISP), controller, memory, video codec, digital signal processor (DSP), baseband processor, and/or neural-network processing unit (NPU) Wait.
  • different processing units may be independent devices, or may be integrated in one or more processors.
  • the controller can be the nerve center and command center of the electronic device. The controller can generate an operation control signal according to the instruction operation code and timing signal, and complete the control of fetching and executing instructions.
  • a memory may also be provided in the processor 110 for storing instructions and data.
  • the memory in processor 110 is cache memory. This memory may hold instructions or data that have just been used or recycled by the processor 110 . If the processor 110 needs to use the instruction or data again, it can be called directly from the memory. Repeated accesses are avoided and the latency of the processor 110 is reduced, thereby increasing the efficiency of the system.
  • the USB interface 130 is an interface that conforms to the USB standard specification, and may specifically be a Mini USB interface, a Micro USB interface, a USB Type C interface, and the like.
  • the USB interface 130 can be used to connect a charger to charge the electronic device, and can also be used to transmit data between the electronic device and peripheral devices.
  • the charging management module 140 is used to receive charging input from the charger.
  • the power management module 141 is used for connecting the battery 142 , the charging management module 140 and the processor 110 .
  • the power management module 141 receives input from the battery 142 and/or the charging management module 140 and supplies power to the processor 110 , the internal memory 121 , the external memory, the display screen 194 , the camera 193 , and the wireless communication module 160 .
  • the wireless communication function of the electronic device can be implemented by the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, the modulation and demodulation processor, the baseband processor, and the like.
  • Antenna 1 and Antenna 2 are used to transmit and receive electromagnetic wave signals.
  • Each antenna in an electronic device can be used to cover a single or multiple communication frequency bands. Different antennas can also be reused to improve antenna utilization.
  • the antenna 1 can be multiplexed as a diversity antenna of the wireless local area network. In other embodiments, the antenna may be used in conjunction with a tuning switch.
  • the mobile communication module 150 can provide a wireless communication solution including 2G/3G/4G/5G etc. applied on the electronic device.
  • the mobile communication module 150 may include at least one filter, switch, power amplifier, low noise amplifier (LNA) and the like.
  • the mobile communication module 150 can receive electromagnetic waves from the antenna 1, filter and amplify the received electromagnetic waves, and transmit them to the modulation and demodulation processor for demodulation.
  • the mobile communication module 150 can also amplify the signal modulated by the modulation and demodulation processor, and then turn it into an electromagnetic wave for radiation through the antenna 1 .
  • at least part of the functional modules of the mobile communication module 150 may be provided in the processor 110 .
  • at least part of the functional modules of the mobile communication module 150 may be provided in the same device as at least part of the modules of the processor 110 .
  • the wireless communication module 160 can provide applications on electronic devices including wireless local area networks (WLAN) (such as wireless fidelity (Wi-Fi) networks), bluetooth (BT), global navigation satellite system (global navigation satellite system, GNSS), frequency modulation (frequency modulation, FM), near field communication technology (near field communication, NFC), infrared technology (infrared, IR) and other wireless communication solutions.
  • WLAN wireless local area networks
  • BT wireless fidelity
  • GNSS global navigation satellite system
  • frequency modulation frequency modulation
  • FM near field communication technology
  • NFC near field communication
  • IR infrared technology
  • the wireless communication module 160 may be one or more devices integrating at least one communication processing module.
  • the wireless communication module 160 receives the electromagnetic wave via the antenna 2, frequency modulates and filters the electromagnetic wave signal, and sends the processed signal to the processor 110.
  • the wireless communication module 160 can also receive the signal to be sent from the processor 110 , perform frequency modulation on it, amplify it, and convert it into electromagnetic waves for radiation through the antenna
  • the antenna 1 of the electronic device is coupled with the mobile communication module 150, and the antenna 2 is coupled with the wireless communication module 160, so that the electronic device can communicate with the network and other devices through wireless communication technology.
  • the wireless communication technologies may include global system for mobile communications (GSM), general packet radio service (GPRS), code division multiple access (CDMA), broadband Code Division Multiple Access (WCDMA), Time Division Code Division Multiple Access (TD-SCDMA), Long Term Evolution (LTE), BT, GNSS, WLAN, NFC , FM, and/or IR technology, etc.
  • the GNSS may include a global positioning system (global positioning system, GPS), a global navigation satellite system (GLONASS), a Beidou navigation satellite system (BDS), a quasi-zenith satellite system (quasi -zenith satellite system, QZSS) and/or satellite based augmentation systems (SBAS).
  • GPS global positioning system
  • GLONASS global navigation satellite system
  • BDS Beidou navigation satellite system
  • QZSS quasi-zenith satellite system
  • SBAS satellite based augmentation systems
  • the display screen 194 is used to display the display interface of the application and the like.
  • Display screen 194 includes a display panel.
  • the display panel can be a liquid crystal display (LCD), an organic light-emitting diode (OLED), an active-matrix organic light-emitting diode or an active-matrix organic light-emitting diode (active-matrix organic light).
  • LED diode AMOLED
  • flexible light-emitting diode flexible light-emitting diode (flex light-emitting diode, FLED), Miniled, MicroLed, Micro-oLed, quantum dot light-emitting diode (quantum dot light emitting diodes, QLED) and so on.
  • the electronic device may include 1 or N display screens 194 , where N is a positive integer greater than 1.
  • Camera 193 is used to capture still images or video.
  • the camera 193 may include a front camera and a rear camera.
  • Internal memory 121 may be used to store computer executable program code, which includes instructions.
  • the processor 110 executes various functional applications and data processing of the electronic device by executing the instructions stored in the internal memory 121 .
  • the internal memory 121 may include a storage program area and a storage data area.
  • the storage program area may store the operating system, and the software code of at least one application (eg, iQIYI application, WeChat application, etc.).
  • the storage data area can store data (such as images, videos, etc.) generated during the use of the electronic device.
  • the internal memory 121 may include high-speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, universal flash storage (UFS), and the like.
  • the external memory interface 120 can be used to connect an external memory card, such as a Micro SD card, to expand the storage capacity of the electronic device.
  • the external memory card communicates with the processor 110 through the external memory interface 120 to realize the data storage function. Such as saving pictures, videos and other files in an external memory card.
  • the electronic device can implement audio functions through the audio module 170, the speaker 170A, the receiver 170B, the microphone 170C, the headphone jack 170D, and the application processor. Such as music playback, recording, etc.
  • the pressure sensor 180A is used to sense pressure signals, and can convert the pressure signals into electrical signals.
  • the pressure sensor 180A may be provided on the display screen 194 .
  • the gyro sensor 180B can be used to determine the motion attitude of the electronic device.
  • the angular velocity of the electronic device about three axes ie, the x, y, and z axes
  • the gyro sensor 180B can be used for image stabilization.
  • the air pressure sensor 180C is used to measure air pressure.
  • the electronic device calculates the altitude from the air pressure value measured by the air pressure sensor 180C to assist in positioning and navigation.
  • the magnetic sensor 180D includes a Hall sensor.
  • the electronic device can use the magnetic sensor 180D to detect the opening and closing of the flip holster.
  • the electronic device when the electronic device is a flip machine, the electronic device can detect the opening and closing of the flip according to the magnetic sensor 180D. Further, according to the detected opening and closing state of the leather case or the opening and closing state of the flip cover, characteristics such as automatic unlocking of the flip cover are set.
  • the acceleration sensor 180E can detect the magnitude of the acceleration of the electronic device in various directions (generally three axes).
  • the magnitude and direction of gravity can be detected when the electronic device is stationary. It can also be used to identify the posture of electronic devices, and can be used in applications such as horizontal and vertical screen switching, pedometers, etc.
  • Distance sensor 180F for measuring distance.
  • Electronic devices can measure distances by infrared or laser. In some embodiments, when shooting a scene, the electronic device can use the distance sensor 180F to measure the distance to achieve fast focusing.
  • Proximity light sensor 180G may include, for example, light emitting diodes (LEDs) and light detectors, such as photodiodes.
  • the light emitting diodes may be infrared light emitting diodes.
  • Electronic devices emit infrared light outward through light-emitting diodes.
  • Electronic devices use photodiodes to detect reflected infrared light from nearby objects. When sufficient reflected light is detected, it can be determined that there is an object in the vicinity of the electronic device.
  • the electronic device can determine that there is no object in the vicinity of the electronic device.
  • the electronic device can use the proximity light sensor 180G to detect that the user holds the electronic device close to the ear to talk, so as to automatically turn off the screen to save power.
  • Proximity light sensor 180G can also be used in holster mode, pocket mode automatically unlocks and locks the screen.
  • the ambient light sensor 180L is used to sense ambient light brightness.
  • the electronic device can adaptively adjust the brightness of the display screen 194 according to the perceived ambient light brightness.
  • the ambient light sensor 180L can also be used to automatically adjust the white balance when taking pictures.
  • the ambient light sensor 180L can also cooperate with the proximity light sensor 180G to detect whether the electronic device is in the pocket to prevent accidental touch.
  • the fingerprint sensor 180H is used to collect fingerprints. Electronic devices can use the collected fingerprint characteristics to unlock fingerprints, access application locks, take photos with fingerprints, and answer incoming calls with fingerprints.
  • the temperature sensor 180J is used to detect the temperature.
  • the electronic device utilizes the temperature detected by the temperature sensor 180J to implement a temperature handling strategy. For example, when the temperature reported by the temperature sensor 180J exceeds a threshold value, the electronic device may reduce the performance of the processor located near the temperature sensor 180J in order to reduce power consumption and implement thermal protection.
  • the electronic device when the temperature is lower than another threshold, the electronic device heats the battery 142 to avoid abnormal shutdown of the electronic device caused by the low temperature.
  • the electronic device boosts the output voltage of the battery 142 to avoid abnormal shutdown caused by low temperature.
  • Touch sensor 180K also called “touch panel”.
  • the touch sensor 180K may be disposed on the display screen 194 , and the touch sensor 180K and the display screen 194 form a touch screen, also called a “touch screen”.
  • the touch sensor 180K is used to detect a touch operation on or near it.
  • the touch sensor can pass the detected touch operation to the application processor to determine the type of touch event.
  • Visual output related to touch operations may be provided through display screen 194 .
  • the touch sensor 180K may also be disposed on the surface of the electronic device, which is different from the location where the display screen 194 is located.
  • the bone conduction sensor 180M can acquire vibration signals.
  • the bone conduction sensor 180M can acquire the vibration signal of the vibrating bone mass of the human voice.
  • the bone conduction sensor 180M can also contact the pulse of the human body and receive the blood pressure beating signal.
  • the keys 190 include a power-on key, a volume key, and the like. Keys 190 may be mechanical keys. It can also be a touch key.
  • the electronic device may receive key input and generate key signal input related to user settings and function control of the electronic device.
  • Motor 191 can generate vibrating cues.
  • the motor 191 can be used for vibrating alerts for incoming calls, and can also be used for touch vibration feedback. For example, touch operations acting on different applications (such as taking pictures, playing audio, etc.) can correspond to different vibration feedback effects.
  • the indicator 192 can be an indicator light, which can be used to indicate the charging state, the change of the power, and can also be used to indicate a message, a missed call, a notification, and the like.
  • the SIM card interface 195 is used to connect a SIM card. The SIM card can be inserted into the SIM card interface 195 or pulled out from the SIM card interface 195 to achieve contact and separation with the electronic device.
  • FIG. 1A do not constitute a specific limitation on the mobile phone.
  • Cell phones in embodiments of the present invention may include more or fewer components than in Figure 1A.
  • the combination/connection relationship between the components in FIG. 1A can also be adjusted and modified.
  • FIG. 1B is a block diagram of the software structure of the electronic device 100 according to the embodiment of the present application.
  • the software structure of the electronic device 100 may be a layered architecture, for example, the software may be divided into several layers, and each layer has a clear role and division of labor. Layers communicate with each other through software interfaces.
  • the Android system is divided into four layers, which are, from top to bottom, an application layer, an application framework layer (framework, FWK), an Android runtime (Android runtime) and system libraries, and a kernel layer.
  • the application layer can include a series of application packages. As shown in FIG. 1B , the application layer may include cameras, settings, skin modules, user interface (UI), third-party applications, and the like. Among them, the three-party applications can include WeChat, QQ, gallery, calendar, call, map, navigation, WLAN, Bluetooth, music, video, short message and so on.
  • UI user interface
  • the three-party applications can include WeChat, QQ, gallery, calendar, call, map, navigation, WLAN, Bluetooth, music, video, short message and so on.
  • the application framework layer provides an application programming interface (application programming interface, API) and a programming framework for applications in the application layer.
  • the application framework layer can include some predefined functions. As shown in FIG. 1B, the application framework layer may include window managers, content providers, view systems, telephony managers, resource managers, notification managers, and the like.
  • a window manager is used to manage window programs.
  • the window manager can get the size of the display screen, determine whether there is a status bar, lock the screen, take screenshots, etc.
  • Content providers are used to store and retrieve data and make these data accessible to applications.
  • the data may include video, images, audio, calls made and received, browsing history and bookmarks, phone book, etc.
  • the view system includes visual controls, such as controls for displaying text, controls for displaying pictures, and so on. View systems can be used to build applications.
  • a display interface can consist of one or more views.
  • the display interface including the short message notification icon may include a view for displaying text and a view for displaying pictures.
  • the phone manager is used to provide the communication function of the electronic device. For example, the management of call status (including connecting, hanging up, etc.).
  • the resource manager provides various resources for the application, such as localization strings, icons, pictures, layout files, video files and so on.
  • the notification manager enables applications to display notification information in the status bar, which can be used to convey notification-type messages, and can disappear automatically after a brief pause without user interaction. For example, the notification manager is used to notify download completion, message reminders, etc.
  • the notification manager can also display notifications in the status bar at the top of the system in the form of graphs or scroll bar text, such as notifications of applications running in the background, and notifications on the screen in the form of dialog windows. For example, text information is prompted in the status bar, a prompt sound is issued, the electronic device vibrates, and the indicator light flashes.
  • the Android runtime includes core libraries and a virtual machine. Android runtime is responsible for scheduling and management of the Android system.
  • the core library consists of two parts: one is the function functions that the java language needs to call, and the other is the core library of Android.
  • the application layer and the application framework layer run in virtual machines.
  • the virtual machine executes the java files of the application layer and the application framework layer as binary files.
  • the virtual machine is used to perform functions such as object lifecycle management, stack management, thread management, safety and exception management, and garbage collection.
  • a system library can include multiple functional modules. For example: surface manager (surface manager), media library (media library), 3D graphics processing library (eg: OpenGL ES), 2D graphics engine (eg: SGL), etc.
  • surface manager surface manager
  • media library media library
  • 3D graphics processing library eg: OpenGL ES
  • 2D graphics engine eg: SGL
  • the Surface Manager is used to manage the display subsystem and provides a fusion of 2D and 3D layers for multiple applications.
  • the media library supports playback and recording of a variety of commonly used audio and video formats, as well as still image files.
  • the media library can support a variety of audio and video encoding formats, such as: MPEG4, H.264, MP3, AAC, AMR, JPG, PNG, etc.
  • the 3D graphics processing library is used to implement 3D graphics drawing, image rendering, compositing, and layer processing.
  • 2D graphics engine is a drawing engine for 2D drawing.
  • system library may further include a backup judging module for judging whether the file exists in the backup list. For example, when the file exists in the backed up list, the backup determination module determines that the file does not need to be backed up; for another example, when the file does not exist in the backed up list, the backup determination module determines that the file needs to be backed up.
  • the kernel layer is the layer between hardware and software.
  • the kernel layer contains at least display drivers, camera drivers, audio drivers, and sensor drivers.
  • the hardware layer may include various types of sensors, for example, an acceleration sensor, a gyroscope sensor, and a touch sensor involved in the embodiments of the present application.
  • the touch sensor 180K on the first device receives a user's touch operation, and a corresponding hardware interrupt is sent to the kernel layer.
  • the kernel layer processes touch operations into raw input events (including touch coordinates, timestamps of touch operations, etc.).
  • Raw input events are stored at the kernel layer.
  • the application framework layer obtains the original input event from the kernel layer, and identifies the control corresponding to the input event. Take the touch operation as a touch click operation, and the control corresponding to the click operation is the wifi icon as an example, the wifi module calls the interface of the application framework layer to start the wifi, such as starting the wifi Aware function.
  • the user can activate the wifi Aware function on the second device, then the second device can discover the first device through wifi Aware, and the first device can also discover the second device through the second device.
  • the first device discovers the second device, it sends the key to the second device through the wifi Aware technology.
  • the second device receives the key, it obtains temporary control over the first device.
  • the second device sends a control command encrypted by the key to the first device, and the first device receives the encrypted control command.
  • the specific content of the control instruction is obtained and then executed, so that the temporary control of the first device by the second device is realized.
  • FIG. 2 is a schematic diagram of a system provided in this application.
  • the system includes a first device, a second device and a third device.
  • the first device is the controlled device.
  • the second device or the third device may be the owner of the first device. Taking the second device as the owner of the first device as an example, if the third device also controls the first device, the control right of the first device can be obtained.
  • the user enters the third user account of the third device on the owner of the first device (ie, the second device), and the second device sends a sharing application to the cloud to request the cloud to change the owner of the first device to third device.
  • the cloud receives the sharing application, it can record that the owner of the first device is changed to the third device.
  • the third device can remotely control the first device through the cloud, that is, the permanent control right of the first device is obtained.
  • Another way is: the user scans the QR code set on the third device with the owner of the first device (ie the second device) to obtain the third user account of the third device, and then uses the previous method to obtain the first device permanent control.
  • the user finds multiple devices to be shared on the owner of the first device (that is, the second device), the user selects one of the devices to be shared, that is, the third device, and then the second device sends an application to create a share to the cloud,
  • the cloud returns a shareCode.
  • the Owner sends the shareCode to the third device (for example, through an instant messaging application), and the third device sends a confirmation command to the cloud, where the confirmation command includes the shareCode.
  • the owner of the first device is changed from the second device to the third device.
  • the owner of the first device actively shares the permanent control right of the first device to the third device.
  • the owner's active sharing method is used for each device, the operation is cumbersome and the owner's pressure is great.
  • an embodiment of the present application provides a method for acquiring control rights of a device, in which a third device can acquire temporary control rights over the first device through an ultra-short-range communication technology (or short-range communication technology), without the need for a third device
  • a third device can acquire temporary control rights over the first device through an ultra-short-range communication technology (or short-range communication technology), without the need for a third device
  • the owner of a device actively shares, the operation is simple, and the owner pressure of the first device is small.
  • the first device may be, for example, various types of home appliances in the home, various office devices in the office, and the like.
  • Home appliances such as televisions, speakers, game consoles, lighting equipment (such as desk lamps, chandeliers in the bedroom or living room, etc.), cooking-related equipment for short cooking equipment (such as smart rice cookers, range hoods, water heaters, refrigerators, etc. ), cleaning equipment (such as robot vacuum cleaners, washing machines, laundry drying equipment, etc.).
  • Office equipment such as printers, copiers, projectors, PCs, water dispensers, coffee machines, etc.
  • the second device or the third device may be a mobile phone, a tablet computer, or a wearable device such as glasses, a watch, or a bracelet, or a remote control, a touch pen, and the like, and the specific type is not limited.
  • the third device and the second device may be the same, for example, both the third device and the second device are mobile phones, or both are tablet computers, or both are bracelets.
  • the third device and the second device may also be different, for example, one of the third device and the second device is a mobile phone, and the other is a tablet computer; or, one is a mobile phone and the other is a bracelet, and the specific combination is not specified limited.
  • the method for acquiring device control rights provided by the embodiments of the present application can be applied to various scenarios, such as the following scenarios:
  • FIG. 3 is an exemplary schematic diagram of a family scene provided by an embodiment of the present application.
  • a home is provided with a TV, a speaker, a desk lamp, a projector, etc., of course, a refrigerator, an air conditioner, a curtain, etc. (not shown in the figure).
  • family member A and family member B are included in the family. Taking the speaker as an example, the mobile phone A of family member A or the mobile phone B of family member B can obtain the temporary control right of the speaker through the ultra-short-range communication technology.
  • the WIFI Aware function is turned on on the mobile phone A of family member A (the introduction of WIFI Aware can be found in the previous section on Glossary), and the WIFI Aware function is also turned on on the speaker.
  • the speaker can find the phone A. For example, when the speaker determines that the distance between the phone A and the speaker is less than a threshold, it sends a key to the phone A, and the phone A encrypts the control command based on the key, and the control command is used to control the sound.
  • Mobile phone A sends the encrypted control command to the speaker, and the speaker decrypts with the corresponding key, obtains the specific content of the control command and executes it, so as to realize the control of the speaker (for example, it can control the playback, pause, etc. of music). If family member B wants to control the speaker, it can also obtain temporary control over the speaker in the same way and then control the speaker.
  • the speaker may have been configured with an owner.
  • whether to allow others to obtain temporary control of the speaker can depend on the owner's wishes. For example, if the owner wants others to obtain temporary control of the speaker, the speaker can be set to be in open mode in advance. In open mode, other devices Can take temporary control of the speaker. Of course, if the owner does not want other people to gain temporary control of the speaker, the open mode of the speaker can be turned off.
  • the owner's consent is also obtained before obtaining the temporary control of the speaker.
  • the temporary control of the speaker can be obtained. Control.
  • the temporary control right of the loudspeaker has a valid duration, which can be understood as the temporary control right is valid within a certain duration, and is invalid beyond the duration.
  • a valid duration can be understood as the temporary control right is valid within a certain duration, and is invalid beyond the duration.
  • family member B is a middle school student, to avoid his unrestricted use of the speaker to affect his learning, and his temporary control over the speaker is only one hour or half an hour and so on.
  • family member B can also obtain permanent control of the speaker, that is, become the owner of the speaker, which is not limited in this application.
  • family member C can also obtain temporary control right or permanent control right over the speaker.
  • a printer is set up in an office.
  • employees in the office can obtain temporary control of the printer to print.
  • employee A holds mobile phone A close to the printer, and when the printer detects that mobile phone A is approaching (for example, the distance is less than a threshold), it sends a key to mobile phone A.
  • the mobile phone A uses the key to encrypt the control instructions, which are used to control the printer.
  • Mobile phone A sends the encrypted control command to the printer, and the printer decrypts it using the corresponding key, obtains the control command and executes it.
  • the printer may be configured with an owner (eg, an office administrator).
  • an owner e.g, an office administrator.
  • the owner turns on the open mode of the printer, other people can obtain the temporary control right of the printer, otherwise, other people cannot obtain the temporary control right of the printer.
  • the owner's consent can also be obtained before obtaining temporary control of the printer.
  • temporary control in order to prevent anyone (such as non-office employees) from obtaining temporary control over the printer, the owner's consent can also be obtained before obtaining temporary control of the printer.
  • temporary control the temporary control right of the printer has a valid duration, that is, the temporary control right is valid within a certain duration, and is invalid beyond the duration. In this way, employees can avoid unlimited use of the printer.
  • the store can display a variety of home appliances, and consumers' mobile phones can obtain temporary control of a home appliance to experience the performance of the home appliance.
  • consumer A holds mobile phone A close to a home appliance in the store, and the home appliance detects that mobile phone A is approaching (for example, the distance is less than a threshold), and sends a key to mobile phone A.
  • the mobile phone A uses the key to encrypt the control instruction, and the control instruction is used to control the household electrical appliance.
  • the mobile phone A sends the encrypted control instruction to the home appliance, and the home appliance uses the corresponding key to decrypt, obtain and execute the control instruction.
  • the owner can set the home appliance to be in an open mode in advance, and in the open mode, the consumer can obtain temporary control rights of the home appliance.
  • the consumer in order to manage and control the temporary control right of the household electrical appliance, the consumer also needs to obtain the owner's consent before obtaining the temporary control right of the household electrical appliance. With the owner's consent, the consumer can obtain the temporary control right of the household electrical appliance.
  • the temporary control right of the household appliance may have a valid duration, that is, the temporary control right is valid for a certain duration, and is invalid beyond the duration. In this way, consumers can avoid unlimited control of home appliances in the store.
  • the following takes the application scenario shown in FIG. 3 as an example to specifically describe the method for acquiring the device control right provided by the embodiment of the present application.
  • the speaker is used as the first device
  • the mobile phone A of family member A is used as the second device
  • the mobile phone B of family member B is used as the third device.
  • the following first describes the process for the second device to become the owner of the first device, and then introduces the process for the third device to acquire the temporary control right of the first device. Specifically, the following Embodiments 1 to 4 are included.
  • the first embodiment introduces the process of the second device becoming the owner of the first device, that is, the process of obtaining the permanent control right of the first device.
  • the first embodiment involves FIGS. 4A to 4D .
  • FIG. 4A is a schematic flowchart of a second device acquiring a permanent control right of a first device according to an embodiment of the present application. As shown in Figure 4A, the process includes:
  • the first device is powered on. For example, after the factory is turned on for the first time,
  • the second device discovers the first device and handshakes with the first device.
  • the second device can discover the first device. For example, if the user turns on the wifi Aware function on the second device and turns on the wifi Aware function on the first device, the second device and the first device can discover each other through the wifi Aware function.
  • the second device as a mobile phone as an example, for example, the user can slide down the status bar at the top of the mobile phone screen to display a notification panel on the mobile phone screen, and the user clicks the wifi icon on the notification panel to enable the wifi Aware function.
  • the wifi Aware function can be automatically turned on, or the setting button on the speaker can be used by the user to control the audio to turn on the wifi Aware function.
  • the first device When the first device turns on the wifi Aware function, it broadcasts the signal, and the second device discovers the first device when it detects the signal broadcast by the first device.
  • the signal broadcast by the first device includes, for example, the name, manufacturer, type, or device number of the first device.
  • the second device can also use other methods to discover the first device, such as Bluetooth.
  • the user can also hold the second device and touch the first device, for example, using the NFC area on the second device to touch the NFC area on the first device, so that the second device can discover the first device.
  • the first application is installed on the first device
  • the second application is installed on the second device
  • the first application and the second application may be the same or different applications.
  • the user can open the first application on the first device, and also open the second application on the second device, the first application on the first device can provide a two-dimensional code, and the user scans the code through the second application on the second device. QR code, so as to realize the process of the second device discovering the first device.
  • the second device may also scan the product QR code pasted on the casing of the first device to discover the first device.
  • the above manners are examples of manners in which the second device discovers the first device.
  • the second device may also use other manners to discover the first device, and the specific manners are not limited.
  • the second device After the second device discovers the first device, it can shake hands with the first device. For example, the second device sends a "hello" command to the first device, and after the first device receives "hello", it feeds back "hi" to the second device instruction.
  • the above S401 may not be executed (so indicated by a dotted line in the figure), that is, the second device may directly execute S402, that is, the second device does not need to discover the first device and shake hands with the first device, and can directly apply to the cloud for a registration code (ie S402 ), and then send the registration code to the first device (ie S404 ).
  • the second device sends a request for obtaining a registration code to the cloud.
  • the cloud can be various types of servers, for example, it can be a server, or a set of multiple servers; or can also be a chip or a set of multiple chips in a server; or a set of multiple servers. A collection of multiple chips.
  • the cloud sends a registration code to the second device.
  • the cloud generates a registration code.
  • the purpose of the second device requesting the cloud for the registration code of the first device is to request the cloud to record the association relationship between the second device and the registration code.
  • the association relationship can be, for example, the mapping relationship in Table 1 below:
  • Registration code Device requesting registration code AAAAAA Second device eg, Huawei P40
  • the second device has been logged into the cloud.
  • the Huawei Smart Life app on the second device after opening the Huawei Smart Life app on the second device, log in to the second user account, and then use Huawei Smart Life.
  • the app logs in to the cloud based on the second user account, so the second user account is identified as a device on the cloud side.
  • the second user account may be, for example, a Huawei system account, an email account, a mobile phone number, or an IMEID code, or the like.
  • the Huawei system account as an example.
  • the cloud side can be identified by the combination of the Huawei system account + device ID.
  • registration code Device requesting registration code AAAAAA 156 8090 XXXX
  • S402 and S403 may not be performed.
  • the second device does not need to request a registration code from the cloud, and the second device can generate a registration code, or pre-configure the registration code, or set the registration code by the user.
  • the second device may send the registration code to the first device and the cloud, respectively.
  • the cloud compares the registration code from the second device with the registration code from the first device, and if they are consistent, it can be recorded that the second device is the owner of the first device.
  • the second device sends an activation instruction to the first device, where the activation instruction is used to instruct the first device to activate.
  • the activation instruction may include the registration code (eg, AAAAAA in the above table).
  • the second device before the second device activates the first device, it can also determine whether an operation for activating the first device triggered by the user is detected, and if an operation for activating the first device is detected, the second device responds to the operation.
  • An activation instruction is sent to the first device.
  • FIG. 4B is a schematic diagram of the desktop of the second device.
  • the desktop includes icons of various applications, including the icons of smart life applications.
  • the device displays an interface as shown in (b) in FIG. 4B, the interface includes a "+" button, and in response to an operation for the "+” button, the second device displays as shown in (c) in FIG.
  • An interface in which a prompt is used for the second device to discover a device, and when a device is discovered, an interface as shown in (d) in FIG. 4B is displayed, and the interface includes the identification of the first device (such as a speaker) discovered , the identification can be one or more of the name, model or icon of the device. Because the first device has not been registered to the cloud after it is powered on for the first time after leaving the factory, in response to the operation on the icon of the first device (eg, a speaker) in the interface shown in (d) in FIG.
  • the display ( The interface shown in a) includes an “Activate” button, which is used to activate the first device, so the above-mentioned operation for activating the first device may be for the interface in (a) in FIG. 4C .
  • the click operation of the activation button may also be other operations, such as a voice command for activating the first device, etc., which is not specifically limited.
  • the second device receives the activation feedback of the first device.
  • the activation feedback can be activation success, activation failure, activation, and so on.
  • S405 may be executed or not executed.
  • the second device in response to the operation of clicking the "Activate” button, the second device displays a prompt message "Activating the speaker", where the speaker is the first speaker. a device.
  • the first device sends a key negotiation request to the cloud for requesting to negotiate a key with the cloud.
  • the second device sends the registration code to the first device, so the key agreement request sent by the first device to the cloud may include the registration code. Since the cloud has recorded that the device that applied for the registration code to the cloud is the second device (as shown in Table 1 or Table 2 above, after the cloud receives the key agreement request sent by the first device, based on the registration code in it, the first device can be established. For the association relationship between the second device and the first device, for example, S413 (which will be introduced later) can be executed immediately after S406. However, since the first device has not yet successfully logged into the cloud, the cloud may temporarily not establish the second device.
  • the process of logging in the first device to the cloud includes: Steps S407 to S411 are described below.
  • the first device and the cloud can calculate the key separately, for example, the first device and the cloud use the same key encryption algorithm to calculate the encryption key, and use the same key decryption algorithm to decrypt, for example, the key negotiation in S406
  • the request includes the key encryption algorithm and key decryption algorithm used by the first device, and the cloud can use the same algorithm, that is, the first device and the cloud have agreed on a key encryption algorithm and a key decryption algorithm, and do not directly transfer the key .
  • S406 and S407 may not be executed.
  • the key is preconfigured in the first device, and there is no need to calculate the key; or, the user of the first device can set the key by himself.
  • subsequent steps such as S408 may also be encrypted without using a key.
  • the first device sends an activation instruction to the cloud, where the activation instruction is used to instruct the first device to be activated in the cloud.
  • the activation instruction may be encrypted using a key calculated by the first device.
  • the cloud decrypts the encrypted activation instruction through the agreed key decryption algorithm, and if the decryption is successful, the first device is activated.
  • the first device receives the activation feedback sent by the cloud.
  • the activation feedback may include activation success or activation failure.
  • S409 may be executed or not executed.
  • the user inputs the first user account and password on the first device, and logs in to the cloud through the first user account and password.
  • the first user account and the aforementioned second user account of the second device may be the same or different. For example, they are all the same Huawei system account.
  • the user can also input the first user account and password of the first device on the second device, then the second device sends the first user account and password to the first device, and the first device sends the first user account and password to the cloud.
  • the first device receives the login feedback sent by the cloud.
  • a login feedback such as successful login, may be sent to the first device.
  • a feedback of login failure may also be sent to the first device.
  • the cloud can assign a virtual ID to the first device, such as a string of characters and numbers randomly generated by the cloud as a virtual ID that uniquely identifies the first device. .
  • the communication between the first device and the cloud does not need to carry the first user account of the first device, because the first user account may be the user's mobile phone number, and the communication between the first device and the cloud belongs to a long link , the possibility of being attacked is likely to lead to the leakage of the mobile phone number.
  • the first device can interact with the cloud based on the virtual ID allocated by the cloud to avoid directly exposing the first user account.
  • the cloud may also assign a virtual ID for uniquely identifying the second device to the second device, and the principle is the same.
  • the second device receives a notification of successful activation sent by the cloud.
  • the cloud has recorded the association relationship between the second device and the registration code (such as the above Table 1 or Table 2).
  • the cloud can send the first device to the cloud.
  • the second device sends a notification that the first device is successfully activated.
  • the first device may send a notification of successful activation to the second device.
  • a prompt message "successful activation of the speaker" is displayed on the second device, and the speaker is the first device.
  • S410 to S412 may not be executed, that is, after the first device sends the activation instruction to the cloud, the cloud directly executes S413, that is, the process of registering the second device as the owner of the first device is completed.
  • the cloud records the association relationship between the first device and the second device, that is, the owner of the first device is the second device.
  • the cloud identifies the first device with the first user account (or the assigned virtual ID) of the first device, so the association between the first device and the second device is actually is the association relationship between the first user account and the second user account.
  • the second user account as the mobile phone number and the first user account as the speaker identifier as an example, please refer to Table 3 below, which is an example of the association relationship between the first device and the second device.
  • the second device (owner of the first device) Huawei Speaker AM08 156 8090 XXXX
  • the first device After the first device logs in to the cloud, it can maintain an online state in the cloud. For example, the following steps S414 to S422 are included.
  • the information of the first device is synchronized to the cloud.
  • the information is, for example, the type, model, manufacturer, and the like of the first device.
  • S415 the first device receives the synchronization feedback sent by the cloud.
  • S415 is an optional step, which may or may not be performed.
  • step S414 is preferably performed, so that the cloud can accurately identify the first device according to the synchronization information reported by the first device.
  • S414 may not be performed.
  • S414 may not be executed.
  • the initial data of the first device is reported to the cloud.
  • the initial data such as the operating state information of the device, such as whether the device is on or off, take the device as a desk lamp as an example, the operating information may also include current brightness information and the like.
  • the initial data further includes parameters set by the user on the first device. Taking the first device as a speaker as an example, the initial data of the speaker may include song information in the speaker, for example. Alternatively, if the user has set a power-on password of the first device, the initial data may further include the power-on password.
  • S417 the cloud sends the feedback of the initial data report to the first device.
  • S417 is an optional step, which may or may not be performed.
  • step S416 is preferably performed, so that the cloud can accurately determine the state of the first device according to the operating state information reported by the first device.
  • S416 may not be performed, which is not limited in this embodiment of the present application.
  • the process of activating and logging in the first device in the cloud is described. It can be understood that the first device needs to be in a logged-in state before the cloud can issue control instructions to the first device in real time.
  • the process that the first device is in the login state reference may be made to steps S418 to S422.
  • the first device requests the cloud to refresh the token of the first device.
  • the first device maintains an online state with the cloud based on the token.
  • the cloud can generate a token, which can store the token, and then return the token value to the first device; the first device saves the token after receiving it;
  • the cloud sends information it carries the token and the first user account and sends it to the cloud; after the cloud receives the information sent by the first device, the cloud reads the token and compares it with the saved token value. If the token comparison is successful, it means that the first user account is in the logged-in state; otherwise, it means that the login state of the first user account is invalid and needs to log in again.
  • the validity period of the token is short, such as 2 days, 1 day, 6 hours or 3 hours, etc.
  • S418 to S420 may be performed periodically, for example, performed once every period of time, or performed once every time the first device logs into the cloud.
  • the update of the key helps prevent other devices from using the old key to log in to the cloud instead of the first device.
  • S418 to S420 may not need to be executed.
  • the cloud carries the token in the login feedback, and then the first device can use the token to stay online without requesting the cloud to refresh the token.
  • the first device and the cloud have pre-ordered tokens before leaving the factory, and there is no need for the cloud to feed back tokens to the first device, and so on.
  • the heartbeat signal of the first device is reported to the cloud.
  • the first device receives the heartbeat feedback sent by the cloud.
  • the first device may periodically send a heartbeat signal to the cloud to maintain an online state in the cloud.
  • S421 to S422 are optional steps, which may or may not be performed.
  • the second device can control the first device through the cloud, for example, it can be implemented through the following steps S423 to S425.
  • a control policy for the first device is set on the second device.
  • the setting interface of the control strategy is displayed on the second device, and the setting interface includes control conditions, such as 8:00 in the morning; and control methods, such as turning on the speaker and playing the song "xxx".
  • control policy is set by default before the second device leaves the factory, and does not need to be set.
  • the second device sends the control policy for the first device to the cloud.
  • the second device sends the control strategy (including control conditions and control methods) set in FIG. 4D to the cloud.
  • the control strategy including control conditions and control methods set in FIG. 4D to the cloud.
  • the cloud controls the first device based on the control policy.
  • the cloud determines that the current time is 8:00 am, and sends an instruction to the first device (such as a speaker) to control the first device to turn on and play the song "xxx".
  • the first device such as a speaker
  • the cloud controls the first device based on the control strategy. Therefore, if the second device is far away from the first device, for example, the second device is a mobile phone, the user carries the mobile phone in the office, and the first device is a speaker placed in the user's home, the first device can also be controlled through the cloud.
  • the fact that the second device becomes the owner of the first device means that the cloud records that the owner of the first device is the second device, so the cloud based on the owner (ie the second device) settings for the first device
  • the control strategy is used to control the first device, which is the permanent control right.
  • the second embodiment introduces a process for the third device to acquire the temporary control right of the first device.
  • the temporary control right can be obtained based on the ultra-short-range communication technology without going through the cloud, and belongs to the point-to-point ultra-short-range communication between the third device and the first device.
  • a possible scenario of the second embodiment is that the owner of the first device is the second device.
  • the first device supports an open mode, and the owner can enable or disable an open (open) mode of the first device.
  • the first device turns on the open mode
  • the ultra-short-range communication function is turned on
  • the third device can obtain the temporary control right of the first device based on the ultra-short-range communication function.
  • the first device turns off the open mode
  • the third device cannot obtain the first device.
  • Temporary control of a device is also applicable to other scenarios.
  • the first device is not configured with an owner. In this case, the first device can also enter the open mode.
  • a button for opening or closing the development mode is set, and the open mode is opened or closed through the button, so that other devices can obtain temporary control rights over the first device.
  • This embodiment 2 mainly introduces the former scenario as an example. Specifically, the second embodiment relates to FIGS. 5A to 5D .
  • FIG. 5A is a schematic flowchart of the third device acquiring the temporary control right of the first device according to the second embodiment.
  • the process shown in FIG. 5A is introduced by taking an example that the owner of the first device is the second device. Therefore, “the second device is the owner of the first device” is marked in FIG. 5A , but since the second embodiment does not affect the first device The case where the device is configured or not configured with the owner is applicable, so in the figure "the second device is the owner of the first device” is marked with a dotted line.
  • the process includes:
  • the second device controls the first device to be in an open (open) mode.
  • the second device ie, the owner of the first device
  • the second device can control the first device to be in the open mode through the cloud.
  • the second device sends a first instruction to the cloud, where the first instruction is used to instruct the cloud to send a second instruction to the first device for instructing the second device to enter the open mode.
  • an interface as shown in (a) in FIG. 5B is displayed on the second device, and the logo of the speaker is displayed in the interface.
  • the interface as shown in (b) of FIG. 5B is displayed, the interface includes an option of an open mode, and a button 501 for turning on or off the option.
  • the second device detects an activation operation for the button 501, it sends the first instruction to the cloud, so that the cloud sends the second instruction to the first device.
  • the first device can also automatically enter the open mode without the need for the second device to control.
  • the first device automatically enters the open mode after being powered on, or enters the open mode when triggered by the user, for example, a button for controlling the first device to enter the open mode is set on the first device, and the first device is controlled to enter the open mode through the button; or After the first device receives the voice instruction for instructing the first device to enter the open mode, it automatically enters the open mode.
  • S501 may not be executed, so S501 is represented by a dotted line in the figure.
  • the above method 1 or method 2 can be used, and when the owner of the first device has not been configured, the method 2 can be used.
  • the first device enters an open mode.
  • the first device can turn on an ultra-short-range communication function, such as a wifi AWare function, an NFC function, and the like.
  • an ultra-short-range communication function such as a wifi AWare function, an NFC function, and the like.
  • neither S501 nor S502 may be performed.
  • the first device is not configured with an open mode.
  • step S503 can be automatically entered without manual setting by the user.
  • the first device generates a key.
  • the keys can be of various types, such as symmetric keys and asymmetric keys.
  • Symmetric Cryptography also known as private key encryption, that is, the sender and receiver of information use a key to encrypt and decrypt.
  • the key used by the first device and the third device is the same.
  • Asymmetric Cryptography key refers to the combination of a pair of public key and private key.
  • the receiver can use the paired private key for decryption; or, the sender uses When the private key encrypts the message, the receiver can decrypt it using the paired public key.
  • S503 may not be executed, so a dotted line is used in the figure.
  • the key is configured by default when the first device leaves the factory, or it can also be set by the user and does not need to be generated by the first device.
  • the key has a validity period, and the key takes effect within the validity period, and the key expires after the validity period.
  • the validity period of the key is determined according to the type of the first device.
  • the method of determining the validity period of the key according to the type of the first device may be executed by the second device, or executed by the cloud, or may also be executed by the first device. Taking the execution of the second device as an example, for example, before the second device S501, the second device determines the type of the first device, determines the validity period of the key of the first device according to the type of the first device, and then sends the validity period to the first device. .
  • the types include, for example, entertainment types, office types, cleaning types, sleep-optimized types, smart wake-up types, and the like.
  • entertainment types include, for example, televisions, game consoles, etc.
  • office types include printers, copiers, faxes, projectors, etc.
  • cleaning types include, for example, sweeping robots, air purifiers, etc.
  • sleep optimization Types include, for example, desk lamps, sockets, humidifiers, and the like
  • smart wake-up types include, for example, curtains, speakers, alarm clocks, and the like.
  • the validity period of the key of the entertainment-type device is less than a first threshold
  • the validity period of the key of the office-type device is less than a second threshold
  • the first threshold is less than the second threshold to avoid unlimited control of entertainment type devices.
  • the validity period of the sleep-optimized device is less than a third threshold
  • the third threshold is greater than the first threshold.
  • the key of the desk lamp is greater than the key of the TV, so as to prevent users from frequently obtaining the information of the desk lamp. Key to console light.
  • the validity period of the key of the first device may be set by default or set by the user. Taking user setting as an example, the user can set the validity period of the key of the first device on the first device and the second device. If the user is on the second device, the second device sends the set validity period to the first device through the cloud.
  • the first device queries the first device to support the function of the temporary control right.
  • the first device is a speaker, and its capabilities include not only the functions of playing, pausing, stopping, and switching songs, but also deleting and downloading songs; it may also include the name of the speaker, and the setting of the power-on password (or voice wake-up command). and many more.
  • the deletion of songs, the naming of speakers, and the setting of power-on passwords belong to user privacy, and these functions may not support temporary control. Therefore, the first device may query the cloud which functions on the first device support temporary control rights and which functions do not support temporary control rights. For example, configuration files corresponding to various types of devices are stored in the cloud, and the profile files are used to describe the functions of temporary control rights supported by the corresponding types of devices.
  • the first device sends a query command to the cloud, and the query command includes the device type of the first device (for example, Huawei speaker MI08).
  • the cloud receives the query command, it determines the type of the first device based on the device type of the first device. corresponding profile file, and then send the profile file to the first device, and the first device can determine which functions support the temporary control right based on the profile file.
  • the third device For example, continuing to take the first device as a speaker as an example, based on the profile file corresponding to the speaker, it is determined that the song deletion, naming, and power-on password setting functions in the speaker do not support temporary control rights, then when the third device obtains temporary control of the speaker After the right, the third device cannot delete the songs in the speaker, nor can it set the power-on password of the speaker.
  • the first device may query the cloud for the function that the first device supports temporary control rights, or may query other devices.
  • the cloud is connected to the resource server, and the resource server stores profile files corresponding to various types of devices.
  • the first device can directly query the resource server for the profile file corresponding to the device type of the first device; or, the first device still sends a query request to the cloud, and the cloud queries the resource server, and retrieves the data from the resource server. The result is sent to the first device.
  • S504 may be executed or not executed.
  • the case where S504 is not executed includes: the first device stores the profile file locally, and based on the locally stored profile file, it can be determined which functions support temporary control without querying the cloud.
  • the functions that support temporary control rights on the first device have been set when the first device leaves the factory, or the user specifies which functions support temporary control rights, and there is no need to judge based on the profile file; or, by default, all functions of the first device support temporary control rights. Control, no query required.
  • the first device detects that the third device is close to the first device.
  • the proximity of the third device to the first device may be that the NFC area on the third device is close to the NFC area on the first device; when the first device detects an NFC signal from the third device, it is determined that the third device is close.
  • the third device is, for example, a mobile phone, and the user uses the mobile phone to approach the first device (such as a speaker).
  • the third device turns on wifi AWare, the first device turns on wifi AWare, and when the first device detects the wifi Aware signal of the third device, it is determined that the third device is close.
  • Bluetooth technology can also be used, which is not limited in this embodiment of the present application.
  • the first device sends the key to the third device.
  • the first device when it detects that the third device is approaching, it can automatically send the key to the third device. Or, when the third device is close to the first device, a prompt message may pop up on the third device, and the prompt message is used to prompt the user whether to apply for the right to control the first device.
  • the third The device displays the logo of the first device (such as a speaker) and the "Apply for Permission” button. If the user's click operation on the "Apply for Permission" button is detected, an application is sent to the first device. Three devices send keys.
  • the "apply for authority" button in (b) of FIG. 5D can be replaced with the "apply for temporary control right” button.
  • the first device may also determine the distance between the third device and the first device, and if the distance is less than the preset distance, send the key to the third device.
  • the distance between the third device and the first device there are various ways to determine the distance between the third device and the first device, such as laser ranging, or, taking Wi-Fi Aware enabled on the third device and Wi-Fi Aware enabled on the first device as an example, the first device
  • the device When the device detects that the signal strength of the Wi-Fi Aware of the third device is greater than the preset value, it determines that the distance between the third device and the first device is less than the preset distance.
  • the key is sent to the third device.
  • the preset distance may be any value in the range of 0 cm to 30 cm, such as 1 cm, 2 cm, 3 cm, 4 cm, 5 cm, and the like. If the preset distance is set relatively small, misconnection can be avoided, for example, to prevent the user from passing the first device with the third device, which causes the third device to obtain the key of the first device by mistake.
  • the first device may further determine whether the signal strength of the third device is greater than a threshold.
  • the threshold value is, for example, any value in the range of -5dbm to -150dbm. For example -10dbm, -15dbm, -20dbm, -25dbm, -30dbm, -35dbm, -40dbm, -45dbm, -50dbm, -60dbm, -70dbm and so on.
  • Wi-Fi Aware turned on on the third device and Wi-Fi Aware turned on on the first device For example, taking Wi-Fi Aware turned on on the third device and Wi-Fi Aware turned on on the first device as an example, when the first device detects that the signal strength of the Wi-Fi Aware of the third device is greater than the preset value, it sends the third device to the third device. The device sends the key.
  • the first device sends the symmetric key to the third device to ensure the key consistency between the third device and the first device.
  • the first device uses an asymmetric key (that is, including a public key and a private key)
  • the first device can use the public key, and sends the private key corresponding to the public key to the third device; or, the first device uses a private key key, the public key corresponding to the private key is sent to the third device. Since the communication distance between the third device and the first device is short, the probability of the key being intercepted is low, and the security is high.
  • sequence between S502 and S506 is not limited.
  • S503 may be performed immediately after S505, that is, the key is generated when the first device detects that the third device is approaching.
  • S504 may also be performed before S502, that is, the first device inquires about the function that supports the temporary control right in advance.
  • the key may be sent in plain text. Since the first device uses the ultra-short-range communication technology to send the key, the communication distance is short, the probability of the key being intercepted is low, and the security is high. Of course, in order to further improve the security, the key can also be sent in cipher text, that is, the key is encrypted, and then the encrypted key is sent, which is not limited in this application. It can be understood that if the key is encrypted and sent, the decryption method can be preset. For example, the decryption method is preconfigured in the third device. When the third device receives the encrypted key, it can use the preconfigured decryption method. The decryption method to decrypt to obtain the key.
  • the third device queries the first device for the ability to support temporary control rights.
  • Step S507 is an optional step, which may or may not be performed.
  • the case where S507 is not executed may include, for example, that all functions of the first device support temporary control rights by default, or, in S506, the first device sends the profile file and the key to the third device, and the third device There is no need to obtain the profile file corresponding to the first device from the cloud.
  • the third device sends a control instruction to the first device, where the control instruction is encrypted based on the key sent by the first device.
  • control instructions may be: "turn on”, “turn off”, “switch to the next song”, “play song XXX”, and so on.
  • the first device decrypts to obtain the control instruction and executes it.
  • the third device uses the key to encrypt the control command, and when the first device receives the encrypted control command, it uses the same key pair to decrypt. If the key sent by the first device is the public key in the asymmetric key, that is, the third device uses the public key to encrypt the control command, and when the first device receives the encrypted control command, it uses the private key corresponding to the public key. key to decrypt. If the key sent by the first device is the private key in the asymmetric key, that is, the third device uses the private key to encrypt the control command, and when the first device receives the encrypted control command, it uses the public key corresponding to the private key. key to decrypt.
  • the first device can also send a prompt message to its owner (that is, the second device).
  • the prompt message is: The third device has obtained your Huawei speaker MI08. temporary control.
  • the temporary control right has a validity period, which takes effect within the validity period, and becomes invalid after the validity period is exceeded.
  • the validity period of the temporary control right can be set in one or more of the following ways.
  • the validity period of the temporary control right is related to the validity period of the key of the first device, the temporary control right is valid when the key is valid, and the temporary control right is invalid when the key is invalid.
  • the key is generated immediately, and the key is sent to the third device when it is detected that the third device is approaching.
  • the validity period of the key is 60min, so at time t1+60min At the moment (ie, after 40 minutes), the key is automatically invalid, and correspondingly, the temporary control right is invalid.
  • the validity period of the temporary control right may be less than the validity period of the key.
  • the first device generates a key when detecting the approach of the third device and sends the key to the third device, then the key and the validity period and the validity period of the temporary control right are almost the same.
  • the method for setting the validity period of the key of the first device has been described above, and will not be repeated here.
  • the first device can also generate a new key, and then send the new key to the third device, So that the third device temporarily controls the first device based on the new key, which is not limited in this embodiment of the present application.
  • the validity period of the temporary control right of the first device is determined according to the type of the first device. For example, when the third device approaches the first device, the first device may send the type of the first device to the third device, and the third device determines the temporary control right of the first device according to the type of the first device. Validity period. Or, continuing to take FIG. 5A as an example, in S501, the second device can obtain the type of the first device before, after or at the same time when the second device controls the first device to enter the open mode, and then determines the temporary control right of the first device according to the type of the first device. the validity period, and then send the determined validity period to the first device through the cloud.
  • the introduction about the type of the first device has been introduced above, and will not be repeated here.
  • Method 2 is different from method 1. For example, it is determined that the temporary control right of the first device is 2h and the validity period of the key of the first device is 60 minutes. Then, when the first device updates the key within 2h, it needs to The updated key is sent to the third device so that the third device controls the first device based on the updated key until 2h is reached.
  • Manner 3 The validity period of the temporary control right of the first device is set by the user. Manner 3 may be setting on the third device, setting on the second device, or setting on the first device. Taking setting on the second device as an example, please refer to (b) in FIG. 5B , the second device displays the setting option of the effective duration of the temporary control right of the first device (such as a speaker), and the user can use this setting option.
  • the setting option sets the validity period of the temporary control right of the first device, and the second device sends the set validity period to the first device through the cloud.
  • the implementation principle of setting the validity period of the temporary control right of the first device on the third device is the same as that of setting the validity period of the temporary control right of the first device on the second device, and will not be repeated. If set on the first device, for example, the first device includes a button for setting the validity period of the temporary control right of the first device, the user can set the validity period of the temporary control right of the first device according to the button.
  • the temporary control right of the first device is set by default when the first device leaves the factory.
  • Manner 5 may be executed on the third device, or executed on its owner (ie, the second device), or may also be executed on the first device.
  • a button for stopping the temporary control right of the first device is provided on the third device, the second device or the first device, and the user stops the temporary control right of the first device through the button.
  • the second device detects the operation of the close button 501, it sends an instruction to stop the temporary control right of the first device to the cloud, and the cloud sends the instruction to the first device, The first device stops receiving control from the third device.
  • the fourth device sends a new key (different from the key sent to the third device), so that the fourth device obtains the pair based on the new key
  • the temporary control right of the first device then the temporary control right of the third device to the first device automatically becomes invalid. Simply put, the temporary control right of the first device obtained by the third device is invalid because it is overwritten by the temporary control right of the first device obtained by the fourth device.
  • the third device and the fourth device may also have the temporary control right of the first device at the same time.
  • the temporary control right obtained by the third device will not It is covered by the temporary control right obtained by the fourth device, but coexists with the temporary control right obtained by the fourth device. In this way, both the third device and the fourth device can temporarily control the first device.
  • the first device may determine whether the temporary control right of the third device and the temporary control right of the fourth device can coexist according to the type of the first device, for example, if the first device is a sleep-optimized device (for example, a desk lamp) ), the temporary control rights of the third device and the fourth device can coexist, that is, both the third device and the fourth device have the temporary control rights of the desk lamp.
  • the first device is an office-type device (such as a projector)
  • the temporary control rights of the third device and the fourth device cannot coexist, that is, before the temporary control rights of the projector acquired by the third device become invalid, if When the fourth device acquires the temporary control right of the projector, the temporary control right of the third device automatically becomes invalid.
  • the first device can connect to the cloud and receive the control of the cloud.
  • the first device can be based on receiving the temporary control of the second device.
  • the module used for connecting with the cloud is called the first module (such as the wifi module), and the module used for connecting with the third device in the first device is called the second module (such as the NFC module), then when the first device Before entering the open mode, the second module may be in an off state, and after the first device enters the open mode, the second module is in an on state.
  • the first module may or may not be turned off.
  • both the second module and the first module are turned on, that is, the first device can receive temporary control from the third device based on the ultra-short-range communication function, Can also receive control from the owner.
  • the first module and the second module may be switched periodically. For example, during the period when the first module is turned on, the second module is turned off. During this period, the first device can receive temporary control from the third device based on the ultra-short-range communication function, but cannot receive control from the cloud.
  • the opening duration of the first module reaches the set duration, it is automatically turned off, and the second module is turned on. At this time, the first device cannot receive the temporary control of the third device, and can receive the control from the cloud.
  • the turn-on periods of the first module and the second module may be the same or different, and may be set by default or set by a user.
  • the third device can obtain the temporary control right of the first device to realize the temporary control of the first device.
  • the third device when the third device acquires the temporary control right of the first device, it does not need to be confirmed by the owner of the first device (ie, the second device).
  • the difference between the third embodiment and the second embodiment is that: in the third embodiment, before the third device obtains the temporary control right of the first device, it needs to be confirmed by the owner of the first device (that is, the second device). After the confirmation, the temporary control right of the first device can be obtained.
  • the drawings involved in the third embodiment include FIGS. 6A to 6B .
  • FIG. 6A is a schematic flowchart of the third device acquiring the temporary control right of the first device according to the third embodiment. As shown in Figure 6A, the process includes:
  • the second device controls the first device to be in an open mode.
  • the first device enters an open mode.
  • S601 and S602 may or may not be executed, and the principles are the same as those of S501 and S502 in the second embodiment, and will not be repeated.
  • the first device queries the first device to support the function of the temporary control right.
  • S603 may be executed or not executed, and the principle is the same as that of S504 in the second embodiment, and details are not repeated.
  • the first device detects that the third device is close to the first device.
  • the first device when the first device detects that the third device is approaching, it sends the key to the first device.
  • the difference from the second embodiment is that when the first device detects that the third device is approaching in the third embodiment, it requests the first device.
  • the owner of one device confirms, and in the case of owner confirmation, sends the key to the third device. Specifically, it is implemented through steps S605 to S614.
  • the first device sends a request to the cloud, where the request is used to instruct the third device to request the temporary control right of the first device.
  • the request may carry the device identifier of the first device. Since the cloud stores the first device and the owner of the first device (for example, Table 3 above), the cloud can determine the owner of the first device according to the device identifier of the first device. (ie the second device), then the cloud sends the request to the owner, that is, S606.
  • the cloud sends the request to the second device.
  • the second device sends an approval instruction to the cloud.
  • prompt information may be displayed on the second device, such as the prompt information shown in (a) in FIG. 6B: Amy's mobile phone (that is, the identification information of the third device) applies for the temporary control right of the speaker. , whether to agree; two buttons are also displayed, namely "agree” and "reject", if the second device detects the click operation on the agree button, it sends an consent instruction to the cloud, namely S608; if the second device detects the click on the reject button operation, send a rejection instruction to the cloud, the cloud can send the rejection instruction to the first device, and then the first device forwards the rejection instruction to the third device, and the user of the third device knows that the application for the temporary control right of the first device is rejected Rejection, for example, see (b) in FIG.
  • a prompt message is displayed on the third device: the temporary control right of the speaker you applied for is rejected.
  • the user of the third device can re-apply for the temporary control right of the first device through the re-apply button, or can give up the temporary control right of the first device through the "Cancel" button.
  • the cloud sends an approval instruction to the first device.
  • the first device generates a key.
  • S609 the first device generates a key.
  • S609 may not be executed.
  • the principle refer to Embodiment 2.
  • the first device detects that the third device approaches the first device again.
  • S610 is an optional step, which may or may not be performed. If S610 is not executed, that is, the third device only needs to approach the first device once to obtain the key of the first device. If S610 is executed, the third device needs to approach the first device twice. The first approach is to apply to the owner of the first device for the temporary control right of the first device. Obtain the key of the first device.
  • the first device may send prompt information to the third device, where the prompt information is used to prompt the user to approach the first device again, for example, see In (c) of FIG. 6B , a prompt message is displayed on the third device: the temporary control right of the speaker you applied for (ie, the first device) has been approved, please approach the speaker again.
  • the first device may record the first time when the third device was approached last time, and also record the second time when the third device approached again, and if the time difference between the first time and the second time is less than a threshold, the encryption The key is sent to the third device without asking the owner again for confirmation. In this way, it can be avoided that the third device requests confirmation from the owner every time it approaches the first device.
  • the first device sends the key to the third device.
  • the third device queries the first device to support the function of the temporary control right.
  • S612 may be executed or not executed. For the principle, refer to S507 in the second embodiment.
  • the third device sends a control instruction to the first device, where the control instruction is encrypted with a key.
  • the first device decrypts to obtain the control instruction and executes the control instruction.
  • the third device when the third device is close to the first device, the third device can obtain the temporary control right of the first device under the authorization of the owner of the first device, so as to avoid the temporary control of the first device. Control can be obtained by anyone, improving security.
  • the temporary control right acquisition method of Embodiment 3 (that is, the method that requires owner confirmation) is used as the first method.
  • the first device, the second device or the third device can use the first way or the second way by default, or a switch button is set on the third device, the second device or the first device. The button can switch between the first way and the second way.
  • the second device please refer to (a) in FIG. 6C to display the identification of the device that has been activated (eg, a speaker).
  • the interface includes an open mode and an authentication mode.
  • the open mode button is selected, the first device is notified to use the first mode, and when the authentication mode button is selected, the first device is notified to use the second mode. .
  • the temporary control right also has a validity period, the temporary control right takes effect within the validity period, and the temporary control right becomes invalid after the validity period.
  • the setting method of the validity period refer to the second embodiment.
  • the validity period of the temporary control right is relatively short, such as 10 minutes, if you want to continue to control the first device after 10 minutes, you need to re-acquire the temporary control right of the first device.
  • the method of the second embodiment may be used without confirmation by the owner. For example, assuming that the preset duration is 1h, the user's mobile phone obtains the temporary control right of the speaker at 10:00, and the validity period is 30min. Before 11:00, if the user's mobile phone is close to the speaker again to obtain its temporary control, the owner's confirmation is not required.
  • the third device in order to avoid frequent confirmation by the owner, after the third device obtains the temporary control right of the first device, the third device is allowed to obtain the temporary control right of the first device for a preset number of times without authentication.
  • the second method does not need to be confirmed by the owner. For example, assuming that the preset number of times is 3 times, the user's mobile phone obtains the temporary control right of the speaker at 10:00, and the validity period is 30 minutes. After that, the third device has three chances to obtain the temporary control right of the first device without authentication, and needs to be confirmed by the owner for the fourth time.
  • the third device obtains the temporary control right of the first device.
  • the third device obtains the permanent control right of the first device, that is, the third device becomes the first device.
  • the owner of the device if the first device has not been configured with an owner, the third device may register as the owner of the first device on the cloud side in the manner of Embodiment 1. If the first device has been configured with owner, and the owner is the second device. In this case, if the first device has only one owner, that is, the third device replaces the second device as the owner of the first device, if the first device can have multiple owners, that is, the third device and the second device Both become the owner of the first device.
  • the third device replaces the first device to become the owner of the first device as an example.
  • the drawings involved in this embodiment include FIGS. 7A to 7B .
  • 7A is a schematic flowchart of the third device acquiring the permanent control right of the first device according to the fourth embodiment. This process is introduced by taking an example that the second device is the owner of the first device, so "the second device is the owner of the first device" is marked in FIG. 7A . As shown in Figure 7A, the process may include:
  • the second device controls the first device to enter an open mode.
  • the first device enters an open mode.
  • S701 and S702 may or may not be performed, and the principles are the same as those of S501 and S502 in the second embodiment, and will not be repeated.
  • the first device detects that the third device is close to the first device.
  • the first device when the first device detects that the third device is approaching, it sends a key to the first device, and the third device obtains the temporary control right of the first device based on the key.
  • the first device when the first device detects that the third device is approaching, it can record on the cloud side that the owner of the first device is the third device, that is, the third device obtains the permanent control of the first device. right. Specifically, it is implemented through steps S704 to S712.
  • the third device sends an application for the permanent control right to the first device.
  • FIG. 7B is the display interface when the third device is close to the first device, and the interface includes a button of "apply for permanent control".
  • the third device sends an application for permanent control to the first device.
  • S704 may or may not be performed.
  • the first device detects that the third device is approaching, it automatically enters S705.
  • the first device sends the application to the cloud.
  • the cloud sends the application to the second device.
  • the second device sends an approval instruction to the cloud.
  • S706 and S707 are optional steps, which may or may not be performed. If not executed, that is, the third device does not need the consent of the owner of the first device (ie, the second device) to acquire the permanent control right of the first device. If S706 and S707 are executed, that is, the third device needs the consent of the owner of the first device (ie, the second device) to obtain the permanent control right of the first device. Permanent control of the first device.
  • the permanent control right of the first device can be obtained without the consent of the owner of the first device.
  • the third device can use the first method or the second method by default; or, a switch button can be set on the second device or the first device, and the first method or the second method can be set through the switch button. .
  • the cloud records that the owner of the first device is the third device.
  • the cloud may update the owner of the first device from the second device to the third device. For example, Table 3 above is updated to Table 4 below:
  • the third device (owner of the first device) Huawei speaker AM08 185 0810 XXXX
  • the cloud sends the indication information that the application for the permanent control right is successful to the third device.
  • S709 may be executed or not executed.
  • the third device displays a prompt message: the application for the permanent control right of the first device (ie, the speaker) is successful.
  • the third device can control the first device through the cloud side. For example, the following steps S710 to S712.
  • a control policy for the first device is set on the third device.
  • S710 may be executed or not executed, and for the implementation principle, reference may be made to S423 in the first embodiment.
  • the third device sends the control policy of the first device to the cloud.
  • the cloud controls the first device based on the control policy.
  • the third device only displays the button “Apply for permanent control” as an example. It can be understood that the third device can display the button “Apply for temporary control” and “Apply for permanent control” respectively.
  • the user can select the corresponding button and click to apply for the corresponding control right according to the needs, for example, see Figure 7C. If applying for the temporary control right, it can be realized by the method of the second embodiment or the third embodiment, and if applying for the permanent control right, it can be realized by the method of the fourth embodiment.
  • the above takes the third device directly applying for the permanent control right of the first device as an example. It can be understood that before the third device applies for the permanent control right of the first device, it can also determine whether the third device has temporary control of the first device. If yes, you can apply for the permanent control of the first device, otherwise, you cannot apply for the permanent control of the first device.
  • the embodiments of the present application further provide an electronic device, and the electronic device may be the above-mentioned first device, second device, third device, or fourth device, or the cloud.
  • the electronic device 800 may include: one or more processors 801, a memory 802, and one or more computer programs (not shown in the figure).
  • the various devices described above may be coupled through one or more communication buses 804 .
  • one or more computer programs are stored in the memory 802, and the one or more computer programs include instructions; the processor 801 calls the instructions stored in the memory 802, so that the electronic device 800 executes the acquisition provided by the embodiment of the present application. Method for device control.
  • the methods provided by the embodiments of the present application are introduced from the perspective of an electronic device as an execution subject.
  • the terminal device may include hardware structures and/or software modules, and implement the above functions in the form of hardware structures, software modules, or hardware structures plus software modules. Whether one of the above functions is performed in the form of a hardware structure, a software module, or a hardware structure plus a software module depends on the specific application and design constraints of the technical solution.
  • the above-mentioned embodiments it may be implemented in whole or in part by software, hardware, firmware or any combination thereof.
  • software it can be implemented in whole or in part in the form of a computer program product.
  • the computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on a computer, all or part of the processes or functions described in the embodiments of the present invention are generated.
  • the computer may be a general purpose computer, special purpose computer, computer network, or other programmable device.
  • the computer instructions may be stored in or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer instructions may be downloaded from a website site, computer, server, or data center Transmission to another website site, computer, server, or data center is by wire (eg, coaxial cable, optical fiber, digital subscriber line (DSL)) or wireless (eg, infrared, wireless, microwave, etc.).
  • the computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device such as a server, a data center, or the like that includes an integration of one or more available media.
  • the usable media may be magnetic media (eg, floppy disks, hard disks, magnetic tapes), optical media (eg, DVD), or semiconductor media (eg, Solid State Disk (SSD)), and the like.
  • Computer-readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another.
  • a storage medium can be any available medium that can be accessed by a general purpose or special purpose computer.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Human Computer Interaction (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Automation & Control Theory (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)
  • Selective Calling Equipment (AREA)

Abstract

一种获取设备控制权的方法与通信系统。该方法应用于包括第一设备和第二设备的系统。第一设备检测到第二设备贴近第一设备;第一设备向第二设备发送第一密钥;第二设备接收到第一密钥后,使用第一密钥对控制指令进行加密;控制指令用于控制第一设备;第二设备将加密后的控制指令发送给第一设备;第一设备对加密后的控制指令解密得到控制指令并执行控制指令。因此,第二设备贴近第一设备时可以获取第一设备的密钥,基于该密钥可以获得对第一设备的控制权。这种方式获取设备控制权的方式比较便捷,用户体验较好。

Description

一种获取设备控制权的方法与通信系统
相关申请的交叉引用
本申请要求在2020年11月30日提交中国专利局、申请号为202011375333.4、申请名称为“一种获取设备控制权的方法与通信系统”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及终端技术领域,尤其涉及一种获取设备控制权的方法与通信系统。
背景技术
随着近年来物联网(Internet of things,IoT)技术的发展,各种类型的IoT设备已走进千家万户,比如,家里的各种家电设备。为了方便用户操作设备,用户的移动终端(如,手机)可以控制设备。然而,多个用户可能会使用同一个设备,比如,家庭成员有多个,多家庭成员均需要使用某个家电设备,那么如何管理设备的控制权是值得思考的问题。
发明内容
本申请的目的在于提供了一种获取设备控制权的方法与通信系统,有助于便捷的获取对设备的控制权。
第一方面,提供一种获取设备控制权的方法,该方法可以应用于包括第一设备和第二设备的系统,该方法包括:所述第一设备检测到所述第二设备贴近所述第一设备;所述第一设备向所述第二设备发送第一密钥;所述第二设备接收到所述第一密钥后,使用所述第一密钥对控制指令进行加密;所述控制指令用于控制所述第一设备;所述第二设备将加密后的控制指令发送给所述第一设备;所述第一设备对所述加密后的控制指令解密得到所述控制指令并执行所述控制指令。
也就是说,当第二设备贴近第一设备时,可以获取第一设备的第一密钥,然后基于第一密钥获取到对第一设备的控制权。这种获取设备控制权的方式,比较便捷。比如,以第一设备是家居设备,第二设备是移动终端(比如手机),用户想要控制家居设备时,只需要将手机贴近该家居设备即可获取到对该家居设备的控制权,操作便捷,用户体验较高。
在一种可能的设计中,所述方法还包括:所述第二设备上显示第一提示信息,所述第一提示信息用于提示是否申请对所述第一设备的临时控制权;所述第二设备接收到确认指令时,向所述第一设备发送第一申请,所述第一申请用于指示所述第二设备申请对所述第一设备的临时控制权;所述第一设备向所述第二设备发送第一密钥,包括:所述第一设备接收到来自所述第二设备的第一申请时,向所述第二设备发送第一密钥。
可以理解的是,当第一设备检测到第二设备贴近第一设备时,可以自动向第一设备发送第一密钥。当然,为了安全起见,当第一设备检测到第二设备贴近时,暂时不向第二设备发送第一密钥,在接收到来自第二设备的第一申请后向第二设备发送第一密钥。这样的话,可以避免密钥误发,比如,避免用户无意识的携带第二设备贴近第一设备而导致获得 到第一设备的临时控制权,更好的保护第一设备。
在一种可能的设计中,所述第一密钥具有有效期,超过所述有效期时,所述第一密钥失效;其中,所述有效期是预设的,或者,用户设置的,或者,根据所述第一设备的类型确定的;其中,不同类型的第一设备生成的第一密钥的有效期不同。这种方式,可以避免密钥长时间生效,提升安全性,因为密钥长时间生效的话被窃取的概率较大,安全性低。
在一种可能的设计中,所述方法还包括:当满足预设条件时,所述第二设备对所述第一设备的临时控制权终止;其中,所述预设条件,包括如下至少一种:
所述第一密钥的使用时长超过有效期;或者,
从所述第二设备接收到所述第一密钥的时刻开始达到预设时长;或者,
所述第一设备检测到第三设备靠近所述第一设备;或者,
所述第一设备上检测到用于终止所述第二设备对所述第一设备的临时控制权的操作;或者,
所述第一设备接收到来自所述第一设备的owner的指令,所述owner为可以通过云端控制所述第一设备的设备;所述指令用于指示终止所述第二设备对所述第一设备的临时控制权;或者,
所述第一设备检测到所述第二设备与所述第一设备的距离大于第二预设距离。
也就是说,第二设备贴近第一设备时,获取的对第一设备的控制权并不是一直生效的,当满足上述预设条件时,终止所述控制权。这样的话,可以提升第一设备的安全性,避免第二设备长时间的掌握对第一设备的控制权。
在一种可能的设计中,所述系统还包括第四设备,所述第四设备为所述第一设备的owner,所述owner为可以通过云端控制所述第一设备的设备;所述第一设备向所述第二设备发送第一密钥之前,还包括:
所述第一设备向所述第四设备发送确认请求;所述确认请求用于确认是否同意所述第二设备获取所述第一设备的临时控制权;
所述第一设备向所述第二设备发送第一密钥,包括:
所述第一设备接收到来自所述第四设备的同意指令时,向所述第二设备发送第一密钥。
也就是说,第一设备检测到第二设备贴近时,可以请求第一设备的owner的确认,当接收到owner的同意指令时,向第二设备发送第一密钥。这种需要owner同意才向第二设备发送密钥的方式,可以更好的保护第一设备,安全性更高。
在一种可能的设计中,所述第一设备向第四设备发送确认请求,包括:
所述第一设备向所述云端发送第二申请,所述第二申请用于指示所述第二设备申请所述第一设备的临时控制权;
所述云端响应于接收到的所述第二申请,根据设备与owner之间的映射关系确定所述第一设备的owner为所述第四设备;
所述云端向所述第四设备发送所述确认请求。
也就是说,云侧记录设备的owner,第一设备请求其owner确认时,可以通过云端实现,这种需要经过owner同意才向第二设备发送密钥的方式,更为安全。
在一种可能的设计中,所述方法还包括:所述第一设备生成免认证时长,和/或,免认证次数;在所述第二设备对所述第一设备的临时控制权终止之后,所述第一设备检测到所述第二设备再次靠近所述第一设备时,确定未超出免认证时长,和/或,所述第二设备的累 计靠近次数未超出免认证次数时,免除向所述第四设备确认。
也就是说,第二设备获取到第一设备的临时控制权之后,第一设备可以生成免认证时长和/或免认证次数,避免频繁的请求其owner确认。
在一种可能的设计中,所述第一设备接收到来自所述第四设备的同意指令时,向所述第二设备发送第一密钥,包括:所述第一设备接收到来自所述第四设备的同意指令后,当所述第一设备检测到所述第二设备再次靠近所述第一设备时,向所述第二设备发送第一密钥。
也就是说,第一设备检测到第二设备贴近时,请求owner确认,当owner同意后,如果第一设备检测到第二设备再次贴近,向第二设备发送密钥。这样可以避免密钥的误发,提升安全性。
在一种可能的设计中,所述方法还包括:所述第二设备确定所述第一设备中支持临时控制权的功能;所述第二设备向所述第一设备发送的控制指令用于控制所述第一设备中支持临时控制权的功能;其中,所述功能为所述第一设备中预设功能,或,用户指定的功能,或所述第一设备中与用户隐私无关的功能。
也就是说,第二设备获取对第一设备的临时控制权,但是能够控制的第一设备的功能有限,可以控制第一设备中支持临时控制权的功能,其它功能无法控制。这种方式,可以保护第一设备中的相关功能(比如与用户隐私相关的功能)不被肆意控制,更好的保护第一设备。
在一种可能的设计中,所述方法还包括:所述第二设备上显示第二提示信息,所述第二提示信息用于提示是否申请对所述第一设备的永久控制权;
所述第二设备接收到确认指令时,向所述第一设备发送第三申请,所述第三申请用于指示所述第二设备申请对所述第一设备的永久控制权;
所述第一设备向云端发送所述第三申请;
所述云端响应于接收到的所述第三申请,记录所述第二设备为所述第一设备的owner,以使所述第二设备能够通过所述云端控制所述第一设备。
也就是说,第二设备还可以申请成为第一设备的owner,云端记录第一设备的owner是第二设备时,第二设备可以通过云端控制第一设备。
在一种可能的设计中,所述云端响应于接收到的所述第三申请,记录所述第二设备是所述第一设备的owner,包括:
响应于所述第三申请,所述云端确定所述第一设备的owner是第四设备;
所述云端向所述第四设备发送确认请求;所述确认请求用于指示是否同意所述第二设备获得所述第一设备的永久控制权;
当所述云端接收到同意指令时,记录所述第一设备的owner由所述第四设备更新为所述第二设备。
也就是说,如果第一设备的owner是第四设备,当第二设备申请成为第一设备的owner时,云端可以请求第四设备的确认,如果接收到第四设备的同意指令,将第一设备的owner更新为第二设备,以使第二设备可以通过云端控制第一设备。这种需要原owner确认的方式更为安全。
在一种可能的设计中,所述系统还包括第四设备,所述第四设备为所述第一设备的owner,所述owner为可以通过云端控制所述第一设备的设备;所述方法还包括:
所述第四设备上接收到第一操作,所述第一操作用于指示打开所述第一设备的短距离通信功能或超短距通信功能;
所述第四设备响应于所述第一操作,向所述第一设备发送用于指示所述第一设备打开短距离通信功能或超短距通信功能的指示;
所述第一设备响应于接收到的所述指示,开启短距离通信功能或超短距通信功能。
也就是说,第一设备的owner可以控制第一设备的短距离通信功能或超短距通信功能的开启或关闭。当第一设备的短距离通信功能或超短距通信功能开启时,如果第二设备也开启短距离通信功能或超短距通信功能,当第二设备贴近第一设备时,可以获取第一设备的临时控制权。这种通过owner控制的方式,更为安全。
在一种可能的设计中,所述第一设备向所述第二设备发送第一密钥,包括:
所述第一设备使用NFC或WIFI Aware向所述第二设备发送第一密钥。
需要说明的是,此处NFC或WIFI Aware仅是举例,对于其它的短距离通信技术或超短距通信技术也是可以的,本申请实施例不作限定。
在一种可能的设计中,所述第一设备检测到所述第二设备贴近所述第一设备,包括:
所述第一设备检测到所述第二设备与所述第一设备之间的距离小于第一阈值;和/或,
所述第一设备检测到所述第二设备的信号强度大于第二阈值。
也就是说,第一设备可以通过距离或信号强度判断第二设备是否贴近第一设备,这种近距离的信息交互方式安全性较高。
在一种可能的设计中,所述第一阈值是0厘米至30厘米范围内的一个值;所述第二阈值是-5dbm至-150dbm范围内的一个值。
需要说明的是,上述数值仅是对第一阈值和第二阈值的举例,对第一阈值和第二阈值的具体取值,本申请实施例不作限定。
在一种可能的设计中,所述第一设备是家居设备,所述第二设备是移动终端,所述控制指令用于控制所述家居设备的开启、关闭或调整运行参数;其中,所述家居设备包括:电视机、音箱、游戏机、照明设备、清洁设备或烹饪设备中的一种或多种。以移动终端是手机为例,家居设备是音箱为例,控制指令可以是开启或关闭、播放歌曲XXX,切换下一首歌曲等等。
在一种可能的设计中,所述第一设备是办公设备,所述第二设备是移动终端,所述控制指令用于控制所述办公设备的开启、关闭或调整运行参数;其中,所述办公设备包括:投影仪、打印机、复印机或PC中的一种或多种。以移动终端是手机、办公设备是打印机为例,控制指令可以开启或关闭打印机,开始打印、停止打印,暂停打印等等。
第二方面,提供一种获取设备控制权的方法,应用于第一设备,所述方法包括:
所述第一设备检测到所述第二设备贴近所述第一设备;
所述第一设备向所述第二设备发送第一密钥;
所述第一设备接收到来自所述第二设备的加密后的控制指令;
所述第一设备对所述加密后的控制指令解密得到所述控制指令并执行所述控制指令。
在一种可能的设计中,所述第一设备向所述第二设备发送第一密钥,包括:
所述第一设备接收到来自所述第二设备的第一申请时,向所述第二设备发送第一密钥。
在一种可能的设计中,所述第一密钥具有有效期,超过所述有效期时,所述第一密钥失效;其中,所述有效期是预设的,或者,用户设置的,或者,根据所述第一设备的类型 确定的;其中,不同类型的第一设备生成的第一密钥的有效期不同。
在一种可能的设计中,所述方法还包括:当满足预设条件时,终止所述第二设备对所述第一设备的临时控制权;其中,所述预设条件,包括如下至少一种:
所述第一密钥的使用时长超过有效期;或者,
从所述第二设备接收到所述第一密钥的时刻开始达到预设时长;或者,
所述第一设备检测到第三设备靠近所述第一设备;或者,
所述第一设备上检测到用于终止所述第二设备对所述第一设备的临时控制权的操作;或者,
所述第一设备接收到来自所述第一设备的owner的指令,所述owner为可以通过云端控制所述第一设备的设备;所述指令用于指示终止所述第二设备对所述第一设备的临时控制权;或者,
所述第一设备检测到所述第二设备与所述第一设备的距离大于第二预设距离。
在一种可能的设计中,所述第一设备向所述第二设备发送第一密钥之前,还包括:
所述第一设备向第四设备发送确认请求;所述确认请求用于确认是否同意所述第二设备获取所述第一设备的临时控制权;所述第四设备为所述第一设备的owner,所述owner为可以通过云端控制所述第一设备的设备;
所述第一设备向所述第二设备发送第一密钥,包括:
所述第一设备接收到来自所述第四设备的同意指令时,向所述第二设备发送第一密钥。
在一种可能的设计中,所述第一设备向第四设备发送确认请求,包括:
所述第一设备向所述云端发送第二申请,所述第二申请用于指示所述第二设备申请所述第一设备的临时控制权;以使所述云端响应于接收到的所述第二申请,根据设备与owner之间的映射关系确定所述第一设备的owner为所述第四设备并向所述第四设备发送所述确认请求。
在一种可能的设计中,所述方法还包括:所述第一设备生成免认证时长,和/或,免认证次数;在所述第二设备对所述第一设备的临时控制权终止之后,所述第一设备检测到所述第二设备再次靠近所述第一设备时,确定未超出免认证时长,和/或,所述第二设备的累计靠近次数未超出免认证次数时,免除向所述第四设备确认。
在一种可能的设计中,所述第一设备接收到来自所述第四设备的同意指令时,向所述第二设备发送第一密钥,包括:
所述第一设备接收到来自所述第四设备的同意指令后,当所述第一设备检测到所述第二设备再次靠近所述第一设备时,向所述第二设备发送第一密钥。
在一种可能的设计中,所述方法还包括:所述第一设备确定所述第一设备中支持临时控制权的功能;当所述第二设备向所述第一设备发送的控制指令用于控制所述第一设备中支持临时控制权的功能时,执行所述控制指令;
其中,所述功能为所述第一设备中预设功能,或,用户指定的功能,或所述第一设备中与用户隐私无关的功能。
在一种可能的设计中,所述方法还包括:
所述第一设备接收到来自所述第二设备的第三申请,所述第三申请用于指示所述第二设备申请对所述第一设备的永久控制权;
所述第一设备向云端发送所述第三申请,以使所述云端响应于接收到的所述第三申请, 记录所述第二设备为所述第一设备的owner,进而使得所述第二设备能够通过所述云端控制所述第一设备。
在一种可能的设计中,所述方法还包括:
所述第一设备接收到来自第四设备的指示;所述指示用于指示所述第一设备打开短距离通信功能或超短距通信功能;所述第四设备为所述第一设备的owner,所述owner为可以通过云端控制所述第一设备的设备;
响应于接收到的所述指示,所述第一设备开启短距离通信功能或超短距通信功能。
在一种可能的设计中,所述第一设备向所述第二设备发送第一密钥,包括:
所述第一设备使用NFC或WIFI Aware向所述第二设备发送第一密钥。
在一种可能的设计中,所述第一设备检测到所述第二设备贴近所述第一设备,包括:
所述第一设备检测到所述第二设备与所述第一设备之间的距离小于第一阈值;和/或,
所述第一设备检测到所述第二设备的信号强度大于第二阈值。
在一种可能的设计中,所述第一阈值是0厘米至30厘米范围内的一个值;所述第二阈值是-5dbm至-150dbm范围内的一个值。
在一种可能的设计中,所述第一设备是家居设备,所述第二设备是移动终端,所述控制指令用于控制所述家居设备的开启、关闭或调整运行参数;其中,所述家居设备包括:电视机、音箱、游戏机、照明设备、清洁设备或烹饪设备中的一种或多种;或者,
所述第一设备是办公设备,所述第二设备是移动终端,所述控制指令用于控制所述办公设备的开启、关闭或调整运行参数;其中,所述办公设备包括:投影仪、打印机、复印机或PC中的一种或多种。
第三方面,还提供一种获取设备控制权的方法,应用于第二设备,所述方法包括:
所述第二设备检测到贴近第一设备;
所述第二设备接收来自所述第一设备的第一密钥;
所述第二设备使用所述第一密钥对控制指令进行加密;所述控制指令用于控制所述第一设备;
所述第二设备将加密后的控制指令发送给所述第一设备。
在一种可能的设计中,所述第二设备接收来自所述第一设备的第一密钥之前,所述方法还包括:
所述第二设备上显示第一提示信息,所述第一提示信息用于提示是否申请对所述第一设备的临时控制权;
所述第二设备接收到确认指令时,向所述第一设备发送第一申请,所述第一申请用于指示所述第二设备申请对所述第一设备的临时控制权;
在一种可能的设计中,所述第一密钥具有有效期,超过所述有效期时,所述第一密钥失效;其中,所述有效期是预设的,或者,用户设置的,或者,根据所述第一设备的类型确定的;其中,不同类型的第一设备生成的第一密钥的有效期不同。
在一种可能的设计中,所述方法还包括:当满足预设条件时,所述第二设备对所述第一设备的临时控制权终止;其中,所述预设条件,包括如下至少一种:
所述第一密钥的使用时长超过有效期;或者,
从所述第二设备接收到所述第一密钥的时刻开始达到预设时长;或者,
所述第二设备上检测到用于终止所述第二设备对所述第一设备的临时控制权的操作; 或者,
所述第二设备检测到所述第二设备与所述第一设备的距离大于第二预设距离。
在一种可能的设计中,所述方法还包括:
所述第二设备确定所述第一设备中支持临时控制权的功能;所述第二设备向所述第一设备发送的控制指令用于控制所述第一设备中支持临时控制权的功能;
其中,所述功能为所述第一设备中预设功能,或,用户指定的功能,或所述第一设备中与用户隐私无关的功能。
在一种可能的设计中,所述方法还包括:
所述第二设备上显示第二提示信息,所述第二提示信息用于提示是否申请对所述第一设备的永久控制权;
所述第二设备接收到确认指令时,向所述第一设备发送第三申请,所述第三申请用于指示所述第二设备申请对所述第一设备的永久控制权;以使所述第一设备向云端申请所述第二设备为所述第一设备的owner。
在一种可能的设计中,所述第二设备接收来自所述第一设备的第一密钥,包括:
使用NFC或WIFI Aware接收来自所述第一设备的第一密钥。
在一种可能的设计中,所述第二设备检测到贴近所述第一设备,包括:
检测到所述第二设备与所述第一设备之间的距离小于第一阈值;和/或,
检测到所述第二设备的信号强度大于第二阈值。
在一种可能的设计中,所述第一阈值是0厘米至30厘米范围内的一个值;所述第二阈值是-5dbm至-150dbm范围内的一个值。
在一种可能的设计中,所述第一设备是家居设备,所述第二设备是移动终端,所述控制指令用于控制所述家居设备的开启、关闭或调整运行参数;其中,所述家居设备包括:电视机、音箱、游戏机、照明设备、清洁设备或烹饪设备中的一种或多种;或者,所述第一设备是办公设备,所述第二设备是移动终端,所述控制指令用于控制所述办公设备的开启、关闭或调整运行参数;其中,所述办公设备包括:投影仪、打印机、复印机或PC中的一种或多种。
第四方面,提供一种获取设备控制权的方法,应用于第四设备,所述方法包括:
所述第四设备在云端申请成为第一设备的owner;所述owner用于指示可以通过所述云端控制所述第一设备的设备;
所述第四设备接收来自所述第一设备的确认请求;所述确认请求用于确认是否同意第二设备获取所述第一设备的控制权;
所述第四设备检测到确认操作时,向所述第一设备发送同意指令,所述同意指令用于指示同意第二设备获取第一设备的控制权。
在一种可能的设计中,所述方法还包括:所述第四设备上接收到第一操作,所述第一操作用于指示打开所述第一设备的短距离通信功能或超短距通信功能;
所述第四设备响应于所述第一操作,向所述第一设备发送用于指示所述第一设备打开短距离通信功能或超短距通信功能的指示;
所述第一设备响应于接收到的所述指示,开启短距离通信功能或超短距通信功能。
在一种可能的设计中,第四设备可以是移动终端,比如,手机、平板电脑、手环、手表等,第一设备可以是家居设备、办公设备等等。
第五方面,还提供一种获取设备控制权的方法,应用于云端,所述方法包括:
所述云端接收来自第一设备的申请,所述申请用于指示第二设备申请所述第一设备的控制权;
所述云端根据设备与owner之间的映射关系确定所述第一设备的owner为第四设备;所述owner用于指示能够通过所述云端控制所述第一设备的设备;
所述云端向所述第四设备发送确认请求;所述确认请求用于指示是否同意所述第二设备获取所述第一设备的控制权;
所述云端接收到来自所述第四设备的同意指令时,向所述第一设备发送同意指令,所述同意指令用于指示同意所述第二设备获取所述第一设备的控制权。
在一种可能的设计中,当所述申请用于指示第二设备申请称为所述第一设备的owner时,所述方法还包括:
所述云端记录所述第一设备的owner由所述第四设备更新为所述第二设备。
第六方面,还提供一种通信系统,包括:第一设备和第二设备;
其中,所述第一设备,包括:一个或多个处理器,存储器,以及一个或多个程序;其中,所述一个或多个程序被存储在所述存储器中,所述一个或多个程序包括指令,当所述指令被所述第一设备执行时,使得所述第一设备执行如下步骤:
检测到所述第二设备贴近所述第一设备;
向所述第二设备发送第一密钥;
所述第二设备,包括:一个或多个处理器,存储器,以及一个或多个程序;其中,所述一个或多个程序被存储在所述存储器中,所述一个或多个程序包括指令,当所述指令被所述第二设备执行时,使得所述第二设备执行如下步骤:
接收到所述第一密钥后,使用所述第一密钥对控制指令进行加密;所述控制指令用于控制所述第一设备;
将加密后的控制指令发送给所述第一设备;
第一设备执行时,使得所述第一设备还执行步骤:对所述加密后的控制指令解密得到所述控制指令并执行所述控制指令。
在一种可能的设计中,当所述指令被所述第二设备执行时,使得所述第二设备还执行步骤:
显示第一提示信息,所述第一提示信息用于提示是否申请对所述第一设备的临时控制权;
接收到确认指令时,向所述第一设备发送第一申请,所述第一申请用于指示所述第二设备申请对所述第一设备的临时控制权;
当所述指令被所述第一设备执行时,使得所述第一设备具体执行步骤:
接收到来自所述第二设备的第一申请时,向所述第二设备发送第一密钥。
在一种可能的设计中,所述第一密钥具有有效期,超过所述有效期时,所述第一密钥失效;其中,所述有效期是预设的,或者,用户设置的,或者,根据所述第一设备的类型确定的;其中,不同类型的第一设备生成的第一密钥的有效期不同。
在一种可能的设计中,当所述指令被所述第一设备执行时,使得所述第一设备还执行步骤:当满足预设条件时,终止所述第二设备对所述第一设备的临时控制权;其中,所述预设条件,包括如下至少一种:
所述第一密钥的使用时长超过有效期;或者,
从所述第二设备接收到所述第一密钥的时刻开始达到预设时长;或者,
所述第一设备检测到第三设备靠近所述第一设备;或者,
所述第一设备上检测到用于终止所述第二设备对所述第一设备的临时控制权的操作;或者,
所述第一设备接收到来自所述第一设备的owner的指令,所述owner为可以通过云端控制所述第一设备的设备;所述指令用于指示终止所述第二设备对所述第一设备的临时控制权;或者,
所述第一设备检测到所述第二设备与所述第一设备的距离大于第二预设距离。
在一种可能的设计中,所述通信系统还包括第四设备和云端,所述第四设备为所述第一设备的owner,所述owner为可以通过所述云端控制所述第一设备的设备;当所述指令被所述第一设备执行时,使得所述第一设备具体执行步骤:向所述第四设备发送确认请求;所述确认请求用于确认是否同意所述第二设备获取所述第一设备的临时控制权;
接收到来自所述第四设备的同意指令时,向所述第二设备发送第一密钥。
在一种可能的设计中,当所述指令被所述第一设备执行时,使得所述第一设备具体执行步骤:向所述云端发送第二申请,所述第二申请用于指示所述第二设备申请所述第一设备的临时控制权;
所述云端,包括:一个或多个处理器,存储器,以及一个或多个程序;其中,所述一个或多个程序被存储在所述存储器中,所述一个或多个程序包括指令,当所述指令被所述云端执行时,使得所述云端执行如下步骤:
所述云端响应于接收到的所述第二申请,根据设备与owner之间的映射关系确定所述第一设备的owner为所述第四设备;
向所述第四设备发送所述确认请求。
在一种可能的设计中,当所述指令被所述第一设备执行时,使得所述第一设备还执行步骤:生成免认证时长,和/或,免认证次数;
在所述第二设备对所述第一设备的临时控制权终止之后,所述第一设备检测到所述第二设备再次靠近所述第一设备时,确定未超出免认证时长,和/或,所述第二设备的累计靠近次数未超出免认证次数时,免除向所述第四设备确认。
在一种可能的设计中,当所述指令被所述第一设备执行时,使得所述第一设备具体执行步骤:接收到来自所述第四设备的同意指令后,当所述第一设备检测到所述第二设备再次靠近所述第一设备时,向所述第二设备发送第一密钥。
在一种可能的设计中,当所述指令被所述第二设备执行时,使得所述第二设备还执行步骤:
确定所述第一设备中支持临时控制权的功能;所述第二设备向所述第一设备发送的控制指令用于控制所述第一设备中支持临时控制权的功能;
其中,所述功能为所述第一设备中预设功能,或,用户指定的功能,或所述第一设备中与用户隐私无关的功能。
在一种可能的设计中,所述系统还包括云端;
当所述指令被所述第二设备执行时,使得所述第二设备还执行步骤:
所述第二设备上显示第二提示信息,所述第二提示信息用于提示是否申请对所述第一 设备的永久控制权;
所述第二设备接收到确认指令时,向所述第一设备发送第三申请,所述第三申请用于指示所述第二设备申请对所述第一设备的永久控制权;
当所述指令被所述第一设备执行时,使得所述第一设备还执行步骤:所述第一设备向云端发送所述第三申请;
所述云端,包括:一个或多个处理器,存储器,以及一个或多个程序;其中,所述一个或多个程序被存储在所述存储器中,所述一个或多个程序包括指令,当所述指令被所述云端执行时,使得所述云端执行如下步骤:
响应于接收到的所述第三申请,记录所述第二设备为所述第一设备的owner,以使所述第二设备能够通过所述云端控制所述第一设备。
在一种可能的设计中,当所述指令被所述云端执行时,使得所述云端具体执行步骤:
响应于所述第三申请,所述云端确定所述第一设备的owner是第四设备;
所述云端向所述第四设备发送确认请求;所述确认请求用于指示是否同意所述第二设备获得所述第一设备的永久控制权;
当所述云端接收到同意指令时,记录所述第一设备的owner由所述第四设备更新为所述第二设备。
在一种可能的设计中,所述系统还包括第四设备,所述第四设备为所述第一设备的owner,所述owner为可以通过云端控制所述第一设备的设备;
所述第四设备,包括:一个或多个处理器,存储器,以及一个或多个程序;其中,所述一个或多个程序被存储在所述存储器中,所述一个或多个程序包括指令,当所述指令被所述第四设备执行时,使得所述第四设备执行如下步骤:
所述第四设备上接收到第一操作,所述第一操作用于指示打开所述第一设备的短距离通信功能或短距通信功能;
所述第四设备响应于所述第一操作,向所述第一设备发送用于指示所述第一设备打开短距离通信功能或短距通信功能的指示;
当所述指令被所述第一设备执行时,使得所述第一设备执行如下步骤:响应于接收到的所述指示,开启短距离通信功能或短距通信功能。
在一种可能的设计中,当所述指令被所述第一设备执行时,使得所述第一设备具体执行步骤:
所述第一设备使用NFC或WIFI Aware向所述第二设备发送第一密钥。
在一种可能的设计中,当所述指令被所述第一设备执行时,使得所述第一设备具体执行步骤:
所述第一设备检测到所述第二设备与所述第一设备之间的距离小于第一阈值;和/或,
所述第一设备检测到所述第二设备的信号强度大于第二阈值。
在一种可能的设计中,所述第一阈值是0厘米至30厘米范围内的一个值;所述第二阈值是-5dbm至-150dbm范围内的一个值。
在一种可能的设计中,所述第一设备是家居设备,所述第二设备是移动终端,所述控制指令用于控制所述家居设备的开启、关闭或调整运行参数;其中,所述家居设备包括:电视机、音箱、游戏机、照明设备、清洁设备或烹饪设备中的一种或多种;或者,
所述第一设备是办公设备,所述第二设备是移动终端,所述控制指令用于控制所述办 公设备的开启、关闭或调整运行参数;其中,所述办公设备包括:投影仪、打印机、复印机或PC中的一种或多种。
第七方面,本申请实施例还提供一种电子设备,包括:一个或多个处理器,存储器,以及,一个或多个程序;其中,所述一个或多个程序被存储在所述存储器中,所述一个或多个程序包括指令,当所述指令被所述电子设备执行时,使得所述电子设备执行如上述第二方面至第五方面中任一方面提供的方法。
第八方面,本申请实施例还提供了一种电子设备,所述电子设备包括执行上述第二方面至第五方面任意一方面提供的方法的模块/单元;这些模块/单元可以通过硬件实现,也可以通过硬件执行相应的软件实现。
第九方面,本申请实施例还提供一种芯片,所述芯片与电子设备中的存储器耦合,用于调用存储器中存储的计算机程序并执行本申请实施例第一方面至第五方面中任一方面提供的技术方案;本申请实施例中“耦合”是指两个部件彼此直接或间接地结合。
第十方面,本申请实施例还提供一种计算机可读存储介质,所述计算机可读存储介质包括计算机程序,当计算机程序在计算机上运行时,使得所述计算机执行如上述第一方面至第五方面中任一方面提供的技术方案。
第十一方面,本申请实施例还提供一种程序产品,包括指令,当所述指令在计算机上运行时,使得所述计算机执行如上述第一方面至第五方面中任一方面提供的技术方案。
第十二方面,本申请实施例还提供一种电子设备上的图形用户界面,所述电子设备具有显示屏、一个或多个存储器、以及一个或多个处理器,所述一个或多个处理器用于执行存储在所述一个或多个存储器中的一个或多个计算机程序,所述图形用户界面包括所述电子设备执行上述第二方面至第五方面任一方面提供的技术方案时显示的图形用户界面。
上述第二方面至第十二方面的有益效果,请参见第一方面的有益效果,不重复赘述。
附图说明
图1A为本申请一实施例提供的电子设备的硬件结构的示意图;
图1B为本申请一实施例提供的电子设备的软件结构的示意图;
图2为本申请一实施例提供的通信系统的示意图;
图3为本申请一实施例提供的一种应用场景的示意图;
图4A为本申请一实施例提供的第二设备成为第一设备的owner的流程示意图;
图4B至图4D为本申请一实施例提供的第二设备的GUI的示意图;
图5A为本申请一实施例提供的获取设备控制权的方法的流程示意图;
图5B为本申请一实施例提供的第二设备的GUI的示意图;
图5C为本申请一实施例提供的另一种通信系统的示意图;
图5D为本申请一实施例提供的第三设备贴近第一设备的示意图;
图6A为本申请一实施例提供的获取设备控制权的方法的另一种流程的示意图;
图6B为本申请一实施例提供的第二设备和第三设备的GUI的示意图;
图6C为本申请一实施例提供的第二设备GUI的示意图;
图7A为本申请一实施例提供的获取设备控制权的方法的又一种流程的示意图;
图7B至图7C为本申请一实施例提供的第三设备的GUI的示意图;
图8为本申请一实施例提供的电子设备的结构示意图。
具体实施方式
以下,对本申请实施例中的部分用语进行解释说明,以便于本领域技术人员理解。
(1)应用(application,app)
为能够实现某项或多项特定功能的软件程序。通常,电子设备中可以安装多个应用。例如,相机应用、短信应用、彩信应用、图像应用、各种邮箱应用、微信(WeChat)、腾讯聊天软件(QQ)、WhatsApp Messenger、连我(Line)、照片分享(instagram)、Kakao Talk、或钉钉等。下文中提到的应用,可以是电子设备出厂时已安装的应用,也可以是用户在使用电子设备的过程中从网络下载或从其他电子设备获取的应用(例如,其它电子设备发送的应用)。下文主要以华为智慧生活应用为例进行介绍,但是对于其他类型的应用,本方案也是适用的。
(2)短距通信和超短距通信
短距离通信比如是通信距离小于第一阈值的通信技术,超短距离通信比如是通信距离小于第二阈值的通信技术,其中,第二阈值小于第一阈值,比如,第二阈值可以是0cm至30cm的范围内的任一值;比如,30cm、20cm、10cm、5cm、4cm、3cm、2cm、1cm等等。比如,第一阈值可以是30cm至10m范围内的任一值,比如10m,8m、5m、3m、1m等等,需要说明的是,此处的数值仅仅是示例,并不是对第一阈值和第二阈值的具体限定。
相对于短距离通信而言,超短距通信支持的通信距离更短。比如,一种示例性的场景为,第一设备贴近第二设备,实现第一设备和第二设备之间的通信。此处的“贴近”可以理解为两个设备接触,或者,基本上接触(比如两个设备靠的非常近),总之两个设备之间的距离非常短,比如0cm至5cm的范围内。
本申请提供的获取设备控制权的方法可以适用于短距离通信,也可以适用于超短距离通信。本文主要以超短距通信为例进行介绍,由于超短距通信技术支持的通信距离非常短,信息被窃取的概率较低,安全性较高。
其中,支持短距离通信的技术有多种,比如wifi、蓝牙。支持超短距通信的技术也有多种,比如、NFC、Wi-Fi Aware技术等。其中,Wi-Fi Aware技术在Wi-Fi技术中负责感知和发现部分,能够帮助Wi-Fi设备感知周边的服务,比如,周边的设备,进而通过Wi-Fi Aware实现近距离的两个设备的点对点(Peer to Peer,P2P)消息交互。由于WIFI-Aware可以感知周围的设备,所以可实现多种功能,比如,感知的附近的人并建立连接,进而加好友、玩同一款游戏等等;或者,发现周围的设备,实现照片分享或地点分享等等;或者,无需接入网络(比如蜂窝或无线),就可以向打印机安全地发送文件,等等。
需要说明的是,除了上面列举的NFC和Wi-Fi Aware之外,随着通信技术的演进,未来可能出现的其他的超短距离通信技术,也可以适用于本方案。或者,随着目前短距离通信技术(比如蓝牙技术)的进一步发展,未来也可能支持超短距离通信,那么也可以适用于本方案。
(3)临时控制权
其中,临时控制权可以基于超短距离通信技术获取。比如,用户在家里,手持手机靠近音箱,手机通过超短距离通信技术(如,NFC或Wi-Fi Aware)获取对音箱的临时控制,当超过有效期时,临时控制权失效,如果要继续控制音箱,可以再次获取临时控制权。由于超短距通信技术支持的通信距离非常短,信息被窃取的概率较低,所以基于超距离通信技术获取临时控制权安全性较高。当然,也可以通过短距通信技术获取临时控制权,本申 请实施例不作限定。本文主要以使用超距离通信技术获取临时控制权为例,具体实现过程将在后文介绍。
(4)owner
第一设备可以通过云端控制第二设备。在这之前,第一设备需要在云端注册成为第二设备的owner,换句话说,云端会记录第二设备的owner是第一设备,这样,第一设备才可以通过云端控制第二设备。相对于临时控制权而言,这种控制方式较为长久,除非第一终端取消成为第二终端的owner,那么云端记录第一设备不再是第二设备的owner时,第一设备无法再通过云端控制第二设备。为了方便描述,本文将这种经过云端的控制方式称之为永久控制权或者长久控制权等等,但是,需要说明的是,“永久”或“长久”的意思并不是“至始至终”、“永远”等意思,而是指在云侧记录第二设备是第一设备的owner的期间内,第二设备可以通过云端控制第一设备的意思。
其中,第二设备在云侧注册成为第一设备的owner的过程,将在后文实施例一中介绍。
(4)本申请实施例中,“至少一个”是指一个或者多个,“多个”是指两个或两个以上。“和/或”,描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B的情况,其中A,B可以是单数或者复数。字符“/”一般表示前后关联对象是一种“或”的关系。“以下至少一项(个)”或其类似表达,是指的这些项中的任意组合,包括单项(个)或复数项(个)的任意组合。例如,a,b,或c中的至少一项(个),可以表示:a、b、c、a和b、a和c、b和c、或,a和b和c,其中a,b,c可以是单个,也可以是多个。
以及,除非有相反的说明,本申请实施例提及“第一”、“第二”等序数词是用于对多个对象进行区分,不用于限定多个对象的大小、内容、顺序、时序、优先级或者重要程度等。例如,第一设备、第二设备和第三设备,只是为了区分不同的设备,而并不是表示这些设备的优先级或者重要程度等的不同。
本申请实施例提供的获取设备控制权的方法可以应用在电子设备中,以下介绍电子设备、用于这样的电子设备的图形用户界面(graphical user interface,GUI)、和用于使用这样的电子设备的实施例。在本申请一些实施例中,电子设备可以是便携式电子设备,诸如手机、PAD、便携计算机、具备无线通讯功能的可穿戴设备(如智能手表、智能眼镜、智能手环、或智能头盔等)、或车载设备等。便携式电子设备的示例性实施例包括但不限于搭载
Figure PCTCN2021134426-appb-000001
或者其它操作系统的便携式电子设备。还应当理解的是,在本申请其他一些实施例中,上述电子设备也可以不是便携式设备,例如也可以是台式计算机,例如PC,或者也可以是电视机等设备。
示例性地,图1A给出了一种电子设备100的结构示意图。
应理解,图示电子设备100仅是一个范例,并且电子设备100可以具有比图中所示出的更多的或者更少的部件,可以组合两个或更多的部件,或者可以具有不同的部件配置。图中所示出的各种部件可以在包括一个或多个信号处理和/或专用集成电路在内的硬件、软件、或硬件和软件的组合中实现。
如图1A,电子设备100可以包括处理器110,外部存储器接口120,内部存储器121,通用串行总线(universal serial bus,USB)接口130,充电管理模块140,电源管理模块141,电池142,天线1,天线2,移动通信模块150,无线通信模块160,音频模块170,扬声器170A,受话器170B,麦克风170C,耳机接口170D,传感器模块180,按键190,马达 191,指示器192,摄像头193,显示屏194,以及用户标识模块(subscriber identification module,SIM)卡接口195等。其中传感器模块180可以包括压力传感器180A,陀螺仪传感器180B,气压传感器180C,磁传感器180D,加速度传感器180E,距离传感器180F,接近光传感器180G,指纹传感器180H,温度传感器180J,触摸传感器180K,环境光传感器180L,骨传导传感器180M等。
处理器110可以包括一个或多个处理单元,例如:处理器110可以包括应用处理器(application processor,AP),调制解调处理器,图形处理器(graphics processing unit,GPU),图像信号处理器(image signal processor,ISP),控制器,存储器,视频编解码器,数字信号处理器(digital signal processor,DSP),基带处理器,和/或神经网络处理器(neural-network processing unit,NPU)等。其中,不同的处理单元可以是独立的器件,也可以集成在一个或多个处理器中。其中,控制器可以是电子设备的神经中枢和指挥中心。控制器可以根据指令操作码和时序信号,产生操作控制信号,完成取指令和执行指令的控制。处理器110中还可以设置存储器,用于存储指令和数据。在一些实施例中,处理器110中的存储器为高速缓冲存储器。该存储器可以保存处理器110刚用过或循环使用的指令或数据。如果处理器110需要再次使用该指令或数据,可从所述存储器中直接调用。避免了重复存取,减少了处理器110的等待时间,因而提高了系统的效率。
USB接口130是符合USB标准规范的接口,具体可以是Mini USB接口,Micro USB接口,USB Type C接口等。USB接口130可以用于连接充电器为电子设备充电,也可以用于电子设备与外围设备之间传输数据。充电管理模块140用于从充电器接收充电输入。电源管理模块141用于连接电池142,充电管理模块140与处理器110。电源管理模块141接收电池142和/或充电管理模块140的输入,为处理器110,内部存储器121,外部存储器,显示屏194,摄像头193,和无线通信模块160等供电。
电子设备的无线通信功能可以通过天线1,天线2,移动通信模块150,无线通信模块160,调制解调处理器以及基带处理器等实现。天线1和天线2用于发射和接收电磁波信号。电子设备中的每个天线可用于覆盖单个或多个通信频带。不同的天线还可以复用,以提高天线的利用率。例如:可以将天线1复用为无线局域网的分集天线。在另外一些实施例中,天线可以和调谐开关结合使用。
移动通信模块150可以提供应用在电子设备上的包括2G/3G/4G/5G等无线通信的解决方案。移动通信模块150可以包括至少一个滤波器,开关,功率放大器,低噪声放大器(low noise amplifier,LNA)等。移动通信模块150可以由天线1接收电磁波,并对接收的电磁波进行滤波,放大等处理,传送至调制解调处理器进行解调。移动通信模块150还可以对经调制解调处理器调制后的信号放大,经天线1转为电磁波辐射出去。在一些实施例中,移动通信模块150的至少部分功能模块可以被设置于处理器110中。在一些实施例中,移动通信模块150的至少部分功能模块可以与处理器110的至少部分模块被设置在同一个器件中。
无线通信模块160可以提供应用在电子设备上的包括无线局域网(wireless local area networks,WLAN)(如无线保真(wireless fidelity,Wi-Fi)网络),蓝牙(bluetooth,BT),全球导航卫星系统(global navigation satellite system,GNSS),调频(frequency modulation,FM),近距离无线通信技术(near field communication,NFC),红外技术(infrared,IR)等无线通信的解决方案。无线通信模块160可以是集成至少一个通信处理模块的一个或多个器件。无 线通信模块160经由天线2接收电磁波,将电磁波信号调频以及滤波处理,将处理后的信号发送到处理器110。无线通信模块160还可以从处理器110接收待发送的信号,对其进行调频,放大,经天线2转为电磁波辐射出去。
在一些实施例中,电子设备的天线1和移动通信模块150耦合,天线2和无线通信模块160耦合,使得电子设备可以通过无线通信技术与网络以及其他设备通信。所述无线通信技术可以包括全球移动通讯系统(global system for mobile communications,GSM),通用分组无线服务(general packet radio service,GPRS),码分多址接入(code division multiple access,CDMA),宽带码分多址(wideband code division multiple access,WCDMA),时分码分多址(time-division code division multiple access,TD-SCDMA),长期演进(long term evolution,LTE),BT,GNSS,WLAN,NFC,FM,和/或IR技术等。所述GNSS可以包括全球卫星定位系统(global positioning system,GPS),全球导航卫星系统(global navigation satellite system,GLONASS),北斗卫星导航系统(beidou navigation satellite system,BDS),准天顶卫星系统(quasi-zenith satellite system,QZSS)和/或星基增强系统(satellite based augmentation systems,SBAS)。
显示屏194用于显示应用的显示界面等。显示屏194包括显示面板。显示面板可以采用液晶显示屏(liquid crystal display,LCD),有机发光二极管(organic light-emitting diode,OLED),有源矩阵有机发光二极体或主动矩阵有机发光二极体(active-matrix organic light emitting diode的,AMOLED),柔性发光二极管(flex light-emitting diode,FLED),Miniled,MicroLed,Micro-oLed,量子点发光二极管(quantum dot light emitting diodes,QLED)等。在一些实施例中,电子设备可以包括1个或N个显示屏194,N为大于1的正整数。
摄像头193用于捕获静态图像或视频。摄像头193可以包括前置摄像头和后置摄像头。
内部存储器121可以用于存储计算机可执行程序代码,所述可执行程序代码包括指令。处理器110通过运行存储在内部存储器121的指令,从而执行电子设备的各种功能应用以及数据处理。内部存储器121可以包括存储程序区和存储数据区。其中,存储程序区可存储操作系统,以及至少一个应用程序(例如爱奇艺应用,微信应用等)的软件代码等。存储数据区可存储电子设备使用过程中所产生的数据(例如图像、视频等)等。此外,内部存储器121可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件,闪存器件,通用闪存存储器(universal flash storage,UFS)等。
外部存储器接口120可以用于连接外部存储卡,例如Micro SD卡,实现扩展电子设备的存储能力。外部存储卡通过外部存储器接口120与处理器110通信,实现数据存储功能。例如将图片,视频等文件保存在外部存储卡中。
电子设备可以通过音频模块170,扬声器170A,受话器170B,麦克风170C,耳机接口170D,以及应用处理器等实现音频功能。例如音乐播放,录音等。
压力传感器180A用于感受压力信号,可以将压力信号转换成电信号。在一些实施例中,压力传感器180A可以设置于显示屏194。陀螺仪传感器180B可以用于确定电子设备的运动姿态。在一些实施例中,可以通过陀螺仪传感器180B确定电子设备围绕三个轴(即,x,y和z轴)的角速度。
陀螺仪传感器180B可以用于拍摄防抖。气压传感器180C用于测量气压。在一些实施例中,电子设备通过气压传感器180C测得的气压值计算海拔高度,辅助定位和导航。磁传感器180D包括霍尔传感器。电子设备可以利用磁传感器180D检测翻盖皮套的开合。在 一些实施例中,当电子设备是翻盖机时,电子设备可以根据磁传感器180D检测翻盖的开合。进而根据检测到的皮套的开合状态或翻盖的开合状态,设置翻盖自动解锁等特性。加速度传感器180E可检测电子设备在各个方向上(一般为三轴)加速度的大小。当电子设备静止时可检测出重力的大小及方向。还可以用于识别电子设备姿态,应用于横竖屏切换,计步器等应用。
距离传感器180F,用于测量距离。电子设备可以通过红外或激光测量距离。在一些实施例中,拍摄场景,电子设备可以利用距离传感器180F测距以实现快速对焦。接近光传感器180G可以包括例如发光二极管(LED)和光检测器,例如光电二极管。发光二极管可以是红外发光二极管。电子设备通过发光二极管向外发射红外光。电子设备使用光电二极管检测来自附近物体的红外反射光。当检测到充分的反射光时,可以确定电子设备附近有物体。当检测到不充分的反射光时,电子设备可以确定电子设备附近没有物体。电子设备可以利用接近光传感器180G检测用户手持电子设备贴近耳朵通话,以便自动熄灭屏幕达到省电的目的。接近光传感器180G也可用于皮套模式,口袋模式自动解锁与锁屏。
环境光传感器180L用于感知环境光亮度。电子设备可以根据感知的环境光亮度自适应调节显示屏194亮度。环境光传感器180L也可用于拍照时自动调节白平衡。环境光传感器180L还可以与接近光传感器180G配合,检测电子设备是否在口袋里,以防误触。指纹传感器180H用于采集指纹。电子设备可以利用采集的指纹特性实现指纹解锁,访问应用锁,指纹拍照,指纹接听来电等。
温度传感器180J用于检测温度。在一些实施例中,电子设备利用温度传感器180J检测的温度,执行温度处理策略。例如,当温度传感器180J上报的温度超过阈值,电子设备执行降低位于温度传感器180J附近的处理器的性能,以便降低功耗实施热保护。在另一些实施例中,当温度低于另一阈值时,电子设备对电池142加热,以避免低温导致电子设备异常关机。在其他一些实施例中,当温度低于又一阈值时,电子设备对电池142的输出电压执行升压,以避免低温导致的异常关机。
触摸传感器180K,也称“触控面板”。触摸传感器180K可以设置于显示屏194,由触摸传感器180K与显示屏194组成触摸屏,也称“触控屏”。触摸传感器180K用于检测作用于其上或附近的触摸操作。触摸传感器可以将检测到的触摸操作传递给应用处理器,以确定触摸事件类型。可以通过显示屏194提供与触摸操作相关的视觉输出。在另一些实施例中,触摸传感器180K也可以设置于电子设备的表面,与显示屏194所处的位置不同。
骨传导传感器180M可以获取振动信号。在一些实施例中,骨传导传感器180M可以获取人体声部振动骨块的振动信号。骨传导传感器180M也可以接触人体脉搏,接收血压跳动信号。
按键190包括开机键,音量键等。按键190可以是机械按键。也可以是触摸式按键。电子设备可以接收按键输入,产生与电子设备的用户设置以及功能控制有关的键信号输入。马达191可以产生振动提示。马达191可以用于来电振动提示,也可以用于触摸振动反馈。例如,作用于不同应用(例如拍照,音频播放等)的触摸操作,可以对应不同的振动反馈效果。指示器192可以是指示灯,可以用于指示充电状态,电量变化,也可以用于指示消息,未接来电,通知等。SIM卡接口195用于连接SIM卡。SIM卡可以通过插入SIM卡接口195,或从SIM卡接口195拔出,实现和电子设备的接触和分离。
可以理解的是,图1A所示的部件并不构成对手机的具体限定。本发明实施例中的手 机可以包括比图1A中更多或更少的部件。此外,图1A中的部件之间的组合/连接关系也是可以调整修改的。
图1B是本申请实施例的电子设备100的软件结构框图。
如图1B所示,电子设备100的软件结构可以是分层架构,例如可以将软件分成若干个层,每一层都有清晰的角色和分工。层与层之间通过软件接口通信。在一些实施例中,将Android系统分为四层,从上至下分别为应用程序层,应用程序框架层(framework,FWK),安卓运行时(Android runtime)和系统库,以及内核层。
应用程序层可以包括一系列应用程序包。如图1B所示,应用程序层可以包括相机、设置、皮肤模块、用户界面(user interface,UI)、三方应用程序等。其中,三方应用程序可以包括微信、QQ、图库,日历,通话,地图,导航,WLAN,蓝牙,音乐,视频,短信息等。
应用程序框架层为应用程序层的应用程序提供应用编程接口(application programming interface,API)和编程框架。应用程序框架层可以包括一些预先定义的函数。如图1B所示,应用程序框架层可以包括窗口管理器,内容提供器,视图系统,电话管理器,资源管理器,通知管理器等。
窗口管理器用于管理窗口程序。窗口管理器可以获取显示屏大小,判断是否有状态栏,锁定屏幕,截取屏幕等。内容提供器用来存放和获取数据,并使这些数据可以被应用程序访问。所述数据可以包括视频,图像,音频,拨打和接听的电话,浏览历史和书签,电话簿等。
视图系统包括可视控件,例如显示文字的控件,显示图片的控件等。视图系统可用于构建应用程序。显示界面可以由一个或多个视图组成的。例如,包括短信通知图标的显示界面,可以包括显示文字的视图以及显示图片的视图。
电话管理器用于提供电子设备的通信功能。例如通话状态的管理(包括接通,挂断等)。
资源管理器为应用程序提供各种资源,比如本地化字符串,图标,图片,布局文件,视频文件等等。
通知管理器使应用程序可以在状态栏中显示通知信息,可以用于传达告知类型的消息,可以短暂停留后自动消失,无需用户交互。比如通知管理器被用于告知下载完成,消息提醒等。通知管理器还可以是以图表或者滚动条文本形式出现在系统顶部状态栏的通知,例如后台运行的应用程序的通知,还可以是以对话窗口形式出现在屏幕上的通知。例如在状态栏提示文本信息,发出提示音,电子设备振动,指示灯闪烁等。
Android runtime包括核心库和虚拟机。Android runtime负责安卓系统的调度和管理。
核心库包含两部分:一部分是java语言需要调用的功能函数,另一部分是安卓的核心库。应用程序层和应用程序框架层运行在虚拟机中。虚拟机将应用程序层和应用程序框架层的java文件执行为二进制文件。虚拟机用于执行对象生命周期的管理,堆栈管理,线程管理,安全和异常的管理,以及垃圾回收等功能。
系统库可以包括多个功能模块。例如:表面管理器(surface manager),媒体库(media libraries),三维图形处理库(例如:OpenGL ES),2D图形引擎(例如:SGL)等。
表面管理器用于对显示子系统进行管理,并且为多个应用程序提供了2D和3D图层的融合。
媒体库支持多种常用的音频,视频格式回放和录制,以及静态图像文件等。媒体库可 以支持多种音视频编码格式,例如:MPEG4,H.264,MP3,AAC,AMR,JPG,PNG等。
三维图形处理库用于实现三维图形绘图,图像渲染,合成,和图层处理等。
2D图形引擎是2D绘图的绘图引擎。
此外,系统库还可以包括备份判断模块,用于判断文件是否存在于已备份列表中。例如,当文件存在于已备份列表时,备份判断模块确定该文件不需要备份;再例如,当文件不存在于已备份列表时,备份判断模块确定该文件需要备份。
内核层是硬件和软件之间的层。内核层至少包含显示驱动,摄像头驱动,音频驱动,传感器驱动。
硬件层可以包括各类传感器,例如本申请实施例中涉及的加速度传感器、陀螺仪传感器、触摸传感器等。
下面以第二设备获取第一设备的控制权为例,示例性说明电子设备100的软件以及硬件的一些工作流程。
例如,第一设备上的触摸传感器180K接收到用户的触摸操作,相应的硬件中断被发给内核层。内核层将触摸操作加工成原始输入事件(包括触摸坐标,触摸操作的时间戳等信息)。原始输入事件被存储在内核层。应用程序框架层从内核层获取原始输入事件,识别该输入事件所对应的控件。以该触摸操作是触摸单击操作,该单击操作所对应的控件为wifi图标为例,wifi模块调用应用框架层的接口,启动wifi,例如启动wifi Aware功能。同样的,用户可以启动第二设备上的wifi Aware功能,那么第二设备通过wifi Aware可以发现第一设备,第一设备也可以通过第二设备发现第二设备。当第一设备发现第二设备时,通过wifi Aware技术向第二设备发送密钥。第二设备接收到密钥之后,获取对第一设备的临时控制权,例如,第二设备向第一设备发送经过所述密钥加密后的控制指令,第一设备接收到经过加密的控制指令时,使用相应的密钥进行解密,得到控制指令的具体内容然后执行,这样就实现第二设备对第一设备的临时控制。
需要说明的是,上面是以第一设备和第二设备通过wifi Aware实现通信为例的,可以理解的是,对于其他的超短距通信技术也是可行的,本申请实施例不作限定。
本申请可以适用于包括多个设备的系统。比如,请参见图2,为本申请提供的一种系统的示意图。如图2所示,系统中包括第一设备、第二设备和第三设备。其中,第一设备是被控设备。第二设备或第三设备可以是第一设备的owner。以第二设备是第一设备的owner为例,如果第三设备也要控制第一设备,可以获取第一设备的控制权。
一种方式为:用户在第一设备的owner(即第二设备)上输入第三设备的第三用户账户,第二设备向云端发送分享申请,用于请求云端将第一设备的owner更换为第三设备。云端接收到分享申请之后,可以记录第一设备的owner更换为第三设备,那么,第三设备可以通过云端远程控制第一设备,即获得了第一设备的永久控制权。
另一种方式为:用户使用第一设备的owner(即第二设备)扫描第三设备上设置的二维码,得到第三设备的第三用户账户,然后使用上一种方式获取第一设备的永久控制权。
还有一种方式为:用户在第一设备的owner(即第二设备)发现多个待分享设备,用户选择其中一个待分享设备即第三设备,然后第二设备向云端发送创建分享的申请,云端返回一个shareCode。Owner将shareCode发送给第三设备(比如通过即时通信应用发送),第三设向云端发送确认指令,所述确认指令中包括所述shareCode,云端接收到确认指令后, 根据确认指令中的shareCode将第一设备的owner由第二设备更换为第三设备。
需要说明的是,上述三种方式均是第一设备的owner主动的将第一设备的永久控制权分享给第三设备。在多个设备都期望获取第一设备的永久控制权的情况下,如果针对每个设备都使用owner主动分享的方式,操作繁琐,owner的压力大。
鉴于此,本申请实施例提供一种设备控制权的获取方式,该方式中,第三设备可以通过超短距通信技术(或短距通信技术)获取对第一设备的临时控制权,无需第一设备的owner主动分享,操作简单,第一设备的owner压力小。
其中,第一设备例如可以是家里的各种类型的家电设备、办公室的各种办公设备等等。家电设备例如电视机、音箱、游戏机、照明设备(比如、台灯、卧室或客厅的吊灯等等)、与烹饪相关的设备简称烹饪设备(比如,智能电饭煲、抽油烟机,热水器、冰箱等等)、清洁设备(比如扫地机器人、洗衣机、晾衣设备等)。办公设备例如打印机、复印机、投影仪、PC、饮水机、咖啡机等等。
第二设备或第三设备可以是手机、平板电脑,或者眼镜、手表或手环等可穿戴式设备,或者遥控器、触摸笔等,具体类型不作限定。第三设备和第二设备可以相同,比如,第三设备和第二设备都是手机,或者都是平板电脑,或者都是手环等。或者,第三设备和第二设备也可以不同,比如,第三设备和第二设备中一个是手机,另一个是平板电脑;或者,一个是手机、另一个是手环,具体的组合形式不作限定。
本申请实施例提供的获取设备控制权的方法可以应用于多种场景,例如以下场景:
场景一,家庭场景
图3为本申请实施例提供的家庭场景的一种示例性示意图。如图3所示,家庭内设置有电视机、音箱、台灯、投影仪等等,当然还包括冰箱、空调、窗帘等(图中未示出的)。而且,家庭中包括家庭成员A和家庭成员B。以音箱为例,家庭成员A的手机A或家庭成员B的手机B可以通过超短距通信技术获取音箱的临时控制权。比如,家庭成员A的手机A上打开WIFI Aware功能(WIFI Aware的介绍可以见前文名词解释部分),音箱上也打开WIFI Aware功能。音箱可以发现手机A,比如,当音箱确定手机A与音箱的距离小于阈值时,向手机A发送密钥,手机A基于该密钥对控制指令加密,所述控制指令用于控制音响。手机A将加密后的控制指令发送给音箱,音箱使用相应的密钥解密,获取控制指令的具体内容并执行,这样,实现对音箱的控制(比如,可以控制音乐的播放、暂停等)。如果家庭成员B想要控制音箱,也可以通过同样的方式获取对音箱的临时控制权然后对音箱进行控制。
可选的,音箱可能已被配置了owner。这种情况下,是否允许别人获取音箱的临时控制权可以取决于owner的意愿,比如,如果owner愿意其它人获取音箱的临时控制权,可以事先设置音箱处于开放模式,在开放模式下,其它设备可以获取音箱的临时控制权。当然,如果owner不想要其它人获得音箱的临时控制权可以关闭音箱的开放模式。
可选地,为了避免任何人(比如非家庭内成员)获取音箱的临时控制权,在获取到音箱的临时控制权之前,还取得owner的同意,在owner同意的情况下,可以获得音箱的临时控制权。
可选的,音箱的临时控制权具有有效时长,可以理解为,所述临时控制权在一定时长内有效,超过该时长则无效。这样的话,可以避免对音箱的无限制的控制。比如,家庭成 员B是中学生,避免其无限制的使用音箱影响学习,其对音箱的临时控制权仅有一个小时或半个小时等等。当然,家庭成员B也可以获取到音箱的永久控制权,即成为音箱的owner,本申请对此不限定。同理,如果家庭内还包括家庭成员C,家庭成员C也可以获取对音箱的临时控制权或永久控制权。
场景二,办公场景
例如,办公室内设置有一个打印机。办公室的员工需要打印文档时,可以获取对打印机的临时控制权进行打印。比如,员工A手持手机A靠近打印机,打印机检测到手机A靠近(比如距离小于阈值)时,向手机A发送密钥。手机A使用该密钥对控制指令进行加密,所述控制指令用于对打印机进行控制。手机A将加密后的控制指令发送给打印机,打印机使用相应的密钥进行解密,获取控制指令并执行。
可选地,打印机可能被配置了owner(比如,办公室管理员)。当owner开启打印机的开放模式时,其它人可以获取打印机的临时控制权,否则,其它人无法获取打印机的临时控制权。
可选地,为了避免任何人(比如,非办公室员工)获取对打印机的临时控制权,在获取打印机的临时控制权之前,还可以取得owner的同意,在owner同意的情况下,可以获得打印机的临时控制权。可选的,打印机的临时控制权具有有效时长,即所述临时控制权在一定时长内有效,超过该时长则无效。这样的话,可以避免员工无限制的使用打印机。
场景三,卖场场景
例如,以家电设备的卖场为例,为了吸引消费者购买,卖场可以展示多款家电设备,消费者的手机可以获取某个家电设备的临时控制权,以体验家电设备的性能。比如,消费者A手持手机A靠近卖场内的某个家电设备,该家电设备检测到手机A靠近(比如距离小于阈值)时,向手机A发送密钥。手机A使用该密钥对控制指令进行加密,所述控制指令用于对所述家电设备进行控制。手机A将加密后的控制指令发送给家电设备,家电设备使用相应的密钥进行解密,获取控制指令并执行。
可选地,家电设备被配置了owner(如卖场员工)的情况下,owner可以事先设置家电设备处于开放模式,在开放模式下,消费者可以获取家电设备的临时控制权。
可选地,为了管控家电设备的临时控制权,消费者在获取家电设备的临时控制权之前,还需取得owner的同意,在owner同意的情况下,可以获得对家电设备的临时控制权。可选的,家电设备的临时控制权可以具有有效时长,即,所述临时控制权在一定时长内有效,超过该时长则无效。这样的话,可以避免消费者无限制的控制卖场中的家电设备。
如上介绍了本申请实施例提供的几种示例性的应用场景,当然除了如上场景之外,本申请实施例还可以应用于其他场景,本申请不再一一列举。
以下以图3所示的应用场景为例,对本申请实施例提供的获取设备控制权的方法进行具体阐述。其中,音箱作为第一设备,家庭成员A的手机A作为第二设备,家庭成员B的手机B作为第三设备。
以下首先介绍第二设备成为第一设备的owner的过程,然后介绍第三设备获取第一设备的临时控制权的过程。具体地,包括以下实施例一至实施例四。
实施例一
本实施例一介绍第二设备成为第一设备的owner的过程,即获得第一设备的永久控制权的过程。本实施例一涉及附图4A至图4D。
图4A为本申请实施例提供的第二设备获取第一设备的永久控制权的流程示意图。如图4A所示,该流程包括:
S400,第一设备开机。比如,出厂后首次开机使用
S401,第二设备发现第一设备并与第一设备握手。
第二设备发现第一设备的方式有多种。比如,用户开启第二设备上的wifi Aware功能,并开启第一设备上的wifi Aware功能,第二设备和第一设备通过wifi Aware功能可以发现对方。以第二设备是手机为例,例如用户可以在手机屏幕顶部的状态栏进行下滑操作,以在手机屏幕上显示通知面板,用户在该通知面板上点击wifi图标,开启wifi Aware功能。以第一设备是音箱为例,音箱开机之后,可以自动打开wifi Aware功能,或者,音箱上设置按钮,用户通过该按钮控制音频打开wifi Aware功能。第一设备打开wifi Aware功能时,广播信号,第二设备检测到第一设备广播的信号时即发现了第一设备。所述第一设备广播的信号比如包括第一设备的名称、厂家、类型或者设备编号等。当然,初了wifi Aware之外,第二设备还可以使用其他方式发现第一设备,比如蓝牙。
或者,用户还可以手持第二设备碰一碰第一设备,例如使用第二设备上的NFC区域碰一碰第一设备上的NFC区域,实现第二设备发现第一设备。
或者,第一设备上安装了第一应用,第二设备上安装了第二应用,第一应用和第二应用可以是相同或不同的应用。用户可在第一设备上打开第一应用,以及在第二设备上也打开第二应用,第一设备上的第一应用可以提供二维码,用户通过第二设备上第二应用扫描所述二维码,从而实现第二设备发现第一设备的过程。
或者,第二设备还可以扫描第一设备的外壳上粘贴的产品二维码发现第一设备。
需要说明的是,以上几种方式是第二设备发现第一设备的方式的举例,除了上述方式之外,第二设备还可以使用其他方式发现第一设备,具体方式不做限制。
第二设备发现第一设备之后,可以与第一设备握手,比如,第二设备向第一设备发送“hello”的指令,第一设备接收到“hello”之后,向第二设备反馈“hi”的指令。
可选的,上述S401可以不执行(所以图中用虚线表示),即第二设备可以直接执行S402,即,第二设备无需发现第一设备并与第一设备握手,可以直接向云端申请一个注册码(即S402),然后将该注册码发送给第一设备(即S404)。
S402,第二设备向云端发送用于获取注册码的请求。
所述云端可以是各种类型的服务器,比如,可以是一个服务器,或者是多个服务器的集合;或者还可以是一个服务器中的一个芯片或多个芯片的集合;或者是多个服务器中的多个芯片的集合。
S403,云端向第二设备发送注册码。
可以理解的是,在S403之前还可以包括步骤:云端生成注册码。第二设备向云端请求第一设备的注册码的目的在于请求云端记录第二设备与所述注册码之间的关联关系。比如,所述关联关系比如可以是下表1中的映射关系:
表1
注册码 请求注册码的设备
AAAAAA 第二设备(如,华为手机P40)
可选的,在S403之前,第二设备已登录到云端,比如,以第二设备上的华为智慧生活app为例,第二设备打开华为智慧生活app之后,登录第二用户账户,华为智慧生活app基于所述第二用户账号登录到云端,所以在云端侧识别所述第二用户账号为一个设备。此处第二用户账户例如可以是华为系统账号、邮箱账号、手机号码,还可以是IMEID码等等。以华为系统账号为例,可选的,考虑到一个华为系统账号在多个设备上登录,所以云侧可以以华为系统账号+设备标识的组合来进行识别,比如华为系统账号A+手机标识被识别一个设备,华为系统账号A+平板电脑被识别另一个设备。为了方便描述,以一个华为系统账号仅在一个设备上登录为例,那么,上述表1中请求注册码的设备所在的一列可以是第二设备中华为智慧生活app所登录的华为系统账号。比如,以所述华为系统账号是手机号码156 8090XXXX为例,则上面表1可以细化为下表2:
表2
注册码 请求注册码的设备
AAAAAA 156 8090 XXXX
在一些实施例中,S402和S403可以不执行。比如,第二设备不需要向云端请求注册码,第二设备可以执行生成注册码,或者预先配置好了注册码,或者用户设置注册码。第二设备可以将注册码分别发送给第一设备和云端。第一设备向云端发送包含有所述注册码的激活指令后,云端对比来自第二设备的注册码和来自第一设备的注册码,如果一致,可以记录第二设备是第一设备的owner。
S404,第二设备向第一设备发送激活指令,激活指令用于指示第一设备激活。所述激活指令中可以包括所述注册码(如,上表中的AAAAAA)。
可选的,第二设备激活第一设备之前,还可以判断是否检测到用户触发用于激活第一设备的操作,如果检测到了用于激活第一设备的操作,响应于该操作,第二设备向第一设备发送激活指令。作为一种示例,请参见图4B中的(a),为第二设备的桌面的示意图,桌面包括各种应用的图标,其中包括智慧生活应用的图标,响应于针对该图标的操作,第二设备显示如图4B中的(b)所示的界面,该界面中包括“+”按钮,响应于针对该“+”按钮的操作,第二设备显示如图4B中的(c)所示的界面,该界面中提示用于第二设备正在发现设备,当发现设备时,显示如图4B中的(d)所示的界面,该界面中包括发现的第一设备(如,音箱)的标识,所述标识可以是设备的名称、型号或图标中的一种或多种。因为第一设备出厂首次开机之后,还未注册到云端,所以响应于针对图4B中的(d)所示界面中第一设备(如,音箱)的图标的操作,显示如图4C中的(a)所示的界面,该界面中包括“激活”按钮,该“激活”按钮用于激活第一设备,所以上述用于激活第一设备的操作可以是针对图4C中的(a)界面中激活按钮的点击操作,当然,还可以是其它操作,比如用于激活第一设备的语音指令等等,具体不作限定。
S405,第二设备接收第一设备的激活反馈。
比如,激活反馈可以是激活成功、激活失败、正在激活等等。其中,S405可以执行或不执行。示例性的,参见图4C中的(a)和图4C中的(b),响应于点击“激活”按妞的操作,第二设备上显示提示信息“正在激活音箱”,此处音箱即第一设备。
S406,第一设备向云端发送密钥协商请求,用于请求与云端协商密钥。
在S404中第二设备将注册码发送给了第一设备,所以第一设备向云端发送的密钥协商请求中可以包括所述注册码。由于云端已记录向云端申请所述注册码的设备是第二设备 (如上表1或表2,所以当云端接收到第一设备发送的密钥协商请求之后,基于其中的注册码,可以建立第二设备与第一设备之间的关联关系,比如在S406之后可以紧接着立即执行S413(将在后文介绍)。但是由于第一设备还未成功登录到云端,所以云端可以暂时不建立第二设备与第一设备之间的关联关系,当第一设备成功的登录到云端时,再建立第二设备与第一设备之间的关联关系即S413。其中,第一设备登录到云端的过程包括下述步骤S407至S411。
S407,第一设备和云端各自计算密钥。
可选的,由于第一设备和云端之间属于长链接,应尽可能的避免一方将计算出的密钥直接发送给另一端,导致在密钥传递过程中被泄露。因此,第一设备和云端可以各自计算密钥,比如,第一设备和云端使用相同的密钥加密算法计算加密密钥,并使用相同的密钥解密算法进行解密,比如,S406中密钥协商请求中包括第一设备使用的密钥加密算法和密钥解密算法,云端使用相同的算法即可,即第一设备和云端约定了密钥加密算法和密钥解密算法,并未直接传递密钥。
可选的,S406和S407可以不执行。比如,第一设备中预先配置好了密钥,无需计算密钥;或者,第一设备的用户可以自行设置密钥。或者,后续步骤比如S408等也可以不使用密钥加密。
S408,第一设备向云端发送激活指令,该激活指令用于指示在云端激活第一设备。
比如,所述激活指令可以是使用第一设备计算出的密钥加密得到的。云端通过约定好的密钥解密算法对加密后的激活指令进行解密,如果解密成功,则激活第一设备。
S409,第一设备接收云端发送的激活反馈。
所述激活反馈可以包括激活成功或激活失败。可选的,S409可以执行或不执行。
S410,第一设备登录到云端。
比如,用户在第一设备上输入第一用户账户和密码,通过第一用户账户和密码登录到云端。所述第一用户账户和前文的第二设备的第二用户账户可以相同或不同。比如,都是同一个华为系统账号。或者,用户也可以在第二设备上输入第一设备的第一用户账户和密码,然后第二设备将第一用户账户和密码发送给第一设备,第一设备将第一用户账户和密码发送给云端。
S411,第一设备接收云端发送的登录反馈。
在云端对第一用户账户和密码进行验证之后,如果验证通过可以向第一设备发送登录反馈,比如登录成功。当然,如果验证不通过,也可以向第一设备发送登录失败的反馈。
到此为止,第一设备成功的登录到云端,为了提升安全性,云端可以为第一设备分配一个虚拟的ID,比如云端随机生成的一串字符、数字等作为唯一标识第一设备的虚拟ID。这样的话,第一设备与云端之间的通信可以无需携带第一设备的第一用户账户,因为第一用户账户有可能是用户的手机号码,而第一设备与云端之间的通信属于长链接,被攻击的可能性较大容易导致手机号码泄露,为了安全起见,第一设备可以基于云端分配的虚拟ID与云端交互,避免直接暴露第一用户账户。当然,云端也可以为第二设备分配一个用于唯一标识第二设备的虚拟ID,原理相同。
S412,第二设备接收云端发送的激活成功的通知。
如前文所述,云端已记录了第二设备与注册码之间的关联关系(比如上述表1或表2),在第一设备基于所述注册码激活并登录到云端之后,云端可以向第二设备发送第一设备激 活成功的通知。或者,在S411之后,第一设备可以向第二设备发送激活成功的通知。示例性的,请参见图4C中的(c)所示,第二设备上显示“音箱激活成功”的提示信息,音箱即第一设备。
S410至S412可以不执行,即第一设备向云端发送完激活指令之后,云端直接执行S413,即完成第二设备注册成为第一设备的owner的过程。
S413,云端记录第一设备与第二设备之间的关联关系,即第一设备的owner是第二设备。
可选的,第一设备登录到云端之后,云端是以第一设备的第一用户账户(或分配的虚拟ID)来识别第一设备的,所以第一设备与第二设备的关联关系实际上是第一用户账户和第二用户账户之间的关联关系。以第二用户账户是手机号码、第一用户账户是音箱标识为例,请参见下表3,为第一设备和第二设备的关联关系的示例。
表3
第一设备 第二设备(第一设备的owner)
华为音箱AM08 156 8090 XXXX
第一设备登录到云端之后,可以在云端维持在线状态。比如,包括如下步骤S414至S422。
S414,第一设备的信息同步到云端。所述信息比如第一设备的类型、型号、生成厂家等等。
S415,第一设备接收到云端发送的同步反馈。S415是可选步骤,可以执行也或不执行。
可选的,上述步骤S414最好执行,以便云端可以根据第一设备上报的同步信息准确的识别第一设备,当然,S414也可以不执行,比如,在S408中第一设备发送的激活指令中就可以携带第一设备的信息,那么S414就可以不执行。
S416,第一设备的初始数据上报到云端。所述初始数据比如设备的运行状态信息,所述运行状态信息比如设备是开启状态或者关闭状态,以设备是台灯为例,所述运行信息还可以包括当前的亮度信息等。或者,所述初始数据还包括用户对第一设备设置的参数,以第一设备是音箱为例,音箱的初始数据例如可以包括音箱中的歌曲信息等。或者,如果用户设置了第一设备的开机密码,初始数据还可以包括所述开机密码。
S417,云端向第一设备发送初始数据上报的反馈。S417是可选步骤,可以执行也或不执行。
可选的,上述步骤S416最好执行,以便云端可以根据第一设备上报的运行状态信息准确的确定第一设备的状态,当然,S416也可以不执行,本申请实施例不作限定。
上面的实施例中介绍第一设备在云端完成激活、登录的过程,可以理解的是,第一设备需要处于登录状态,云端才能实时的向第一设备下发控制指令。第一设备处于登录状态的过程可以参见步骤S418至S422。
S418,第一设备请求云端刷新第一设备的token。
S419,第一设备接收到token。
S420,第一设备基于token与云端维持在线状态。
当S410即第一设备登录成功之后,云端可以生成一个标记(token),可以将token存储,再将这个token值返回给第一设备;第一设备接收到token之后进行保存;当第一设备向云端发送信息时携带token和第一用户账户一并发送给云端;云端接收到第一设备发送 的信息之后读出token将其与保存的token值做对比。如果token对比成功,说明第一用户账户处于登录状态,否则表示第一用户账户的登录状态失效,需要重新登陆。一般token的有效期较短比如2天、1天、6小时或3小时等等。
可选的,S418至S420可以周期性的执行,比如,每过一段时间执行一次,或者,第一设备每次登陆云端时执行一次。密钥的更新有助于防止其他设备盗用旧密钥登陆到云端代替第一设备。
或者,S418至S420可以无需执行,比如,在S411中云端在登录反馈中携带了token,之后第一设备使用该token维持在线即可,无需请求云端刷新token。再比如,第一设备和云端出厂之前就已经预定好token,无需云端向第一设备反馈token,等等。
S421,第一设备的心跳信号上报与云端。
S422,第一设备接收到云端发送的心跳反馈。
第一设备可以周期性的向云端发送心跳信号,以在云端维持在线状态。
S421至S422是可选步骤,可以执行或不执行。
当云端记录了第一设备的owner是第二设备时,第二设备可以通过云端控制第一设备,比如,可以通过如下步骤S423至S425实现。
S423,第二设备上设置对第一设备的控制策略。
比如,请参见4D,第二设备上显示控制策略的设置界面,该设置界面中包括控制条件,比如,早上8点;还包括控制方式,比如开启音箱并播放歌曲“xxx”。
可选的,S423可以执行或不执行。比如,控制策略是第二设备出厂之前默认设置好的,无需设置。
S424,第二设备将对第一设备的控制策略发送给云端。
比如,第二设备将图4D中设置的控制策略(包括控制条件和控制方式)发送给云端。
S425,云端基于控制策略控制第一设备。
继续以图4D所示的控制策略为例,云端确定当前时间是早上8点时,向第一设备(如音箱)发送指令,控制第一设备开启并播放歌曲“xxx”。
也就是说,第二设备设置了对第一设备的控制策略之后,通过云端基于所述控制策略对第一设备进行控制。所以第二设备距离第一设备较远的情况下,比如第二设备是手机,用户携带手机在办公室,第一设备是音箱放置在用户家里,也可以通过云端实现对第一设备的控制。
总结来说,第二设备成为第一设备的owner是指:云端记录了第一设备的拥有者(owner)是第二设备,所以云端基于owner(即第二设备)设置的对第一设备的控制策略来控制第一设备,这种即为永久控制权。
实施例二
本实施例二介绍第三设备获取第一设备的临时控制权的过程。与永久控制权不同的是,临时控制权可以基于超短距通信技术获取,无需经过云端,属于第三设备与第一设备点对点的超短距离通信。
本实施例二的一种可能场景为,第一设备的owner是第二设备。可选的,第一设备支持开放模式,而owner可以开启或关闭第一设备的开放(open)模式。当第一设备开启开放模式时,打开超短距通信功能,第三设备可以基于超短距通信功能获取第一设备的临时 控制权,当第一设备关闭开放模式时,第三设备无法获取第一设备的临时控制权。当然,除了上面的场景之外,本实施例二还适用于其它场景,比如,第一设备并未被配置owner,这种情况下,第一设备也可以进入开放模式,比如,第一设备上设置用于打开或关闭开发模式的按钮,通过该按钮打开或关闭开放模式,以便其它设备获取对第一设备的临时控制权。本实施例二主要以前一种场景为例进行介绍。具体地,本实施例二涉及附图5A至图5D。
图5A为本实施例二提供的第三设备获取对第一设备的临时控制权的流程示意图。图5A所示的流程是以第一设备的owner是第二设备为例进行介绍,所以,图5A中标注了“第二设备是第一设备的owner”,但是由于本实施例二对于第一设备配置或未配置owner的情况都适用,所以图中“第二设备是第一设备的owner”使用虚线标注。如图5A所示,所述流程包括:
S501,第二设备控制第一设备处于开放(open)模式。
方式一,第二设备(即第一设备的owner)可以通过云端控制第一设备处于开放模式。比如,第二设备向云端发送第一指令,该第一指令用于指示云端向第一设备发送用于指示第二设备进入开放模式的第二指令。举例来说,第二设备上显示如图5B中的(a)所示的界面,该界面中显示音箱的标识。当第二设备检测到针对音箱标识的操作时,显示如图5B中的(b)所示的界面,该界面中包括开放模式的选项,以及用于开启或关闭所述选项的按钮501。当第二设备检测到针对所述按钮501的激活操作时,向云端发送所述第一指令,以使所述云端向所述第一设备发送所述第二指令。
方式二,第一设备也可以自动进入开放模式,无需第二设备进行控制。比如,第一设备开机后自动进入开放模式,或者在用户触发下进入开放模式,如,第一设备上设置用于控制其进入开放模式的按钮,通过该按钮控制第一设备进入开放模式;或者第一设备接收到用于指示第一设备进入开放模式的语音指令之后,自动进入开放模式,这种情况下,S501可以不执行,所以图中S501用虚线表示。
比如,在第一设备的owner是第二设备的情况下,可以使用上述方式一或方式二,在第一设备还未被配置owner的情况下,可以使用方式二。
S502,第一设备进入开放模式。
在开放模式下,第一设备可以开启超短距通信功能,比如,wifi AWare功能、NFC功能等等。
可选的,S501和S502可以都不执行,比如,第一设备中没有配置开放模式,当第一设备开机(比如出厂后首次开机)后,无需经过用户手动设置,可以自动进入步骤S503。
S503,第一设备生成密钥。
所述密钥可以有多种类型,比如,对称密钥和非对称密钥。
一、对称加密(Symmetric Cryptography)密钥,又称私钥加密,即信息的发送方和接收方用一个密钥去加密和解密。换句话说,第一设备和第三设备使用的密钥是同一个。
二、非对称加密(Asymmetric Cryptography)密钥是指一对公钥和私钥的组合,发送方使用公钥对消息进行加密时,接收方可以使用配对的私钥进行解密;或者,发送方使用私钥对消息进行加密时,接收方可以使用配对的公钥进行解密。
可选的,S503可以不执行,所以图中使用虚线表示,比如,密钥是第一设备出厂时默认配置好的,或者,也可以是用户设置的,不需要第一设备生成。
可选的,为了保证安全性,密钥具有有效期,在有效期内密钥生效,超过有效期密钥失效。其中,密钥的有效期的设置方式有多种。比如,根据第一设备的类型确定密钥的有效期。所述根据第一设备的类型确定密钥的有效期的方式可以由第二设备执行,或者云端执行,或者也可以由第一设备执行。以第二设备执行为例,比如在第二设备S501之前,第二设备确定第一设备的类型,根据第一设备的类型确定第一设备的密钥的有效期,然后将有效期发送给第一设备。例如,所述类型例如包括娱乐类型、办公类型、清洁类型、优化睡眠类型、智能唤醒类型等等。其中,所述娱乐类型例如包括电视机、游戏机等,所述办公类型比如包括打印机、复印机、传真、投影仪等,所述清洁类型比如包括;扫地机器人、空气净化器等,所述优化睡眠类型例如包括台灯、插座、加湿器等等,所述智能唤醒类型例如包括窗帘、音箱、闹钟等等。示例性的,娱乐类型的设备的密钥的有效期小于第一阈值,所述办公类型的设备的密钥的有效期小于第二阈值,所述第一阈值小于所述第二阈值,以避免无限制的控制娱乐类型的设备。再比如,所述优化睡眠类型的设备的有效期小于第三阈值,所述第三阈值大于所述第一阈值,比如,台灯的密钥大于电视机的密钥,以避免用户频繁的获取台灯的密钥以控制台灯。
或者,第一设备的密钥的有效期可以是默认设置好的,或者用户设置的。以用户设置为例,用户可以在第一设备、第二设备上设置第一设备的密钥的有效期。如果用户在第二设备上,第二设备将设置好的有效期通过云端发送给第一设备。
S504,第一设备查询第一设备支持临时控制权的功能。
比如,第一设备是音箱,其能力不仅包括歌曲的播放、暂停、停止、切换的功能,还可以包括歌曲的删除、下载;可能还包括音箱的命名、开机密码(或语音唤醒指令)的设置等等。一般来说,歌曲的删除、音箱的命名、开机密码的设置等属于用户隐私,这些功能可以不支持临时控制权。因此,第一设备可以向云端查询第一设备上哪些功能支持临时控制权,哪些功能不支持临时控制权。比如,云端中存储各种类型的设备所对应的配置(profile)文件,该profile文件用于描述对应类型的设备中支持的临时控制权的功能。比如,第一设备向云端发送查询指令,该查询指令中包括第一设备的设备类型(比如,华为音箱MI08),云端接收到查询指令之后,基于第一设备的设备类型确定与所述设备类型对应的profile文件,然后将该profile文件发送给第一设备,第一设备基于profile文件可以确定哪些功能支持临时控制权。
举例来说,继续以第一设备是音箱为例,基于音箱对应的profile文件确定音箱中的歌曲删除、命名、开机密码设置功能不支持临时控制权,那么当第三设备获取对音箱的临时控制权后,第三设备无法删除音箱中的歌曲、也无法设置音箱的开机密码。
需要说明的是,第一设备可以在云端查询第一设备中支持临时控制权的功能,也可以向其它设备查询。比如,请参见图5C所示,云端与资源服务器连接,资源服务器中存储各种类型的设备所对应的profile文件。第一设备可以直接向所述资源服务器查询第一设备的设备类型所对应的profile文件;或者,第一设备还是向云端发送查询请求,云端再向资源服务器查询,并将从资源服务器查询到的结果发送给第一设备。
可选的,S504可以执行或不执行,比如,S504不执行的情况包括:第一设备本地存储profile文件,基于本地存储的profile文件可以确定哪些功能支持临时控制权,无需向云端查询。或者,第一设备上支持临时控制权的功能在第一设备出厂时已设置好,或者用户指定哪些功能支持临时控制权,无需基于profile文件判断;或者,默认第一设备的所有功 能都支持临时控制权,无需查询。
S505,第一设备检测到第三设备靠近第一设备。
比如,第三设备靠近第一设备可以是第三设备上的NFC区域靠近第一设备上的NFC区域;当第一设备检测到来自第三设备的NFC信号时,确定第三设备靠近。比如,请参见图5D中的(a)所述,第三设备例如是手机,用户使用手机靠近第一设备(比如音箱)。或者,第三设备打开wifi AWare,第一设备打开wifi AWare,当第一设备检测到第三设备的wifi Aware信号时,确定第三设备靠近。当然,除了wifi Aware、NFC之外,还可以使用蓝牙技术,本申请实施例不作限定。
S506,第一设备向第三设备发送密钥。
可选的,第一设备检测到第三设备靠近时,可以自动向第三设备发送密钥。或者,当第三设备靠近第一设备时,第三设备上可以弹出提示信息,该提示信息用于提示用户是否申请对第一设备的控制权,比如参见图5D中的(b),第三设备上显示第一设备(如音箱)的标识以及“申请权限”的按钮,如果检测到用户针对“申请权限”按钮的点击操作,向第一设备发送申请,第一设备接收到申请之后向第三设备发送密钥。当然,为了方便用户区分申请的是临时控制权还是永久控制权,图5D中的(b)中的“申请权限”按钮可以替换成“申请临时控制权”的按钮。
或者,第一设备在向第三设备发送密钥之前,还可以判断第三设备与第一设备的距离,如果距离小于预设距离,则向第三设备发送密钥。其中,判断第三设备与第一设备的距离的方式有多种,比如激光测距,或者,以第三设备上打开Wi-Fi Aware,第一设备上打开Wi-Fi Aware为例,第一设备检测到第三设备的Wi-Fi Aware的信号强度大于预设值时,确定第三设备与第一设备之间的距离小于预设距离。当第一设备确定第三设备与第一设备之间的距离小于预设距离时,向第三设备发送密钥。示例性的,所述预设距离可以是0cm至30cm的范围内的任一值,比如1cm、2cm、3cm、4cm、5cm等。所述预设距离设置的相对较小的话,可以避免误连接,比如,避免用户携带第三设备路过第一设备,而导致第三设备误获取第一设备的密钥。
或者,第一设备在向第三设备发送密钥之前,还可以判断第三设备的信号强度是否大于阈值。所述阈值比如是-5dbm至-150dbm范围中的任一值。比如-10dbm、-15dbm、-20dbm、-25dbm、-30dbm、-35dbm、-40dbm、-45dbm、-50dbm、-60dbm、-70dbm等等。比如,以第三设备上打开Wi-Fi Aware,第一设备上打开Wi-Fi Aware为例,第一设备检测到第三设备的Wi-Fi Aware的信号强度大于预设值时,向第三设备发送密钥。
如果第一设备使用的是对称密钥,第一设备将所述对称密钥发送给第三设备,以保证第三设备与第一设备的密钥一致性。如果第一设备使用的是非对称密钥(即包括公钥和私钥),第一设备可以使用公钥,则向第三设备发送所述公钥对应的私钥;或者,第一设备使用私钥,则向第三设备发送所述私钥对应的公钥。由于第三设备和第一设备之间的通信距离较短,密钥被截获的可能性较低,安全性较高。
可选的,上述S502至S506之间的顺序不作限定,比如,S503可以在S505之后紧接着执行,也就是说,在第一设备检测到第三设备靠近时生成密钥。或者,S504还可以在S502之前执行,即第一设备事先就查询支持临时控制权的功能。
可选的,密钥可以是明文发送,由于第一设备使用超短距通信技术发送密钥,通信距离较短,密钥被截获的概率较低,安全性较高。当然,为了更加提高安全性,密钥也可以 是密文发送,即对密钥加密,然后发送加密的密钥,本申请对此不作限定。可以理解的是,如果密钥是加密发送,解密方式可以是预先设置好的,比如第三设备中预先配置好解密方式,那么当第三设备接收到加密的密钥时,可以使用预先配置好的解密方式来解密得到密钥。
S507,第三设备查询第一设备中支持临时控制权的能力。
步骤S507是可选步骤,可以执行或不执行。比如,S507不执行的情况例如可以包括:默认第一设备的所有功能都支持临时控制权,或者,在S506中第一设备将profil文件和密钥一并发送给了第三设备,第三设备无需从云端获取第一设备对应的profil文件。
S508,第三设备向第一设备发送控制指令,该控制指令是基于第一设备发送的密钥加密而得。
以第一设备是音箱为例,控制指令可以是:“开机”、“关机”、“切换下一首歌曲”、“播放歌曲XXX”,等等。
S509,第一设备解密得到控制指令并执行。
如果第一设备发送的密钥是对称密钥,那么第三设备使用该密钥对控制指令加密,第一设备接收到加密后的控制指令时,使用相同的密钥对进行解密。如果第一设备发送的密钥是非对称密钥中的公钥,即第三设备使用该公钥对控制指令加密,第一设备接收到加密后的控制指令时,使用所述公钥对应的私钥进行解密。如果第一设备发送的密钥是非对称密钥中的私钥,即第三设备使用该私钥对控制指令加密,第一设备接收到加密后的控制指令时,使用所述私钥对应的公钥进行解密。
由上述S505、S506、S508以及S509可知,第三设备对第一设备的控制是基于超短距离通信技术进行的,所以在云端侧记录的第一设备的owner仍然是第二设备(参见上述表3)。
可选的,第三设备获得第一设备的临时控制权之后,第一设备还可以向其owner(即第二设备)发送提示信息,比如提示信息为:第三设备获取了您的华为音箱MI08的临时控制权。
在本申请中,临时控制权具有有效期,在有效期内生效,超过有效期则失效。
示例性的,临时控制权的有效期可以通过如下方式中的一种或多种来设定。
方式一,临时控制权的有效期与第一设备的密钥的有效期相关,密钥生效则临时控制权生效,密钥失效,则临时控制权失效。比如,第一设备进入开放模式之后,立即生成密钥,在检测到第三设备靠近时将密钥发送给第三设备。假设第一设备在时刻t1生成密钥,在t1+20min的时刻检测到第三设备靠近并将所述密钥发送给第三设备,所述密钥的有效期是60min,所以在t1+60min的时刻(即40min后),所述密钥自动失效,对应的,所述临时控制权失效,这种情况下,临时控制权的有效期可能小于密钥的有效期。或者,第一设备是在检测到第三设备靠近时生成密钥并将所述密钥发送给第三设备,那么密钥和有效期和临时控制权的有效期是几乎相同的。其中,第一设备的密钥的有效期的设置方式在前面已经介绍过,在此不重复赘述。
当然,第三设备获取了第一设备的临时控制权后,在第一设备的密钥即将失效之前,第一设备也可以生成新的密钥,然后将新的密钥发送给第三设备,以使第三设备基于新的密钥对第一设备临时控制,本申请实施例对此不作限定。
方式二、第一设备的临时控制权的有效期是根据第一设备的类型确定的。比如,第三设备靠近第一设备时,第一设备可以向第三设备发送第一设备的类型,所述第三设备根据所述第一设备的类型确定所述第一设备的临时控制权的有效期。或者,继续以图5A为例,在S501中第二设备控制第一设备进入开放模式之前之后或同时可以获取第一设备的类型,然后根据第一设备的类型确定第一设备的临时控制权的有效期,然后将确定出的有效期通过云端发送给第一设备。关于第一设备的类型的介绍已在前文介绍过,在此不重复。
方式二与方式一不同,比如,通过方式二确定第一设备的临时控制权是2h,而第一设备的密钥的有效期是60min,那么在2h内当第一设备更新密钥时,需要将更新后的密钥发送给第三设备,以使第三设备基于更新的密钥控制第一设备,直到达到2h。
方式三、第一设备的临时控制权的有效期是用户设置的。方式三可以是在第三设备上设置、在第二设备上设置,或者也可以在第一设备上设置。以在第二设备上设置为例,请参见图5B中的(b)所示,第二设备上显示第一设备(如,音箱)的临时控制权的有效时长的设置选项,用户可以通过该设置选项设置第一设备的临时控制权的有效期,第二设备将设置的有效期通过云端发送给第一设备。在第三设备上设置第一设备临时控制权的有效期和在第二设备上设置第一设备临时控制权的有效期的实现原理相同,不重复赘述。如果在第一设备上设置,比如第一设备上包括用于设置第一设备临时控制权的有效期的按钮,用户根据该按钮设置第一设备的临时控制权的有效期。
方式四,第一设备的临时控制权是第一设备出厂时默认设置好的。
方式五,用户可以手动停止对第一设备的临时控制权。方式五可以在第三设备上执行、或者在其owner(即第二设备)上执行,或者也可以在第一设备上执行。比如,第三设备、第二设备或第一设备上设置有用于停止第一设备的临时控制权的按钮,用户通过该按钮停止第一设备的临时控制权。比如,请参见图5B中的(b),当第二设备检测到关闭按钮501的操作时,向云端发送停止第一设备的临时控制权的指令,云端将所述指令发送给第一设备,第一设备停止接收第三设备的控制。
方式六,如果第一设备检测到第四设备靠近,则第四设备发送新的密钥(与发送给第三设备的密钥不同),以使第四设备基于所述新的密钥获取对第一设备的临时控制权,那么第三设备对第一设备的临时控制权自动失效。简单来说,第三设备获得的对第一设备的临时控制权因被第四设备获得的对第一设备的临时控制权覆盖而无效。
当然,第三设备和第四设备也可以同时具有第一设备的临时控制权,比如,第三设备和第四设备先后获取第一设备的临时控制权时,第三设备获取的临时控制权不会被第四设备获得的临时控制权所覆盖,而是与第四设备获取的临时控制权并存。这样的话,第三设备和第四设备均可以临时的控制第一设备。示例性的,第一设备可以根据第一设备的类型判断第三设备的临时控制权和第四设备的临时控制权是否可以共存,比如,如果第一设备是优化睡眠类型的设备(比如,台灯),第三设备和第四设备的临时控制权可以共存,即第三设备和第四设备均具有台灯的临时控制权。再比如,第一设备是办公类的设备(比如,投影仪),第三设备和第四设备的临时控制权不可以共存,即在第三设备获取的投影仪的临时控制权失效之前,如果第四设备获取了投影仪的临时控制权,则第三设备的所述临时控制权自动失效。
可选的,在实施例一介绍第一设备可以与云端连接并接收云端对其的控制,在实施例二介绍第一设备可以基于接收第二设备对其的临时控制,如果将第一设备中用于与云端连 接的模块称为第一模块(比如wifi模块),将第一设备中用于与第三设备的连接的模块称为第二模块(比如,NFC模块),那么当第一设备进入开放模式之前,第二模块可以处于关闭状态,当第一设备进入开放模式之后,第二模块处于开启状态。可选的,第二模块开启时,第一模块可以关闭也可以不关闭,如果第二模块和第一模块均开启,即第一设备可以基于超短距通信功能接收第三设备的临时控制,也可以接收owner的控制。或者,在第一设备进入开放模式之后,可以周期性的切换第一模块和第二模块。比如,在第一模块开启的期间内,第二模块关闭,该期间内第一设备可以基于超短距通信功能接收第三设备的临时控制,无法接收云端的控制。当第一模块的开启时长达到设置的时长,自动关闭,第二模块开启,此时第一设备无法接收第三设备的临时控制,可以接收云端的控制。其中,第一模块和第二模块的开启周期可以相同或不同,可以是默认设置的,也可以是用户设置的。
总结来说,本实施例二中第三设备可以获取对第一设备的临时控制权实现对第一设备的临时控制。
实施例三
实施例二中第三设备获取第一设备的临时控制权时,无需经过第一设备的owner(即第二设备)的确认。本实施例三与实施例二的区别之处在于:实施例三中第三设备获取到第一设备的临时控制权之前,需要经过第一设备的owner(即第二设备)的确认,在owner确认后可以获取第一设备的临时控制权。具体地,本实施例三涉及的附图包括图6A至图6B。
图6A为本实施例三提供的第三设备获取第一设备的临时控制权的流程示意图。如图6A所示,所述流程包括:
S601,第二设备控制第一设备处于开放模式。
S602,第一设备进入开放模式。
可选的,上述S601与S602可以执行或不执行,原理与实施例二中S501与S502的原理相同,不重复赘述。
S603,第一设备查询第一设备支持临时控制权的功能。
可选的,S603可以执行或不执行,原理与实施例二中S504的原理相同,不重复赘述。
S604,第一设备检测到第三设备靠近第一设备。
S604的实现原理请参见实施例二中S505,不重复说明。
实施例二中第一设备检测到第三设备靠近时,向第一设备发送了密钥,与实施例二不同的是,本实施例三中第一设备检测到第三设备靠近时,请求第一设备的owner确认,在owner确认的情况下,向第三设备发送密钥。具体通过步骤S605至S614实现。
S605,第一设备向云端发送请求,该请求用于指示第三设备请求第一设备的临时控制权。
可选的,所述请求中可以携带第一设备的设备标识,由于云端存储第一设备以及第一设备的owner(比如上表3),所以,云端可以根据第一设备的设备标识确定其owner(即第二设备),那么云端向所述owner发送所述请求,即S606。
S606,云端向第二设备发送所述请求。
S607,第二设备向云端发送同意指令。
可选的,在S607之前,第二设备上可以显示提示信息,比如如图6B中的(a)所示的提示信息:Amy的手机(即第三设备的标识信息)申请音箱的临时控制权,是否同意;还显示两个按钮即“同意”和“拒绝”,如果第二设备检测到针对同意按钮的点击操作,向云端发送同意指令即S608;如果第二设备检测到针对拒绝按钮的点击操作,向云端发送拒绝指令,云端可以向第一设备发送所述拒绝指令,然后第一设备将拒绝指令转发给第三设备,第三设备的用户知道对第一设备的临时控制权的申请被拒绝,比如,参见图6B中的(b),第三设备上显示提示信息:您申请的音箱的临时控制权被拒绝。第三设备的用户可以通过重新申请按钮重新申请第一设备的临时控制权,或者可以通过“取消”按钮放弃第一设备的临时控制权。
S608,云端向第一设备发送同意指令。
S609,第一设备生成密钥。所述密钥的实现原理可以参见实施例二的介绍。S609可以不执行,原理参见实施例二。
S610,第一设备检测到第三设备再次靠近第一设备。
S610是可选步骤,可以执行或不执行。如果S610不执行,即第三设备只需靠近一次第一设备即可获取到第一设备的密钥。如果S610执行,需要第三设备靠近两次第一设备,第一次靠近是为了向第一设备的owner申请第一设备的临时控制权,在所述owner同意后,进行第二次靠近,以获取第一设备的密钥。可选的,为了及时的提示用户进行第二次靠近,当第一设备接收到同意指令时,可以向第三设备发送提示信息,该提示信息用于提示用户再次靠近第一设备,比如,参见图6B中的(c),第三设备上显示提示信息:您申请的音箱(即,第一设备)的临时控制权已同意,请再次靠近音箱。
或者,第一设备可以记录第三设备上一次靠近时的第一时间,还记录第三设备再次靠近时的第二时间,如果第一时间和第二时间之间的时间差小于阈值,则将密钥发送给第三设备,无需再次请求owner确认。这样的话,可以避免第三设备每次靠近第一设备都向owner请求确认。
S611,第一设备向第三设备发送密钥。
S612,第三设备查询第一设备支持临时控制权的功能。S612可以执行或不执行,原理参见实施例二的S507。
S613,第三设备向第一设备发送控制指令,该控制指令使用密钥加密。
S614,第一设备解密得到控制指令并执行控制指令。
上述S611至S614的实现原理请参见实施例二,此次不再重复。
总结来说,本实施例三中,第三设备靠近第一设备时,在第一设备的owner授权的情况下,第三设备可以获取对第一设备的临时控制权,避免第一设备的临时控制权被任何人获取,提升安全性。
可选的,如果将实施例二的临时控制权的获取方式(即无需owner确认的方式)作为第一种方式,将实施例三的临时控制权的获取方式(即需要owner确认的方式)作为第二种方式,第一设备、第二设备或第三设备可以默认使用第一种方式或第二种方式,或者,第三设备、第二设备或第一设备上设置切换按钮,通过该切换按钮可以实现第一种方式和第二种方式之间的切换。以第二设备为例,请参见图6C中的(a)显示已经激活的设备(如,音箱)的标识,当检测到针对音箱标识的操作时,显示如图6C中的(b)所示的界面,该界面中包括开放模式和认证模式,当开放模式的按钮被选中时,通知第一设备使用第一种 方式,当认证模式的按钮被选中时,通知第一设备使用第二种方式。
可选的,本实施例三中,临时控制权也有有效期,在有效期内临时控制权生效,超过有效期临时控制权失效。有效期的设置方式参见实施例二。
考虑到存在一种情况,比如,临时控制权的有效期相对较短,比如10min,超过10min如果想要继续控制第一设备,则需要重新获取第一设备的临时控制权,这样的话,如果一定时长内需要多次获取第一设备的临时控制权,就需要owner多次确认,为了避免owner的频繁确认,在第三设备获取到第一设备临时控制权后的预设时长内,如果第三设备再次获取了第一设备的临时控制权,可以无需经过owner的确认,即使用实施例二的方式。比如,假设预设时长为1h,用户手机在10:00获取了音箱的临时控制权,有效期是30min。在11:00之前,如果用户手机再次靠近音箱以获取其临时控制权时,可以无需经过owner的确认。
或者,为了避免owner的频繁确认,在第三设备获取到第一设备临时控制权后允许第三设备有预设次数的第一设备临时控制权的免认证获取,所谓免认证获取即使用实施例二的方式,无需经过owner确认。比如,假设预设次数是3次,用户手机在10:00获取了音箱的临时控制权,有效期是30min。之后,第三设备具有3次机会可以免认证的获取第一设备的临时控制权,在第4次获取时,需要经过owner的确认。
实施例四
上述实施例二至实施例三中,第三设备获取的是第一设备的临时控制权,本实施例四中介绍第三设备获取第一设备的永久控制权,即,第三设备成为第一设备的owner。可选的,如果第一设备还未被配置owner,第三设备可以通过实施例一的方式在云侧注册成为第一设备的owner。如果第一设备已被配置了owner,且owner是第二设备。这种情况下,如果第一设备的owner只能有一个,即第三设备取代第二设备作为第一设备的owner,如果第一设备的owner可以有多个,即第三设备和第二设备均成为第一设备的owner。本实施例四以第三设备替换第一设备成为第一设备的owner为例。具体地,本实施例涉及的附图包括图7A至图7B。其中,图7A为本实施例四提供的第三设备获取第一设备的永久控制权的流程示意图。该流程是以第二设备是第一设备的owner为例进行介绍的,所以图7A中标注了“第二设备是第一设备的owner”。如图7A所示,该流程可以包括:
S701,第二设备控制第一设备进入开放模式。
S702,第一设备进入开放模式。
可选的,上述S701与S702可以执行或不执行,原理与实施例二中S501与S502的原理相同,不重复赘述。
S703,第一设备检测到第三设备靠近第一设备。
S703的实现原理请参见实施例二中S505,不重复说明。
实施例二中第一设备检测到第三设备靠近时,向第一设备发送了密钥,第三设备基于该密钥获得了对第一设备的临时控制权。与实施例二不同的是,本实施例四中第一设备检测到第三设备靠近时,可以在云侧记录第一设备的owner是第三设备,即第三设备获取第一设备的永久控制权。具体通过步骤S704至S712实现。
S704,第三设备向第一设备发送永久控制权的申请。
比如,请参见图7B中的(a),为第三设备靠近第一设备时的显示界面,所述界面中 包括“申请永久控制权”的按钮。响应于针对“申请永久控制权”的按钮的点击操作,第三设备向第一设备发送永久控制权的申请。
可选的,S704可以执行或不执行。比如,第一设备检测到第三设备靠近时,自动进入S705。
S705,第一设备向云端发送所述申请。
S706,云端向第二设备发送所述申请。
S707,第二设备向云端发送同意指令。
可选的,S706和S707是可选步骤,可以执行或不执行。如果不执行,即,第三设备获取第一设备的永久控制权不需要经过第一设备的owner(即第二设备)的同意。如果S706和S707执行,即,第三设备获取第一设备的永久控制权需要经过第一设备的owner(即第二设备)的同意,在第一设备的owner同意的情况下,第三设备获取第一设备的永久控制权。
可选的,如果将需要第一设备的owner同意才能获取第一设备的永久控制权作为第一种方式,将不需要经过第一设备的owner的同意就可以获取第一设备的永久控制权作为第二种方式,第三设备可以默认使用第一种方式或第二种方式;或者,第二设备或第一设备上可以设置切换按钮,通过该切换按钮设置第一种方式或第二种方式。
S708,云端记录第一设备的owner是第三设备。
比如,在S708之前,如果第一设备的owner是第二设备,那么S708中云端可以将第一设备的owner由第二设备更新为第三设备。比如,上表3更新为下表4:
表4
第一设备 第三设备(第一设备的owner)
华为音箱AM08 185 0810 XXXX
S709,云端向第三设备发送永久控制权申请成功的指示信息。
可选的,S709可以执行或不执行。比如,如图7B中的(b)所示,第三设备显示提示信息:第一设备(即音箱)的永久控制权申请成功。
当云侧记录第一设备的owner是第三设备后,第三设备可以通过云侧控制第一设备。比如,下述步骤S710至S712。
S710,第三设备上设置对第一设备的控制策略。
可选的,S710可以执行或不执行,实现原理可以参见实施例一中的S423。
S711,第三设备将第一设备的控制策略发送给云端。
S712,云端基于所述控制策略控制第一设备。
其中,S711至S712的实现原理参见实施例一中的S424至S425。
需要说明的是,图7B中以第三设备上只显示“申请永久控制权”的按钮为例,可以理解的是,第三设备可以分别展示“申请临时控制权”的按钮和“申请永久控制权”的按钮,用户可以根据需求选择对应的按钮点击以申请对应的控制权,比如参见图7C。如果申请临时控制权,可以使用实施例二或实施例三的方式实现,如果申请永久控制权,可以使用实施例四的方式实现。
上面以第三设备直接申请第一设备的永久控制权为例,可以理解的是,第三设备申请第一设备的永久控制权之前,还可以先判断第三设备是否具有第一设备的临时控制权,如果是,则可以申请第一设备的永久控制,否则,不能申请第一设备的永久控制权。
基于以上实施例,本申请实施例还提供了一种电子设备,所述电子设备可以是上文中的第一设备、第二设备、第三设备或第四设备或云端。如图8所示,所述电子设备800可以包括:一个或多个处理器801,存储器802,以及一个或多个计算机程序(图中未示出)。上述各器件可以通过一个或多个通信总线804耦合。
其中,存储器802中存储有一个或多个计算机程序,所述一个或多个计算机程序包括指令;处理器801调用存储器802中存储的所述指令,使得电子设备800执行本申请实施例提供的获取设备控制权的方法。
上述本申请提供的实施例中,从电子设备作为执行主体的角度对本申请实施例提供的方法进行了介绍。为了实现上述本申请实施例提供的方法中的各功能,终端设备可以包括硬件结构和/或软件模块,以硬件结构、软件模块、或硬件结构加软件模块的形式来实现上述各功能。上述各功能中的某个功能以硬件结构、软件模块、还是硬件结构加软件模块的方式来执行,取决于技术方案的特定应用和设计约束条件。
以上实施例中所用,根据上下文,术语“当…时”或“当…后”可以被解释为意思是“如果…”或“在…后”或“响应于确定…”或“响应于检测到…”。类似地,根据上下文,短语“在确定…时”或“如果检测到(所陈述的条件或事件)”可以被解释为意思是“如果确定…”或“响应于确定…”或“在检测到(所陈述的条件或事件)时”或“响应于检测到(所陈述的条件或事件)”。另外,在上述实施例中,使用诸如第一、第二之类的关系术语来区份一个实体和另一个实体,而并不限制这些实体之间的任何实际的关系和顺序。
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行所述计算机程序指令时,全部或部分地产生按照本发明实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线(DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质,(例如,软盘、硬盘、磁带)、光介质(例如,DVD)、或者半导体介质(例如固态硬盘Solid State Disk(SSD))等。
本领域技术人员应该可以意识到,在上述一个或多个示例中,本申请实施例所描述的功能可以用硬件、软件、固件或它们的任意组合来实现。当使用软件实现时,可以将这些功能存储在计算机可读介质中或者作为计算机可读介质上的一个或多个指令或代码进行传输。计算机可读介质包括计算机存储介质和通信介质,其中通信介质包括便于从一个地方向另一个地方传送计算机程序的任何介质。存储介质可以是通用或专用计算机能够存取的任何可用介质。
以上所述的具体实施方式,对本申请实施例的目的、技术方案和有益效果进行了进一步详细说明,所应理解的是,以上所述仅为本申请实施例的具体实施方式而已,并不用于限定本申请实施例的保护范围,凡在本申请实施例的技术方案的基础之上,所做的任何修改、等同替换、改进等,均应包括在本申请实施例的保护范围之内。本申请说明书的上述 描述可以使得本领域技术任何可以利用或实现本申请实施例的内容,任何基于所公开内容的修改都应该被认为是本领域显而易见的,本申请实施例所描述的基本原则可以应用到其它变形中而不偏离本申请的发明本质和范围。因此,本申请实施例所公开的内容不仅仅局限于所描述的实施例和设计,还可以扩展到与本申请原则和所公开的新特征一致的最大范围。
尽管结合具体特征及其实施例对本申请进行了描述,显而易见的,在不脱离本申请实施例的精神和范围的情况下,可对其进行各种修改和组合。相应地,本说明书和附图仅仅是所附权利要求所界定的本申请的示例性说明,且视为已覆盖本申请范围内的任意和所有修改、变化、组合或等同物。显然,本领域的技术人员可以对本申请进行各种改动和变型而不脱离本申请的范围。这样,倘若本申请实施例的这些修改和变型属于本申请权利要求及其等同技术的范围之内,则本申请实施例也意图包括这些改动和变型在内。

Claims (30)

  1. 一种获取设备控制权的方法,应用于包括第一设备和第二设备的系统,其特征在于,所述方法包括:
    所述第一设备检测到所述第二设备贴近所述第一设备;
    所述第一设备向所述第二设备发送第一密钥;
    所述第二设备接收到所述第一密钥后,使用所述第一密钥对控制指令进行加密;所述控制指令用于控制所述第一设备;
    所述第二设备将加密后的控制指令发送给所述第一设备;
    所述第一设备对所述加密后的控制指令解密得到所述控制指令并执行所述控制指令。
  2. 如权利要求1所述的方法,其特征在于,所述方法还包括:
    所述第二设备上显示第一提示信息,所述第一提示信息用于提示是否申请对所述第一设备的临时控制权;
    所述第二设备接收到确认指令时,向所述第一设备发送第一申请,所述第一申请用于指示所述第二设备申请对所述第一设备的临时控制权;
    所述第一设备向所述第二设备发送第一密钥,包括:
    所述第一设备接收到来自所述第二设备的第一申请时,向所述第二设备发送第一密钥。
  3. 如权利要求1或2所述的方法,其特征在于,所述第一密钥具有有效期,超过所述有效期时,所述第一密钥失效;其中,所述有效期是预设的,或者,用户设置的,或者,根据所述第一设备的类型确定的;其中,不同类型的第一设备生成的第一密钥的有效期不同。
  4. 如权利要求2或3所述的方法,其特征在于,所述方法还包括:
    当满足预设条件时,所述第二设备对所述第一设备的临时控制权终止;
    其中,所述预设条件,包括如下至少一种:
    所述第一密钥的使用时长超过有效期;或者,
    从所述第二设备接收到所述第一密钥的时刻开始达到预设时长;或者,
    所述第一设备检测到第三设备靠近所述第一设备;或者,
    所述第一设备上检测到用于终止所述第二设备对所述第一设备的临时控制权的操作;或者,
    所述第一设备接收到来自所述第一设备的owner的指令,所述owner为可以通过云端控制所述第一设备的设备;所述指令用于指示终止所述第二设备对所述第一设备的临时控制权;或者,
    所述第一设备检测到所述第二设备与所述第一设备的距离大于第二预设距离。
  5. 如权利要求2-4任一所述的方法,其特征在于,所述系统还包括第四设备,所述第四设备为所述第一设备的owner,所述owner为可以通过云端控制所述第一设备的设备;
    所述第一设备向所述第二设备发送第一密钥之前,还包括:
    所述第一设备向所述第四设备发送确认请求;所述确认请求用于确认是否同意所述第二设备获取所述第一设备的临时控制权;
    所述第一设备向所述第二设备发送第一密钥,包括:
    所述第一设备接收到来自所述第四设备的同意指令时,向所述第二设备发送第一密钥。
  6. 如权利要求5所述的方法,其特征在于,所述第一设备向第四设备发送确认请求,包括:
    所述第一设备向所述云端发送第二申请,所述第二申请用于指示所述第二设备申请所述第一设备的临时控制权;
    所述云端响应于接收到的所述第二申请,根据设备与owner之间的映射关系确定所述第一设备的owner为所述第四设备;
    所述云端向所述第四设备发送所述确认请求。
  7. 如权利要求5或6所述的方法,其特征在于,所述方法还包括:
    所述第一设备生成免认证时长,和/或,免认证次数;
    在所述第二设备对所述第一设备的临时控制权终止之后,所述第一设备检测到所述第二设备再次靠近所述第一设备时,确定未超出免认证时长,和/或,所述第二设备的累计靠近次数未超出免认证次数时,免除向所述第四设备确认。
  8. 如权利要求5-7任一所述的方法,其特征在于,所述第一设备接收到来自所述第四设备的同意指令时,向所述第二设备发送第一密钥,包括:
    所述第一设备接收到来自所述第四设备的同意指令后,当所述第一设备检测到所述第二设备再次靠近所述第一设备时,向所述第二设备发送第一密钥。
  9. 如权利要求2-8任一所述的方法,其特征在于,所述方法还包括:
    所述第二设备确定所述第一设备中支持临时控制权的功能;所述第二设备向所述第一设备发送的控制指令用于控制所述第一设备中支持临时控制权的功能;
    其中,所述功能为所述第一设备中预设功能,或,用户指定的功能,或所述第一设备中与用户隐私无关的功能。
  10. 如权利要求2-9任一所述的方法,其特征在于,所述方法还包括:
    所述第二设备上显示第二提示信息,所述第二提示信息用于提示是否申请对所述第一设备的永久控制权;
    所述第二设备接收到确认指令时,向所述第一设备发送第三申请,所述第三申请用于指示所述第二设备申请对所述第一设备的永久控制权;
    所述第一设备向云端发送所述第三申请;
    所述云端响应于接收到的所述第三申请,记录所述第二设备为所述第一设备的owner,以使所述第二设备能够通过所述云端控制所述第一设备。
  11. 如权利要求10所述的方法,其特征在于,所述云端响应于接收到的所述第三申请,记录所述第二设备是所述第一设备的owner,包括:
    响应于所述第三申请,所述云端确定所述第一设备的owner是第四设备;
    所述云端向所述第四设备发送确认请求;所述确认请求用于指示是否同意所述第二设备获得所述第一设备的永久控制权;
    当所述云端接收到同意指令时,记录所述第一设备的owner由所述第四设备更新为所述第二设备。
  12. 如权利要求1-11任一所述的方法,其特征在于,所述系统还包括第四设备,所述第四设备为所述第一设备的owner,所述owner为可以通过云端控制所述第一设备的设备;所述方法还包括:
    所述第四设备上接收到第一操作,所述第一操作用于指示打开所述第一设备的短距离 通信功能或超短距通信功能;
    所述第四设备响应于所述第一操作,向所述第一设备发送用于指示所述第一设备打开短距离通信功能或超短距通信功能的指示;
    所述第一设备响应于接收到的所述指示,开启短距离通信功能或超短距通信功能。
  13. 如权利要求1-12任一所述的方法,其特征在于,所述第一设备向所述第二设备发送第一密钥,包括:
    所述第一设备使用NFC或WIFI Aware向所述第二设备发送第一密钥。
  14. 如权利要求1-13任一所述的方法,其特征在于,所述第一设备检测到所述第二设备贴近所述第一设备,包括:
    所述第一设备检测到所述第二设备与所述第一设备之间的距离小于第一阈值;和/或,
    所述第一设备检测到所述第二设备的信号强度大于第二阈值。
  15. 如权利要求14所述的方法,其特征在于,所述第一阈值是0厘米至30厘米范围内的一个值;所述第二阈值是-5dbm至-150dbm范围内的一个值。
  16. 如权利要求1-15任一所述的方法,其特征在于,
    所述第一设备是家居设备,所述第二设备是移动终端,所述控制指令用于控制所述家居设备的开启、关闭或调整运行参数;其中,所述家居设备包括:电视机、音箱、游戏机、照明设备、清洁设备或烹饪设备中的一种或多种;
    或者,
    所述第一设备是办公设备,所述第二设备是移动终端,所述控制指令用于控制所述办公设备的开启、关闭或调整运行参数;其中,所述办公设备包括:投影仪、打印机、复印机或PC中的一种或多种。
  17. 一种通信系统,其特征在于,包括:第一设备和第二设备;
    其中,所述第一设备,包括:一个或多个处理器,存储器,以及一个或多个程序;其中,所述一个或多个程序被存储在所述存储器中,所述一个或多个程序包括指令,当所述指令被所述第一设备执行时,使得所述第一设备执行如下步骤:
    检测到所述第二设备贴近所述第一设备;
    向所述第二设备发送第一密钥;
    所述第二设备,包括:一个或多个处理器,存储器,以及一个或多个程序;其中,所述一个或多个程序被存储在所述存储器中,所述一个或多个程序包括指令,当所述指令被所述第二设备执行时,使得所述第二设备执行如下步骤:
    接收到所述第一密钥后,使用所述第一密钥对控制指令进行加密;所述控制指令用于控制所述第一设备;
    将加密后的控制指令发送给所述第一设备;
    当所述指令被所述第一设备执行时,使得所述第一设备还执行步骤:对所述加密后的控制指令解密得到所述控制指令并执行所述控制指令。
  18. 如权利要求17所述的通信系统,其特征在于,当所述指令被所述第二设备执行时,使得所述第二设备还执行步骤:
    显示第一提示信息,所述第一提示信息用于提示是否申请对所述第一设备的临时控制权;
    接收到确认指令时,向所述第一设备发送第一申请,所述第一申请用于指示所述第二 设备申请对所述第一设备的临时控制权;
    当所述指令被所述第一设备执行时,使得所述第一设备具体执行步骤:
    接收到来自所述第二设备的第一申请时,向所述第二设备发送第一密钥。
  19. 如权利要求17或18所述的通信系统,其特征在于,所述第一密钥具有有效期,超过所述有效期时,所述第一密钥失效;其中,所述有效期是预设的,或者,用户设置的,或者,根据所述第一设备的类型确定的;其中,不同类型的第一设备生成的第一密钥的有效期不同。
  20. 如权利要求18或19所述的通信系统,其特征在于,当所述指令被所述第一设备执行时,使得所述第一设备还执行步骤:当满足预设条件时,终止所述第二设备对所述第一设备的临时控制权;其中,所述预设条件,包括如下至少一种:
    所述第一密钥的使用时长超过有效期;或者,
    从所述第二设备接收到所述第一密钥的时刻开始达到预设时长;或者,
    所述第一设备检测到第三设备靠近所述第一设备;或者,
    所述第一设备上检测到用于终止所述第二设备对所述第一设备的临时控制权的操作;或者,
    所述第一设备接收到来自所述第一设备的owner的指令,所述owner为可以通过云端控制所述第一设备的设备;所述指令用于指示终止所述第二设备对所述第一设备的临时控制权;或者,
    所述第一设备检测到所述第二设备与所述第一设备的距离大于第二预设距离。
  21. 如权利要求18-20任一所述的通信系统,其特征在于,所述通信系统还包括第四设备和云端,所述第四设备为所述第一设备的owner,所述owner为可以通过所述云端控制所述第一设备的设备;当所述指令被所述第一设备执行时,使得所述第一设备具体执行步骤:向所述第四设备发送确认请求;所述确认请求用于确认是否同意所述第二设备获取所述第一设备的临时控制权;
    接收到来自所述第四设备的同意指令时,向所述第二设备发送第一密钥。
  22. 如权利要求21所述的通信系统,其特征在于,当所述指令被所述第一设备执行时,使得所述第一设备具体执行步骤:向所述云端发送第二申请,所述第二申请用于指示所述第二设备申请所述第一设备的临时控制权;
    所述云端,包括:一个或多个处理器,存储器,以及一个或多个程序;其中,所述一个或多个程序被存储在所述存储器中,所述一个或多个程序包括指令,当所述指令被所述云端执行时,使得所述云端执行如下步骤:
    所述云端响应于接收到的所述第二申请,根据设备与owner之间的映射关系确定所述第一设备的owner为所述第四设备;
    向所述第四设备发送所述确认请求。
  23. 如权利要求21或22所述的通信系统,其特征在于,当所述指令被所述第一设备执行时,使得所述第一设备还执行步骤:生成免认证时长,和/或,免认证次数;
    在所述第二设备对所述第一设备的临时控制权终止之后,所述第一设备检测到所述第二设备再次靠近所述第一设备时,确定未超出免认证时长,和/或,所述第二设备的累计靠近次数未超出免认证次数时,免除向所述第四设备确认。
  24. 如权利要求21-23任一所述的通信系统,其特征在于,当所述指令被所述第一设备 执行时,使得所述第一设备具体执行步骤:接收到来自所述第四设备的同意指令后,当所述第一设备检测到所述第二设备再次靠近所述第一设备时,向所述第二设备发送第一密钥。
  25. 如权利要求18-24任一所述的通信系统,其特征在于,当所述指令被所述第二设备执行时,使得所述第二设备还执行步骤:
    确定所述第一设备中支持临时控制权的功能;所述第二设备向所述第一设备发送的控制指令用于控制所述第一设备中支持临时控制权的功能;
    其中,所述功能为所述第一设备中预设功能,或,用户指定的功能,或所述第一设备中与用户隐私无关的功能。
  26. 如权利要求18-25任一所述的通信系统,其特征在于,所述系统还包括云端;
    当所述指令被所述第二设备执行时,使得所述第二设备还执行步骤:
    所述第二设备上显示第二提示信息,所述第二提示信息用于提示是否申请对所述第一设备的永久控制权;
    所述第二设备接收到确认指令时,向所述第一设备发送第三申请,所述第三申请用于指示所述第二设备申请对所述第一设备的永久控制权;
    当所述指令被所述第一设备执行时,使得所述第一设备还执行步骤:所述第一设备向云端发送所述第三申请;
    所述云端,包括:一个或多个处理器,存储器,以及一个或多个程序;其中,所述一个或多个程序被存储在所述存储器中,所述一个或多个程序包括指令,当所述指令被所述云端执行时,使得所述云端执行如下步骤:
    响应于接收到的所述第三申请,记录所述第二设备为所述第一设备的owner,以使所述第二设备能够通过所述云端控制所述第一设备。
  27. 如权利要求26所述的通信系统,其特征在于,当所述指令被所述云端执行时,使得所述云端具体执行步骤:
    响应于所述第三申请,所述云端确定所述第一设备的owner是第四设备;
    所述云端向所述第四设备发送确认请求;所述确认请求用于指示是否同意所述第二设备获得所述第一设备的永久控制权;
    当所述云端接收到同意指令时,记录所述第一设备的owner由所述第四设备更新为所述第二设备。
  28. 如权利要求17-27任一所述的通信系统,其特征在于,所述系统还包括第四设备,所述第四设备为所述第一设备的owner,所述owner为可以通过云端控制所述第一设备的设备;
    所述第四设备,包括:一个或多个处理器,存储器,以及一个或多个程序;其中,所述一个或多个程序被存储在所述存储器中,所述一个或多个程序包括指令,当所述指令被所述第四设备执行时,使得所述第四设备执行如下步骤:
    所述第四设备上接收到第一操作,所述第一操作用于指示打开所述第一设备的短距离通信功能或短距通信功能;
    所述第四设备响应于所述第一操作,向所述第一设备发送用于指示所述第一设备打开短距离通信功能或短距通信功能的指示;
    当所述指令被所述第一设备执行时,使得所述第一设备执行如下步骤:响应于接收到的所述指示,开启短距离通信功能或短距通信功能。
  29. 如权利要求17-28任一所述的通信系统,其特征在于,当所述指令被所述第一设备执行时,使得所述第一设备具体执行步骤:
    所述第一设备检测到所述第二设备与所述第一设备之间的距离小于第一阈值;和/或,
    所述第一设备检测到所述第二设备的信号强度大于第二阈值。
  30. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质用于存储计算机程序,当所述计算机程序在计算机上运行时,使得所述计算机执行如权利要求1至16中任意一项所述的方法。
PCT/CN2021/134426 2020-11-30 2021-11-30 一种获取设备控制权的方法与通信系统 WO2022111728A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP21897228.9A EP4243349A4 (en) 2020-11-30 2021-11-30 METHOD FOR ACQUIRING DEVICE CONTROL RIGHTS AND COMMUNICATION SYSTEM
US18/255,059 US20240007851A1 (en) 2020-11-30 2021-11-30 Device control right obtaining method and communication system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011375333.4 2020-11-30
CN202011375333.4A CN114584412A (zh) 2020-11-30 2020-11-30 一种获取设备控制权的方法与通信系统

Publications (1)

Publication Number Publication Date
WO2022111728A1 true WO2022111728A1 (zh) 2022-06-02

Family

ID=81754040

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/134426 WO2022111728A1 (zh) 2020-11-30 2021-11-30 一种获取设备控制权的方法与通信系统

Country Status (4)

Country Link
US (1) US20240007851A1 (zh)
EP (1) EP4243349A4 (zh)
CN (1) CN114584412A (zh)
WO (1) WO2022111728A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4207044A4 (en) * 2021-04-12 2024-04-24 Samsung Electronics Co Ltd HOUSEHOLD APPLIANCE AND ITS CONTROL METHOD
CN116528394B (zh) * 2023-07-05 2023-10-17 广州疆海科技有限公司 设备通信连接方法、移动端系统以及设备端系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105141584A (zh) * 2015-07-29 2015-12-09 宇龙计算机通信科技(深圳)有限公司 一种智能家居系统的设备认证方法及装置
CN108173720A (zh) * 2017-12-07 2018-06-15 无锡小天鹅股份有限公司 家用电器的控制方法及系统、家用电器系统
CN110352606A (zh) * 2017-03-03 2019-10-18 华为技术有限公司 一种连接网络的方法、移动终端、电子设备和图形用户界面
WO2020055045A1 (ko) * 2018-09-13 2020-03-19 삼성전자 주식회사 아이오티 기기 제어 서비스를 제공하는 전자 장치 및 그 제어 방법
WO2020155014A1 (zh) * 2019-01-31 2020-08-06 华为技术有限公司 智能家居设备分享系统、方法及电子设备

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2725823A1 (en) * 2012-10-26 2014-04-30 Irevo Inc. Method for performing user authentication between secured element and door lock through NFC
CN105608861B (zh) * 2015-10-29 2019-08-30 小米科技有限责任公司 电子设备控制方法及装置
CN105553932A (zh) * 2015-11-30 2016-05-04 青岛海尔智能家电科技有限公司 智能家电设备的远程控制安全绑定方法、装置和系统
CN105490896A (zh) * 2015-12-09 2016-04-13 美的集团股份有限公司 家用电器的管理方法、装置和系统
CN107395751B (zh) * 2017-08-23 2020-06-05 合肥美菱物联科技有限公司 一种智能家电远程控制系统和方法
CN108337253A (zh) * 2018-01-29 2018-07-27 苏州南尔材料科技有限公司 一种基于计算机的智能家电控制方法
CN110391959B (zh) * 2019-07-16 2021-11-02 青岛海尔科技有限公司 基于智能家居控制系统的控制权限的设置方法及装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105141584A (zh) * 2015-07-29 2015-12-09 宇龙计算机通信科技(深圳)有限公司 一种智能家居系统的设备认证方法及装置
CN110352606A (zh) * 2017-03-03 2019-10-18 华为技术有限公司 一种连接网络的方法、移动终端、电子设备和图形用户界面
CN108173720A (zh) * 2017-12-07 2018-06-15 无锡小天鹅股份有限公司 家用电器的控制方法及系统、家用电器系统
WO2020055045A1 (ko) * 2018-09-13 2020-03-19 삼성전자 주식회사 아이오티 기기 제어 서비스를 제공하는 전자 장치 및 그 제어 방법
WO2020155014A1 (zh) * 2019-01-31 2020-08-06 华为技术有限公司 智能家居设备分享系统、方法及电子设备

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP4243349A4 *

Also Published As

Publication number Publication date
US20240007851A1 (en) 2024-01-04
CN114584412A (zh) 2022-06-03
EP4243349A1 (en) 2023-09-13
EP4243349A4 (en) 2024-04-10

Similar Documents

Publication Publication Date Title
CN111466099B (zh) 一种登录方法、令牌发送方法、设备及存储介质
WO2021000808A1 (zh) 设备控制方法和设备
JP7381021B2 (ja) デバイス制御ページ表示方法、関連装置、およびシステム
WO2020143414A1 (zh) 无线网络接入方法、装置、设备及系统
CN109905318B (zh) 设备控制方法、装置及存储介质
CN113609498B (zh) 数据保护方法及电子设备
WO2021164445A1 (zh) 一种通知处理方法、电子设备和系统
WO2022111728A1 (zh) 一种获取设备控制权的方法与通信系统
WO2021043045A1 (zh) 一种网络配置信息的配置方法及设备
CN111614524A (zh) 一种多智能设备联动控制的方法、设备及系统
EP4152190A1 (en) Permission management method and apparatus for application, and electronic device
CN111954283A (zh) 一种接入无线局域网的方法和终端
WO2020224447A1 (zh) 一种在联系人中添加智能家居设备的方法及系统
WO2023000969A1 (zh) 蜂窝通信功能的使用方法、相关装置及系统
CN113923611B (zh) 一种呼叫转移系统及相关装置
WO2021093855A1 (zh) 一种移动设备管理方法及设备
EP4270184A1 (en) Cross-device authentication method and electronic devices
KR20160014518A (ko) 데이터 공유 방법 및 이를 위한 장치
EP4261676A1 (en) Distributed application processing method and apparatus
KR102343301B1 (ko) 무선 연결을 위한 방법 및 그 전자 장치
WO2022088867A1 (zh) 一种指纹验证方法、电子设备与服务器
WO2023071733A1 (zh) 一种设备控制方法与相关设备
WO2024067446A1 (zh) 设备发现方法、相关装置及系统
WO2022143273A1 (zh) 信息处理方法和电子设备
WO2022083721A1 (zh) 一种群组内群成员隐私保护方法与终端设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21897228

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 18255059

Country of ref document: US

ENP Entry into the national phase

Ref document number: 2021897228

Country of ref document: EP

Effective date: 20230605

NENP Non-entry into the national phase

Ref country code: DE