WO2023082962A1 - 一种控制方法及显示设备 - Google Patents

一种控制方法及显示设备 Download PDF

Info

Publication number
WO2023082962A1
WO2023082962A1 PCT/CN2022/126262 CN2022126262W WO2023082962A1 WO 2023082962 A1 WO2023082962 A1 WO 2023082962A1 CN 2022126262 W CN2022126262 W CN 2022126262W WO 2023082962 A1 WO2023082962 A1 WO 2023082962A1
Authority
WO
WIPO (PCT)
Prior art keywords
interface
display device
target
sub
request
Prior art date
Application number
PCT/CN2022/126262
Other languages
English (en)
French (fr)
Inventor
薛清风
徐学军
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2023082962A1 publication Critical patent/WO2023082962A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00563Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys using personal physical data of the operator, e.g. finger prints, retinal images, voicepatterns

Definitions

  • the present application relates to the technical field of terminals, and in particular to a control method and a display device.
  • smart door locks have gradually entered people's families.
  • the smart door lock can interact with the equipment in the user's home so that the people in the user's home can determine whether to open the smart door lock. But at present, in the process of opening the smart door lock, often anyone can operate whether to open the door lock, which makes the security of opening the smart door lock poor.
  • the present application provides a control method, a display device, a computer storage medium and a computer program product, which can improve the convenience and safety of controlling an intelligent door lock.
  • the present application provides a control method applied to a display device.
  • the method includes: displaying a first interface in response to the obtained first request, and the first interface is at least used to instruct the target user to send a message to the first device.
  • Control instruction the target user is in the same environment as the display device, the first request is sent by the first device, and is used to request to control the first device; in response to the first control instruction issued by the target user, the slave where the display device is determine the second device in the environment; send a first message to the second device, and the first message is used to instruct the second device to acquire the target identity information of the target user; respond to the acquired target identity information sent by the second device, send the
  • the third device sends a second request, and the second request is used to request the third device to authenticate the target identity information; in response to the acquired authentication result sent by the third device, when the authentication result indicates that the authentication is successful, send the second request to the first device a control command.
  • the display device after the display device obtains the control request sent by the first device, it can display an interface for instructing the user to perform manipulation, and in response to the user's operation, search for a second device that is closer to it, and pass the second device Collect the identity information of the user in the same environment as the display device, and use the third device to authenticate the identity information, and determine whether to issue a control command to the first device based on the authentication result, thus realizing the control of the first device It is not necessary to pay attention to the identity of the second device or the account information on each device at all times, but also allows the user in the same environment as the display device to issue control commands, which improves the convenience and security of control.
  • the display device may be a smart TV
  • the first device may be a smart door lock
  • the second device may be a mobile terminal (such as a mobile phone, etc.)
  • the third device may be an identity authentication device.
  • the first request may be an unlock request
  • the first control instruction may be an unlock instruction.
  • the first interface includes a first sub-interface and a second sub-interface, wherein the first sub-interface is used to prompt the target user to perform the target operation, and the second sub-interface is used to instruct the target user to confirm the execution of the target operation. operation; the second sub-interface is the interface displayed after the target user performs the target operation on the first sub-interface.
  • the second sub-interface is a trusted user interface.
  • the second device is a device closest to the display device.
  • the first device is a smart door lock
  • the second device is a mobile terminal
  • the third device is an identity authentication device.
  • the present application provides a control method applied to a system including a display device, a first device, a second device and a third device, the method includes: the first device responds to the operation request of the first user, and sends the display The device sends a first request, and the first request is used to control the first device; the display device displays a first interface in response to the obtained first request, and the first interface is at least used to instruct the target user to issue control to the first device Instructions, the target user and the display device are in the same environment; the display device responds to the first control instruction sent by the target user, and determines the second device from the environment where the display device is located; the display device sends the first message to the second device, The first message is used to instruct the second device to acquire the target identity information of the target user; the second device acquires the target identity information of the target user in response to the first message, and sends the target identity information to the display device; the display device responds to the acquired target identity information target identity information, and send a second request
  • the first interface includes a first sub-interface and a second sub-interface, wherein the first sub-interface is used to prompt the target user to perform the target operation, and the second sub-interface is used to instruct the target user to confirm the execution of the target operation. operation; the second sub-interface is the interface displayed after the target user performs the target operation on the first sub-interface.
  • the second sub-interface is a trusted user interface.
  • the second device is a device closest to the display device.
  • the first device is a smart door lock
  • the second device is a mobile terminal
  • the third device is an identity authentication device.
  • the present application provides a control method applied to a display device, and the method includes:
  • the first interface is at least used to instruct the target user to issue a control command to the first device, the target user is in the same environment as the display device, and the first request is sent by the first device , and is used to request to control the first device;
  • the first interface includes a first sub-interface and a second sub-interface, wherein the first sub-interface is used to prompt the target user to perform the target operation, and the second sub-interface is used to instruct the target user to confirm the execution of the target operation. operate;
  • the second sub-interface is an interface displayed after the target user performs a target operation on the first sub-interface.
  • the second sub-interface is a trusted user interface.
  • the second device is a device closest to the display device.
  • the first device is a smart door lock
  • the second device is a mobile terminal.
  • the present application provides a display device, including: a display screen; at least one memory for storing programs; at least one processor for executing the programs stored in the memory, and when the programs stored in the memory are executed, processing The device is used to execute the method provided in the first aspect or the third aspect.
  • the present application provides a computer-readable storage medium.
  • the computer-readable storage medium stores a computer program.
  • the computer program When the computer program is run on an electronic device, the electronic device executes the electronic device as described in the first aspect or the third aspect. provided method.
  • the present application provides a computer program product, which is characterized in that, when the computer program product is run on an electronic device, the electronic device is made to execute the method provided in the first aspect or the third aspect.
  • FIG. 1 is a schematic diagram of an application scenario provided by an embodiment of the present application
  • FIG. 2 is a schematic diagram of a hardware structure of a display device provided by an embodiment of the present application
  • FIG. 3 is a schematic diagram of a hardware structure of an intelligent door lock provided by an embodiment of the present application.
  • FIG. 4 is a schematic diagram of a hardware structure of a mobile terminal provided by an embodiment of the present application.
  • FIG. 5 is a schematic diagram of a hardware structure of an identity authentication device provided by an embodiment of the present application.
  • FIG. 6 is a communication schematic diagram of a control method provided by an embodiment of the present application.
  • FIG. 7 is a schematic diagram of a display interface of a display device provided in an embodiment of the present application.
  • FIG. 8 is a schematic diagram of switching between a display interface of a display device and an on-chip interface of the display device provided by an embodiment of the present application;
  • Fig. 9 is a communication schematic diagram of another control method provided by the embodiment of the present application.
  • Fig. 10 is a schematic structural diagram of a control device provided by an embodiment of the present application.
  • first and second and the like in the specification and claims herein are used to distinguish different objects, rather than to describe a specific order of objects.
  • first response message and the second response message are used to distinguish different response messages, rather than describing a specific order of the response messages.
  • words such as “exemplary” or “for example” are used as examples, illustrations or illustrations. Any embodiment or design scheme described as “exemplary” or “for example” in the embodiments of the present application shall not be interpreted as being more preferred or more advantageous than other embodiments or design schemes. Rather, the use of words such as “exemplary” or “such as” is intended to present related concepts in a concrete manner.
  • multiple means two or more, for example, multiple processing units refer to two or more processing units, etc.; multiple A component refers to two or more components or the like.
  • Fig. 1 shows an application scenario.
  • the following devices are mainly involved in this scenario: a display device 100 , a smart door lock 200 , a mobile terminal 300 and an identity authentication device 400 .
  • the display device 100 can display the unlock information after obtaining the unlock request sent by the smart door lock 200, and request the mobile terminal 300 to acquire the identity information of the user who instructed to unlock, and send the identity information to the identity authentication device 400 for authentication.
  • the identity authentication device 400 passes the authentication of the identity information sent by the display device 100 , it may send the information that the authentication is passed to the display device 100 .
  • the display device 100 obtains the authentication passing information fed back by the identity authentication device 400 , it may send an unlock instruction to the smart door lock 200 .
  • the smart door lock 200 obtains the unlocking instruction, it executes the unlocking action.
  • the display device 100 and the smart door lock 200 can be connected through a wireless network
  • the display device 100 and the mobile terminal 300 can be connected through a wireless network
  • the display device 100 and the identity authentication device 400 can be connected through a wireless network.
  • They can be connected through a wired network or a wireless network
  • the mobile terminal 300 and the identity authentication device 400 can be connected through a wired network or a wireless network.
  • both the wired network and the wireless network may be local area networks (local area networks, LAN), or wide area networks (wide area networks, WAN) (such as the Internet).
  • the network between different devices can be realized by using any known network communication protocol, and the above-mentioned network communication protocol can be various wired or wireless communication protocols, such as Ethernet, universal serial bus (universal serial bus, USB), fire wire ( Firewire), Global System for Mobile Communications (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (CDMA), Wideband Code Division Multiple Access ( wideband code division multiple access, WCDMA), time division code division multiple access (time-division code division multiple access, TD-SCDMA), long term evolution (long term evolution, LTE), new air interface (new radio, NR), Bluetooth (bluetooth ), wireless fidelity (Wi-Fi) and other communication protocols.
  • Ethernet universal serial bus
  • USB Global System for Mobile Communications
  • GSM Global System for Mobile Communications
  • GPRS General Packet Radio Service
  • CDMA Code Division Multiple Access
  • WCDMA Wideband Code Division Multiple Access
  • TD-SCDMA time division code division multiple access
  • long term evolution long term evolution
  • LTE long term evolution
  • the display device 100 and the smart door lock 200 can communicate through Bluetooth (bluetooth), ultra wide band (ultra wide band, UWB), zigbee, or wireless fidelity (wireless wireless fidelity, Wi-Fi).
  • the display device 100 and the mobile terminal 300 may also communicate via Bluetooth (bluetooth), ultra wide band (ultra wide band, UWB), zigbee, or wireless fidelity (wireless wireless fidelity, Wi-Fi).
  • the display device 100 and the identity authentication device 400 may also communicate via Bluetooth, ultra wide band (UWB), zigbee or wireless fidelity (Wi-Fi).
  • the mobile terminal 300 and the identity authentication device 400 may communicate directly or indirectly, for example, the mobile terminal 300 may communicate with the identity authentication device 400 via the display device 100 .
  • the communication method between the mobile terminal 300 and the identity authentication device 400 is not limited.
  • the display device 100 may be a device with a display function, including but not limited to a smart TV.
  • the smart TV referred to in the embodiment of the present application may be a TVs or other electronic devices with large screens that interact with each other, for example, the user interface in a smart phone can be wirelessly transmitted and presented on the smart TV, and user operations on the smart TV can also affect the smart phone.
  • the display device 100 can also be replaced with other devices having a display function, such as a display, and the replaced solution is still within the protection scope of the present application.
  • the smart door lock 200 is improved on the basis of being different from traditional mechanical locks, and is more intelligent and simple in terms of user safety, identification and management.
  • the smart door lock 200 may include an image acquisition device, such as a camera, so that the smart door lock 200 transmits the image of the person requesting to unlock the lock to the display device 100 .
  • the image acquisition device may be integrated with the smart door lock 200, or arranged separately with the smart door lock 200, which may be determined according to actual conditions, and is not limited here.
  • the smart door lock 200 can also be replaced with other electronic devices that require the consent of the user, such as laptops, vehicles, wearable devices, smart home devices, etc., and the replacement solution Still within the scope of protection of the present application.
  • the mobile terminal 300 can be a mobile phone, a tablet computer, a notebook computer, an ultra-mobile personal computer (ultra-mobile personal computer, UMPC), a netbook, a wearable device, a smart home device, etc.
  • the type is not particularly limited.
  • the identity authentication device 400 refers to a device with an identity authentication function. Wherein, the identity authentication device 400 can be integrated on the display device 100 , that is, both belong to the same device, or can be arranged separately from the display device 100 . In an example, in order to avoid leakage of the user's private data, the identity authentication device 400 may be a device that is arranged in the user's home, is not connected to the external Internet, and has an identity authentication function.
  • FIG. 2 shows a hardware structure of a display device 100 .
  • the display device 100 may include: a processor 110 , a memory 120 , a communication module 130 and a display screen 140 .
  • the processor 110 is a calculation core and a control core of the display device 100 .
  • Processor 110 may include one or more processing units.
  • the processor 110 may include an application processor (application processor, AP), a modem (modem), a graphics processing unit (graphics processing unit, GPU), an image signal processor (image signal processor, ISP), a controller, a video encoder One or more of a decoder, a digital signal processor (digital signal processor, DSP), a baseband processor, and/or a neural network processor (neural-network processing unit, NPU), etc.
  • different processing units may be independent devices, or may be integrated in one or more processors.
  • the memory 120 may store a program, and the program may be executed by the processor 110, so that the processor 110 may at least execute the method provided by the display device 100 in the embodiment of the present application.
  • the memory 120 may also store data.
  • the processor 110 can read data stored in the memory 120 .
  • the memory 120 and the processor 110 may be provided separately.
  • the memory 120 may also be integrated in the processor 110 .
  • the communication module 130 is mainly used for communicating between the display device 100 and other electronic devices (such as: smart door lock 200, mobile terminal 300, identity authentication device 400, etc.) to complete data interaction.
  • other electronic devices such as: smart door lock 200, mobile terminal 300, identity authentication device 400, etc.
  • the display screen 140 can be used to display images, videos and the like.
  • the display screen 140 may include a display panel.
  • the display panel can be a liquid crystal display (LCD), an organic light-emitting diode (OLED), an active matrix organic light emitting diode or an active matrix organic light emitting diode (active-matrix organic light emitting diode, AMOLED), flexible light-emitting diode (flex light-emitting diode, FLED), Miniled, MicroLed, Micro-oLed, quantum dot light emitting diodes (quantum dot light emitting diodes, QLED), etc.
  • the display screen 140 can also be used to display the information of the user requesting to unlock the door lock 200 after the display device 100 obtains the unlock request of the smart door lock 200 , such as the facial image of the user.
  • the structure illustrated in the embodiment of the present application does not constitute a specific limitation on the display device 100 .
  • the display device 100 may include more or fewer components than shown in the illustration, or combine some components, or separate some components, or arrange different components.
  • the illustrated components can be realized in hardware, software or a combination of software and hardware.
  • FIG. 3 shows a hardware structure of a smart door lock 200 .
  • the smart door lock 200 may include: a data collection module 210 and a communication module 220 .
  • the data collection module 210 may be used to collect information input by the user, such as a request for unlocking. In some embodiments, the data collection module 210 can also be used to collect user's image information.
  • the communication module 220 is mainly used for the smart door lock 200 to communicate with other electronic devices (such as: the display device 100 etc.) to complete data interaction.
  • the smart door lock 200 may send an unlock request to the display device 100 through the communication module 220 after the data acquisition module 210 collects the unlock request input by the user, and obtain an unlock instruction or an unlock prohibition instruction sent by the display device 100 .
  • the structure shown in the embodiment of the present application does not constitute a specific limitation on the smart door lock 200 .
  • the smart door lock 200 may include more or fewer components than shown in the figure, or combine certain components, or separate certain components, or arrange different components.
  • the illustrated components can be realized in hardware, software or a combination of software and hardware.
  • FIG. 4 shows a hardware structure of a mobile terminal 300 .
  • the mobile terminal 300 may include: a processor 310 , a memory 320 , a communication module 330 and a data collection module 340 .
  • the processor 310 is a calculation core and a control core of the mobile terminal 300 .
  • Processor 310 may include one or more processing units.
  • the processor 310 may include an application processor (application processor, AP), a modem (modem), a graphics processing unit (graphics processing unit, GPU), an image signal processor (image signal processor, ISP), a controller, a video encoder One or more of a decoder, a digital signal processor (digital signal processor, DSP), a baseband processor, and/or a neural network processor (neural-network processing unit, NPU), etc.
  • different processing units may be independent devices, or may be integrated in one or more processors.
  • the memory 320 may store a program, and the program may be executed by the processor 310, so that the processor 310 may at least execute the method provided by the mobile terminal 300 in the embodiment of the present application.
  • the memory 320 may also store data.
  • the processor 310 can read data stored in the memory 320 .
  • the memory 320 and the processor 310 may be provided separately.
  • the memory 320 may also be integrated in the processor 310 .
  • the communication module 330 is mainly used for the mobile terminal 300 to communicate with other electronic devices (such as: the display device 100, the identity authentication device 400, etc.) to complete data interaction.
  • the data collection module 340 can be used to collect the user's identity information when the mobile terminal 300 obtains the request sent by the display device 100 through the communication module 330 to obtain the user's identity information indicating unlocking; and collects the user's identity information when the user configures various data.
  • Identity information so that the identity authentication device 400 can obtain the identity information configured by the user, and authenticate the identity of the user based on the identity information.
  • the structure shown in the embodiment of the present application does not constitute a specific limitation on the mobile terminal 300 .
  • the mobile terminal 300 may include more or fewer components than shown in the illustration, or combine certain components, or separate certain components, or arrange different components.
  • the illustrated components can be realized in hardware, software or a combination of software and hardware.
  • FIG. 5 shows a hardware structure of an identity authentication device 400 .
  • the identity authentication device 400 may include: a processor 410 , a memory 420 and a communication module 430 .
  • the processor 410 is the calculation core and the control core of the identity authentication device 400 .
  • Processor 410 may include one or more processing units.
  • the processor 410 may include an application processor (application processor, AP), a modem (modem), a graphics processing unit (graphics processing unit, GPU), an image signal processor (image signal processor, ISP), a controller, a video encoder One or more of a decoder, a digital signal processor (digital signal processor, DSP), a baseband processor, and/or a neural network processor (neural-network processing unit, NPU), etc.
  • different processing units may be independent devices, or may be integrated in one or more processors.
  • the memory 420 may store a program, and the program may be executed by the processor 410, so that the processor 410 may at least execute the method performed by the identity authentication device 400 provided in the embodiment of the present application.
  • the memory 420 may also store data.
  • the processor 410 can read data stored in the memory 420 .
  • the memory 420 and the processor 410 may be provided independently.
  • the memory 420 may also be integrated in the processor 410 .
  • the storage 420 may be used to store user pre-configured identity information.
  • the communication module 430 is mainly used for the identity authentication device 400 to communicate with other electronic devices (such as: the display device 100, the mobile terminal 300, etc.) to complete data interaction.
  • the structure shown in the embodiment of the present application does not constitute a specific limitation on the identity authentication device 400 .
  • the identity authentication device 400 may include more or fewer components than shown in the figure, or combine some components, or split some components, or arrange different components.
  • the illustrated components can be realized in hardware, software or a combination of software and hardware.
  • Fig. 6 shows a communication diagram of a control method.
  • the hardware devices mainly involved in FIG. 6 include: a display device 100 , a smart door lock 200 , a mobile terminal 300 and an identity authentication device 400 .
  • the smart door lock 200 can also be replaced by other devices.
  • the names of the corresponding requests and control commands in FIG. 6 can also be replaced adaptively.
  • the control method may include the following steps:
  • the smart door lock 200 sends an unlock request to the display device 100 .
  • the smart door lock 200 may send an unlock request to the display device 100 after acquiring the unlock requirement.
  • the display device 100 displays an unlock interface, where the unlock interface at least includes content for indicating whether to unlock.
  • the display device 100 may display an unlock interface on its display interface.
  • the unlocking interface at least includes content for indicating whether to unlock, and the content mainly allows the user to choose whether to agree to unlock.
  • the display device 100 can also display the image, so as to facilitate the display
  • the user of the device 100 in the same environment chooses whether to agree to unlock.
  • the display device 100 may display an unlock interface at the area z1 on its display screen, so that the user can choose whether to unlock.
  • the unlocking interface at least includes content for indicating whether to unlock, and the content mainly allows the user to choose whether to agree to unlock.
  • the display device 100 can also display the image, so as to facilitate the display
  • the display device 100 may display an unlock interface at the area z1 on its display screen, so that the user can choose whether to unlock.
  • FIG. 7 the display device 100 may display an unlock interface at the area z1 on its display screen, so that the user can choose whether to unlock.
  • the image of the user collected by the image acquisition device matched with the smart door lock 200 can also be displayed in the area z1, so that the user in the same environment as the display device 100 can know that there is a current unlocking demand The identity of the user, and then decide whether to unlock.
  • the display device 100 acquires an unlock instruction.
  • a user who is in the same environment as the display device can issue an unlock instruction.
  • the user who is in the same environment as the display device may, but not limited to, issue an unlock instruction by voice, key, or the like.
  • the display device 100 determines the mobile terminal 300 from n devices in the environment, where n is a positive integer greater than or equal to 1.
  • the display device 100 can discover devices in the environment through the discovery mechanism of the soft bus, and select the mobile terminal 300 from n devices in the environment.
  • the mobile terminal 300 may be a device closest to the display device 100 .
  • the display device 100 may start device scanning after acquiring the unlock instruction, and screen out the mobile terminal 300 from n devices in the same environment as the display device 100 .
  • the display device 100 may perform device scanning through a first short-range wireless communication method.
  • the first short-range wireless communication manner may be a point-to-point (peer to peer, P2P) communication manner, or may be a Bluetooth communication manner, and the like.
  • the display device 100 may filter out the mobile terminal 300 closest to the display device 100 from the n devices according to the strength of wireless communication signals with the n devices in the environment. Since the wireless communication signal strength between the two devices is the strongest when the distance between the two devices is the shortest, the display device 100 may select the device with the strongest wireless communication signal strength during wireless communication with it as the mobile terminal 300 .
  • the display device 100 sends a first message to the mobile terminal 300, where the first message is used to acquire target identity information of a target user, and the target user includes a user who issues an unlock instruction.
  • the display device may send a message to the mobile terminal 300 for obtaining the target identity information of the user who issued the unlock instruction.
  • the mobile terminal 300 acquires target identity information of the target user.
  • the mobile terminal 300 may obtain target identity information of the target user.
  • the target identity information may include, but is not limited to, biometric information of the target user, such as fingerprints, voices, face images, and the like.
  • the mobile terminal 300 after the mobile terminal 300 obtains the first message, it can display on its display interface the content for the user to choose whether to collect user identity information, and inform that the collection of user identity information is used to determine whether to enable Smart door lock 200, etc. After the user agrees to collect the user's identity information, the mobile terminal 300 can use the data collection device on it to collect the user's identity information.
  • the mobile terminal 300 sends the target identity information of the target user to the display device 100.
  • the mobile terminal 300 may send the target identity information to the display device 100 .
  • the display device 100 sends an identity authentication request for authenticating the target identity information to the identity authentication device 400.
  • the display device 100 may send an identity authentication request for authenticating the target identity information to the identity authentication device 400, so that the identity authentication device 400 authenticates the target identity information.
  • the identity authentication device 400 authenticates the target identity information based on the pre-stored identity information.
  • identity information configured by a user may be pre-stored in the identity authentication device 400 .
  • the identity authentication device 400 After the identity authentication device 400 obtains the identity authentication request, it can compare the target identity information contained in the identity authentication request with its pre-stored identity information. When the target identity information and any identity information in the pre-stored identity information When the similarity is greater than the preset similarity threshold, the authentication is successful, which indicates that the target identity information is credible; otherwise, the authentication fails, which indicates that the target identity information is not credible.
  • the mobile terminal 300 may communicate directly or indirectly with the identity authentication device 400 in advance, so as to store credible user identity information collected by the mobile terminal 300 in the identity authentication device 400 in advance.
  • the identity authentication device 400 sends an authentication result to the display device 100 .
  • the identity authentication device 400 may send an authentication result to the display device 100, and the authentication result may be used to indicate that the authentication is successful or that the authentication fails.
  • the display device 100 sends an unlock instruction to the smart door lock 200 .
  • the display device 100 may send an unlock instruction to the smart door lock 200 . Afterwards, the smart door lock 200 executes the unlock command. It can be understood that when the authentication result indicates that the authentication fails, the display device 100 may send an instruction prohibiting unlocking to the smart door lock 200 to prohibit opening the smart door lock 200 .
  • the display device 100 after the display device 100 obtains the unlock request, it can search for a mobile terminal that is close to it, and collect the identity of the user in the same environment as the display device 100 through the terminal. information, and use the identity authentication device 400 to authenticate the identity information, and determine whether to issue an unlock instruction based on the authentication result, so that when unlocking, you don’t need to pay attention to the identity of the mobile terminal, and you don’t need to pay attention to the account information on each device.
  • the user in the same environment as the display device 100 can issue an unlock command, which improves the convenience of control.
  • the display device when the display device does not need to transfer the identity authentication at the time of "unlocking" to the mobile terminal, it does not need to consider which mobile terminal to transfer to, but directly selects the identity authentication with the display device.
  • Mobile terminals in the same environment are sufficient, thereby increasing the scope of use. For example, when it is necessary to consider transferring to a mobile phone with the same account, when the display device transfers the "unlock" authentication to the mobile phone, it needs to consider transferring to the mobile phone with the same account, which limits the scope of use. For example, display The device is logged in with the account of user A, and user A is not at home.
  • two mutually isolated operating environments may be configured in the display device 100, namely, a trusted execution environment (trusted execution environment, TEE) and a rich execution environment (rich execution environment, REE).
  • TEE trusted execution environment
  • REE rich execution environment
  • the isolation of the hardware resources of the REE and the TEE can be realized through the TrustZone mechanism, and the isolation between the applications corresponding to the REE and the TEE can be realized through the virtualization technology.
  • the data and work that can be accessed by the corresponding application of the TEE are very strictly restricted to make its security level meet specific security requirements. Therefore, the TEE can be considered as a secure execution environment.
  • REE is an operating environment other than TEE. Compared with TEE, it can also become a non-secure execution environment.
  • the application running in the TEE can be a trusted application (trusted application, TA), and the number of TA can be one or more.
  • the interface of the TA may be called a trusted user interface (trusted user interface, TUI).
  • the application program running in REE can become a client application program (client application, CA), and the number of CA can be one or more.
  • the interface of the CA may be called a user interface (user interface, TUI).
  • TA is a security application corresponding to CA, and is used for inputting impression information involved in CA.
  • the TA running in the TEE can provide security-related functions or services for the CA in the REE or other TAs in the TEE.
  • the trusted operating system running in the TEE can provide the TEE internal interface to the TA, and the TA obtains access rights to secure resources and services through the TEE internal interface. These security resources and access rights include but are not limited to: trusted user interface TUI, etc. .
  • the display device 100 can deploy Bluetooth dual protocol stacks in the REE and the TEE, so as to realize smooth switching between the REE and the TEE through the dual protocol stacks, and achieve the purpose of no loss of services.
  • the display device 100 may display the trusted user interface TUI corresponding to the unlocking application when it obtains the user's operation instruction, so that the display device 100 only receives Events in TEE.
  • the input of the uart interface of the chip at the bottom of the display device 100 can be directly switched to the TEE, so that the operation events when the user is operating (for example, by remote control) can be directly transmitted to the TEE for processing. In this way, the click event simulated on the REE side is prevented from triggering the unlock command.
  • the display device 100 can control the TUI interface to disappear, and the underlying chip can switch the uart interface input from TEE to REE, so as to restore the connection before opening the door.
  • the display device 100 may display an unlock interface, and the unlock interface may include an "unlock" button.
  • the display device 100 may display a trusted user interface TUI, in which the user can choose whether to unlock.
  • the input of the uart interface of the chip at the bottom of the display device 100 can be switched from REE to TEE. In this way, the safety of user operation is improved.
  • the trusted user interface TUI displayed by the display device 100 may be displayed in a full screen, or may be displayed in a specific area, which may be determined according to actual conditions, and is not limited here.
  • the unlocking interface displayed on the display device 100 may include two interfaces.
  • One of the interfaces may be the interface displayed in the upper left corner of the display device 100 in (A) of FIG.
  • a trusted user interface TUI for the user to choose whether to unlock or not.
  • FIG. 9 shows a communication diagram of another control method.
  • the hardware devices mainly involved in FIG. 9 include: a display device 100 , a smart door lock 200 and a mobile terminal 300 .
  • the smart door lock 200 can also be replaced with other devices.
  • the names of the corresponding requests and control commands in FIG. 9 can also be replaced adaptively.
  • the content of S901 to S907 can refer to the description of S601 to S607 in FIG. 6 above, and details will not be repeated here.
  • the control method may include the following steps:
  • the smart door lock 200 sends an unlock request to the display device 100 .
  • the display device 100 displays an unlock interface, where the unlock interface at least includes content indicating whether to unlock.
  • the display device 100 acquires an unlock instruction.
  • the display device 100 determines the mobile terminal 300 from n devices in the environment, where n is a positive integer greater than or equal to 1.
  • the display device 100 sends a first message to the mobile terminal 300.
  • the first message is used to acquire target identity information of a target user, and the target user includes a user who issues an unlock instruction.
  • the mobile terminal 300 acquires target identity information of the target user.
  • the mobile terminal 300 sends the target identity information of the target user to the display device 100.
  • the display device 100 authenticates the target identity information.
  • the display device 100 may authenticate the target identity information.
  • identity information configured by a user may be pre-stored in the display device 300 .
  • the display device 300 compares the target identity information with its pre-stored identity information, and when the similarity between the target identity information and any identity information in the pre-stored identity information is greater than the preset similarity threshold, the authentication is successful. Indicates that the target identity information is credible; otherwise, the authentication fails, which indicates that the target identity information is not credible.
  • the display device 100 sends an unlock instruction to the smart door lock 200 .
  • the display device 100 may send an unlock instruction to the smart door lock 200 . Afterwards, the smart door lock 200 executes the unlock command. It can be understood that, when the display device 100 fails in authentication, the display device 100 may send an instruction prohibiting unlocking to the smart door lock 200 to prohibit opening the smart door lock 200 .
  • the display device 100 after the display device 100 obtains the unlock request, it can search for a mobile terminal that is close to it, and collect the identity of the user in the same environment as the display device 100 through the terminal. Information, and authenticate the identity information, and determine whether to issue an unlock command based on the authentication result, so that when unlocking, you don’t need to pay attention to the identity of the mobile terminal, and you don’t need to pay attention to the account information on each device. 100 users in the same environment issue unlock commands, which improves the convenience of control.
  • the method provided in any embodiment of the present application is executed by any device, device, platform, or device cluster with computing and processing capabilities.
  • the execution order of each step in any embodiment of the present application can be adjusted according to the actual situation on the premise of no contradiction, and the adjusted technical solution is also within the scope of the present application.
  • each step in any embodiment of the present application may also be selectively executed, which is not limited here.
  • all or part of any feature of any embodiment of the present application can be freely and in any combination under the premise of no contradiction, and the combined technical solution is also within the protection scope of the present application.
  • FIG. 10 is a schematic structural diagram of a control device provided by an embodiment of the present application.
  • the control device 1000 includes one or more processors 1001 and an interface circuit 1002 .
  • the control device 1000 may also include a bus 1003 . in:
  • the processor 1001 may be an integrated circuit chip with signal processing capabilities. In the implementation process, each step of the above-mentioned method may be completed by an integrated logic circuit of hardware in the processor 1001 or an instruction in the form of software.
  • the above-mentioned processor 1001 may be a general-purpose processor, a digital communicator (DSP), an application-specific integrated circuit (ASIC), a field programmable gate array (FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components .
  • DSP digital communicator
  • ASIC application-specific integrated circuit
  • FPGA field programmable gate array
  • a general-purpose processor may be a microprocessor, or the processor may be any conventional processor, or the like.
  • the interface circuit 1002 can be used for sending or receiving data, instructions or information.
  • the processor 1001 can use the data, instructions or other information received by the interface circuit 1002 to process, and can send the processing completion information through the interface circuit 1002 .
  • control device further includes a memory, which may include a read-only memory and a random access memory, and provides operation instructions and data to the processor.
  • a portion of the memory may also include non-volatile random access memory (NVRAM).
  • NVRAM non-volatile random access memory
  • the memory stores executable software modules or data structures, and the processor can execute corresponding operations by calling operation instructions stored in the memory (the operation instructions can be stored in the operating system).
  • the interface circuit 1002 may be used to output an execution result of the processor 1001.
  • processor 1001 and the interface circuit 1002 can be realized by hardware design, software design, or a combination of software and hardware, which is not limited here.
  • control device can be applied to any of the devices mentioned above in FIG. 1 to implement the method provided in the embodiment of the present application.
  • processor in the embodiments of the present application may be a central processing unit (central processing unit, CPU), and may also be other general-purpose processors, digital signal processors (digital signal processor, DSP), application specific integrated circuits (application specific integrated circuit, ASIC), field programmable gate array (field programmable gate array, FPGA) or other programmable logic devices, transistor logic devices, hardware components or any combination thereof.
  • CPU central processing unit
  • DSP digital signal processor
  • ASIC application specific integrated circuit
  • FPGA field programmable gate array
  • a general-purpose processor can be a microprocessor, or any conventional processor.
  • the method steps in the embodiments of the present application may be implemented by means of hardware, or may be implemented by means of a processor executing software instructions.
  • the software instructions can be composed of corresponding software modules, and the software modules can be stored in random access memory (random access memory, RAM), flash memory, read-only memory (read-only memory, ROM), programmable read-only memory (programmable rom) , PROM), erasable programmable read-only memory (erasable PROM, EPROM), electrically erasable programmable read-only memory (electrically EPROM, EEPROM), register, hard disk, mobile hard disk, CD-ROM or known in the art any other form of storage medium.
  • An exemplary storage medium is coupled to the processor such the processor can read information from, and write information to, the storage medium.
  • the storage medium may also be a component of the processor.
  • the processor and storage medium can be located in the ASIC.
  • all or part of them may be implemented by software, hardware, firmware or any combination thereof.
  • software When implemented using software, it may be implemented in whole or in part in the form of a computer program product.
  • the computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on the computer, the processes or functions according to the embodiments of the present application will be generated in whole or in part.
  • the computer can be a general purpose computer, a special purpose computer, a computer network, or other programmable devices.
  • the computer instructions may be stored in or transmitted via a computer-readable storage medium.
  • the computer instructions may be transmitted from one website site, computer, server, or data center to another website site by wired (such as coaxial cable, optical fiber, digital subscriber line (DSL)) or wireless (such as infrared, wireless, microwave, etc.) , computer, server or data center for transmission.
  • the computer-readable storage medium may be any available medium that can be accessed by a computer, or a data storage device such as a server or a data center integrated with one or more available media.
  • the available medium may be a magnetic medium (such as a floppy disk, a hard disk, or a magnetic tape), an optical medium (such as a DVD), or a semiconductor medium (such as a solid state disk (solid state disk, SSD)), etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

一种控制方法,显示设备(100)在获取到第一设备(200)发送的控制请求后,可以显示用于指示用户进行操控的界面,以及响应于用户的操作,搜寻到与其相距较近的第二设备(300),并通过第二设备(300)采集与显示设备(100)处于同一环境中的用户的身份信息,以及利用第三设备(400)对身份信息进行认证,并基于认证结果确定是否向第一设备(200)下发控制指令,从而实现了在对第一设备(200)控制时不用关注第二设备(300)的身份,也不用关注各个设备上账号的信息,也可以使得与显示设备(100)处于同一环境中的用户下发控制指令,提升了控制的便捷度和安全性。

Description

一种控制方法及显示设备
本申请要求于2021年11月11日提交中国国家知识产权局、申请号为202111334461.9、申请名称为“一种控制方法及显示设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及终端技术领域,尤其涉及一种控制方法及显示设备。
背景技术
目前,智能门锁已逐渐进入人们的家庭中。智能门锁可以与用户家中的设备进行互动,以便于用户家中的人员确定是否开启智能门锁。但目前,在开启智能门锁的过程中,往往任何人都可以操作是否开启门锁,这就使得开启智能门锁的安全性较差。
发明内容
本申请提供了一种控制方法、显示设备、计算机存储介质及计算机程序产品,能够提升对智能门锁进行控制的便捷度和安全性。
第一方面,本申请提供了一种控制方法,应用于显示设备,方法包括:响应于获取到的第一请求,显示第一界面,第一界面至少用于指示目标用户对第一设备下发控制指令,目标用户与显示设备处于同一环境中,第一请求由第一设备发送,且用于请求对第一设备进行控制;响应于目标用户下发的第一控制指令,从显示设备所处的环境中确定第二设备;向第二设备发送第一消息,第一消息用于指示第二设备获取目标用户的目标身份信息;响应于获取到的第二设备发送的目标身份信息,向第三设备发送第二请求,第二请求用于请求第三设备对目标身份信息进行认证;响应于获取到的第三设备发送的认证结果,在认证结果指示认证成功时,向第一设备发送第一控制指令。
这样,显示设备在获取到第一设备发送的控制请求后,可以显示用于指示用户进行操控的界面,以及响应于用户的操作,搜寻到与其相距较近的第二设备,并通过第二设备采集与显示设备处于同一环境中的用户的身份信息,以及利用第三设备对该身份信息进行认证,并基于认证结果确定是否向第一设备下发控制指令,从而实现了在对第一设备控制时不用关注第二设备的身份,也不用关注各个设备上账号的信息,也可以使得与显示设备处于同一环境中的用户下发控制指令,提升了控制的便捷度和安全性。
示例性的,显示设备可以为智能电视,第一设备可以为智能门锁,第二设备可以为移动终端(比如手机等),第三设备可以为身份认证设备。其中,第一请求可以为开锁请求,第一控制指令可以为开锁指令。
在一种可能的实现方式中,第一界面包括第一子界面和第二子界面,其中,第一子界面用于提示目标用户执行目标操作,第二子界面用于指示目标用户确认执行目标操作;第二子界面为目标用户在第一子界面上执行目标操作后所显示的界面。
在一种可能的实现方式中,第二子界面为可信用户界面。
在一种可能的实现方式中,第二设备为距离显示设备最近的设备。
在一种可能的实现方式中,第一设备为智能门锁,第二设备为移动终端,第三设备为身份认证设备。
第二方面,本申请提供了一种控制方法,应用于包括显示设备、第一设备、第二设备和第三设备的系统,方法包括:第一设备响应于第一用户的操作请求,向显示设备发送第一请求,第一请求用于对第一设备进行控制;显示设备响应于获取到的第一请求,显示第一界面,第一界面至少用于指示目标用户对第一设备下发控制指令,目标用户与显示设备处于同一环境中;显示设备响应于目标用户下发的第一控制指令,从显示设备所处的环境中确定第二设备;显示设备向第二设备发送第一消息,第一消息用于指示第二设备获取目标用户的目标身份信息;第二设备响应于第一消息,获取目标用户的目标身份信息,以及向显示设备发送目标身份信息;显示设备响应于获取到的的目标身份信息,向第三设备发送第二请求,第二请求用于请求第三设备对目标身份信息进行认证;第三设备响应于获取到的第二请求,基于预先存储的身份信息,对目标身份信息进行认证,以及向显示设备发送认证结果;显示设备响应于获取到的认证结果,在认证结果指示认证成功时,向第一设备发送第一控制指令。
在一种可能的实现方式中,第一界面包括第一子界面和第二子界面,其中,第一子界面用于提示目标用户执行目标操作,第二子界面用于指示目标用户确认执行目标操作;第二子界面为目标用户在第一子界面上执行目标操作后所显示的界面。
在一种可能的实现方式中,第二子界面为可信用户界面。
在一种可能的实现方式中,第二设备为距离显示设备最近的设备。
在一种可能的实现方式中,第一设备为智能门锁,第二设备为移动终端,第三设备为身份认证设备。
第三方面,本申请提供了一种控制方法,应用于显示设备,方法包括:
响应于获取到的第一请求,显示第一界面,第一界面至少用于指示目标用户对第一设备下发控制指令,目标用户与显示设备处于同一环境中,第一请求由第一设备发送,且用于请求对第一设备进行控制;
响应于目标用户下发的第一控制指令,从显示设备所处的环境中确定第二设备;
向第二设备发送第一消息,第一消息用于指示第二设备获取目标用户的目标身份信息;
响应于获取到的第二设备发送的目标身份信息,对目标身份信息进行认证;
在认证结果指示认证成功时,向第一设备发送第一控制指令。
在一种可能的实现方式中,第一界面包括第一子界面和第二子界面,其中,第一子界面用于提示目标用户执行目标操作,第二子界面用于指示目标用户确认执行目标操作;
第二子界面为目标用户在第一子界面上执行目标操作后所显示的界面。
在一种可能的实现方式中,第二子界面为可信用户界面。
在一种可能的实现方式中,第二设备为距离显示设备最近的设备。
在一种可能的实现方式中,第一设备为智能门锁,第二设备为移动终端。
第四方面,本申请提供了一种显示设备,包括:显示屏;至少一个存储器,用于存储程序;至少一个处理器,用于执行存储器存储的程序,当存储器存储的程序被执行时,处理器用于执行如第一方面或第三方面中所提供的方法。
第五方面,本申请提供了一种计算机可读存储介质,计算机可读存储介质存储有计算机程序,当计算机程序在电子设备上运行时,使得电子设备执行如第一方面或第三方面中所提供的方法。
第六方面,本申请提供了一种计算机程序产品,其特征在于,当计算机程序产品在电子设备上运行时,使得电子设备执行如第一方面或第三方面中所提供的方法。
可以理解的是,上述第二方面至第六方面的有益效果可以参见上述第一方面中的相关描述,在此不再赘述。
附图说明
图1是本申请实施例提供的一种应用场景的示意图;
图2是本申请实施例提供的一种显示设备的硬件结构示意图;
图3是本申请实施例提供的一种智能门锁的硬件结构示意图;
图4是本申请实施例提供的一种移动终端的硬件结构示意图;
图5是本申请实施例提供的一种身份认证设备的硬件结构示意图;
图6是本申请实施例提供的一种控制方法的通信示意图;
图7是本申请实施例提供的一种显示设备的显示界面示意图;
图8是本申请实施例提供的一种显示设备的显示界面和显示设备的芯片上接口的切换示意图;
图9是本申请实施例提供的另一种控制方法的通信示意图;
图10是本申请实施例提供的一种控制装置的结构示意图。
具体实施方式
为使本申请实施例的目的、技术方案和优点更加清楚,下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
本文中术语“和/或”,是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。本文中符号“/”表示关联对象是或者的关系,例如A/B表示A或者B。
本文中的说明书和权利要求书中的术语“第一”和“第二”等是用于区别不同的对象,而不是用于描述对象的特定顺序。例如,第一响应消息和第二响应消息等是用于区别不同的响应消息,而不是用于描述响应消息的特定顺序。
在本申请实施例中,“示例性的”或者“例如”等词用于表示作例子、例证或说明。本申请实施例中被描述为“示例性的”或者“例如”的任何实施例或设计方案不应被解释为比其它实施例或设计方案更优选或更具优势。确切而言,使用“示例性的” 或者“例如”等词旨在以具体方式呈现相关概念。
在本申请实施例的描述中,除非另有说明,“多个”的含义是指两个或者两个以上,例如,多个处理单元是指两个或者两个以上的处理单元等;多个元件是指两个或者两个以上的元件等。
示例性的,图1示出了一种应用场景。如图1所示,该场景下主要涉及以下设备:显示设备100、智能门锁200、移动终端300和身份认证设备400。显示设备100可以在获取到智能门锁200发送的开锁请求后,显示开锁信息,以及向移动终端300请求获取指示开锁的用户的身份信息,以及将该身份信息发送至身份认证设备400进行认证。当身份认证设备400对显示设备100发送的身份信息认证通过时,可以向显示设备100发送认证通过的信息。显示设备100获取到身份认证设备400反馈的认证通过的信息后,可以向智能门锁200发送开启指令。智能门锁200获取到开启指令后,即执行开锁动作。
本申请实施例中,显示设备100与智能门锁200之间可以通过无线网络(wireless network)连接,显示设备100与移动终端300之间可以通过无线网络连接,显示设备100与身份认证设备400之间可以通过有线网络(wired network)或无线网络连接,移动终端300与身份认证设备400之间可以通过有线网络或无线网络连接。在一个例子中,有线网络和无线网络均可以为局域网(local area networks,LAN),也可以为广域网(wide area networks,WAN)(例如互联网)。不同设备间的网络均可使用任何已知的网络通信协议来实现,上述网络通信协议可以是各种有线或无线通信协议,诸如以太网、通用串行总线(universal serial bus,USB)、火线(firewire)、全球移动通讯系统(global system for mobile communications,GSM)、通用分组无线服务(general packet radio service,GPRS)、码分多址接入(code divisionmultiple access,CDMA)、宽带码分多址(wideband code division multiple access,WCDMA),时分码分多址(time-division code division multiple access,TD-SCDMA)、长期演进(long term evolution,LTE)、新空口(new radio,NR)、蓝牙(bluetooth)、无线保真(wireless fidelity,Wi-Fi)等通信协议。示例性的,显示设备100与智能门锁200之间可以通过可以蓝牙(bluetooth)、超宽带(ultra wide band,UWB)、zigbee或无线保真(wireless wireless fidelity,Wi-Fi)等进行通信。显示设备100与移动终端300之间也可以通过可以蓝牙(bluetooth)、超宽带(ultra wide band,UWB)、zigbee或无线保真(wireless wireless fidelity,Wi-Fi)等进行通信。显示设备100与身份认证设备400之间也可以通过可以蓝牙(bluetooth)、超宽带(ultra wide band,UWB)、zigbee或无线保真(wireless wireless fidelity,Wi-Fi)等进行通信。
在本申请的一些实施例中,移动终端300与身份认证设备400之间可以直接通信,也可以间接通信,比如,移动终端300可以经显示设备100与身份认证设备400通信。本申请实施例中,对移动终端300与身份认证设备400之间的通信方式不做限定。
在本申请的一些实施例中,显示设备100可以为具备显示功能的设备,包括但不限于为智能电视,本申请实施例中所指的智能电视可以是能与移动设备例如智能手机、平板电脑等进行交互的电视或其他具有大屏的电子设备,例如智能手机中的用户界面 可以通过无线方式传输并在智能电视中呈现,用户在智能电视中的操作也可以影响智能手机。可理解的是,显示设备100也可以替换为其他的具备显示功能的设备,比如显示器等,替换后的方案仍在本申请的保护范围内。
智能门锁200是在区别于传统机械锁的基础上改进的,在用户安全性、识别、管理性方面更加智能化简便化的锁具。示例性的,智能门锁200上可以包括图像采集装置,例如摄像头等,以便智能门锁200将请求开锁的人员的图像传输至显示设备100。其中,图像采集装置可以集成在智能门锁200上,也可以与智能门锁200单独布置,具体可根据实际情况而定,此处不做限定。可理解的是,本申请实施例中,智能门锁200也可以替换为其他需要用户同意才能使用的电子设备,例如,笔记本电脑、车辆、可穿戴式设备、智能家居设备等,替换后的方案仍在本申请的保护范围内。
移动终端300可以为手机、平板电脑、笔记本电脑、超级移动个人计算机(ultra-mobile personal computer,UMPC)、上网本、可穿戴式设备、智能家居设备等,本申请实施例对该移动终端300的具体类型不作特殊限制。
身份认证设备400是指具备身份认证功能的设备。其中,身份认证设备400可以集成在显示设备100上,即两者属于同一设备,也可以与显示设备100单独进行布置。在一个例子中,为了避免用户的隐私数据泄露,该身份认证设备400可以为布置在用户的家庭中、未接入外部的互联网且具备身份认证功能的设备。
示例性的,图2示出了一种显示设备100的硬件结构。如图2所示,显示设备100可以包括:处理器110、存储器120、通信模块130和显示屏140。
其中,处理器110是显示设备100的计算核心及控制核心。处理器110可以包括一个或多个处理单元。例如,处理器110可以包括应用处理器(application processor,AP)、调制解调器(modem)、图形处理器(graphics processing unit,GPU)、图像信号处理器(image signal processor,ISP)、控制器、视频编解码器、数字信号处理器(digital signal processor,DSP)、基带处理器、和/或神经网络处理器(neural-network processing unit,NPU)等中的一项或多项。其中,不同的处理单元可以是独立的器件,也可以集成在一个或多个处理器中。
存储器120可以存储有程序,程序可被处理器110运行,使得处理器110至少可以执行本申请实施例中提供显示设备100所执行的方法。存储器120还可以存储有数据。处理器110可以读取存储器120中存储的数据。存储器120和处理器110可以单独设置。另外,存储器120也可以集成在处理器110中。
通信模块130主要用于显示设备100与其他的电子设备(比如:智能门锁200、移动终端300、身份认证设备400等)进行通信,以完成数据交互。
显示屏140可以用于显示图像,视频等。该显示屏140可以包括显示面板。显示面板可以采用液晶显示屏(liquid crystal display,LCD),有机发光二极管(organic light-emitting diode,OLED),有源矩阵有机发光二极体或主动矩阵有机发光二极体(active-matrix organic light emitting diode的,AMOLED),柔性发光二极管(flex light-emitting diode,FLED),Miniled,MicroLed,Micro-oLed,量子点发光二极管(quantum dot light emitting diodes,QLED)等。在一些实施例中,显示屏140 还可以用于在显示设备100获取到智能门锁200的开锁请求后显示请求开锁的用户的信息,比如用户的面部图像等。
可以理解的是,本申请实施例示意的结构并不构成对显示设备100的具体限定。在本申请另一些实施例中,显示设备100可以包括比图示更多或更少的部件,或者组合某些部件,或者拆分某些部件,或者不同的部件布置。图示的部件可以以硬件,软件或软件和硬件的组合实现。
示例性的,图3示出了一种智能门锁200的硬件结构。如图3所示,智能门锁200可以包括:数据采集模块210和通信模块220。
其中,数据采集模块210可以用于采集用户输入的信息,比如开锁请求等。在一些实施例中,数据采集模块210还可以用于采集用户的图像信息。
通信模块220主要用于智能门锁200与其他的电子设备(比如:显示设备100等)进行通信,以完成数据交互。示例性的,智能门锁200可以在数据采集模块210采集到用户输入的开锁请求后通过通信模块220向显示设备100发送开锁请求,以及获取显示设备100发送的开锁指令或禁止开锁的指令等。
可以理解的是,本申请实施例示意的结构并不构成对智能门锁200的具体限定。在本申请另一些实施例中,智能门锁200可以包括比图示更多或更少的部件,或者组合某些部件,或者拆分某些部件,或者不同的部件布置。图示的部件可以以硬件,软件或软件和硬件的组合实现。
示例性的,图4示出了一种移动终端300的硬件结构。如图4所示,移动终端300可以包括:处理器310、存储器320、通信模块330和数据采集模块340。
其中,处理器310是移动终端300的计算核心及控制核心。处理器310可以包括一个或多个处理单元。例如,处理器310可以包括应用处理器(application processor,AP)、调制解调器(modem)、图形处理器(graphics processing unit,GPU)、图像信号处理器(image signal processor,ISP)、控制器、视频编解码器、数字信号处理器(digital signal processor,DSP)、基带处理器、和/或神经网络处理器(neural-network processing unit,NPU)等中的一项或多项。其中,不同的处理单元可以是独立的器件,也可以集成在一个或多个处理器中。
存储器320可以存储有程序,程序可被处理器310运行,使得处理器310至少可以执行本申请实施例中提供移动终端300所执行的方法。存储器320还可以存储有数据。处理器310可以读取存储器320中存储的数据。存储器320和处理器310可以单独设置。另外,存储器320也可以集成在处理器310中。
通信模块330主要用于移动终端300与其他的电子设备(比如:显示设备100、身份认证设备400等)进行通信,以完成数据交互。
数据采集模块340可以用于在移动终端300通过通信模块330获取到显示设备100发送的请求获取指示开锁的用户的身份信息时,采集用户的身份信息;以及在用户配置各项数据时采集用户的身份信息,进而使得身份认证设备400可以获取到用户配置的身份信息,并基于该身份信息对用户的身份进行认证。
可以理解的是,本申请实施例示意的结构并不构成对移动终端300的具体限定。在本申请另一些实施例中,移动终端300可以包括比图示更多或更少的部件,或者组 合某些部件,或者拆分某些部件,或者不同的部件布置。图示的部件可以以硬件,软件或软件和硬件的组合实现。
示例性的,图5示出了一种身份认证设备400的硬件结构。如图4所示,身份认证设备400可以包括:处理器410、存储器420和通信模块430。
其中,处理器410是身份认证设备400的计算核心及控制核心。处理器410可以包括一个或多个处理单元。例如,处理器410可以包括应用处理器(application processor,AP)、调制解调器(modem)、图形处理器(graphics processing unit,GPU)、图像信号处理器(image signal processor,ISP)、控制器、视频编解码器、数字信号处理器(digital signal processor,DSP)、基带处理器、和/或神经网络处理器(neural-network processing unit,NPU)等中的一项或多项。其中,不同的处理单元可以是独立的器件,也可以集成在一个或多个处理器中。
存储器420可以存储有程序,程序可被处理器410运行,使得处理器410至少可以执行本申请实施例中提供身份认证设备400所执行的方法。存储器420还可以存储有数据。处理器410可以读取存储器420中存储的数据。存储器420和处理器410可以单独设置。另外,存储器420也可以集成在处理器410中。示例性的,存储器420可以用于存储用户预先配置的身份信息。
通信模块430主要用于身份认证设备400与其他的电子设备(比如:显示设备100、移动终端300等)进行通信,以完成数据交互。
可以理解的是,本申请实施例示意的结构并不构成对身份认证设备400的具体限定。在本申请另一些实施例中,身份认证设备400可以包括比图示更多或更少的部件,或者组合某些部件,或者拆分某些部件,或者不同的部件布置。图示的部件可以以硬件,软件或软件和硬件的组合实现。
接下来,基于上文所描述的内容,对本申请实施例中的控制方法进行介绍。
示例性的,图6示出了一种控制方法的通信示意图。在图6中主要涉及的硬件设备包括:显示设备100、智能门锁200、移动终端300和身份认证设备400。其中,智能门锁200也可以替换为其他的设备,当智能门锁200替换为其他设备时,图6中相应的请求的名称和控制指令的名称也可以适应性进行替换,为便于叙述下面主要以智能门锁200举例说明。如图6所示,该控制方法可以包括以下步骤:
S601、智能门锁200向显示设备100发送开锁请求。
具体地,智能门锁200获取到开锁需求后,可以向显示设备100发送开锁请求。
S602、显示设备100显示开锁界面,该开锁界面中至少包括用于指示是否开锁的内容。
具体地,显示设备100获取到开锁请求后,可以在其显示界面上显示开锁界面。其中,该开锁界面中至少包括用于指示是否开锁的内容,该内容主要是让用户选择是否同意开锁。在一个例子中,当与智能门锁200配套的图像采集装置采集到具有开锁需求的用户的图像,且显示设备100获取到该图像时,显示设备100上也可以显示出该图像,以便于显示设备100处于同一环境中的用户选择是否同意开锁。示例性的,如图7所示,显示设备100可以在其显示屏上的区域z1处显示开锁界面,这样,用户 即可以选择是否开锁。另外,继续参阅图7,还可以在区域z1中显示出与智能门锁200配套的图像采集装置采集到的用户的图像,这样便于与显示设备100处于同一环境中的用户获知到当前有开锁需求的用户的身份,进而决定是否开锁。
S603、显示设备100获取开锁指令。
具体地,显示设备100显示出开锁界面后,与显示设备处于同一环境中(比如室内等)的用户可以下发开锁指令。其中,与显示设备处于同一环境中(比如室内等)的用户可以但不限于通过语音方式、按键方式等下发开锁指令。
S604、显示设备100从环境中的n个设备中确定出移动终端300,其中,n为大于或等于1的正整数。
具体地,在显示设备100获取到开锁指令后,显示设备100可以通过软总线的发现机制,发现环境中的设备,以及从环境中的n个设备中选取出移动终端300。示例性的,移动终端300可以为距离显示设备100最近的设备。
作为一种可能的实现方式,显示设备100获取到开锁指令后可以启动设备扫描,从与其处于同一环境中的n个设备中筛选出移动终端300。在一个例子中,显示设备100可以通过第一近距离无线通信方式进行设备扫描。示例性地,第一近距离无线通信方式可以为点对点(peer to peer,P2P)通信方式,也可以为蓝牙通信方式等等。
进一步地,在显示设备100进行设备扫描后,显示设备100可以根据与环境中n个设备之间的无线通信信号强度,从n个设备中筛选出与显示设备100距离最近的移动终端300。由于当两个设备距离最近时,两个设备之间的无线通信信号强度最强,所以,显示设备100可以选取与其进行无线通信时无线通信信号强度最强的设备作为移动终端300。
S605、显示设备100向移动终端300发送第一消息,第一消息用于获取目标用户的目标身份信息,目标用户包括下发开锁指令的用户。
具体地,显示设备确定出移动终端300后,可以向移动终端300发送用于获取下发开锁指令的用户的目标身份信息的消息。
S606、移动终端300获取目标用户的目标身份信息。
具体地,移动终端300获取到显示设备100发送的第一消息后,可以获取目标用户的目标身份信息。示例性的,目标身份信息可以但不限于包括目标用户的生物特征信息,比如:指纹、声音、人脸图像等。
在本申请的一些实施例中,移动终端300获取到第一消息后,可以在其显示界面显示出供用户选择的是否采集用户身份信息的内容,以及告知采集用户身份信息是用于确定是否开启智能门锁200等。当用户同意采集用户身份信息后,移动终端300即可以利用其上的数据采集装置采集用户的身份信息。
S607、移动终端300向显示设备100发送目标用户的目标身份信息。
具体地,移动终端300获取到目标身份信息后,可以将该目标身份信息发送至显示设备100。
S608、显示设备100向身份认证设备400发送用于对目标身份信息进行认证的身份认证请求。
具体地,显示设备100获取到移动终端300发送的目标身份信息后,可以向身份 认证设备400发送用于对目标身份信息进行认证的身份认证请求,以便身份认证设备400对目标身份信息进行认证。
S609、身份认证设备400基于预先存储的身份信息对目标身份信息进行认证。
具体地,身份认证设备400中可以预先存储有用户配置的身份信息。身份认证设备400获取到身份认证请求后,可以将身份认证请求中包含的目标身份信息与其预先存储的身份信息进行对比,当目标身份信息与预先存储的身份信息中的任一身份信息之间的相似度大于预设相似度阈值时,即认证成功,此时表明目标身份信息可信;否则,则认证失败,此时表明目标身份信息不可信。
在本申请的一些实施例中,移动终端300可以预先直接或间接与身份认证设备400进行通信,以预先将移动终端300采集的可信的用户的身份信息存储至身份认证设备400中。
S610、身份认证设备400向显示设备100发送认证结果。
具体地,身份认证设备400对目标身份信息进行认证后,可以向显示设备100发送认证结果,该认证结果可以用于指示认证成功,或者指示认证失败。
S611、显示设备100在认证结果指示认证成功时,向智能门锁200发送开锁指令。
具体地,当认证结果指示认证成功时,显示设备100即可以向智能门锁200发送开锁指令。之后,智能门锁200即执行开锁指令。可以理解的是,当认证结果指示认证失败时,显示设备100即可以向智能门锁200发送禁止开锁的指令,以禁止开启智能门锁200。
由此,本申请实施例提供的控制方法,显示设备100在获取到开锁请求后,可以搜寻到与其相距较近的移动终端,并通过该终端采集与显示设备100处于同一环境中的用户的身份信息,以及利用身份认证设备400对该身份信息进行认证,并基于认证结果确定是否下发开锁指令,从而实现了在开锁时不用关注移动终端的身份,也不用关注各个设备上账号的信息,也可以使得与显示设备100处于同一环境中的用户下发开锁指令,提升了控制的便捷度。
需说明的是,通过本申请实施例提供的控制方法,可以使得显示设备不用将“开锁”时的身份认证转移给移动终端时,不用再考虑转移给哪个移动终端,而是直接选择与显示设备处于同一环境中的移动终端即可,从而增大了使用范围。举例来说,当需要考虑转移给登录有同账号的手机时,当显示设备把“开锁”身份认证转移给手机时,需要考虑转移给同账号的手机,这样就限制了使用范围,比如,显示设备登录的是用户A的账号,而用户A正好不在家,这个时候只有用户B在家,但是显示设备不会把“开锁”身份认证转移到用户B的手机上,而是需要转移到用户A的手机上,这样就使得用户B不能自主选择是否开锁,且用户A也不能确定当下开锁是否安全等等;而本申请实施例提供的控制方法就很好的解决了这一点,提升了开锁的便捷度和安全性。
在本申请的一些实施例中,在显示设备100中可以配置有互相隔离的两个运行环境,即可信执行环境(trusted execution environment,TEE)和富执行环境(rich execution environment,REE)。示例性的,通过TrustZone机制可以实现REE和TEE的硬件资源的隔离,同时可以通过虚拟化技术实现REE和TEE对应的应用之间的隔离。 TEE对应的应用程序可访问的数据和工作做了非常严格的限制,使其安全级别满足特定的安全需求,因此,TEE可被认为是安全的执行环境。REE是TEE之外的运行环境,相比于TEE而言,也可以成为非安全的执行环境。
运行于TEE中的应用程序可成为可信应用程序(trusted application,TA),TA的数量可以有一个或多个。TA的界面可以称为可信用户界面(trusted user interface,TUI)。运行于REE中的应用程序可成为客户应用程序(client application,CA),CA的数量可以有一个或多个。CA的界面可以称为用户界面(user interface,TUI)。TA是与CA对应的安全应用,用于进行CA中涉及的铭感信息的输入操作。运行于TEE中的TA可以为REE中的CA或者TEE内的其他TA提供安全相关的功能或服务。在TEE中运行的可信的操作系统可向TA提供TEE内部接口,TA通过TEE内部接口来获取安全资源和服务的访问权限,这些安全资源和访问权限包括但不限于:可信用户界面TUI等。在一个例子中,显示设备100中可以在REE中和TEE中部署蓝牙双协议栈,以通过该双协议栈实现REE和TEE的平滑切换,达到业务无损的目的。
其中,本申请实施例中,显示设备100在显示开锁界面后,当其获取到用户的操作指令时,其可以显示与开锁应用对应的可信用户界面TUI,以使得此时显示设备100只接收TEE中的事件。此外,显示设备100底层的芯片的uart接口的输入可以直接切换至TEE中,这样当用户在进行操作(比如通过遥控器操作)时的操作事件可以直接传入TEE中进行处理。由此以避免在REE侧模拟的点击事件触发开锁指令。另外,当开锁结束后,显示设备100可以控制TUI界面消失,并将其底层的芯片可以将uart接口输入由TEE切换至REE中,从而恢复至开门前的连接。
示例性的,如图8的(A)所示,显示设备100获取到开锁请求后,可以显示开锁界面,在该开锁界面中可以包含“开锁”按键。当用户选择“开锁”按键后,如图8的(B)所示,显示设备100可以显示可信用户界面TUI,在该信用户界面TUI中用户可以选择是否开锁。同时,如图8的(C)所示,显示设备100底层的芯片的uart接口的输入可以由REE切换至TEE中。由此以提升用户操作的安全性。可以理解的是,显示设备100所显示的可信用户界面TUI可以全屏显示,也可以显示在特定的区域,具体可根据实际情况而定,此处不做限定。
在本申请的一些实施例中,上述S602中,显示设备100所显示的开锁界面可以包括两个界面。其中一个界面可以为图8的(A)中显示设备100的左上角所显示的界面,该界面可以用于提示用户开锁;另一个界面可以为图8的(B)中的界面,该界面为用于供用户选择是否开锁的可信用户界面TUI。
示例性的,图9示出了另一种控制方法的通信示意图。在图9中主要涉及的硬件设备包括:显示设备100、智能门锁200和移动终端300。其中,智能门锁200也可以替换为其他的设备,当智能门锁200替换为其他设备时,图9中相应的请求的名称和控制指令的名称也可以适应性进行替换,为便于叙述下面主要以智能门锁200举例说明。其中,图9中,S901至S907的内容可以参见上文图6中S601至S607的描述,此处就不再一一赘述。如图9所示,该控制方法可以包括以下步骤:
S901、智能门锁200向显示设备100发送开锁请求。
S902、显示设备100显示开锁界面,该开锁界面中至少包括用于指示是否开锁的 内容。
S903、显示设备100获取开锁指令。
S904、显示设备100从环境中的n个设备中确定出移动终端300,其中,n为大于或等于1的正整数。
S905、显示设备100向移动终端300发送第一消息,第一消息用于获取目标用户的目标身份信息,目标用户包括下发开锁指令的用户。
S906、移动终端300获取目标用户的目标身份信息。
S907、移动终端300向显示设备100发送目标用户的目标身份信息。
S908、显示设备100对目标身份信息进行认证。
具体地,显示设备100获取到移动终端300发送的目标身份信息后,可以对目标身份信息进行认证。
作为一种可能的实现方式,显示设备300中可以预先存储有用户配置的身份信息。显示设备300目标身份信息与其预先存储的身份信息进行对比,当目标身份信息与预先存储的身份信息中的任一身份信息之间的相似度大于预设相似度阈值时,即认证成功,此时表明目标身份信息可信;否则,则认证失败,此时表明目标身份信息不可信。
S909、显示设备100在认证成功时,向智能门锁200发送开锁指令。
具体地,显示设备100在认证成功时,可以向智能门锁200发送开锁指令。之后,智能门锁200即执行开锁指令。可以理解的是,当显示设备100在认证失败时,显示设备100可以向智能门锁200发送禁止开锁的指令,以禁止开启智能门锁200。
由此,本申请实施例提供的控制方法,显示设备100在获取到开锁请求后,可以搜寻到与其相距较近的移动终端,并通过该终端采集与显示设备100处于同一环境中的用户的身份信息,以及对该身份信息进行认证,并基于认证结果确定是否下发开锁指令,从而实现了在开锁时不用关注移动终端的身份,也不用关注各个设备上账号的信息,也可以使得与显示设备100处于同一环境中的用户下发开锁指令,提升了控制的便捷度。
可以理解的是,本申请的任意实施例中提供的方法,通过任何具有计算、处理能力的装置、设备、平台、设备集群来执行。此外,本申请的任意实施例中的各个步骤的执行顺序在不矛盾的前提下,可根据实际情况进行调整,调整后的技术方案也在本申请的范围之内。此外,本申请的任意实施例中的各个步骤也可以选择性执行,此处不做限定。另外,本申请的任意实施例的任意特征的全部或部分在不矛盾的前提下,可以自由地、任何地组合,组合后的技术方案也在本申请的保护范围之内。
基于上述实施例中的方法,本申请实施例还提供了一种控制装置。请参阅图10,图10为本申请实施例提供的一种控制装置的结构示意图。如图10所示,控制装置1000包括一个或多个处理器1001以及接口电路1002。可选的,控制装置1000还可以包含总线1003。其中:
处理器1001可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法的各步骤可以通过处理器1001中的硬件的集成逻辑电路或者软件形式的指令 完成。上述的处理器1001可以是通用处理器、数字通信器(DSP)、专用集成电路(ASIC)、现场可编程门阵列(FPGA)或者其它可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本申请实施例中的公开的各方法、步骤。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。接口电路1002可以用于数据、指令或者信息的发送或者接收,处理器1001可以利用接口电路1002接收的数据、指令或者其它信息,进行加工,可以将加工完成信息通过接口电路1002发送出去。
可选的,控制装置还包括存储器,存储器可以包括只读存储器和随机存取存储器,并向处理器提供操作指令和数据。存储器的一部分还可以包括非易失性随机存取存储器(NVRAM)。可选的,存储器存储了可执行软件模块或者数据结构,处理器可以通过调用存储器存储的操作指令(该操作指令可存储在操作系统中),执行相应的操作。
可选的,接口电路1002可用于输出处理器1001的执行结果。
需要说明的,处理器1001、接口电路1002各自对应的功能既可以通过硬件设计实现,也可以通过软件设计来实现,还可以通过软硬件结合的方式来实现,这里不作限制。
应理解,上述方法实施例的各步骤可以通过处理器中的硬件形式的逻辑电路或者软件形式的指令完成。其中,该控制装置可应用于上述图1中所涉及的任一设备中,以实现本申请实施例中提供的方法。
可以理解的是,本申请的实施例中的处理器可以是中央处理单元(central processing unit,CPU),还可以是其他通用处理器、数字信号处理器(digital signal processor,DSP)、专用集成电路(application specific integrated circuit,ASIC)、现场可编程门阵列(field programmable gate array,FPGA)或者其他可编程逻辑器件、晶体管逻辑器件,硬件部件或者其任意组合。通用处理器可以是微处理器,也可以是任何常规的处理器。
本申请的实施例中的方法步骤可以通过硬件的方式来实现,也可以由处理器执行软件指令的方式来实现。软件指令可以由相应的软件模块组成,软件模块可以被存放于随机存取存储器(random access memory,RAM)、闪存、只读存储器(read-only memory,ROM)、可编程只读存储器(programmable rom,PROM)、可擦除可编程只读存储器(erasable PROM,EPROM)、电可擦除可编程只读存储器(electrically EPROM,EEPROM)、寄存器、硬盘、移动硬盘、CD-ROM或者本领域熟知的任何其它形式的存储介质中。一种示例性的存储介质耦合至处理器,从而使处理器能够从该存储介质读取信息,且可向该存储介质写入信息。当然,存储介质也可以是处理器的组成部分。处理器和存储介质可以位于ASIC中。
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行所述计算机程序指令时,全部或部分地产生按照本申请实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者通过所述计算机可读存储介质进行传输。所述计算机 指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线(DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质,(例如,软盘、硬盘、磁带)、光介质(例如,DVD)、或者半导体介质(例如固态硬盘(solid state disk,SSD))等。
可以理解的是,在本申请的实施例中涉及的各种数字编号仅为描述方便进行的区分,并不用来限制本申请的实施例的范围。

Claims (18)

  1. 一种控制方法,其特征在于,应用于显示设备,所述方法包括:
    响应于获取到的第一请求,显示第一界面,所述第一界面至少用于指示目标用户对第一设备下发控制指令,所述目标用户与所述显示设备处于同一环境中,所述第一请求由所述第一设备发送,且用于请求对所述第一设备进行控制;
    响应于所述目标用户下发的第一控制指令,从所述显示设备所处的环境中确定第二设备;
    向所述第二设备发送第一消息,所述第一消息用于指示所述第二设备获取所述目标用户的目标身份信息;
    响应于获取到的所述第二设备发送的目标身份信息,向第三设备发送第二请求,所述第二请求用于请求所述第三设备对所述目标身份信息进行认证;
    响应于获取到的所述第三设备发送的认证结果,在所述认证结果指示认证成功时,向所述第一设备发送所述第一控制指令。
  2. 根据权利要求1所述的方法,其特征在于,所述第一界面包括第一子界面和第二子界面,其中,所述第一子界面用于提示所述目标用户执行目标操作,所述第二子界面用于指示所述目标用户确认执行所述目标操作;
    所述第二子界面为所述目标用户在所述第一子界面上执行目标操作后所显示的界面。
  3. 根据权利要求2所述的方法,其特征在于,所述第二子界面为可信用户界面。
  4. 根据权利要求1-3任一所述的方法,其特征在于,所述第二设备为距离所述显示设备最近的设备。
  5. 根据权利要求1-4任一所述的方法,其特征在于,所述第一设备为智能门锁,所述第二设备为移动终端,所述第三设备为身份认证设备。
  6. 一种控制方法,其特征在于,应用于包括显示设备、第一设备、第二设备和第三设备的系统,所述方法包括:
    所述第一设备响应于第一用户的操作请求,向所述显示设备发送第一请求,所述第一请求用于对所述第一设备进行控制;
    所述显示设备响应于获取到的所述第一请求,显示第一界面,所述第一界面至少用于指示目标用户对第一设备下发控制指令,所述目标用户与所述显示设备处于同一环境中;
    所述显示设备响应于所述目标用户下发的第一控制指令,从所述显示设备所处的环境中确定第二设备;
    所述显示设备向所述第二设备发送第一消息,所述第一消息用于指示所述第二设备获取所述目标用户的目标身份信息;
    所述第二设备响应于所述第一消息,获取所述目标用户的目标身份信息,以及向所述显示设备发送所述目标身份信息;
    所述显示设备响应于获取到的所述的目标身份信息,向所述第三设备发送第二请求,所述第二请求用于请求所述第三设备对所述目标身份信息进行认证;
    所述第三设备响应于获取到的第二请求,基于预先存储的身份信息,对所述目标身份信息进行认证,以及向所述显示设备发送认证结果;
    所述显示设备响应于获取到的所述认证结果,在所述认证结果指示认证成功时,向所述第一设备发送所述第一控制指令。
  7. 根据权利要求6所述的方法,其特征在于,所述第一界面包括第一子界面和第二子界面,其中,所述第一子界面用于提示所述目标用户执行目标操作,所述第二子界面用于指示所述目标用户确认执行所述目标操作;
    所述第二子界面为所述目标用户在所述第一子界面上执行目标操作后所显示的界面。
  8. 根据权利要求7所述的方法,其特征在于,所述第二子界面为可信用户界面。
  9. 根据权利要求6-8任一所述的方法,其特征在于,所述第二设备为距离所述显示设备最近的设备。
  10. 根据权利要求6-9任一所述的方法,其特征在于,所述第一设备为智能门锁,所述第二设备为移动终端,所述第三设备为身份认证设备。
  11. 一种控制方法,其特征在于,应用于显示设备,所述方法包括:
    响应于获取到的第一请求,显示第一界面,所述第一界面至少用于指示目标用户对第一设备下发控制指令,所述目标用户与所述显示设备处于同一环境中,所述第一请求由所述第一设备发送,且用于请求对所述第一设备进行控制;
    响应于所述目标用户下发的第一控制指令,从所述显示设备所处的环境中确定第二设备;
    向所述第二设备发送第一消息,所述第一消息用于指示所述第二设备获取所述目标用户的目标身份信息;
    响应于获取到的所述第二设备发送的目标身份信息,对所述目标身份信息进行认证;
    在所述认证结果指示认证成功时,向所述第一设备发送所述第一控制指令。
  12. 根据权利要求11所述的方法,其特征在于,所述第一界面包括第一子界面和第二子界面,其中,所述第一子界面用于提示所述目标用户执行目标操作,所述第二子界面用于指示所述目标用户确认执行所述目标操作;
    所述第二子界面为所述目标用户在所述第一子界面上执行目标操作后所显示的界面。
  13. 根据权利要求12所述的方法,其特征在于,所述第二子界面为可信用户界面。
  14. 根据权利要求11-13任一所述的方法,其特征在于,所述第二设备为距离所述显示设备最近的设备。
  15. 根据权利要求11-14任一所述的方法,其特征在于,所述第一设备为智能门锁,所述第二设备为移动终端。
  16. 一种显示设备,包括:
    显示屏;
    至少一个存储器,用于存储程序;
    至少一个处理器,用于执行存储器存储的程序,当存储器存储的程序被执行时,处理器用于执行如权利要求1-5中任一所述的方法,或者,执行如权利要求11-15中任一所述的方法。
  17. 一种计算机可读存储介质,所述计算机可读存储介质存储有计算机程序,当所述计算机程序在电子设备上运行时,使得所述电子设备执行如权利要求1-5任一所述的方法,或者,执行如权利要求11-15中任一所述的方法。
  18. 一种计算机程序产品,其特征在于,当所述计算机程序产品在电子设备上运行时,使得所述电子设备执行如权利要求1-5任一所述的方法,或者,执行如权利要求11-15中任一所述的方法。
PCT/CN2022/126262 2021-11-11 2022-10-19 一种控制方法及显示设备 WO2023082962A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202111334461.9A CN116110148A (zh) 2021-11-11 2021-11-11 一种控制方法及显示设备
CN202111334461.9 2021-11-11

Publications (1)

Publication Number Publication Date
WO2023082962A1 true WO2023082962A1 (zh) 2023-05-19

Family

ID=86262032

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/126262 WO2023082962A1 (zh) 2021-11-11 2022-10-19 一种控制方法及显示设备

Country Status (2)

Country Link
CN (1) CN116110148A (zh)
WO (1) WO2023082962A1 (zh)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109712300A (zh) * 2019-01-31 2019-05-03 广州微证互联网有限公司 一种基于网络身份证认证的开锁系统
KR20190045495A (ko) * 2017-10-24 2019-05-03 주식회사 비즈모델라인 음파신호를 이용한 분산형 출퇴근 이력 관리 방법
CN109872424A (zh) * 2019-01-31 2019-06-11 新华三技术有限公司 一种解锁方法、装置、电子设备及存储介质
CN110197564A (zh) * 2019-03-13 2019-09-03 佛山市云米电器科技有限公司 基于智能冰箱的家庭安防的方法
CN110232760A (zh) * 2019-06-13 2019-09-13 珠海格力电器股份有限公司 智能音箱、智能门锁、服务器、开锁系统及其开锁方法
CN111862411A (zh) * 2020-07-10 2020-10-30 广州博冠智能科技有限公司 一种智能家居门锁控制方法、装置、设备及存储介质
CN111865735A (zh) * 2020-07-10 2020-10-30 广州博冠智能科技有限公司 一种智能家居系统及控制方法
CN112634496A (zh) * 2020-12-18 2021-04-09 珠海格力电器股份有限公司 一种智能门锁的控制方法、装置及系统

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20190045495A (ko) * 2017-10-24 2019-05-03 주식회사 비즈모델라인 음파신호를 이용한 분산형 출퇴근 이력 관리 방법
CN109712300A (zh) * 2019-01-31 2019-05-03 广州微证互联网有限公司 一种基于网络身份证认证的开锁系统
CN109872424A (zh) * 2019-01-31 2019-06-11 新华三技术有限公司 一种解锁方法、装置、电子设备及存储介质
CN110197564A (zh) * 2019-03-13 2019-09-03 佛山市云米电器科技有限公司 基于智能冰箱的家庭安防的方法
CN110232760A (zh) * 2019-06-13 2019-09-13 珠海格力电器股份有限公司 智能音箱、智能门锁、服务器、开锁系统及其开锁方法
CN111862411A (zh) * 2020-07-10 2020-10-30 广州博冠智能科技有限公司 一种智能家居门锁控制方法、装置、设备及存储介质
CN111865735A (zh) * 2020-07-10 2020-10-30 广州博冠智能科技有限公司 一种智能家居系统及控制方法
CN112634496A (zh) * 2020-12-18 2021-04-09 珠海格力电器股份有限公司 一种智能门锁的控制方法、装置及系统

Also Published As

Publication number Publication date
CN116110148A (zh) 2023-05-12

Similar Documents

Publication Publication Date Title
US10217304B2 (en) Intelligent vehicular electronic key system
CN102195969B (zh) 具有单登入安全认证的多个设备的受信群组
JP6842919B2 (ja) ネットワーク接続方法、ホットスポット端末及び管理端末
US8056117B2 (en) Network and domain-creating method thereof
JP5091345B2 (ja) 安全なネットワークアクセスを提供するためのシステムおよび方法
US8281144B2 (en) Ownership sharing method and apparatus using secret key in home network remote controller
US20180101677A1 (en) Trusted execution environment secure element communication
KR101078112B1 (ko) 무선 개인 영역 네트워크 액세스 방법
US20130227647A1 (en) Shared network access via a peer-to-peer link
CN104050742A (zh) 一种智能门以及一种智能门控制方法和系统
US8601135B2 (en) Supporting WPS sessions using TCP-based connections
US20220230495A1 (en) Two-factor authentication system
EP4270184A1 (en) Cross-device authentication method and electronic devices
WO2020154922A1 (zh) 智能锁控制方法及装置
WO2018059127A1 (zh) 一种安全验证的方法及装置
US20130332727A1 (en) Access token event virtualization
KR101227873B1 (ko) 무선 개인 영역 네트워크에 적용되는 접속 방법
US10419433B2 (en) Network credentials for wirelessly accessing a LAN via an alternate communications network
US11989405B2 (en) Screen locking method and apparatus
CN111567076B (zh) 用户终端设备、电子设备、包括它们的系统及控制方法
WO2023082962A1 (zh) 一种控制方法及显示设备
CN108537924B (zh) 一种网络智慧锁的实现方法
CN110570566A (zh) 基于移动终端的光子门锁控制方法
US11017062B2 (en) Method for the secure interaction of a user with a mobile terminal and a further entity
CN108521677B (zh) 智慧锁网关的应用方法与智慧锁网关管理系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22891759

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2022891759

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2022891759

Country of ref document: EP

Effective date: 20240419