CN104580176B - Collaborative share method and system - Google Patents

Collaborative share method and system Download PDF

Info

Publication number
CN104580176B
CN104580176B CN201410830412.8A CN201410830412A CN104580176B CN 104580176 B CN104580176 B CN 104580176B CN 201410830412 A CN201410830412 A CN 201410830412A CN 104580176 B CN104580176 B CN 104580176B
Authority
CN
China
Prior art keywords
terminal
information
designated equipment
server
binding
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201410830412.8A
Other languages
Chinese (zh)
Other versions
CN104580176A (en
Inventor
赵兵
陈勇全
符镇
符镇一
唐泽鹏
郑宏连
廖子强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Hai Yun New Energy Co Ltd
Original Assignee
Shenzhen Hai Yun New Energy Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Hai Yun New Energy Co Ltd filed Critical Shenzhen Hai Yun New Energy Co Ltd
Priority to CN201410830412.8A priority Critical patent/CN104580176B/en
Publication of CN104580176A publication Critical patent/CN104580176A/en
Application granted granted Critical
Publication of CN104580176B publication Critical patent/CN104580176B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The present invention is suitable for information technology field, provides collaborative share method and system.The method includes:Designated equipment is bound with first terminal, and the binding information that the designated equipment is mutually bound with the first terminal is sent to server-side;The first terminal sends the authorization message that authorizes second terminal to share the designated equipment to the server-side;The server-side determines the terminal with designated equipment binding as after the first terminal, the authorization message is forwarded to the second terminal according to the binding information;The second terminal receives the authorization message, and after determining the shared designated equipment, sends mandate and determines information to the server-side.The present invention authorizes one or more of the other terminal by first terminal, and it flexibly assigns and is authorized to the different operating right of terminal, make authorized terminal that can be operated to designated equipment according to the operating right being endowed, substantially increases the flexibility of collaborative share.

Description

Collaborative share method and system
Technical field
The invention belongs to information technology field more particularly to collaborative share method and system.
Background technology
In existing collaborative share mode, the terminal that Share Permissions are awarded is limited, flexible for the control function of equipment Property is poor.For example, IP Camera it is shared in, the terminals share real-time video that Share Permissions are awarded can only be given;In intelligence Socket (such as IVYLINK Plug) it is shared in, the break-make for the terminals share intelligent socket power supply that Share Permissions are awarded can only be given State.
Invention content
In consideration of it, an embodiment of the present invention provides a kind of collaborative share method and system, to solve existing collaborative share The relatively low problem of mode flexibility.
On the one hand, an embodiment of the present invention provides a kind of collaborative share methods, including:
Designated equipment is bound with first terminal, and the binding that the designated equipment is mutually bound with the first terminal Information is sent to server-side;
The first terminal sends the authorization message that authorizes second terminal to share the designated equipment to the server-side;
The server-side determines that the terminal with designated equipment binding is the first terminal according to the binding information Afterwards, the authorization message is forwarded to the second terminal;
The second terminal receives the authorization message, and after determining the shared designated equipment, sends mandate and determines Information is to the server-side.
Second aspect, an embodiment of the present invention provides a kind of collaborative share systems, including:
Designated equipment, first terminal, second terminal and server-side;
The designated equipment, for being bound with the first terminal, and the designated equipment is whole with described first The binding information mutually bound is held to be sent to the server-side;
The first terminal, for sending the authorization message for authorizing the second terminal to share the designated equipment to described Server-side;
The server-side, for determining that the terminal with designated equipment binding is described first according to the binding information After terminal, the authorization message is forwarded to the second terminal;
The second terminal for receiving the authorization message, and after determining the shared designated equipment, sends and authorizes Determine information to the server-side.
Existing advantageous effect is the embodiment of the present invention compared with prior art:The embodiment of the present invention is sent out by designated equipment Send the binding information mutually bound with first terminal to server-side, to be bound with first terminal, first terminal passes through server-side Authorization message is forwarded to second terminal, to authorize the permission of shared designated equipment to second terminal, from there through first terminal One or more of the other terminal authorized, and flexibly assigns and is authorized to the different operating right of terminal, makes to be authorized to eventually End can operate designated equipment according to the operating right being endowed, and substantially increase the flexibility of collaborative share.
Description of the drawings
It to describe the technical solutions in the embodiments of the present invention more clearly, below will be to embodiment or description of the prior art Needed in attached drawing be briefly described, it should be apparent that, the accompanying drawings in the following description be only the present invention some Embodiment for those of ordinary skill in the art without having to pay creative labor, can also be according to these Attached drawing obtains other attached drawings.
Fig. 1 is the structure diagram of collaborative share system provided in an embodiment of the present invention;
Fig. 2 is the implementation flow chart of collaborative share method provided in an embodiment of the present invention;
Fig. 3 is the specific implementation flow of collaborative share method and step S201 and step S202 provided in an embodiment of the present invention Figure;
Fig. 4 is the implementation flow chart for the collaborative share method that another embodiment of the present invention provides;
Fig. 5 is the implementation flow chart for the collaborative share method that another embodiment of the present invention provides.
Specific implementation mode
In order to make the purpose , technical scheme and advantage of the present invention be clearer, with reference to the accompanying drawings and embodiments, right The present invention is further elaborated.It should be appreciated that the specific embodiments described herein are merely illustrative of the present invention, and It is not used in the restriction present invention.
Fig. 1 shows that the structure diagram of collaborative share system provided in an embodiment of the present invention, the system include designated equipment 11, first terminal 12, second terminal 13 and server-side 14.Wherein, designated equipment 11 can be that IP Camera or intelligence are inserted Seat (such as IVYLINK Plug), is not limited thereto.First terminal 12 can be mobile phone, tablet computer or computer etc., It is not limited thereto.Second terminal 13 can be mobile phone, tablet computer or computer etc., be not limited thereto.Server-side 14 It may include one or more servers.For convenience of description, the relevant part of the present embodiment is illustrated only.
The designated equipment 11, for being bound with the first terminal 12, and by the designated equipment 11 with it is described The binding information of 12 phase of first terminal binding is sent to the server-side 14;
The first terminal 12, for sending the authorization message for authorizing the second terminal 13 to share the designated equipment 11 To the server-side 14;
The server-side 14, for determining that the terminal bound with the designated equipment 11 is described according to the binding information After first terminal 12, the authorization message is forwarded to the second terminal 13;
The second terminal 13 is sent for receiving the authorization message, and when determining the shared designated equipment 11 It authorizes and determines information to the server-side 14.
It should be noted that between first terminal 12 and designated equipment 11, between second terminal 13 and designated equipment 11 It can directly be communicated.
Further, the first terminal 12 is additionally operable to:
Bind request information is sent to the designated equipment 11;
The designated equipment 11 is specifically used for:
Determined according to the bind request information after being bound with the first terminal 12, by the designated equipment 11 with The binding information of 12 phase of first terminal binding is sent to the server-side 14;
The server-side 14 is additionally operable to:
The binding information is fed back into the first terminal 12.
Further, the authorization message includes that the second terminal 13 believes the operating right of the designated equipment 11 Breath;
The second terminal 13 is additionally operable to:
The designated equipment 11 is operated according to the operating right information.
Preferably, the first terminal 12 is additionally operable to:
The permission modification information that changes the second terminal 13 to the operating right of the designated equipment 11 is sent to described Server-side 14;
The server-side 14 is additionally operable to:
According to the binding information determine with the designated equipment 11 bind terminal be the first terminal 12 after, by institute It states permission modification information and is forwarded to the second terminal 13;
The second terminal 13 is additionally operable to:
The permission modification information is received, and the designated equipment 11 is operated according to the permission modification information.
Preferably, the second terminal 13 is additionally operable to:
The permission modification information that changes the second terminal 13 to the operating right of the designated equipment is sent to the clothes Business end 14;
The server-side 14 is additionally operable to:
According to the binding information determine with the designated equipment 11 bind terminal be the first terminal 12 after, by institute It states permission modification information and is forwarded to the first terminal 12;
The second terminal 13 is additionally operable to:
The designated equipment 11 is operated according to the permission modification information.
It should be noted that the present embodiment first terminal refers to a certain terminal, " first " is only to state and refer to herein It is convenient, it is not meant to centainly to have corresponding first terminal in the specific implementation of the present invention.Similarly, second " second " in terminal is also used for the purpose of statement and refers to conveniently to be not meant to one in the specific implementation of the present invention Surely corresponding second terminal is had.
The embodiment of the present invention sends the binding information mutually bound with first terminal to server-side by designated equipment, with the One terminal is bound, and authorization message is forwarded to second terminal by first terminal by server-side, to be authorized altogether to second terminal The permission for enjoying designated equipment authorizes one or more of the other terminal from there through first terminal, and flexibly assigns quilt The different operating right of authorization terminal makes authorized terminal that can be operated to designated equipment according to the operating right being endowed, Substantially increase the flexibility of collaborative share.
Fig. 2 shows the implementation flow chart of collaborative share method provided in an embodiment of the present invention, the executive agents of this method Can be designated equipment 11, first terminal 12, second terminal 13 and the server-side 14 in Fig. 1.With reference to Fig. 2:
In step s 201, designated equipment is bound with first terminal.
Optionally, designated equipment is only bound with a terminal.
Optionally, first terminal can bind multiple equipment.
In step S202, binding information that the designated equipment mutually binds the designated equipment with the first terminal It is sent to server-side.
Designated equipment and the binding information that first terminal is mutually bound are sent to server-side by designated equipment.Server-side receives simultaneously Preserve binding information.Optionally, designated equipment can delete binding after binding information is sent to server-side in designated equipment Information.
In the present embodiment, it forwards binding information to server-side by designated equipment, is achieved in physical isolation, makes binding Process is safer.
In step S203, the first terminal, which is sent, authorizes second terminal to share the authorization message of the designated equipment extremely The server-side.
In step S204, the server-side determines that the terminal bound with the designated equipment is according to the binding information After the first terminal, the authorization message is forwarded to the second terminal.
Specifically, server-side obtains the end message bound with designated equipment according to the binding information pre-saved.If clothes Business end is first terminal, the then mandate that will be received according to the binding information judgement and the terminal of designated equipment binding that pre-save Information is forwarded to second terminal;If server-side is not the according to the binding information judgement pre-saved and designated equipment binding terminal One terminal then abandons the authorization message, and sends the information without authorization privilege to first terminal.
In step S205, the second terminal receives the authorization message, and after determining the shared designated equipment, Sending to authorize determines information to the server-side.
Specifically, after second terminal receives authorization message, if receiving determination input by user shares designated equipment Information then judges to determine shared designated equipment, and replys mandate and determine information to server-side, and thus second terminal acquisition is shared refers to The permission of locking equipment.After second terminal receives authorization message, if receiving the letter that refusal input by user shares designated equipment Breath then judges to refuse shared designated equipment, and replys mandate refusal information to server-side.
Optionally, server-side obtains after the mandate for receiving second terminal transmission determines information from authorizing in determining information It takes the mandate to determine the corresponding designated equipment information of information, and obtains from the binding information pre-saved and bound with designated equipment First terminal information, then will authorize and determine that information is forwarded to first terminal, second terminal is determined and shares designated equipment Information is notified to first terminal.
Optionally, first terminal can develop the authorization privilege of designated equipment, that is, allow all devices to share designated equipment.
Optionally, second terminal can receive mandate of the first terminal for multiple equipment, can also receive other terminals Mandate for multiple equipment, to obtain the operating right of multiple equipment.
Fig. 3 shows the specific implementation stream of collaborative share method and step S201 and step S202 provided in an embodiment of the present invention Cheng Tu, with reference to Fig. 3:
In step S301, the first terminal sends bind request information to the designated equipment;
In step s 302, the designated equipment is determined according to the bind request information and is tied up with the first terminal After fixed, the designated equipment and the binding information that the first terminal is mutually bound are sent to the server-side;
In step S303, the binding information is fed back to the first terminal by the server-side.
As an embodiment of the present invention, first terminal active request is bound with designated equipment, and sends binding Solicited message is to designated equipment.Designated equipment judges whether and the after the bind request information for receiving first terminal transmission One terminal is bound, if it is not, replying refusal binding information to first terminal;If so, designated equipment is mutually tied up with first terminal Fixed binding information is sent to server-side, and binding information is fed back to first terminal by server-side, make first terminal determine with Designated equipment binding success.
As an alternative embodiment of the invention, first terminal passively receives the bind request of designated equipment.
Further, the authorization message includes operating right information of the second terminal to the designated equipment;
After the second terminal described in step S205 sends the determining information to the server-side of mandate, the method is also wrapped It includes:
The second terminal operates the designated equipment according to the operating right information.
By taking designated equipment is camera as an example, operating right may include SD card (Secure Digital Memory Card, safe digital card) administration authority, timing video recording permission, alarm permission, equipment shares permission or device name setting power Limit etc., is not limited thereto.First terminal can authorize one or more of second terminal aforesaid operations permission permission.Second eventually End operates designated equipment by the operating right that first terminal is authorized according to it after determining shared designated equipment.
Through the embodiment of the present invention, first terminal can authorize other terminals different operating rights, thus to other ends It holds and flexible management is carried out for the operating right of designated equipment.
Fig. 4 shows the implementation flow chart for the collaborative share method that another embodiment of the present invention provides, with reference to Fig. 4:
In step S401, designated equipment is bound with first terminal;
In step S402, binding information that the designated equipment mutually binds the designated equipment with the first terminal It is sent to server-side;
In step S403, the first terminal, which is sent, authorizes second terminal to share the authorization message of the designated equipment extremely The server-side;
In step s 404, the server-side determines that the terminal bound with the designated equipment is according to the binding information After the first terminal, the authorization message is forwarded to the second terminal;
In step S405, the second terminal receives the authorization message, and after determining the shared designated equipment, Sending to authorize determines information to the server-side;
In step S406, the first terminal sends the operating right for changing the second terminal to the designated equipment Permission modification information to the server-side;
In step S 407, the server-side determines that the terminal bound with the designated equipment is according to the binding information After the first terminal, the permission modification information is forwarded to the second terminal;
In step S408, the second terminal receives the permission modification information;
In step S409, the second terminal operates the designated equipment according to the permission modification information.
As an embodiment of the present invention, first terminal can pass through clothes after authorizing second terminal to share designated equipment Operating right of the end change second terminal of being engaged in designated equipment.For example, origin operation permission is timing video recording permission and alarm permission, Operating right after change is timing video recording permission, alarm permission, equipment shares permission and permission is arranged in device name.
As an embodiment of the present invention, first terminal changes operation of the second terminal to designated equipment by server-side Permission includes:First terminal releases operating right of the second terminal to designated equipment.Herein, first terminal is receiving user After the releasing second terminal of input is to the shared releasing information of the Share Permissions of designated equipment, shared releasing information is sent to clothes Business end.Server-side according to binding information determine with designated equipment binding terminal be first terminal after, release second terminal with The Share Permissions of designated equipment, and notify second terminal is shared to release.
Fig. 5 shows the implementation flow chart for the collaborative share method that another embodiment of the present invention provides, with reference to Fig. 5:
In step S501, designated equipment is bound with first terminal;
In step S502, binding information that the designated equipment mutually binds the designated equipment with the first terminal It is sent to server-side;
In step S503, the first terminal, which is sent, authorizes second terminal to share the authorization message of the designated equipment extremely The server-side;
In step S504, the server-side determines that the terminal bound with the designated equipment is according to the binding information After the first terminal, the authorization message is forwarded to the second terminal;
In step S505, the second terminal receives the authorization message, and after determining the shared designated equipment, Sending to authorize determines information to the server-side;
In step S506, the second terminal sends the operating right for changing the second terminal to the designated equipment Permission modification information to the server-side;
In step s 507, the server-side determines that the terminal bound with the designated equipment is according to the binding information After the first terminal, the permission modification information is forwarded to the first terminal;
In step S508, the second terminal operates the designated equipment according to the permission modification information.
Optionally, second terminal can be changed second terminal by server-side and be set to specified after determining shared designated equipment Standby operating right.For example, origin operation permission is timing video recording permission and alarm permission, the operating right after change is that timing is recorded As permission, alarm permission, equipment share permission and device name setting permission.
As an embodiment of the present invention, first terminal changes operation of the second terminal to designated equipment by server-side Permission includes:Second terminal releases operating right of the second terminal to designated equipment.Herein, second terminal is receiving user After the releasing second terminal of input is to the shared releasing information of the Share Permissions of designated equipment, shared releasing information is sent to clothes Business end.Server-side releases the shared of second terminal and designated equipment after the shared releasing information for receiving second terminal transmission Permission, and notify second terminal is shared to release.Server-side is determining that the terminal with designated equipment binding is the according to binding information Shared releasing information is sent to first terminal again after one terminal, to notify first terminal second terminal to share designated equipment It releases.
It should be understood that in embodiments of the present invention, size of the sequence numbers of the above procedures is not meant to the elder generation of execution sequence Afterwards, the execution sequence of each process should be determined by its function and internal logic, the implementation process structure without coping with the embodiment of the present invention At any restriction.
The embodiment of the present invention sends the binding information mutually bound with first terminal to server-side by designated equipment, with the One terminal is bound, and authorization message is forwarded to second terminal by first terminal by server-side, to be authorized altogether to second terminal The permission for enjoying designated equipment authorizes one or more of the other terminal from there through first terminal, and flexibly assigns quilt The different operating right of authorization terminal makes authorized terminal that can be operated to designated equipment according to the operating right being endowed, Substantially increase the flexibility of collaborative share.
It is apparent to those skilled in the art that for convenience and simplicity of description, the system of foregoing description Specific work process, can refer to corresponding processes in the foregoing method embodiment, details are not described herein.
In several embodiments provided herein, it should be understood that disclosed system and method can pass through it Its mode is realized.If the function is realized in the form of SFU software functional unit and sells or use as independent product When, it can be stored in a computer read/write memory medium.Based on this understanding, technical scheme of the present invention is substantially The part of the part that contributes to existing technology or the technical solution can embody in the form of software products in other words Come, which is stored in a storage medium, including some instructions are used so that a computer equipment (can To be personal computer, server-side or the network equipment etc.) execute all or part of each embodiment the method for the present invention Step.And storage medium above-mentioned includes:It is USB flash disk, mobile hard disk, read-only memory (ROM, Read-Only Memory), random Access various Jie that can store program code such as memory (RAM, Random Access Memory), magnetic disc or CD Matter.
The above description is merely a specific embodiment, but scope of protection of the present invention is not limited thereto, any Those familiar with the art in the technical scope disclosed by the present invention, can easily think of the change or the replacement, and should all contain Lid is within protection scope of the present invention.Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (10)

1. a kind of collaborative share method, which is characterized in that including:
Designated equipment is bound with first terminal, and the binding information that the designated equipment is mutually bound with the first terminal It is sent to server-side;
The first terminal sends the authorization message that authorizes second terminal to share the designated equipment to the server-side;
The server-side according to the binding information determine with the designated equipment binding terminal be the first terminal after, will The authorization message is forwarded to the second terminal;
The second terminal receives the authorization message, and after determining the shared designated equipment, sends mandate and determines information To the server-side;
The server-side is determined in information from the mandate and is obtained after receiving the mandate that the second terminal is sent and determining information Corresponding designated equipment information is taken, and obtains the first terminal with designated equipment binding from the binding information pre-saved Information, then the mandate is determined that information is forwarded to the first terminal.
2. the method as described in claim 1, which is characterized in that the designated equipment is bound with first terminal, and by institute It states the binding information that designated equipment is mutually bound with the first terminal and is sent to server-side and include:
The first terminal sends bind request information to the designated equipment;
After the designated equipment is bound according to bind request information determination with the first terminal, described specify is set The standby binding information mutually bound with the first terminal is sent to the server-side;
The binding information is fed back to the first terminal by the server-side.
3. the method as described in claim 1, which is characterized in that the authorization message includes the second terminal to described specified The operating right information of equipment;
After the second terminal sends and authorizes determining information to the server-side, the method further includes:
The second terminal operates the designated equipment according to the operating right information.
4. the method as described in claim 1, which is characterized in that sent in the second terminal and authorize determining information to the clothes It is engaged in after end, the method further includes:
The first terminal, which is sent, changes the second terminal to the permission modification information of the operating right of the designated equipment extremely The server-side;
The server-side according to the binding information determine with the designated equipment binding terminal be the first terminal after, will The permission modification information is forwarded to the second terminal;
The second terminal receives the permission modification information, and is carried out to the designated equipment according to the permission modification information Operation.
5. the method as described in claim 1, which is characterized in that sent in the second terminal and authorize determining information to the clothes It is engaged in after end, the method further includes:
The second terminal, which is sent, changes the second terminal to the permission modification information of the operating right of the designated equipment extremely The server-side;
The server-side according to the binding information determine with the designated equipment binding terminal be the first terminal after, will The permission modification information is forwarded to the first terminal;
The second terminal operates the designated equipment according to the permission modification information.
6. a kind of collaborative share system, which is characterized in that including:
Designated equipment, first terminal, second terminal and server-side;
The designated equipment, for being bound with the first terminal, and by the designated equipment and the first terminal phase The binding information of binding is sent to the server-side;
The first terminal, for sending the authorization message for authorizing the second terminal to share the designated equipment to the service End;
The server-side, for determining that the terminal with designated equipment binding is the first terminal according to the binding information Afterwards, the authorization message is forwarded to the second terminal, and information is determined receiving the mandate that the second terminal is sent Afterwards, determined in information from the mandate and obtain corresponding designated equipment information, and obtain from the binding information pre-saved with The first terminal information of the designated equipment binding, then the mandate is determined that information is forwarded to the first terminal;
The second terminal for receiving the authorization message, and after determining the shared designated equipment, sends and authorizes determination Information is to the server-side.
7. system as claimed in claim 6, which is characterized in that the first terminal is additionally operable to:
Bind request information is sent to the designated equipment;
The designated equipment is specifically used for:
It is determined according to the bind request information after being bound with the first terminal, by the designated equipment and described first The binding information that terminal is mutually bound is sent to the server-side;
The server-side is additionally operable to:
The binding information is fed back into the first terminal.
8. system as claimed in claim 6, which is characterized in that the authorization message includes the second terminal to described specified The operating right information of equipment;
The second terminal is additionally operable to:
The designated equipment is operated according to the operating right information.
9. system as claimed in claim 6, which is characterized in that the first terminal is additionally operable to:
The permission modification information that changes the second terminal to the operating right of the designated equipment is sent to the server-side;
The server-side is additionally operable to:
The terminal with designated equipment binding is determined according to the binding information as after the first terminal, the permission is become More information is forwarded to the second terminal;
The second terminal is additionally operable to:
The permission modification information is received, and the designated equipment is operated according to the permission modification information.
10. system as claimed in claim 6, which is characterized in that the second terminal is additionally operable to:
The permission modification information that changes the second terminal to the operating right of the designated equipment is sent to the server-side;
The server-side is additionally operable to:
The terminal with designated equipment binding is determined according to the binding information as after the first terminal, the permission is become More information is forwarded to the first terminal;
The second terminal is additionally operable to:
The designated equipment is operated according to the permission modification information.
CN201410830412.8A 2014-12-26 2014-12-26 Collaborative share method and system Expired - Fee Related CN104580176B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410830412.8A CN104580176B (en) 2014-12-26 2014-12-26 Collaborative share method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410830412.8A CN104580176B (en) 2014-12-26 2014-12-26 Collaborative share method and system

Publications (2)

Publication Number Publication Date
CN104580176A CN104580176A (en) 2015-04-29
CN104580176B true CN104580176B (en) 2018-09-21

Family

ID=53095357

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410830412.8A Expired - Fee Related CN104580176B (en) 2014-12-26 2014-12-26 Collaborative share method and system

Country Status (1)

Country Link
CN (1) CN104580176B (en)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105187377B (en) * 2015-06-25 2020-06-23 联想(北京)有限公司 Data processing method and device, and data access method and device
WO2016206082A1 (en) * 2015-06-26 2016-12-29 宇龙计算机通信科技(深圳)有限公司 Terminal apparatus management method and device
CN106339632B (en) * 2015-07-10 2019-04-26 华为终端(东莞)有限公司 A kind of method, user equipment and system for distributing M2M equipment management permission
CN105162668B (en) 2015-09-17 2018-09-18 小米科技有限责任公司 Connect method and device for removing
CN105487390A (en) * 2015-11-20 2016-04-13 青岛海信移动通信技术股份有限公司 Intelligent device, registration management method thereof and cloud server
CN105681140A (en) * 2016-01-10 2016-06-15 杭州德澜科技有限公司 Method for sharing device in local area network
CN107659932B (en) * 2016-07-25 2022-05-20 中兴通讯股份有限公司 Equipment access method and device
CN106302496A (en) * 2016-08-25 2017-01-04 深圳前海弘稼科技有限公司 A kind of cultivation box trustship method and device
CN106357653A (en) * 2016-09-27 2017-01-25 深圳市欧瑞博电子有限公司 Control authority sharing method and system
CN106487622B (en) * 2016-10-24 2019-10-25 北京小米移动软件有限公司 Equipment control sharing method and device
CN106911561A (en) * 2017-02-15 2017-06-30 美的智慧家居科技有限公司 The sharing method of the control authority of home appliance, device and server
CN107885985A (en) * 2017-11-23 2018-04-06 维沃移动通信有限公司 A kind of application program account sharing method and terminal
CN108848010A (en) * 2018-05-25 2018-11-20 广东美的制冷设备有限公司 Facility information delet method and the server and mobile terminal for applying it
CN109410384B (en) * 2018-09-26 2020-10-27 郑州轻工业学院 Safety management system
CN111601034B (en) * 2020-05-06 2021-08-24 维沃移动通信有限公司 Camera module control method and electronic equipment

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101030885A (en) * 2006-10-10 2007-09-05 中山大学 Apparatus and method for controlling digital household electrical appliance use authority by family members
CN101557584A (en) * 2009-05-14 2009-10-14 中兴通讯股份有限公司 Method for realizing application authority control of mobile terminal and device
CN102739623A (en) * 2011-04-15 2012-10-17 华为终端有限公司 Authorization method and terminal device
CN101697245B (en) * 2009-09-30 2013-04-24 宇龙计算机通信科技(深圳)有限公司 Home appliance control method, home appliance control device and mobile terminal
CN103369531A (en) * 2013-07-02 2013-10-23 杭州华三通信技术有限公司 Method and device for controlling authority based on terminal information
CN104062921A (en) * 2014-06-27 2014-09-24 广州视源电子科技股份有限公司 Household appliance intelligent control method
CN104079565A (en) * 2014-06-13 2014-10-01 小米科技有限责任公司 Authorization method and device
CN104219328A (en) * 2014-09-26 2014-12-17 宁波市北仑海伯精密机械制造有限公司 Sharing system and sharing method for internet-of-things device

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101374079A (en) * 2008-10-10 2009-02-25 中兴通讯股份有限公司 Method for obtaining user authority of network management system
CN101730099B (en) * 2008-10-14 2013-03-20 华为技术有限公司 Terminal management method based on authority control and device
JP5776201B2 (en) * 2011-02-10 2015-09-09 ソニー株式会社 Information processing apparatus, information sharing method, program, and terminal apparatus
CN103729590A (en) * 2013-12-27 2014-04-16 四川长虹电器股份有限公司 Method, device and system for setting equipment access right

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101030885A (en) * 2006-10-10 2007-09-05 中山大学 Apparatus and method for controlling digital household electrical appliance use authority by family members
CN101557584A (en) * 2009-05-14 2009-10-14 中兴通讯股份有限公司 Method for realizing application authority control of mobile terminal and device
CN101697245B (en) * 2009-09-30 2013-04-24 宇龙计算机通信科技(深圳)有限公司 Home appliance control method, home appliance control device and mobile terminal
CN102739623A (en) * 2011-04-15 2012-10-17 华为终端有限公司 Authorization method and terminal device
CN103369531A (en) * 2013-07-02 2013-10-23 杭州华三通信技术有限公司 Method and device for controlling authority based on terminal information
CN104079565A (en) * 2014-06-13 2014-10-01 小米科技有限责任公司 Authorization method and device
CN104062921A (en) * 2014-06-27 2014-09-24 广州视源电子科技股份有限公司 Household appliance intelligent control method
CN104219328A (en) * 2014-09-26 2014-12-17 宁波市北仑海伯精密机械制造有限公司 Sharing system and sharing method for internet-of-things device

Also Published As

Publication number Publication date
CN104580176A (en) 2015-04-29

Similar Documents

Publication Publication Date Title
CN104580176B (en) Collaborative share method and system
CN102622311B (en) USB (universal serial bus) mobile memory device access control method, USB mobile memory device access control device and USB mobile memory device access control system
CN102761549B (en) Processing method and system of resource sharing and service platforms
US20140041044A1 (en) Controlling access to a shared file
EP3816909A1 (en) Payment processing method for offline scenario, server, and readable storage medium
CN107637038A (en) For the systems, devices and methods for the life cycle for managing safe distribution subscription system
CN103268455A (en) Method and device for accessing data
CN105471956A (en) User safety control method of social network, social application tool and terminal
US20160103716A1 (en) Method for using shared device in apparatus capable of operating two operating systems
CN105307235A (en) Hotspot sharing method, device and system
CN109756915A (en) A kind of wireless network management method and system
CN105723760A (en) Profile change management
CN109543365A (en) A kind of authorization method and device
US20150244664A1 (en) Enterprise messaging platform
CN103533014A (en) Method and system for providing temporary extension space
CN103685426A (en) An information processing method and an information processing apparatus used for an electronic device
CN108040335A (en) A kind of Internet of Things communication number management method and system based on smart card
CN103678125A (en) Method and system for debugging codes
CN103399875A (en) File managing method and device
CN108322910A (en) The management method of safe space, apparatus and system in equipment
CN110473316A (en) Locking system
CN103297272B (en) Apparatus bound, solution binding method and apparatus buffering recovery pond entity device
CN103026683A (en) Communication system, communication device, communication method, and computer program
CN109196460A (en) Transmission method, server, storage system, terminal device and the system of data
CN103678972A (en) System and method for limits of authority

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 518000 Nanshan medical equipment Industrial Park, No. 1019, Nanshan Road, Nanshan District, Shenzhen, Guangdong Province, A211-A213

Applicant after: Shenzhen Hai Yun new energy Co.,Ltd.

Address before: 518000 Nanshan medical equipment Industrial Park, No. 1019 Nanhai Road, Shenzhen, Guangdong, Nanshan District B401-403

Applicant before: SHENZHEN LANDING TECHNOLOGY Co.,Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20180921

Termination date: 20211226

CF01 Termination of patent right due to non-payment of annual fee